blob: ada0d0bf3463cb67f3cfceeb510ef7f162a9a2ea [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Eric Dumazetca10b9e2013-04-08 17:58:11 +000054#include <net/sock.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050056#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050057#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050058#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040059#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070061#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070062#include <linux/bitops.h>
63#include <linux/interrupt.h>
64#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000065#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070066#include <linux/tcp.h>
67#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080068#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070069#include <linux/quota.h>
70#include <linux/un.h> /* for Unix socket types */
71#include <net/af_unix.h> /* for Unix socket types */
72#include <linux/parser.h>
73#include <linux/nfs_mount.h>
74#include <net/ipv6.h>
75#include <linux/hugetlb.h>
76#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070077#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070078#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070079#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070080#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070081#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080082#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070083#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040084#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000085#include <linux/msg.h>
86#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#include "avc.h"
89#include "objsec.h"
90#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050091#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040092#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080093#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050094#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020095#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100096#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
James Morris20510f22007-10-16 23:31:32 -070098extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
Paul Moored621d352008-01-29 08:43:36 -0500100/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500102
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400104int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105
106static int __init enforcing_setup(char *str)
107{
Eric Parisf5269712008-05-14 11:27:45 -0400108 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900109 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400110 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
Eric Parisf5269712008-05-14 11:27:45 -0400121 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900122 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400123 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400127#else
128int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129#endif
130
Christoph Lametere18b8902006-12-06 20:33:20 -0800131static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800132
Paul Moored621d352008-01-29 08:43:36 -0500133/**
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
135 *
136 * Description:
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400140 * enabled, false (0) if SECMARK is disabled. If the always_check_network
141 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500142 *
143 */
144static int selinux_secmark_enabled(void)
145{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400146 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
147}
148
149/**
150 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
151 *
152 * Description:
153 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
154 * (1) if any are enabled or false (0) if neither are enabled. If the
155 * always_check_network policy capability is enabled, peer labeling
156 * is always considered enabled.
157 *
158 */
159static int selinux_peerlbl_enabled(void)
160{
161 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500162}
163
Paul Moore615e51f2014-06-26 14:33:56 -0400164static int selinux_netcache_avc_callback(u32 event)
165{
166 if (event == AVC_CALLBACK_RESET) {
167 sel_netif_flush();
168 sel_netnode_flush();
169 sel_netport_flush();
170 synchronize_net();
171 }
172 return 0;
173}
174
David Howellsd84f4f92008-11-14 10:39:23 +1100175/*
176 * initialise the security for the init task
177 */
178static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700179{
David Howells3b11a1d2008-11-14 10:39:26 +1100180 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181 struct task_security_struct *tsec;
182
James Morris89d155e2005-10-30 14:59:21 -0800183 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100185 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700186
David Howellsd84f4f92008-11-14 10:39:23 +1100187 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100188 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700189}
190
David Howells275bb412008-11-14 10:39:19 +1100191/*
David Howells88e67f32008-11-14 10:39:21 +1100192 * get the security ID of a set of credentials
193 */
194static inline u32 cred_sid(const struct cred *cred)
195{
196 const struct task_security_struct *tsec;
197
198 tsec = cred->security;
199 return tsec->sid;
200}
201
202/*
David Howells3b11a1d2008-11-14 10:39:26 +1100203 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100204 */
205static inline u32 task_sid(const struct task_struct *task)
206{
David Howells275bb412008-11-14 10:39:19 +1100207 u32 sid;
208
209 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100210 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100211 rcu_read_unlock();
212 return sid;
213}
214
215/*
David Howells3b11a1d2008-11-14 10:39:26 +1100216 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100217 */
218static inline u32 current_sid(void)
219{
Paul Moore5fb49872010-04-22 14:46:19 -0400220 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100221
222 return tsec->sid;
223}
224
David Howells88e67f32008-11-14 10:39:21 +1100225/* Allocate and free functions for each kind of security blob. */
226
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227static int inode_alloc_security(struct inode *inode)
228{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100230 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231
Josef Bacika02fe132008-04-04 09:35:05 +1100232 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233 if (!isec)
234 return -ENOMEM;
235
Eric Paris23970742006-09-25 23:32:01 -0700236 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 isec->inode = inode;
239 isec->sid = SECINITSID_UNLABELED;
240 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100241 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 inode->i_security = isec;
243
244 return 0;
245}
246
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500247static void inode_free_rcu(struct rcu_head *head)
248{
249 struct inode_security_struct *isec;
250
251 isec = container_of(head, struct inode_security_struct, rcu);
252 kmem_cache_free(sel_inode_cache, isec);
253}
254
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255static void inode_free_security(struct inode *inode)
256{
257 struct inode_security_struct *isec = inode->i_security;
258 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
259
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 spin_lock(&sbsec->isec_lock);
261 if (!list_empty(&isec->list))
262 list_del_init(&isec->list);
263 spin_unlock(&sbsec->isec_lock);
264
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500265 /*
266 * The inode may still be referenced in a path walk and
267 * a call to selinux_inode_permission() can be made
268 * after inode_free_security() is called. Ideally, the VFS
269 * wouldn't do this, but fixing that is a much harder
270 * job. For now, simply free the i_security via RCU, and
271 * leave the current inode->i_security pointer intact.
272 * The inode will be freed after the RCU grace period too.
273 */
274 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700275}
276
277static int file_alloc_security(struct file *file)
278{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100280 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800282 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 if (!fsec)
284 return -ENOMEM;
285
David Howells275bb412008-11-14 10:39:19 +1100286 fsec->sid = sid;
287 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 file->f_security = fsec;
289
290 return 0;
291}
292
293static void file_free_security(struct file *file)
294{
295 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296 file->f_security = NULL;
297 kfree(fsec);
298}
299
300static int superblock_alloc_security(struct super_block *sb)
301{
302 struct superblock_security_struct *sbsec;
303
James Morris89d155e2005-10-30 14:59:21 -0800304 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700305 if (!sbsec)
306 return -ENOMEM;
307
Eric Parisbc7e9822006-09-25 23:32:02 -0700308 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309 INIT_LIST_HEAD(&sbsec->isec_head);
310 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311 sbsec->sb = sb;
312 sbsec->sid = SECINITSID_UNLABELED;
313 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700314 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700315 sb->s_security = sbsec;
316
317 return 0;
318}
319
320static void superblock_free_security(struct super_block *sb)
321{
322 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700323 sb->s_security = NULL;
324 kfree(sbsec);
325}
326
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327/* The file system's label must be initialized prior to use. */
328
David Quigleyeb9ae682013-05-22 12:50:37 -0400329static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700330 "uses xattr",
331 "uses transition SIDs",
332 "uses task SIDs",
333 "uses genfs_contexts",
334 "not configured for labeling",
335 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400336 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700337};
338
339static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
340
341static inline int inode_doinit(struct inode *inode)
342{
343 return inode_doinit_with_dentry(inode, NULL);
344}
345
346enum {
Eric Paris31e87932007-09-19 17:19:12 -0400347 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700348 Opt_context = 1,
349 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500350 Opt_defcontext = 3,
351 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500352 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400353 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354};
355
Eric Parisd355987f2012-08-24 15:58:53 -0400356#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
357
Steven Whitehousea447c092008-10-13 10:46:57 +0100358static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500363 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400364 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365};
366
367#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
368
Eric Parisc312feb2006-07-10 04:43:53 -0700369static int may_context_mount_sb_relabel(u32 sid,
370 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100371 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700372{
David Howells275bb412008-11-14 10:39:19 +1100373 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700374 int rc;
375
376 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377 FILESYSTEM__RELABELFROM, NULL);
378 if (rc)
379 return rc;
380
381 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELTO, NULL);
383 return rc;
384}
385
Eric Paris08089252006-07-10 04:43:55 -0700386static int may_context_mount_inode_relabel(u32 sid,
387 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100388 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700389{
David Howells275bb412008-11-14 10:39:19 +1100390 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700391 int rc;
392 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393 FILESYSTEM__RELABELFROM, NULL);
394 if (rc)
395 return rc;
396
397 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398 FILESYSTEM__ASSOCIATE, NULL);
399 return rc;
400}
401
Eric Parisb43e7252012-10-10 14:27:35 -0400402static int selinux_is_sblabel_mnt(struct super_block *sb)
403{
404 struct superblock_security_struct *sbsec = sb->s_security;
405
406 if (sbsec->behavior == SECURITY_FS_USE_XATTR ||
407 sbsec->behavior == SECURITY_FS_USE_TRANS ||
408 sbsec->behavior == SECURITY_FS_USE_TASK)
409 return 1;
410
411 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
412 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
413 return 1;
414
415 /*
416 * Special handling for rootfs. Is genfs but supports
417 * setting SELinux context on in-core inodes.
