blob: 7dade28affba5a0ebc0944be49dbd59dbf5c8761 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050055#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000084#include <linux/msg.h>
85#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +100098static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -050099
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900106 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900119 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800129
Paul Moored621d352008-01-29 08:43:36 -0500130/**
131 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
132 *
133 * Description:
134 * This function checks the SECMARK reference counter to see if any SECMARK
135 * targets are currently configured, if the reference counter is greater than
136 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400137 * enabled, false (0) if SECMARK is disabled. If the always_check_network
138 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500139 *
140 */
141static int selinux_secmark_enabled(void)
142{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400143 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
144}
145
146/**
147 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
148 *
149 * Description:
150 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
151 * (1) if any are enabled or false (0) if neither are enabled. If the
152 * always_check_network policy capability is enabled, peer labeling
153 * is always considered enabled.
154 *
155 */
156static int selinux_peerlbl_enabled(void)
157{
158 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500159}
160
Paul Moore615e51f2014-06-26 14:33:56 -0400161static int selinux_netcache_avc_callback(u32 event)
162{
163 if (event == AVC_CALLBACK_RESET) {
164 sel_netif_flush();
165 sel_netnode_flush();
166 sel_netport_flush();
167 synchronize_net();
168 }
169 return 0;
170}
171
David Howellsd84f4f92008-11-14 10:39:23 +1100172/*
173 * initialise the security for the init task
174 */
175static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700176{
David Howells3b11a1d2008-11-14 10:39:26 +1100177 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178 struct task_security_struct *tsec;
179
James Morris89d155e2005-10-30 14:59:21 -0800180 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100182 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700183
David Howellsd84f4f92008-11-14 10:39:23 +1100184 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100185 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700186}
187
David Howells275bb412008-11-14 10:39:19 +1100188/*
David Howells88e67f32008-11-14 10:39:21 +1100189 * get the security ID of a set of credentials
190 */
191static inline u32 cred_sid(const struct cred *cred)
192{
193 const struct task_security_struct *tsec;
194
195 tsec = cred->security;
196 return tsec->sid;
197}
198
199/*
David Howells3b11a1d2008-11-14 10:39:26 +1100200 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100201 */
202static inline u32 task_sid(const struct task_struct *task)
203{
David Howells275bb412008-11-14 10:39:19 +1100204 u32 sid;
205
206 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100207 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100208 rcu_read_unlock();
209 return sid;
210}
211
212/*
David Howells3b11a1d2008-11-14 10:39:26 +1100213 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100214 */
215static inline u32 current_sid(void)
216{
Paul Moore5fb49872010-04-22 14:46:19 -0400217 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100218
219 return tsec->sid;
220}
221
David Howells88e67f32008-11-14 10:39:21 +1100222/* Allocate and free functions for each kind of security blob. */
223
Linus Torvalds1da177e2005-04-16 15:20:36 -0700224static int inode_alloc_security(struct inode *inode)
225{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100227 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700228
Josef Bacika02fe132008-04-04 09:35:05 +1100229 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230 if (!isec)
231 return -ENOMEM;
232
Eric Paris23970742006-09-25 23:32:01 -0700233 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 isec->inode = inode;
236 isec->sid = SECINITSID_UNLABELED;
237 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100238 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239 inode->i_security = isec;
240
241 return 0;
242}
243
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500244static void inode_free_rcu(struct rcu_head *head)
245{
246 struct inode_security_struct *isec;
247
248 isec = container_of(head, struct inode_security_struct, rcu);
249 kmem_cache_free(sel_inode_cache, isec);
250}
251
Linus Torvalds1da177e2005-04-16 15:20:36 -0700252static void inode_free_security(struct inode *inode)
253{
254 struct inode_security_struct *isec = inode->i_security;
255 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
256
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257 spin_lock(&sbsec->isec_lock);
258 if (!list_empty(&isec->list))
259 list_del_init(&isec->list);
260 spin_unlock(&sbsec->isec_lock);
261
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500262 /*
263 * The inode may still be referenced in a path walk and
264 * a call to selinux_inode_permission() can be made
265 * after inode_free_security() is called. Ideally, the VFS
266 * wouldn't do this, but fixing that is a much harder
267 * job. For now, simply free the i_security via RCU, and
268 * leave the current inode->i_security pointer intact.
269 * The inode will be freed after the RCU grace period too.
270 */
271 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272}
273
274static int file_alloc_security(struct file *file)
275{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100277 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800279 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 if (!fsec)
281 return -ENOMEM;
282
David Howells275bb412008-11-14 10:39:19 +1100283 fsec->sid = sid;
284 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285 file->f_security = fsec;
286
287 return 0;
288}
289
290static void file_free_security(struct file *file)
291{
292 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 file->f_security = NULL;
294 kfree(fsec);
295}
296
297static int superblock_alloc_security(struct super_block *sb)
298{
299 struct superblock_security_struct *sbsec;
300
James Morris89d155e2005-10-30 14:59:21 -0800301 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700302 if (!sbsec)
303 return -ENOMEM;
304
Eric Parisbc7e9822006-09-25 23:32:02 -0700305 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 INIT_LIST_HEAD(&sbsec->isec_head);
307 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308 sbsec->sb = sb;
309 sbsec->sid = SECINITSID_UNLABELED;
310 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700311 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312 sb->s_security = sbsec;
313
314 return 0;
315}
316
317static void superblock_free_security(struct super_block *sb)
318{
319 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320 sb->s_security = NULL;
321 kfree(sbsec);
322}
323
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324/* The file system's label must be initialized prior to use. */
325
David Quigleyeb9ae682013-05-22 12:50:37 -0400326static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327 "uses xattr",
328 "uses transition SIDs",
329 "uses task SIDs",
330 "uses genfs_contexts",
331 "not configured for labeling",
332 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400333 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700334};
335
336static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
337
338static inline int inode_doinit(struct inode *inode)
339{
340 return inode_doinit_with_dentry(inode, NULL);
341}
342
343enum {
Eric Paris31e87932007-09-19 17:19:12 -0400344 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700345 Opt_context = 1,
346 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500347 Opt_defcontext = 3,
348 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500349 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400350 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700351};
352
Eric Parisd355987f2012-08-24 15:58:53 -0400353#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
354
Steven Whitehousea447c092008-10-13 10:46:57 +0100355static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400356 {Opt_context, CONTEXT_STR "%s"},
357 {Opt_fscontext, FSCONTEXT_STR "%s"},
358 {Opt_defcontext, DEFCONTEXT_STR "%s"},
359 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500360 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400361 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362};
363
364#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
365
Eric Parisc312feb2006-07-10 04:43:53 -0700366static int may_context_mount_sb_relabel(u32 sid,
367 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100368 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700369{
David Howells275bb412008-11-14 10:39:19 +1100370 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700371 int rc;
372
373 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
374 FILESYSTEM__RELABELFROM, NULL);
375 if (rc)
376 return rc;
377
378 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
379 FILESYSTEM__RELABELTO, NULL);
380 return rc;
381}
382
Eric Paris08089252006-07-10 04:43:55 -0700383static int may_context_mount_inode_relabel(u32 sid,
384 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100385 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700386{
David Howells275bb412008-11-14 10:39:19 +1100387 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700388 int rc;
389 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
390 FILESYSTEM__RELABELFROM, NULL);
391 if (rc)
392 return rc;
393
394 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
395 FILESYSTEM__ASSOCIATE, NULL);
396 return rc;
397}
398
Eric Parisb43e7252012-10-10 14:27:35 -0400399static int selinux_is_sblabel_mnt(struct super_block *sb)
400{
401 struct superblock_security_struct *sbsec = sb->s_security;
402
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500403 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
404 sbsec->behavior == SECURITY_FS_USE_TRANS ||
405 sbsec->behavior == SECURITY_FS_USE_TASK ||
406 /* Special handling. Genfs but also in-core setxattr handler */
407 !strcmp(sb->s_type->name, "sysfs") ||
408 !strcmp(sb->s_type->name, "pstore") ||
409 !strcmp(sb->s_type->name, "debugfs") ||
410 !strcmp(sb->s_type->name, "rootfs");
Eric Parisb43e7252012-10-10 14:27:35 -0400411}
412
Eric Parisc9180a52007-11-30 13:00:35 -0500413static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700414{
415 struct superblock_security_struct *sbsec = sb->s_security;
416 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000417 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700418 int rc = 0;
419
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
421 /* Make sure that the xattr handler exists and that no
422 error other than -ENODATA is returned by getxattr on
423 the root directory. -ENODATA is ok, as this may be
424 the first boot of the SELinux kernel before we have
425 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500426 if (!root_inode->i_op->getxattr) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800427 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
428 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429 rc = -EOPNOTSUPP;
430 goto out;
431 }
Eric Parisc9180a52007-11-30 13:00:35 -0500432 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700433 if (rc < 0 && rc != -ENODATA) {
434 if (rc == -EOPNOTSUPP)
435 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800436 "%s) has no security xattr handler\n",
437 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438 else
439 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800440 "%s) getxattr errno %d\n", sb->s_id,
441 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442 goto out;
443 }
444 }
445
Eric Parisc9180a52007-11-30 13:00:35 -0500446 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800447 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
448 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700449
Eric Pariseadcabc2012-08-24 15:59:14 -0400450 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400451 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400452 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400453
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500455 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456
457 /* Initialize any other inodes associated with the superblock, e.g.
458 inodes created prior to initial policy load or inodes created
459 during get_sb by a pseudo filesystem that directly
460 populates itself. */
461 spin_lock(&sbsec->isec_lock);
462next_inode:
463 if (!list_empty(&sbsec->isec_head)) {
464 struct inode_security_struct *isec =
465 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500466 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700467 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400468 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469 spin_unlock(&sbsec->isec_lock);
470 inode = igrab(inode);
471 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500472 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700473 inode_doinit(inode);
474 iput(inode);
475 }
476 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700477 goto next_inode;
478 }
479 spin_unlock(&sbsec->isec_lock);
480out:
Eric Parisc9180a52007-11-30 13:00:35 -0500481 return rc;
482}
483
484/*
485 * This function should allow an FS to ask what it's mount security
486 * options were so it can use those later for submounts, displaying
487 * mount options, or whatever.
488 */
489static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500490 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500491{
492 int rc = 0, i;
493 struct superblock_security_struct *sbsec = sb->s_security;
494 char *context = NULL;
495 u32 len;
496 char tmp;
497
Eric Parise0007522008-03-05 10:31:54 -0500498 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500499
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500500 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500501 return -EINVAL;
502
503 if (!ss_initialized)
504 return -EINVAL;
505
Eric Parisaf8e50c2012-08-24 15:59:00 -0400506 /* make sure we always check enough bits to cover the mask */
507 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
508
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500509 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500510 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400511 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500512 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500513 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500514 tmp >>= 1;
515 }
David P. Quigley11689d42009-01-16 09:22:03 -0500516 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400517 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500518 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500519
Eric Parise0007522008-03-05 10:31:54 -0500520 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
521 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500522 rc = -ENOMEM;
523 goto out_free;
524 }
525
Eric Parise0007522008-03-05 10:31:54 -0500526 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
527 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500528 rc = -ENOMEM;
529 goto out_free;
530 }
531
532 i = 0;
533 if (sbsec->flags & FSCONTEXT_MNT) {
534 rc = security_sid_to_context(sbsec->sid, &context, &len);
535 if (rc)
536 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500537 opts->mnt_opts[i] = context;
538 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500539 }
540 if (sbsec->flags & CONTEXT_MNT) {
541 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
542 if (rc)
543 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500544 opts->mnt_opts[i] = context;
545 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500546 }
547 if (sbsec->flags & DEFCONTEXT_MNT) {
548 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
549 if (rc)
550 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500551 opts->mnt_opts[i] = context;
552 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500553 }
554 if (sbsec->flags & ROOTCONTEXT_MNT) {
David Howellsc6f493d2015-03-17 22:26:22 +0000555 struct inode *root = d_backing_inode(sbsec->sb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500556 struct inode_security_struct *isec = root->i_security;
557
558 rc = security_sid_to_context(isec->sid, &context, &len);
559 if (rc)
560 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500561 opts->mnt_opts[i] = context;
562 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500563 }
Eric Paris12f348b2012-10-09 10:56:25 -0400564 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500565 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400566 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500567 }
Eric Parisc9180a52007-11-30 13:00:35 -0500568
Eric Parise0007522008-03-05 10:31:54 -0500569 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500570
571 return 0;
572
573out_free:
Eric Parise0007522008-03-05 10:31:54 -0500574 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500575 return rc;
576}
577
578static int bad_option(struct superblock_security_struct *sbsec, char flag,
579 u32 old_sid, u32 new_sid)
580{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500581 char mnt_flags = sbsec->flags & SE_MNTMASK;
582
Eric Parisc9180a52007-11-30 13:00:35 -0500583 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500584 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500585 if (!(sbsec->flags & flag) ||
586 (old_sid != new_sid))
587 return 1;
588
589 /* check if we were passed the same options twice,
590 * aka someone passed context=a,context=b
591 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500592 if (!(sbsec->flags & SE_SBINITIALIZED))
593 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500594 return 1;
595 return 0;
596}
Eric Parise0007522008-03-05 10:31:54 -0500597
Eric Parisc9180a52007-11-30 13:00:35 -0500598/*
599 * Allow filesystems with binary mount data to explicitly set mount point
600 * labeling information.
601 */
Eric Parise0007522008-03-05 10:31:54 -0500602static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400603 struct security_mnt_opts *opts,
604 unsigned long kern_flags,
605 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500606{
David Howells275bb412008-11-14 10:39:19 +1100607 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500608 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500609 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800610 const char *name = sb->s_type->name;
David Howellsc6f493d2015-03-17 22:26:22 +0000611 struct inode *inode = d_backing_inode(sbsec->sb->s_root);
James Morris089be432008-07-15 18:32:49 +1000612 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500613 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
614 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500615 char **mount_options = opts->mnt_opts;
616 int *flags = opts->mnt_opts_flags;
617 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500618
619 mutex_lock(&sbsec->lock);
620
621 if (!ss_initialized) {
622 if (!num_opts) {
623 /* Defer initialization until selinux_complete_init,
624 after the initial policy is loaded and the security
625 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500626 goto out;
627 }
628 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400629 printk(KERN_WARNING "SELinux: Unable to set superblock options "
630 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500631 goto out;
632 }
David Quigley649f6e72013-05-22 12:50:36 -0400633 if (kern_flags && !set_kern_flags) {
634 /* Specifying internal flags without providing a place to
635 * place the results is not allowed */
636 rc = -EINVAL;
637 goto out;
638 }
Eric Parisc9180a52007-11-30 13:00:35 -0500639
640 /*
Eric Parise0007522008-03-05 10:31:54 -0500641 * Binary mount data FS will come through this function twice. Once
642 * from an explicit call and once from the generic calls from the vfs.
643 * Since the generic VFS calls will not contain any security mount data
644 * we need to skip the double mount verification.
645 *
646 * This does open a hole in which we will not notice if the first
647 * mount using this sb set explict options and a second mount using
648 * this sb does not set any security options. (The first options
649 * will be used for both mounts)
650 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500651 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500652 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400653 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500654
655 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500656 * parse the mount options, check if they are valid sids.
657 * also check if someone is trying to mount the same sb more
658 * than once with different security options.
659 */
660 for (i = 0; i < num_opts; i++) {
661 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500662
Eric Paris12f348b2012-10-09 10:56:25 -0400663 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500664 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500665 rc = security_context_to_sid(mount_options[i],
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +0100666 strlen(mount_options[i]), &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500667 if (rc) {
668 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800669 "(%s) failed for (dev %s, type %s) errno=%d\n",
670 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500671 goto out;
672 }
673 switch (flags[i]) {
674 case FSCONTEXT_MNT:
675 fscontext_sid = sid;
676
677 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
678 fscontext_sid))
679 goto out_double_mount;
680
681 sbsec->flags |= FSCONTEXT_MNT;
682 break;
683 case CONTEXT_MNT:
684 context_sid = sid;
685
686 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
687 context_sid))
688 goto out_double_mount;
689
690 sbsec->flags |= CONTEXT_MNT;
691 break;
692 case ROOTCONTEXT_MNT:
693 rootcontext_sid = sid;
694
695 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
696 rootcontext_sid))
697 goto out_double_mount;
698
699 sbsec->flags |= ROOTCONTEXT_MNT;
700
701 break;
702 case DEFCONTEXT_MNT:
703 defcontext_sid = sid;
704
705 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
706 defcontext_sid))
707 goto out_double_mount;
708
709 sbsec->flags |= DEFCONTEXT_MNT;
710
711 break;
712 default:
713 rc = -EINVAL;
714 goto out;
715 }
716 }
717
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500718 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500719 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500720 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500721 goto out_double_mount;
722 rc = 0;
723 goto out;
724 }
725
James Morris089be432008-07-15 18:32:49 +1000726 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500727 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500728
David Quigleyeb9ae682013-05-22 12:50:37 -0400729 if (!sbsec->behavior) {
730 /*
731 * Determine the labeling behavior to use for this
732 * filesystem type.
733 */
Paul Moore98f700f2013-09-18 13:52:20 -0400734 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400735 if (rc) {
736 printk(KERN_WARNING
737 "%s: security_fs_use(%s) returned %d\n",
738 __func__, sb->s_type->name, rc);
739 goto out;
740 }
Eric Parisc9180a52007-11-30 13:00:35 -0500741 }
Eric Parisc9180a52007-11-30 13:00:35 -0500742 /* sets the context of the superblock for the fs being mounted. */
743 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100744 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500745 if (rc)
746 goto out;
747
748 sbsec->sid = fscontext_sid;
749 }
750
751 /*
752 * Switch to using mount point labeling behavior.
753 * sets the label used on all file below the mountpoint, and will set
754 * the superblock context if not already set.
