blob: a00ab81ab719088e8f571c696b3ebbd86ad2f167 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070032#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050055#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000084#include <linux/msg.h>
85#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +100098static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -050099
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900106 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900119 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
Sangwoo63205652015-10-21 17:44:30 -0400129static struct kmem_cache *file_security_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400138 * enabled, false (0) if SECMARK is disabled. If the always_check_network
139 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500140 *
141 */
142static int selinux_secmark_enabled(void)
143{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400144 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
145}
146
147/**
148 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
149 *
150 * Description:
151 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
152 * (1) if any are enabled or false (0) if neither are enabled. If the
153 * always_check_network policy capability is enabled, peer labeling
154 * is always considered enabled.
155 *
156 */
157static int selinux_peerlbl_enabled(void)
158{
159 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500160}
161
Paul Moore615e51f2014-06-26 14:33:56 -0400162static int selinux_netcache_avc_callback(u32 event)
163{
164 if (event == AVC_CALLBACK_RESET) {
165 sel_netif_flush();
166 sel_netnode_flush();
167 sel_netport_flush();
168 synchronize_net();
169 }
170 return 0;
171}
172
David Howellsd84f4f92008-11-14 10:39:23 +1100173/*
174 * initialise the security for the init task
175 */
176static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700177{
David Howells3b11a1d2008-11-14 10:39:26 +1100178 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700179 struct task_security_struct *tsec;
180
James Morris89d155e2005-10-30 14:59:21 -0800181 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700182 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100183 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184
David Howellsd84f4f92008-11-14 10:39:23 +1100185 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100186 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187}
188
David Howells275bb412008-11-14 10:39:19 +1100189/*
David Howells88e67f32008-11-14 10:39:21 +1100190 * get the security ID of a set of credentials
191 */
192static inline u32 cred_sid(const struct cred *cred)
193{
194 const struct task_security_struct *tsec;
195
196 tsec = cred->security;
197 return tsec->sid;
198}
199
200/*
David Howells3b11a1d2008-11-14 10:39:26 +1100201 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100202 */
203static inline u32 task_sid(const struct task_struct *task)
204{
David Howells275bb412008-11-14 10:39:19 +1100205 u32 sid;
206
207 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100208 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100209 rcu_read_unlock();
210 return sid;
211}
212
213/*
David Howells3b11a1d2008-11-14 10:39:26 +1100214 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100215 */
216static inline u32 current_sid(void)
217{
Paul Moore5fb49872010-04-22 14:46:19 -0400218 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100219
220 return tsec->sid;
221}
222
David Howells88e67f32008-11-14 10:39:21 +1100223/* Allocate and free functions for each kind of security blob. */
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225static int inode_alloc_security(struct inode *inode)
226{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100228 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229
Josef Bacika02fe132008-04-04 09:35:05 +1100230 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 if (!isec)
232 return -ENOMEM;
233
Eric Paris23970742006-09-25 23:32:01 -0700234 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 isec->inode = inode;
237 isec->sid = SECINITSID_UNLABELED;
238 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100239 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 inode->i_security = isec;
241
242 return 0;
243}
244
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500245static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
246
247/*
248 * Try reloading inode security labels that have been marked as invalid. The
249 * @may_sleep parameter indicates when sleeping and thus reloading labels is
250 * allowed; when set to false, returns ERR_PTR(-ECHILD) when the label is
251 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
252 * when no dentry is available, set it to NULL instead.
253 */
254static int __inode_security_revalidate(struct inode *inode,
255 struct dentry *opt_dentry,
256 bool may_sleep)
257{
258 struct inode_security_struct *isec = inode->i_security;
259
260 might_sleep_if(may_sleep);
261
Paul Moore1ac424762016-04-18 16:41:38 -0400262 if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500263 if (!may_sleep)
264 return -ECHILD;
265
266 /*
267 * Try reloading the inode security label. This will fail if
268 * @opt_dentry is NULL and no dentry for this inode can be
269 * found; in that case, continue using the old label.
270 */
271 inode_doinit_with_dentry(inode, opt_dentry);
272 }
273 return 0;
274}
275
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500276static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
277{
278 return inode->i_security;
279}
280
281static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
282{
283 int error;
284
285 error = __inode_security_revalidate(inode, NULL, !rcu);
286 if (error)
287 return ERR_PTR(error);
288 return inode->i_security;
289}
290
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500291/*
292 * Get the security label of an inode.
293 */
294static struct inode_security_struct *inode_security(struct inode *inode)
295{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500296 __inode_security_revalidate(inode, NULL, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500297 return inode->i_security;
298}
299
Paul Moore2c971652016-04-19 16:36:28 -0400300static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
301{
302 struct inode *inode = d_backing_inode(dentry);
303
304 return inode->i_security;
305}
306
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500307/*
308 * Get the security label of a dentry's backing inode.
309 */
310static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
311{
312 struct inode *inode = d_backing_inode(dentry);
313
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500314 __inode_security_revalidate(inode, dentry, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500315 return inode->i_security;
316}
317
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500318static void inode_free_rcu(struct rcu_head *head)
319{
320 struct inode_security_struct *isec;
321
322 isec = container_of(head, struct inode_security_struct, rcu);
323 kmem_cache_free(sel_inode_cache, isec);
324}
325
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326static void inode_free_security(struct inode *inode)
327{
328 struct inode_security_struct *isec = inode->i_security;
329 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
330
Waiman Long9629d042015-07-10 17:19:56 -0400331 /*
332 * As not all inode security structures are in a list, we check for
333 * empty list outside of the lock to make sure that we won't waste
334 * time taking a lock doing nothing.
335 *
336 * The list_del_init() function can be safely called more than once.
337 * It should not be possible for this function to be called with
338 * concurrent list_add(), but for better safety against future changes
339 * in the code, we use list_empty_careful() here.
340 */
341 if (!list_empty_careful(&isec->list)) {
342 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343 list_del_init(&isec->list);
Waiman Long9629d042015-07-10 17:19:56 -0400344 spin_unlock(&sbsec->isec_lock);
345 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500347 /*
348 * The inode may still be referenced in a path walk and
349 * a call to selinux_inode_permission() can be made
350 * after inode_free_security() is called. Ideally, the VFS
351 * wouldn't do this, but fixing that is a much harder
352 * job. For now, simply free the i_security via RCU, and
353 * leave the current inode->i_security pointer intact.
354 * The inode will be freed after the RCU grace period too.
355 */
356 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357}
358
359static int file_alloc_security(struct file *file)
360{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100362 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363
Sangwoo63205652015-10-21 17:44:30 -0400364 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365 if (!fsec)
366 return -ENOMEM;
367
David Howells275bb412008-11-14 10:39:19 +1100368 fsec->sid = sid;
369 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 file->f_security = fsec;
371
372 return 0;
373}
374
375static void file_free_security(struct file *file)
376{
377 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700378 file->f_security = NULL;
Sangwoo63205652015-10-21 17:44:30 -0400379 kmem_cache_free(file_security_cache, fsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700380}
381
382static int superblock_alloc_security(struct super_block *sb)
383{
384 struct superblock_security_struct *sbsec;
385
James Morris89d155e2005-10-30 14:59:21 -0800386 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700387 if (!sbsec)
388 return -ENOMEM;
389
Eric Parisbc7e9822006-09-25 23:32:02 -0700390 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 INIT_LIST_HEAD(&sbsec->isec_head);
392 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sbsec->sb = sb;
394 sbsec->sid = SECINITSID_UNLABELED;
395 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700396 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397 sb->s_security = sbsec;
398
399 return 0;
400}
401
402static void superblock_free_security(struct super_block *sb)
403{
404 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 sb->s_security = NULL;
406 kfree(sbsec);
407}
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409/* The file system's label must be initialized prior to use. */
410
David Quigleyeb9ae682013-05-22 12:50:37 -0400411static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412 "uses xattr",
413 "uses transition SIDs",
414 "uses task SIDs",
415 "uses genfs_contexts",
416 "not configured for labeling",
417 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400418 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700419};
420
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421static inline int inode_doinit(struct inode *inode)
422{
423 return inode_doinit_with_dentry(inode, NULL);
424}
425
426enum {
Eric Paris31e87932007-09-19 17:19:12 -0400427 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428 Opt_context = 1,
429 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500430 Opt_defcontext = 3,
431 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500432 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400433 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700434};
435
Eric Parisd355987f2012-08-24 15:58:53 -0400436#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
437
Steven Whitehousea447c092008-10-13 10:46:57 +0100438static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400439 {Opt_context, CONTEXT_STR "%s"},
440 {Opt_fscontext, FSCONTEXT_STR "%s"},
441 {Opt_defcontext, DEFCONTEXT_STR "%s"},
442 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500443 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400444 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445};
446
447#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
448
Eric Parisc312feb2006-07-10 04:43:53 -0700449static int may_context_mount_sb_relabel(u32 sid,
450 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100451 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700452{
David Howells275bb412008-11-14 10:39:19 +1100453 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700454 int rc;
455
456 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
457 FILESYSTEM__RELABELFROM, NULL);
458 if (rc)
459 return rc;
460
461 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
462 FILESYSTEM__RELABELTO, NULL);
463 return rc;
464}
465
Eric Paris08089252006-07-10 04:43:55 -0700466static int may_context_mount_inode_relabel(u32 sid,
467 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100468 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700469{
David Howells275bb412008-11-14 10:39:19 +1100470 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700471 int rc;
472 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
473 FILESYSTEM__RELABELFROM, NULL);
474 if (rc)
475 return rc;
476
477 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
478 FILESYSTEM__ASSOCIATE, NULL);
479 return rc;
480}
481
Eric Parisb43e7252012-10-10 14:27:35 -0400482static int selinux_is_sblabel_mnt(struct super_block *sb)
483{
484 struct superblock_security_struct *sbsec = sb->s_security;
485
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500486 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
487 sbsec->behavior == SECURITY_FS_USE_TRANS ||
488 sbsec->behavior == SECURITY_FS_USE_TASK ||
J. Bruce Fields9fc2b4b2015-06-04 15:57:25 -0400489 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500490 /* Special handling. Genfs but also in-core setxattr handler */
491 !strcmp(sb->s_type->name, "sysfs") ||
492 !strcmp(sb->s_type->name, "pstore") ||
493 !strcmp(sb->s_type->name, "debugfs") ||
494 !strcmp(sb->s_type->name, "rootfs");
Eric Parisb43e7252012-10-10 14:27:35 -0400495}
496
Eric Parisc9180a52007-11-30 13:00:35 -0500497static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498{
499 struct superblock_security_struct *sbsec = sb->s_security;
500 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000501 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502 int rc = 0;
503
Linus Torvalds1da177e2005-04-16 15:20:36 -0700504 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
505 /* Make sure that the xattr handler exists and that no
506 error other than -ENODATA is returned by getxattr on
507 the root directory. -ENODATA is ok, as this may be
508 the first boot of the SELinux kernel before we have
509 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500510 if (!root_inode->i_op->getxattr) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800511 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
512 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513 rc = -EOPNOTSUPP;
514 goto out;
515 }
Eric Parisc9180a52007-11-30 13:00:35 -0500516 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700517 if (rc < 0 && rc != -ENODATA) {
518 if (rc == -EOPNOTSUPP)
519 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800520 "%s) has no security xattr handler\n",
521 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522 else
523 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800524 "%s) getxattr errno %d\n", sb->s_id,
525 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526 goto out;
527 }
528 }
529
Eric Parisc9180a52007-11-30 13:00:35 -0500530 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800531 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
532 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533
Eric Pariseadcabc2012-08-24 15:59:14 -0400534 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400535 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400536 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400537
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500539 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540
541 /* Initialize any other inodes associated with the superblock, e.g.
542 inodes created prior to initial policy load or inodes created
543 during get_sb by a pseudo filesystem that directly
544 populates itself. */
545 spin_lock(&sbsec->isec_lock);
546next_inode:
547 if (!list_empty(&sbsec->isec_head)) {
548 struct inode_security_struct *isec =
549 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500550 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700551 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400552 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700553 spin_unlock(&sbsec->isec_lock);
554 inode = igrab(inode);
555 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500556 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700557 inode_doinit(inode);
558 iput(inode);
559 }
560 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700561 goto next_inode;
562 }
563 spin_unlock(&sbsec->isec_lock);
564out:
Eric Parisc9180a52007-11-30 13:00:35 -0500565 return rc;
566}
567
568/*
569 * This function should allow an FS to ask what it's mount security
570 * options were so it can use those later for submounts, displaying
571 * mount options, or whatever.
572 */
573static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500574 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500575{
576 int rc = 0, i;
577 struct superblock_security_struct *sbsec = sb->s_security;
578 char *context = NULL;
579 u32 len;
580 char tmp;
581
Eric Parise0007522008-03-05 10:31:54 -0500582 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500583
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500584 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500585 return -EINVAL;
586
587 if (!ss_initialized)
588 return -EINVAL;
589
Eric Parisaf8e50c2012-08-24 15:59:00 -0400590 /* make sure we always check enough bits to cover the mask */
591 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
592
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500593 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500594 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400595 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500596 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500597 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500598 tmp >>= 1;
599 }
David P. Quigley11689d42009-01-16 09:22:03 -0500600 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400601 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500602 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500603
Eric Parise0007522008-03-05 10:31:54 -0500604 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
605 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500606 rc = -ENOMEM;
607 goto out_free;
608 }
609
Eric Parise0007522008-03-05 10:31:54 -0500610 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
611 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500612 rc = -ENOMEM;
613 goto out_free;
614 }
615
616 i = 0;
617 if (sbsec->flags & FSCONTEXT_MNT) {
618 rc = security_sid_to_context(sbsec->sid, &context, &len);
619 if (rc)
620 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500621 opts->mnt_opts[i] = context;
622 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500623 }
624 if (sbsec->flags & CONTEXT_MNT) {
625 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
626 if (rc)
627 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500628 opts->mnt_opts[i] = context;
629 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500630 }
631 if (sbsec->flags & DEFCONTEXT_MNT) {
632 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
633 if (rc)
634 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500635 opts->mnt_opts[i] = context;
636 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500637 }
638 if (sbsec->flags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500639 struct dentry *root = sbsec->sb->s_root;
640 struct inode_security_struct *isec = backing_inode_security(root);
Eric Parisc9180a52007-11-30 13:00:35 -0500641
642 rc = security_sid_to_context(isec->sid, &context, &len);
643 if (rc)
644 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500645 opts->mnt_opts[i] = context;
646 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500647 }
Eric Paris12f348b2012-10-09 10:56:25 -0400648 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500649 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400650 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500651 }
Eric Parisc9180a52007-11-30 13:00:35 -0500652
Eric Parise0007522008-03-05 10:31:54 -0500653 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500654
655 return 0;
656
657out_free:
Eric Parise0007522008-03-05 10:31:54 -0500658 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500659 return rc;
660}
661
662static int bad_option(struct superblock_security_struct *sbsec, char flag,
663 u32 old_sid, u32 new_sid)
664{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500665 char mnt_flags = sbsec->flags & SE_MNTMASK;
666
Eric Parisc9180a52007-11-30 13:00:35 -0500667 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500668 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500669 if (!(sbsec->flags & flag) ||
670 (old_sid != new_sid))
671 return 1;
672
673 /* check if we were passed the same options twice,
674 * aka someone passed context=a,context=b
675 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500676 if (!(sbsec->flags & SE_SBINITIALIZED))
677 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500678 return 1;
679 return 0;
680}
Eric Parise0007522008-03-05 10:31:54 -0500681
Eric Parisc9180a52007-11-30 13:00:35 -0500682/*
683 * Allow filesystems with binary mount data to explicitly set mount point
684 * labeling information.
685 */
Eric Parise0007522008-03-05 10:31:54 -0500686static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400687 struct security_mnt_opts *opts,
688 unsigned long kern_flags,
689 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500690{
David Howells275bb412008-11-14 10:39:19 +1100691 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500692 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500693 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800694 const char *name = sb->s_type->name;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500695 struct dentry *root = sbsec->sb->s_root;
Paul Moore2c971652016-04-19 16:36:28 -0400696 struct inode_security_struct *root_isec;
Eric Parisc9180a52007-11-30 13:00:35 -0500697 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
698 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500699 char **mount_options = opts->mnt_opts;
700 int *flags = opts->mnt_opts_flags;
701 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500702
703 mutex_lock(&sbsec->lock);
704
705 if (!ss_initialized) {
706 if (!num_opts) {
707 /* Defer initialization until selinux_complete_init,
708 after the initial policy is loaded and the security
709 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500710 goto out;
711 }
712 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400713 printk(KERN_WARNING "SELinux: Unable to set superblock options "
714 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500715 goto out;
716 }
David Quigley649f6e72013-05-22 12:50:36 -0400717 if (kern_flags && !set_kern_flags) {
718 /* Specifying internal flags without providing a place to
719 * place the results is not allowed */
720 rc = -EINVAL;
721 goto out;
722 }
Eric Parisc9180a52007-11-30 13:00:35 -0500723
724 /*
Eric Parise0007522008-03-05 10:31:54 -0500725 * Binary mount data FS will come through this function twice. Once
726 * from an explicit call and once from the generic calls from the vfs.
727 * Since the generic VFS calls will not contain any security mount data
728 * we need to skip the double mount verification.
729 *
730 * This does open a hole in which we will not notice if the first
731 * mount using this sb set explict options and a second mount using
732 * this sb does not set any security options. (The first options
733 * will be used for both mounts)
734 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500735 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500736 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400737 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500738
Paul Moore2c971652016-04-19 16:36:28 -0400739 root_isec = backing_inode_security_novalidate(root);
740
Eric Parise0007522008-03-05 10:31:54 -0500741 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500742 * parse the mount options, check if they are valid sids.
743 * also check if someone is trying to mount the same sb more
744 * than once with different security options.
745 */
746 for (i = 0; i < num_opts; i++) {
747 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500748
Eric Paris12f348b2012-10-09 10:56:25 -0400749 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500750 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400751 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500752 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400753 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800754 "(%s) failed for (dev %s, type %s) errno=%d\n",
755 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500756 goto out;
757 }
758 switch (flags[i]) {
759 case FSCONTEXT_MNT:
760 fscontext_sid = sid;
761
762 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
763 fscontext_sid))
764 goto out_double_mount;
765
766 sbsec->flags |= FSCONTEXT_MNT;
767 break;
768 case CONTEXT_MNT:
769 context_sid = sid;
770
771 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
772 context_sid))
773 goto out_double_mount;
774
775 sbsec->flags |= CONTEXT_MNT;
776 break;
777 case ROOTCONTEXT_MNT:
778 rootcontext_sid = sid;
779
780 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
781 rootcontext_sid))
782 goto out_double_mount;
783
784 sbsec->flags |= ROOTCONTEXT_MNT;
785
786 break;
787 case DEFCONTEXT_MNT:
788 defcontext_sid = sid;
789
790 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
791 defcontext_sid))
792 goto out_double_mount;
793
794 sbsec->flags |= DEFCONTEXT_MNT;
795
796 break;
797 default:
798 rc = -EINVAL;
799 goto out;
800 }
801 }
802
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500803 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500804 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500805 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500806 goto out_double_mount;
807 rc = 0;
808 goto out;
809 }
810
James Morris089be432008-07-15 18:32:49 +1000811 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400812 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
813
Stephen Smalley8e014722015-06-04 16:22:17 -0400814 if (!strcmp(sb->s_type->name, "debugfs") ||
815 !strcmp(sb->s_type->name, "sysfs") ||
816 !strcmp(sb->s_type->name, "pstore"))
Stephen Smalley134509d2015-06-04 16:22:17 -0400817 sbsec->flags |= SE_SBGENFS;
Eric Parisc9180a52007-11-30 13:00:35 -0500818
David Quigleyeb9ae682013-05-22 12:50:37 -0400819 if (!sbsec->behavior) {
820 /*
821 * Determine the labeling behavior to use for this
822 * filesystem type.
823 */
Paul Moore98f700f2013-09-18 13:52:20 -0400824 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400825 if (rc) {
826 printk(KERN_WARNING
827 "%s: security_fs_use(%s) returned %d\n",
828 __func__, sb->s_type->name, rc);
829 goto out;
830 }
Eric Parisc9180a52007-11-30 13:00:35 -0500831 }
Eric Parisc9180a52007-11-30 13:00:35 -0500832 /* sets the context of the superblock for the fs being mounted. */
833 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100834 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500835 if (rc)
836 goto out;
837
838 sbsec->sid = fscontext_sid;
839 }
840
841 /*
842 * Switch to using mount point labeling behavior.
843 * sets the label used on all file below the mountpoint, and will set
844 * the superblock context if not already set.