418 */
419 if (strncmp(sb->s_type->name, "rootfs", sizeof("rootfs")) == 0)
420 return 1;
421
422 return 0;
423}
424
Eric Parisc9180a52007-11-30 13:00:35 -0500425static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426{
427 struct superblock_security_struct *sbsec = sb->s_security;
428 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500429 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 int rc = 0;
431
Linus Torvalds1da177e2005-04-16 15:20:36 -0700432 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
433 /* Make sure that the xattr handler exists and that no
434 error other than -ENODATA is returned by getxattr on
435 the root directory. -ENODATA is ok, as this may be
436 the first boot of the SELinux kernel before we have
437 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500438 if (!root_inode->i_op->getxattr) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800439 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
440 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700441 rc = -EOPNOTSUPP;
442 goto out;
443 }
Eric Parisc9180a52007-11-30 13:00:35 -0500444 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445 if (rc < 0 && rc != -ENODATA) {
446 if (rc == -EOPNOTSUPP)
447 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800448 "%s) has no security xattr handler\n",
449 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700450 else
451 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800452 "%s) getxattr errno %d\n", sb->s_id,
453 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454 goto out;
455 }
456 }
457
Eric Parisc9180a52007-11-30 13:00:35 -0500458 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800459 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
460 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500461 else
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800462 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
463 sb->s_id, sb->s_type->name,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700464 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700465
Eric Pariseadcabc2012-08-24 15:59:14 -0400466 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400467 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400468 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400469
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500471 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472
473 /* Initialize any other inodes associated with the superblock, e.g.
474 inodes created prior to initial policy load or inodes created
475 during get_sb by a pseudo filesystem that directly
476 populates itself. */
477 spin_lock(&sbsec->isec_lock);
478next_inode:
479 if (!list_empty(&sbsec->isec_head)) {
480 struct inode_security_struct *isec =
481 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500482 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700483 struct inode *inode = isec->inode;
484 spin_unlock(&sbsec->isec_lock);
485 inode = igrab(inode);
486 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500487 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700488 inode_doinit(inode);
489 iput(inode);
490 }
491 spin_lock(&sbsec->isec_lock);
492 list_del_init(&isec->list);
493 goto next_inode;
494 }
495 spin_unlock(&sbsec->isec_lock);
496out:
Eric Parisc9180a52007-11-30 13:00:35 -0500497 return rc;
498}
499
500/*
501 * This function should allow an FS to ask what it's mount security
502 * options were so it can use those later for submounts, displaying
503 * mount options, or whatever.
504 */
505static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500506 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500507{
508 int rc = 0, i;
509 struct superblock_security_struct *sbsec = sb->s_security;
510 char *context = NULL;
511 u32 len;
512 char tmp;
513
Eric Parise0007522008-03-05 10:31:54 -0500514 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500515
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500516 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500517 return -EINVAL;
518
519 if (!ss_initialized)
520 return -EINVAL;
521
Eric Parisaf8e50c2012-08-24 15:59:00 -0400522 /* make sure we always check enough bits to cover the mask */
523 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
524
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500525 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500526 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400527 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500528 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500529 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500530 tmp >>= 1;
531 }
David P. Quigley11689d42009-01-16 09:22:03 -0500532 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400533 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500534 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500535
Eric Parise0007522008-03-05 10:31:54 -0500536 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
537 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500538 rc = -ENOMEM;
539 goto out_free;
540 }
541
Eric Parise0007522008-03-05 10:31:54 -0500542 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
543 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500544 rc = -ENOMEM;
545 goto out_free;
546 }
547
548 i = 0;
549 if (sbsec->flags & FSCONTEXT_MNT) {
550 rc = security_sid_to_context(sbsec->sid, &context, &len);
551 if (rc)
552 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500553 opts->mnt_opts[i] = context;
554 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500555 }
556 if (sbsec->flags & CONTEXT_MNT) {
557 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
558 if (rc)
559 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500560 opts->mnt_opts[i] = context;
561 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500562 }
563 if (sbsec->flags & DEFCONTEXT_MNT) {
564 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
565 if (rc)
566 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500567 opts->mnt_opts[i] = context;
568 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500569 }
570 if (sbsec->flags & ROOTCONTEXT_MNT) {
571 struct inode *root = sbsec->sb->s_root->d_inode;
572 struct inode_security_struct *isec = root->i_security;
573
574 rc = security_sid_to_context(isec->sid, &context, &len);
575 if (rc)
576 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500577 opts->mnt_opts[i] = context;
578 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500579 }
Eric Paris12f348b2012-10-09 10:56:25 -0400580 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500581 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400582 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500583 }
Eric Parisc9180a52007-11-30 13:00:35 -0500584
Eric Parise0007522008-03-05 10:31:54 -0500585 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500586
587 return 0;
588
589out_free:
Eric Parise0007522008-03-05 10:31:54 -0500590 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500591 return rc;
592}
593
594static int bad_option(struct superblock_security_struct *sbsec, char flag,
595 u32 old_sid, u32 new_sid)
596{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500597 char mnt_flags = sbsec->flags & SE_MNTMASK;
598
Eric Parisc9180a52007-11-30 13:00:35 -0500599 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500600 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500601 if (!(sbsec->flags & flag) ||
602 (old_sid != new_sid))
603 return 1;
604
605 /* check if we were passed the same options twice,
606 * aka someone passed context=a,context=b
607 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500608 if (!(sbsec->flags & SE_SBINITIALIZED))
609 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500610 return 1;
611 return 0;
612}
Eric Parise0007522008-03-05 10:31:54 -0500613
Eric Parisc9180a52007-11-30 13:00:35 -0500614/*
615 * Allow filesystems with binary mount data to explicitly set mount point
616 * labeling information.
617 */
Eric Parise0007522008-03-05 10:31:54 -0500618static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400619 struct security_mnt_opts *opts,
620 unsigned long kern_flags,
621 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500622{
David Howells275bb412008-11-14 10:39:19 +1100623 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500624 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500625 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800626 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000627 struct inode *inode = sbsec->sb->s_root->d_inode;
628 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500629 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
630 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500631 char **mount_options = opts->mnt_opts;
632 int *flags = opts->mnt_opts_flags;
633 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500634
635 mutex_lock(&sbsec->lock);
636
637 if (!ss_initialized) {
638 if (!num_opts) {
639 /* Defer initialization until selinux_complete_init,
640 after the initial policy is loaded and the security
641 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500642 goto out;
643 }
644 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400645 printk(KERN_WARNING "SELinux: Unable to set superblock options "
646 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500647 goto out;
648 }
David Quigley649f6e72013-05-22 12:50:36 -0400649 if (kern_flags && !set_kern_flags) {
650 /* Specifying internal flags without providing a place to
651 * place the results is not allowed */
652 rc = -EINVAL;
653 goto out;
654 }
Eric Parisc9180a52007-11-30 13:00:35 -0500655
656 /*
Eric Parise0007522008-03-05 10:31:54 -0500657 * Binary mount data FS will come through this function twice. Once
658 * from an explicit call and once from the generic calls from the vfs.
659 * Since the generic VFS calls will not contain any security mount data
660 * we need to skip the double mount verification.
661 *
662 * This does open a hole in which we will not notice if the first
663 * mount using this sb set explict options and a second mount using
664 * this sb does not set any security options. (The first options
665 * will be used for both mounts)
666 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500667 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500668 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400669 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500670
671 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500672 * parse the mount options, check if they are valid sids.
673 * also check if someone is trying to mount the same sb more
674 * than once with different security options.
675 */
676 for (i = 0; i < num_opts; i++) {
677 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500678
Eric Paris12f348b2012-10-09 10:56:25 -0400679 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500680 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500681 rc = security_context_to_sid(mount_options[i],
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +0100682 strlen(mount_options[i]), &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500683 if (rc) {
684 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800685 "(%s) failed for (dev %s, type %s) errno=%d\n",
686 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500687 goto out;
688 }
689 switch (flags[i]) {
690 case FSCONTEXT_MNT:
691 fscontext_sid = sid;
692
693 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
694 fscontext_sid))
695 goto out_double_mount;
696
697 sbsec->flags |= FSCONTEXT_MNT;
698 break;
699 case CONTEXT_MNT:
700 context_sid = sid;
701
702 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
703 context_sid))
704 goto out_double_mount;
705
706 sbsec->flags |= CONTEXT_MNT;
707 break;
708 case ROOTCONTEXT_MNT:
709 rootcontext_sid = sid;
710
711 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
712 rootcontext_sid))
713 goto out_double_mount;
714
715 sbsec->flags |= ROOTCONTEXT_MNT;
716
717 break;
718 case DEFCONTEXT_MNT:
719 defcontext_sid = sid;
720
721 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
722 defcontext_sid))
723 goto out_double_mount;
724
725 sbsec->flags |= DEFCONTEXT_MNT;
726
727 break;
728 default:
729 rc = -EINVAL;
730 goto out;
731 }
732 }
733
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500734 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500735 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500736 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500737 goto out_double_mount;
738 rc = 0;
739 goto out;
740 }
741
James Morris089be432008-07-15 18:32:49 +1000742 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500743 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500744
David Quigleyeb9ae682013-05-22 12:50:37 -0400745 if (!sbsec->behavior) {
746 /*
747 * Determine the labeling behavior to use for this
748 * filesystem type.