755 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400756 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
757 sbsec->behavior = SECURITY_FS_USE_NATIVE;
758 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
759 }
760
Eric Parisc9180a52007-11-30 13:00:35 -0500761 if (context_sid) {
762 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100763 rc = may_context_mount_sb_relabel(context_sid, sbsec,
764 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500765 if (rc)
766 goto out;
767 sbsec->sid = context_sid;
768 } else {
David Howells275bb412008-11-14 10:39:19 +1100769 rc = may_context_mount_inode_relabel(context_sid, sbsec,
770 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500771 if (rc)
772 goto out;
773 }
774 if (!rootcontext_sid)
775 rootcontext_sid = context_sid;
776
777 sbsec->mntpoint_sid = context_sid;
778 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
779 }
780
781 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100782 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
783 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500784 if (rc)
785 goto out;
786
787 root_isec->sid = rootcontext_sid;
788 root_isec->initialized = 1;
789 }
790
791 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400792 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
793 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500794 rc = -EINVAL;
795 printk(KERN_WARNING "SELinux: defcontext option is "
796 "invalid for this filesystem type\n");
797 goto out;
798 }
799
800 if (defcontext_sid != sbsec->def_sid) {
801 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100802 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500803 if (rc)
804 goto out;
805 }
806
807 sbsec->def_sid = defcontext_sid;
808 }
809
810 rc = sb_finish_set_opts(sb);
811out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700812 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700813 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500814out_double_mount:
815 rc = -EINVAL;
816 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800817 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500818 goto out;
819}
820
Jeff Layton094f7b62013-04-01 08:14:24 -0400821static int selinux_cmp_sb_context(const struct super_block *oldsb,
822 const struct super_block *newsb)
823{
824 struct superblock_security_struct *old = oldsb->s_security;
825 struct superblock_security_struct *new = newsb->s_security;
826 char oldflags = old->flags & SE_MNTMASK;
827 char newflags = new->flags & SE_MNTMASK;
828
829 if (oldflags != newflags)
830 goto mismatch;
831 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
832 goto mismatch;
833 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
834 goto mismatch;
835 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
836 goto mismatch;
837 if (oldflags & ROOTCONTEXT_MNT) {
David Howellsc6f493d2015-03-17 22:26:22 +0000838 struct inode_security_struct *oldroot = d_backing_inode(oldsb->s_root)->i_security;
839 struct inode_security_struct *newroot = d_backing_inode(newsb->s_root)->i_security;
Jeff Layton094f7b62013-04-01 08:14:24 -0400840 if (oldroot->sid != newroot->sid)
841 goto mismatch;
842 }
843 return 0;
844mismatch:
845 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
846 "different security settings for (dev %s, "
847 "type %s)\n", newsb->s_id, newsb->s_type->name);
848 return -EBUSY;
849}
850
851static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500852 struct super_block *newsb)
853{
854 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
855 struct superblock_security_struct *newsbsec = newsb->s_security;
856
857 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
858 int set_context = (oldsbsec->flags & CONTEXT_MNT);
859 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
860
Eric Paris0f5e6422008-04-21 16:24:11 -0400861 /*
862 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400863 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400864 */
Al Viroe8c26252010-03-23 06:36:54 -0400865 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400866 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500867
Eric Parisc9180a52007-11-30 13:00:35 -0500868 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500869 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500870
Jeff Layton094f7b62013-04-01 08:14:24 -0400871 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500872 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400873 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400874
Eric Parisc9180a52007-11-30 13:00:35 -0500875 mutex_lock(&newsbsec->lock);
876
877 newsbsec->flags = oldsbsec->flags;
878
879 newsbsec->sid = oldsbsec->sid;
880 newsbsec->def_sid = oldsbsec->def_sid;
881 newsbsec->behavior = oldsbsec->behavior;
882
883 if (set_context) {
884 u32 sid = oldsbsec->mntpoint_sid;
885
886 if (!set_fscontext)
887 newsbsec->sid = sid;
888 if (!set_rootcontext) {
David Howellsc6f493d2015-03-17 22:26:22 +0000889 struct inode *newinode = d_backing_inode(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500890 struct inode_security_struct *newisec = newinode->i_security;
891 newisec->sid = sid;
892 }
893 newsbsec->mntpoint_sid = sid;
894 }
895 if (set_rootcontext) {
David Howellsc6f493d2015-03-17 22:26:22 +0000896 const struct inode *oldinode = d_backing_inode(oldsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500897 const struct inode_security_struct *oldisec = oldinode->i_security;
David Howellsc6f493d2015-03-17 22:26:22 +0000898 struct inode *newinode = d_backing_inode(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500899 struct inode_security_struct *newisec = newinode->i_security;
900
901 newisec->sid = oldisec->sid;
902 }
903
904 sb_finish_set_opts(newsb);
905 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400906 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500907}
908
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200909static int selinux_parse_opts_str(char *options,
910 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500911{
Eric Parise0007522008-03-05 10:31:54 -0500912 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500913 char *context = NULL, *defcontext = NULL;
914 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500915 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500916
Eric Parise0007522008-03-05 10:31:54 -0500917 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500918
919 /* Standard string-based options. */
920 while ((p = strsep(&options, "|")) != NULL) {
921 int token;
922 substring_t args[MAX_OPT_ARGS];
923
924 if (!*p)
925 continue;
926
927 token = match_token(p, tokens, args);
928
929 switch (token) {
930 case Opt_context:
931 if (context || defcontext) {
932 rc = -EINVAL;
933 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
934 goto out_err;
935 }
936 context = match_strdup(&args[0]);
937 if (!context) {
938 rc = -ENOMEM;
939 goto out_err;
940 }
941 break;
942
943 case Opt_fscontext:
944 if (fscontext) {
945 rc = -EINVAL;
946 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
947 goto out_err;
948 }
949 fscontext = match_strdup(&args[0]);
950 if (!fscontext) {
951 rc = -ENOMEM;
952 goto out_err;
953 }
954 break;
955
956 case Opt_rootcontext:
957 if (rootcontext) {
958 rc = -EINVAL;
959 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
960 goto out_err;
961 }
962 rootcontext = match_strdup(&args[0]);
963 if (!rootcontext) {
964 rc = -ENOMEM;
965 goto out_err;
966 }
967 break;
968
969 case Opt_defcontext:
970 if (context || defcontext) {
971 rc = -EINVAL;
972 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
973 goto out_err;
974 }
975 defcontext = match_strdup(&args[0]);
976 if (!defcontext) {
977 rc = -ENOMEM;
978 goto out_err;
979 }
980 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500981 case Opt_labelsupport:
982 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500983 default:
984 rc = -EINVAL;
985 printk(KERN_WARNING "SELinux: unknown mount option\n");
986 goto out_err;
987
988 }
989 }
990
Eric Parise0007522008-03-05 10:31:54 -0500991 rc = -ENOMEM;
992 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
993 if (!opts->mnt_opts)
994 goto out_err;
995
996 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
997 if (!opts->mnt_opts_flags) {
998 kfree(opts->mnt_opts);
999 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001000 }
1001
Eric Parise0007522008-03-05 10:31:54 -05001002 if (fscontext) {
1003 opts->mnt_opts[num_mnt_opts] = fscontext;
1004 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1005 }
1006 if (context) {
1007 opts->mnt_opts[num_mnt_opts] = context;
1008 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1009 }
1010 if (rootcontext) {
1011 opts->mnt_opts[num_mnt_opts] = rootcontext;
1012 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1013 }
1014 if (defcontext) {
1015 opts->mnt_opts[num_mnt_opts] = defcontext;
1016 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1017 }
1018
1019 opts->num_mnt_opts = num_mnt_opts;
1020 return 0;
1021
Eric Parisc9180a52007-11-30 13:00:35 -05001022out_err:
1023 kfree(context);
1024 kfree(defcontext);
1025 kfree(fscontext);
1026 kfree(rootcontext);
1027 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001028}
Eric Parise0007522008-03-05 10:31:54 -05001029/*
1030 * string mount options parsing and call set the sbsec
1031 */
1032static int superblock_doinit(struct super_block *sb, void *data)
1033{
1034 int rc = 0;
1035 char *options = data;
1036 struct security_mnt_opts opts;
1037
1038 security_init_mnt_opts(&opts);
1039
1040 if (!data)
1041 goto out;
1042
1043 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1044
1045 rc = selinux_parse_opts_str(options, &opts);
1046 if (rc)
1047 goto out_err;
1048
1049out:
David Quigley649f6e72013-05-22 12:50:36 -04001050 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001051
1052out_err:
1053 security_free_mnt_opts(&opts);
1054 return rc;
1055}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001056
Adrian Bunk3583a712008-07-22 20:21:23 +03001057static void selinux_write_opts(struct seq_file *m,
1058 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001059{
1060 int i;
1061 char *prefix;
1062
1063 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001064 char *has_comma;
1065
1066 if (opts->mnt_opts[i])
1067 has_comma = strchr(opts->mnt_opts[i], ',');
1068 else
1069 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001070
1071 switch (opts->mnt_opts_flags[i]) {
1072 case CONTEXT_MNT:
1073 prefix = CONTEXT_STR;
1074 break;
1075 case FSCONTEXT_MNT:
1076 prefix = FSCONTEXT_STR;
1077 break;
1078 case ROOTCONTEXT_MNT:
1079 prefix = ROOTCONTEXT_STR;
1080 break;
1081 case DEFCONTEXT_MNT:
1082 prefix = DEFCONTEXT_STR;
1083 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001084 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001085 seq_putc(m, ',');
1086 seq_puts(m, LABELSUPP_STR);
1087 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001088 default:
1089 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001090 return;
Eric Paris2069f452008-07-04 09:47:13 +10001091 };
1092 /* we need a comma before each option */
1093 seq_putc(m, ',');
1094 seq_puts(m, prefix);
1095 if (has_comma)
1096 seq_putc(m, '\"');
1097 seq_puts(m, opts->mnt_opts[i]);
1098 if (has_comma)
1099 seq_putc(m, '\"');
1100 }
1101}
1102
1103static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1104{
1105 struct security_mnt_opts opts;
1106 int rc;
1107
1108 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001109 if (rc) {
1110 /* before policy load we may get EINVAL, don't show anything */
1111 if (rc == -EINVAL)
1112 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001113 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001114 }
Eric Paris2069f452008-07-04 09:47:13 +10001115
1116 selinux_write_opts(m, &opts);
1117
1118 security_free_mnt_opts(&opts);
1119
1120 return rc;
1121}
1122
Linus Torvalds1da177e2005-04-16 15:20:36 -07001123static inline u16 inode_mode_to_security_class(umode_t mode)
1124{
1125 switch (mode & S_IFMT) {
1126 case S_IFSOCK:
1127 return SECCLASS_SOCK_FILE;
1128 case S_IFLNK:
1129 return SECCLASS_LNK_FILE;
1130 case S_IFREG:
1131 return SECCLASS_FILE;
1132 case S_IFBLK:
1133 return SECCLASS_BLK_FILE;
1134 case S_IFDIR:
1135 return SECCLASS_DIR;
1136 case S_IFCHR:
1137 return SECCLASS_CHR_FILE;
1138 case S_IFIFO:
1139 return SECCLASS_FIFO_FILE;
1140
1141 }
1142
1143 return SECCLASS_FILE;
1144}
1145
James Morris13402582005-09-30 14:24:34 -04001146static inline int default_protocol_stream(int protocol)
1147{
1148 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1149}
1150
1151static inline int default_protocol_dgram(int protocol)
1152{
1153 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1154}
1155
Linus Torvalds1da177e2005-04-16 15:20:36 -07001156static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1157{
1158 switch (family) {
1159 case PF_UNIX:
1160 switch (type) {
1161 case SOCK_STREAM:
1162 case SOCK_SEQPACKET:
1163 return SECCLASS_UNIX_STREAM_SOCKET;
1164 case SOCK_DGRAM:
1165 return SECCLASS_UNIX_DGRAM_SOCKET;
1166 }
1167 break;
1168 case PF_INET:
1169 case PF_INET6:
1170 switch (type) {
1171 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001172 if (default_protocol_stream(protocol))
1173 return SECCLASS_TCP_SOCKET;
1174 else
1175 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001176 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001177 if (default_protocol_dgram(protocol))
1178 return SECCLASS_UDP_SOCKET;
1179 else
1180 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001181 case SOCK_DCCP:
1182 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001183 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184 return SECCLASS_RAWIP_SOCKET;
1185 }
1186 break;
1187 case PF_NETLINK:
1188 switch (protocol) {
1189 case NETLINK_ROUTE:
1190 return SECCLASS_NETLINK_ROUTE_SOCKET;
1191 case NETLINK_FIREWALL:
1192 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001193 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001194 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1195 case NETLINK_NFLOG:
1196 return SECCLASS_NETLINK_NFLOG_SOCKET;
1197 case NETLINK_XFRM:
1198 return SECCLASS_NETLINK_XFRM_SOCKET;
1199 case NETLINK_SELINUX:
1200 return SECCLASS_NETLINK_SELINUX_SOCKET;
1201 case NETLINK_AUDIT:
1202 return SECCLASS_NETLINK_AUDIT_SOCKET;
1203 case NETLINK_IP6_FW:
1204 return SECCLASS_NETLINK_IP6FW_SOCKET;
1205 case NETLINK_DNRTMSG:
1206 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001207 case NETLINK_KOBJECT_UEVENT:
1208 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 default:
1210 return SECCLASS_NETLINK_SOCKET;
1211 }
1212 case PF_PACKET:
1213 return SECCLASS_PACKET_SOCKET;
1214 case PF_KEY:
1215 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001216 case PF_APPLETALK:
1217 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001218 }
1219
1220 return SECCLASS_SOCKET;
1221}
1222
1223#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001224static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 u16 tclass,
1226 u32 *sid)
1227{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001228 int rc;
1229 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230
Eric Paris828dfe12008-04-17 13:17:49 -04001231 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 if (!buffer)
1233 return -ENOMEM;
1234
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001235 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1236 if (IS_ERR(path))
1237 rc = PTR_ERR(path);
1238 else {
1239 /* each process gets a /proc/PID/ entry. Strip off the
1240 * PID part to get a valid selinux labeling.
1241 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1242 while (path[1] >= '0' && path[1] <= '9') {
1243 path[1] = '/';
1244 path++;
1245 }
1246 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 free_page((unsigned long)buffer);
1249 return rc;
1250}
1251#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001252static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 u16 tclass,
1254 u32 *sid)
1255{
1256 return -EINVAL;
1257}
1258#endif
1259
1260/* The inode's security attributes must be initialized before first use. */
1261static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1262{
1263 struct superblock_security_struct *sbsec = NULL;
1264 struct inode_security_struct *isec = inode->i_security;
1265 u32 sid;
1266 struct dentry *dentry;
1267#define INITCONTEXTLEN 255
1268 char *context = NULL;
1269 unsigned len = 0;
1270 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271
1272 if (isec->initialized)
1273 goto out;
1274
Eric Paris23970742006-09-25 23:32:01 -07001275 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001277 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278
1279 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001280 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281 /* Defer initialization until selinux_complete_init,
1282 after the initial policy is loaded and the security
1283 server is ready to handle calls. */
1284 spin_lock(&sbsec->isec_lock);
1285 if (list_empty(&isec->list))
1286 list_add(&isec->list, &sbsec->isec_head);
1287 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001288 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289 }
1290
1291 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001292 case SECURITY_FS_USE_NATIVE:
1293 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 case SECURITY_FS_USE_XATTR:
1295 if (!inode->i_op->getxattr) {
1296 isec->sid = sbsec->def_sid;
1297 break;
1298 }
1299
1300 /* Need a dentry, since the xattr API requires one.
1301 Life would be simpler if we could just pass the inode. */
1302 if (opt_dentry) {
1303 /* Called from d_instantiate or d_splice_alias. */
1304 dentry = dget(opt_dentry);
1305 } else {
1306 /* Called from selinux_complete_init, try to find a dentry. */
1307 dentry = d_find_alias(inode);
1308 }
1309 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001310 /*
1311 * this is can be hit on boot when a file is accessed
1312 * before the policy is loaded. When we load policy we
1313 * may find inodes that have no dentry on the
1314 * sbsec->isec_head list. No reason to complain as these
1315 * will get fixed up the next time we go through
1316 * inode_doinit with a dentry, before these inodes could
1317 * be used again by userspace.
1318 */
Eric Paris23970742006-09-25 23:32:01 -07001319 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001320 }
1321
1322 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001323 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324 if (!context) {
1325 rc = -ENOMEM;
1326 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001327 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001328 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001329 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001330 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1331 context, len);
1332 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001333 kfree(context);
1334
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 /* Need a larger buffer. Query for the right size. */
1336 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1337 NULL, 0);
1338 if (rc < 0) {
1339 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001340 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001341 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001342 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001343 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001344 if (!context) {
1345 rc = -ENOMEM;
1346 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001347 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001348 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001349 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001350 rc = inode->i_op->getxattr(dentry,
1351 XATTR_NAME_SELINUX,
1352 context, len);
1353 }
1354 dput(dentry);
1355 if (rc < 0) {
1356 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001357 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001358 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001359 -rc, inode->i_sb->s_id, inode->i_ino);
1360 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001361 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 }
1363 /* Map ENODATA to the default file SID */
1364 sid = sbsec->def_sid;
1365 rc = 0;
1366 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001367 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001368 sbsec->def_sid,
1369 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001370 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001371 char *dev = inode->i_sb->s_id;
1372 unsigned long ino = inode->i_ino;
1373
1374 if (rc == -EINVAL) {
1375 if (printk_ratelimit())
1376 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1377 "context=%s. This indicates you may need to relabel the inode or the "
1378 "filesystem in question.\n", ino, dev, context);
1379 } else {
1380 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1381 "returned %d for dev=%s ino=%ld\n",
1382 __func__, context, -rc, dev, ino);
1383 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001384 kfree(context);
1385 /* Leave with the unlabeled SID */
1386 rc = 0;
1387 break;
1388 }
1389 }
1390 kfree(context);
1391 isec->sid = sid;
1392 break;
1393 case SECURITY_FS_USE_TASK:
1394 isec->sid = isec->task_sid;
1395 break;
1396 case SECURITY_FS_USE_TRANS:
1397 /* Default to the fs SID. */
1398 isec->sid = sbsec->sid;
1399
1400 /* Try to obtain a transition SID. */
1401 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001402 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1403 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001404 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001405 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001406 isec->sid = sid;
1407 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001408 case SECURITY_FS_USE_MNTPOINT:
1409 isec->sid = sbsec->mntpoint_sid;
1410 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001411 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001412 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001413 isec->sid = sbsec->sid;
1414
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001415 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001416 /* We must have a dentry to determine the label on
1417 * procfs inodes */
1418 if (opt_dentry)
1419 /* Called from d_instantiate or
1420 * d_splice_alias. */
1421 dentry = dget(opt_dentry);
1422 else
1423 /* Called from selinux_complete_init, try to
1424 * find a dentry. */
1425 dentry = d_find_alias(inode);
1426 /*
1427 * This can be hit on boot when a file is accessed
1428 * before the policy is loaded. When we load policy we
1429 * may find inodes that have no dentry on the
1430 * sbsec->isec_head list. No reason to complain as
1431 * these will get fixed up the next time we go through
1432 * inode_doinit() with a dentry, before these inodes
1433 * could be used again by userspace.
1434 */
1435 if (!dentry)
1436 goto out_unlock;
1437 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1438 rc = selinux_proc_get_sid(dentry, isec->sclass, &sid);
1439 dput(dentry);
1440 if (rc)
1441 goto out_unlock;
1442 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001443 }
1444 break;
1445 }
1446
1447 isec->initialized = 1;
1448
Eric Paris23970742006-09-25 23:32:01 -07001449out_unlock:
1450 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001451out:
1452 if (isec->sclass == SECCLASS_FILE)
1453 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001454 return rc;
1455}
1456
1457/* Convert a Linux signal to an access vector. */
1458static inline u32 signal_to_av(int sig)
1459{
1460 u32 perm = 0;
1461
1462 switch (sig) {
1463 case SIGCHLD:
1464 /* Commonly granted from child to parent. */
1465 perm = PROCESS__SIGCHLD;
1466 break;
1467 case SIGKILL:
1468 /* Cannot be caught or ignored */
1469 perm = PROCESS__SIGKILL;
1470 break;
1471 case SIGSTOP:
1472 /* Cannot be caught or ignored */
1473 perm = PROCESS__SIGSTOP;
1474 break;
1475 default:
1476 /* All other signals. */
1477 perm = PROCESS__SIGNAL;
1478 break;
1479 }
1480
1481 return perm;
1482}
1483
David Howells275bb412008-11-14 10:39:19 +11001484/*
David Howellsd84f4f92008-11-14 10:39:23 +11001485 * Check permission between a pair of credentials
1486 * fork check, ptrace check, etc.
1487 */
1488static int cred_has_perm(const struct cred *actor,
1489 const struct cred *target,
1490 u32 perms)
1491{
1492 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1493
1494 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1495}
1496
1497/*
David Howells88e67f32008-11-14 10:39:21 +11001498 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001499 * fork check, ptrace check, etc.
1500 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001501 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001502 */
1503static int task_has_perm(const struct task_struct *tsk1,
1504 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505 u32 perms)
1506{
David Howells275bb412008-11-14 10:39:19 +11001507 const struct task_security_struct *__tsec1, *__tsec2;
1508 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509
David Howells275bb412008-11-14 10:39:19 +11001510 rcu_read_lock();
1511 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1512 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1513 rcu_read_unlock();
1514 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001515}
1516
David Howells3b11a1d2008-11-14 10:39:26 +11001517/*
1518 * Check permission between current and another task, e.g. signal checks,
1519 * fork check, ptrace check, etc.
1520 * current is the actor and tsk2 is the target
1521 * - this uses current's subjective creds
1522 */
1523static int current_has_perm(const struct task_struct *tsk,
1524 u32 perms)
1525{
1526 u32 sid, tsid;
1527
1528 sid = current_sid();
1529 tsid = task_sid(tsk);
1530 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1531}
1532
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001533#if CAP_LAST_CAP > 63
1534#error Fix SELinux to handle capabilities > 63.
1535#endif
1536
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001538static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001539 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540{
Thomas Liu2bf49692009-07-14 12:14:09 -04001541 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001542 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001543 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001544 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001545 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001546 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001547
Eric Paris50c205f2012-04-04 15:01:43 -04001548 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 ad.u.cap = cap;
1550
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001551 switch (CAP_TO_INDEX(cap)) {
1552 case 0:
1553 sclass = SECCLASS_CAPABILITY;
1554 break;
1555 case 1:
1556 sclass = SECCLASS_CAPABILITY2;
1557 break;
1558 default:
1559 printk(KERN_ERR
1560 "SELinux: out of range capability %d\n", cap);
1561 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001562 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001563 }
Eric Paris06112162008-11-11 22:02:50 +11001564
David Howells275bb412008-11-14 10:39:19 +11001565 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001566 if (audit == SECURITY_CAP_AUDIT) {
Linus Torvaldsab354062013-10-04 14:05:38 -07001567 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001568 if (rc2)
1569 return rc2;
1570 }
Eric Paris06112162008-11-11 22:02:50 +11001571 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001572}
1573
1574/* Check whether a task is allowed to use a system operation. */
1575static int task_has_system(struct task_struct *tsk,
1576 u32 perms)
1577{
David Howells275bb412008-11-14 10:39:19 +11001578 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579
David Howells275bb412008-11-14 10:39:19 +11001580 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581 SECCLASS_SYSTEM, perms, NULL);
1582}
1583
1584/* Check whether a task has a particular permission to an inode.
1585 The 'adp' parameter is optional and allows other audit
1586 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001587static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588 struct inode *inode,
1589 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001590 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001593 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001594
David Howellse0e81732009-09-02 09:13:40 +01001595 validate_creds(cred);
1596
Eric Paris828dfe12008-04-17 13:17:49 -04001597 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001598 return 0;
1599
David Howells88e67f32008-11-14 10:39:21 +11001600 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001601 isec = inode->i_security;
1602
Linus Torvalds19e49832013-10-04 12:54:11 -07001603 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604}
1605
1606/* Same as inode_has_perm, but pass explicit audit data containing
1607 the dentry to help the auditing code to more easily generate the
1608 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001609static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 struct dentry *dentry,
1611 u32 av)
1612{
David Howellsc6f493d2015-03-17 22:26:22 +00001613 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001614 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001615
Eric Paris50c205f2012-04-04 15:01:43 -04001616 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001617 ad.u.dentry = dentry;
Linus Torvalds19e49832013-10-04 12:54:11 -07001618 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001619}
1620
1621/* Same as inode_has_perm, but pass explicit audit data containing
1622 the path to help the auditing code to more easily generate the
1623 pathname if needed. */
1624static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001625 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001626 u32 av)
1627{
David Howellsc6f493d2015-03-17 22:26:22 +00001628 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001629 struct common_audit_data ad;
1630
Eric Paris50c205f2012-04-04 15:01:43 -04001631 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001632 ad.u.path = *path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001633 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634}
1635
David Howells13f8e982013-06-13 23:37:55 +01001636/* Same as path_has_perm, but uses the inode from the file struct. */
1637static inline int file_path_has_perm(const struct cred *cred,
1638 struct file *file,
1639 u32 av)
1640{
1641 struct common_audit_data ad;
1642
1643 ad.type = LSM_AUDIT_DATA_PATH;
1644 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001645 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001646}
1647
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648/* Check whether a task can use an open file descriptor to
1649 access an inode in a given way. Check access to the
1650 descriptor itself, and then use dentry_has_perm to
1651 check a particular permission to the file.