845 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400846 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
847 sbsec->behavior = SECURITY_FS_USE_NATIVE;
848 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
849 }
850
Eric Parisc9180a52007-11-30 13:00:35 -0500851 if (context_sid) {
852 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100853 rc = may_context_mount_sb_relabel(context_sid, sbsec,
854 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500855 if (rc)
856 goto out;
857 sbsec->sid = context_sid;
858 } else {
David Howells275bb412008-11-14 10:39:19 +1100859 rc = may_context_mount_inode_relabel(context_sid, sbsec,
860 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500861 if (rc)
862 goto out;
863 }
864 if (!rootcontext_sid)
865 rootcontext_sid = context_sid;
866
867 sbsec->mntpoint_sid = context_sid;
868 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
869 }
870
871 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100872 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
873 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500874 if (rc)
875 goto out;
876
877 root_isec->sid = rootcontext_sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500878 root_isec->initialized = LABEL_INITIALIZED;
Eric Parisc9180a52007-11-30 13:00:35 -0500879 }
880
881 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400882 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
883 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500884 rc = -EINVAL;
885 printk(KERN_WARNING "SELinux: defcontext option is "
886 "invalid for this filesystem type\n");
887 goto out;
888 }
889
890 if (defcontext_sid != sbsec->def_sid) {
891 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100892 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500893 if (rc)
894 goto out;
895 }
896
897 sbsec->def_sid = defcontext_sid;
898 }
899
900 rc = sb_finish_set_opts(sb);
901out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700902 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700903 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500904out_double_mount:
905 rc = -EINVAL;
906 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800907 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500908 goto out;
909}
910
Jeff Layton094f7b62013-04-01 08:14:24 -0400911static int selinux_cmp_sb_context(const struct super_block *oldsb,
912 const struct super_block *newsb)
913{
914 struct superblock_security_struct *old = oldsb->s_security;
915 struct superblock_security_struct *new = newsb->s_security;
916 char oldflags = old->flags & SE_MNTMASK;
917 char newflags = new->flags & SE_MNTMASK;
918
919 if (oldflags != newflags)
920 goto mismatch;
921 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
922 goto mismatch;
923 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
924 goto mismatch;
925 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
926 goto mismatch;
927 if (oldflags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500928 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
929 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
Jeff Layton094f7b62013-04-01 08:14:24 -0400930 if (oldroot->sid != newroot->sid)
931 goto mismatch;
932 }
933 return 0;
934mismatch:
935 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
936 "different security settings for (dev %s, "
937 "type %s)\n", newsb->s_id, newsb->s_type->name);
938 return -EBUSY;
939}
940
941static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500942 struct super_block *newsb)
943{
944 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
945 struct superblock_security_struct *newsbsec = newsb->s_security;
946
947 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
948 int set_context = (oldsbsec->flags & CONTEXT_MNT);
949 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
950
Eric Paris0f5e6422008-04-21 16:24:11 -0400951 /*
952 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400953 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400954 */
Al Viroe8c26252010-03-23 06:36:54 -0400955 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400956 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500957
Eric Parisc9180a52007-11-30 13:00:35 -0500958 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500959 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500960
Jeff Layton094f7b62013-04-01 08:14:24 -0400961 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500962 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400963 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400964
Eric Parisc9180a52007-11-30 13:00:35 -0500965 mutex_lock(&newsbsec->lock);
966
967 newsbsec->flags = oldsbsec->flags;
968
969 newsbsec->sid = oldsbsec->sid;
970 newsbsec->def_sid = oldsbsec->def_sid;
971 newsbsec->behavior = oldsbsec->behavior;
972
973 if (set_context) {
974 u32 sid = oldsbsec->mntpoint_sid;
975
976 if (!set_fscontext)
977 newsbsec->sid = sid;
978 if (!set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500979 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500980 newisec->sid = sid;
981 }
982 newsbsec->mntpoint_sid = sid;
983 }
984 if (set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500985 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
986 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500987
988 newisec->sid = oldisec->sid;
989 }
990
991 sb_finish_set_opts(newsb);
992 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400993 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500994}
995
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200996static int selinux_parse_opts_str(char *options,
997 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500998{
Eric Parise0007522008-03-05 10:31:54 -0500999 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -05001000 char *context = NULL, *defcontext = NULL;
1001 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -05001002 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001003
Eric Parise0007522008-03-05 10:31:54 -05001004 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001005
1006 /* Standard string-based options. */
1007 while ((p = strsep(&options, "|")) != NULL) {
1008 int token;
1009 substring_t args[MAX_OPT_ARGS];
1010
1011 if (!*p)
1012 continue;
1013
1014 token = match_token(p, tokens, args);
1015
1016 switch (token) {
1017 case Opt_context:
1018 if (context || defcontext) {
1019 rc = -EINVAL;
1020 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1021 goto out_err;
1022 }
1023 context = match_strdup(&args[0]);
1024 if (!context) {
1025 rc = -ENOMEM;
1026 goto out_err;
1027 }
1028 break;
1029
1030 case Opt_fscontext:
1031 if (fscontext) {
1032 rc = -EINVAL;
1033 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1034 goto out_err;
1035 }
1036 fscontext = match_strdup(&args[0]);
1037 if (!fscontext) {
1038 rc = -ENOMEM;
1039 goto out_err;
1040 }
1041 break;
1042
1043 case Opt_rootcontext:
1044 if (rootcontext) {
1045 rc = -EINVAL;
1046 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1047 goto out_err;
1048 }
1049 rootcontext = match_strdup(&args[0]);
1050 if (!rootcontext) {
1051 rc = -ENOMEM;
1052 goto out_err;
1053 }
1054 break;
1055
1056 case Opt_defcontext:
1057 if (context || defcontext) {
1058 rc = -EINVAL;
1059 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1060 goto out_err;
1061 }
1062 defcontext = match_strdup(&args[0]);
1063 if (!defcontext) {
1064 rc = -ENOMEM;
1065 goto out_err;
1066 }
1067 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001068 case Opt_labelsupport:
1069 break;
Eric Parisc9180a52007-11-30 13:00:35 -05001070 default:
1071 rc = -EINVAL;
1072 printk(KERN_WARNING "SELinux: unknown mount option\n");
1073 goto out_err;
1074
1075 }
1076 }
1077
Eric Parise0007522008-03-05 10:31:54 -05001078 rc = -ENOMEM;
1079 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1080 if (!opts->mnt_opts)
1081 goto out_err;
1082
1083 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1084 if (!opts->mnt_opts_flags) {
1085 kfree(opts->mnt_opts);
1086 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001087 }
1088
Eric Parise0007522008-03-05 10:31:54 -05001089 if (fscontext) {
1090 opts->mnt_opts[num_mnt_opts] = fscontext;
1091 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1092 }
1093 if (context) {
1094 opts->mnt_opts[num_mnt_opts] = context;
1095 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1096 }
1097 if (rootcontext) {
1098 opts->mnt_opts[num_mnt_opts] = rootcontext;
1099 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1100 }
1101 if (defcontext) {
1102 opts->mnt_opts[num_mnt_opts] = defcontext;
1103 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1104 }
1105
1106 opts->num_mnt_opts = num_mnt_opts;
1107 return 0;
1108
Eric Parisc9180a52007-11-30 13:00:35 -05001109out_err:
1110 kfree(context);
1111 kfree(defcontext);
1112 kfree(fscontext);
1113 kfree(rootcontext);
1114 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001115}
Eric Parise0007522008-03-05 10:31:54 -05001116/*
1117 * string mount options parsing and call set the sbsec
1118 */
1119static int superblock_doinit(struct super_block *sb, void *data)
1120{
1121 int rc = 0;
1122 char *options = data;
1123 struct security_mnt_opts opts;
1124
1125 security_init_mnt_opts(&opts);
1126
1127 if (!data)
1128 goto out;
1129
1130 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1131
1132 rc = selinux_parse_opts_str(options, &opts);
1133 if (rc)
1134 goto out_err;
1135
1136out:
David Quigley649f6e72013-05-22 12:50:36 -04001137 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001138
1139out_err:
1140 security_free_mnt_opts(&opts);
1141 return rc;
1142}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001143
Adrian Bunk3583a712008-07-22 20:21:23 +03001144static void selinux_write_opts(struct seq_file *m,
1145 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001146{
1147 int i;
1148 char *prefix;
1149
1150 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001151 char *has_comma;
1152
1153 if (opts->mnt_opts[i])
1154 has_comma = strchr(opts->mnt_opts[i], ',');
1155 else
1156 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001157
1158 switch (opts->mnt_opts_flags[i]) {
1159 case CONTEXT_MNT:
1160 prefix = CONTEXT_STR;
1161 break;
1162 case FSCONTEXT_MNT:
1163 prefix = FSCONTEXT_STR;
1164 break;
1165 case ROOTCONTEXT_MNT:
1166 prefix = ROOTCONTEXT_STR;
1167 break;
1168 case DEFCONTEXT_MNT:
1169 prefix = DEFCONTEXT_STR;
1170 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001171 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001172 seq_putc(m, ',');
1173 seq_puts(m, LABELSUPP_STR);
1174 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001175 default:
1176 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001177 return;
Eric Paris2069f452008-07-04 09:47:13 +10001178 };
1179 /* we need a comma before each option */
1180 seq_putc(m, ',');
1181 seq_puts(m, prefix);
1182 if (has_comma)
1183 seq_putc(m, '\"');
Kees Cooka068acf2015-09-04 15:44:57 -07001184 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
Eric Paris2069f452008-07-04 09:47:13 +10001185 if (has_comma)
1186 seq_putc(m, '\"');
1187 }
1188}
1189
1190static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1191{
1192 struct security_mnt_opts opts;
1193 int rc;
1194
1195 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001196 if (rc) {
1197 /* before policy load we may get EINVAL, don't show anything */
1198 if (rc == -EINVAL)
1199 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001200 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001201 }
Eric Paris2069f452008-07-04 09:47:13 +10001202
1203 selinux_write_opts(m, &opts);
1204
1205 security_free_mnt_opts(&opts);
1206
1207 return rc;
1208}
1209
Linus Torvalds1da177e2005-04-16 15:20:36 -07001210static inline u16 inode_mode_to_security_class(umode_t mode)
1211{
1212 switch (mode & S_IFMT) {
1213 case S_IFSOCK:
1214 return SECCLASS_SOCK_FILE;
1215 case S_IFLNK:
1216 return SECCLASS_LNK_FILE;
1217 case S_IFREG:
1218 return SECCLASS_FILE;
1219 case S_IFBLK:
1220 return SECCLASS_BLK_FILE;
1221 case S_IFDIR:
1222 return SECCLASS_DIR;
1223 case S_IFCHR:
1224 return SECCLASS_CHR_FILE;
1225 case S_IFIFO:
1226 return SECCLASS_FIFO_FILE;
1227
1228 }
1229
1230 return SECCLASS_FILE;
1231}
1232
James Morris13402582005-09-30 14:24:34 -04001233static inline int default_protocol_stream(int protocol)
1234{
1235 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1236}
1237
1238static inline int default_protocol_dgram(int protocol)
1239{
1240 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1241}
1242
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1244{
1245 switch (family) {
1246 case PF_UNIX:
1247 switch (type) {
1248 case SOCK_STREAM:
1249 case SOCK_SEQPACKET:
1250 return SECCLASS_UNIX_STREAM_SOCKET;
1251 case SOCK_DGRAM:
1252 return SECCLASS_UNIX_DGRAM_SOCKET;
1253 }
1254 break;
1255 case PF_INET:
1256 case PF_INET6:
1257 switch (type) {
1258 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001259 if (default_protocol_stream(protocol))
1260 return SECCLASS_TCP_SOCKET;
1261 else
1262 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001264 if (default_protocol_dgram(protocol))
1265 return SECCLASS_UDP_SOCKET;
1266 else
1267 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001268 case SOCK_DCCP:
1269 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001270 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 return SECCLASS_RAWIP_SOCKET;
1272 }
1273 break;
1274 case PF_NETLINK:
1275 switch (protocol) {
1276 case NETLINK_ROUTE:
1277 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001278 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1280 case NETLINK_NFLOG:
1281 return SECCLASS_NETLINK_NFLOG_SOCKET;
1282 case NETLINK_XFRM:
1283 return SECCLASS_NETLINK_XFRM_SOCKET;
1284 case NETLINK_SELINUX:
1285 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001286 case NETLINK_ISCSI:
1287 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001288 case NETLINK_AUDIT:
1289 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001290 case NETLINK_FIB_LOOKUP:
1291 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1292 case NETLINK_CONNECTOR:
1293 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1294 case NETLINK_NETFILTER:
1295 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001296 case NETLINK_DNRTMSG:
1297 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001298 case NETLINK_KOBJECT_UEVENT:
1299 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001300 case NETLINK_GENERIC:
1301 return SECCLASS_NETLINK_GENERIC_SOCKET;
1302 case NETLINK_SCSITRANSPORT:
1303 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1304 case NETLINK_RDMA:
1305 return SECCLASS_NETLINK_RDMA_SOCKET;
1306 case NETLINK_CRYPTO:
1307 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308 default:
1309 return SECCLASS_NETLINK_SOCKET;
1310 }
1311 case PF_PACKET:
1312 return SECCLASS_PACKET_SOCKET;
1313 case PF_KEY:
1314 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001315 case PF_APPLETALK:
1316 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 }
1318
1319 return SECCLASS_SOCKET;
1320}
1321
Stephen Smalley134509d2015-06-04 16:22:17 -04001322static int selinux_genfs_get_sid(struct dentry *dentry,
1323 u16 tclass,
1324 u16 flags,
1325 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001327 int rc;
Stephen Smalley134509d2015-06-04 16:22:17 -04001328 struct super_block *sb = dentry->d_inode->i_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001329 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001330
Eric Paris828dfe12008-04-17 13:17:49 -04001331 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332 if (!buffer)
1333 return -ENOMEM;
1334
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001335 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1336 if (IS_ERR(path))
1337 rc = PTR_ERR(path);
1338 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001339 if (flags & SE_SBPROC) {
1340 /* each process gets a /proc/PID/ entry. Strip off the
1341 * PID part to get a valid selinux labeling.
1342 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1343 while (path[1] >= '0' && path[1] <= '9') {
1344 path[1] = '/';
1345 path++;
1346 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001347 }
Stephen Smalley134509d2015-06-04 16:22:17 -04001348 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001349 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001350 free_page((unsigned long)buffer);
1351 return rc;
1352}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001353
1354/* The inode's security attributes must be initialized before first use. */
1355static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1356{
1357 struct superblock_security_struct *sbsec = NULL;
1358 struct inode_security_struct *isec = inode->i_security;
1359 u32 sid;
1360 struct dentry *dentry;
1361#define INITCONTEXTLEN 255
1362 char *context = NULL;
1363 unsigned len = 0;
1364 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001365
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001366 if (isec->initialized == LABEL_INITIALIZED)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001367 goto out;
1368
Eric Paris23970742006-09-25 23:32:01 -07001369 mutex_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001370 if (isec->initialized == LABEL_INITIALIZED)
Eric Paris23970742006-09-25 23:32:01 -07001371 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372
1373 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001374 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 /* Defer initialization until selinux_complete_init,
1376 after the initial policy is loaded and the security
1377 server is ready to handle calls. */
1378 spin_lock(&sbsec->isec_lock);
1379 if (list_empty(&isec->list))
1380 list_add(&isec->list, &sbsec->isec_head);
1381 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001382 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383 }
1384
1385 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001386 case SECURITY_FS_USE_NATIVE:
1387 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001388 case SECURITY_FS_USE_XATTR:
1389 if (!inode->i_op->getxattr) {
1390 isec->sid = sbsec->def_sid;
1391 break;
1392 }
1393
1394 /* Need a dentry, since the xattr API requires one.
1395 Life would be simpler if we could just pass the inode. */
1396 if (opt_dentry) {
1397 /* Called from d_instantiate or d_splice_alias. */
1398 dentry = dget(opt_dentry);
1399 } else {
1400 /* Called from selinux_complete_init, try to find a dentry. */
1401 dentry = d_find_alias(inode);
1402 }
1403 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001404 /*
1405 * this is can be hit on boot when a file is accessed
1406 * before the policy is loaded. When we load policy we
1407 * may find inodes that have no dentry on the
1408 * sbsec->isec_head list. No reason to complain as these
1409 * will get fixed up the next time we go through
1410 * inode_doinit with a dentry, before these inodes could
1411 * be used again by userspace.
1412 */
Eric Paris23970742006-09-25 23:32:01 -07001413 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001414 }
1415
1416 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001417 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418 if (!context) {
1419 rc = -ENOMEM;
1420 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001421 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001422 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001423 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001424 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1425 context, len);
1426 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001427 kfree(context);
1428
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429 /* Need a larger buffer. Query for the right size. */
1430 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1431 NULL, 0);
1432 if (rc < 0) {
1433 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001434 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001435 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001436 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001437 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438 if (!context) {
1439 rc = -ENOMEM;
1440 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001441 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001442 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001443 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001444 rc = inode->i_op->getxattr(dentry,
1445 XATTR_NAME_SELINUX,
1446 context, len);
1447 }
1448 dput(dentry);
1449 if (rc < 0) {
1450 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001451 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001452 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453 -rc, inode->i_sb->s_id, inode->i_ino);
1454 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001455 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456 }
1457 /* Map ENODATA to the default file SID */
1458 sid = sbsec->def_sid;
1459 rc = 0;
1460 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001461 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001462 sbsec->def_sid,
1463 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001465 char *dev = inode->i_sb->s_id;
1466 unsigned long ino = inode->i_ino;
1467
1468 if (rc == -EINVAL) {
1469 if (printk_ratelimit())
1470 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1471 "context=%s. This indicates you may need to relabel the inode or the "
1472 "filesystem in question.\n", ino, dev, context);
1473 } else {
1474 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1475 "returned %d for dev=%s ino=%ld\n",
1476 __func__, context, -rc, dev, ino);
1477 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478 kfree(context);
1479 /* Leave with the unlabeled SID */
1480 rc = 0;
1481 break;
1482 }
1483 }
1484 kfree(context);
1485 isec->sid = sid;
1486 break;
1487 case SECURITY_FS_USE_TASK:
1488 isec->sid = isec->task_sid;
1489 break;
1490 case SECURITY_FS_USE_TRANS:
1491 /* Default to the fs SID. */
1492 isec->sid = sbsec->sid;
1493
1494 /* Try to obtain a transition SID. */
1495 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001496 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1497 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001498 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001499 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001500 isec->sid = sid;
1501 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001502 case SECURITY_FS_USE_MNTPOINT:
1503 isec->sid = sbsec->mntpoint_sid;
1504 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001506 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001507 isec->sid = sbsec->sid;
1508
Stephen Smalley134509d2015-06-04 16:22:17 -04001509 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001510 /* We must have a dentry to determine the label on
1511 * procfs inodes */
1512 if (opt_dentry)
1513 /* Called from d_instantiate or
1514 * d_splice_alias. */
1515 dentry = dget(opt_dentry);
1516 else
1517 /* Called from selinux_complete_init, try to
1518 * find a dentry. */
1519 dentry = d_find_alias(inode);
1520 /*
1521 * This can be hit on boot when a file is accessed
1522 * before the policy is loaded. When we load policy we
1523 * may find inodes that have no dentry on the
1524 * sbsec->isec_head list. No reason to complain as
1525 * these will get fixed up the next time we go through
1526 * inode_doinit() with a dentry, before these inodes
1527 * could be used again by userspace.
1528 */
1529 if (!dentry)
1530 goto out_unlock;
1531 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Stephen Smalley134509d2015-06-04 16:22:17 -04001532 rc = selinux_genfs_get_sid(dentry, isec->sclass,
1533 sbsec->flags, &sid);
Paul Mooref64410e2014-03-19 16:46:18 -04001534 dput(dentry);
1535 if (rc)
1536 goto out_unlock;
1537 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001538 }
1539 break;
1540 }
1541
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001542 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543
Eric Paris23970742006-09-25 23:32:01 -07001544out_unlock:
1545 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546out:
1547 if (isec->sclass == SECCLASS_FILE)
1548 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 return rc;
1550}
1551
1552/* Convert a Linux signal to an access vector. */
1553static inline u32 signal_to_av(int sig)
1554{
1555 u32 perm = 0;
1556
1557 switch (sig) {
1558 case SIGCHLD:
1559 /* Commonly granted from child to parent. */
1560 perm = PROCESS__SIGCHLD;
1561 break;
1562 case SIGKILL:
1563 /* Cannot be caught or ignored */
1564 perm = PROCESS__SIGKILL;
1565 break;
1566 case SIGSTOP:
1567 /* Cannot be caught or ignored */
1568 perm = PROCESS__SIGSTOP;
1569 break;
1570 default:
1571 /* All other signals. */
1572 perm = PROCESS__SIGNAL;
1573 break;
1574 }
1575
1576 return perm;
1577}
1578
David Howells275bb412008-11-14 10:39:19 +11001579/*
David Howellsd84f4f92008-11-14 10:39:23 +11001580 * Check permission between a pair of credentials
1581 * fork check, ptrace check, etc.
1582 */
1583static int cred_has_perm(const struct cred *actor,
1584 const struct cred *target,
1585 u32 perms)
1586{
1587 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1588
1589 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1590}
1591
1592/*
David Howells88e67f32008-11-14 10:39:21 +11001593 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001594 * fork check, ptrace check, etc.
1595 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001596 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001597 */
1598static int task_has_perm(const struct task_struct *tsk1,
1599 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600 u32 perms)
1601{
David Howells275bb412008-11-14 10:39:19 +11001602 const struct task_security_struct *__tsec1, *__tsec2;
1603 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604
David Howells275bb412008-11-14 10:39:19 +11001605 rcu_read_lock();
1606 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1607 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1608 rcu_read_unlock();
1609 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610}
1611
David Howells3b11a1d2008-11-14 10:39:26 +11001612/*
1613 * Check permission between current and another task, e.g. signal checks,
1614 * fork check, ptrace check, etc.
1615 * current is the actor and tsk2 is the target
1616 * - this uses current's subjective creds
1617 */
1618static int current_has_perm(const struct task_struct *tsk,
1619 u32 perms)
1620{
1621 u32 sid, tsid;
1622
1623 sid = current_sid();
1624 tsid = task_sid(tsk);
1625 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1626}
1627
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001628#if CAP_LAST_CAP > 63
1629#error Fix SELinux to handle capabilities > 63.
1630#endif
1631
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001633static int cred_has_capability(const struct cred *cred,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001634 int cap, int audit, bool initns)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635{
Thomas Liu2bf49692009-07-14 12:14:09 -04001636 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001637 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001638 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001639 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001640 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001641 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001642
Eric Paris50c205f2012-04-04 15:01:43 -04001643 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001644 ad.u.cap = cap;
1645
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001646 switch (CAP_TO_INDEX(cap)) {
1647 case 0:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001648 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001649 break;
1650 case 1:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001651 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001652 break;
1653 default:
1654 printk(KERN_ERR
1655 "SELinux: out of range capability %d\n", cap);
1656 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001657 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001658 }
Eric Paris06112162008-11-11 22:02:50 +11001659
David Howells275bb412008-11-14 10:39:19 +11001660 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001661 if (audit == SECURITY_CAP_AUDIT) {
NeilBrown7b20ea22015-03-23 13:37:39 +11001662 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001663 if (rc2)
1664 return rc2;
1665 }
Eric Paris06112162008-11-11 22:02:50 +11001666 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667}
1668
1669/* Check whether a task is allowed to use a system operation. */
1670static int task_has_system(struct task_struct *tsk,
1671 u32 perms)
1672{
David Howells275bb412008-11-14 10:39:19 +11001673 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001674
David Howells275bb412008-11-14 10:39:19 +11001675 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676 SECCLASS_SYSTEM, perms, NULL);
1677}
1678
1679/* Check whether a task has a particular permission to an inode.