749 */
Paul Moore98f700f2013-09-18 13:52:20 -0400750 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400751 if (rc) {
752 printk(KERN_WARNING
753 "%s: security_fs_use(%s) returned %d\n",
754 __func__, sb->s_type->name, rc);
755 goto out;
756 }
Eric Parisc9180a52007-11-30 13:00:35 -0500757 }
Eric Parisc9180a52007-11-30 13:00:35 -0500758 /* sets the context of the superblock for the fs being mounted. */
759 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100760 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500761 if (rc)
762 goto out;
763
764 sbsec->sid = fscontext_sid;
765 }
766
767 /*
768 * Switch to using mount point labeling behavior.
769 * sets the label used on all file below the mountpoint, and will set
770 * the superblock context if not already set.
771 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400772 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
773 sbsec->behavior = SECURITY_FS_USE_NATIVE;
774 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
775 }
776
Eric Parisc9180a52007-11-30 13:00:35 -0500777 if (context_sid) {
778 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100779 rc = may_context_mount_sb_relabel(context_sid, sbsec,
780 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500781 if (rc)
782 goto out;
783 sbsec->sid = context_sid;
784 } else {
David Howells275bb412008-11-14 10:39:19 +1100785 rc = may_context_mount_inode_relabel(context_sid, sbsec,
786 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500787 if (rc)
788 goto out;
789 }
790 if (!rootcontext_sid)
791 rootcontext_sid = context_sid;
792
793 sbsec->mntpoint_sid = context_sid;
794 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
795 }
796
797 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100798 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
799 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500800 if (rc)
801 goto out;
802
803 root_isec->sid = rootcontext_sid;
804 root_isec->initialized = 1;
805 }
806
807 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400808 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
809 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500810 rc = -EINVAL;
811 printk(KERN_WARNING "SELinux: defcontext option is "
812 "invalid for this filesystem type\n");
813 goto out;
814 }
815
816 if (defcontext_sid != sbsec->def_sid) {
817 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100818 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500819 if (rc)
820 goto out;
821 }
822
823 sbsec->def_sid = defcontext_sid;
824 }
825
826 rc = sb_finish_set_opts(sb);
827out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700828 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700829 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500830out_double_mount:
831 rc = -EINVAL;
832 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800833 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500834 goto out;
835}
836
Jeff Layton094f7b62013-04-01 08:14:24 -0400837static int selinux_cmp_sb_context(const struct super_block *oldsb,
838 const struct super_block *newsb)
839{
840 struct superblock_security_struct *old = oldsb->s_security;
841 struct superblock_security_struct *new = newsb->s_security;
842 char oldflags = old->flags & SE_MNTMASK;
843 char newflags = new->flags & SE_MNTMASK;
844
845 if (oldflags != newflags)
846 goto mismatch;
847 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
848 goto mismatch;
849 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
850 goto mismatch;
851 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
852 goto mismatch;
853 if (oldflags & ROOTCONTEXT_MNT) {
854 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
855 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
856 if (oldroot->sid != newroot->sid)
857 goto mismatch;
858 }
859 return 0;
860mismatch:
861 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
862 "different security settings for (dev %s, "
863 "type %s)\n", newsb->s_id, newsb->s_type->name);
864 return -EBUSY;
865}
866
867static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500868 struct super_block *newsb)
869{
870 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
871 struct superblock_security_struct *newsbsec = newsb->s_security;
872
873 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
874 int set_context = (oldsbsec->flags & CONTEXT_MNT);
875 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
876
Eric Paris0f5e6422008-04-21 16:24:11 -0400877 /*
878 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400879 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400880 */
Al Viroe8c26252010-03-23 06:36:54 -0400881 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400882 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500883
Eric Parisc9180a52007-11-30 13:00:35 -0500884 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500885 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500886
Jeff Layton094f7b62013-04-01 08:14:24 -0400887 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500888 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400889 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400890
Eric Parisc9180a52007-11-30 13:00:35 -0500891 mutex_lock(&newsbsec->lock);
892
893 newsbsec->flags = oldsbsec->flags;
894
895 newsbsec->sid = oldsbsec->sid;
896 newsbsec->def_sid = oldsbsec->def_sid;
897 newsbsec->behavior = oldsbsec->behavior;
898
899 if (set_context) {
900 u32 sid = oldsbsec->mntpoint_sid;
901
902 if (!set_fscontext)
903 newsbsec->sid = sid;
904 if (!set_rootcontext) {
905 struct inode *newinode = newsb->s_root->d_inode;
906 struct inode_security_struct *newisec = newinode->i_security;
907 newisec->sid = sid;
908 }
909 newsbsec->mntpoint_sid = sid;
910 }
911 if (set_rootcontext) {
912 const struct inode *oldinode = oldsb->s_root->d_inode;
913 const struct inode_security_struct *oldisec = oldinode->i_security;
914 struct inode *newinode = newsb->s_root->d_inode;
915 struct inode_security_struct *newisec = newinode->i_security;
916
917 newisec->sid = oldisec->sid;
918 }
919
920 sb_finish_set_opts(newsb);
921 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400922 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500923}
924
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200925static int selinux_parse_opts_str(char *options,
926 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500927{
Eric Parise0007522008-03-05 10:31:54 -0500928 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500929 char *context = NULL, *defcontext = NULL;
930 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500931 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500932
Eric Parise0007522008-03-05 10:31:54 -0500933 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500934
935 /* Standard string-based options. */
936 while ((p = strsep(&options, "|")) != NULL) {
937 int token;
938 substring_t args[MAX_OPT_ARGS];
939
940 if (!*p)
941 continue;
942
943 token = match_token(p, tokens, args);
944
945 switch (token) {
946 case Opt_context:
947 if (context || defcontext) {
948 rc = -EINVAL;
949 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
950 goto out_err;
951 }
952 context = match_strdup(&args[0]);
953 if (!context) {
954 rc = -ENOMEM;
955 goto out_err;
956 }
957 break;
958
959 case Opt_fscontext:
960 if (fscontext) {
961 rc = -EINVAL;
962 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
963 goto out_err;
964 }
965 fscontext = match_strdup(&args[0]);
966 if (!fscontext) {
967 rc = -ENOMEM;
968 goto out_err;
969 }
970 break;
971
972 case Opt_rootcontext:
973 if (rootcontext) {
974 rc = -EINVAL;
975 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
976 goto out_err;
977 }
978 rootcontext = match_strdup(&args[0]);
979 if (!rootcontext) {
980 rc = -ENOMEM;
981 goto out_err;
982 }
983 break;
984
985 case Opt_defcontext:
986 if (context || defcontext) {
987 rc = -EINVAL;
988 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
989 goto out_err;
990 }
991 defcontext = match_strdup(&args[0]);
992 if (!defcontext) {
993 rc = -ENOMEM;
994 goto out_err;
995 }
996 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500997 case Opt_labelsupport:
998 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500999 default:
1000 rc = -EINVAL;
1001 printk(KERN_WARNING "SELinux: unknown mount option\n");
1002 goto out_err;
1003
1004 }
1005 }
1006
Eric Parise0007522008-03-05 10:31:54 -05001007 rc = -ENOMEM;
1008 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1009 if (!opts->mnt_opts)
1010 goto out_err;
1011
1012 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1013 if (!opts->mnt_opts_flags) {
1014 kfree(opts->mnt_opts);
1015 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001016 }
1017
Eric Parise0007522008-03-05 10:31:54 -05001018 if (fscontext) {
1019 opts->mnt_opts[num_mnt_opts] = fscontext;
1020 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1021 }
1022 if (context) {
1023 opts->mnt_opts[num_mnt_opts] = context;
1024 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1025 }
1026 if (rootcontext) {
1027 opts->mnt_opts[num_mnt_opts] = rootcontext;
1028 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1029 }
1030 if (defcontext) {
1031 opts->mnt_opts[num_mnt_opts] = defcontext;
1032 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1033 }
1034
1035 opts->num_mnt_opts = num_mnt_opts;
1036 return 0;
1037
Eric Parisc9180a52007-11-30 13:00:35 -05001038out_err:
1039 kfree(context);
1040 kfree(defcontext);
1041 kfree(fscontext);
1042 kfree(rootcontext);
1043 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001044}
Eric Parise0007522008-03-05 10:31:54 -05001045/*
1046 * string mount options parsing and call set the sbsec
1047 */
1048static int superblock_doinit(struct super_block *sb, void *data)
1049{
1050 int rc = 0;
1051 char *options = data;
1052 struct security_mnt_opts opts;
1053
1054 security_init_mnt_opts(&opts);
1055
1056 if (!data)
1057 goto out;
1058
1059 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1060
1061 rc = selinux_parse_opts_str(options, &opts);
1062 if (rc)
1063 goto out_err;
1064
1065out:
David Quigley649f6e72013-05-22 12:50:36 -04001066 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001067
1068out_err:
1069 security_free_mnt_opts(&opts);
1070 return rc;
1071}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072
Adrian Bunk3583a712008-07-22 20:21:23 +03001073static void selinux_write_opts(struct seq_file *m,
1074 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001075{
1076 int i;
1077 char *prefix;
1078
1079 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001080 char *has_comma;
1081
1082 if (opts->mnt_opts[i])
1083 has_comma = strchr(opts->mnt_opts[i], ',');
1084 else
1085 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001086
1087 switch (opts->mnt_opts_flags[i]) {
1088 case CONTEXT_MNT:
1089 prefix = CONTEXT_STR;
1090 break;
1091 case FSCONTEXT_MNT:
1092 prefix = FSCONTEXT_STR;
1093 break;
1094 case ROOTCONTEXT_MNT:
1095 prefix = ROOTCONTEXT_STR;
1096 break;
1097 case DEFCONTEXT_MNT:
1098 prefix = DEFCONTEXT_STR;
1099 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001100 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001101 seq_putc(m, ',');
1102 seq_puts(m, LABELSUPP_STR);
1103 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001104 default:
1105 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001106 return;
Eric Paris2069f452008-07-04 09:47:13 +10001107 };
1108 /* we need a comma before each option */
1109 seq_putc(m, ',');
1110 seq_puts(m, prefix);