1652 Access to the descriptor is implicitly granted if it
1653 has the same SID as the process. If av is zero, then
1654 access to the file is not checked, e.g. for cases
1655 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001656static int file_has_perm(const struct cred *cred,
1657 struct file *file,
1658 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001659{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001661 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001662 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001663 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664 int rc;
1665
Eric Paris50c205f2012-04-04 15:01:43 -04001666 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001667 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001668
David Howells275bb412008-11-14 10:39:19 +11001669 if (sid != fsec->sid) {
1670 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001671 SECCLASS_FD,
1672 FD__USE,
1673 &ad);
1674 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001675 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676 }
1677
1678 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001679 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001681 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682
David Howells88e67f32008-11-14 10:39:21 +11001683out:
1684 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685}
1686
1687/* Check whether a task can create a file. */
1688static int may_create(struct inode *dir,
1689 struct dentry *dentry,
1690 u16 tclass)
1691{
Paul Moore5fb49872010-04-22 14:46:19 -04001692 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693 struct inode_security_struct *dsec;
1694 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001695 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001696 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697 int rc;
1698
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699 dsec = dir->i_security;
1700 sbsec = dir->i_sb->s_security;
1701
David Howells275bb412008-11-14 10:39:19 +11001702 sid = tsec->sid;
1703 newsid = tsec->create_sid;
1704
Eric Paris50c205f2012-04-04 15:01:43 -04001705 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001706 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707
David Howells275bb412008-11-14 10:39:19 +11001708 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 DIR__ADD_NAME | DIR__SEARCH,
1710 &ad);
1711 if (rc)
1712 return rc;
1713
Eric Paris12f348b2012-10-09 10:56:25 -04001714 if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001715 rc = security_transition_sid(sid, dsec->sid, tclass,
1716 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717 if (rc)
1718 return rc;
1719 }
1720
David Howells275bb412008-11-14 10:39:19 +11001721 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722 if (rc)
1723 return rc;
1724
1725 return avc_has_perm(newsid, sbsec->sid,
1726 SECCLASS_FILESYSTEM,
1727 FILESYSTEM__ASSOCIATE, &ad);
1728}
1729
Michael LeMay4eb582c2006-06-26 00:24:57 -07001730/* Check whether a task can create a key. */
1731static int may_create_key(u32 ksid,
1732 struct task_struct *ctx)
1733{
David Howells275bb412008-11-14 10:39:19 +11001734 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001735
David Howells275bb412008-11-14 10:39:19 +11001736 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001737}
1738
Eric Paris828dfe12008-04-17 13:17:49 -04001739#define MAY_LINK 0
1740#define MAY_UNLINK 1
1741#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001742
1743/* Check whether a task can link, unlink, or rmdir a file/directory. */
1744static int may_link(struct inode *dir,
1745 struct dentry *dentry,
1746 int kind)
1747
1748{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001749 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001750 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001751 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752 u32 av;
1753 int rc;
1754
Linus Torvalds1da177e2005-04-16 15:20:36 -07001755 dsec = dir->i_security;
David Howellsc6f493d2015-03-17 22:26:22 +00001756 isec = d_backing_inode(dentry)->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001757
Eric Paris50c205f2012-04-04 15:01:43 -04001758 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001759 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760
1761 av = DIR__SEARCH;
1762 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001763 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764 if (rc)
1765 return rc;
1766
1767 switch (kind) {
1768 case MAY_LINK:
1769 av = FILE__LINK;
1770 break;
1771 case MAY_UNLINK:
1772 av = FILE__UNLINK;
1773 break;
1774 case MAY_RMDIR:
1775 av = DIR__RMDIR;
1776 break;
1777 default:
Eric Paris744ba352008-04-17 11:52:44 -04001778 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1779 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780 return 0;
1781 }
1782
David Howells275bb412008-11-14 10:39:19 +11001783 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001784 return rc;
1785}
1786
1787static inline int may_rename(struct inode *old_dir,
1788 struct dentry *old_dentry,
1789 struct inode *new_dir,
1790 struct dentry *new_dentry)
1791{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001792 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001793 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001794 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001795 u32 av;
1796 int old_is_dir, new_is_dir;
1797 int rc;
1798
Linus Torvalds1da177e2005-04-16 15:20:36 -07001799 old_dsec = old_dir->i_security;
David Howellsc6f493d2015-03-17 22:26:22 +00001800 old_isec = d_backing_inode(old_dentry)->i_security;
David Howellse36cb0b2015-01-29 12:02:35 +00001801 old_is_dir = d_is_dir(old_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001802 new_dsec = new_dir->i_security;
1803
Eric Paris50c205f2012-04-04 15:01:43 -04001804 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001805
Eric Parisa2694342011-04-25 13:10:27 -04001806 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001807 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001808 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1809 if (rc)
1810 return rc;
David Howells275bb412008-11-14 10:39:19 +11001811 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001812 old_isec->sclass, FILE__RENAME, &ad);
1813 if (rc)
1814 return rc;
1815 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001816 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001817 old_isec->sclass, DIR__REPARENT, &ad);
1818 if (rc)
1819 return rc;
1820 }
1821
Eric Parisa2694342011-04-25 13:10:27 -04001822 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001823 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001824 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001825 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001826 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827 if (rc)
1828 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001829 if (d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001830 new_isec = d_backing_inode(new_dentry)->i_security;
David Howellse36cb0b2015-01-29 12:02:35 +00001831 new_is_dir = d_is_dir(new_dentry);
David Howells275bb412008-11-14 10:39:19 +11001832 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001833 new_isec->sclass,
1834 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1835 if (rc)
1836 return rc;
1837 }
1838
1839 return 0;
1840}
1841
1842/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001843static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001844 struct super_block *sb,
1845 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001846 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001848 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001849 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850
Linus Torvalds1da177e2005-04-16 15:20:36 -07001851 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001852 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001853}
1854
1855/* Convert a Linux mode and permission mask to an access vector. */
1856static inline u32 file_mask_to_av(int mode, int mask)
1857{
1858 u32 av = 0;
1859
Al Virodba19c62011-07-25 20:49:29 -04001860 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001861 if (mask & MAY_EXEC)
1862 av |= FILE__EXECUTE;
1863 if (mask & MAY_READ)
1864 av |= FILE__READ;
1865
1866 if (mask & MAY_APPEND)
1867 av |= FILE__APPEND;
1868 else if (mask & MAY_WRITE)
1869 av |= FILE__WRITE;
1870
1871 } else {
1872 if (mask & MAY_EXEC)
1873 av |= DIR__SEARCH;
1874 if (mask & MAY_WRITE)
1875 av |= DIR__WRITE;
1876 if (mask & MAY_READ)
1877 av |= DIR__READ;
1878 }
1879
1880 return av;
1881}
1882
1883/* Convert a Linux file to an access vector. */
1884static inline u32 file_to_av(struct file *file)
1885{
1886 u32 av = 0;
1887
1888 if (file->f_mode & FMODE_READ)
1889 av |= FILE__READ;
1890 if (file->f_mode & FMODE_WRITE) {
1891 if (file->f_flags & O_APPEND)
1892 av |= FILE__APPEND;
1893 else
1894 av |= FILE__WRITE;
1895 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001896 if (!av) {
1897 /*
1898 * Special file opened with flags 3 for ioctl-only use.
1899 */
1900 av = FILE__IOCTL;
1901 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001902
1903 return av;
1904}
1905
Eric Paris8b6a5a32008-10-29 17:06:46 -04001906/*
1907 * Convert a file to an access vector and include the correct open
1908 * open permission.
1909 */
1910static inline u32 open_file_to_av(struct file *file)
1911{
1912 u32 av = file_to_av(file);
1913
Eric Paris49b7b8d2010-07-23 11:44:09 -04001914 if (selinux_policycap_openperm)
1915 av |= FILE__OPEN;
1916
Eric Paris8b6a5a32008-10-29 17:06:46 -04001917 return av;
1918}
1919
Linus Torvalds1da177e2005-04-16 15:20:36 -07001920/* Hook functions begin here. */
1921
Stephen Smalley79af7302015-01-21 10:54:10 -05001922static int selinux_binder_set_context_mgr(struct task_struct *mgr)
1923{
1924 u32 mysid = current_sid();
1925 u32 mgrsid = task_sid(mgr);
1926
1927 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
1928 BINDER__SET_CONTEXT_MGR, NULL);
1929}
1930
1931static int selinux_binder_transaction(struct task_struct *from,
1932 struct task_struct *to)
1933{
1934 u32 mysid = current_sid();
1935 u32 fromsid = task_sid(from);
1936 u32 tosid = task_sid(to);
1937 int rc;
1938
1939 if (mysid != fromsid) {
1940 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
1941 BINDER__IMPERSONATE, NULL);
1942 if (rc)
1943 return rc;
1944 }
1945
1946 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
1947 NULL);
1948}
1949
1950static int selinux_binder_transfer_binder(struct task_struct *from,
1951 struct task_struct *to)
1952{
1953 u32 fromsid = task_sid(from);
1954 u32 tosid = task_sid(to);
1955
1956 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
1957 NULL);
1958}
1959
1960static int selinux_binder_transfer_file(struct task_struct *from,
1961 struct task_struct *to,
1962 struct file *file)
1963{
1964 u32 sid = task_sid(to);
1965 struct file_security_struct *fsec = file->f_security;
David Howellsc6f493d2015-03-17 22:26:22 +00001966 struct inode *inode = d_backing_inode(file->f_path.dentry);
Stephen Smalley79af7302015-01-21 10:54:10 -05001967 struct inode_security_struct *isec = inode->i_security;
1968 struct common_audit_data ad;
1969 int rc;
1970
1971 ad.type = LSM_AUDIT_DATA_PATH;
1972 ad.u.path = file->f_path;
1973
1974 if (sid != fsec->sid) {
1975 rc = avc_has_perm(sid, fsec->sid,
1976 SECCLASS_FD,
1977 FD__USE,
1978 &ad);
1979 if (rc)
1980 return rc;
1981 }
1982
1983 if (unlikely(IS_PRIVATE(inode)))
1984 return 0;
1985
1986 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
1987 &ad);
1988}
1989
Ingo Molnar9e488582009-05-07 19:26:19 +10001990static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001991 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993 int rc;
1994
Ingo Molnar9e488582009-05-07 19:26:19 +10001995 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 if (rc)
1997 return rc;
1998
Eric Paris69f594a2012-01-03 12:25:15 -05001999 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11002000 u32 sid = current_sid();
2001 u32 csid = task_sid(child);
2002 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002003 }
2004
David Howells3b11a1d2008-11-14 10:39:26 +11002005 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01002006}
2007
2008static int selinux_ptrace_traceme(struct task_struct *parent)
2009{
2010 int rc;
2011
Eric Paris200ac532009-02-12 15:01:04 -05002012 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01002013 if (rc)
2014 return rc;
2015
2016 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017}
2018
2019static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002020 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021{
2022 int error;
2023
David Howells3b11a1d2008-11-14 10:39:26 +11002024 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025 if (error)
2026 return error;
2027
Eric Paris200ac532009-02-12 15:01:04 -05002028 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002029}
2030
David Howellsd84f4f92008-11-14 10:39:23 +11002031static int selinux_capset(struct cred *new, const struct cred *old,
2032 const kernel_cap_t *effective,
2033 const kernel_cap_t *inheritable,
2034 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035{
2036 int error;
2037
Eric Paris200ac532009-02-12 15:01:04 -05002038 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11002039 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002040 if (error)
2041 return error;
2042
David Howellsd84f4f92008-11-14 10:39:23 +11002043 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044}
2045
James Morris5626d3e2009-01-30 10:05:06 +11002046/*
2047 * (This comment used to live with the selinux_task_setuid hook,
2048 * which was removed).
2049 *
2050 * Since setuid only affects the current process, and since the SELinux
2051 * controls are not based on the Linux identity attributes, SELinux does not
2052 * need to control this operation. However, SELinux does control the use of
2053 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2054 */
2055
Eric Paris6a9de492012-01-03 12:25:14 -05002056static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2057 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058{
2059 int rc;
2060
Eric Paris6a9de492012-01-03 12:25:14 -05002061 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002062 if (rc)
2063 return rc;
2064
Eric Paris6a9de492012-01-03 12:25:14 -05002065 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002066}
2067
Linus Torvalds1da177e2005-04-16 15:20:36 -07002068static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2069{
David Howells88e67f32008-11-14 10:39:21 +11002070 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071 int rc = 0;
2072
2073 if (!sb)
2074 return 0;
2075
2076 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002077 case Q_SYNC:
2078 case Q_QUOTAON:
2079 case Q_QUOTAOFF:
2080 case Q_SETINFO:
2081 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002082 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002083 break;
2084 case Q_GETFMT:
2085 case Q_GETINFO:
2086 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002087 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002088 break;
2089 default:
2090 rc = 0; /* let the kernel handle invalid cmds */
2091 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092 }
2093 return rc;
2094}
2095
2096static int selinux_quota_on(struct dentry *dentry)
2097{
David Howells88e67f32008-11-14 10:39:21 +11002098 const struct cred *cred = current_cred();
2099
Eric Paris2875fa02011-04-28 16:04:24 -04002100 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101}
2102
Eric Paris12b30522010-11-15 18:36:29 -05002103static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104{
2105 int rc;
2106
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002108 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2109 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002110 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2111 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002112 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2113 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2114 /* Set level of messages printed to console */
2115 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002116 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2117 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002118 case SYSLOG_ACTION_CLOSE: /* Close log */
2119 case SYSLOG_ACTION_OPEN: /* Open log */
2120 case SYSLOG_ACTION_READ: /* Read from log */
2121 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2122 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002123 default:
2124 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2125 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126 }
2127 return rc;
2128}
2129
2130/*
2131 * Check that a process has enough memory to allocate a new virtual
2132 * mapping. 0 means there is enough memory for the allocation to
2133 * succeed and -ENOMEM implies there is not.
2134 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135 * Do not audit the selinux permission check, as this is applied to all
2136 * processes that allocate mappings.
2137 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002138static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002139{
2140 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002141
Eric Paris6a9de492012-01-03 12:25:14 -05002142 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002143 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002144 if (rc == 0)
2145 cap_sys_admin = 1;
2146
Alan Cox34b4e4a2007-08-22 14:01:28 -07002147 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148}
2149
2150/* binprm security operations */
2151
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002152static int check_nnp_nosuid(const struct linux_binprm *bprm,
2153 const struct task_security_struct *old_tsec,
2154 const struct task_security_struct *new_tsec)
2155{
2156 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2157 int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
2158 int rc;
2159
2160 if (!nnp && !nosuid)
2161 return 0; /* neither NNP nor nosuid */
2162
2163 if (new_tsec->sid == old_tsec->sid)
2164 return 0; /* No change in credentials */
2165
2166 /*
2167 * The only transitions we permit under NNP or nosuid
2168 * are transitions to bounded SIDs, i.e. SIDs that are
2169 * guaranteed to only be allowed a subset of the permissions
2170 * of the current SID.
2171 */
2172 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2173 if (rc) {
2174 /*
2175 * On failure, preserve the errno values for NNP vs nosuid.
2176 * NNP: Operation not permitted for caller.
2177 * nosuid: Permission denied to file.
2178 */
2179 if (nnp)
2180 return -EPERM;
2181 else
2182 return -EACCES;
2183 }
2184 return 0;
2185}
2186
David Howellsa6f76f22008-11-14 10:39:24 +11002187static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002188{
David Howellsa6f76f22008-11-14 10:39:24 +11002189 const struct task_security_struct *old_tsec;
2190 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002191 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002192 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002193 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194 int rc;
2195
Eric Paris200ac532009-02-12 15:01:04 -05002196 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002197 if (rc)
2198 return rc;
2199
David Howellsa6f76f22008-11-14 10:39:24 +11002200 /* SELinux context only depends on initial program or script and not
2201 * the script interpreter */
2202 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002203 return 0;
2204
David Howellsa6f76f22008-11-14 10:39:24 +11002205 old_tsec = current_security();
2206 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002207 isec = inode->i_security;
2208
2209 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002210 new_tsec->sid = old_tsec->sid;
2211 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212
Michael LeMay28eba5b2006-06-27 02:53:42 -07002213 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002214 new_tsec->create_sid = 0;
2215 new_tsec->keycreate_sid = 0;
2216 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217
David Howellsa6f76f22008-11-14 10:39:24 +11002218 if (old_tsec->exec_sid) {
2219 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002221 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002222
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002223 /* Fail on NNP or nosuid if not an allowed transition. */
2224 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2225 if (rc)
2226 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002227 } else {
2228 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002229 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002230 SECCLASS_PROCESS, NULL,
2231 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232 if (rc)
2233 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002234
2235 /*
2236 * Fallback to old SID on NNP or nosuid if not an allowed
2237 * transition.
2238 */
2239 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2240 if (rc)
2241 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242 }
2243
Eric Paris50c205f2012-04-04 15:01:43 -04002244 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002245 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002246
David Howellsa6f76f22008-11-14 10:39:24 +11002247 if (new_tsec->sid == old_tsec->sid) {
2248 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2250 if (rc)
2251 return rc;
2252 } else {
2253 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002254 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2256 if (rc)
2257 return rc;
2258
David Howellsa6f76f22008-11-14 10:39:24 +11002259 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2261 if (rc)
2262 return rc;
2263
David Howellsa6f76f22008-11-14 10:39:24 +11002264 /* Check for shared state */
2265 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2266 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2267 SECCLASS_PROCESS, PROCESS__SHARE,
2268 NULL);
2269 if (rc)
2270 return -EPERM;
2271 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002272
David Howellsa6f76f22008-11-14 10:39:24 +11002273 /* Make sure that anyone attempting to ptrace over a task that
2274 * changes its SID has the appropriate permit */
2275 if (bprm->unsafe &
2276 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2277 struct task_struct *tracer;
2278 struct task_security_struct *sec;
2279 u32 ptsid = 0;
2280
2281 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002282 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002283 if (likely(tracer != NULL)) {
2284 sec = __task_cred(tracer)->security;
2285 ptsid = sec->sid;
2286 }
2287 rcu_read_unlock();
2288
2289 if (ptsid != 0) {
2290 rc = avc_has_perm(ptsid, new_tsec->sid,
2291 SECCLASS_PROCESS,
2292 PROCESS__PTRACE, NULL);
2293 if (rc)
2294 return -EPERM;
2295 }
2296 }
2297
2298 /* Clear any possibly unsafe personality bits on exec: */
2299 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002300 }
2301
Linus Torvalds1da177e2005-04-16 15:20:36 -07002302 return 0;
2303}
2304
Eric Paris828dfe12008-04-17 13:17:49 -04002305static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002306{
Paul Moore5fb49872010-04-22 14:46:19 -04002307 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002308 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002309 int atsecure = 0;
2310
David Howells275bb412008-11-14 10:39:19 +11002311 sid = tsec->sid;
2312 osid = tsec->osid;
2313
2314 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002315 /* Enable secure mode for SIDs transitions unless
2316 the noatsecure permission is granted between
2317 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002318 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002319 SECCLASS_PROCESS,
2320 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002321 }
2322
Eric Paris200ac532009-02-12 15:01:04 -05002323 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324}
2325
Al Viroc3c073f2012-08-21 22:32:06 -04002326static int match_file(const void *p, struct file *file, unsigned fd)
2327{
2328 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2329}
2330
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002332static inline void flush_unauthorized_files(const struct cred *cred,
2333 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002334{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002335 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002336 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002337 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002338 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002340 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002342 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002343 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002344 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002345
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002347 Use file_path_has_perm on the tty path directly
2348 rather than using file_has_perm, as this particular
2349 open file may belong to another process and we are
2350 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002351 file_priv = list_first_entry(&tty->tty_files,
2352 struct tty_file_private, list);
2353 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002354 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002355 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002356 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002357 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002358 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002360 /* Reset controlling tty. */
2361 if (drop_tty)
2362 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002363
2364 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002365 n = iterate_fd(files, 0, match_file, cred);
2366 if (!n) /* none found? */
2367 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002368
Al Viroc3c073f2012-08-21 22:32:06 -04002369 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002370 if (IS_ERR(devnull))
2371 devnull = NULL;
2372 /* replace all the matching ones with this */
2373 do {
2374 replace_fd(n - 1, devnull, 0);
2375 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2376 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002377 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002378}
2379
Linus Torvalds1da177e2005-04-16 15:20:36 -07002380/*
David Howellsa6f76f22008-11-14 10:39:24 +11002381 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002382 */
David Howellsa6f76f22008-11-14 10:39:24 +11002383static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002384{
David Howellsa6f76f22008-11-14 10:39:24 +11002385 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002386 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002387 int rc, i;
2388
David Howellsa6f76f22008-11-14 10:39:24 +11002389 new_tsec = bprm->cred->security;
2390 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391 return;
2392
2393 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002394 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395
David Howellsa6f76f22008-11-14 10:39:24 +11002396 /* Always clear parent death signal on SID transitions. */
2397 current->pdeath_signal = 0;
2398
2399 /* Check whether the new SID can inherit resource limits from the old
2400 * SID. If not, reset all soft limits to the lower of the current
2401 * task's hard limit and the init task's soft limit.