1680 The 'adp' parameter is optional and allows other audit
1681 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001682static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683 struct inode *inode,
1684 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001685 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001686{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001688 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001689
David Howellse0e81732009-09-02 09:13:40 +01001690 validate_creds(cred);
1691
Eric Paris828dfe12008-04-17 13:17:49 -04001692 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001693 return 0;
1694
David Howells88e67f32008-11-14 10:39:21 +11001695 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696 isec = inode->i_security;
1697
Linus Torvalds19e49832013-10-04 12:54:11 -07001698 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699}
1700
1701/* Same as inode_has_perm, but pass explicit audit data containing
1702 the dentry to help the auditing code to more easily generate the
1703 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001704static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001705 struct dentry *dentry,
1706 u32 av)
1707{
David Howellsc6f493d2015-03-17 22:26:22 +00001708 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001709 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001710
Eric Paris50c205f2012-04-04 15:01:43 -04001711 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001712 ad.u.dentry = dentry;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001713 __inode_security_revalidate(inode, dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001714 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001715}
1716
1717/* Same as inode_has_perm, but pass explicit audit data containing
1718 the path to help the auditing code to more easily generate the
1719 pathname if needed. */
1720static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001721 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001722 u32 av)
1723{
David Howellsc6f493d2015-03-17 22:26:22 +00001724 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001725 struct common_audit_data ad;
1726
Eric Paris50c205f2012-04-04 15:01:43 -04001727 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001728 ad.u.path = *path;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001729 __inode_security_revalidate(inode, path->dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001730 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731}
1732
David Howells13f8e982013-06-13 23:37:55 +01001733/* Same as path_has_perm, but uses the inode from the file struct. */
1734static inline int file_path_has_perm(const struct cred *cred,
1735 struct file *file,
1736 u32 av)
1737{
1738 struct common_audit_data ad;
1739
1740 ad.type = LSM_AUDIT_DATA_PATH;
1741 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001742 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001743}
1744
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745/* Check whether a task can use an open file descriptor to
1746 access an inode in a given way. Check access to the
1747 descriptor itself, and then use dentry_has_perm to
1748 check a particular permission to the file.
1749 Access to the descriptor is implicitly granted if it
1750 has the same SID as the process. If av is zero, then
1751 access to the file is not checked, e.g. for cases
1752 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001753static int file_has_perm(const struct cred *cred,
1754 struct file *file,
1755 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001757 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001758 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001759 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001760 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001761 int rc;
1762
Eric Paris50c205f2012-04-04 15:01:43 -04001763 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001764 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765
David Howells275bb412008-11-14 10:39:19 +11001766 if (sid != fsec->sid) {
1767 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768 SECCLASS_FD,
1769 FD__USE,
1770 &ad);
1771 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001772 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001773 }
1774
1775 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001776 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001777 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001778 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001779
David Howells88e67f32008-11-14 10:39:21 +11001780out:
1781 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001782}
1783
David Howellsc3c188b2015-07-10 17:19:58 -04001784/*
1785 * Determine the label for an inode that might be unioned.
1786 */
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001787static int selinux_determine_inode_label(struct inode *dir,
David Howellsc3c188b2015-07-10 17:19:58 -04001788 const struct qstr *name,
1789 u16 tclass,
1790 u32 *_new_isid)
1791{
1792 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
David Howellsc3c188b2015-07-10 17:19:58 -04001793 const struct task_security_struct *tsec = current_security();
1794
1795 if ((sbsec->flags & SE_SBINITIALIZED) &&
1796 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1797 *_new_isid = sbsec->mntpoint_sid;
1798 } else if ((sbsec->flags & SBLABEL_MNT) &&
1799 tsec->create_sid) {
1800 *_new_isid = tsec->create_sid;
1801 } else {
Paul Moore20cdef82016-04-04 14:14:42 -04001802 const struct inode_security_struct *dsec = inode_security(dir);
David Howellsc3c188b2015-07-10 17:19:58 -04001803 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1804 name, _new_isid);
1805 }
1806
1807 return 0;
1808}
1809
Linus Torvalds1da177e2005-04-16 15:20:36 -07001810/* Check whether a task can create a file. */
1811static int may_create(struct inode *dir,
1812 struct dentry *dentry,
1813 u16 tclass)
1814{
Paul Moore5fb49872010-04-22 14:46:19 -04001815 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001816 struct inode_security_struct *dsec;
1817 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001818 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001819 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001820 int rc;
1821
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001822 dsec = inode_security(dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001823 sbsec = dir->i_sb->s_security;
1824
David Howells275bb412008-11-14 10:39:19 +11001825 sid = tsec->sid;
David Howells275bb412008-11-14 10:39:19 +11001826
Eric Paris50c205f2012-04-04 15:01:43 -04001827 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001828 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001829
David Howells275bb412008-11-14 10:39:19 +11001830 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001831 DIR__ADD_NAME | DIR__SEARCH,
1832 &ad);
1833 if (rc)
1834 return rc;
1835
David Howellsc3c188b2015-07-10 17:19:58 -04001836 rc = selinux_determine_inode_label(dir, &dentry->d_name, tclass,
1837 &newsid);
1838 if (rc)
1839 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001840
David Howells275bb412008-11-14 10:39:19 +11001841 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842 if (rc)
1843 return rc;
1844
1845 return avc_has_perm(newsid, sbsec->sid,
1846 SECCLASS_FILESYSTEM,
1847 FILESYSTEM__ASSOCIATE, &ad);
1848}
1849
Michael LeMay4eb582c2006-06-26 00:24:57 -07001850/* Check whether a task can create a key. */
1851static int may_create_key(u32 ksid,
1852 struct task_struct *ctx)
1853{
David Howells275bb412008-11-14 10:39:19 +11001854 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001855
David Howells275bb412008-11-14 10:39:19 +11001856 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001857}
1858
Eric Paris828dfe12008-04-17 13:17:49 -04001859#define MAY_LINK 0
1860#define MAY_UNLINK 1
1861#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862
1863/* Check whether a task can link, unlink, or rmdir a file/directory. */
1864static int may_link(struct inode *dir,
1865 struct dentry *dentry,
1866 int kind)
1867
1868{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001869 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001870 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001871 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001872 u32 av;
1873 int rc;
1874
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001875 dsec = inode_security(dir);
1876 isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001877
Eric Paris50c205f2012-04-04 15:01:43 -04001878 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001879 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001880
1881 av = DIR__SEARCH;
1882 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001883 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001884 if (rc)
1885 return rc;
1886
1887 switch (kind) {
1888 case MAY_LINK:
1889 av = FILE__LINK;
1890 break;
1891 case MAY_UNLINK:
1892 av = FILE__UNLINK;
1893 break;
1894 case MAY_RMDIR:
1895 av = DIR__RMDIR;
1896 break;
1897 default:
Eric Paris744ba352008-04-17 11:52:44 -04001898 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1899 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001900 return 0;
1901 }
1902
David Howells275bb412008-11-14 10:39:19 +11001903 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001904 return rc;
1905}
1906
1907static inline int may_rename(struct inode *old_dir,
1908 struct dentry *old_dentry,
1909 struct inode *new_dir,
1910 struct dentry *new_dentry)
1911{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001912 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001913 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001914 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001915 u32 av;
1916 int old_is_dir, new_is_dir;
1917 int rc;
1918
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001919 old_dsec = inode_security(old_dir);
1920 old_isec = backing_inode_security(old_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001921 old_is_dir = d_is_dir(old_dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001922 new_dsec = inode_security(new_dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001923
Eric Paris50c205f2012-04-04 15:01:43 -04001924 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001925
Eric Parisa2694342011-04-25 13:10:27 -04001926 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001927 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1929 if (rc)
1930 return rc;
David Howells275bb412008-11-14 10:39:19 +11001931 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001932 old_isec->sclass, FILE__RENAME, &ad);
1933 if (rc)
1934 return rc;
1935 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001936 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937 old_isec->sclass, DIR__REPARENT, &ad);
1938 if (rc)
1939 return rc;
1940 }
1941
Eric Parisa2694342011-04-25 13:10:27 -04001942 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001943 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001944 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001945 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001946 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001947 if (rc)
1948 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001949 if (d_is_positive(new_dentry)) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001950 new_isec = backing_inode_security(new_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001951 new_is_dir = d_is_dir(new_dentry);
David Howells275bb412008-11-14 10:39:19 +11001952 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001953 new_isec->sclass,
1954 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1955 if (rc)
1956 return rc;
1957 }
1958
1959 return 0;
1960}
1961
1962/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001963static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001964 struct super_block *sb,
1965 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001966 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001967{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001968 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001969 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001972 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001973}
1974
1975/* Convert a Linux mode and permission mask to an access vector. */
1976static inline u32 file_mask_to_av(int mode, int mask)
1977{
1978 u32 av = 0;
1979
Al Virodba19c62011-07-25 20:49:29 -04001980 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981 if (mask & MAY_EXEC)
1982 av |= FILE__EXECUTE;
1983 if (mask & MAY_READ)
1984 av |= FILE__READ;
1985
1986 if (mask & MAY_APPEND)
1987 av |= FILE__APPEND;
1988 else if (mask & MAY_WRITE)
1989 av |= FILE__WRITE;
1990
1991 } else {
1992 if (mask & MAY_EXEC)
1993 av |= DIR__SEARCH;
1994 if (mask & MAY_WRITE)
1995 av |= DIR__WRITE;
1996 if (mask & MAY_READ)
1997 av |= DIR__READ;
1998 }
1999
2000 return av;
2001}
2002
2003/* Convert a Linux file to an access vector. */
2004static inline u32 file_to_av(struct file *file)
2005{
2006 u32 av = 0;
2007
2008 if (file->f_mode & FMODE_READ)
2009 av |= FILE__READ;
2010 if (file->f_mode & FMODE_WRITE) {
2011 if (file->f_flags & O_APPEND)
2012 av |= FILE__APPEND;
2013 else
2014 av |= FILE__WRITE;
2015 }
Stephen Smalley0794c662008-03-17 08:55:18 -04002016 if (!av) {
2017 /*
2018 * Special file opened with flags 3 for ioctl-only use.
2019 */
2020 av = FILE__IOCTL;
2021 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002022
2023 return av;
2024}
2025
Eric Paris8b6a5a32008-10-29 17:06:46 -04002026/*
2027 * Convert a file to an access vector and include the correct open
2028 * open permission.
2029 */
2030static inline u32 open_file_to_av(struct file *file)
2031{
2032 u32 av = file_to_av(file);
2033
Eric Paris49b7b8d2010-07-23 11:44:09 -04002034 if (selinux_policycap_openperm)
2035 av |= FILE__OPEN;
2036
Eric Paris8b6a5a32008-10-29 17:06:46 -04002037 return av;
2038}
2039
Linus Torvalds1da177e2005-04-16 15:20:36 -07002040/* Hook functions begin here. */
2041
Stephen Smalley79af7302015-01-21 10:54:10 -05002042static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2043{
2044 u32 mysid = current_sid();
2045 u32 mgrsid = task_sid(mgr);
2046
2047 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2048 BINDER__SET_CONTEXT_MGR, NULL);
2049}
2050
2051static int selinux_binder_transaction(struct task_struct *from,
2052 struct task_struct *to)
2053{
2054 u32 mysid = current_sid();
2055 u32 fromsid = task_sid(from);
2056 u32 tosid = task_sid(to);
2057 int rc;
2058
2059 if (mysid != fromsid) {
2060 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2061 BINDER__IMPERSONATE, NULL);
2062 if (rc)
2063 return rc;
2064 }
2065
2066 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2067 NULL);
2068}
2069
2070static int selinux_binder_transfer_binder(struct task_struct *from,
2071 struct task_struct *to)
2072{
2073 u32 fromsid = task_sid(from);
2074 u32 tosid = task_sid(to);
2075
2076 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2077 NULL);
2078}
2079
2080static int selinux_binder_transfer_file(struct task_struct *from,
2081 struct task_struct *to,
2082 struct file *file)
2083{
2084 u32 sid = task_sid(to);
2085 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002086 struct dentry *dentry = file->f_path.dentry;
Paul Moore20cdef82016-04-04 14:14:42 -04002087 struct inode_security_struct *isec;
Stephen Smalley79af7302015-01-21 10:54:10 -05002088 struct common_audit_data ad;
2089 int rc;
2090
2091 ad.type = LSM_AUDIT_DATA_PATH;
2092 ad.u.path = file->f_path;
2093
2094 if (sid != fsec->sid) {
2095 rc = avc_has_perm(sid, fsec->sid,
2096 SECCLASS_FD,
2097 FD__USE,
2098 &ad);
2099 if (rc)
2100 return rc;
2101 }
2102
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002103 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
Stephen Smalley79af7302015-01-21 10:54:10 -05002104 return 0;
2105
Paul Moore20cdef82016-04-04 14:14:42 -04002106 isec = backing_inode_security(dentry);
Stephen Smalley79af7302015-01-21 10:54:10 -05002107 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2108 &ad);
2109}
2110
Ingo Molnar9e488582009-05-07 19:26:19 +10002111static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002112 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113{
Eric Paris69f594a2012-01-03 12:25:15 -05002114 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11002115 u32 sid = current_sid();
2116 u32 csid = task_sid(child);
2117 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002118 }
2119
David Howells3b11a1d2008-11-14 10:39:26 +11002120 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01002121}
2122
2123static int selinux_ptrace_traceme(struct task_struct *parent)
2124{
David Howells5cd9c582008-08-14 11:37:28 +01002125 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126}
2127
2128static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002129 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002131 return current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002132}
2133
David Howellsd84f4f92008-11-14 10:39:23 +11002134static int selinux_capset(struct cred *new, const struct cred *old,
2135 const kernel_cap_t *effective,
2136 const kernel_cap_t *inheritable,
2137 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138{
David Howellsd84f4f92008-11-14 10:39:23 +11002139 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002140}
2141
James Morris5626d3e2009-01-30 10:05:06 +11002142/*
2143 * (This comment used to live with the selinux_task_setuid hook,
2144 * which was removed).
2145 *
2146 * Since setuid only affects the current process, and since the SELinux
2147 * controls are not based on the Linux identity attributes, SELinux does not
2148 * need to control this operation. However, SELinux does control the use of
2149 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2150 */
2151
Eric Paris6a9de492012-01-03 12:25:14 -05002152static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2153 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002154{
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002155 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002156}
2157
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2159{
David Howells88e67f32008-11-14 10:39:21 +11002160 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161 int rc = 0;
2162
2163 if (!sb)
2164 return 0;
2165
2166 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002167 case Q_SYNC:
2168 case Q_QUOTAON:
2169 case Q_QUOTAOFF:
2170 case Q_SETINFO:
2171 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002172 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002173 break;
2174 case Q_GETFMT:
2175 case Q_GETINFO:
2176 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002177 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002178 break;
2179 default:
2180 rc = 0; /* let the kernel handle invalid cmds */
2181 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002182 }
2183 return rc;
2184}
2185
2186static int selinux_quota_on(struct dentry *dentry)
2187{
David Howells88e67f32008-11-14 10:39:21 +11002188 const struct cred *cred = current_cred();
2189
Eric Paris2875fa02011-04-28 16:04:24 -04002190 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002191}
2192
Eric Paris12b30522010-11-15 18:36:29 -05002193static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194{
2195 int rc;
2196
Linus Torvalds1da177e2005-04-16 15:20:36 -07002197 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002198 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2199 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002200 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2201 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002202 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2203 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2204 /* Set level of messages printed to console */
2205 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002206 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2207 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002208 case SYSLOG_ACTION_CLOSE: /* Close log */
2209 case SYSLOG_ACTION_OPEN: /* Open log */
2210 case SYSLOG_ACTION_READ: /* Read from log */
2211 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2212 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002213 default:
2214 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2215 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216 }
2217 return rc;
2218}
2219
2220/*
2221 * Check that a process has enough memory to allocate a new virtual
2222 * mapping. 0 means there is enough memory for the allocation to
2223 * succeed and -ENOMEM implies there is not.
2224 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002225 * Do not audit the selinux permission check, as this is applied to all
2226 * processes that allocate mappings.
2227 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002228static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002229{
2230 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002231
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002232 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002233 SECURITY_CAP_NOAUDIT, true);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002234 if (rc == 0)
2235 cap_sys_admin = 1;
2236
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002237 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238}
2239
2240/* binprm security operations */
2241
Paul Moore0c6181c2016-03-30 21:41:21 -04002242static u32 ptrace_parent_sid(struct task_struct *task)
2243{
2244 u32 sid = 0;
2245 struct task_struct *tracer;
2246
2247 rcu_read_lock();
2248 tracer = ptrace_parent(task);
2249 if (tracer)
2250 sid = task_sid(tracer);
2251 rcu_read_unlock();
2252
2253 return sid;
2254}
2255
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002256static int check_nnp_nosuid(const struct linux_binprm *bprm,
2257 const struct task_security_struct *old_tsec,
2258 const struct task_security_struct *new_tsec)
2259{
2260 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2261 int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
2262 int rc;
2263
2264 if (!nnp && !nosuid)
2265 return 0; /* neither NNP nor nosuid */
2266
2267 if (new_tsec->sid == old_tsec->sid)
2268 return 0; /* No change in credentials */
2269
2270 /*
2271 * The only transitions we permit under NNP or nosuid
2272 * are transitions to bounded SIDs, i.e. SIDs that are
2273 * guaranteed to only be allowed a subset of the permissions
2274 * of the current SID.
2275 */
2276 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2277 if (rc) {
2278 /*
2279 * On failure, preserve the errno values for NNP vs nosuid.
2280 * NNP: Operation not permitted for caller.
2281 * nosuid: Permission denied to file.
2282 */
2283 if (nnp)
2284 return -EPERM;
2285 else
2286 return -EACCES;
2287 }
2288 return 0;
2289}
2290
David Howellsa6f76f22008-11-14 10:39:24 +11002291static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002292{
David Howellsa6f76f22008-11-14 10:39:24 +11002293 const struct task_security_struct *old_tsec;
2294 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002295 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002296 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002297 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002298 int rc;
2299
David Howellsa6f76f22008-11-14 10:39:24 +11002300 /* SELinux context only depends on initial program or script and not
2301 * the script interpreter */
2302 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002303 return 0;
2304
David Howellsa6f76f22008-11-14 10:39:24 +11002305 old_tsec = current_security();
2306 new_tsec = bprm->cred->security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002307 isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002308
2309 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002310 new_tsec->sid = old_tsec->sid;
2311 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002312
Michael LeMay28eba5b2006-06-27 02:53:42 -07002313 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002314 new_tsec->create_sid = 0;
2315 new_tsec->keycreate_sid = 0;
2316 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317
David Howellsa6f76f22008-11-14 10:39:24 +11002318 if (old_tsec->exec_sid) {
2319 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002320 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002321 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002322
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002323 /* Fail on NNP or nosuid if not an allowed transition. */
2324 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2325 if (rc)
2326 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327 } else {
2328 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002329 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002330 SECCLASS_PROCESS, NULL,
2331 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332 if (rc)
2333 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002334
2335 /*
2336 * Fallback to old SID on NNP or nosuid if not an allowed
2337 * transition.
2338 */
2339 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2340 if (rc)
2341 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002342 }
2343
Eric Paris50c205f2012-04-04 15:01:43 -04002344 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002345 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346
David Howellsa6f76f22008-11-14 10:39:24 +11002347 if (new_tsec->sid == old_tsec->sid) {
2348 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002349 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2350 if (rc)
2351 return rc;
2352 } else {
2353 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002354 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2356 if (rc)
2357 return rc;
2358
David Howellsa6f76f22008-11-14 10:39:24 +11002359 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002360 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2361 if (rc)
2362 return rc;
2363
David Howellsa6f76f22008-11-14 10:39:24 +11002364 /* Check for shared state */
2365 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2366 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2367 SECCLASS_PROCESS, PROCESS__SHARE,
2368 NULL);
2369 if (rc)
2370 return -EPERM;
2371 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002372
David Howellsa6f76f22008-11-14 10:39:24 +11002373 /* Make sure that anyone attempting to ptrace over a task that
2374 * changes its SID has the appropriate permit */
2375 if (bprm->unsafe &
2376 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
Paul Moore0c6181c2016-03-30 21:41:21 -04002377 u32 ptsid = ptrace_parent_sid(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002378 if (ptsid != 0) {
2379 rc = avc_has_perm(ptsid, new_tsec->sid,
2380 SECCLASS_PROCESS,
2381 PROCESS__PTRACE, NULL);
2382 if (rc)
2383 return -EPERM;
2384 }
2385 }
2386
2387 /* Clear any possibly unsafe personality bits on exec: */
2388 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002389 }
2390
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391 return 0;
2392}
2393
Eric Paris828dfe12008-04-17 13:17:49 -04002394static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395{
Paul Moore5fb49872010-04-22 14:46:19 -04002396 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002397 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002398 int atsecure = 0;
2399
David Howells275bb412008-11-14 10:39:19 +11002400 sid = tsec->sid;
2401 osid = tsec->osid;
2402
2403 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002404 /* Enable secure mode for SIDs transitions unless
2405 the noatsecure permission is granted between
2406 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002407 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002408 SECCLASS_PROCESS,
2409 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410 }
2411
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002412 return !!atsecure;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002413}
2414
Al Viroc3c073f2012-08-21 22:32:06 -04002415static int match_file(const void *p, struct file *file, unsigned fd)
2416{
2417 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2418}
2419
Linus Torvalds1da177e2005-04-16 15:20:36 -07002420/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002421static inline void flush_unauthorized_files(const struct cred *cred,
2422 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002423{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002424 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002425 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002426 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002427 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002428
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002429 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002430 if (tty) {
Peter Hurley4a510962016-01-09 21:35:23 -08002431 spin_lock(&tty->files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002432 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002433 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002434
Linus Torvalds1da177e2005-04-16 15:20:36 -07002435 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002436 Use file_path_has_perm on the tty path directly
2437 rather than using file_has_perm, as this particular
2438 open file may belong to another process and we are
2439 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002440 file_priv = list_first_entry(&tty->tty_files,
2441 struct tty_file_private, list);
2442 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002443 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002444 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445 }
Peter Hurley4a510962016-01-09 21:35:23 -08002446 spin_unlock(&tty->files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002447 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002448 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002449 /* Reset controlling tty. */
2450 if (drop_tty)
2451 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002452
2453 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002454 n = iterate_fd(files, 0, match_file, cred);
2455 if (!n) /* none found? */
2456 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002457
Al Viroc3c073f2012-08-21 22:32:06 -04002458 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002459 if (IS_ERR(devnull))
2460 devnull = NULL;
2461 /* replace all the matching ones with this */
2462 do {
2463 replace_fd(n - 1, devnull, 0);
2464 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2465 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002466 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467}
2468
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469/*
David Howellsa6f76f22008-11-14 10:39:24 +11002470 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471 */
David Howellsa6f76f22008-11-14 10:39:24 +11002472static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473{
David Howellsa6f76f22008-11-14 10:39:24 +11002474 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002475 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476 int rc, i;
2477
David Howellsa6f76f22008-11-14 10:39:24 +11002478 new_tsec = bprm->cred->security;
2479 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480 return;
2481
2482 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002483 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484
David Howellsa6f76f22008-11-14 10:39:24 +11002485 /* Always clear parent death signal on SID transitions. */
2486 current->pdeath_signal = 0;
2487
2488 /* Check whether the new SID can inherit resource limits from the old
2489 * SID. If not, reset all soft limits to the lower of the current
2490 * task's hard limit and the init task's soft limit.