1111 if (has_comma)
1112 seq_putc(m, '\"');
1113 seq_puts(m, opts->mnt_opts[i]);
1114 if (has_comma)
1115 seq_putc(m, '\"');
1116 }
1117}
1118
1119static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1120{
1121 struct security_mnt_opts opts;
1122 int rc;
1123
1124 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001125 if (rc) {
1126 /* before policy load we may get EINVAL, don't show anything */
1127 if (rc == -EINVAL)
1128 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001129 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001130 }
Eric Paris2069f452008-07-04 09:47:13 +10001131
1132 selinux_write_opts(m, &opts);
1133
1134 security_free_mnt_opts(&opts);
1135
1136 return rc;
1137}
1138
Linus Torvalds1da177e2005-04-16 15:20:36 -07001139static inline u16 inode_mode_to_security_class(umode_t mode)
1140{
1141 switch (mode & S_IFMT) {
1142 case S_IFSOCK:
1143 return SECCLASS_SOCK_FILE;
1144 case S_IFLNK:
1145 return SECCLASS_LNK_FILE;
1146 case S_IFREG:
1147 return SECCLASS_FILE;
1148 case S_IFBLK:
1149 return SECCLASS_BLK_FILE;
1150 case S_IFDIR:
1151 return SECCLASS_DIR;
1152 case S_IFCHR:
1153 return SECCLASS_CHR_FILE;
1154 case S_IFIFO:
1155 return SECCLASS_FIFO_FILE;
1156
1157 }
1158
1159 return SECCLASS_FILE;
1160}
1161
James Morris13402582005-09-30 14:24:34 -04001162static inline int default_protocol_stream(int protocol)
1163{
1164 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1165}
1166
1167static inline int default_protocol_dgram(int protocol)
1168{
1169 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1170}
1171
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1173{
1174 switch (family) {
1175 case PF_UNIX:
1176 switch (type) {
1177 case SOCK_STREAM:
1178 case SOCK_SEQPACKET:
1179 return SECCLASS_UNIX_STREAM_SOCKET;
1180 case SOCK_DGRAM:
1181 return SECCLASS_UNIX_DGRAM_SOCKET;
1182 }
1183 break;
1184 case PF_INET:
1185 case PF_INET6:
1186 switch (type) {
1187 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001188 if (default_protocol_stream(protocol))
1189 return SECCLASS_TCP_SOCKET;
1190 else
1191 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001193 if (default_protocol_dgram(protocol))
1194 return SECCLASS_UDP_SOCKET;
1195 else
1196 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001197 case SOCK_DCCP:
1198 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001199 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001200 return SECCLASS_RAWIP_SOCKET;
1201 }
1202 break;
1203 case PF_NETLINK:
1204 switch (protocol) {
1205 case NETLINK_ROUTE:
1206 return SECCLASS_NETLINK_ROUTE_SOCKET;
1207 case NETLINK_FIREWALL:
1208 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001209 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001210 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1211 case NETLINK_NFLOG:
1212 return SECCLASS_NETLINK_NFLOG_SOCKET;
1213 case NETLINK_XFRM:
1214 return SECCLASS_NETLINK_XFRM_SOCKET;
1215 case NETLINK_SELINUX:
1216 return SECCLASS_NETLINK_SELINUX_SOCKET;
1217 case NETLINK_AUDIT:
1218 return SECCLASS_NETLINK_AUDIT_SOCKET;
1219 case NETLINK_IP6_FW:
1220 return SECCLASS_NETLINK_IP6FW_SOCKET;
1221 case NETLINK_DNRTMSG:
1222 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001223 case NETLINK_KOBJECT_UEVENT:
1224 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 default:
1226 return SECCLASS_NETLINK_SOCKET;
1227 }
1228 case PF_PACKET:
1229 return SECCLASS_PACKET_SOCKET;
1230 case PF_KEY:
1231 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001232 case PF_APPLETALK:
1233 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 }
1235
1236 return SECCLASS_SOCKET;
1237}
1238
1239#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001240static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 u16 tclass,
1242 u32 *sid)
1243{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001244 int rc;
1245 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246
Eric Paris828dfe12008-04-17 13:17:49 -04001247 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 if (!buffer)
1249 return -ENOMEM;
1250
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001251 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1252 if (IS_ERR(path))
1253 rc = PTR_ERR(path);
1254 else {
1255 /* each process gets a /proc/PID/ entry. Strip off the
1256 * PID part to get a valid selinux labeling.
1257 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1258 while (path[1] >= '0' && path[1] <= '9') {
1259 path[1] = '/';
1260 path++;
1261 }
1262 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001264 free_page((unsigned long)buffer);
1265 return rc;
1266}
1267#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001268static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269 u16 tclass,
1270 u32 *sid)
1271{
1272 return -EINVAL;
1273}
1274#endif
1275
1276/* The inode's security attributes must be initialized before first use. */
1277static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1278{
1279 struct superblock_security_struct *sbsec = NULL;
1280 struct inode_security_struct *isec = inode->i_security;
1281 u32 sid;
1282 struct dentry *dentry;
1283#define INITCONTEXTLEN 255
1284 char *context = NULL;
1285 unsigned len = 0;
1286 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287
1288 if (isec->initialized)
1289 goto out;
1290
Eric Paris23970742006-09-25 23:32:01 -07001291 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001293 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294
1295 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001296 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001297 /* Defer initialization until selinux_complete_init,
1298 after the initial policy is loaded and the security
1299 server is ready to handle calls. */
1300 spin_lock(&sbsec->isec_lock);
1301 if (list_empty(&isec->list))
1302 list_add(&isec->list, &sbsec->isec_head);
1303 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001304 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 }
1306
1307 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001308 case SECURITY_FS_USE_NATIVE:
1309 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 case SECURITY_FS_USE_XATTR:
1311 if (!inode->i_op->getxattr) {
1312 isec->sid = sbsec->def_sid;
1313 break;
1314 }
1315
1316 /* Need a dentry, since the xattr API requires one.
1317 Life would be simpler if we could just pass the inode. */
1318 if (opt_dentry) {
1319 /* Called from d_instantiate or d_splice_alias. */
1320 dentry = dget(opt_dentry);
1321 } else {
1322 /* Called from selinux_complete_init, try to find a dentry. */
1323 dentry = d_find_alias(inode);
1324 }
1325 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001326 /*
1327 * this is can be hit on boot when a file is accessed
1328 * before the policy is loaded. When we load policy we
1329 * may find inodes that have no dentry on the
1330 * sbsec->isec_head list. No reason to complain as these
1331 * will get fixed up the next time we go through
1332 * inode_doinit with a dentry, before these inodes could
1333 * be used again by userspace.
1334 */
Eric Paris23970742006-09-25 23:32:01 -07001335 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 }
1337
1338 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001339 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 if (!context) {
1341 rc = -ENOMEM;
1342 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001343 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001344 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001345 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001346 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1347 context, len);
1348 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001349 kfree(context);
1350
Linus Torvalds1da177e2005-04-16 15:20:36 -07001351 /* Need a larger buffer. Query for the right size. */
1352 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1353 NULL, 0);
1354 if (rc < 0) {
1355 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001356 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001357 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001358 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001359 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001360 if (!context) {
1361 rc = -ENOMEM;
1362 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001363 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001365 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001366 rc = inode->i_op->getxattr(dentry,
1367 XATTR_NAME_SELINUX,
1368 context, len);
1369 }
1370 dput(dentry);
1371 if (rc < 0) {
1372 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001373 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001374 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 -rc, inode->i_sb->s_id, inode->i_ino);
1376 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001377 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001378 }
1379 /* Map ENODATA to the default file SID */
1380 sid = sbsec->def_sid;
1381 rc = 0;
1382 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001383 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001384 sbsec->def_sid,
1385 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001387 char *dev = inode->i_sb->s_id;
1388 unsigned long ino = inode->i_ino;
1389
1390 if (rc == -EINVAL) {
1391 if (printk_ratelimit())
1392 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1393 "context=%s. This indicates you may need to relabel the inode or the "
1394 "filesystem in question.\n", ino, dev, context);
1395 } else {
1396 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1397 "returned %d for dev=%s ino=%ld\n",
1398 __func__, context, -rc, dev, ino);
1399 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001400 kfree(context);
1401 /* Leave with the unlabeled SID */
1402 rc = 0;
1403 break;
1404 }
1405 }
1406 kfree(context);
1407 isec->sid = sid;
1408 break;
1409 case SECURITY_FS_USE_TASK:
1410 isec->sid = isec->task_sid;
1411 break;
1412 case SECURITY_FS_USE_TRANS:
1413 /* Default to the fs SID. */
1414 isec->sid = sbsec->sid;
1415
1416 /* Try to obtain a transition SID. */
1417 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001418 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1419 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001420 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001421 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001422 isec->sid = sid;
1423 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001424 case SECURITY_FS_USE_MNTPOINT:
1425 isec->sid = sbsec->mntpoint_sid;
1426 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001428 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429 isec->sid = sbsec->sid;
1430
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001431 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001432 /* We must have a dentry to determine the label on
1433 * procfs inodes */
1434 if (opt_dentry)
1435 /* Called from d_instantiate or
1436 * d_splice_alias. */
1437 dentry = dget(opt_dentry);
1438 else
1439 /* Called from selinux_complete_init, try to
1440 * find a dentry. */
1441 dentry = d_find_alias(inode);
1442 /*
1443 * This can be hit on boot when a file is accessed
1444 * before the policy is loaded. When we load policy we
1445 * may find inodes that have no dentry on the
1446 * sbsec->isec_head list. No reason to complain as
1447 * these will get fixed up the next time we go through
1448 * inode_doinit() with a dentry, before these inodes
1449 * could be used again by userspace.