2402 *
2403 * Note that the setting of hard limits (even to lower them) can be
2404 * controlled by the setrlimit check. The inclusion of the init task's
2405 * soft limit into the computation is to avoid resetting soft limits
2406 * higher than the default soft limit for cases where the default is
2407 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2408 */
2409 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2410 PROCESS__RLIMITINH, NULL);
2411 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002412 /* protect against do_prlimit() */
2413 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002414 for (i = 0; i < RLIM_NLIMITS; i++) {
2415 rlim = current->signal->rlim + i;
2416 initrlim = init_task.signal->rlim + i;
2417 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2418 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002419 task_unlock(current);
2420 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002421 }
2422}
2423
2424/*
2425 * Clean up the process immediately after the installation of new credentials
2426 * due to exec
2427 */
2428static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2429{
2430 const struct task_security_struct *tsec = current_security();
2431 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002432 u32 osid, sid;
2433 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002434
David Howellsa6f76f22008-11-14 10:39:24 +11002435 osid = tsec->osid;
2436 sid = tsec->sid;
2437
2438 if (sid == osid)
2439 return;
2440
2441 /* Check whether the new SID can inherit signal state from the old SID.
2442 * If not, clear itimers to avoid subsequent signal generation and
2443 * flush and unblock signals.
2444 *
2445 * This must occur _after_ the task SID has been updated so that any
2446 * kill done after the flush will be checked against the new SID.
2447 */
2448 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449 if (rc) {
2450 memset(&itimer, 0, sizeof itimer);
2451 for (i = 0; i < 3; i++)
2452 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002453 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002454 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2455 __flush_signals(current);
2456 flush_signal_handlers(current, 1);
2457 sigemptyset(&current->blocked);
2458 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002459 spin_unlock_irq(&current->sighand->siglock);
2460 }
2461
David Howellsa6f76f22008-11-14 10:39:24 +11002462 /* Wake up the parent if it is waiting so that it can recheck
2463 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002464 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002465 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002466 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467}
2468
2469/* superblock security operations */
2470
2471static int selinux_sb_alloc_security(struct super_block *sb)
2472{
2473 return superblock_alloc_security(sb);
2474}
2475
2476static void selinux_sb_free_security(struct super_block *sb)
2477{
2478 superblock_free_security(sb);
2479}
2480
2481static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2482{
2483 if (plen > olen)
2484 return 0;
2485
2486 return !memcmp(prefix, option, plen);
2487}
2488
2489static inline int selinux_option(char *option, int len)
2490{
Eric Paris832cbd92008-04-01 13:24:09 -04002491 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2492 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2493 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002494 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2495 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002496}
2497
2498static inline void take_option(char **to, char *from, int *first, int len)
2499{
2500 if (!*first) {
2501 **to = ',';
2502 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002503 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504 *first = 0;
2505 memcpy(*to, from, len);
2506 *to += len;
2507}
2508
Eric Paris828dfe12008-04-17 13:17:49 -04002509static inline void take_selinux_option(char **to, char *from, int *first,
2510 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002511{
2512 int current_size = 0;
2513
2514 if (!*first) {
2515 **to = '|';
2516 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002517 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002518 *first = 0;
2519
2520 while (current_size < len) {
2521 if (*from != '"') {
2522 **to = *from;
2523 *to += 1;
2524 }
2525 from += 1;
2526 current_size += 1;
2527 }
2528}
2529
Eric Parise0007522008-03-05 10:31:54 -05002530static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002531{
2532 int fnosec, fsec, rc = 0;
2533 char *in_save, *in_curr, *in_end;
2534 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002535 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002536
2537 in_curr = orig;
2538 sec_curr = copy;
2539
Linus Torvalds1da177e2005-04-16 15:20:36 -07002540 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2541 if (!nosec) {
2542 rc = -ENOMEM;
2543 goto out;
2544 }
2545
2546 nosec_save = nosec;
2547 fnosec = fsec = 1;
2548 in_save = in_end = orig;
2549
2550 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002551 if (*in_end == '"')
2552 open_quote = !open_quote;
2553 if ((*in_end == ',' && open_quote == 0) ||
2554 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002555 int len = in_end - in_curr;
2556
2557 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002558 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002559 else
2560 take_option(&nosec, in_curr, &fnosec, len);
2561
2562 in_curr = in_end + 1;
2563 }
2564 } while (*in_end++);
2565
Eric Paris6931dfc2005-06-30 02:58:51 -07002566 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002567 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002568out:
2569 return rc;
2570}
2571
Eric Paris026eb162011-03-03 16:09:14 -05002572static int selinux_sb_remount(struct super_block *sb, void *data)
2573{
2574 int rc, i, *flags;
2575 struct security_mnt_opts opts;
2576 char *secdata, **mount_options;
2577 struct superblock_security_struct *sbsec = sb->s_security;
2578
2579 if (!(sbsec->flags & SE_SBINITIALIZED))
2580 return 0;
2581
2582 if (!data)
2583 return 0;
2584
2585 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2586 return 0;
2587
2588 security_init_mnt_opts(&opts);
2589 secdata = alloc_secdata();
2590 if (!secdata)
2591 return -ENOMEM;
2592 rc = selinux_sb_copy_data(data, secdata);
2593 if (rc)
2594 goto out_free_secdata;
2595
2596 rc = selinux_parse_opts_str(secdata, &opts);
2597 if (rc)
2598 goto out_free_secdata;
2599
2600 mount_options = opts.mnt_opts;
2601 flags = opts.mnt_opts_flags;
2602
2603 for (i = 0; i < opts.num_mnt_opts; i++) {
2604 u32 sid;
2605 size_t len;
2606
Eric Paris12f348b2012-10-09 10:56:25 -04002607 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002608 continue;
2609 len = strlen(mount_options[i]);
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002610 rc = security_context_to_sid(mount_options[i], len, &sid,
2611 GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002612 if (rc) {
2613 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002614 "(%s) failed for (dev %s, type %s) errno=%d\n",
2615 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002616 goto out_free_opts;
2617 }
2618 rc = -EINVAL;
2619 switch (flags[i]) {
2620 case FSCONTEXT_MNT:
2621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2622 goto out_bad_option;
2623 break;
2624 case CONTEXT_MNT:
2625 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2626 goto out_bad_option;
2627 break;
2628 case ROOTCONTEXT_MNT: {
2629 struct inode_security_struct *root_isec;
David Howellsc6f493d2015-03-17 22:26:22 +00002630 root_isec = d_backing_inode(sb->s_root)->i_security;
Eric Paris026eb162011-03-03 16:09:14 -05002631
2632 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2633 goto out_bad_option;
2634 break;
2635 }
2636 case DEFCONTEXT_MNT:
2637 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2638 goto out_bad_option;
2639 break;
2640 default:
2641 goto out_free_opts;
2642 }
2643 }
2644
2645 rc = 0;
2646out_free_opts:
2647 security_free_mnt_opts(&opts);
2648out_free_secdata:
2649 free_secdata(secdata);
2650 return rc;
2651out_bad_option:
2652 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002653 "during remount (dev %s, type=%s)\n", sb->s_id,
2654 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002655 goto out_free_opts;
2656}
2657
James Morris12204e22008-12-19 10:44:42 +11002658static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659{
David Howells88e67f32008-11-14 10:39:21 +11002660 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002661 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002662 int rc;
2663
2664 rc = superblock_doinit(sb, data);
2665 if (rc)
2666 return rc;
2667
James Morris74192242008-12-19 11:41:10 +11002668 /* Allow all mounts performed by the kernel */
2669 if (flags & MS_KERNMOUNT)
2670 return 0;
2671
Eric Paris50c205f2012-04-04 15:01:43 -04002672 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002673 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002674 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002675}
2676
David Howells726c3342006-06-23 02:02:58 -07002677static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002678{
David Howells88e67f32008-11-14 10:39:21 +11002679 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002680 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002681
Eric Paris50c205f2012-04-04 15:01:43 -04002682 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002683 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002684 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002685}
2686
Al Viro808d4e32012-10-11 11:42:01 -04002687static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002688 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002689 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002690 unsigned long flags,
2691 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002692{
David Howells88e67f32008-11-14 10:39:21 +11002693 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002694
2695 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002696 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002697 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002698 else
Eric Paris2875fa02011-04-28 16:04:24 -04002699 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002700}
2701
2702static int selinux_umount(struct vfsmount *mnt, int flags)
2703{
David Howells88e67f32008-11-14 10:39:21 +11002704 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002705
David Howells88e67f32008-11-14 10:39:21 +11002706 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002707 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002708}
2709
2710/* inode security operations */
2711
2712static int selinux_inode_alloc_security(struct inode *inode)
2713{
2714 return inode_alloc_security(inode);
2715}
2716
2717static void selinux_inode_free_security(struct inode *inode)
2718{
2719 inode_free_security(inode);
2720}
2721
David Quigleyd47be3d2013-05-22 12:50:34 -04002722static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2723 struct qstr *name, void **ctx,
2724 u32 *ctxlen)
2725{
2726 const struct cred *cred = current_cred();
2727 struct task_security_struct *tsec;
2728 struct inode_security_struct *dsec;
2729 struct superblock_security_struct *sbsec;
David Howellsc6f493d2015-03-17 22:26:22 +00002730 struct inode *dir = d_backing_inode(dentry->d_parent);
David Quigleyd47be3d2013-05-22 12:50:34 -04002731 u32 newsid;
2732 int rc;
2733
2734 tsec = cred->security;
2735 dsec = dir->i_security;
2736 sbsec = dir->i_sb->s_security;
2737
2738 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2739 newsid = tsec->create_sid;
2740 } else {
2741 rc = security_transition_sid(tsec->sid, dsec->sid,
2742 inode_mode_to_security_class(mode),
2743 name,
2744 &newsid);
2745 if (rc) {
2746 printk(KERN_WARNING
2747 "%s: security_transition_sid failed, rc=%d\n",
2748 __func__, -rc);
2749 return rc;
2750 }
2751 }
2752
2753 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2754}
2755
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002756static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002757 const struct qstr *qstr,
2758 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002759 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002760{
Paul Moore5fb49872010-04-22 14:46:19 -04002761 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002762 struct inode_security_struct *dsec;
2763 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002764 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002765 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002766 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002767
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002768 dsec = dir->i_security;
2769 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002770
David Howells275bb412008-11-14 10:39:19 +11002771 sid = tsec->sid;
2772 newsid = tsec->create_sid;
2773
Eric Paris415103f2010-12-02 16:13:40 -05002774 if ((sbsec->flags & SE_SBINITIALIZED) &&
2775 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2776 newsid = sbsec->mntpoint_sid;
Eric Paris12f348b2012-10-09 10:56:25 -04002777 else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
David Howells275bb412008-11-14 10:39:19 +11002778 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002779 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002780 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002781 if (rc) {
2782 printk(KERN_WARNING "%s: "
2783 "security_transition_sid failed, rc=%d (dev=%s "
2784 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002785 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002786 -rc, inode->i_sb->s_id, inode->i_ino);
2787 return rc;
2788 }
2789 }
2790
Eric Paris296fddf2006-09-25 23:32:00 -07002791 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002792 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002793 struct inode_security_struct *isec = inode->i_security;
2794 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2795 isec->sid = newsid;
2796 isec->initialized = 1;
2797 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002798
Eric Paris12f348b2012-10-09 10:56:25 -04002799 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002800 return -EOPNOTSUPP;
2801
Tetsuo Handa95489062013-07-25 05:44:02 +09002802 if (name)
2803 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002804
2805 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002806 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002807 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002808 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002809 *value = context;
2810 *len = clen;
2811 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002812
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002813 return 0;
2814}
2815
Al Viro4acdaf22011-07-26 01:42:34 -04002816static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002817{
2818 return may_create(dir, dentry, SECCLASS_FILE);
2819}
2820
Linus Torvalds1da177e2005-04-16 15:20:36 -07002821static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2822{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002823 return may_link(dir, old_dentry, MAY_LINK);
2824}
2825
Linus Torvalds1da177e2005-04-16 15:20:36 -07002826static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2827{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002828 return may_link(dir, dentry, MAY_UNLINK);
2829}
2830
2831static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2832{
2833 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2834}
2835
Al Viro18bb1db2011-07-26 01:41:39 -04002836static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002837{
2838 return may_create(dir, dentry, SECCLASS_DIR);
2839}
2840
Linus Torvalds1da177e2005-04-16 15:20:36 -07002841static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2842{
2843 return may_link(dir, dentry, MAY_RMDIR);
2844}
2845
Al Viro1a67aaf2011-07-26 01:52:52 -04002846static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002848 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2849}
2850
Linus Torvalds1da177e2005-04-16 15:20:36 -07002851static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002852 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002853{
2854 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2855}
2856
Linus Torvalds1da177e2005-04-16 15:20:36 -07002857static int selinux_inode_readlink(struct dentry *dentry)
2858{
David Howells88e67f32008-11-14 10:39:21 +11002859 const struct cred *cred = current_cred();
2860
Eric Paris2875fa02011-04-28 16:04:24 -04002861 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862}
2863
2864static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2865{
David Howells88e67f32008-11-14 10:39:21 +11002866 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002867
Eric Paris2875fa02011-04-28 16:04:24 -04002868 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002869}
2870
Eric Parisd4cf970d2012-04-04 15:01:42 -04002871static noinline int audit_inode_permission(struct inode *inode,
2872 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002873 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002874 unsigned flags)
2875{
2876 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002877 struct inode_security_struct *isec = inode->i_security;
2878 int rc;
2879
Eric Paris50c205f2012-04-04 15:01:43 -04002880 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002881 ad.u.inode = inode;
2882
2883 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07002884 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04002885 if (rc)
2886 return rc;
2887 return 0;
2888}
2889
Al Viroe74f71e2011-06-20 19:38:15 -04002890static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002891{
David Howells88e67f32008-11-14 10:39:21 +11002892 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002893 u32 perms;
2894 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002895 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002896 struct inode_security_struct *isec;
2897 u32 sid;
2898 struct av_decision avd;
2899 int rc, rc2;
2900 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901
Eric Parisb782e0a2010-07-23 11:44:03 -04002902 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002903 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2904
Eric Parisb782e0a2010-07-23 11:44:03 -04002905 /* No permission to check. Existence test. */
2906 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002908
Eric Paris2e334052012-04-04 15:01:42 -04002909 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002910
Eric Paris2e334052012-04-04 15:01:42 -04002911 if (unlikely(IS_PRIVATE(inode)))
2912 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002913
2914 perms = file_mask_to_av(inode->i_mode, mask);
2915
Eric Paris2e334052012-04-04 15:01:42 -04002916 sid = cred_sid(cred);
2917 isec = inode->i_security;
2918
2919 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2920 audited = avc_audit_required(perms, &avd, rc,
2921 from_access ? FILE__AUDIT_ACCESS : 0,
2922 &denied);
2923 if (likely(!audited))
2924 return rc;
2925
Stephen Smalley626b9742014-04-29 11:29:04 -07002926 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002927 if (rc2)
2928 return rc2;
2929 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930}
2931
2932static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2933{
David Howells88e67f32008-11-14 10:39:21 +11002934 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002935 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002936 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002937
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002938 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2939 if (ia_valid & ATTR_FORCE) {
2940 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2941 ATTR_FORCE);
2942 if (!ia_valid)
2943 return 0;
2944 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002945
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002946 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2947 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002948 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949
Eric Paris3d2195c2012-07-06 14:13:30 -04002950 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002951 av |= FILE__OPEN;
2952
2953 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002954}
2955
Al Viro3f7036a2015-03-08 19:28:30 -04002956static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002957{
Al Viro3f7036a2015-03-08 19:28:30 -04002958 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002959}
2960
David Howells8f0cfa52008-04-29 00:59:41 -07002961static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002962{
David Howells88e67f32008-11-14 10:39:21 +11002963 const struct cred *cred = current_cred();
2964
Serge E. Hallynb5376772007-10-16 23:31:36 -07002965 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2966 sizeof XATTR_SECURITY_PREFIX - 1)) {
2967 if (!strcmp(name, XATTR_NAME_CAPS)) {
2968 if (!capable(CAP_SETFCAP))
2969 return -EPERM;
2970 } else if (!capable(CAP_SYS_ADMIN)) {
2971 /* A different attribute in the security namespace.
2972 Restrict to administrator. */
2973 return -EPERM;
2974 }
2975 }
2976
2977 /* Not an attribute we recognize, so just check the
2978 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002979 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002980}
2981
David Howells8f0cfa52008-04-29 00:59:41 -07002982static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2983 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002984{
David Howellsc6f493d2015-03-17 22:26:22 +00002985 struct inode *inode = d_backing_inode(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002986 struct inode_security_struct *isec = inode->i_security;
2987 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002988 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002989 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002990 int rc = 0;
2991
Serge E. Hallynb5376772007-10-16 23:31:36 -07002992 if (strcmp(name, XATTR_NAME_SELINUX))
2993 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002994
2995 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04002996 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002997 return -EOPNOTSUPP;
2998
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002999 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003000 return -EPERM;
3001
Eric Paris50c205f2012-04-04 15:01:43 -04003002 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003003 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003004
David Howells275bb412008-11-14 10:39:19 +11003005 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006 FILE__RELABELFROM, &ad);
3007 if (rc)
3008 return rc;
3009
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003010 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003011 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003012 if (!capable(CAP_MAC_ADMIN)) {
3013 struct audit_buffer *ab;
3014 size_t audit_size;
3015 const char *str;
3016
3017 /* We strip a nul only if it is at the end, otherwise the
3018 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003019 if (value) {
3020 str = value;
3021 if (str[size - 1] == '\0')
3022 audit_size = size - 1;
3023 else
3024 audit_size = size;
3025 } else {
3026 str = "";
3027 audit_size = 0;
3028 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003029 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3030 audit_log_format(ab, "op=setxattr invalid_context=");
3031 audit_log_n_untrustedstring(ab, value, audit_size);
3032 audit_log_end(ab);
3033
Stephen Smalley12b29f32008-05-07 13:03:20 -04003034 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003035 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003036 rc = security_context_to_sid_force(value, size, &newsid);
3037 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003038 if (rc)
3039 return rc;
3040
David Howells275bb412008-11-14 10:39:19 +11003041 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003042 FILE__RELABELTO, &ad);
3043 if (rc)
3044 return rc;
3045
David Howells275bb412008-11-14 10:39:19 +11003046 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003047 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003048 if (rc)
3049 return rc;
3050
3051 return avc_has_perm(newsid,
3052 sbsec->sid,
3053 SECCLASS_FILESYSTEM,
3054 FILESYSTEM__ASSOCIATE,
3055 &ad);
3056}
3057
David Howells8f0cfa52008-04-29 00:59:41 -07003058static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003059 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003060 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003061{
David Howellsc6f493d2015-03-17 22:26:22 +00003062 struct inode *inode = d_backing_inode(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003063 struct inode_security_struct *isec = inode->i_security;
3064 u32 newsid;
3065 int rc;
3066
3067 if (strcmp(name, XATTR_NAME_SELINUX)) {
3068 /* Not an attribute we recognize, so nothing to do. */
3069 return;
3070 }
3071
Stephen Smalley12b29f32008-05-07 13:03:20 -04003072 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003073 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003074 printk(KERN_ERR "SELinux: unable to map context to SID"
3075 "for (%s, %lu), rc=%d\n",
3076 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003077 return;
3078 }
3079
David Quigleyaa9c2662013-05-22 12:50:44 -04003080 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003081 isec->sid = newsid;
David Quigleyaa9c2662013-05-22 12:50:44 -04003082 isec->initialized = 1;
3083
Linus Torvalds1da177e2005-04-16 15:20:36 -07003084 return;
3085}
3086
David Howells8f0cfa52008-04-29 00:59:41 -07003087static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003088{
David Howells88e67f32008-11-14 10:39:21 +11003089 const struct cred *cred = current_cred();
3090
Eric Paris2875fa02011-04-28 16:04:24 -04003091 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092}
3093
Eric Paris828dfe12008-04-17 13:17:49 -04003094static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003095{
David Howells88e67f32008-11-14 10:39:21 +11003096 const struct cred *cred = current_cred();
3097
Eric Paris2875fa02011-04-28 16:04:24 -04003098 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003099}
3100
David Howells8f0cfa52008-04-29 00:59:41 -07003101static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003102{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003103 if (strcmp(name, XATTR_NAME_SELINUX))
3104 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003105
3106 /* No one is allowed to remove a SELinux security label.
3107 You can change the label, but all data must be labeled. */
3108 return -EACCES;
3109}
3110
James Morrisd381d8a2005-10-30 14:59:22 -08003111/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003112 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003113 *
3114 * Permission check is handled by selinux_inode_getxattr hook.
3115 */
David P. Quigley42492592008-02-04 22:29:39 -08003116static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003117{
David P. Quigley42492592008-02-04 22:29:39 -08003118 u32 size;
3119 int error;
3120 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003121 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003122
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003123 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3124 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003125
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003126 /*
3127 * If the caller has CAP_MAC_ADMIN, then get the raw context
3128 * value even if it is not defined by current policy; otherwise,
3129 * use the in-core value under current policy.
3130 * Use the non-auditing forms of the permission checks since
3131 * getxattr may be called by unprivileged processes commonly
3132 * and lack of permission just means that we fall back to the
3133 * in-core context value, not a denial.