2491 *
2492 * Note that the setting of hard limits (even to lower them) can be
2493 * controlled by the setrlimit check. The inclusion of the init task's
2494 * soft limit into the computation is to avoid resetting soft limits
2495 * higher than the default soft limit for cases where the default is
2496 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2497 */
2498 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2499 PROCESS__RLIMITINH, NULL);
2500 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002501 /* protect against do_prlimit() */
2502 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002503 for (i = 0; i < RLIM_NLIMITS; i++) {
2504 rlim = current->signal->rlim + i;
2505 initrlim = init_task.signal->rlim + i;
2506 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2507 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002508 task_unlock(current);
2509 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002510 }
2511}
2512
2513/*
2514 * Clean up the process immediately after the installation of new credentials
2515 * due to exec
2516 */
2517static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2518{
2519 const struct task_security_struct *tsec = current_security();
2520 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002521 u32 osid, sid;
2522 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002523
David Howellsa6f76f22008-11-14 10:39:24 +11002524 osid = tsec->osid;
2525 sid = tsec->sid;
2526
2527 if (sid == osid)
2528 return;
2529
2530 /* Check whether the new SID can inherit signal state from the old SID.
2531 * If not, clear itimers to avoid subsequent signal generation and
2532 * flush and unblock signals.
2533 *
2534 * This must occur _after_ the task SID has been updated so that any
2535 * kill done after the flush will be checked against the new SID.
2536 */
2537 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002538 if (rc) {
2539 memset(&itimer, 0, sizeof itimer);
2540 for (i = 0; i < 3; i++)
2541 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002542 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002543 if (!fatal_signal_pending(current)) {
2544 flush_sigqueue(&current->pending);
2545 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002546 flush_signal_handlers(current, 1);
2547 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002548 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002549 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002550 spin_unlock_irq(&current->sighand->siglock);
2551 }
2552
David Howellsa6f76f22008-11-14 10:39:24 +11002553 /* Wake up the parent if it is waiting so that it can recheck
2554 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002555 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002556 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002557 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002558}
2559
2560/* superblock security operations */
2561
2562static int selinux_sb_alloc_security(struct super_block *sb)
2563{
2564 return superblock_alloc_security(sb);
2565}
2566
2567static void selinux_sb_free_security(struct super_block *sb)
2568{
2569 superblock_free_security(sb);
2570}
2571
2572static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2573{
2574 if (plen > olen)
2575 return 0;
2576
2577 return !memcmp(prefix, option, plen);
2578}
2579
2580static inline int selinux_option(char *option, int len)
2581{
Eric Paris832cbd92008-04-01 13:24:09 -04002582 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2583 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2584 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002585 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2586 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002587}
2588
2589static inline void take_option(char **to, char *from, int *first, int len)
2590{
2591 if (!*first) {
2592 **to = ',';
2593 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002594 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002595 *first = 0;
2596 memcpy(*to, from, len);
2597 *to += len;
2598}
2599
Eric Paris828dfe12008-04-17 13:17:49 -04002600static inline void take_selinux_option(char **to, char *from, int *first,
2601 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002602{
2603 int current_size = 0;
2604
2605 if (!*first) {
2606 **to = '|';
2607 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002608 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002609 *first = 0;
2610
2611 while (current_size < len) {
2612 if (*from != '"') {
2613 **to = *from;
2614 *to += 1;
2615 }
2616 from += 1;
2617 current_size += 1;
2618 }
2619}
2620
Eric Parise0007522008-03-05 10:31:54 -05002621static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002622{
2623 int fnosec, fsec, rc = 0;
2624 char *in_save, *in_curr, *in_end;
2625 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002626 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627
2628 in_curr = orig;
2629 sec_curr = copy;
2630
Linus Torvalds1da177e2005-04-16 15:20:36 -07002631 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2632 if (!nosec) {
2633 rc = -ENOMEM;
2634 goto out;
2635 }
2636
2637 nosec_save = nosec;
2638 fnosec = fsec = 1;
2639 in_save = in_end = orig;
2640
2641 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002642 if (*in_end == '"')
2643 open_quote = !open_quote;
2644 if ((*in_end == ',' && open_quote == 0) ||
2645 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646 int len = in_end - in_curr;
2647
2648 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002649 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002650 else
2651 take_option(&nosec, in_curr, &fnosec, len);
2652
2653 in_curr = in_end + 1;
2654 }
2655 } while (*in_end++);
2656
Eric Paris6931dfc2005-06-30 02:58:51 -07002657 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002658 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659out:
2660 return rc;
2661}
2662
Eric Paris026eb162011-03-03 16:09:14 -05002663static int selinux_sb_remount(struct super_block *sb, void *data)
2664{
2665 int rc, i, *flags;
2666 struct security_mnt_opts opts;
2667 char *secdata, **mount_options;
2668 struct superblock_security_struct *sbsec = sb->s_security;
2669
2670 if (!(sbsec->flags & SE_SBINITIALIZED))
2671 return 0;
2672
2673 if (!data)
2674 return 0;
2675
2676 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2677 return 0;
2678
2679 security_init_mnt_opts(&opts);
2680 secdata = alloc_secdata();
2681 if (!secdata)
2682 return -ENOMEM;
2683 rc = selinux_sb_copy_data(data, secdata);
2684 if (rc)
2685 goto out_free_secdata;
2686
2687 rc = selinux_parse_opts_str(secdata, &opts);
2688 if (rc)
2689 goto out_free_secdata;
2690
2691 mount_options = opts.mnt_opts;
2692 flags = opts.mnt_opts_flags;
2693
2694 for (i = 0; i < opts.num_mnt_opts; i++) {
2695 u32 sid;
Eric Paris026eb162011-03-03 16:09:14 -05002696
Eric Paris12f348b2012-10-09 10:56:25 -04002697 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002698 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002699 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002700 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002701 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002702 "(%s) failed for (dev %s, type %s) errno=%d\n",
2703 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002704 goto out_free_opts;
2705 }
2706 rc = -EINVAL;
2707 switch (flags[i]) {
2708 case FSCONTEXT_MNT:
2709 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2710 goto out_bad_option;
2711 break;
2712 case CONTEXT_MNT:
2713 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2714 goto out_bad_option;
2715 break;
2716 case ROOTCONTEXT_MNT: {
2717 struct inode_security_struct *root_isec;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002718 root_isec = backing_inode_security(sb->s_root);
Eric Paris026eb162011-03-03 16:09:14 -05002719
2720 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2721 goto out_bad_option;
2722 break;
2723 }
2724 case DEFCONTEXT_MNT:
2725 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2726 goto out_bad_option;
2727 break;
2728 default:
2729 goto out_free_opts;
2730 }
2731 }
2732
2733 rc = 0;
2734out_free_opts:
2735 security_free_mnt_opts(&opts);
2736out_free_secdata:
2737 free_secdata(secdata);
2738 return rc;
2739out_bad_option:
2740 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002741 "during remount (dev %s, type=%s)\n", sb->s_id,
2742 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002743 goto out_free_opts;
2744}
2745
James Morris12204e22008-12-19 10:44:42 +11002746static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002747{
David Howells88e67f32008-11-14 10:39:21 +11002748 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002749 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002750 int rc;
2751
2752 rc = superblock_doinit(sb, data);
2753 if (rc)
2754 return rc;
2755
James Morris74192242008-12-19 11:41:10 +11002756 /* Allow all mounts performed by the kernel */
2757 if (flags & MS_KERNMOUNT)
2758 return 0;
2759
Eric Paris50c205f2012-04-04 15:01:43 -04002760 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002761 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002762 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002763}
2764
David Howells726c3342006-06-23 02:02:58 -07002765static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002766{
David Howells88e67f32008-11-14 10:39:21 +11002767 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002768 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002769
Eric Paris50c205f2012-04-04 15:01:43 -04002770 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002771 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002772 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773}
2774
Al Viro808d4e32012-10-11 11:42:01 -04002775static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002776 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002777 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002778 unsigned long flags,
2779 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002780{
David Howells88e67f32008-11-14 10:39:21 +11002781 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002782
2783 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002784 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002785 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786 else
Eric Paris2875fa02011-04-28 16:04:24 -04002787 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002788}
2789
2790static int selinux_umount(struct vfsmount *mnt, int flags)
2791{
David Howells88e67f32008-11-14 10:39:21 +11002792 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002793
David Howells88e67f32008-11-14 10:39:21 +11002794 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002795 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796}
2797
2798/* inode security operations */
2799
2800static int selinux_inode_alloc_security(struct inode *inode)
2801{
2802 return inode_alloc_security(inode);
2803}
2804
2805static void selinux_inode_free_security(struct inode *inode)
2806{
2807 inode_free_security(inode);
2808}
2809
David Quigleyd47be3d2013-05-22 12:50:34 -04002810static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2811 struct qstr *name, void **ctx,
2812 u32 *ctxlen)
2813{
David Quigleyd47be3d2013-05-22 12:50:34 -04002814 u32 newsid;
2815 int rc;
2816
David Howellsc3c188b2015-07-10 17:19:58 -04002817 rc = selinux_determine_inode_label(d_inode(dentry->d_parent), name,
2818 inode_mode_to_security_class(mode),
2819 &newsid);
2820 if (rc)
2821 return rc;
David Quigleyd47be3d2013-05-22 12:50:34 -04002822
2823 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2824}
2825
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002826static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002827 const struct qstr *qstr,
2828 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002829 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002830{
Paul Moore5fb49872010-04-22 14:46:19 -04002831 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002832 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002833 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002834 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002835 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002836
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002837 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002838
David Howells275bb412008-11-14 10:39:19 +11002839 sid = tsec->sid;
2840 newsid = tsec->create_sid;
2841
David Howellsc3c188b2015-07-10 17:19:58 -04002842 rc = selinux_determine_inode_label(
2843 dir, qstr,
2844 inode_mode_to_security_class(inode->i_mode),
2845 &newsid);
2846 if (rc)
2847 return rc;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002848
Eric Paris296fddf2006-09-25 23:32:00 -07002849 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002850 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002851 struct inode_security_struct *isec = inode->i_security;
2852 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2853 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05002854 isec->initialized = LABEL_INITIALIZED;
Eric Paris296fddf2006-09-25 23:32:00 -07002855 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002856
Eric Paris12f348b2012-10-09 10:56:25 -04002857 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002858 return -EOPNOTSUPP;
2859
Tetsuo Handa95489062013-07-25 05:44:02 +09002860 if (name)
2861 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002862
2863 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002864 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002865 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002866 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002867 *value = context;
2868 *len = clen;
2869 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002870
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002871 return 0;
2872}
2873
Al Viro4acdaf22011-07-26 01:42:34 -04002874static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002875{
2876 return may_create(dir, dentry, SECCLASS_FILE);
2877}
2878
Linus Torvalds1da177e2005-04-16 15:20:36 -07002879static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2880{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002881 return may_link(dir, old_dentry, MAY_LINK);
2882}
2883
Linus Torvalds1da177e2005-04-16 15:20:36 -07002884static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2885{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002886 return may_link(dir, dentry, MAY_UNLINK);
2887}
2888
2889static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2890{
2891 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2892}
2893
Al Viro18bb1db2011-07-26 01:41:39 -04002894static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002895{
2896 return may_create(dir, dentry, SECCLASS_DIR);
2897}
2898
Linus Torvalds1da177e2005-04-16 15:20:36 -07002899static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2900{
2901 return may_link(dir, dentry, MAY_RMDIR);
2902}
2903
Al Viro1a67aaf2011-07-26 01:52:52 -04002904static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002905{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002906 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2907}
2908
Linus Torvalds1da177e2005-04-16 15:20:36 -07002909static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002910 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002911{
2912 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2913}
2914
Linus Torvalds1da177e2005-04-16 15:20:36 -07002915static int selinux_inode_readlink(struct dentry *dentry)
2916{
David Howells88e67f32008-11-14 10:39:21 +11002917 const struct cred *cred = current_cred();
2918
Eric Paris2875fa02011-04-28 16:04:24 -04002919 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002920}
2921
NeilBrownbda0be72015-03-23 13:37:39 +11002922static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2923 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002924{
David Howells88e67f32008-11-14 10:39:21 +11002925 const struct cred *cred = current_cred();
NeilBrownbda0be72015-03-23 13:37:39 +11002926 struct common_audit_data ad;
2927 struct inode_security_struct *isec;
2928 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002929
NeilBrownbda0be72015-03-23 13:37:39 +11002930 validate_creds(cred);
2931
2932 ad.type = LSM_AUDIT_DATA_DENTRY;
2933 ad.u.dentry = dentry;
2934 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05002935 isec = inode_security_rcu(inode, rcu);
2936 if (IS_ERR(isec))
2937 return PTR_ERR(isec);
NeilBrownbda0be72015-03-23 13:37:39 +11002938
2939 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2940 rcu ? MAY_NOT_BLOCK : 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002941}
2942
Eric Parisd4cf970d2012-04-04 15:01:42 -04002943static noinline int audit_inode_permission(struct inode *inode,
2944 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002945 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002946 unsigned flags)
2947{
2948 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002949 struct inode_security_struct *isec = inode->i_security;
2950 int rc;
2951
Eric Paris50c205f2012-04-04 15:01:43 -04002952 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002953 ad.u.inode = inode;
2954
2955 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07002956 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04002957 if (rc)
2958 return rc;
2959 return 0;
2960}
2961
Al Viroe74f71e2011-06-20 19:38:15 -04002962static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963{
David Howells88e67f32008-11-14 10:39:21 +11002964 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002965 u32 perms;
2966 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002967 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002968 struct inode_security_struct *isec;
2969 u32 sid;
2970 struct av_decision avd;
2971 int rc, rc2;
2972 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002973
Eric Parisb782e0a2010-07-23 11:44:03 -04002974 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002975 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2976
Eric Parisb782e0a2010-07-23 11:44:03 -04002977 /* No permission to check. Existence test. */
2978 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002979 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002980
Eric Paris2e334052012-04-04 15:01:42 -04002981 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002982
Eric Paris2e334052012-04-04 15:01:42 -04002983 if (unlikely(IS_PRIVATE(inode)))
2984 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002985
2986 perms = file_mask_to_av(inode->i_mode, mask);
2987
Eric Paris2e334052012-04-04 15:01:42 -04002988 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05002989 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
2990 if (IS_ERR(isec))
2991 return PTR_ERR(isec);
Eric Paris2e334052012-04-04 15:01:42 -04002992
2993 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2994 audited = avc_audit_required(perms, &avd, rc,
2995 from_access ? FILE__AUDIT_ACCESS : 0,
2996 &denied);
2997 if (likely(!audited))
2998 return rc;
2999
Stephen Smalley626b9742014-04-29 11:29:04 -07003000 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04003001 if (rc2)
3002 return rc2;
3003 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003004}
3005
3006static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3007{
David Howells88e67f32008-11-14 10:39:21 +11003008 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003009 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04003010 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003011
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003012 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3013 if (ia_valid & ATTR_FORCE) {
3014 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3015 ATTR_FORCE);
3016 if (!ia_valid)
3017 return 0;
3018 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003019
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003020 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3021 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04003022 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003023
Jeff Vander Stoep44d37ad2015-10-21 17:44:25 -04003024 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
3025 && !(ia_valid & ATTR_FILE))
Eric Paris95dbf732012-04-04 13:45:34 -04003026 av |= FILE__OPEN;
3027
3028 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003029}
3030
Al Viro3f7036a2015-03-08 19:28:30 -04003031static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003032{
Al Viro3f7036a2015-03-08 19:28:30 -04003033 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003034}
3035
David Howells8f0cfa52008-04-29 00:59:41 -07003036static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07003037{
David Howells88e67f32008-11-14 10:39:21 +11003038 const struct cred *cred = current_cred();
3039
Serge E. Hallynb5376772007-10-16 23:31:36 -07003040 if (!strncmp(name, XATTR_SECURITY_PREFIX,
3041 sizeof XATTR_SECURITY_PREFIX - 1)) {
3042 if (!strcmp(name, XATTR_NAME_CAPS)) {
3043 if (!capable(CAP_SETFCAP))
3044 return -EPERM;
3045 } else if (!capable(CAP_SYS_ADMIN)) {
3046 /* A different attribute in the security namespace.
3047 Restrict to administrator. */
3048 return -EPERM;
3049 }
3050 }
3051
3052 /* Not an attribute we recognize, so just check the
3053 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04003054 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003055}
3056
David Howells8f0cfa52008-04-29 00:59:41 -07003057static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3058 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003059{
David Howellsc6f493d2015-03-17 22:26:22 +00003060 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003061 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003062 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003063 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003064 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003065 int rc = 0;
3066
Serge E. Hallynb5376772007-10-16 23:31:36 -07003067 if (strcmp(name, XATTR_NAME_SELINUX))
3068 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003069
3070 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003071 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003072 return -EOPNOTSUPP;
3073
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003074 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003075 return -EPERM;
3076
Eric Paris50c205f2012-04-04 15:01:43 -04003077 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003078 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003079
Paul Moore20cdef82016-04-04 14:14:42 -04003080 isec = backing_inode_security(dentry);
David Howells275bb412008-11-14 10:39:19 +11003081 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003082 FILE__RELABELFROM, &ad);
3083 if (rc)
3084 return rc;
3085
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003086 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003087 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003088 if (!capable(CAP_MAC_ADMIN)) {
3089 struct audit_buffer *ab;
3090 size_t audit_size;
3091 const char *str;
3092
3093 /* We strip a nul only if it is at the end, otherwise the
3094 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003095 if (value) {
3096 str = value;
3097 if (str[size - 1] == '\0')
3098 audit_size = size - 1;
3099 else
3100 audit_size = size;
3101 } else {
3102 str = "";
3103 audit_size = 0;
3104 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003105 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3106 audit_log_format(ab, "op=setxattr invalid_context=");
3107 audit_log_n_untrustedstring(ab, value, audit_size);
3108 audit_log_end(ab);
3109
Stephen Smalley12b29f32008-05-07 13:03:20 -04003110 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003111 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003112 rc = security_context_to_sid_force(value, size, &newsid);
3113 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003114 if (rc)
3115 return rc;
3116
David Howells275bb412008-11-14 10:39:19 +11003117 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003118 FILE__RELABELTO, &ad);
3119 if (rc)
3120 return rc;
3121
David Howells275bb412008-11-14 10:39:19 +11003122 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003123 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124 if (rc)
3125 return rc;
3126
3127 return avc_has_perm(newsid,
3128 sbsec->sid,
3129 SECCLASS_FILESYSTEM,
3130 FILESYSTEM__ASSOCIATE,
3131 &ad);
3132}
3133
David Howells8f0cfa52008-04-29 00:59:41 -07003134static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003135 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003136 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003137{
David Howellsc6f493d2015-03-17 22:26:22 +00003138 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003139 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003140 u32 newsid;
3141 int rc;
3142
3143 if (strcmp(name, XATTR_NAME_SELINUX)) {
3144 /* Not an attribute we recognize, so nothing to do. */
3145 return;
3146 }
3147
Stephen Smalley12b29f32008-05-07 13:03:20 -04003148 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003149 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003150 printk(KERN_ERR "SELinux: unable to map context to SID"
3151 "for (%s, %lu), rc=%d\n",
3152 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003153 return;
3154 }
3155
Paul Moore20cdef82016-04-04 14:14:42 -04003156 isec = backing_inode_security(dentry);
David Quigleyaa9c2662013-05-22 12:50:44 -04003157 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003159 isec->initialized = LABEL_INITIALIZED;
David Quigleyaa9c2662013-05-22 12:50:44 -04003160
Linus Torvalds1da177e2005-04-16 15:20:36 -07003161 return;
3162}
3163
David Howells8f0cfa52008-04-29 00:59:41 -07003164static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003165{
David Howells88e67f32008-11-14 10:39:21 +11003166 const struct cred *cred = current_cred();
3167
Eric Paris2875fa02011-04-28 16:04:24 -04003168 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003169}
3170
Eric Paris828dfe12008-04-17 13:17:49 -04003171static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172{
David Howells88e67f32008-11-14 10:39:21 +11003173 const struct cred *cred = current_cred();
3174
Eric Paris2875fa02011-04-28 16:04:24 -04003175 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003176}
3177
David Howells8f0cfa52008-04-29 00:59:41 -07003178static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003180 if (strcmp(name, XATTR_NAME_SELINUX))
3181 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003182
3183 /* No one is allowed to remove a SELinux security label.
3184 You can change the label, but all data must be labeled. */
3185 return -EACCES;
3186}
3187
James Morrisd381d8a2005-10-30 14:59:22 -08003188/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003189 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003190 *
3191 * Permission check is handled by selinux_inode_getxattr hook.