1450 */
1451 if (!dentry)
1452 goto out_unlock;
1453 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1454 rc = selinux_proc_get_sid(dentry, isec->sclass, &sid);
1455 dput(dentry);
1456 if (rc)
1457 goto out_unlock;
1458 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459 }
1460 break;
1461 }
1462
1463 isec->initialized = 1;
1464
Eric Paris23970742006-09-25 23:32:01 -07001465out_unlock:
1466 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467out:
1468 if (isec->sclass == SECCLASS_FILE)
1469 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001470 return rc;
1471}
1472
1473/* Convert a Linux signal to an access vector. */
1474static inline u32 signal_to_av(int sig)
1475{
1476 u32 perm = 0;
1477
1478 switch (sig) {
1479 case SIGCHLD:
1480 /* Commonly granted from child to parent. */
1481 perm = PROCESS__SIGCHLD;
1482 break;
1483 case SIGKILL:
1484 /* Cannot be caught or ignored */
1485 perm = PROCESS__SIGKILL;
1486 break;
1487 case SIGSTOP:
1488 /* Cannot be caught or ignored */
1489 perm = PROCESS__SIGSTOP;
1490 break;
1491 default:
1492 /* All other signals. */
1493 perm = PROCESS__SIGNAL;
1494 break;
1495 }
1496
1497 return perm;
1498}
1499
David Howells275bb412008-11-14 10:39:19 +11001500/*
David Howellsd84f4f92008-11-14 10:39:23 +11001501 * Check permission between a pair of credentials
1502 * fork check, ptrace check, etc.
1503 */
1504static int cred_has_perm(const struct cred *actor,
1505 const struct cred *target,
1506 u32 perms)
1507{
1508 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1509
1510 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1511}
1512
1513/*
David Howells88e67f32008-11-14 10:39:21 +11001514 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001515 * fork check, ptrace check, etc.
1516 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001517 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001518 */
1519static int task_has_perm(const struct task_struct *tsk1,
1520 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521 u32 perms)
1522{
David Howells275bb412008-11-14 10:39:19 +11001523 const struct task_security_struct *__tsec1, *__tsec2;
1524 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525
David Howells275bb412008-11-14 10:39:19 +11001526 rcu_read_lock();
1527 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1528 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1529 rcu_read_unlock();
1530 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531}
1532
David Howells3b11a1d2008-11-14 10:39:26 +11001533/*
1534 * Check permission between current and another task, e.g. signal checks,
1535 * fork check, ptrace check, etc.
1536 * current is the actor and tsk2 is the target
1537 * - this uses current's subjective creds
1538 */
1539static int current_has_perm(const struct task_struct *tsk,
1540 u32 perms)
1541{
1542 u32 sid, tsid;
1543
1544 sid = current_sid();
1545 tsid = task_sid(tsk);
1546 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1547}
1548
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001549#if CAP_LAST_CAP > 63
1550#error Fix SELinux to handle capabilities > 63.
1551#endif
1552
Linus Torvalds1da177e2005-04-16 15:20:36 -07001553/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001554static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001555 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001556{
Thomas Liu2bf49692009-07-14 12:14:09 -04001557 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001558 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001559 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001560 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001561 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001562 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563
Eric Paris50c205f2012-04-04 15:01:43 -04001564 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 ad.u.cap = cap;
1566
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001567 switch (CAP_TO_INDEX(cap)) {
1568 case 0:
1569 sclass = SECCLASS_CAPABILITY;
1570 break;
1571 case 1:
1572 sclass = SECCLASS_CAPABILITY2;
1573 break;
1574 default:
1575 printk(KERN_ERR
1576 "SELinux: out of range capability %d\n", cap);
1577 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001578 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001579 }
Eric Paris06112162008-11-11 22:02:50 +11001580
David Howells275bb412008-11-14 10:39:19 +11001581 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001582 if (audit == SECURITY_CAP_AUDIT) {
Linus Torvaldsab354062013-10-04 14:05:38 -07001583 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001584 if (rc2)
1585 return rc2;
1586 }
Eric Paris06112162008-11-11 22:02:50 +11001587 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588}
1589
1590/* Check whether a task is allowed to use a system operation. */
1591static int task_has_system(struct task_struct *tsk,
1592 u32 perms)
1593{
David Howells275bb412008-11-14 10:39:19 +11001594 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595
David Howells275bb412008-11-14 10:39:19 +11001596 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 SECCLASS_SYSTEM, perms, NULL);
1598}
1599
1600/* Check whether a task has a particular permission to an inode.
1601 The 'adp' parameter is optional and allows other audit
1602 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001603static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604 struct inode *inode,
1605 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001606 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001609 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610
David Howellse0e81732009-09-02 09:13:40 +01001611 validate_creds(cred);
1612
Eric Paris828dfe12008-04-17 13:17:49 -04001613 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001614 return 0;
1615
David Howells88e67f32008-11-14 10:39:21 +11001616 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 isec = inode->i_security;
1618
Linus Torvalds19e49832013-10-04 12:54:11 -07001619 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620}
1621
1622/* Same as inode_has_perm, but pass explicit audit data containing
1623 the dentry to help the auditing code to more easily generate the
1624 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001625static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626 struct dentry *dentry,
1627 u32 av)
1628{
1629 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001630 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001631
Eric Paris50c205f2012-04-04 15:01:43 -04001632 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001633 ad.u.dentry = dentry;
Linus Torvalds19e49832013-10-04 12:54:11 -07001634 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001635}
1636
1637/* Same as inode_has_perm, but pass explicit audit data containing
1638 the path to help the auditing code to more easily generate the
1639 pathname if needed. */
1640static inline int path_has_perm(const struct cred *cred,
1641 struct path *path,
1642 u32 av)
1643{
1644 struct inode *inode = path->dentry->d_inode;
1645 struct common_audit_data ad;
1646
Eric Paris50c205f2012-04-04 15:01:43 -04001647 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001648 ad.u.path = *path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001649 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650}
1651
David Howells13f8e982013-06-13 23:37:55 +01001652/* Same as path_has_perm, but uses the inode from the file struct. */
1653static inline int file_path_has_perm(const struct cred *cred,
1654 struct file *file,
1655 u32 av)
1656{
1657 struct common_audit_data ad;
1658
1659 ad.type = LSM_AUDIT_DATA_PATH;
1660 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001661 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001662}
1663
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664/* Check whether a task can use an open file descriptor to
1665 access an inode in a given way. Check access to the
1666 descriptor itself, and then use dentry_has_perm to
1667 check a particular permission to the file.