3134 */
Eric Paris6a9de492012-01-03 12:25:14 -05003135 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00003136 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003137 if (!error)
3138 error = security_sid_to_context_force(isec->sid, &context,
3139 &size);
3140 else
3141 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003142 if (error)
3143 return error;
3144 error = size;
3145 if (alloc) {
3146 *buffer = context;
3147 goto out_nofree;
3148 }
3149 kfree(context);
3150out_nofree:
3151 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003152}
3153
3154static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003155 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003156{
3157 struct inode_security_struct *isec = inode->i_security;
3158 u32 newsid;
3159 int rc;
3160
3161 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3162 return -EOPNOTSUPP;
3163
3164 if (!value || !size)
3165 return -EACCES;
3166
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003167 rc = security_context_to_sid((void *)value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003168 if (rc)
3169 return rc;
3170
David Quigleyaa9c2662013-05-22 12:50:44 -04003171 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003173 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003174 return 0;
3175}
3176
3177static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3178{
3179 const int len = sizeof(XATTR_NAME_SELINUX);
3180 if (buffer && len <= buffer_size)
3181 memcpy(buffer, XATTR_NAME_SELINUX, len);
3182 return len;
3183}
3184
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003185static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3186{
3187 struct inode_security_struct *isec = inode->i_security;
3188 *secid = isec->sid;
3189}
3190
Linus Torvalds1da177e2005-04-16 15:20:36 -07003191/* file security operations */
3192
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003193static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003194{
David Howells88e67f32008-11-14 10:39:21 +11003195 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003196 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003197
Linus Torvalds1da177e2005-04-16 15:20:36 -07003198 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3199 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3200 mask |= MAY_APPEND;
3201
Paul Moore389fb8002009-03-27 17:10:34 -04003202 return file_has_perm(cred, file,
3203 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003204}
3205
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003206static int selinux_file_permission(struct file *file, int mask)
3207{
Al Viro496ad9a2013-01-23 17:07:38 -05003208 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003209 struct file_security_struct *fsec = file->f_security;
3210 struct inode_security_struct *isec = inode->i_security;
3211 u32 sid = current_sid();
3212
Paul Moore389fb8002009-03-27 17:10:34 -04003213 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003214 /* No permission to check. Existence test. */
3215 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003216
Stephen Smalley20dda182009-06-22 14:54:53 -04003217 if (sid == fsec->sid && fsec->isid == isec->sid &&
3218 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003219 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003220 return 0;
3221
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003222 return selinux_revalidate_file_permission(file, mask);
3223}
3224
Linus Torvalds1da177e2005-04-16 15:20:36 -07003225static int selinux_file_alloc_security(struct file *file)
3226{
3227 return file_alloc_security(file);
3228}
3229
3230static void selinux_file_free_security(struct file *file)
3231{
3232 file_free_security(file);
3233}
3234
3235static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3236 unsigned long arg)
3237{
David Howells88e67f32008-11-14 10:39:21 +11003238 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003239 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003240
Eric Paris0b24dcb2011-02-25 15:39:20 -05003241 switch (cmd) {
3242 case FIONREAD:
3243 /* fall through */
3244 case FIBMAP:
3245 /* fall through */
3246 case FIGETBSZ:
3247 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003248 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003249 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003250 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003251 error = file_has_perm(cred, file, FILE__GETATTR);
3252 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003253
Al Viro2f99c362012-03-23 16:04:05 -04003254 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003255 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003256 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003257 error = file_has_perm(cred, file, FILE__SETATTR);
3258 break;
3259
3260 /* sys_ioctl() checks */
3261 case FIONBIO:
3262 /* fall through */
3263 case FIOASYNC:
3264 error = file_has_perm(cred, file, 0);
3265 break;
3266
3267 case KDSKBENT:
3268 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003269 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3270 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003271 break;
3272
3273 /* default case assumes that the command will go
3274 * to the file's ioctl() function.
3275 */
3276 default:
3277 error = file_has_perm(cred, file, FILE__IOCTL);
3278 }
3279 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003280}
3281
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003282static int default_noexec;
3283
Linus Torvalds1da177e2005-04-16 15:20:36 -07003284static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3285{
David Howells88e67f32008-11-14 10:39:21 +11003286 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003287 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003288
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003289 if (default_noexec &&
3290 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003291 /*
3292 * We are making executable an anonymous mapping or a
3293 * private file mapping that will also be writable.
3294 * This has an additional check.
3295 */
David Howellsd84f4f92008-11-14 10:39:23 +11003296 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003297 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003298 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003299 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003300
3301 if (file) {
3302 /* read access is always possible with a mapping */
3303 u32 av = FILE__READ;
3304
3305 /* write access only matters if the mapping is shared */
3306 if (shared && (prot & PROT_WRITE))
3307 av |= FILE__WRITE;
3308
3309 if (prot & PROT_EXEC)
3310 av |= FILE__EXECUTE;
3311
David Howells88e67f32008-11-14 10:39:21 +11003312 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003313 }
David Howellsd84f4f92008-11-14 10:39:23 +11003314
3315error:
3316 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003317}
3318
Al Viroe5467852012-05-30 13:30:51 -04003319static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003320{
Paul Moore98883bf2014-03-19 16:46:11 -04003321 int rc;
Eric Paris84336d1a2009-07-31 12:54:05 -04003322
3323 /* do DAC check on address space usage */
Paul Moore98883bf2014-03-19 16:46:11 -04003324 rc = cap_mmap_addr(addr);
3325 if (rc)
3326 return rc;
3327
3328 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3329 u32 sid = current_sid();
3330 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3331 MEMPROTECT__MMAP_ZERO, NULL);
3332 }
3333
3334 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003335}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003336
Al Viroe5467852012-05-30 13:30:51 -04003337static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3338 unsigned long prot, unsigned long flags)
3339{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340 if (selinux_checkreqprot)
3341 prot = reqprot;
3342
3343 return file_map_prot_check(file, prot,
3344 (flags & MAP_TYPE) == MAP_SHARED);
3345}
3346
3347static int selinux_file_mprotect(struct vm_area_struct *vma,
3348 unsigned long reqprot,
3349 unsigned long prot)
3350{
David Howells88e67f32008-11-14 10:39:21 +11003351 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003352
3353 if (selinux_checkreqprot)
3354 prot = reqprot;
3355
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003356 if (default_noexec &&
3357 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003358 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003359 if (vma->vm_start >= vma->vm_mm->start_brk &&
3360 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003361 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003362 } else if (!vma->vm_file &&
3363 vma->vm_start <= vma->vm_mm->start_stack &&
3364 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003365 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003366 } else if (vma->vm_file && vma->anon_vma) {
3367 /*
3368 * We are making executable a file mapping that has
3369 * had some COW done. Since pages might have been
3370 * written, check ability to execute the possibly
3371 * modified content. This typically should only
3372 * occur for text relocations.
3373 */
David Howellsd84f4f92008-11-14 10:39:23 +11003374 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003375 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003376 if (rc)
3377 return rc;
3378 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003379
3380 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3381}
3382
3383static int selinux_file_lock(struct file *file, unsigned int cmd)
3384{
David Howells88e67f32008-11-14 10:39:21 +11003385 const struct cred *cred = current_cred();
3386
3387 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003388}
3389
3390static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3391 unsigned long arg)
3392{
David Howells88e67f32008-11-14 10:39:21 +11003393 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003394 int err = 0;
3395
3396 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003397 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003398 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003399 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003400 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003401 }
3402 /* fall through */
3403 case F_SETOWN:
3404 case F_SETSIG:
3405 case F_GETFL:
3406 case F_GETOWN:
3407 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003408 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003409 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003410 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003411 break;
3412 case F_GETLK:
3413 case F_SETLK:
3414 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003415 case F_OFD_GETLK:
3416 case F_OFD_SETLK:
3417 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003418#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003419 case F_GETLK64:
3420 case F_SETLK64:
3421 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003422#endif
David Howells88e67f32008-11-14 10:39:21 +11003423 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003424 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003425 }
3426
3427 return err;
3428}
3429
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003430static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003431{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003432 struct file_security_struct *fsec;
3433
Linus Torvalds1da177e2005-04-16 15:20:36 -07003434 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003435 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003436}
3437
3438static int selinux_file_send_sigiotask(struct task_struct *tsk,
3439 struct fown_struct *fown, int signum)
3440{
Eric Paris828dfe12008-04-17 13:17:49 -04003441 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003442 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003443 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003444 struct file_security_struct *fsec;
3445
3446 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003447 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003448
Linus Torvalds1da177e2005-04-16 15:20:36 -07003449 fsec = file->f_security;
3450
3451 if (!signum)
3452 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3453 else
3454 perm = signal_to_av(signum);
3455
David Howells275bb412008-11-14 10:39:19 +11003456 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003457 SECCLASS_PROCESS, perm, NULL);
3458}
3459
3460static int selinux_file_receive(struct file *file)
3461{
David Howells88e67f32008-11-14 10:39:21 +11003462 const struct cred *cred = current_cred();
3463
3464 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003465}
3466
Eric Paris83d49852012-04-04 13:45:40 -04003467static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003468{
3469 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003470 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003471
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003472 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003473 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003474 /*
3475 * Save inode label and policy sequence number
3476 * at open-time so that selinux_file_permission
3477 * can determine whether revalidation is necessary.
3478 * Task label is already saved in the file security
3479 * struct as its SID.
3480 */
3481 fsec->isid = isec->sid;
3482 fsec->pseqno = avc_policy_seqno();
3483 /*
3484 * Since the inode label or policy seqno may have changed
3485 * between the selinux_inode_permission check and the saving
3486 * of state above, recheck that access is still permitted.
3487 * Otherwise, access might never be revalidated against the
3488 * new inode label or new policy.
3489 * This check is not redundant - do not remove.
3490 */
David Howells13f8e982013-06-13 23:37:55 +01003491 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003492}
3493
Linus Torvalds1da177e2005-04-16 15:20:36 -07003494/* task security operations */
3495
3496static int selinux_task_create(unsigned long clone_flags)
3497{
David Howells3b11a1d2008-11-14 10:39:26 +11003498 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003499}
3500
David Howellsf1752ee2008-11-14 10:39:17 +11003501/*
David Howellsee18d642009-09-02 09:14:21 +01003502 * allocate the SELinux part of blank credentials
3503 */
3504static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3505{
3506 struct task_security_struct *tsec;
3507
3508 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3509 if (!tsec)
3510 return -ENOMEM;
3511
3512 cred->security = tsec;
3513 return 0;
3514}
3515
3516/*
David Howellsf1752ee2008-11-14 10:39:17 +11003517 * detach and free the LSM part of a set of credentials
3518 */
3519static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003520{
David Howellsf1752ee2008-11-14 10:39:17 +11003521 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003522
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003523 /*
3524 * cred->security == NULL if security_cred_alloc_blank() or
3525 * security_prepare_creds() returned an error.
3526 */
3527 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003528 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003529 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003530}
3531
David Howellsd84f4f92008-11-14 10:39:23 +11003532/*
3533 * prepare a new set of credentials for modification
3534 */
3535static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3536 gfp_t gfp)
3537{
3538 const struct task_security_struct *old_tsec;
3539 struct task_security_struct *tsec;
3540
3541 old_tsec = old->security;
3542
3543 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3544 if (!tsec)
3545 return -ENOMEM;
3546
3547 new->security = tsec;
3548 return 0;
3549}
3550
3551/*
David Howellsee18d642009-09-02 09:14:21 +01003552 * transfer the SELinux data to a blank set of creds
3553 */
3554static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3555{
3556 const struct task_security_struct *old_tsec = old->security;
3557 struct task_security_struct *tsec = new->security;
3558
3559 *tsec = *old_tsec;
3560}
3561
3562/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003563 * set the security data for a kernel service
3564 * - all the creation contexts are set to unlabelled
3565 */
3566static int selinux_kernel_act_as(struct cred *new, u32 secid)
3567{
3568 struct task_security_struct *tsec = new->security;
3569 u32 sid = current_sid();
3570 int ret;
3571
3572 ret = avc_has_perm(sid, secid,
3573 SECCLASS_KERNEL_SERVICE,
3574 KERNEL_SERVICE__USE_AS_OVERRIDE,
3575 NULL);
3576 if (ret == 0) {
3577 tsec->sid = secid;
3578 tsec->create_sid = 0;
3579 tsec->keycreate_sid = 0;
3580 tsec->sockcreate_sid = 0;
3581 }
3582 return ret;
3583}
3584
3585/*
3586 * set the file creation context in a security record to the same as the
3587 * objective context of the specified inode
3588 */
3589static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3590{
3591 struct inode_security_struct *isec = inode->i_security;
3592 struct task_security_struct *tsec = new->security;
3593 u32 sid = current_sid();
3594 int ret;
3595
3596 ret = avc_has_perm(sid, isec->sid,
3597 SECCLASS_KERNEL_SERVICE,
3598 KERNEL_SERVICE__CREATE_FILES_AS,
3599 NULL);
3600
3601 if (ret == 0)
3602 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003603 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003604}
3605
Eric Parisdd8dbf22009-11-03 16:35:32 +11003606static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003607{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003608 u32 sid;
3609 struct common_audit_data ad;
3610
3611 sid = task_sid(current);
3612
Eric Paris50c205f2012-04-04 15:01:43 -04003613 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003614 ad.u.kmod_name = kmod_name;
3615
3616 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3617 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003618}
3619
Linus Torvalds1da177e2005-04-16 15:20:36 -07003620static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3621{
David Howells3b11a1d2008-11-14 10:39:26 +11003622 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003623}
3624
3625static int selinux_task_getpgid(struct task_struct *p)
3626{
David Howells3b11a1d2008-11-14 10:39:26 +11003627 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003628}
3629
3630static int selinux_task_getsid(struct task_struct *p)
3631{
David Howells3b11a1d2008-11-14 10:39:26 +11003632 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003633}
3634
David Quigleyf9008e42006-06-30 01:55:46 -07003635static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3636{
David Howells275bb412008-11-14 10:39:19 +11003637 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003638}
3639
Linus Torvalds1da177e2005-04-16 15:20:36 -07003640static int selinux_task_setnice(struct task_struct *p, int nice)
3641{
3642 int rc;
3643
Eric Paris200ac532009-02-12 15:01:04 -05003644 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003645 if (rc)
3646 return rc;
3647
David Howells3b11a1d2008-11-14 10:39:26 +11003648 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003649}
3650
James Morris03e68062006-06-23 02:03:58 -07003651static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3652{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003653 int rc;
3654
Eric Paris200ac532009-02-12 15:01:04 -05003655 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003656 if (rc)
3657 return rc;
3658
David Howells3b11a1d2008-11-14 10:39:26 +11003659 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003660}
3661
David Quigleya1836a42006-06-30 01:55:49 -07003662static int selinux_task_getioprio(struct task_struct *p)
3663{
David Howells3b11a1d2008-11-14 10:39:26 +11003664 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003665}
3666
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003667static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3668 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003670 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003671
3672 /* Control the ability to change the hard limit (whether
3673 lowering or raising it), so that the hard limit can
3674 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003675 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003676 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003677 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003678
3679 return 0;
3680}
3681
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003682static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003683{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003684 int rc;
3685
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003686 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003687 if (rc)
3688 return rc;
3689
David Howells3b11a1d2008-11-14 10:39:26 +11003690 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003691}
3692
3693static int selinux_task_getscheduler(struct task_struct *p)
3694{
David Howells3b11a1d2008-11-14 10:39:26 +11003695 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003696}
3697
David Quigley35601542006-06-23 02:04:01 -07003698static int selinux_task_movememory(struct task_struct *p)
3699{
David Howells3b11a1d2008-11-14 10:39:26 +11003700 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003701}
3702
David Quigleyf9008e42006-06-30 01:55:46 -07003703static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3704 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003705{
3706 u32 perm;
3707 int rc;
3708
Linus Torvalds1da177e2005-04-16 15:20:36 -07003709 if (!sig)
3710 perm = PROCESS__SIGNULL; /* null signal; existence test */
3711 else
3712 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003713 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003714 rc = avc_has_perm(secid, task_sid(p),
3715 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003716 else
David Howells3b11a1d2008-11-14 10:39:26 +11003717 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003718 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003719}
3720
Linus Torvalds1da177e2005-04-16 15:20:36 -07003721static int selinux_task_wait(struct task_struct *p)
3722{
Eric Paris8a535142007-10-22 16:10:31 -04003723 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003724}
3725
Linus Torvalds1da177e2005-04-16 15:20:36 -07003726static void selinux_task_to_inode(struct task_struct *p,
3727 struct inode *inode)
3728{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003729 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003730 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003731
David Howells275bb412008-11-14 10:39:19 +11003732 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734}
3735
Linus Torvalds1da177e2005-04-16 15:20:36 -07003736/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003737static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003738 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739{
3740 int offset, ihlen, ret = -EINVAL;
3741 struct iphdr _iph, *ih;
3742
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003743 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003744 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3745 if (ih == NULL)
3746 goto out;
3747
3748 ihlen = ih->ihl * 4;
3749 if (ihlen < sizeof(_iph))
3750 goto out;
3751
Eric Paris48c62af2012-04-02 13:15:44 -04003752 ad->u.net->v4info.saddr = ih->saddr;
3753 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754 ret = 0;
3755
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003756 if (proto)
3757 *proto = ih->protocol;
3758
Linus Torvalds1da177e2005-04-16 15:20:36 -07003759 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003760 case IPPROTO_TCP: {
3761 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003762
Eric Paris828dfe12008-04-17 13:17:49 -04003763 if (ntohs(ih->frag_off) & IP_OFFSET)
3764 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003765
3766 offset += ihlen;
3767 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3768 if (th == NULL)
3769 break;
3770
Eric Paris48c62af2012-04-02 13:15:44 -04003771 ad->u.net->sport = th->source;
3772 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003773 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003774 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003775
Eric Paris828dfe12008-04-17 13:17:49 -04003776 case IPPROTO_UDP: {
3777 struct udphdr _udph, *uh;
3778
3779 if (ntohs(ih->frag_off) & IP_OFFSET)
3780 break;
3781
3782 offset += ihlen;
3783 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3784 if (uh == NULL)
3785 break;
3786
Eric Paris48c62af2012-04-02 13:15:44 -04003787 ad->u.net->sport = uh->source;
3788 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003789 break;
3790 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003791
James Morris2ee92d42006-11-13 16:09:01 -08003792 case IPPROTO_DCCP: {
3793 struct dccp_hdr _dccph, *dh;
3794
3795 if (ntohs(ih->frag_off) & IP_OFFSET)
3796 break;
3797
3798 offset += ihlen;
3799 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3800 if (dh == NULL)
3801 break;
3802
Eric Paris48c62af2012-04-02 13:15:44 -04003803 ad->u.net->sport = dh->dccph_sport;
3804 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003805 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003806 }
James Morris2ee92d42006-11-13 16:09:01 -08003807
Eric Paris828dfe12008-04-17 13:17:49 -04003808 default:
3809 break;
3810 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003811out:
3812 return ret;
3813}
3814
3815#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3816
3817/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003818static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003819 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820{
3821 u8 nexthdr;
3822 int ret = -EINVAL, offset;
3823 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003824 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003826 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003827 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3828 if (ip6 == NULL)
3829 goto out;
3830
Eric Paris48c62af2012-04-02 13:15:44 -04003831 ad->u.net->v6info.saddr = ip6->saddr;
3832 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003833 ret = 0;
3834
3835 nexthdr = ip6->nexthdr;
3836 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003837 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003838 if (offset < 0)
3839 goto out;
3840
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003841 if (proto)
3842 *proto = nexthdr;
3843
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 switch (nexthdr) {
3845 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003846 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003847
3848 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3849 if (th == NULL)
3850 break;
3851
Eric Paris48c62af2012-04-02 13:15:44 -04003852 ad->u.net->sport = th->source;
3853 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003854 break;
3855 }
3856
3857 case IPPROTO_UDP: {
3858 struct udphdr _udph, *uh;
3859
3860 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3861 if (uh == NULL)
3862 break;
3863
Eric Paris48c62af2012-04-02 13:15:44 -04003864 ad->u.net->sport = uh->source;
3865 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003866 break;
3867 }
3868
James Morris2ee92d42006-11-13 16:09:01 -08003869 case IPPROTO_DCCP: {
3870 struct dccp_hdr _dccph, *dh;
3871
3872 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3873 if (dh == NULL)
3874 break;
3875
Eric Paris48c62af2012-04-02 13:15:44 -04003876 ad->u.net->sport = dh->dccph_sport;
3877 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003878 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003879 }
James Morris2ee92d42006-11-13 16:09:01 -08003880
Linus Torvalds1da177e2005-04-16 15:20:36 -07003881 /* includes fragments */
3882 default:
3883 break;
3884 }
3885out:
3886 return ret;
3887}
3888
3889#endif /* IPV6 */
3890
Thomas Liu2bf49692009-07-14 12:14:09 -04003891static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003892 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003893{
David Howellscf9481e2008-07-27 21:31:07 +10003894 char *addrp;
3895 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003896
Eric Paris48c62af2012-04-02 13:15:44 -04003897 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003898 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003899 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003900 if (ret)
3901 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003902 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3903 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003904 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003905
3906#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3907 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003908 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003909 if (ret)
3910 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003911 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3912 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003913 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003914#endif /* IPV6 */
3915 default:
David Howellscf9481e2008-07-27 21:31:07 +10003916 addrp = NULL;
3917 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003918 }
3919
David Howellscf9481e2008-07-27 21:31:07 +10003920parse_error:
3921 printk(KERN_WARNING
3922 "SELinux: failure in selinux_parse_skb(),"
3923 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003924 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003925
3926okay:
3927 if (_addrp)
3928 *_addrp = addrp;
3929 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003930}
3931
Paul Moore4f6a9932007-03-01 14:35:22 -05003932/**
Paul Moore220deb92008-01-29 08:38:23 -05003933 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003934 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003935 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003936 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003937 *
3938 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003939 * Check the various different forms of network peer labeling and determine
3940 * the peer label/SID for the packet; most of the magic actually occurs in
3941 * the security server function security_net_peersid_cmp(). The function
3942 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3943 * or -EACCES if @sid is invalid due to inconsistencies with the different
3944 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003945 *
3946 */
Paul Moore220deb92008-01-29 08:38:23 -05003947static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003948{
Paul Moore71f1cb02008-01-29 08:51:16 -05003949 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003950 u32 xfrm_sid;
3951 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003952 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003953
Paul Moore817eff72013-12-10 14:57:54 -05003954 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04003955 if (unlikely(err))
3956 return -EACCES;
3957 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3958 if (unlikely(err))
3959 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05003960
Paul Moore71f1cb02008-01-29 08:51:16 -05003961 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3962 if (unlikely(err)) {
3963 printk(KERN_WARNING
3964 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3965 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003966 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003967 }
Paul Moore220deb92008-01-29 08:38:23 -05003968
3969 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003970}
3971
Paul Moore446b8022013-12-04 16:10:51 -05003972/**
3973 * selinux_conn_sid - Determine the child socket label for a connection
3974 * @sk_sid: the parent socket's SID
3975 * @skb_sid: the packet's SID
3976 * @conn_sid: the resulting connection SID
3977 *
3978 * If @skb_sid is valid then the user:role:type information from @sk_sid is
3979 * combined with the MLS information from @skb_sid in order to create
3980 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
3981 * of @sk_sid. Returns zero on success, negative values on failure.