3192 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05003193static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003194{
David P. Quigley42492592008-02-04 22:29:39 -08003195 u32 size;
3196 int error;
3197 char *context = NULL;
Paul Moore20cdef82016-04-04 14:14:42 -04003198 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003199
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003200 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3201 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003202
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003203 /*
3204 * If the caller has CAP_MAC_ADMIN, then get the raw context
3205 * value even if it is not defined by current policy; otherwise,
3206 * use the in-core value under current policy.
3207 * Use the non-auditing forms of the permission checks since
3208 * getxattr may be called by unprivileged processes commonly
3209 * and lack of permission just means that we fall back to the
3210 * in-core context value, not a denial.
3211 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003212 error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3213 SECURITY_CAP_NOAUDIT);
3214 if (!error)
3215 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003216 SECURITY_CAP_NOAUDIT, true);
Paul Moore20cdef82016-04-04 14:14:42 -04003217 isec = inode_security(inode);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003218 if (!error)
3219 error = security_sid_to_context_force(isec->sid, &context,
3220 &size);
3221 else
3222 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003223 if (error)
3224 return error;
3225 error = size;
3226 if (alloc) {
3227 *buffer = context;
3228 goto out_nofree;
3229 }
3230 kfree(context);
3231out_nofree:
3232 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003233}
3234
3235static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003236 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003237{
Paul Moore2c971652016-04-19 16:36:28 -04003238 struct inode_security_struct *isec = inode_security_novalidate(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003239 u32 newsid;
3240 int rc;
3241
3242 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3243 return -EOPNOTSUPP;
3244
3245 if (!value || !size)
3246 return -EACCES;
3247
Rasmus Villemoes20ba96a2015-10-21 17:44:26 -04003248 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003249 if (rc)
3250 return rc;
3251
David Quigleyaa9c2662013-05-22 12:50:44 -04003252 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003253 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003254 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003255 return 0;
3256}
3257
3258static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3259{
3260 const int len = sizeof(XATTR_NAME_SELINUX);
3261 if (buffer && len <= buffer_size)
3262 memcpy(buffer, XATTR_NAME_SELINUX, len);
3263 return len;
3264}
3265
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05003266static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003267{
Andreas Gruenbachere817c2f2016-02-18 12:04:08 +01003268 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003269 *secid = isec->sid;
3270}
3271
Linus Torvalds1da177e2005-04-16 15:20:36 -07003272/* file security operations */
3273
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003274static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003275{
David Howells88e67f32008-11-14 10:39:21 +11003276 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003277 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003278
Linus Torvalds1da177e2005-04-16 15:20:36 -07003279 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3280 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3281 mask |= MAY_APPEND;
3282
Paul Moore389fb8002009-03-27 17:10:34 -04003283 return file_has_perm(cred, file,
3284 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003285}
3286
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003287static int selinux_file_permission(struct file *file, int mask)
3288{
Al Viro496ad9a2013-01-23 17:07:38 -05003289 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003290 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003291 struct inode_security_struct *isec;
Stephen Smalley20dda182009-06-22 14:54:53 -04003292 u32 sid = current_sid();
3293
Paul Moore389fb8002009-03-27 17:10:34 -04003294 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003295 /* No permission to check. Existence test. */
3296 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003297
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003298 isec = inode_security(inode);
Stephen Smalley20dda182009-06-22 14:54:53 -04003299 if (sid == fsec->sid && fsec->isid == isec->sid &&
3300 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003301 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003302 return 0;
3303
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003304 return selinux_revalidate_file_permission(file, mask);
3305}
3306
Linus Torvalds1da177e2005-04-16 15:20:36 -07003307static int selinux_file_alloc_security(struct file *file)
3308{
3309 return file_alloc_security(file);
3310}
3311
3312static void selinux_file_free_security(struct file *file)
3313{
3314 file_free_security(file);
3315}
3316
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003317/*
3318 * Check whether a task has the ioctl permission and cmd
3319 * operation to an inode.
3320 */
Geliang Tang1d2a1682015-10-21 17:44:27 -04003321static int ioctl_has_perm(const struct cred *cred, struct file *file,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003322 u32 requested, u16 cmd)
3323{
3324 struct common_audit_data ad;
3325 struct file_security_struct *fsec = file->f_security;
3326 struct inode *inode = file_inode(file);
Paul Moore20cdef82016-04-04 14:14:42 -04003327 struct inode_security_struct *isec;
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003328 struct lsm_ioctlop_audit ioctl;
3329 u32 ssid = cred_sid(cred);
3330 int rc;
3331 u8 driver = cmd >> 8;
3332 u8 xperm = cmd & 0xff;
3333
3334 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3335 ad.u.op = &ioctl;
3336 ad.u.op->cmd = cmd;
3337 ad.u.op->path = file->f_path;
3338
3339 if (ssid != fsec->sid) {
3340 rc = avc_has_perm(ssid, fsec->sid,
3341 SECCLASS_FD,
3342 FD__USE,
3343 &ad);
3344 if (rc)
3345 goto out;
3346 }
3347
3348 if (unlikely(IS_PRIVATE(inode)))
3349 return 0;
3350
Paul Moore20cdef82016-04-04 14:14:42 -04003351 isec = inode_security(inode);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003352 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3353 requested, driver, xperm, &ad);
3354out:
3355 return rc;
3356}
3357
Linus Torvalds1da177e2005-04-16 15:20:36 -07003358static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3359 unsigned long arg)
3360{
David Howells88e67f32008-11-14 10:39:21 +11003361 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003362 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003363
Eric Paris0b24dcb2011-02-25 15:39:20 -05003364 switch (cmd) {
3365 case FIONREAD:
3366 /* fall through */
3367 case FIBMAP:
3368 /* fall through */
3369 case FIGETBSZ:
3370 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003371 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003372 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003373 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003374 error = file_has_perm(cred, file, FILE__GETATTR);
3375 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003376
Al Viro2f99c362012-03-23 16:04:05 -04003377 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003378 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003379 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003380 error = file_has_perm(cred, file, FILE__SETATTR);
3381 break;
3382
3383 /* sys_ioctl() checks */
3384 case FIONBIO:
3385 /* fall through */
3386 case FIOASYNC:
3387 error = file_has_perm(cred, file, 0);
3388 break;
3389
3390 case KDSKBENT:
3391 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003392 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003393 SECURITY_CAP_AUDIT, true);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003394 break;
3395
3396 /* default case assumes that the command will go
3397 * to the file's ioctl() function.
3398 */
3399 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003400 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003401 }
3402 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003403}
3404
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003405static int default_noexec;
3406
Linus Torvalds1da177e2005-04-16 15:20:36 -07003407static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3408{
David Howells88e67f32008-11-14 10:39:21 +11003409 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003410 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003411
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003412 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003413 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3414 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003415 /*
3416 * We are making executable an anonymous mapping or a
3417 * private file mapping that will also be writable.
3418 * This has an additional check.
3419 */
David Howellsd84f4f92008-11-14 10:39:23 +11003420 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003421 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003422 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003423 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003424
3425 if (file) {
3426 /* read access is always possible with a mapping */
3427 u32 av = FILE__READ;
3428
3429 /* write access only matters if the mapping is shared */
3430 if (shared && (prot & PROT_WRITE))
3431 av |= FILE__WRITE;
3432
3433 if (prot & PROT_EXEC)
3434 av |= FILE__EXECUTE;
3435
David Howells88e67f32008-11-14 10:39:21 +11003436 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003437 }
David Howellsd84f4f92008-11-14 10:39:23 +11003438
3439error:
3440 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003441}
3442
Al Viroe5467852012-05-30 13:30:51 -04003443static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003444{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003445 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003446
3447 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3448 u32 sid = current_sid();
3449 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3450 MEMPROTECT__MMAP_ZERO, NULL);
3451 }
3452
3453 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003454}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003455
Al Viroe5467852012-05-30 13:30:51 -04003456static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3457 unsigned long prot, unsigned long flags)
3458{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003459 if (selinux_checkreqprot)
3460 prot = reqprot;
3461
3462 return file_map_prot_check(file, prot,
3463 (flags & MAP_TYPE) == MAP_SHARED);
3464}
3465
3466static int selinux_file_mprotect(struct vm_area_struct *vma,
3467 unsigned long reqprot,
3468 unsigned long prot)
3469{
David Howells88e67f32008-11-14 10:39:21 +11003470 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471
3472 if (selinux_checkreqprot)
3473 prot = reqprot;
3474
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003475 if (default_noexec &&
3476 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003477 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003478 if (vma->vm_start >= vma->vm_mm->start_brk &&
3479 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003480 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003481 } else if (!vma->vm_file &&
Stephen Smalleyc2316dbf2016-04-08 13:55:03 -04003482 ((vma->vm_start <= vma->vm_mm->start_stack &&
3483 vma->vm_end >= vma->vm_mm->start_stack) ||
3484 vma_is_stack_for_task(vma, current))) {
David Howells3b11a1d2008-11-14 10:39:26 +11003485 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003486 } else if (vma->vm_file && vma->anon_vma) {
3487 /*
3488 * We are making executable a file mapping that has
3489 * had some COW done. Since pages might have been
3490 * written, check ability to execute the possibly
3491 * modified content. This typically should only
3492 * occur for text relocations.
3493 */
David Howellsd84f4f92008-11-14 10:39:23 +11003494 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003495 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003496 if (rc)
3497 return rc;
3498 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003499
3500 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3501}
3502
3503static int selinux_file_lock(struct file *file, unsigned int cmd)
3504{
David Howells88e67f32008-11-14 10:39:21 +11003505 const struct cred *cred = current_cred();
3506
3507 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003508}
3509
3510static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3511 unsigned long arg)
3512{
David Howells88e67f32008-11-14 10:39:21 +11003513 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514 int err = 0;
3515
3516 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003517 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003518 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003519 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003520 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003521 }
3522 /* fall through */
3523 case F_SETOWN:
3524 case F_SETSIG:
3525 case F_GETFL:
3526 case F_GETOWN:
3527 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003528 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003529 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003530 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003531 break;
3532 case F_GETLK:
3533 case F_SETLK:
3534 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003535 case F_OFD_GETLK:
3536 case F_OFD_SETLK:
3537 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003538#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003539 case F_GETLK64:
3540 case F_SETLK64:
3541 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003542#endif
David Howells88e67f32008-11-14 10:39:21 +11003543 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003544 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003545 }
3546
3547 return err;
3548}
3549
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003550static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003551{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003552 struct file_security_struct *fsec;
3553
Linus Torvalds1da177e2005-04-16 15:20:36 -07003554 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003555 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003556}
3557
3558static int selinux_file_send_sigiotask(struct task_struct *tsk,
3559 struct fown_struct *fown, int signum)
3560{
Eric Paris828dfe12008-04-17 13:17:49 -04003561 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003562 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003563 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003564 struct file_security_struct *fsec;
3565
3566 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003567 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003568
Linus Torvalds1da177e2005-04-16 15:20:36 -07003569 fsec = file->f_security;
3570
3571 if (!signum)
3572 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3573 else
3574 perm = signal_to_av(signum);
3575
David Howells275bb412008-11-14 10:39:19 +11003576 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003577 SECCLASS_PROCESS, perm, NULL);
3578}
3579
3580static int selinux_file_receive(struct file *file)
3581{
David Howells88e67f32008-11-14 10:39:21 +11003582 const struct cred *cred = current_cred();
3583
3584 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003585}
3586
Eric Paris83d49852012-04-04 13:45:40 -04003587static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003588{
3589 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003590 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003591
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003592 fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003593 isec = inode_security(file_inode(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003594 /*
3595 * Save inode label and policy sequence number
3596 * at open-time so that selinux_file_permission
3597 * can determine whether revalidation is necessary.
3598 * Task label is already saved in the file security
3599 * struct as its SID.
3600 */
3601 fsec->isid = isec->sid;
3602 fsec->pseqno = avc_policy_seqno();
3603 /*
3604 * Since the inode label or policy seqno may have changed
3605 * between the selinux_inode_permission check and the saving
3606 * of state above, recheck that access is still permitted.
3607 * Otherwise, access might never be revalidated against the
3608 * new inode label or new policy.
3609 * This check is not redundant - do not remove.
3610 */
David Howells13f8e982013-06-13 23:37:55 +01003611 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003612}
3613
Linus Torvalds1da177e2005-04-16 15:20:36 -07003614/* task security operations */
3615
3616static int selinux_task_create(unsigned long clone_flags)
3617{
David Howells3b11a1d2008-11-14 10:39:26 +11003618 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003619}
3620
David Howellsf1752ee2008-11-14 10:39:17 +11003621/*
David Howellsee18d642009-09-02 09:14:21 +01003622 * allocate the SELinux part of blank credentials
3623 */
3624static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3625{
3626 struct task_security_struct *tsec;
3627
3628 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3629 if (!tsec)
3630 return -ENOMEM;
3631
3632 cred->security = tsec;
3633 return 0;
3634}
3635
3636/*
David Howellsf1752ee2008-11-14 10:39:17 +11003637 * detach and free the LSM part of a set of credentials
3638 */
3639static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003640{
David Howellsf1752ee2008-11-14 10:39:17 +11003641 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003642
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003643 /*
3644 * cred->security == NULL if security_cred_alloc_blank() or
3645 * security_prepare_creds() returned an error.
3646 */
3647 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003648 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003649 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003650}
3651
David Howellsd84f4f92008-11-14 10:39:23 +11003652/*
3653 * prepare a new set of credentials for modification
3654 */
3655static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3656 gfp_t gfp)
3657{
3658 const struct task_security_struct *old_tsec;
3659 struct task_security_struct *tsec;
3660
3661 old_tsec = old->security;
3662
3663 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3664 if (!tsec)
3665 return -ENOMEM;
3666
3667 new->security = tsec;
3668 return 0;
3669}
3670
3671/*
David Howellsee18d642009-09-02 09:14:21 +01003672 * transfer the SELinux data to a blank set of creds
3673 */
3674static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3675{
3676 const struct task_security_struct *old_tsec = old->security;
3677 struct task_security_struct *tsec = new->security;
3678
3679 *tsec = *old_tsec;
3680}
3681
3682/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003683 * set the security data for a kernel service
3684 * - all the creation contexts are set to unlabelled
3685 */
3686static int selinux_kernel_act_as(struct cred *new, u32 secid)
3687{
3688 struct task_security_struct *tsec = new->security;
3689 u32 sid = current_sid();
3690 int ret;
3691
3692 ret = avc_has_perm(sid, secid,
3693 SECCLASS_KERNEL_SERVICE,
3694 KERNEL_SERVICE__USE_AS_OVERRIDE,
3695 NULL);
3696 if (ret == 0) {
3697 tsec->sid = secid;
3698 tsec->create_sid = 0;
3699 tsec->keycreate_sid = 0;
3700 tsec->sockcreate_sid = 0;
3701 }
3702 return ret;
3703}
3704
3705/*
3706 * set the file creation context in a security record to the same as the
3707 * objective context of the specified inode
3708 */
3709static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3710{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003711 struct inode_security_struct *isec = inode_security(inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11003712 struct task_security_struct *tsec = new->security;
3713 u32 sid = current_sid();
3714 int ret;
3715
3716 ret = avc_has_perm(sid, isec->sid,
3717 SECCLASS_KERNEL_SERVICE,
3718 KERNEL_SERVICE__CREATE_FILES_AS,
3719 NULL);
3720
3721 if (ret == 0)
3722 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003723 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003724}
3725
Eric Parisdd8dbf22009-11-03 16:35:32 +11003726static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003727{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003728 u32 sid;
3729 struct common_audit_data ad;
3730
3731 sid = task_sid(current);
3732
Eric Paris50c205f2012-04-04 15:01:43 -04003733 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003734 ad.u.kmod_name = kmod_name;
3735
3736 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3737 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003738}
3739
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003740static int selinux_kernel_module_from_file(struct file *file)
3741{
3742 struct common_audit_data ad;
3743 struct inode_security_struct *isec;
3744 struct file_security_struct *fsec;
3745 u32 sid = current_sid();
3746 int rc;
3747
3748 /* init_module */
3749 if (file == NULL)
3750 return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
3751 SYSTEM__MODULE_LOAD, NULL);
3752
3753 /* finit_module */
Paul Moore20cdef82016-04-04 14:14:42 -04003754
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003755 ad.type = LSM_AUDIT_DATA_PATH;
3756 ad.u.path = file->f_path;
3757
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003758 fsec = file->f_security;
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003759 if (sid != fsec->sid) {
3760 rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
3761 if (rc)
3762 return rc;
3763 }
3764
Paul Moore20cdef82016-04-04 14:14:42 -04003765 isec = inode_security(file_inode(file));
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003766 return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
3767 SYSTEM__MODULE_LOAD, &ad);
3768}
3769
3770static int selinux_kernel_read_file(struct file *file,
3771 enum kernel_read_file_id id)
3772{
3773 int rc = 0;
3774
3775 switch (id) {
3776 case READING_MODULE:
3777 rc = selinux_kernel_module_from_file(file);
3778 break;
3779 default:
3780 break;
3781 }
3782
3783 return rc;
3784}
3785
Linus Torvalds1da177e2005-04-16 15:20:36 -07003786static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3787{
David Howells3b11a1d2008-11-14 10:39:26 +11003788 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789}
3790
3791static int selinux_task_getpgid(struct task_struct *p)
3792{
David Howells3b11a1d2008-11-14 10:39:26 +11003793 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003794}
3795
3796static int selinux_task_getsid(struct task_struct *p)
3797{
David Howells3b11a1d2008-11-14 10:39:26 +11003798 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003799}
3800
David Quigleyf9008e42006-06-30 01:55:46 -07003801static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3802{
David Howells275bb412008-11-14 10:39:19 +11003803 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003804}
3805
Linus Torvalds1da177e2005-04-16 15:20:36 -07003806static int selinux_task_setnice(struct task_struct *p, int nice)
3807{
David Howells3b11a1d2008-11-14 10:39:26 +11003808 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003809}
3810
James Morris03e68062006-06-23 02:03:58 -07003811static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3812{
David Howells3b11a1d2008-11-14 10:39:26 +11003813 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003814}
3815
David Quigleya1836a42006-06-30 01:55:49 -07003816static int selinux_task_getioprio(struct task_struct *p)
3817{
David Howells3b11a1d2008-11-14 10:39:26 +11003818 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003819}
3820
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003821static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3822 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003824 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825
3826 /* Control the ability to change the hard limit (whether
3827 lowering or raising it), so that the hard limit can
3828 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003829 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003830 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003831 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832
3833 return 0;
3834}
3835
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003836static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003837{
David Howells3b11a1d2008-11-14 10:39:26 +11003838 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003839}
3840
3841static int selinux_task_getscheduler(struct task_struct *p)
3842{
David Howells3b11a1d2008-11-14 10:39:26 +11003843 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844}
3845
David Quigley35601542006-06-23 02:04:01 -07003846static int selinux_task_movememory(struct task_struct *p)
3847{
David Howells3b11a1d2008-11-14 10:39:26 +11003848 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003849}
3850
David Quigleyf9008e42006-06-30 01:55:46 -07003851static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3852 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003853{
3854 u32 perm;
3855 int rc;
3856
Linus Torvalds1da177e2005-04-16 15:20:36 -07003857 if (!sig)
3858 perm = PROCESS__SIGNULL; /* null signal; existence test */
3859 else
3860 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003861 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003862 rc = avc_has_perm(secid, task_sid(p),
3863 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003864 else
David Howells3b11a1d2008-11-14 10:39:26 +11003865 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003866 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003867}
3868
Linus Torvalds1da177e2005-04-16 15:20:36 -07003869static int selinux_task_wait(struct task_struct *p)
3870{
Eric Paris8a535142007-10-22 16:10:31 -04003871 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003872}
3873
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874static void selinux_task_to_inode(struct task_struct *p,
3875 struct inode *inode)
3876{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003877 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003878 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003879
David Howells275bb412008-11-14 10:39:19 +11003880 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003881 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003882}
3883
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003885static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003886 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003887{
3888 int offset, ihlen, ret = -EINVAL;
3889 struct iphdr _iph, *ih;
3890
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003891 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003892 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3893 if (ih == NULL)
3894 goto out;
3895
3896 ihlen = ih->ihl * 4;
3897 if (ihlen < sizeof(_iph))
3898 goto out;
3899
Eric Paris48c62af2012-04-02 13:15:44 -04003900 ad->u.net->v4info.saddr = ih->saddr;
3901 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003902 ret = 0;
3903
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003904 if (proto)
3905 *proto = ih->protocol;
3906
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003908 case IPPROTO_TCP: {
3909 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910
Eric Paris828dfe12008-04-17 13:17:49 -04003911 if (ntohs(ih->frag_off) & IP_OFFSET)
3912 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003913
3914 offset += ihlen;
3915 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3916 if (th == NULL)
3917 break;
3918
Eric Paris48c62af2012-04-02 13:15:44 -04003919 ad->u.net->sport = th->source;
3920 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003921 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003922 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003923
Eric Paris828dfe12008-04-17 13:17:49 -04003924 case IPPROTO_UDP: {
3925 struct udphdr _udph, *uh;
3926
3927 if (ntohs(ih->frag_off) & IP_OFFSET)
3928 break;
3929
3930 offset += ihlen;
3931 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3932 if (uh == NULL)
3933 break;
3934
Eric Paris48c62af2012-04-02 13:15:44 -04003935 ad->u.net->sport = uh->source;
3936 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003937 break;
3938 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003939
James Morris2ee92d42006-11-13 16:09:01 -08003940 case IPPROTO_DCCP: {
3941 struct dccp_hdr _dccph, *dh;
3942
3943 if (ntohs(ih->frag_off) & IP_OFFSET)
3944 break;
3945
3946 offset += ihlen;
3947 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3948 if (dh == NULL)
3949 break;
3950
Eric Paris48c62af2012-04-02 13:15:44 -04003951 ad->u.net->sport = dh->dccph_sport;
3952 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003953 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003954 }
James Morris2ee92d42006-11-13 16:09:01 -08003955
Eric Paris828dfe12008-04-17 13:17:49 -04003956 default:
3957 break;
3958 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003959out:
3960 return ret;
3961}
3962
3963#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3964
3965/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003966static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003967 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003968{
3969 u8 nexthdr;
3970 int ret = -EINVAL, offset;
3971 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003972 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003974 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3976 if (ip6 == NULL)
3977 goto out;
3978
Eric Paris48c62af2012-04-02 13:15:44 -04003979 ad->u.net->v6info.saddr = ip6->saddr;
3980 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981 ret = 0;
3982
3983 nexthdr = ip6->nexthdr;
3984 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003985 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003986 if (offset < 0)
3987 goto out;
3988
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003989 if (proto)
3990 *proto = nexthdr;
3991
Linus Torvalds1da177e2005-04-16 15:20:36 -07003992 switch (nexthdr) {
3993 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003994 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003995
3996 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3997 if (th == NULL)
3998 break;
3999
Eric Paris48c62af2012-04-02 13:15:44 -04004000 ad->u.net->sport = th->source;
4001 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004002 break;
4003 }
4004
4005 case IPPROTO_UDP: {
4006 struct udphdr _udph, *uh;
4007
4008 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4009 if (uh == NULL)
4010 break;
4011
Eric Paris48c62af2012-04-02 13:15:44 -04004012 ad->u.net->sport = uh->source;
4013 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004014 break;
4015 }
4016
James Morris2ee92d42006-11-13 16:09:01 -08004017 case IPPROTO_DCCP: {
4018 struct dccp_hdr _dccph, *dh;
4019
4020 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4021 if (dh == NULL)
4022 break;
4023
Eric Paris48c62af2012-04-02 13:15:44 -04004024 ad->u.net->sport = dh->dccph_sport;
4025 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004026 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004027 }
James Morris2ee92d42006-11-13 16:09:01 -08004028
Linus Torvalds1da177e2005-04-16 15:20:36 -07004029 /* includes fragments */
4030 default:
4031 break;
4032 }
4033out:
4034 return ret;
4035}
4036
4037#endif /* IPV6 */
4038
Thomas Liu2bf49692009-07-14 12:14:09 -04004039static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10004040 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004041{
David Howellscf9481e2008-07-27 21:31:07 +10004042 char *addrp;
4043 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004044
Eric Paris48c62af2012-04-02 13:15:44 -04004045 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004046 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004047 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004048 if (ret)
4049 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004050 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4051 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004052 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004053
4054#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4055 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004056 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004057 if (ret)
4058 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004059 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4060 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004061 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004062#endif /* IPV6 */
4063 default:
David Howellscf9481e2008-07-27 21:31:07 +10004064 addrp = NULL;
4065 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004066 }
4067
David Howellscf9481e2008-07-27 21:31:07 +10004068parse_error:
4069 printk(KERN_WARNING
4070 "SELinux: failure in selinux_parse_skb(),"
4071 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004072 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10004073
4074okay:
4075 if (_addrp)
4076 *_addrp = addrp;
4077 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004078}
4079
Paul Moore4f6a9932007-03-01 14:35:22 -05004080/**
Paul Moore220deb92008-01-29 08:38:23 -05004081 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05004082 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05004083 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05004084 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05004085 *
4086 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05004087 * Check the various different forms of network peer labeling and determine
4088 * the peer label/SID for the packet; most of the magic actually occurs in
4089 * the security server function security_net_peersid_cmp(). The function
4090 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4091 * or -EACCES if @sid is invalid due to inconsistencies with the different
4092 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05004093 *
4094 */
Paul Moore220deb92008-01-29 08:38:23 -05004095static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05004096{
Paul Moore71f1cb02008-01-29 08:51:16 -05004097 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05004098 u32 xfrm_sid;
4099 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004100 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05004101
Paul Moore817eff72013-12-10 14:57:54 -05004102 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04004103 if (unlikely(err))
4104 return -EACCES;
4105 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4106 if (unlikely(err))
4107 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05004108
Paul Moore71f1cb02008-01-29 08:51:16 -05004109 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
4110 if (unlikely(err)) {
4111 printk(KERN_WARNING
4112 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4113 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05004114 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05004115 }
Paul Moore220deb92008-01-29 08:38:23 -05004116
4117 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05004118}
4119
Paul Moore446b8022013-12-04 16:10:51 -05004120/**
4121 * selinux_conn_sid - Determine the child socket label for a connection
4122 * @sk_sid: the parent socket's SID
4123 * @skb_sid: the packet's SID
4124 * @conn_sid: the resulting connection SID
4125 *
4126 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4127 * combined with the MLS information from @skb_sid in order to create
4128 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4129 * of @sk_sid. Returns zero on success, negative values on failure.