1668 Access to the descriptor is implicitly granted if it
1669 has the same SID as the process. If av is zero, then
1670 access to the file is not checked, e.g. for cases
1671 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001672static int file_has_perm(const struct cred *cred,
1673 struct file *file,
1674 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001677 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001678 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001679 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680 int rc;
1681
Eric Paris50c205f2012-04-04 15:01:43 -04001682 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001683 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684
David Howells275bb412008-11-14 10:39:19 +11001685 if (sid != fsec->sid) {
1686 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687 SECCLASS_FD,
1688 FD__USE,
1689 &ad);
1690 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001691 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 }
1693
1694 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001695 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001697 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698
David Howells88e67f32008-11-14 10:39:21 +11001699out:
1700 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001701}
1702
1703/* Check whether a task can create a file. */
1704static int may_create(struct inode *dir,
1705 struct dentry *dentry,
1706 u16 tclass)
1707{
Paul Moore5fb49872010-04-22 14:46:19 -04001708 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 struct inode_security_struct *dsec;
1710 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001711 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001712 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 int rc;
1714
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715 dsec = dir->i_security;
1716 sbsec = dir->i_sb->s_security;
1717
David Howells275bb412008-11-14 10:39:19 +11001718 sid = tsec->sid;
1719 newsid = tsec->create_sid;
1720
Eric Paris50c205f2012-04-04 15:01:43 -04001721 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001722 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723
David Howells275bb412008-11-14 10:39:19 +11001724 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001725 DIR__ADD_NAME | DIR__SEARCH,
1726 &ad);
1727 if (rc)
1728 return rc;
1729
Eric Paris12f348b2012-10-09 10:56:25 -04001730 if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001731 rc = security_transition_sid(sid, dsec->sid, tclass,
1732 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733 if (rc)
1734 return rc;
1735 }
1736
David Howells275bb412008-11-14 10:39:19 +11001737 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001738 if (rc)
1739 return rc;
1740
1741 return avc_has_perm(newsid, sbsec->sid,
1742 SECCLASS_FILESYSTEM,
1743 FILESYSTEM__ASSOCIATE, &ad);
1744}
1745
Michael LeMay4eb582c2006-06-26 00:24:57 -07001746/* Check whether a task can create a key. */
1747static int may_create_key(u32 ksid,
1748 struct task_struct *ctx)
1749{
David Howells275bb412008-11-14 10:39:19 +11001750 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001751
David Howells275bb412008-11-14 10:39:19 +11001752 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001753}
1754
Eric Paris828dfe12008-04-17 13:17:49 -04001755#define MAY_LINK 0
1756#define MAY_UNLINK 1
1757#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001758
1759/* Check whether a task can link, unlink, or rmdir a file/directory. */
1760static int may_link(struct inode *dir,
1761 struct dentry *dentry,
1762 int kind)
1763
1764{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001766 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001767 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768 u32 av;
1769 int rc;
1770
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771 dsec = dir->i_security;
1772 isec = dentry->d_inode->i_security;
1773
Eric Paris50c205f2012-04-04 15:01:43 -04001774 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001775 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001776
1777 av = DIR__SEARCH;
1778 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001779 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780 if (rc)
1781 return rc;
1782
1783 switch (kind) {
1784 case MAY_LINK:
1785 av = FILE__LINK;
1786 break;
1787 case MAY_UNLINK:
1788 av = FILE__UNLINK;
1789 break;
1790 case MAY_RMDIR:
1791 av = DIR__RMDIR;
1792 break;
1793 default:
Eric Paris744ba352008-04-17 11:52:44 -04001794 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1795 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001796 return 0;
1797 }
1798
David Howells275bb412008-11-14 10:39:19 +11001799 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001800 return rc;
1801}
1802
1803static inline int may_rename(struct inode *old_dir,
1804 struct dentry *old_dentry,
1805 struct inode *new_dir,
1806 struct dentry *new_dentry)
1807{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001808 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001809 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001810 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811 u32 av;
1812 int old_is_dir, new_is_dir;
1813 int rc;
1814
Linus Torvalds1da177e2005-04-16 15:20:36 -07001815 old_dsec = old_dir->i_security;
1816 old_isec = old_dentry->d_inode->i_security;
1817 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1818 new_dsec = new_dir->i_security;
1819
Eric Paris50c205f2012-04-04 15:01:43 -04001820 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001821
Eric Parisa2694342011-04-25 13:10:27 -04001822 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001823 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001824 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1825 if (rc)
1826 return rc;
David Howells275bb412008-11-14 10:39:19 +11001827 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001828 old_isec->sclass, FILE__RENAME, &ad);
1829 if (rc)
1830 return rc;
1831 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001832 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001833 old_isec->sclass, DIR__REPARENT, &ad);
1834 if (rc)
1835 return rc;
1836 }
1837
Eric Parisa2694342011-04-25 13:10:27 -04001838 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001839 av = DIR__ADD_NAME | DIR__SEARCH;
1840 if (new_dentry->d_inode)
1841 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001842 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001843 if (rc)
1844 return rc;
1845 if (new_dentry->d_inode) {
1846 new_isec = new_dentry->d_inode->i_security;
1847 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001848 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001849 new_isec->sclass,
1850 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1851 if (rc)
1852 return rc;
1853 }
1854
1855 return 0;
1856}
1857
1858/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001859static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860 struct super_block *sb,
1861 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001862 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001865 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866
Linus Torvalds1da177e2005-04-16 15:20:36 -07001867 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001868 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001869}
1870
1871/* Convert a Linux mode and permission mask to an access vector. */
1872static inline u32 file_mask_to_av(int mode, int mask)
1873{
1874 u32 av = 0;
1875
Al Virodba19c62011-07-25 20:49:29 -04001876 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001877 if (mask & MAY_EXEC)
1878 av |= FILE__EXECUTE;
1879 if (mask & MAY_READ)
1880 av |= FILE__READ;
1881
1882 if (mask & MAY_APPEND)
1883 av |= FILE__APPEND;
1884 else if (mask & MAY_WRITE)
1885 av |= FILE__WRITE;
1886
1887 } else {
1888 if (mask & MAY_EXEC)
1889 av |= DIR__SEARCH;
1890 if (mask & MAY_WRITE)
1891 av |= DIR__WRITE;
1892 if (mask & MAY_READ)
1893 av |= DIR__READ;
1894 }
1895
1896 return av;
1897}
1898
1899/* Convert a Linux file to an access vector. */
1900static inline u32 file_to_av(struct file *file)
1901{
1902 u32 av = 0;
1903
1904 if (file->f_mode & FMODE_READ)
1905 av |= FILE__READ;
1906 if (file->f_mode & FMODE_WRITE) {
1907 if (file->f_flags & O_APPEND)
1908 av |= FILE__APPEND;
1909 else
1910 av |= FILE__WRITE;
1911 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001912 if (!av) {
1913 /*
1914 * Special file opened with flags 3 for ioctl-only use.
1915 */
1916 av = FILE__IOCTL;
1917 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001918
1919 return av;
1920}
1921
Eric Paris8b6a5a32008-10-29 17:06:46 -04001922/*
1923 * Convert a file to an access vector and include the correct open
1924 * open permission.
1925 */
1926static inline u32 open_file_to_av(struct file *file)
1927{
1928 u32 av = file_to_av(file);
1929
Eric Paris49b7b8d2010-07-23 11:44:09 -04001930 if (selinux_policycap_openperm)
1931 av |= FILE__OPEN;
1932
Eric Paris8b6a5a32008-10-29 17:06:46 -04001933 return av;
1934}
1935
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936/* Hook functions begin here. */
1937
Ingo Molnar9e488582009-05-07 19:26:19 +10001938static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001939 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001940{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941 int rc;
1942
Ingo Molnar9e488582009-05-07 19:26:19 +10001943 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 if (rc)
1945 return rc;
1946
Eric Paris69f594a2012-01-03 12:25:15 -05001947 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001948 u32 sid = current_sid();
1949 u32 csid = task_sid(child);
1950 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001951 }
1952
David Howells3b11a1d2008-11-14 10:39:26 +11001953 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001954}
1955
1956static int selinux_ptrace_traceme(struct task_struct *parent)
1957{
1958 int rc;
1959
Eric Paris200ac532009-02-12 15:01:04 -05001960 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001961 if (rc)
1962 return rc;
1963
1964 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001965}
1966
1967static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001968 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001969{
1970 int error;
1971
David Howells3b11a1d2008-11-14 10:39:26 +11001972 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001973 if (error)
1974 return error;
1975
Eric Paris200ac532009-02-12 15:01:04 -05001976 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977}
1978
David Howellsd84f4f92008-11-14 10:39:23 +11001979static int selinux_capset(struct cred *new, const struct cred *old,
1980 const kernel_cap_t *effective,
1981 const kernel_cap_t *inheritable,
1982 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983{
1984 int error;
1985
Eric Paris200ac532009-02-12 15:01:04 -05001986 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001987 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001988 if (error)
1989 return error;
1990
David Howellsd84f4f92008-11-14 10:39:23 +11001991 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992}
1993
James Morris5626d3e2009-01-30 10:05:06 +11001994/*
1995 * (This comment used to live with the selinux_task_setuid hook,
1996 * which was removed).
1997 *
1998 * Since setuid only affects the current process, and since the SELinux
1999 * controls are not based on the Linux identity attributes, SELinux does not
2000 * need to control this operation. However, SELinux does control the use of
2001 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2002 */
2003
Eric Paris6a9de492012-01-03 12:25:14 -05002004static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2005 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006{
2007 int rc;
2008
Eric Paris6a9de492012-01-03 12:25:14 -05002009 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010 if (rc)
2011 return rc;
2012
Eric Paris6a9de492012-01-03 12:25:14 -05002013 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014}
2015
Linus Torvalds1da177e2005-04-16 15:20:36 -07002016static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2017{
David Howells88e67f32008-11-14 10:39:21 +11002018 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019 int rc = 0;
2020
2021 if (!sb)
2022 return 0;
2023
2024 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002025 case Q_SYNC:
2026 case Q_QUOTAON:
2027 case Q_QUOTAOFF:
2028 case Q_SETINFO:
2029 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002030 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002031 break;
2032 case Q_GETFMT:
2033 case Q_GETINFO:
2034 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002035 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002036 break;
2037 default:
2038 rc = 0; /* let the kernel handle invalid cmds */
2039 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002040 }
2041 return rc;
2042}
2043
2044static int selinux_quota_on(struct dentry *dentry)
2045{
David Howells88e67f32008-11-14 10:39:21 +11002046 const struct cred *cred = current_cred();
2047
Eric Paris2875fa02011-04-28 16:04:24 -04002048 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049}
2050
Eric Paris12b30522010-11-15 18:36:29 -05002051static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002052{
2053 int rc;
2054
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002056 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2057 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002058 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2059 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002060 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2061 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2062 /* Set level of messages printed to console */
2063 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002064 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2065 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002066 case SYSLOG_ACTION_CLOSE: /* Close log */
2067 case SYSLOG_ACTION_OPEN: /* Open log */
2068 case SYSLOG_ACTION_READ: /* Read from log */
2069 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2070 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002071 default:
2072 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2073 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074 }
2075 return rc;
2076}
2077
2078/*
2079 * Check that a process has enough memory to allocate a new virtual
2080 * mapping. 0 means there is enough memory for the allocation to
2081 * succeed and -ENOMEM implies there is not.