3982 *
3983 */
3984static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
3985{
3986 int err = 0;
3987
3988 if (skb_sid != SECSID_NULL)
3989 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
3990 else
3991 *conn_sid = sk_sid;
3992
3993 return err;
3994}
3995
Linus Torvalds1da177e2005-04-16 15:20:36 -07003996/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003997
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003998static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3999 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004000{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004001 if (tsec->sockcreate_sid > SECSID_NULL) {
4002 *socksid = tsec->sockcreate_sid;
4003 return 0;
4004 }
4005
4006 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4007 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004008}
4009
Paul Moore253bfae2010-04-22 14:46:19 -04004010static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004011{
Paul Moore253bfae2010-04-22 14:46:19 -04004012 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004013 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004014 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04004015 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004016
Paul Moore253bfae2010-04-22 14:46:19 -04004017 if (sksec->sid == SECINITSID_KERNEL)
4018 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004019
Eric Paris50c205f2012-04-04 15:01:43 -04004020 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004021 ad.u.net = &net;
4022 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004023
Paul Moore253bfae2010-04-22 14:46:19 -04004024 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004025}
4026
4027static int selinux_socket_create(int family, int type,
4028 int protocol, int kern)
4029{
Paul Moore5fb49872010-04-22 14:46:19 -04004030 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004031 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004032 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004033 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034
4035 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004036 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004037
David Howells275bb412008-11-14 10:39:19 +11004038 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004039 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4040 if (rc)
4041 return rc;
4042
Paul Moored4f2d972010-04-22 14:46:18 -04004043 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004044}
4045
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004046static int selinux_socket_post_create(struct socket *sock, int family,
4047 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004048{
Paul Moore5fb49872010-04-22 14:46:19 -04004049 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004050 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004051 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11004052 int err = 0;
4053
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004054 isec->sclass = socket_type_to_security_class(family, type, protocol);
4055
David Howells275bb412008-11-14 10:39:19 +11004056 if (kern)
4057 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004058 else {
4059 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4060 if (err)
4061 return err;
4062 }
David Howells275bb412008-11-14 10:39:19 +11004063
Linus Torvalds1da177e2005-04-16 15:20:36 -07004064 isec->initialized = 1;
4065
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004066 if (sock->sk) {
4067 sksec = sock->sk->sk_security;
4068 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004069 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04004070 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004071 }
4072
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004073 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004074}
4075
4076/* Range of port numbers used to automatically bind.
4077 Need to determine whether we should perform a name_bind
4078 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004079
4080static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4081{
Paul Moore253bfae2010-04-22 14:46:19 -04004082 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004083 u16 family;
4084 int err;
4085
Paul Moore253bfae2010-04-22 14:46:19 -04004086 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004087 if (err)
4088 goto out;
4089
4090 /*
4091 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004092 * Multiple address binding for SCTP is not supported yet: we just
4093 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004094 */
Paul Moore253bfae2010-04-22 14:46:19 -04004095 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004096 if (family == PF_INET || family == PF_INET6) {
4097 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004098 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004099 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004100 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004101 struct sockaddr_in *addr4 = NULL;
4102 struct sockaddr_in6 *addr6 = NULL;
4103 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004104 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004105
Linus Torvalds1da177e2005-04-16 15:20:36 -07004106 if (family == PF_INET) {
4107 addr4 = (struct sockaddr_in *)address;
4108 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004109 addrp = (char *)&addr4->sin_addr.s_addr;
4110 } else {
4111 addr6 = (struct sockaddr_in6 *)address;
4112 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004113 addrp = (char *)&addr6->sin6_addr.s6_addr;
4114 }
4115
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004116 if (snum) {
4117 int low, high;
4118
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004119 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004120
4121 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004122 err = sel_netport_sid(sk->sk_protocol,
4123 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004124 if (err)
4125 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004126 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004127 ad.u.net = &net;
4128 ad.u.net->sport = htons(snum);
4129 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004130 err = avc_has_perm(sksec->sid, sid,
4131 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004132 SOCKET__NAME_BIND, &ad);
4133 if (err)
4134 goto out;
4135 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004136 }
Eric Paris828dfe12008-04-17 13:17:49 -04004137
Paul Moore253bfae2010-04-22 14:46:19 -04004138 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004139 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004140 node_perm = TCP_SOCKET__NODE_BIND;
4141 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004142
James Morris13402582005-09-30 14:24:34 -04004143 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004144 node_perm = UDP_SOCKET__NODE_BIND;
4145 break;
James Morris2ee92d42006-11-13 16:09:01 -08004146
4147 case SECCLASS_DCCP_SOCKET:
4148 node_perm = DCCP_SOCKET__NODE_BIND;
4149 break;
4150
Linus Torvalds1da177e2005-04-16 15:20:36 -07004151 default:
4152 node_perm = RAWIP_SOCKET__NODE_BIND;
4153 break;
4154 }
Eric Paris828dfe12008-04-17 13:17:49 -04004155
Paul Moore224dfbd2008-01-29 08:38:13 -05004156 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004157 if (err)
4158 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004159
Eric Paris50c205f2012-04-04 15:01:43 -04004160 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004161 ad.u.net = &net;
4162 ad.u.net->sport = htons(snum);
4163 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004164
4165 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004166 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004167 else
Eric Paris48c62af2012-04-02 13:15:44 -04004168 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004169
Paul Moore253bfae2010-04-22 14:46:19 -04004170 err = avc_has_perm(sksec->sid, sid,
4171 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004172 if (err)
4173 goto out;
4174 }
4175out:
4176 return err;
4177}
4178
4179static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4180{
Paul Moore014ab192008-10-10 10:16:33 -04004181 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004182 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004183 int err;
4184
Paul Moore253bfae2010-04-22 14:46:19 -04004185 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004186 if (err)
4187 return err;
4188
4189 /*
James Morris2ee92d42006-11-13 16:09:01 -08004190 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004191 */
Paul Moore253bfae2010-04-22 14:46:19 -04004192 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4193 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004194 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004195 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004196 struct sockaddr_in *addr4 = NULL;
4197 struct sockaddr_in6 *addr6 = NULL;
4198 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004199 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004200
4201 if (sk->sk_family == PF_INET) {
4202 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004203 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004204 return -EINVAL;
4205 snum = ntohs(addr4->sin_port);
4206 } else {
4207 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004208 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004209 return -EINVAL;
4210 snum = ntohs(addr6->sin6_port);
4211 }
4212
Paul Moore3e112172008-04-10 10:48:14 -04004213 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004214 if (err)
4215 goto out;
4216
Paul Moore253bfae2010-04-22 14:46:19 -04004217 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004218 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4219
Eric Paris50c205f2012-04-04 15:01:43 -04004220 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004221 ad.u.net = &net;
4222 ad.u.net->dport = htons(snum);
4223 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004224 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004225 if (err)
4226 goto out;
4227 }
4228
Paul Moore014ab192008-10-10 10:16:33 -04004229 err = selinux_netlbl_socket_connect(sk, address);
4230
Linus Torvalds1da177e2005-04-16 15:20:36 -07004231out:
4232 return err;
4233}
4234
4235static int selinux_socket_listen(struct socket *sock, int backlog)
4236{
Paul Moore253bfae2010-04-22 14:46:19 -04004237 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004238}
4239
4240static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4241{
4242 int err;
4243 struct inode_security_struct *isec;
4244 struct inode_security_struct *newisec;
4245
Paul Moore253bfae2010-04-22 14:46:19 -04004246 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004247 if (err)
4248 return err;
4249
4250 newisec = SOCK_INODE(newsock)->i_security;
4251
4252 isec = SOCK_INODE(sock)->i_security;
4253 newisec->sclass = isec->sclass;
4254 newisec->sid = isec->sid;
4255 newisec->initialized = 1;
4256
4257 return 0;
4258}
4259
4260static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004261 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004262{
Paul Moore253bfae2010-04-22 14:46:19 -04004263 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004264}
4265
4266static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4267 int size, int flags)
4268{
Paul Moore253bfae2010-04-22 14:46:19 -04004269 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004270}
4271
4272static int selinux_socket_getsockname(struct socket *sock)
4273{
Paul Moore253bfae2010-04-22 14:46:19 -04004274 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004275}
4276
4277static int selinux_socket_getpeername(struct socket *sock)
4278{
Paul Moore253bfae2010-04-22 14:46:19 -04004279 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004280}
4281
Eric Paris828dfe12008-04-17 13:17:49 -04004282static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004283{
Paul Mooref8687af2006-10-30 15:22:15 -08004284 int err;
4285
Paul Moore253bfae2010-04-22 14:46:19 -04004286 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004287 if (err)
4288 return err;
4289
4290 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004291}
4292
4293static int selinux_socket_getsockopt(struct socket *sock, int level,
4294 int optname)
4295{
Paul Moore253bfae2010-04-22 14:46:19 -04004296 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004297}
4298
4299static int selinux_socket_shutdown(struct socket *sock, int how)
4300{
Paul Moore253bfae2010-04-22 14:46:19 -04004301 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004302}
4303
David S. Miller3610cda2011-01-05 15:38:53 -08004304static int selinux_socket_unix_stream_connect(struct sock *sock,
4305 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004306 struct sock *newsk)
4307{
David S. Miller3610cda2011-01-05 15:38:53 -08004308 struct sk_security_struct *sksec_sock = sock->sk_security;
4309 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004310 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004311 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004312 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004313 int err;
4314
Eric Paris50c205f2012-04-04 15:01:43 -04004315 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004316 ad.u.net = &net;
4317 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004318
Paul Moore4d1e2452010-04-22 14:46:18 -04004319 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4320 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004321 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4322 if (err)
4323 return err;
4324
Linus Torvalds1da177e2005-04-16 15:20:36 -07004325 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004326 sksec_new->peer_sid = sksec_sock->sid;
4327 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4328 &sksec_new->sid);
4329 if (err)
4330 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004331
Paul Moore4d1e2452010-04-22 14:46:18 -04004332 /* connecting socket */
4333 sksec_sock->peer_sid = sksec_new->sid;
4334
4335 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004336}
4337
4338static int selinux_socket_unix_may_send(struct socket *sock,
4339 struct socket *other)
4340{
Paul Moore253bfae2010-04-22 14:46:19 -04004341 struct sk_security_struct *ssec = sock->sk->sk_security;
4342 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004343 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004344 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004345
Eric Paris50c205f2012-04-04 15:01:43 -04004346 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004347 ad.u.net = &net;
4348 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004349
Paul Moore253bfae2010-04-22 14:46:19 -04004350 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4351 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004352}
4353
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004354static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4355 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004356 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004357{
4358 int err;
4359 u32 if_sid;
4360 u32 node_sid;
4361
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004362 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004363 if (err)
4364 return err;
4365 err = avc_has_perm(peer_sid, if_sid,
4366 SECCLASS_NETIF, NETIF__INGRESS, ad);
4367 if (err)
4368 return err;
4369
4370 err = sel_netnode_sid(addrp, family, &node_sid);
4371 if (err)
4372 return err;
4373 return avc_has_perm(peer_sid, node_sid,
4374 SECCLASS_NODE, NODE__RECVFROM, ad);
4375}
4376
Paul Moore220deb92008-01-29 08:38:23 -05004377static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004378 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004379{
Paul Moore277d3422008-12-31 12:54:11 -05004380 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004381 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004382 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004383 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004384 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004385 char *addrp;
4386
Eric Paris50c205f2012-04-04 15:01:43 -04004387 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004388 ad.u.net = &net;
4389 ad.u.net->netif = skb->skb_iif;
4390 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004391 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4392 if (err)
4393 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004394
Paul Moore58bfbb52009-03-27 17:10:41 -04004395 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004396 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004397 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004398 if (err)
4399 return err;
4400 }
Paul Moore220deb92008-01-29 08:38:23 -05004401
Steffen Klassertb9679a72011-02-23 12:55:21 +01004402 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4403 if (err)
4404 return err;
4405 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004406
James Morris4e5ab4c2006-06-09 00:33:33 -07004407 return err;
4408}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004409
James Morris4e5ab4c2006-06-09 00:33:33 -07004410static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4411{
Paul Moore220deb92008-01-29 08:38:23 -05004412 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004413 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004414 u16 family = sk->sk_family;
4415 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004416 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004417 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004418 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004419 u8 secmark_active;
4420 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004421
James Morris4e5ab4c2006-06-09 00:33:33 -07004422 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004423 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004424
4425 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004426 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004427 family = PF_INET;
4428
Paul Moored8395c82008-10-10 10:16:30 -04004429 /* If any sort of compatibility mode is enabled then handoff processing
4430 * to the selinux_sock_rcv_skb_compat() function to deal with the
4431 * special handling. We do this in an attempt to keep this function
4432 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004433 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004434 return selinux_sock_rcv_skb_compat(sk, skb, family);
4435
4436 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004437 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004438 if (!secmark_active && !peerlbl_active)
4439 return 0;
4440
Eric Paris50c205f2012-04-04 15:01:43 -04004441 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004442 ad.u.net = &net;
4443 ad.u.net->netif = skb->skb_iif;
4444 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004445 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004446 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004447 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004448
Paul Moored8395c82008-10-10 10:16:30 -04004449 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004450 u32 peer_sid;
4451
4452 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4453 if (err)
4454 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004455 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4456 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004457 if (err) {
4458 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004459 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004460 }
Paul Moored621d352008-01-29 08:43:36 -05004461 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4462 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004463 if (err) {
Paul Mooredfaebe92008-10-10 10:16:31 -04004464 selinux_netlbl_err(skb, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004465 return err;
4466 }
Paul Moored621d352008-01-29 08:43:36 -05004467 }
4468
Paul Moored8395c82008-10-10 10:16:30 -04004469 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004470 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4471 PACKET__RECV, &ad);
4472 if (err)
4473 return err;
4474 }
4475
Paul Moored621d352008-01-29 08:43:36 -05004476 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004477}
4478
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004479static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4480 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004481{
4482 int err = 0;
4483 char *scontext;
4484 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004485 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004486 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004487
Paul Moore253bfae2010-04-22 14:46:19 -04004488 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4489 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004490 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004491 if (peer_sid == SECSID_NULL)
4492 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004493
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004494 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004495 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004496 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004497
4498 if (scontext_len > len) {
4499 err = -ERANGE;
4500 goto out_len;
4501 }
4502
4503 if (copy_to_user(optval, scontext, scontext_len))
4504 err = -EFAULT;
4505
4506out_len:
4507 if (put_user(scontext_len, optlen))
4508 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004509 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004510 return err;
4511}
4512
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004513static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004514{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004515 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004516 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004517
Paul Mooreaa862902008-10-10 10:16:29 -04004518 if (skb && skb->protocol == htons(ETH_P_IP))
4519 family = PF_INET;
4520 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4521 family = PF_INET6;
4522 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004523 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004524 else
4525 goto out;
4526
4527 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004528 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004529 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004530 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004531
Paul Moore75e22912008-01-29 08:38:04 -05004532out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004533 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004534 if (peer_secid == SECSID_NULL)
4535 return -EINVAL;
4536 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004537}
4538
Al Viro7d877f32005-10-21 03:20:43 -04004539static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004540{
Paul Moore84914b72010-04-22 14:46:18 -04004541 struct sk_security_struct *sksec;
4542
4543 sksec = kzalloc(sizeof(*sksec), priority);
4544 if (!sksec)
4545 return -ENOMEM;
4546
4547 sksec->peer_sid = SECINITSID_UNLABELED;
4548 sksec->sid = SECINITSID_UNLABELED;
4549 selinux_netlbl_sk_security_reset(sksec);
4550 sk->sk_security = sksec;
4551
4552 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004553}
4554
4555static void selinux_sk_free_security(struct sock *sk)
4556{
Paul Moore84914b72010-04-22 14:46:18 -04004557 struct sk_security_struct *sksec = sk->sk_security;
4558
4559 sk->sk_security = NULL;
4560 selinux_netlbl_sk_security_free(sksec);
4561 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004562}
4563
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004564static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4565{
Eric Parisdd3e7832010-04-07 15:08:46 -04004566 struct sk_security_struct *sksec = sk->sk_security;
4567 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004568
Eric Parisdd3e7832010-04-07 15:08:46 -04004569 newsksec->sid = sksec->sid;
4570 newsksec->peer_sid = sksec->peer_sid;
4571 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004572
Eric Parisdd3e7832010-04-07 15:08:46 -04004573 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004574}
4575
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004576static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004577{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004578 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004579 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004580 else {
4581 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004582
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004583 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004584 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004585}
4586
Eric Paris828dfe12008-04-17 13:17:49 -04004587static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004588{
4589 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4590 struct sk_security_struct *sksec = sk->sk_security;
4591
Paul Moore2873ead2014-07-28 10:42:48 -04004592 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4593 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004594 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004595 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004596}
4597
Adrian Bunk9a673e52006-08-15 00:03:53 -07004598static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4599 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004600{
4601 struct sk_security_struct *sksec = sk->sk_security;
4602 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004603 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004604 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004605 u32 peersid;
4606
Paul Mooreaa862902008-10-10 10:16:29 -04004607 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004608 if (err)
4609 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004610 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4611 if (err)
4612 return err;
4613 req->secid = connsid;
4614 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004615
Paul Moore389fb8002009-03-27 17:10:34 -04004616 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004617}
4618
Adrian Bunk9a673e52006-08-15 00:03:53 -07004619static void selinux_inet_csk_clone(struct sock *newsk,
4620 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004621{
4622 struct sk_security_struct *newsksec = newsk->sk_security;
4623
4624 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004625 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004626 /* NOTE: Ideally, we should also get the isec->sid for the
4627 new socket in sync, but we don't have the isec available yet.