4130 *
4131 */
4132static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4133{
4134 int err = 0;
4135
4136 if (skb_sid != SECSID_NULL)
4137 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4138 else
4139 *conn_sid = sk_sid;
4140
4141 return err;
4142}
4143
Linus Torvalds1da177e2005-04-16 15:20:36 -07004144/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004145
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004146static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4147 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004148{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004149 if (tsec->sockcreate_sid > SECSID_NULL) {
4150 *socksid = tsec->sockcreate_sid;
4151 return 0;
4152 }
4153
4154 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4155 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004156}
4157
Paul Moore253bfae2010-04-22 14:46:19 -04004158static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004159{
Paul Moore253bfae2010-04-22 14:46:19 -04004160 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004161 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004162 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04004163 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004164
Paul Moore253bfae2010-04-22 14:46:19 -04004165 if (sksec->sid == SECINITSID_KERNEL)
4166 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004167
Eric Paris50c205f2012-04-04 15:01:43 -04004168 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004169 ad.u.net = &net;
4170 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004171
Paul Moore253bfae2010-04-22 14:46:19 -04004172 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004173}
4174
4175static int selinux_socket_create(int family, int type,
4176 int protocol, int kern)
4177{
Paul Moore5fb49872010-04-22 14:46:19 -04004178 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004179 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004180 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004181 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004182
4183 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004184 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004185
David Howells275bb412008-11-14 10:39:19 +11004186 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004187 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4188 if (rc)
4189 return rc;
4190
Paul Moored4f2d972010-04-22 14:46:18 -04004191 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004192}
4193
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004194static int selinux_socket_post_create(struct socket *sock, int family,
4195 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004196{
Paul Moore5fb49872010-04-22 14:46:19 -04004197 const struct task_security_struct *tsec = current_security();
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004198 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004199 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11004200 int err = 0;
4201
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004202 isec->sclass = socket_type_to_security_class(family, type, protocol);
4203
David Howells275bb412008-11-14 10:39:19 +11004204 if (kern)
4205 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004206 else {
4207 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4208 if (err)
4209 return err;
4210 }
David Howells275bb412008-11-14 10:39:19 +11004211
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004212 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004213
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004214 if (sock->sk) {
4215 sksec = sock->sk->sk_security;
4216 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004217 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04004218 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004219 }
4220
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004221 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004222}
4223
4224/* Range of port numbers used to automatically bind.
4225 Need to determine whether we should perform a name_bind
4226 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004227
4228static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4229{
Paul Moore253bfae2010-04-22 14:46:19 -04004230 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004231 u16 family;
4232 int err;
4233
Paul Moore253bfae2010-04-22 14:46:19 -04004234 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004235 if (err)
4236 goto out;
4237
4238 /*
4239 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004240 * Multiple address binding for SCTP is not supported yet: we just
4241 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004242 */
Paul Moore253bfae2010-04-22 14:46:19 -04004243 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004244 if (family == PF_INET || family == PF_INET6) {
4245 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004246 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004247 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004248 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004249 struct sockaddr_in *addr4 = NULL;
4250 struct sockaddr_in6 *addr6 = NULL;
4251 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004252 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004253
Linus Torvalds1da177e2005-04-16 15:20:36 -07004254 if (family == PF_INET) {
4255 addr4 = (struct sockaddr_in *)address;
4256 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004257 addrp = (char *)&addr4->sin_addr.s_addr;
4258 } else {
4259 addr6 = (struct sockaddr_in6 *)address;
4260 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004261 addrp = (char *)&addr6->sin6_addr.s6_addr;
4262 }
4263
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004264 if (snum) {
4265 int low, high;
4266
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004267 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004268
4269 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004270 err = sel_netport_sid(sk->sk_protocol,
4271 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004272 if (err)
4273 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004274 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004275 ad.u.net = &net;
4276 ad.u.net->sport = htons(snum);
4277 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004278 err = avc_has_perm(sksec->sid, sid,
4279 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004280 SOCKET__NAME_BIND, &ad);
4281 if (err)
4282 goto out;
4283 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004284 }
Eric Paris828dfe12008-04-17 13:17:49 -04004285
Paul Moore253bfae2010-04-22 14:46:19 -04004286 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004287 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004288 node_perm = TCP_SOCKET__NODE_BIND;
4289 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004290
James Morris13402582005-09-30 14:24:34 -04004291 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004292 node_perm = UDP_SOCKET__NODE_BIND;
4293 break;
James Morris2ee92d42006-11-13 16:09:01 -08004294
4295 case SECCLASS_DCCP_SOCKET:
4296 node_perm = DCCP_SOCKET__NODE_BIND;
4297 break;
4298
Linus Torvalds1da177e2005-04-16 15:20:36 -07004299 default:
4300 node_perm = RAWIP_SOCKET__NODE_BIND;
4301 break;
4302 }
Eric Paris828dfe12008-04-17 13:17:49 -04004303
Paul Moore224dfbd2008-01-29 08:38:13 -05004304 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004305 if (err)
4306 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004307
Eric Paris50c205f2012-04-04 15:01:43 -04004308 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004309 ad.u.net = &net;
4310 ad.u.net->sport = htons(snum);
4311 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004312
4313 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004314 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004315 else
Eric Paris48c62af2012-04-02 13:15:44 -04004316 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004317
Paul Moore253bfae2010-04-22 14:46:19 -04004318 err = avc_has_perm(sksec->sid, sid,
4319 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004320 if (err)
4321 goto out;
4322 }
4323out:
4324 return err;
4325}
4326
4327static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4328{
Paul Moore014ab192008-10-10 10:16:33 -04004329 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004330 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004331 int err;
4332
Paul Moore253bfae2010-04-22 14:46:19 -04004333 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004334 if (err)
4335 return err;
4336
4337 /*
James Morris2ee92d42006-11-13 16:09:01 -08004338 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004339 */
Paul Moore253bfae2010-04-22 14:46:19 -04004340 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4341 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004342 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004343 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004344 struct sockaddr_in *addr4 = NULL;
4345 struct sockaddr_in6 *addr6 = NULL;
4346 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004347 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004348
4349 if (sk->sk_family == PF_INET) {
4350 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004351 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004352 return -EINVAL;
4353 snum = ntohs(addr4->sin_port);
4354 } else {
4355 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004356 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004357 return -EINVAL;
4358 snum = ntohs(addr6->sin6_port);
4359 }
4360
Paul Moore3e112172008-04-10 10:48:14 -04004361 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004362 if (err)
4363 goto out;
4364
Paul Moore253bfae2010-04-22 14:46:19 -04004365 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004366 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4367
Eric Paris50c205f2012-04-04 15:01:43 -04004368 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004369 ad.u.net = &net;
4370 ad.u.net->dport = htons(snum);
4371 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004372 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004373 if (err)
4374 goto out;
4375 }
4376
Paul Moore014ab192008-10-10 10:16:33 -04004377 err = selinux_netlbl_socket_connect(sk, address);
4378
Linus Torvalds1da177e2005-04-16 15:20:36 -07004379out:
4380 return err;
4381}
4382
4383static int selinux_socket_listen(struct socket *sock, int backlog)
4384{
Paul Moore253bfae2010-04-22 14:46:19 -04004385 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004386}
4387
4388static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4389{
4390 int err;
4391 struct inode_security_struct *isec;
4392 struct inode_security_struct *newisec;
4393
Paul Moore253bfae2010-04-22 14:46:19 -04004394 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004395 if (err)
4396 return err;
4397
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004398 newisec = inode_security_novalidate(SOCK_INODE(newsock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004399
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004400 isec = inode_security_novalidate(SOCK_INODE(sock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004401 newisec->sclass = isec->sclass;
4402 newisec->sid = isec->sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004403 newisec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004404
4405 return 0;
4406}
4407
4408static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004409 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004410{
Paul Moore253bfae2010-04-22 14:46:19 -04004411 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004412}
4413
4414static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4415 int size, int flags)
4416{
Paul Moore253bfae2010-04-22 14:46:19 -04004417 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004418}
4419
4420static int selinux_socket_getsockname(struct socket *sock)
4421{
Paul Moore253bfae2010-04-22 14:46:19 -04004422 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004423}
4424
4425static int selinux_socket_getpeername(struct socket *sock)
4426{
Paul Moore253bfae2010-04-22 14:46:19 -04004427 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004428}
4429
Eric Paris828dfe12008-04-17 13:17:49 -04004430static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004431{
Paul Mooref8687af2006-10-30 15:22:15 -08004432 int err;
4433
Paul Moore253bfae2010-04-22 14:46:19 -04004434 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004435 if (err)
4436 return err;
4437
4438 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004439}
4440
4441static int selinux_socket_getsockopt(struct socket *sock, int level,
4442 int optname)
4443{
Paul Moore253bfae2010-04-22 14:46:19 -04004444 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004445}
4446
4447static int selinux_socket_shutdown(struct socket *sock, int how)
4448{
Paul Moore253bfae2010-04-22 14:46:19 -04004449 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004450}
4451
David S. Miller3610cda2011-01-05 15:38:53 -08004452static int selinux_socket_unix_stream_connect(struct sock *sock,
4453 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004454 struct sock *newsk)
4455{
David S. Miller3610cda2011-01-05 15:38:53 -08004456 struct sk_security_struct *sksec_sock = sock->sk_security;
4457 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004458 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004459 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004460 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004461 int err;
4462
Eric Paris50c205f2012-04-04 15:01:43 -04004463 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004464 ad.u.net = &net;
4465 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004466
Paul Moore4d1e2452010-04-22 14:46:18 -04004467 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4468 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004469 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4470 if (err)
4471 return err;
4472
Linus Torvalds1da177e2005-04-16 15:20:36 -07004473 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004474 sksec_new->peer_sid = sksec_sock->sid;
4475 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4476 &sksec_new->sid);
4477 if (err)
4478 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004479
Paul Moore4d1e2452010-04-22 14:46:18 -04004480 /* connecting socket */
4481 sksec_sock->peer_sid = sksec_new->sid;
4482
4483 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004484}
4485
4486static int selinux_socket_unix_may_send(struct socket *sock,
4487 struct socket *other)
4488{
Paul Moore253bfae2010-04-22 14:46:19 -04004489 struct sk_security_struct *ssec = sock->sk->sk_security;
4490 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004491 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004492 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004493
Eric Paris50c205f2012-04-04 15:01:43 -04004494 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004495 ad.u.net = &net;
4496 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004497
Paul Moore253bfae2010-04-22 14:46:19 -04004498 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4499 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004500}
4501
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004502static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4503 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004504 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004505{
4506 int err;
4507 u32 if_sid;
4508 u32 node_sid;
4509
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004510 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004511 if (err)
4512 return err;
4513 err = avc_has_perm(peer_sid, if_sid,
4514 SECCLASS_NETIF, NETIF__INGRESS, ad);
4515 if (err)
4516 return err;
4517
4518 err = sel_netnode_sid(addrp, family, &node_sid);
4519 if (err)
4520 return err;
4521 return avc_has_perm(peer_sid, node_sid,
4522 SECCLASS_NODE, NODE__RECVFROM, ad);
4523}
4524
Paul Moore220deb92008-01-29 08:38:23 -05004525static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004526 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004527{
Paul Moore277d3422008-12-31 12:54:11 -05004528 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004529 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004530 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004531 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004532 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004533 char *addrp;
4534
Eric Paris50c205f2012-04-04 15:01:43 -04004535 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004536 ad.u.net = &net;
4537 ad.u.net->netif = skb->skb_iif;
4538 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004539 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4540 if (err)
4541 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004542
Paul Moore58bfbb52009-03-27 17:10:41 -04004543 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004544 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004545 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004546 if (err)
4547 return err;
4548 }
Paul Moore220deb92008-01-29 08:38:23 -05004549
Steffen Klassertb9679a72011-02-23 12:55:21 +01004550 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4551 if (err)
4552 return err;
4553 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004554
James Morris4e5ab4c2006-06-09 00:33:33 -07004555 return err;
4556}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004557
James Morris4e5ab4c2006-06-09 00:33:33 -07004558static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4559{
Paul Moore220deb92008-01-29 08:38:23 -05004560 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004561 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004562 u16 family = sk->sk_family;
4563 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004564 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004565 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004566 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004567 u8 secmark_active;
4568 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004569
James Morris4e5ab4c2006-06-09 00:33:33 -07004570 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004571 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004572
4573 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004574 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004575 family = PF_INET;
4576
Paul Moored8395c82008-10-10 10:16:30 -04004577 /* If any sort of compatibility mode is enabled then handoff processing
4578 * to the selinux_sock_rcv_skb_compat() function to deal with the
4579 * special handling. We do this in an attempt to keep this function
4580 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004581 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004582 return selinux_sock_rcv_skb_compat(sk, skb, family);
4583
4584 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004585 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004586 if (!secmark_active && !peerlbl_active)
4587 return 0;
4588
Eric Paris50c205f2012-04-04 15:01:43 -04004589 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004590 ad.u.net = &net;
4591 ad.u.net->netif = skb->skb_iif;
4592 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004593 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004594 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004595 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004596
Paul Moored8395c82008-10-10 10:16:30 -04004597 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004598 u32 peer_sid;
4599
4600 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4601 if (err)
4602 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004603 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4604 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004605 if (err) {
4606 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004607 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004608 }
Paul Moored621d352008-01-29 08:43:36 -05004609 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4610 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004611 if (err) {
Paul Mooredfaebe92008-10-10 10:16:31 -04004612 selinux_netlbl_err(skb, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004613 return err;
4614 }
Paul Moored621d352008-01-29 08:43:36 -05004615 }
4616
Paul Moored8395c82008-10-10 10:16:30 -04004617 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004618 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4619 PACKET__RECV, &ad);
4620 if (err)
4621 return err;
4622 }
4623
Paul Moored621d352008-01-29 08:43:36 -05004624 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004625}
4626
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004627static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4628 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004629{
4630 int err = 0;
4631 char *scontext;
4632 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004633 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004634 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004635
Paul Moore253bfae2010-04-22 14:46:19 -04004636 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4637 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004638 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004639 if (peer_sid == SECSID_NULL)
4640 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004641
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004642 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004643 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004644 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004645
4646 if (scontext_len > len) {
4647 err = -ERANGE;
4648 goto out_len;
4649 }
4650
4651 if (copy_to_user(optval, scontext, scontext_len))
4652 err = -EFAULT;
4653
4654out_len:
4655 if (put_user(scontext_len, optlen))
4656 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004657 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004658 return err;
4659}
4660
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004661static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004662{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004663 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004664 u16 family;
Paul Moore899134f2016-03-28 15:19:10 -04004665 struct inode_security_struct *isec;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004666
Paul Mooreaa862902008-10-10 10:16:29 -04004667 if (skb && skb->protocol == htons(ETH_P_IP))
4668 family = PF_INET;
4669 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4670 family = PF_INET6;
4671 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004672 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004673 else
4674 goto out;
4675
Paul Moore899134f2016-03-28 15:19:10 -04004676 if (sock && family == PF_UNIX) {
4677 isec = inode_security_novalidate(SOCK_INODE(sock));
4678 peer_secid = isec->sid;
4679 } else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004680 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004681
Paul Moore75e22912008-01-29 08:38:04 -05004682out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004683 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004684 if (peer_secid == SECSID_NULL)
4685 return -EINVAL;
4686 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004687}
4688
Al Viro7d877f32005-10-21 03:20:43 -04004689static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004690{
Paul Moore84914b72010-04-22 14:46:18 -04004691 struct sk_security_struct *sksec;
4692
4693 sksec = kzalloc(sizeof(*sksec), priority);
4694 if (!sksec)
4695 return -ENOMEM;
4696
4697 sksec->peer_sid = SECINITSID_UNLABELED;
4698 sksec->sid = SECINITSID_UNLABELED;
Stephen Smalley5dee25d2015-07-10 17:19:57 -04004699 sksec->sclass = SECCLASS_SOCKET;
Paul Moore84914b72010-04-22 14:46:18 -04004700 selinux_netlbl_sk_security_reset(sksec);
4701 sk->sk_security = sksec;
4702
4703 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004704}
4705
4706static void selinux_sk_free_security(struct sock *sk)
4707{
Paul Moore84914b72010-04-22 14:46:18 -04004708 struct sk_security_struct *sksec = sk->sk_security;
4709
4710 sk->sk_security = NULL;
4711 selinux_netlbl_sk_security_free(sksec);
4712 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004713}
4714
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004715static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4716{
Eric Parisdd3e7832010-04-07 15:08:46 -04004717 struct sk_security_struct *sksec = sk->sk_security;
4718 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004719
Eric Parisdd3e7832010-04-07 15:08:46 -04004720 newsksec->sid = sksec->sid;
4721 newsksec->peer_sid = sksec->peer_sid;
4722 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004723
Eric Parisdd3e7832010-04-07 15:08:46 -04004724 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004725}
4726
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004727static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004728{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004729 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004730 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004731 else {
4732 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004733
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004734 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004735 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004736}
4737
Eric Paris828dfe12008-04-17 13:17:49 -04004738static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004739{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004740 struct inode_security_struct *isec =
4741 inode_security_novalidate(SOCK_INODE(parent));
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004742 struct sk_security_struct *sksec = sk->sk_security;
4743
Paul Moore2873ead2014-07-28 10:42:48 -04004744 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4745 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004746 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004747 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004748}
4749
Adrian Bunk9a673e52006-08-15 00:03:53 -07004750static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4751 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004752{
4753 struct sk_security_struct *sksec = sk->sk_security;
4754 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004755 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004756 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004757 u32 peersid;
4758
Paul Mooreaa862902008-10-10 10:16:29 -04004759 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004760 if (err)
4761 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004762 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4763 if (err)
4764 return err;
4765 req->secid = connsid;
4766 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004767
Paul Moore389fb8002009-03-27 17:10:34 -04004768 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004769}
4770
Adrian Bunk9a673e52006-08-15 00:03:53 -07004771static void selinux_inet_csk_clone(struct sock *newsk,
4772 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004773{
4774 struct sk_security_struct *newsksec = newsk->sk_security;
4775
4776 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004777 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004778 /* NOTE: Ideally, we should also get the isec->sid for the
4779 new socket in sync, but we don't have the isec available yet.