2082 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083 * Do not audit the selinux permission check, as this is applied to all
2084 * processes that allocate mappings.
2085 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002086static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087{
2088 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089
Eric Paris6a9de492012-01-03 12:25:14 -05002090 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002091 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092 if (rc == 0)
2093 cap_sys_admin = 1;
2094
Alan Cox34b4e4a2007-08-22 14:01:28 -07002095 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096}
2097
2098/* binprm security operations */
2099
David Howellsa6f76f22008-11-14 10:39:24 +11002100static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101{
David Howellsa6f76f22008-11-14 10:39:24 +11002102 const struct task_security_struct *old_tsec;
2103 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002105 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002106 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107 int rc;
2108
Eric Paris200ac532009-02-12 15:01:04 -05002109 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002110 if (rc)
2111 return rc;
2112
David Howellsa6f76f22008-11-14 10:39:24 +11002113 /* SELinux context only depends on initial program or script and not
2114 * the script interpreter */
2115 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002116 return 0;
2117
David Howellsa6f76f22008-11-14 10:39:24 +11002118 old_tsec = current_security();
2119 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120 isec = inode->i_security;
2121
2122 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002123 new_tsec->sid = old_tsec->sid;
2124 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125
Michael LeMay28eba5b2006-06-27 02:53:42 -07002126 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002127 new_tsec->create_sid = 0;
2128 new_tsec->keycreate_sid = 0;
2129 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130
David Howellsa6f76f22008-11-14 10:39:24 +11002131 if (old_tsec->exec_sid) {
2132 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002134 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002135
2136 /*
Paul Moore4f189982014-05-15 11:16:06 -04002137 * Minimize confusion: if no_new_privs or nosuid and a
2138 * transition is explicitly requested, then fail the exec.
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002139 */
2140 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2141 return -EPERM;
Paul Moore4f189982014-05-15 11:16:06 -04002142 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2143 return -EACCES;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002144 } else {
2145 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002146 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002147 SECCLASS_PROCESS, NULL,
2148 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149 if (rc)
2150 return rc;
2151 }
2152
Eric Paris50c205f2012-04-04 15:01:43 -04002153 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002154 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002156 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2157 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
David Howellsa6f76f22008-11-14 10:39:24 +11002158 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002159
David Howellsa6f76f22008-11-14 10:39:24 +11002160 if (new_tsec->sid == old_tsec->sid) {
2161 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002162 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2163 if (rc)
2164 return rc;
2165 } else {
2166 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002167 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2169 if (rc)
2170 return rc;
2171
David Howellsa6f76f22008-11-14 10:39:24 +11002172 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002173 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2174 if (rc)
2175 return rc;
2176
David Howellsa6f76f22008-11-14 10:39:24 +11002177 /* Check for shared state */
2178 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2179 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2180 SECCLASS_PROCESS, PROCESS__SHARE,
2181 NULL);
2182 if (rc)
2183 return -EPERM;
2184 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002185
David Howellsa6f76f22008-11-14 10:39:24 +11002186 /* Make sure that anyone attempting to ptrace over a task that
2187 * changes its SID has the appropriate permit */
2188 if (bprm->unsafe &
2189 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2190 struct task_struct *tracer;
2191 struct task_security_struct *sec;
2192 u32 ptsid = 0;
2193
2194 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002195 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002196 if (likely(tracer != NULL)) {
2197 sec = __task_cred(tracer)->security;
2198 ptsid = sec->sid;
2199 }
2200 rcu_read_unlock();
2201
2202 if (ptsid != 0) {
2203 rc = avc_has_perm(ptsid, new_tsec->sid,
2204 SECCLASS_PROCESS,
2205 PROCESS__PTRACE, NULL);
2206 if (rc)
2207 return -EPERM;
2208 }
2209 }
2210
2211 /* Clear any possibly unsafe personality bits on exec: */
2212 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002213 }
2214
Linus Torvalds1da177e2005-04-16 15:20:36 -07002215 return 0;
2216}
2217
Eric Paris828dfe12008-04-17 13:17:49 -04002218static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219{
Paul Moore5fb49872010-04-22 14:46:19 -04002220 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002221 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002222 int atsecure = 0;
2223
David Howells275bb412008-11-14 10:39:19 +11002224 sid = tsec->sid;
2225 osid = tsec->osid;
2226
2227 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228 /* Enable secure mode for SIDs transitions unless
2229 the noatsecure permission is granted between
2230 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002231 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002232 SECCLASS_PROCESS,
2233 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002234 }
2235
Eric Paris200ac532009-02-12 15:01:04 -05002236 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002237}
2238
Al Viroc3c073f2012-08-21 22:32:06 -04002239static int match_file(const void *p, struct file *file, unsigned fd)
2240{
2241 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2242}
2243
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002245static inline void flush_unauthorized_files(const struct cred *cred,
2246 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002247{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002248 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002249 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002250 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002251 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002252
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002253 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002255 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002256 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002257 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002258
Linus Torvalds1da177e2005-04-16 15:20:36 -07002259 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002260 Use file_path_has_perm on the tty path directly
2261 rather than using file_has_perm, as this particular
2262 open file may belong to another process and we are
2263 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002264 file_priv = list_first_entry(&tty->tty_files,
2265 struct tty_file_private, list);
2266 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002267 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002268 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002269 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002270 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002271 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002272 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002273 /* Reset controlling tty. */
2274 if (drop_tty)
2275 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002276
2277 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002278 n = iterate_fd(files, 0, match_file, cred);
2279 if (!n) /* none found? */
2280 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002281
Al Viroc3c073f2012-08-21 22:32:06 -04002282 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002283 if (IS_ERR(devnull))
2284 devnull = NULL;
2285 /* replace all the matching ones with this */
2286 do {
2287 replace_fd(n - 1, devnull, 0);
2288 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2289 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002290 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002291}
2292
Linus Torvalds1da177e2005-04-16 15:20:36 -07002293/*
David Howellsa6f76f22008-11-14 10:39:24 +11002294 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002295 */
David Howellsa6f76f22008-11-14 10:39:24 +11002296static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002297{
David Howellsa6f76f22008-11-14 10:39:24 +11002298 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002299 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002300 int rc, i;
2301
David Howellsa6f76f22008-11-14 10:39:24 +11002302 new_tsec = bprm->cred->security;
2303 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002304 return;
2305
2306 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002307 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002308
David Howellsa6f76f22008-11-14 10:39:24 +11002309 /* Always clear parent death signal on SID transitions. */
2310 current->pdeath_signal = 0;
2311
2312 /* Check whether the new SID can inherit resource limits from the old
2313 * SID. If not, reset all soft limits to the lower of the current
2314 * task's hard limit and the init task's soft limit.
2315 *
2316 * Note that the setting of hard limits (even to lower them) can be
2317 * controlled by the setrlimit check. The inclusion of the init task's
2318 * soft limit into the computation is to avoid resetting soft limits
2319 * higher than the default soft limit for cases where the default is
2320 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2321 */
2322 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2323 PROCESS__RLIMITINH, NULL);
2324 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002325 /* protect against do_prlimit() */
2326 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002327 for (i = 0; i < RLIM_NLIMITS; i++) {
2328 rlim = current->signal->rlim + i;
2329 initrlim = init_task.signal->rlim + i;
2330 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2331 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002332 task_unlock(current);
2333 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002334 }
2335}
2336
2337/*
2338 * Clean up the process immediately after the installation of new credentials
2339 * due to exec
2340 */
2341static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2342{
2343 const struct task_security_struct *tsec = current_security();
2344 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002345 u32 osid, sid;
2346 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002347
David Howellsa6f76f22008-11-14 10:39:24 +11002348 osid = tsec->osid;
2349 sid = tsec->sid;
2350
2351 if (sid == osid)
2352 return;
2353
2354 /* Check whether the new SID can inherit signal state from the old SID.
2355 * If not, clear itimers to avoid subsequent signal generation and
2356 * flush and unblock signals.
2357 *
2358 * This must occur _after_ the task SID has been updated so that any
2359 * kill done after the flush will be checked against the new SID.