4628 So we will wait until sock_graft to do it, by which
4629 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004630
Paul Moore9f2ad662006-11-17 17:38:53 -05004631 /* We don't need to take any sort of lock here as we are the only
4632 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004633 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004634}
4635
Paul Moore014ab192008-10-10 10:16:33 -04004636static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004637{
Paul Mooreaa862902008-10-10 10:16:29 -04004638 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004639 struct sk_security_struct *sksec = sk->sk_security;
4640
Paul Mooreaa862902008-10-10 10:16:29 -04004641 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4642 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4643 family = PF_INET;
4644
4645 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004646}
4647
Eric Paris2606fd12010-10-13 16:24:41 -04004648static int selinux_secmark_relabel_packet(u32 sid)
4649{
4650 const struct task_security_struct *__tsec;
4651 u32 tsid;
4652
4653 __tsec = current_security();
4654 tsid = __tsec->sid;
4655
4656 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4657}
4658
4659static void selinux_secmark_refcount_inc(void)
4660{
4661 atomic_inc(&selinux_secmark_refcount);
4662}
4663
4664static void selinux_secmark_refcount_dec(void)
4665{
4666 atomic_dec(&selinux_secmark_refcount);
4667}
4668
Adrian Bunk9a673e52006-08-15 00:03:53 -07004669static void selinux_req_classify_flow(const struct request_sock *req,
4670 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004671{
David S. Miller1d28f422011-03-12 00:29:39 -05004672 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004673}
4674
Paul Moore5dbbaf22013-01-14 07:12:19 +00004675static int selinux_tun_dev_alloc_security(void **security)
4676{
4677 struct tun_security_struct *tunsec;
4678
4679 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4680 if (!tunsec)
4681 return -ENOMEM;
4682 tunsec->sid = current_sid();
4683
4684 *security = tunsec;
4685 return 0;
4686}
4687
4688static void selinux_tun_dev_free_security(void *security)
4689{
4690 kfree(security);
4691}
4692
Paul Mooreed6d76e2009-08-28 18:12:49 -04004693static int selinux_tun_dev_create(void)
4694{
4695 u32 sid = current_sid();
4696
4697 /* we aren't taking into account the "sockcreate" SID since the socket
4698 * that is being created here is not a socket in the traditional sense,
4699 * instead it is a private sock, accessible only to the kernel, and
4700 * representing a wide range of network traffic spanning multiple
4701 * connections unlike traditional sockets - check the TUN driver to
4702 * get a better understanding of why this socket is special */
4703
4704 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4705 NULL);
4706}
4707
Paul Moore5dbbaf22013-01-14 07:12:19 +00004708static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004709{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004710 struct tun_security_struct *tunsec = security;
4711
4712 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4713 TUN_SOCKET__ATTACH_QUEUE, NULL);
4714}
4715
4716static int selinux_tun_dev_attach(struct sock *sk, void *security)
4717{
4718 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004719 struct sk_security_struct *sksec = sk->sk_security;
4720
4721 /* we don't currently perform any NetLabel based labeling here and it
4722 * isn't clear that we would want to do so anyway; while we could apply
4723 * labeling without the support of the TUN user the resulting labeled
4724 * traffic from the other end of the connection would almost certainly
4725 * cause confusion to the TUN user that had no idea network labeling
4726 * protocols were being used */
4727
Paul Moore5dbbaf22013-01-14 07:12:19 +00004728 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004729 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004730
4731 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004732}
4733
Paul Moore5dbbaf22013-01-14 07:12:19 +00004734static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004735{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004736 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004737 u32 sid = current_sid();
4738 int err;
4739
Paul Moore5dbbaf22013-01-14 07:12:19 +00004740 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004741 TUN_SOCKET__RELABELFROM, NULL);
4742 if (err)
4743 return err;
4744 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4745 TUN_SOCKET__RELABELTO, NULL);
4746 if (err)
4747 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004748 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004749
4750 return 0;
4751}
4752
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4754{
4755 int err = 0;
4756 u32 perm;
4757 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004758 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004759
Hong zhi guo77954982013-03-27 06:49:35 +00004760 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004761 err = -EINVAL;
4762 goto out;
4763 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004764 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004765
Paul Moore253bfae2010-04-22 14:46:19 -04004766 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004767 if (err) {
4768 if (err == -EINVAL) {
Richard Guy Briggsd950f842014-11-12 14:01:34 -05004769 printk(KERN_WARNING
4770 "SELinux: unrecognized netlink message:"
4771 " protocol=%hu nlmsg_type=%hu sclass=%hu\n",
4772 sk->sk_protocol, nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004773 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004774 err = 0;
4775 }
4776
4777 /* Ignore */
4778 if (err == -ENOENT)
4779 err = 0;
4780 goto out;
4781 }
4782
Paul Moore253bfae2010-04-22 14:46:19 -04004783 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004784out:
4785 return err;
4786}
4787
4788#ifdef CONFIG_NETFILTER
4789
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004790static unsigned int selinux_ip_forward(struct sk_buff *skb,
4791 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004792 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004793{
Paul Mooredfaebe92008-10-10 10:16:31 -04004794 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004795 char *addrp;
4796 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004797 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004798 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004799 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004800 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004801 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004802
Paul Mooreeffad8d2008-01-29 08:49:27 -05004803 if (!selinux_policycap_netpeer)
4804 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004805
Paul Mooreeffad8d2008-01-29 08:49:27 -05004806 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004807 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004808 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004809 if (!secmark_active && !peerlbl_active)
4810 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004811
Paul Moored8395c82008-10-10 10:16:30 -04004812 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4813 return NF_DROP;
4814
Eric Paris50c205f2012-04-04 15:01:43 -04004815 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004816 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004817 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04004818 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004819 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4820 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004821
Paul Mooredfaebe92008-10-10 10:16:31 -04004822 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004823 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
4824 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004825 if (err) {
4826 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004827 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004828 }
4829 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004830
4831 if (secmark_active)
4832 if (avc_has_perm(peer_sid, skb->secmark,
4833 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4834 return NF_DROP;
4835
Paul Moore948bf852008-10-10 10:16:32 -04004836 if (netlbl_active)
4837 /* we do this in the FORWARD path and not the POST_ROUTING
4838 * path because we want to make sure we apply the necessary
4839 * labeling before IPsec is applied so we can leverage AH
4840 * protection */
4841 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4842 return NF_DROP;
4843
Paul Mooreeffad8d2008-01-29 08:49:27 -05004844 return NF_ACCEPT;
4845}
4846
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004847static unsigned int selinux_ipv4_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004848 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004849 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004850{
David S. Miller238e54c2015-04-03 20:32:56 -04004851 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004852}
4853
4854#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004855static unsigned int selinux_ipv6_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004856 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004857 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004858{
David S. Miller238e54c2015-04-03 20:32:56 -04004859 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004860}
4861#endif /* IPV6 */
4862
Paul Moore948bf852008-10-10 10:16:32 -04004863static unsigned int selinux_ip_output(struct sk_buff *skb,
4864 u16 family)
4865{
Paul Moore47180062013-12-04 16:10:45 -05004866 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04004867 u32 sid;
4868
4869 if (!netlbl_enabled())
4870 return NF_ACCEPT;
4871
4872 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4873 * because we want to make sure we apply the necessary labeling
4874 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05004875 sk = skb->sk;
4876 if (sk) {
4877 struct sk_security_struct *sksec;
4878
4879 if (sk->sk_state == TCP_LISTEN)
4880 /* if the socket is the listening state then this
4881 * packet is a SYN-ACK packet which means it needs to
4882 * be labeled based on the connection/request_sock and
4883 * not the parent socket. unfortunately, we can't
4884 * lookup the request_sock yet as it isn't queued on
4885 * the parent socket until after the SYN-ACK is sent.
4886 * the "solution" is to simply pass the packet as-is
4887 * as any IP option based labeling should be copied
4888 * from the initial connection request (in the IP
4889 * layer). it is far from ideal, but until we get a
4890 * security label in the packet itself this is the
4891 * best we can do. */
4892 return NF_ACCEPT;
4893
4894 /* standard practice, label using the parent socket */
4895 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04004896 sid = sksec->sid;
4897 } else
4898 sid = SECINITSID_KERNEL;
4899 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4900 return NF_DROP;
4901
4902 return NF_ACCEPT;
4903}
4904
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004905static unsigned int selinux_ipv4_output(const struct nf_hook_ops *ops,
Paul Moore948bf852008-10-10 10:16:32 -04004906 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004907 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04004908{
4909 return selinux_ip_output(skb, PF_INET);
4910}
4911
Paul Mooreeffad8d2008-01-29 08:49:27 -05004912static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4913 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004914 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004915{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004916 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004917 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004918 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004919 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004920 char *addrp;
4921 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004922
Paul Mooreeffad8d2008-01-29 08:49:27 -05004923 if (sk == NULL)
4924 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004925 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004926
Eric Paris50c205f2012-04-04 15:01:43 -04004927 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004928 ad.u.net = &net;
4929 ad.u.net->netif = ifindex;
4930 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004931 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4932 return NF_DROP;
4933
Paul Moore58bfbb52009-03-27 17:10:41 -04004934 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004935 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004936 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004937 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004938
Steffen Klassertb9679a72011-02-23 12:55:21 +01004939 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4940 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004941
Paul Mooreeffad8d2008-01-29 08:49:27 -05004942 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004943}
4944
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004945static unsigned int selinux_ip_postroute(struct sk_buff *skb,
4946 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004947 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004948{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004949 u32 secmark_perm;
4950 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004951 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004952 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004953 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004954 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004955 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004956 u8 secmark_active;
4957 u8 peerlbl_active;
4958
Paul Mooreeffad8d2008-01-29 08:49:27 -05004959 /* If any sort of compatibility mode is enabled then handoff processing
4960 * to the selinux_ip_postroute_compat() function to deal with the
4961 * special handling. We do this in an attempt to keep this function
4962 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004963 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004964 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05004965
Paul Mooreeffad8d2008-01-29 08:49:27 -05004966 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004967 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004968 if (!secmark_active && !peerlbl_active)
4969 return NF_ACCEPT;
4970
Paul Mooreeffad8d2008-01-29 08:49:27 -05004971 sk = skb->sk;
Paul Moorec0828e52013-12-10 14:58:01 -05004972
Paul Mooreeffad8d2008-01-29 08:49:27 -05004973#ifdef CONFIG_XFRM
4974 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4975 * packet transformation so allow the packet to pass without any checks
4976 * since we'll have another chance to perform access control checks
4977 * when the packet is on it's final way out.
4978 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05004979 * is NULL, in this case go ahead and apply access control.
4980 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
4981 * TCP listening state we cannot wait until the XFRM processing
4982 * is done as we will miss out on the SA label if we do;
4983 * unfortunately, this means more work, but it is only once per
4984 * connection. */
4985 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
4986 !(sk != NULL && sk->sk_state == TCP_LISTEN))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004987 return NF_ACCEPT;
4988#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004989
Paul Moored8395c82008-10-10 10:16:30 -04004990 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05004991 /* Without an associated socket the packet is either coming
4992 * from the kernel or it is being forwarded; check the packet
4993 * to determine which and if the packet is being forwarded
4994 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004995 if (skb->skb_iif) {
4996 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004997 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004998 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004999 } else {
5000 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005001 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005002 }
Paul Moore446b8022013-12-04 16:10:51 -05005003 } else if (sk->sk_state == TCP_LISTEN) {
5004 /* Locally generated packet but the associated socket is in the
5005 * listening state which means this is a SYN-ACK packet. In
5006 * this particular case the correct security label is assigned
5007 * to the connection/request_sock but unfortunately we can't
5008 * query the request_sock as it isn't queued on the parent
5009 * socket until after the SYN-ACK packet is sent; the only
5010 * viable choice is to regenerate the label like we do in
5011 * selinux_inet_conn_request(). See also selinux_ip_output()
5012 * for similar problems. */
5013 u32 skb_sid;
5014 struct sk_security_struct *sksec = sk->sk_security;
5015 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5016 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005017 /* At this point, if the returned skb peerlbl is SECSID_NULL
5018 * and the packet has been through at least one XFRM
5019 * transformation then we must be dealing with the "final"
5020 * form of labeled IPsec packet; since we've already applied
5021 * all of our access controls on this packet we can safely
5022 * pass the packet. */
5023 if (skb_sid == SECSID_NULL) {
5024 switch (family) {
5025 case PF_INET:
5026 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5027 return NF_ACCEPT;
5028 break;
5029 case PF_INET6:
5030 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5031 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005032 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005033 default:
5034 return NF_DROP_ERR(-ECONNREFUSED);
5035 }
5036 }
Paul Moore446b8022013-12-04 16:10:51 -05005037 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5038 return NF_DROP;
5039 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005040 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005041 /* Locally generated packet, fetch the security label from the
5042 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005043 struct sk_security_struct *sksec = sk->sk_security;
5044 peer_sid = sksec->sid;
5045 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005046 }
5047
Eric Paris50c205f2012-04-04 15:01:43 -04005048 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005049 ad.u.net = &net;
5050 ad.u.net->netif = ifindex;
5051 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005052 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005053 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005054
Paul Mooreeffad8d2008-01-29 08:49:27 -05005055 if (secmark_active)
5056 if (avc_has_perm(peer_sid, skb->secmark,
5057 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005058 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005059
5060 if (peerlbl_active) {
5061 u32 if_sid;
5062 u32 node_sid;
5063
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005064 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005065 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005066 if (avc_has_perm(peer_sid, if_sid,
5067 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005068 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005069
5070 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005071 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005072 if (avc_has_perm(peer_sid, node_sid,
5073 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005074 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005075 }
5076
5077 return NF_ACCEPT;
5078}
5079
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005080static unsigned int selinux_ipv4_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005081 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005082 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005083{
David S. Miller238e54c2015-04-03 20:32:56 -04005084 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005085}
5086
5087#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005088static unsigned int selinux_ipv6_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005089 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005090 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005091{
David S. Miller238e54c2015-04-03 20:32:56 -04005092 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005093}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005094#endif /* IPV6 */
5095
5096#endif /* CONFIG_NETFILTER */
5097
Linus Torvalds1da177e2005-04-16 15:20:36 -07005098static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5099{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005100 int err;
5101
Eric Paris200ac532009-02-12 15:01:04 -05005102 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005103 if (err)
5104 return err;
5105
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005106 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005107}
5108
Linus Torvalds1da177e2005-04-16 15:20:36 -07005109static int ipc_alloc_security(struct task_struct *task,
5110 struct kern_ipc_perm *perm,
5111 u16 sclass)
5112{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005113 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005114 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005115
James Morris89d155e2005-10-30 14:59:21 -08005116 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005117 if (!isec)
5118 return -ENOMEM;
5119
David Howells275bb412008-11-14 10:39:19 +11005120 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005121 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005122 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005123 perm->security = isec;
5124
5125 return 0;
5126}
5127
5128static void ipc_free_security(struct kern_ipc_perm *perm)
5129{
5130 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005131 perm->security = NULL;
5132 kfree(isec);
5133}
5134
5135static int msg_msg_alloc_security(struct msg_msg *msg)
5136{
5137 struct msg_security_struct *msec;
5138
James Morris89d155e2005-10-30 14:59:21 -08005139 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005140 if (!msec)
5141 return -ENOMEM;
5142
Linus Torvalds1da177e2005-04-16 15:20:36 -07005143 msec->sid = SECINITSID_UNLABELED;
5144 msg->security = msec;
5145
5146 return 0;
5147}
5148
5149static void msg_msg_free_security(struct msg_msg *msg)
5150{
5151 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005152
5153 msg->security = NULL;
5154 kfree(msec);
5155}
5156
5157static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005158 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005159{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005160 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005161 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005162 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005163
Linus Torvalds1da177e2005-04-16 15:20:36 -07005164 isec = ipc_perms->security;
5165
Eric Paris50c205f2012-04-04 15:01:43 -04005166 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005167 ad.u.ipc_id = ipc_perms->key;
5168
David Howells275bb412008-11-14 10:39:19 +11005169 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005170}
5171
5172static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5173{
5174 return msg_msg_alloc_security(msg);
5175}
5176
5177static void selinux_msg_msg_free_security(struct msg_msg *msg)
5178{
5179 msg_msg_free_security(msg);
5180}
5181
5182/* message queue security operations */
5183static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5184{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005185 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005186 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005187 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005188 int rc;
5189
5190 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5191 if (rc)
5192 return rc;
5193
Linus Torvalds1da177e2005-04-16 15:20:36 -07005194 isec = msq->q_perm.security;
5195
Eric Paris50c205f2012-04-04 15:01:43 -04005196 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005197 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005198
David Howells275bb412008-11-14 10:39:19 +11005199 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005200 MSGQ__CREATE, &ad);
5201 if (rc) {
5202 ipc_free_security(&msq->q_perm);
5203 return rc;
5204 }
5205 return 0;
5206}
5207
5208static void selinux_msg_queue_free_security(struct msg_queue *msq)
5209{
5210 ipc_free_security(&msq->q_perm);
5211}
5212
5213static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5214{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005215 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005216 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005217 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005218
Linus Torvalds1da177e2005-04-16 15:20:36 -07005219 isec = msq->q_perm.security;
5220
Eric Paris50c205f2012-04-04 15:01:43 -04005221 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005222 ad.u.ipc_id = msq->q_perm.key;
5223
David Howells275bb412008-11-14 10:39:19 +11005224 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225 MSGQ__ASSOCIATE, &ad);
5226}
5227
5228static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5229{
5230 int err;
5231 int perms;
5232
Eric Paris828dfe12008-04-17 13:17:49 -04005233 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005234 case IPC_INFO:
5235 case MSG_INFO:
5236 /* No specific object, just general system-wide information. */
5237 return task_has_system(current, SYSTEM__IPC_INFO);
5238 case IPC_STAT:
5239 case MSG_STAT:
5240 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5241 break;
5242 case IPC_SET:
5243 perms = MSGQ__SETATTR;
5244 break;
5245 case IPC_RMID:
5246 perms = MSGQ__DESTROY;
5247 break;
5248 default:
5249 return 0;
5250 }
5251
Stephen Smalley6af963f2005-05-01 08:58:39 -07005252 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005253 return err;
5254}
5255
5256static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5257{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005258 struct ipc_security_struct *isec;
5259 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005260 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005261 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005262 int rc;
5263
Linus Torvalds1da177e2005-04-16 15:20:36 -07005264 isec = msq->q_perm.security;
5265 msec = msg->security;
5266
5267 /*
5268 * First time through, need to assign label to the message
5269 */
5270 if (msec->sid == SECINITSID_UNLABELED) {
5271 /*
5272 * Compute new sid based on current process and
5273 * message queue this message will be stored in
5274 */
David Howells275bb412008-11-14 10:39:19 +11005275 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005276 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005277 if (rc)
5278 return rc;
5279 }
5280
Eric Paris50c205f2012-04-04 15:01:43 -04005281 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005282 ad.u.ipc_id = msq->q_perm.key;
5283
5284 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005285 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005286 MSGQ__WRITE, &ad);
5287 if (!rc)
5288 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005289 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5290 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005291 if (!rc)
5292 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005293 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5294 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005295
5296 return rc;
5297}
5298
5299static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5300 struct task_struct *target,
5301 long type, int mode)
5302{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005303 struct ipc_security_struct *isec;
5304 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005305 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005306 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005307 int rc;
5308
Linus Torvalds1da177e2005-04-16 15:20:36 -07005309 isec = msq->q_perm.security;
5310 msec = msg->security;
5311
Eric Paris50c205f2012-04-04 15:01:43 -04005312 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005313 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005314
David Howells275bb412008-11-14 10:39:19 +11005315 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005316 SECCLASS_MSGQ, MSGQ__READ, &ad);
5317 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005318 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005319 SECCLASS_MSG, MSG__RECEIVE, &ad);
5320 return rc;
5321}
5322
5323/* Shared Memory security operations */
5324static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5325{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005326 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005327 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005328 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005329 int rc;
5330
5331 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5332 if (rc)
5333 return rc;
5334
Linus Torvalds1da177e2005-04-16 15:20:36 -07005335 isec = shp->shm_perm.security;
5336
Eric Paris50c205f2012-04-04 15:01:43 -04005337 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005338 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005339
David Howells275bb412008-11-14 10:39:19 +11005340 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005341 SHM__CREATE, &ad);
5342 if (rc) {
5343 ipc_free_security(&shp->shm_perm);
5344 return rc;
5345 }
5346 return 0;
5347}
5348
5349static void selinux_shm_free_security(struct shmid_kernel *shp)
5350{
5351 ipc_free_security(&shp->shm_perm);
5352}
5353
5354static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5355{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005356 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005357 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005358 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005359
Linus Torvalds1da177e2005-04-16 15:20:36 -07005360 isec = shp->shm_perm.security;
5361
Eric Paris50c205f2012-04-04 15:01:43 -04005362 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005363 ad.u.ipc_id = shp->shm_perm.key;
5364
David Howells275bb412008-11-14 10:39:19 +11005365 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366 SHM__ASSOCIATE, &ad);
5367}
5368
5369/* Note, at this point, shp is locked down */
5370static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5371{
5372 int perms;
5373 int err;
5374
Eric Paris828dfe12008-04-17 13:17:49 -04005375 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005376 case IPC_INFO:
5377 case SHM_INFO:
5378 /* No specific object, just general system-wide information. */
5379 return task_has_system(current, SYSTEM__IPC_INFO);
5380 case IPC_STAT:
5381 case SHM_STAT:
5382 perms = SHM__GETATTR | SHM__ASSOCIATE;
5383 break;
5384 case IPC_SET:
5385 perms = SHM__SETATTR;
5386 break;
5387 case SHM_LOCK:
5388 case SHM_UNLOCK:
5389 perms = SHM__LOCK;
5390 break;
5391 case IPC_RMID:
5392 perms = SHM__DESTROY;
5393 break;
5394 default:
5395 return 0;
5396 }
5397
Stephen Smalley6af963f2005-05-01 08:58:39 -07005398 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005399 return err;
5400}
5401
5402static int selinux_shm_shmat(struct shmid_kernel *shp,
5403 char __user *shmaddr, int shmflg)
5404{
5405 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005406
5407 if (shmflg & SHM_RDONLY)
5408 perms = SHM__READ;
5409 else
5410 perms = SHM__READ | SHM__WRITE;
5411
Stephen Smalley6af963f2005-05-01 08:58:39 -07005412 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005413}
5414
5415/* Semaphore security operations */
5416static int selinux_sem_alloc_security(struct sem_array *sma)
5417{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005418 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005419 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005420 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005421 int rc;
5422
5423 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5424 if (rc)
5425 return rc;
5426
Linus Torvalds1da177e2005-04-16 15:20:36 -07005427 isec = sma->sem_perm.security;
5428
Eric Paris50c205f2012-04-04 15:01:43 -04005429 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005430 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005431
David Howells275bb412008-11-14 10:39:19 +11005432 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005433 SEM__CREATE, &ad);
5434 if (rc) {
5435 ipc_free_security(&sma->sem_perm);
5436 return rc;
5437 }
5438 return 0;
5439}
5440
5441static void selinux_sem_free_security(struct sem_array *sma)
5442{
5443 ipc_free_security(&sma->sem_perm);
5444}
5445
5446static int selinux_sem_associate(struct sem_array *sma, int semflg)
5447{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005448 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005449 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005450 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005451
Linus Torvalds1da177e2005-04-16 15:20:36 -07005452 isec = sma->sem_perm.security;
5453
Eric Paris50c205f2012-04-04 15:01:43 -04005454 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005455 ad.u.ipc_id = sma->sem_perm.key;
5456
David Howells275bb412008-11-14 10:39:19 +11005457 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005458 SEM__ASSOCIATE, &ad);
5459}
5460
5461/* Note, at this point, sma is locked down */
5462static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5463{
5464 int err;
5465 u32 perms;
5466
Eric Paris828dfe12008-04-17 13:17:49 -04005467 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005468 case IPC_INFO:
5469 case SEM_INFO:
5470 /* No specific object, just general system-wide information. */
5471 return task_has_system(current, SYSTEM__IPC_INFO);
5472 case GETPID:
5473 case GETNCNT:
5474 case GETZCNT:
5475 perms = SEM__GETATTR;
5476 break;
5477 case GETVAL:
5478 case GETALL:
5479 perms = SEM__READ;
5480 break;
5481 case SETVAL:
5482 case SETALL:
5483 perms = SEM__WRITE;
5484 break;
5485 case IPC_RMID:
5486 perms = SEM__DESTROY;
5487 break;
5488 case IPC_SET:
5489 perms = SEM__SETATTR;
5490 break;
5491 case IPC_STAT:
5492 case SEM_STAT:
5493 perms = SEM__GETATTR | SEM__ASSOCIATE;
5494 break;
5495 default:
5496 return 0;
5497 }
5498
Stephen Smalley6af963f2005-05-01 08:58:39 -07005499 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500 return err;
5501}
5502
5503static int selinux_sem_semop(struct sem_array *sma,
5504 struct sembuf *sops, unsigned nsops, int alter)
5505{
5506 u32 perms;
5507
5508 if (alter)
5509 perms = SEM__READ | SEM__WRITE;
5510 else
5511 perms = SEM__READ;
5512
Stephen Smalley6af963f2005-05-01 08:58:39 -07005513 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005514}
5515
5516static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5517{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005518 u32 av = 0;
5519
Linus Torvalds1da177e2005-04-16 15:20:36 -07005520 av = 0;
5521 if (flag & S_IRUGO)
5522 av |= IPC__UNIX_READ;
5523 if (flag & S_IWUGO)
5524 av |= IPC__UNIX_WRITE;
5525
5526 if (av == 0)
5527 return 0;
5528
Stephen Smalley6af963f2005-05-01 08:58:39 -07005529 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530}
5531
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005532static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5533{
5534 struct ipc_security_struct *isec = ipcp->security;
5535 *secid = isec->sid;
5536}
5537
Eric Paris828dfe12008-04-17 13:17:49 -04005538static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005539{
5540 if (inode)
5541 inode_doinit_with_dentry(inode, dentry);
5542}
5543
5544static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005545 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005546{
David Howells275bb412008-11-14 10:39:19 +11005547 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005548 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005549 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005550 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551
5552 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005553 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005554 if (error)
5555 return error;
5556 }
5557
David Howells275bb412008-11-14 10:39:19 +11005558 rcu_read_lock();
5559 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005560
5561 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005562 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005563 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005564 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005565 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005566 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005567 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005568 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005569 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005570 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005571 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005572 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005573 else
David Howells275bb412008-11-14 10:39:19 +11005574 goto invalid;
5575 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005576
5577 if (!sid)
5578 return 0;
5579
Al Viro04ff9702007-03-12 16:17:58 +00005580 error = security_sid_to_context(sid, value, &len);
5581 if (error)
5582 return error;
5583 return len;
David Howells275bb412008-11-14 10:39:19 +11005584
5585invalid:
5586 rcu_read_unlock();
5587 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005588}
5589
5590static int selinux_setprocattr(struct task_struct *p,
5591 char *name, void *value, size_t size)
5592{
5593 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005594 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005595 struct cred *new;
5596 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005597 int error;
5598 char *str = value;
5599
5600 if (current != p) {
5601 /* SELinux only allows a process to change its own
5602 security attributes. */
5603 return -EACCES;
5604 }
5605
5606 /*
5607 * Basic control over ability to set these attributes at all.