4780 So we will wait until sock_graft to do it, by which
4781 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004782
Paul Moore9f2ad662006-11-17 17:38:53 -05004783 /* We don't need to take any sort of lock here as we are the only
4784 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004785 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004786}
4787
Paul Moore014ab192008-10-10 10:16:33 -04004788static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004789{
Paul Mooreaa862902008-10-10 10:16:29 -04004790 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004791 struct sk_security_struct *sksec = sk->sk_security;
4792
Paul Mooreaa862902008-10-10 10:16:29 -04004793 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4794 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4795 family = PF_INET;
4796
4797 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004798}
4799
Eric Paris2606fd12010-10-13 16:24:41 -04004800static int selinux_secmark_relabel_packet(u32 sid)
4801{
4802 const struct task_security_struct *__tsec;
4803 u32 tsid;
4804
4805 __tsec = current_security();
4806 tsid = __tsec->sid;
4807
4808 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4809}
4810
4811static void selinux_secmark_refcount_inc(void)
4812{
4813 atomic_inc(&selinux_secmark_refcount);
4814}
4815
4816static void selinux_secmark_refcount_dec(void)
4817{
4818 atomic_dec(&selinux_secmark_refcount);
4819}
4820
Adrian Bunk9a673e52006-08-15 00:03:53 -07004821static void selinux_req_classify_flow(const struct request_sock *req,
4822 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004823{
David S. Miller1d28f422011-03-12 00:29:39 -05004824 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004825}
4826
Paul Moore5dbbaf22013-01-14 07:12:19 +00004827static int selinux_tun_dev_alloc_security(void **security)
4828{
4829 struct tun_security_struct *tunsec;
4830
4831 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4832 if (!tunsec)
4833 return -ENOMEM;
4834 tunsec->sid = current_sid();
4835
4836 *security = tunsec;
4837 return 0;
4838}
4839
4840static void selinux_tun_dev_free_security(void *security)
4841{
4842 kfree(security);
4843}
4844
Paul Mooreed6d76e2009-08-28 18:12:49 -04004845static int selinux_tun_dev_create(void)
4846{
4847 u32 sid = current_sid();
4848
4849 /* we aren't taking into account the "sockcreate" SID since the socket
4850 * that is being created here is not a socket in the traditional sense,
4851 * instead it is a private sock, accessible only to the kernel, and
4852 * representing a wide range of network traffic spanning multiple
4853 * connections unlike traditional sockets - check the TUN driver to
4854 * get a better understanding of why this socket is special */
4855
4856 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4857 NULL);
4858}
4859
Paul Moore5dbbaf22013-01-14 07:12:19 +00004860static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004861{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004862 struct tun_security_struct *tunsec = security;
4863
4864 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4865 TUN_SOCKET__ATTACH_QUEUE, NULL);
4866}
4867
4868static int selinux_tun_dev_attach(struct sock *sk, void *security)
4869{
4870 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004871 struct sk_security_struct *sksec = sk->sk_security;
4872
4873 /* we don't currently perform any NetLabel based labeling here and it
4874 * isn't clear that we would want to do so anyway; while we could apply
4875 * labeling without the support of the TUN user the resulting labeled
4876 * traffic from the other end of the connection would almost certainly
4877 * cause confusion to the TUN user that had no idea network labeling
4878 * protocols were being used */
4879
Paul Moore5dbbaf22013-01-14 07:12:19 +00004880 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004881 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004882
4883 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004884}
4885
Paul Moore5dbbaf22013-01-14 07:12:19 +00004886static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004887{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004888 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004889 u32 sid = current_sid();
4890 int err;
4891
Paul Moore5dbbaf22013-01-14 07:12:19 +00004892 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004893 TUN_SOCKET__RELABELFROM, NULL);
4894 if (err)
4895 return err;
4896 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4897 TUN_SOCKET__RELABELTO, NULL);
4898 if (err)
4899 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004900 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004901
4902 return 0;
4903}
4904
Linus Torvalds1da177e2005-04-16 15:20:36 -07004905static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4906{
4907 int err = 0;
4908 u32 perm;
4909 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004910 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004911
Hong zhi guo77954982013-03-27 06:49:35 +00004912 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004913 err = -EINVAL;
4914 goto out;
4915 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004916 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004917
Paul Moore253bfae2010-04-22 14:46:19 -04004918 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004919 if (err) {
4920 if (err == -EINVAL) {
Vladis Dronov76319942015-12-24 11:09:41 -05004921 pr_warn_ratelimited("SELinux: unrecognized netlink"
4922 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
4923 " pig=%d comm=%s\n",
Marek Milkoviccded3ff2015-06-04 16:22:16 -04004924 sk->sk_protocol, nlh->nlmsg_type,
Vladis Dronov76319942015-12-24 11:09:41 -05004925 secclass_map[sksec->sclass - 1].name,
4926 task_pid_nr(current), current->comm);
Eric Paris39c9aed2008-11-05 09:34:42 -05004927 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004928 err = 0;
4929 }
4930
4931 /* Ignore */
4932 if (err == -ENOENT)
4933 err = 0;
4934 goto out;
4935 }
4936
Paul Moore253bfae2010-04-22 14:46:19 -04004937 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004938out:
4939 return err;
4940}
4941
4942#ifdef CONFIG_NETFILTER
4943
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004944static unsigned int selinux_ip_forward(struct sk_buff *skb,
4945 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004946 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004947{
Paul Mooredfaebe92008-10-10 10:16:31 -04004948 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004949 char *addrp;
4950 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004951 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004952 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004953 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004954 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004955 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004956
Paul Mooreeffad8d2008-01-29 08:49:27 -05004957 if (!selinux_policycap_netpeer)
4958 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004959
Paul Mooreeffad8d2008-01-29 08:49:27 -05004960 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004961 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004962 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004963 if (!secmark_active && !peerlbl_active)
4964 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004965
Paul Moored8395c82008-10-10 10:16:30 -04004966 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4967 return NF_DROP;
4968
Eric Paris50c205f2012-04-04 15:01:43 -04004969 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004970 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004971 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04004972 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004973 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4974 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004975
Paul Mooredfaebe92008-10-10 10:16:31 -04004976 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004977 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
4978 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004979 if (err) {
4980 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004981 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004982 }
4983 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004984
4985 if (secmark_active)
4986 if (avc_has_perm(peer_sid, skb->secmark,
4987 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4988 return NF_DROP;
4989
Paul Moore948bf852008-10-10 10:16:32 -04004990 if (netlbl_active)
4991 /* we do this in the FORWARD path and not the POST_ROUTING
4992 * path because we want to make sure we apply the necessary
4993 * labeling before IPsec is applied so we can leverage AH
4994 * protection */
4995 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4996 return NF_DROP;
4997
Paul Mooreeffad8d2008-01-29 08:49:27 -05004998 return NF_ACCEPT;
4999}
5000
Eric W. Biederman06198b32015-09-18 14:33:06 -05005001static unsigned int selinux_ipv4_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005002 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005003 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005004{
David S. Miller238e54c2015-04-03 20:32:56 -04005005 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005006}
5007
5008#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005009static unsigned int selinux_ipv6_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005010 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005011 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005012{
David S. Miller238e54c2015-04-03 20:32:56 -04005013 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005014}
5015#endif /* IPV6 */
5016
Paul Moore948bf852008-10-10 10:16:32 -04005017static unsigned int selinux_ip_output(struct sk_buff *skb,
5018 u16 family)
5019{
Paul Moore47180062013-12-04 16:10:45 -05005020 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04005021 u32 sid;
5022
5023 if (!netlbl_enabled())
5024 return NF_ACCEPT;
5025
5026 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5027 * because we want to make sure we apply the necessary labeling
5028 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05005029 sk = skb->sk;
5030 if (sk) {
5031 struct sk_security_struct *sksec;
5032
Eric Dumazete446f9d2015-10-08 05:01:55 -07005033 if (sk_listener(sk))
Paul Moore47180062013-12-04 16:10:45 -05005034 /* if the socket is the listening state then this
5035 * packet is a SYN-ACK packet which means it needs to
5036 * be labeled based on the connection/request_sock and
5037 * not the parent socket. unfortunately, we can't
5038 * lookup the request_sock yet as it isn't queued on
5039 * the parent socket until after the SYN-ACK is sent.
5040 * the "solution" is to simply pass the packet as-is
5041 * as any IP option based labeling should be copied
5042 * from the initial connection request (in the IP
5043 * layer). it is far from ideal, but until we get a
5044 * security label in the packet itself this is the
5045 * best we can do. */
5046 return NF_ACCEPT;
5047
5048 /* standard practice, label using the parent socket */
5049 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04005050 sid = sksec->sid;
5051 } else
5052 sid = SECINITSID_KERNEL;
5053 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5054 return NF_DROP;
5055
5056 return NF_ACCEPT;
5057}
5058
Eric W. Biederman06198b32015-09-18 14:33:06 -05005059static unsigned int selinux_ipv4_output(void *priv,
Paul Moore948bf852008-10-10 10:16:32 -04005060 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005061 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04005062{
5063 return selinux_ip_output(skb, PF_INET);
5064}
5065
Paul Mooreeffad8d2008-01-29 08:49:27 -05005066static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5067 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04005068 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07005069{
Eric Dumazet54abc682015-11-08 10:54:07 -08005070 struct sock *sk = skb_to_full_sk(skb);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005071 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005072 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005073 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04005074 char *addrp;
5075 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07005076
Paul Mooreeffad8d2008-01-29 08:49:27 -05005077 if (sk == NULL)
5078 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005079 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07005080
Eric Paris50c205f2012-04-04 15:01:43 -04005081 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005082 ad.u.net = &net;
5083 ad.u.net->netif = ifindex;
5084 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005085 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5086 return NF_DROP;
5087
Paul Moore58bfbb52009-03-27 17:10:41 -04005088 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05005089 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04005090 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00005091 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005092
Steffen Klassertb9679a72011-02-23 12:55:21 +01005093 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5094 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005095
Paul Mooreeffad8d2008-01-29 08:49:27 -05005096 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005097}
5098
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005099static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5100 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005101 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005102{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005103 u32 secmark_perm;
5104 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005105 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005106 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04005107 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005108 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005109 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005110 u8 secmark_active;
5111 u8 peerlbl_active;
5112
Paul Mooreeffad8d2008-01-29 08:49:27 -05005113 /* If any sort of compatibility mode is enabled then handoff processing
5114 * to the selinux_ip_postroute_compat() function to deal with the
5115 * special handling. We do this in an attempt to keep this function
5116 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04005117 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04005118 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05005119
Paul Mooreeffad8d2008-01-29 08:49:27 -05005120 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005121 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005122 if (!secmark_active && !peerlbl_active)
5123 return NF_ACCEPT;
5124
Eric Dumazet54abc682015-11-08 10:54:07 -08005125 sk = skb_to_full_sk(skb);
Paul Moorec0828e52013-12-10 14:58:01 -05005126
Paul Mooreeffad8d2008-01-29 08:49:27 -05005127#ifdef CONFIG_XFRM
5128 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5129 * packet transformation so allow the packet to pass without any checks
5130 * since we'll have another chance to perform access control checks
5131 * when the packet is on it's final way out.
5132 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005133 * is NULL, in this case go ahead and apply access control.
5134 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5135 * TCP listening state we cannot wait until the XFRM processing
5136 * is done as we will miss out on the SA label if we do;
5137 * unfortunately, this means more work, but it is only once per
5138 * connection. */
5139 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
Eric Dumazete446f9d2015-10-08 05:01:55 -07005140 !(sk && sk_listener(sk)))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005141 return NF_ACCEPT;
5142#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005143
Paul Moored8395c82008-10-10 10:16:30 -04005144 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005145 /* Without an associated socket the packet is either coming
5146 * from the kernel or it is being forwarded; check the packet
5147 * to determine which and if the packet is being forwarded
5148 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005149 if (skb->skb_iif) {
5150 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005151 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005152 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005153 } else {
5154 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005155 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005156 }
Eric Dumazete446f9d2015-10-08 05:01:55 -07005157 } else if (sk_listener(sk)) {
Paul Moore446b8022013-12-04 16:10:51 -05005158 /* Locally generated packet but the associated socket is in the
5159 * listening state which means this is a SYN-ACK packet. In
5160 * this particular case the correct security label is assigned
5161 * to the connection/request_sock but unfortunately we can't
5162 * query the request_sock as it isn't queued on the parent
5163 * socket until after the SYN-ACK packet is sent; the only
5164 * viable choice is to regenerate the label like we do in
5165 * selinux_inet_conn_request(). See also selinux_ip_output()
5166 * for similar problems. */
5167 u32 skb_sid;
Eric Dumazete446f9d2015-10-08 05:01:55 -07005168 struct sk_security_struct *sksec;
5169
Eric Dumazete446f9d2015-10-08 05:01:55 -07005170 sksec = sk->sk_security;
Paul Moore446b8022013-12-04 16:10:51 -05005171 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5172 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005173 /* At this point, if the returned skb peerlbl is SECSID_NULL
5174 * and the packet has been through at least one XFRM
5175 * transformation then we must be dealing with the "final"
5176 * form of labeled IPsec packet; since we've already applied
5177 * all of our access controls on this packet we can safely
5178 * pass the packet. */
5179 if (skb_sid == SECSID_NULL) {
5180 switch (family) {
5181 case PF_INET:
5182 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5183 return NF_ACCEPT;
5184 break;
5185 case PF_INET6:
5186 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5187 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005188 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005189 default:
5190 return NF_DROP_ERR(-ECONNREFUSED);
5191 }
5192 }
Paul Moore446b8022013-12-04 16:10:51 -05005193 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5194 return NF_DROP;
5195 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005196 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005197 /* Locally generated packet, fetch the security label from the
5198 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005199 struct sk_security_struct *sksec = sk->sk_security;
5200 peer_sid = sksec->sid;
5201 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005202 }
5203
Eric Paris50c205f2012-04-04 15:01:43 -04005204 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005205 ad.u.net = &net;
5206 ad.u.net->netif = ifindex;
5207 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005208 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005209 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005210
Paul Mooreeffad8d2008-01-29 08:49:27 -05005211 if (secmark_active)
5212 if (avc_has_perm(peer_sid, skb->secmark,
5213 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005214 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005215
5216 if (peerlbl_active) {
5217 u32 if_sid;
5218 u32 node_sid;
5219
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005220 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005221 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005222 if (avc_has_perm(peer_sid, if_sid,
5223 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005224 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005225
5226 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005227 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005228 if (avc_has_perm(peer_sid, node_sid,
5229 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005230 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005231 }
5232
5233 return NF_ACCEPT;
5234}
5235
Eric W. Biederman06198b32015-09-18 14:33:06 -05005236static unsigned int selinux_ipv4_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005237 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005238 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005239{
David S. Miller238e54c2015-04-03 20:32:56 -04005240 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005241}
5242
5243#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005244static unsigned int selinux_ipv6_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005245 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005246 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005247{
David S. Miller238e54c2015-04-03 20:32:56 -04005248 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005250#endif /* IPV6 */
5251
5252#endif /* CONFIG_NETFILTER */
5253
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5255{
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005256 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005257}
5258
Linus Torvalds1da177e2005-04-16 15:20:36 -07005259static int ipc_alloc_security(struct task_struct *task,
5260 struct kern_ipc_perm *perm,
5261 u16 sclass)
5262{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005263 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005264 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005265
James Morris89d155e2005-10-30 14:59:21 -08005266 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005267 if (!isec)
5268 return -ENOMEM;
5269
David Howells275bb412008-11-14 10:39:19 +11005270 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005271 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005272 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005273 perm->security = isec;
5274
5275 return 0;
5276}
5277
5278static void ipc_free_security(struct kern_ipc_perm *perm)
5279{
5280 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005281 perm->security = NULL;
5282 kfree(isec);
5283}
5284
5285static int msg_msg_alloc_security(struct msg_msg *msg)
5286{
5287 struct msg_security_struct *msec;
5288
James Morris89d155e2005-10-30 14:59:21 -08005289 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005290 if (!msec)
5291 return -ENOMEM;
5292
Linus Torvalds1da177e2005-04-16 15:20:36 -07005293 msec->sid = SECINITSID_UNLABELED;
5294 msg->security = msec;
5295
5296 return 0;
5297}
5298
5299static void msg_msg_free_security(struct msg_msg *msg)
5300{
5301 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005302
5303 msg->security = NULL;
5304 kfree(msec);
5305}
5306
5307static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005308 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005309{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005310 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005311 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005312 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005313
Linus Torvalds1da177e2005-04-16 15:20:36 -07005314 isec = ipc_perms->security;
5315
Eric Paris50c205f2012-04-04 15:01:43 -04005316 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005317 ad.u.ipc_id = ipc_perms->key;
5318
David Howells275bb412008-11-14 10:39:19 +11005319 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005320}
5321
5322static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5323{
5324 return msg_msg_alloc_security(msg);
5325}
5326
5327static void selinux_msg_msg_free_security(struct msg_msg *msg)
5328{
5329 msg_msg_free_security(msg);
5330}
5331
5332/* message queue security operations */
5333static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5334{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005335 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005336 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005337 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005338 int rc;
5339
5340 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5341 if (rc)
5342 return rc;
5343
Linus Torvalds1da177e2005-04-16 15:20:36 -07005344 isec = msq->q_perm.security;
5345
Eric Paris50c205f2012-04-04 15:01:43 -04005346 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005347 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005348
David Howells275bb412008-11-14 10:39:19 +11005349 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005350 MSGQ__CREATE, &ad);
5351 if (rc) {
5352 ipc_free_security(&msq->q_perm);
5353 return rc;
5354 }
5355 return 0;
5356}
5357
5358static void selinux_msg_queue_free_security(struct msg_queue *msq)
5359{
5360 ipc_free_security(&msq->q_perm);
5361}
5362
5363static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5364{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005365 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005366 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005367 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005368
Linus Torvalds1da177e2005-04-16 15:20:36 -07005369 isec = msq->q_perm.security;
5370
Eric Paris50c205f2012-04-04 15:01:43 -04005371 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005372 ad.u.ipc_id = msq->q_perm.key;
5373
David Howells275bb412008-11-14 10:39:19 +11005374 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005375 MSGQ__ASSOCIATE, &ad);
5376}
5377
5378static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5379{
5380 int err;
5381 int perms;
5382
Eric Paris828dfe12008-04-17 13:17:49 -04005383 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005384 case IPC_INFO:
5385 case MSG_INFO:
5386 /* No specific object, just general system-wide information. */
5387 return task_has_system(current, SYSTEM__IPC_INFO);
5388 case IPC_STAT:
5389 case MSG_STAT:
5390 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5391 break;
5392 case IPC_SET:
5393 perms = MSGQ__SETATTR;
5394 break;
5395 case IPC_RMID:
5396 perms = MSGQ__DESTROY;
5397 break;
5398 default:
5399 return 0;
5400 }
5401
Stephen Smalley6af963f2005-05-01 08:58:39 -07005402 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005403 return err;
5404}
5405
5406static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5407{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005408 struct ipc_security_struct *isec;
5409 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005410 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005411 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005412 int rc;
5413
Linus Torvalds1da177e2005-04-16 15:20:36 -07005414 isec = msq->q_perm.security;
5415 msec = msg->security;
5416
5417 /*
5418 * First time through, need to assign label to the message
5419 */
5420 if (msec->sid == SECINITSID_UNLABELED) {
5421 /*
5422 * Compute new sid based on current process and
5423 * message queue this message will be stored in
5424 */
David Howells275bb412008-11-14 10:39:19 +11005425 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005426 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005427 if (rc)
5428 return rc;
5429 }
5430
Eric Paris50c205f2012-04-04 15:01:43 -04005431 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005432 ad.u.ipc_id = msq->q_perm.key;
5433
5434 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005435 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005436 MSGQ__WRITE, &ad);
5437 if (!rc)
5438 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005439 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5440 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005441 if (!rc)
5442 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005443 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5444 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005445
5446 return rc;
5447}
5448
5449static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5450 struct task_struct *target,
5451 long type, int mode)
5452{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005453 struct ipc_security_struct *isec;
5454 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005455 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005456 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005457 int rc;
5458
Linus Torvalds1da177e2005-04-16 15:20:36 -07005459 isec = msq->q_perm.security;
5460 msec = msg->security;
5461
Eric Paris50c205f2012-04-04 15:01:43 -04005462 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005463 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464
David Howells275bb412008-11-14 10:39:19 +11005465 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005466 SECCLASS_MSGQ, MSGQ__READ, &ad);
5467 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005468 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005469 SECCLASS_MSG, MSG__RECEIVE, &ad);
5470 return rc;
5471}
5472
5473/* Shared Memory security operations */
5474static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5475{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005477 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005478 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005479 int rc;
5480
5481 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5482 if (rc)
5483 return rc;
5484
Linus Torvalds1da177e2005-04-16 15:20:36 -07005485 isec = shp->shm_perm.security;
5486
Eric Paris50c205f2012-04-04 15:01:43 -04005487 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005488 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005489
David Howells275bb412008-11-14 10:39:19 +11005490 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491 SHM__CREATE, &ad);
5492 if (rc) {
5493 ipc_free_security(&shp->shm_perm);
5494 return rc;
5495 }
5496 return 0;
5497}
5498
5499static void selinux_shm_free_security(struct shmid_kernel *shp)
5500{
5501 ipc_free_security(&shp->shm_perm);
5502}
5503
5504static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5505{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005506 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005507 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005508 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005509
Linus Torvalds1da177e2005-04-16 15:20:36 -07005510 isec = shp->shm_perm.security;
5511
Eric Paris50c205f2012-04-04 15:01:43 -04005512 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005513 ad.u.ipc_id = shp->shm_perm.key;
5514
David Howells275bb412008-11-14 10:39:19 +11005515 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005516 SHM__ASSOCIATE, &ad);
5517}
5518
5519/* Note, at this point, shp is locked down */
5520static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5521{
5522 int perms;
5523 int err;
5524
Eric Paris828dfe12008-04-17 13:17:49 -04005525 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005526 case IPC_INFO:
5527 case SHM_INFO:
5528 /* No specific object, just general system-wide information. */
5529 return task_has_system(current, SYSTEM__IPC_INFO);
5530 case IPC_STAT:
5531 case SHM_STAT:
5532 perms = SHM__GETATTR | SHM__ASSOCIATE;
5533 break;
5534 case IPC_SET:
5535 perms = SHM__SETATTR;
5536 break;
5537 case SHM_LOCK:
5538 case SHM_UNLOCK:
5539 perms = SHM__LOCK;
5540 break;
5541 case IPC_RMID:
5542 perms = SHM__DESTROY;
5543 break;
5544 default:
5545 return 0;
5546 }
5547
Stephen Smalley6af963f2005-05-01 08:58:39 -07005548 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005549 return err;
5550}
5551
5552static int selinux_shm_shmat(struct shmid_kernel *shp,
5553 char __user *shmaddr, int shmflg)
5554{
5555 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005556
5557 if (shmflg & SHM_RDONLY)
5558 perms = SHM__READ;
5559 else
5560 perms = SHM__READ | SHM__WRITE;
5561
Stephen Smalley6af963f2005-05-01 08:58:39 -07005562 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005563}
5564
5565/* Semaphore security operations */
5566static int selinux_sem_alloc_security(struct sem_array *sma)
5567{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005568 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005569 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005570 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005571 int rc;
5572
5573 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5574 if (rc)
5575 return rc;
5576
Linus Torvalds1da177e2005-04-16 15:20:36 -07005577 isec = sma->sem_perm.security;
5578
Eric Paris50c205f2012-04-04 15:01:43 -04005579 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005580 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005581
David Howells275bb412008-11-14 10:39:19 +11005582 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005583 SEM__CREATE, &ad);
5584 if (rc) {
5585 ipc_free_security(&sma->sem_perm);
5586 return rc;
5587 }
5588 return 0;
5589}
5590
5591static void selinux_sem_free_security(struct sem_array *sma)
5592{
5593 ipc_free_security(&sma->sem_perm);
5594}
5595
5596static int selinux_sem_associate(struct sem_array *sma, int semflg)
5597{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005598 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005599 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005600 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005601
Linus Torvalds1da177e2005-04-16 15:20:36 -07005602 isec = sma->sem_perm.security;
5603
Eric Paris50c205f2012-04-04 15:01:43 -04005604 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005605 ad.u.ipc_id = sma->sem_perm.key;
5606
David Howells275bb412008-11-14 10:39:19 +11005607 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005608 SEM__ASSOCIATE, &ad);
5609}
5610
5611/* Note, at this point, sma is locked down */
5612static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5613{
5614 int err;
5615 u32 perms;
5616
Eric Paris828dfe12008-04-17 13:17:49 -04005617 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005618 case IPC_INFO:
5619 case SEM_INFO:
5620 /* No specific object, just general system-wide information. */
5621 return task_has_system(current, SYSTEM__IPC_INFO);
5622 case GETPID:
5623 case GETNCNT:
5624 case GETZCNT:
5625 perms = SEM__GETATTR;
5626 break;
5627 case GETVAL:
5628 case GETALL:
5629 perms = SEM__READ;
5630 break;
5631 case SETVAL:
5632 case SETALL:
5633 perms = SEM__WRITE;
5634 break;
5635 case IPC_RMID:
5636 perms = SEM__DESTROY;
5637 break;
5638 case IPC_SET:
5639 perms = SEM__SETATTR;
5640 break;
5641 case IPC_STAT:
5642 case SEM_STAT:
5643 perms = SEM__GETATTR | SEM__ASSOCIATE;
5644 break;
5645 default:
5646 return 0;
5647 }
5648
Stephen Smalley6af963f2005-05-01 08:58:39 -07005649 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005650 return err;
5651}
5652
5653static int selinux_sem_semop(struct sem_array *sma,
5654 struct sembuf *sops, unsigned nsops, int alter)
5655{
5656 u32 perms;
5657
5658 if (alter)
5659 perms = SEM__READ | SEM__WRITE;
5660 else
5661 perms = SEM__READ;
5662
Stephen Smalley6af963f2005-05-01 08:58:39 -07005663 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005664}
5665
5666static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5667{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005668 u32 av = 0;
5669
Linus Torvalds1da177e2005-04-16 15:20:36 -07005670 av = 0;
5671 if (flag & S_IRUGO)
5672 av |= IPC__UNIX_READ;
5673 if (flag & S_IWUGO)
5674 av |= IPC__UNIX_WRITE;
5675
5676 if (av == 0)
5677 return 0;
5678
Stephen Smalley6af963f2005-05-01 08:58:39 -07005679 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005680}
5681
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005682static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5683{
5684 struct ipc_security_struct *isec = ipcp->security;
5685 *secid = isec->sid;
5686}
5687
Eric Paris828dfe12008-04-17 13:17:49 -04005688static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005689{
5690 if (inode)
5691 inode_doinit_with_dentry(inode, dentry);
5692}
5693
5694static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005695 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005696{
David Howells275bb412008-11-14 10:39:19 +11005697 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005698 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005699 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005700 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005701
5702 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005703 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005704 if (error)
5705 return error;
5706 }
5707
David Howells275bb412008-11-14 10:39:19 +11005708 rcu_read_lock();
5709 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005710
5711 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005712 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005713 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005714 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005715 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005716 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005717 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005718 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005719 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005720 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005721 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005722 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005723 else
David Howells275bb412008-11-14 10:39:19 +11005724 goto invalid;
5725 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005726
5727 if (!sid)
5728 return 0;
5729
Al Viro04ff9702007-03-12 16:17:58 +00005730 error = security_sid_to_context(sid, value, &len);
5731 if (error)
5732 return error;
5733 return len;
David Howells275bb412008-11-14 10:39:19 +11005734
5735invalid:
5736 rcu_read_unlock();
5737 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005738}
5739
5740static int selinux_setprocattr(struct task_struct *p,
5741 char *name, void *value, size_t size)
5742{
5743 struct task_security_struct *tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11005744 struct cred *new;
5745 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005746 int error;
5747 char *str = value;
5748
5749 if (current != p) {
5750 /* SELinux only allows a process to change its own
5751 security attributes. */
5752 return -EACCES;
5753 }
5754
5755 /*
5756 * Basic control over ability to set these attributes at all.