5608 * current == p, but we'll pass them separately in case the
5609 * above restriction is ever removed.
5610 */
5611 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005612 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005613 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005614 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005615 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005616 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005617 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005618 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005619 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005620 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005621 else
5622 error = -EINVAL;
5623 if (error)
5624 return error;
5625
5626 /* Obtain a SID for the context, if one was specified. */
5627 if (size && str[1] && str[1] != '\n') {
5628 if (str[size-1] == '\n') {
5629 str[size-1] = 0;
5630 size--;
5631 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005632 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005633 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005634 if (!capable(CAP_MAC_ADMIN)) {
5635 struct audit_buffer *ab;
5636 size_t audit_size;
5637
5638 /* We strip a nul only if it is at the end, otherwise the
5639 * context contains a nul and we should audit that */
5640 if (str[size - 1] == '\0')
5641 audit_size = size - 1;
5642 else
5643 audit_size = size;
5644 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5645 audit_log_format(ab, "op=fscreate invalid_context=");
5646 audit_log_n_untrustedstring(ab, value, audit_size);
5647 audit_log_end(ab);
5648
Stephen Smalley12b29f32008-05-07 13:03:20 -04005649 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005650 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005651 error = security_context_to_sid_force(value, size,
5652 &sid);
5653 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005654 if (error)
5655 return error;
5656 }
5657
David Howellsd84f4f92008-11-14 10:39:23 +11005658 new = prepare_creds();
5659 if (!new)
5660 return -ENOMEM;
5661
Linus Torvalds1da177e2005-04-16 15:20:36 -07005662 /* Permission checking based on the specified context is
5663 performed during the actual operation (execve,
5664 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005665 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005666 checks and may_create for the file creation checks. The
5667 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005668 tsec = new->security;
5669 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005670 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005671 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005672 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005673 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005674 error = may_create_key(sid, p);
5675 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005676 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005677 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005678 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005679 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005680 } else if (!strcmp(name, "current")) {
5681 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005682 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005683 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005684
David Howellsd84f4f92008-11-14 10:39:23 +11005685 /* Only allow single threaded processes to change context */
5686 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005687 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005688 error = security_bounded_transition(tsec->sid, sid);
5689 if (error)
5690 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005691 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005692
5693 /* Check permissions for the transition. */
5694 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005695 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005696 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005697 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005698
5699 /* Check for ptracing, and update the task SID if ok.
5700 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005701 ptsid = 0;
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005702 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02005703 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005704 if (tracer)
5705 ptsid = task_sid(tracer);
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005706 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707
David Howellsd84f4f92008-11-14 10:39:23 +11005708 if (tracer) {
5709 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5710 PROCESS__PTRACE, NULL);
5711 if (error)
5712 goto abort_change;
5713 }
5714
5715 tsec->sid = sid;
5716 } else {
5717 error = -EINVAL;
5718 goto abort_change;
5719 }
5720
5721 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005722 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005723
5724abort_change:
5725 abort_creds(new);
5726 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005727}
5728
David Quigley746df9b2013-05-22 12:50:35 -04005729static int selinux_ismaclabel(const char *name)
5730{
5731 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5732}
5733
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005734static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5735{
5736 return security_sid_to_context(secid, secdata, seclen);
5737}
5738
David Howells7bf570d2008-04-29 20:52:51 +01005739static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005740{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005741 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005742}
5743
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005744static void selinux_release_secctx(char *secdata, u32 seclen)
5745{
Paul Moore088999e2007-08-01 11:12:58 -04005746 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005747}
5748
David P. Quigley1ee65e32009-09-03 14:25:57 -04005749/*
5750 * called with inode->i_mutex locked
5751 */
5752static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5753{
5754 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5755}
5756
5757/*
5758 * called with inode->i_mutex locked
5759 */
5760static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5761{
5762 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5763}
5764
5765static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5766{
5767 int len = 0;
5768 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5769 ctx, true);
5770 if (len < 0)
5771 return len;
5772 *ctxlen = len;
5773 return 0;
5774}
Michael LeMayd7200242006-06-22 14:47:17 -07005775#ifdef CONFIG_KEYS
5776
David Howellsd84f4f92008-11-14 10:39:23 +11005777static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005778 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005779{
David Howellsd84f4f92008-11-14 10:39:23 +11005780 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005781 struct key_security_struct *ksec;
5782
5783 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5784 if (!ksec)
5785 return -ENOMEM;
5786
David Howellsd84f4f92008-11-14 10:39:23 +11005787 tsec = cred->security;
5788 if (tsec->keycreate_sid)
5789 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005790 else
David Howellsd84f4f92008-11-14 10:39:23 +11005791 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005792
David Howells275bb412008-11-14 10:39:19 +11005793 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005794 return 0;
5795}
5796
5797static void selinux_key_free(struct key *k)
5798{
5799 struct key_security_struct *ksec = k->security;
5800
5801 k->security = NULL;
5802 kfree(ksec);
5803}
5804
5805static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005806 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00005807 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005808{
5809 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005810 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005811 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005812
5813 /* if no specific permissions are requested, we skip the
5814 permission check. No serious, additional covert channels
5815 appear to be created. */
5816 if (perm == 0)
5817 return 0;
5818
David Howellsd84f4f92008-11-14 10:39:23 +11005819 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005820
5821 key = key_ref_to_ptr(key_ref);
5822 ksec = key->security;
5823
5824 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005825}
5826
David Howells70a5bb72008-04-29 01:01:26 -07005827static int selinux_key_getsecurity(struct key *key, char **_buffer)
5828{
5829 struct key_security_struct *ksec = key->security;
5830 char *context = NULL;
5831 unsigned len;
5832 int rc;
5833
5834 rc = security_sid_to_context(ksec->sid, &context, &len);
5835 if (!rc)
5836 rc = len;
5837 *_buffer = context;
5838 return rc;
5839}
5840
Michael LeMayd7200242006-06-22 14:47:17 -07005841#endif
5842
Linus Torvalds1da177e2005-04-16 15:20:36 -07005843static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005844 .name = "selinux",
5845
Stephen Smalley79af7302015-01-21 10:54:10 -05005846 .binder_set_context_mgr = selinux_binder_set_context_mgr,
5847 .binder_transaction = selinux_binder_transaction,
5848 .binder_transfer_binder = selinux_binder_transfer_binder,
5849 .binder_transfer_file = selinux_binder_transfer_file,
5850
Ingo Molnar9e488582009-05-07 19:26:19 +10005851 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005852 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005853 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005854 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005855 .capable = selinux_capable,
5856 .quotactl = selinux_quotactl,
5857 .quota_on = selinux_quota_on,
5858 .syslog = selinux_syslog,
5859 .vm_enough_memory = selinux_vm_enough_memory,
5860
5861 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005862
David Howellsa6f76f22008-11-14 10:39:24 +11005863 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005864 .bprm_committing_creds = selinux_bprm_committing_creds,
5865 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005866 .bprm_secureexec = selinux_bprm_secureexec,
5867
5868 .sb_alloc_security = selinux_sb_alloc_security,
5869 .sb_free_security = selinux_sb_free_security,
5870 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005871 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005872 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005873 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005874 .sb_statfs = selinux_sb_statfs,
5875 .sb_mount = selinux_mount,
5876 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005877 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005878 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005879 .sb_parse_opts_str = selinux_parse_opts_str,
5880
David Quigleyd47be3d2013-05-22 12:50:34 -04005881 .dentry_init_security = selinux_dentry_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005882
5883 .inode_alloc_security = selinux_inode_alloc_security,
5884 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005885 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005886 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005887 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005888 .inode_unlink = selinux_inode_unlink,
5889 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005890 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005891 .inode_rmdir = selinux_inode_rmdir,
5892 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005893 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005894 .inode_readlink = selinux_inode_readlink,
5895 .inode_follow_link = selinux_inode_follow_link,
5896 .inode_permission = selinux_inode_permission,
5897 .inode_setattr = selinux_inode_setattr,
5898 .inode_getattr = selinux_inode_getattr,
5899 .inode_setxattr = selinux_inode_setxattr,
5900 .inode_post_setxattr = selinux_inode_post_setxattr,
5901 .inode_getxattr = selinux_inode_getxattr,
5902 .inode_listxattr = selinux_inode_listxattr,
5903 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005904 .inode_getsecurity = selinux_inode_getsecurity,
5905 .inode_setsecurity = selinux_inode_setsecurity,
5906 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005907 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005908
5909 .file_permission = selinux_file_permission,
5910 .file_alloc_security = selinux_file_alloc_security,
5911 .file_free_security = selinux_file_free_security,
5912 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005913 .mmap_file = selinux_mmap_file,
5914 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005915 .file_mprotect = selinux_file_mprotect,
5916 .file_lock = selinux_file_lock,
5917 .file_fcntl = selinux_file_fcntl,
5918 .file_set_fowner = selinux_file_set_fowner,
5919 .file_send_sigiotask = selinux_file_send_sigiotask,
5920 .file_receive = selinux_file_receive,
5921
Eric Paris83d49852012-04-04 13:45:40 -04005922 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005923
Linus Torvalds1da177e2005-04-16 15:20:36 -07005924 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005925 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005926 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005927 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005928 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005929 .kernel_act_as = selinux_kernel_act_as,
5930 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005931 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005932 .task_setpgid = selinux_task_setpgid,
5933 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005934 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005935 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005936 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005937 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005938 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005939 .task_setrlimit = selinux_task_setrlimit,
5940 .task_setscheduler = selinux_task_setscheduler,
5941 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005942 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005943 .task_kill = selinux_task_kill,
5944 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005945 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005946
5947 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005948 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005949
5950 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5951 .msg_msg_free_security = selinux_msg_msg_free_security,
5952
5953 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5954 .msg_queue_free_security = selinux_msg_queue_free_security,
5955 .msg_queue_associate = selinux_msg_queue_associate,
5956 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5957 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5958 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5959
5960 .shm_alloc_security = selinux_shm_alloc_security,
5961 .shm_free_security = selinux_shm_free_security,
5962 .shm_associate = selinux_shm_associate,
5963 .shm_shmctl = selinux_shm_shmctl,
5964 .shm_shmat = selinux_shm_shmat,
5965
Eric Paris828dfe12008-04-17 13:17:49 -04005966 .sem_alloc_security = selinux_sem_alloc_security,
5967 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005968 .sem_associate = selinux_sem_associate,
5969 .sem_semctl = selinux_sem_semctl,
5970 .sem_semop = selinux_sem_semop,
5971
Eric Paris828dfe12008-04-17 13:17:49 -04005972 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005973
Eric Paris828dfe12008-04-17 13:17:49 -04005974 .getprocattr = selinux_getprocattr,
5975 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005976
David Quigley746df9b2013-05-22 12:50:35 -04005977 .ismaclabel = selinux_ismaclabel,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005978 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005979 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005980 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005981 .inode_notifysecctx = selinux_inode_notifysecctx,
5982 .inode_setsecctx = selinux_inode_setsecctx,
5983 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005984
Eric Paris828dfe12008-04-17 13:17:49 -04005985 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005986 .unix_may_send = selinux_socket_unix_may_send,
5987
5988 .socket_create = selinux_socket_create,
5989 .socket_post_create = selinux_socket_post_create,
5990 .socket_bind = selinux_socket_bind,
5991 .socket_connect = selinux_socket_connect,
5992 .socket_listen = selinux_socket_listen,
5993 .socket_accept = selinux_socket_accept,
5994 .socket_sendmsg = selinux_socket_sendmsg,
5995 .socket_recvmsg = selinux_socket_recvmsg,
5996 .socket_getsockname = selinux_socket_getsockname,
5997 .socket_getpeername = selinux_socket_getpeername,
5998 .socket_getsockopt = selinux_socket_getsockopt,
5999 .socket_setsockopt = selinux_socket_setsockopt,
6000 .socket_shutdown = selinux_socket_shutdown,
6001 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08006002 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
6003 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006004 .sk_alloc_security = selinux_sk_alloc_security,
6005 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07006006 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04006007 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07006008 .sock_graft = selinux_sock_graft,
6009 .inet_conn_request = selinux_inet_conn_request,
6010 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06006011 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04006012 .secmark_relabel_packet = selinux_secmark_relabel_packet,
6013 .secmark_refcount_inc = selinux_secmark_refcount_inc,
6014 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07006015 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00006016 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
6017 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04006018 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00006019 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04006020 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00006021 .tun_dev_open = selinux_tun_dev_open,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006022
6023#ifdef CONFIG_SECURITY_NETWORK_XFRM
6024 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
6025 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
6026 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07006027 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Paul Moore2e5aa862013-07-23 17:38:38 -04006028 .xfrm_state_alloc = selinux_xfrm_state_alloc,
6029 .xfrm_state_alloc_acquire = selinux_xfrm_state_alloc_acquire,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006030 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07006031 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04006032 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07006033 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07006034 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006035#endif
Michael LeMayd7200242006-06-22 14:47:17 -07006036
6037#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04006038 .key_alloc = selinux_key_alloc,
6039 .key_free = selinux_key_free,
6040 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07006041 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07006042#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006043
6044#ifdef CONFIG_AUDIT
6045 .audit_rule_init = selinux_audit_rule_init,
6046 .audit_rule_known = selinux_audit_rule_known,
6047 .audit_rule_match = selinux_audit_rule_match,
6048 .audit_rule_free = selinux_audit_rule_free,
6049#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006050};
6051
6052static __init int selinux_init(void)
6053{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006054 if (!security_module_enable(&selinux_ops)) {
6055 selinux_enabled = 0;
6056 return 0;
6057 }
6058
Linus Torvalds1da177e2005-04-16 15:20:36 -07006059 if (!selinux_enabled) {
6060 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6061 return 0;
6062 }
6063
6064 printk(KERN_INFO "SELinux: Initializing.\n");
6065
6066 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006067 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006068
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006069 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6070
James Morris7cae7e22006-03-22 00:09:22 -08006071 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6072 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006073 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006074 avc_init();
6075
Eric Paris828dfe12008-04-17 13:17:49 -04006076 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07006077 panic("SELinux: Unable to register with kernel.\n");
6078
Paul Moore615e51f2014-06-26 14:33:56 -04006079 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6080 panic("SELinux: Unable to register AVC netcache callback\n");
6081
Eric Paris828dfe12008-04-17 13:17:49 -04006082 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006083 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006084 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006085 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006086
Linus Torvalds1da177e2005-04-16 15:20:36 -07006087 return 0;
6088}
6089
Al Viroe8c26252010-03-23 06:36:54 -04006090static void delayed_superblock_init(struct super_block *sb, void *unused)
6091{
6092 superblock_doinit(sb, NULL);
6093}
6094
Linus Torvalds1da177e2005-04-16 15:20:36 -07006095void selinux_complete_init(void)
6096{
Eric Parisfadcdb42007-02-22 18:11:31 -05006097 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006098
6099 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006100 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006101 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006102}
6103
6104/* SELinux requires early initialization in order to label
6105 all processes and objects when they are created. */
6106security_initcall(selinux_init);
6107
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006108#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006109
Jiri Pirko25db6be2014-09-03 17:42:13 +02006110static struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006111 {
6112 .hook = selinux_ipv4_postroute,
6113 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006114 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006115 .hooknum = NF_INET_POST_ROUTING,
6116 .priority = NF_IP_PRI_SELINUX_LAST,
6117 },
6118 {
6119 .hook = selinux_ipv4_forward,
6120 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006121 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006122 .hooknum = NF_INET_FORWARD,
6123 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006124 },
6125 {
6126 .hook = selinux_ipv4_output,
6127 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006128 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006129 .hooknum = NF_INET_LOCAL_OUT,
6130 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006131 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006132#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006133 {
6134 .hook = selinux_ipv6_postroute,
6135 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006136 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006137 .hooknum = NF_INET_POST_ROUTING,
6138 .priority = NF_IP6_PRI_SELINUX_LAST,
6139 },
6140 {
6141 .hook = selinux_ipv6_forward,
6142 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006143 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006144 .hooknum = NF_INET_FORWARD,
6145 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006146 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006147#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006148};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006149
6150static int __init selinux_nf_ip_init(void)
6151{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006152 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006153
6154 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006155 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006156
6157 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6158
Jiri Pirko25db6be2014-09-03 17:42:13 +02006159 err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006160 if (err)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006161 panic("SELinux: nf_register_hooks: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006162
Jiri Pirko25db6be2014-09-03 17:42:13 +02006163 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006164}
6165
6166__initcall(selinux_nf_ip_init);
6167
6168#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6169static void selinux_nf_ip_exit(void)
6170{
Eric Parisfadcdb42007-02-22 18:11:31 -05006171 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006172
Jiri Pirko25db6be2014-09-03 17:42:13 +02006173 nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006174}
6175#endif
6176
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006177#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006178
6179#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6180#define selinux_nf_ip_exit()
6181#endif
6182
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006183#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006184
6185#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006186static int selinux_disabled;
6187
Linus Torvalds1da177e2005-04-16 15:20:36 -07006188int selinux_disable(void)
6189{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006190 if (ss_initialized) {
6191 /* Not permitted after initial policy load. */
6192 return -EINVAL;
6193 }
6194
6195 if (selinux_disabled) {
6196 /* Only do this once. */
6197 return -EINVAL;
6198 }
6199
6200 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6201
6202 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006203 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006204
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08006205 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006206
Eric Parisaf8ff042009-09-20 21:23:01 -04006207 /* Try to destroy the avc node cache */
6208 avc_disable();
6209
Linus Torvalds1da177e2005-04-16 15:20:36 -07006210 /* Unregister netfilter hooks. */
6211 selinux_nf_ip_exit();
6212
6213 /* Unregister selinuxfs. */
6214 exit_sel_fs();
6215
6216 return 0;
6217}
6218#endif