5757 * current == p, but we'll pass them separately in case the
5758 * above restriction is ever removed.
5759 */
5760 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005761 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005762 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005763 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005764 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005765 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005766 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005767 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005768 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005769 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005770 else
5771 error = -EINVAL;
5772 if (error)
5773 return error;
5774
5775 /* Obtain a SID for the context, if one was specified. */
5776 if (size && str[1] && str[1] != '\n') {
5777 if (str[size-1] == '\n') {
5778 str[size-1] = 0;
5779 size--;
5780 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005781 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005782 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005783 if (!capable(CAP_MAC_ADMIN)) {
5784 struct audit_buffer *ab;
5785 size_t audit_size;
5786
5787 /* We strip a nul only if it is at the end, otherwise the
5788 * context contains a nul and we should audit that */
5789 if (str[size - 1] == '\0')
5790 audit_size = size - 1;
5791 else
5792 audit_size = size;
5793 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5794 audit_log_format(ab, "op=fscreate invalid_context=");
5795 audit_log_n_untrustedstring(ab, value, audit_size);
5796 audit_log_end(ab);
5797
Stephen Smalley12b29f32008-05-07 13:03:20 -04005798 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005799 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005800 error = security_context_to_sid_force(value, size,
5801 &sid);
5802 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005803 if (error)
5804 return error;
5805 }
5806
David Howellsd84f4f92008-11-14 10:39:23 +11005807 new = prepare_creds();
5808 if (!new)
5809 return -ENOMEM;
5810
Linus Torvalds1da177e2005-04-16 15:20:36 -07005811 /* Permission checking based on the specified context is
5812 performed during the actual operation (execve,
5813 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005814 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005815 checks and may_create for the file creation checks. The
5816 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005817 tsec = new->security;
5818 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005819 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005820 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005821 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005822 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005823 error = may_create_key(sid, p);
5824 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005825 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005826 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005827 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005828 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005829 } else if (!strcmp(name, "current")) {
5830 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005831 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005832 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005833
David Howellsd84f4f92008-11-14 10:39:23 +11005834 /* Only allow single threaded processes to change context */
5835 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005836 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005837 error = security_bounded_transition(tsec->sid, sid);
5838 if (error)
5839 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005840 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005841
5842 /* Check permissions for the transition. */
5843 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005844 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005845 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005846 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005847
5848 /* Check for ptracing, and update the task SID if ok.
5849 Otherwise, leave SID unchanged and fail. */
Paul Moore0c6181c2016-03-30 21:41:21 -04005850 ptsid = ptrace_parent_sid(p);
5851 if (ptsid != 0) {
David Howellsd84f4f92008-11-14 10:39:23 +11005852 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5853 PROCESS__PTRACE, NULL);
5854 if (error)
5855 goto abort_change;
5856 }
5857
5858 tsec->sid = sid;
5859 } else {
5860 error = -EINVAL;
5861 goto abort_change;
5862 }
5863
5864 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005865 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005866
5867abort_change:
5868 abort_creds(new);
5869 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005870}
5871
David Quigley746df9b2013-05-22 12:50:35 -04005872static int selinux_ismaclabel(const char *name)
5873{
5874 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5875}
5876
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005877static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5878{
5879 return security_sid_to_context(secid, secdata, seclen);
5880}
5881
David Howells7bf570d2008-04-29 20:52:51 +01005882static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005883{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005884 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005885}
5886
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005887static void selinux_release_secctx(char *secdata, u32 seclen)
5888{
Paul Moore088999e2007-08-01 11:12:58 -04005889 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005890}
5891
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05005892static void selinux_inode_invalidate_secctx(struct inode *inode)
5893{
5894 struct inode_security_struct *isec = inode->i_security;
5895
5896 mutex_lock(&isec->lock);
5897 isec->initialized = LABEL_INVALID;
5898 mutex_unlock(&isec->lock);
5899}
5900
David P. Quigley1ee65e32009-09-03 14:25:57 -04005901/*
5902 * called with inode->i_mutex locked
5903 */
5904static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5905{
5906 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5907}
5908
5909/*
5910 * called with inode->i_mutex locked
5911 */
5912static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5913{
5914 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5915}
5916
5917static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5918{
5919 int len = 0;
5920 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5921 ctx, true);
5922 if (len < 0)
5923 return len;
5924 *ctxlen = len;
5925 return 0;
5926}
Michael LeMayd7200242006-06-22 14:47:17 -07005927#ifdef CONFIG_KEYS
5928
David Howellsd84f4f92008-11-14 10:39:23 +11005929static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005930 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005931{
David Howellsd84f4f92008-11-14 10:39:23 +11005932 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005933 struct key_security_struct *ksec;
5934
5935 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5936 if (!ksec)
5937 return -ENOMEM;
5938
David Howellsd84f4f92008-11-14 10:39:23 +11005939 tsec = cred->security;
5940 if (tsec->keycreate_sid)
5941 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005942 else
David Howellsd84f4f92008-11-14 10:39:23 +11005943 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005944
David Howells275bb412008-11-14 10:39:19 +11005945 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005946 return 0;
5947}
5948
5949static void selinux_key_free(struct key *k)
5950{
5951 struct key_security_struct *ksec = k->security;
5952
5953 k->security = NULL;
5954 kfree(ksec);
5955}
5956
5957static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005958 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00005959 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005960{
5961 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005962 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005963 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005964
5965 /* if no specific permissions are requested, we skip the
5966 permission check. No serious, additional covert channels
5967 appear to be created. */
5968 if (perm == 0)
5969 return 0;
5970
David Howellsd84f4f92008-11-14 10:39:23 +11005971 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005972
5973 key = key_ref_to_ptr(key_ref);
5974 ksec = key->security;
5975
5976 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005977}
5978
David Howells70a5bb72008-04-29 01:01:26 -07005979static int selinux_key_getsecurity(struct key *key, char **_buffer)
5980{
5981 struct key_security_struct *ksec = key->security;
5982 char *context = NULL;
5983 unsigned len;
5984 int rc;
5985
5986 rc = security_sid_to_context(ksec->sid, &context, &len);
5987 if (!rc)
5988 rc = len;
5989 *_buffer = context;
5990 return rc;
5991}
5992
Michael LeMayd7200242006-06-22 14:47:17 -07005993#endif
5994
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07005995static struct security_hook_list selinux_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07005996 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
5997 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
5998 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
5999 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006000
Casey Schauflere20b0432015-05-02 15:11:36 -07006001 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6002 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6003 LSM_HOOK_INIT(capget, selinux_capget),
6004 LSM_HOOK_INIT(capset, selinux_capset),
6005 LSM_HOOK_INIT(capable, selinux_capable),
6006 LSM_HOOK_INIT(quotactl, selinux_quotactl),
6007 LSM_HOOK_INIT(quota_on, selinux_quota_on),
6008 LSM_HOOK_INIT(syslog, selinux_syslog),
6009 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Stephen Smalley79af7302015-01-21 10:54:10 -05006010
Casey Schauflere20b0432015-05-02 15:11:36 -07006011 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006012
Casey Schauflere20b0432015-05-02 15:11:36 -07006013 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6014 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6015 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
6016 LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006017
Casey Schauflere20b0432015-05-02 15:11:36 -07006018 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6019 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6020 LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
6021 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6022 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6023 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6024 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6025 LSM_HOOK_INIT(sb_mount, selinux_mount),
6026 LSM_HOOK_INIT(sb_umount, selinux_umount),
6027 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6028 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6029 LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006030
Casey Schauflere20b0432015-05-02 15:11:36 -07006031 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Eric Parise0007522008-03-05 10:31:54 -05006032
Casey Schauflere20b0432015-05-02 15:11:36 -07006033 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6034 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6035 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6036 LSM_HOOK_INIT(inode_create, selinux_inode_create),
6037 LSM_HOOK_INIT(inode_link, selinux_inode_link),
6038 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6039 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6040 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6041 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6042 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6043 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6044 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6045 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6046 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6047 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6048 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6049 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6050 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6051 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6052 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6053 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6054 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6055 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6056 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6057 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006058
Casey Schauflere20b0432015-05-02 15:11:36 -07006059 LSM_HOOK_INIT(file_permission, selinux_file_permission),
6060 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6061 LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6062 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6063 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6064 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6065 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6066 LSM_HOOK_INIT(file_lock, selinux_file_lock),
6067 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6068 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6069 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6070 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006071
Casey Schauflere20b0432015-05-02 15:11:36 -07006072 LSM_HOOK_INIT(file_open, selinux_file_open),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006073
Casey Schauflere20b0432015-05-02 15:11:36 -07006074 LSM_HOOK_INIT(task_create, selinux_task_create),
6075 LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6076 LSM_HOOK_INIT(cred_free, selinux_cred_free),
6077 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6078 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6079 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6080 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6081 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07006082 LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
Casey Schauflere20b0432015-05-02 15:11:36 -07006083 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6084 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6085 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6086 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6087 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6088 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6089 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6090 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6091 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6092 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6093 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6094 LSM_HOOK_INIT(task_kill, selinux_task_kill),
6095 LSM_HOOK_INIT(task_wait, selinux_task_wait),
6096 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09006097
Casey Schauflere20b0432015-05-02 15:11:36 -07006098 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6099 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006100
Casey Schauflere20b0432015-05-02 15:11:36 -07006101 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6102 LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006103
Casey Schauflere20b0432015-05-02 15:11:36 -07006104 LSM_HOOK_INIT(msg_queue_alloc_security,
6105 selinux_msg_queue_alloc_security),
6106 LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6107 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6108 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6109 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6110 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006111
Casey Schauflere20b0432015-05-02 15:11:36 -07006112 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6113 LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6114 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6115 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6116 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006117
Casey Schauflere20b0432015-05-02 15:11:36 -07006118 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6119 LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6120 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6121 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6122 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006123
Casey Schauflere20b0432015-05-02 15:11:36 -07006124 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006125
Casey Schauflere20b0432015-05-02 15:11:36 -07006126 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6127 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006128
Casey Schauflere20b0432015-05-02 15:11:36 -07006129 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6130 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6131 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6132 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006133 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
Casey Schauflere20b0432015-05-02 15:11:36 -07006134 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6135 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6136 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006137
Casey Schauflere20b0432015-05-02 15:11:36 -07006138 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6139 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006140
Casey Schauflere20b0432015-05-02 15:11:36 -07006141 LSM_HOOK_INIT(socket_create, selinux_socket_create),
6142 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6143 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6144 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6145 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6146 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6147 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6148 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6149 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6150 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6151 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6152 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6153 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6154 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6155 LSM_HOOK_INIT(socket_getpeersec_stream,
6156 selinux_socket_getpeersec_stream),
6157 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6158 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6159 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6160 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6161 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6162 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6163 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6164 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6165 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6166 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6167 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6168 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6169 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6170 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6171 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6172 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6173 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6174 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6175 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006176
6177#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07006178 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6179 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6180 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6181 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6182 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6183 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6184 selinux_xfrm_state_alloc_acquire),
6185 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6186 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6187 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6188 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6189 selinux_xfrm_state_pol_flow_match),
6190 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006191#endif
Michael LeMayd7200242006-06-22 14:47:17 -07006192
6193#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07006194 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6195 LSM_HOOK_INIT(key_free, selinux_key_free),
6196 LSM_HOOK_INIT(key_permission, selinux_key_permission),
6197 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07006198#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006199
6200#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07006201 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6202 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6203 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6204 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006205#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006206};
6207
6208static __init int selinux_init(void)
6209{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006210 if (!security_module_enable("selinux")) {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006211 selinux_enabled = 0;
6212 return 0;
6213 }
6214
Linus Torvalds1da177e2005-04-16 15:20:36 -07006215 if (!selinux_enabled) {
6216 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6217 return 0;
6218 }
6219
6220 printk(KERN_INFO "SELinux: Initializing.\n");
6221
6222 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006223 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006224
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006225 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6226
James Morris7cae7e22006-03-22 00:09:22 -08006227 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6228 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006229 0, SLAB_PANIC, NULL);
Sangwoo63205652015-10-21 17:44:30 -04006230 file_security_cache = kmem_cache_create("selinux_file_security",
6231 sizeof(struct file_security_struct),
6232 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006233 avc_init();
6234
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006235 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006236
Paul Moore615e51f2014-06-26 14:33:56 -04006237 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6238 panic("SELinux: Unable to register AVC netcache callback\n");
6239
Eric Paris828dfe12008-04-17 13:17:49 -04006240 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006241 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006242 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006243 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006244
Linus Torvalds1da177e2005-04-16 15:20:36 -07006245 return 0;
6246}
6247
Al Viroe8c26252010-03-23 06:36:54 -04006248static void delayed_superblock_init(struct super_block *sb, void *unused)
6249{
6250 superblock_doinit(sb, NULL);
6251}
6252
Linus Torvalds1da177e2005-04-16 15:20:36 -07006253void selinux_complete_init(void)
6254{
Eric Parisfadcdb42007-02-22 18:11:31 -05006255 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006256
6257 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006258 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006259 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006260}
6261
6262/* SELinux requires early initialization in order to label
6263 all processes and objects when they are created. */
6264security_initcall(selinux_init);
6265
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006266#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006267
Jiri Pirko25db6be2014-09-03 17:42:13 +02006268static struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006269 {
6270 .hook = selinux_ipv4_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006271 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006272 .hooknum = NF_INET_POST_ROUTING,
6273 .priority = NF_IP_PRI_SELINUX_LAST,
6274 },
6275 {
6276 .hook = selinux_ipv4_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006277 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006278 .hooknum = NF_INET_FORWARD,
6279 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006280 },
6281 {
6282 .hook = selinux_ipv4_output,
Alban Crequy2597a832012-05-14 03:56:39 +00006283 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006284 .hooknum = NF_INET_LOCAL_OUT,
6285 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006286 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006287#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006288 {
6289 .hook = selinux_ipv6_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006290 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006291 .hooknum = NF_INET_POST_ROUTING,
6292 .priority = NF_IP6_PRI_SELINUX_LAST,
6293 },
6294 {
6295 .hook = selinux_ipv6_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006296 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006297 .hooknum = NF_INET_FORWARD,
6298 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006299 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006300#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006301};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006302
6303static int __init selinux_nf_ip_init(void)
6304{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006305 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006306
6307 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006308 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006309
6310 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6311
Jiri Pirko25db6be2014-09-03 17:42:13 +02006312 err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006313 if (err)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006314 panic("SELinux: nf_register_hooks: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006315
Jiri Pirko25db6be2014-09-03 17:42:13 +02006316 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006317}
6318
6319__initcall(selinux_nf_ip_init);
6320
6321#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6322static void selinux_nf_ip_exit(void)
6323{
Eric Parisfadcdb42007-02-22 18:11:31 -05006324 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006325
Jiri Pirko25db6be2014-09-03 17:42:13 +02006326 nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006327}
6328#endif
6329
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006330#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006331
6332#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6333#define selinux_nf_ip_exit()
6334#endif
6335
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006336#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006337
6338#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006339static int selinux_disabled;
6340
Linus Torvalds1da177e2005-04-16 15:20:36 -07006341int selinux_disable(void)
6342{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006343 if (ss_initialized) {
6344 /* Not permitted after initial policy load. */
6345 return -EINVAL;
6346 }
6347
6348 if (selinux_disabled) {
6349 /* Only do this once. */
6350 return -EINVAL;
6351 }
6352
6353 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6354
6355 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006356 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006357
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006358 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006359
Eric Parisaf8ff042009-09-20 21:23:01 -04006360 /* Try to destroy the avc node cache */
6361 avc_disable();
6362
Linus Torvalds1da177e2005-04-16 15:20:36 -07006363 /* Unregister netfilter hooks. */
6364 selinux_nf_ip_exit();
6365
6366 /* Unregister selinuxfs. */
6367 exit_sel_fs();
6368
6369 return 0;
6370}
6371#endif