2360 */
2361 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002362 if (rc) {
2363 memset(&itimer, 0, sizeof itimer);
2364 for (i = 0; i < 3; i++)
2365 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002366 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002367 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2368 __flush_signals(current);
2369 flush_signal_handlers(current, 1);
2370 sigemptyset(&current->blocked);
2371 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002372 spin_unlock_irq(&current->sighand->siglock);
2373 }
2374
David Howellsa6f76f22008-11-14 10:39:24 +11002375 /* Wake up the parent if it is waiting so that it can recheck
2376 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002377 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002378 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002379 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002380}
2381
2382/* superblock security operations */
2383
2384static int selinux_sb_alloc_security(struct super_block *sb)
2385{
2386 return superblock_alloc_security(sb);
2387}
2388
2389static void selinux_sb_free_security(struct super_block *sb)
2390{
2391 superblock_free_security(sb);
2392}
2393
2394static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2395{
2396 if (plen > olen)
2397 return 0;
2398
2399 return !memcmp(prefix, option, plen);
2400}
2401
2402static inline int selinux_option(char *option, int len)
2403{
Eric Paris832cbd92008-04-01 13:24:09 -04002404 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2405 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2406 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002407 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2408 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002409}
2410
2411static inline void take_option(char **to, char *from, int *first, int len)
2412{
2413 if (!*first) {
2414 **to = ',';
2415 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002416 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417 *first = 0;
2418 memcpy(*to, from, len);
2419 *to += len;
2420}
2421
Eric Paris828dfe12008-04-17 13:17:49 -04002422static inline void take_selinux_option(char **to, char *from, int *first,
2423 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002424{
2425 int current_size = 0;
2426
2427 if (!*first) {
2428 **to = '|';
2429 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002430 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002431 *first = 0;
2432
2433 while (current_size < len) {
2434 if (*from != '"') {
2435 **to = *from;
2436 *to += 1;
2437 }
2438 from += 1;
2439 current_size += 1;
2440 }
2441}
2442
Eric Parise0007522008-03-05 10:31:54 -05002443static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002444{
2445 int fnosec, fsec, rc = 0;
2446 char *in_save, *in_curr, *in_end;
2447 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002448 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449
2450 in_curr = orig;
2451 sec_curr = copy;
2452
Linus Torvalds1da177e2005-04-16 15:20:36 -07002453 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2454 if (!nosec) {
2455 rc = -ENOMEM;
2456 goto out;
2457 }
2458
2459 nosec_save = nosec;
2460 fnosec = fsec = 1;
2461 in_save = in_end = orig;
2462
2463 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002464 if (*in_end == '"')
2465 open_quote = !open_quote;
2466 if ((*in_end == ',' && open_quote == 0) ||
2467 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002468 int len = in_end - in_curr;
2469
2470 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002471 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472 else
2473 take_option(&nosec, in_curr, &fnosec, len);
2474
2475 in_curr = in_end + 1;
2476 }
2477 } while (*in_end++);
2478
Eric Paris6931dfc2005-06-30 02:58:51 -07002479 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002480 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002481out:
2482 return rc;
2483}
2484
Eric Paris026eb162011-03-03 16:09:14 -05002485static int selinux_sb_remount(struct super_block *sb, void *data)
2486{
2487 int rc, i, *flags;
2488 struct security_mnt_opts opts;
2489 char *secdata, **mount_options;
2490 struct superblock_security_struct *sbsec = sb->s_security;
2491
2492 if (!(sbsec->flags & SE_SBINITIALIZED))
2493 return 0;
2494
2495 if (!data)
2496 return 0;
2497
2498 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2499 return 0;
2500
2501 security_init_mnt_opts(&opts);
2502 secdata = alloc_secdata();
2503 if (!secdata)
2504 return -ENOMEM;
2505 rc = selinux_sb_copy_data(data, secdata);
2506 if (rc)
2507 goto out_free_secdata;
2508
2509 rc = selinux_parse_opts_str(secdata, &opts);
2510 if (rc)
2511 goto out_free_secdata;
2512
2513 mount_options = opts.mnt_opts;
2514 flags = opts.mnt_opts_flags;
2515
2516 for (i = 0; i < opts.num_mnt_opts; i++) {
2517 u32 sid;
2518 size_t len;
2519
Eric Paris12f348b2012-10-09 10:56:25 -04002520 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002521 continue;
2522 len = strlen(mount_options[i]);
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002523 rc = security_context_to_sid(mount_options[i], len, &sid,
2524 GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002525 if (rc) {
2526 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002527 "(%s) failed for (dev %s, type %s) errno=%d\n",
2528 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002529 goto out_free_opts;
2530 }
2531 rc = -EINVAL;
2532 switch (flags[i]) {
2533 case FSCONTEXT_MNT:
2534 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2535 goto out_bad_option;
2536 break;
2537 case CONTEXT_MNT:
2538 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2539 goto out_bad_option;
2540 break;
2541 case ROOTCONTEXT_MNT: {
2542 struct inode_security_struct *root_isec;
2543 root_isec = sb->s_root->d_inode->i_security;
2544
2545 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2546 goto out_bad_option;
2547 break;
2548 }
2549 case DEFCONTEXT_MNT:
2550 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2551 goto out_bad_option;
2552 break;
2553 default:
2554 goto out_free_opts;
2555 }
2556 }
2557
2558 rc = 0;
2559out_free_opts:
2560 security_free_mnt_opts(&opts);
2561out_free_secdata:
2562 free_secdata(secdata);
2563 return rc;
2564out_bad_option:
2565 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002566 "during remount (dev %s, type=%s)\n", sb->s_id,
2567 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002568 goto out_free_opts;
2569}
2570
James Morris12204e22008-12-19 10:44:42 +11002571static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002572{
David Howells88e67f32008-11-14 10:39:21 +11002573 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002574 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002575 int rc;
2576
2577 rc = superblock_doinit(sb, data);
2578 if (rc)
2579 return rc;
2580
James Morris74192242008-12-19 11:41:10 +11002581 /* Allow all mounts performed by the kernel */
2582 if (flags & MS_KERNMOUNT)
2583 return 0;
2584
Eric Paris50c205f2012-04-04 15:01:43 -04002585 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002586 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002587 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002588}
2589
David Howells726c3342006-06-23 02:02:58 -07002590static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002591{
David Howells88e67f32008-11-14 10:39:21 +11002592 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002593 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002594
Eric Paris50c205f2012-04-04 15:01:43 -04002595 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002596 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002597 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002598}
2599
Al Viro808d4e32012-10-11 11:42:01 -04002600static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002601 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002602 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002603 unsigned long flags,
2604 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002605{
David Howells88e67f32008-11-14 10:39:21 +11002606 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607
2608 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002609 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002610 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002611 else
Eric Paris2875fa02011-04-28 16:04:24 -04002612 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002613}
2614
2615static int selinux_umount(struct vfsmount *mnt, int flags)
2616{
David Howells88e67f32008-11-14 10:39:21 +11002617 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002618
David Howells88e67f32008-11-14 10:39:21 +11002619 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002620 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002621}
2622
2623/* inode security operations */
2624
2625static int selinux_inode_alloc_security(struct inode *inode)
2626{
2627 return inode_alloc_security(inode);
2628}
2629
2630static void selinux_inode_free_security(struct inode *inode)
2631{
2632 inode_free_security(inode);
2633}
2634
David Quigleyd47be3d2013-05-22 12:50:34 -04002635static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2636 struct qstr *name, void **ctx,
2637 u32 *ctxlen)
2638{
2639 const struct cred *cred = current_cred();
2640 struct task_security_struct *tsec;
2641 struct inode_security_struct *dsec;
2642 struct superblock_security_struct *sbsec;
2643 struct inode *dir = dentry->d_parent->d_inode;
2644 u32 newsid;
2645 int rc;
2646
2647 tsec = cred->security;
2648 dsec = dir->i_security;
2649 sbsec = dir->i_sb->s_security;
2650
2651 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2652 newsid = tsec->create_sid;
2653 } else {
2654 rc = security_transition_sid(tsec->sid, dsec->sid,
2655 inode_mode_to_security_class(mode),
2656 name,
2657 &newsid);
2658 if (rc) {
2659 printk(KERN_WARNING
2660 "%s: security_transition_sid failed, rc=%d\n",
2661 __func__, -rc);
2662 return rc;
2663 }
2664 }
2665
2666 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2667}
2668
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002669static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002670 const struct qstr *qstr,
2671 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002672 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002673{
Paul Moore5fb49872010-04-22 14:46:19 -04002674 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002675 struct inode_security_struct *dsec;
2676 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002677 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002678 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002679 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002680
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002681 dsec = dir->i_security;
2682 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002683
David Howells275bb412008-11-14 10:39:19 +11002684 sid = tsec->sid;
2685 newsid = tsec->create_sid;
2686
Eric Paris415103f2010-12-02 16:13:40 -05002687 if ((sbsec->flags & SE_SBINITIALIZED) &&
2688 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2689 newsid = sbsec->mntpoint_sid;
Eric Paris12f348b2012-10-09 10:56:25 -04002690 else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
David Howells275bb412008-11-14 10:39:19 +11002691 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002692 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002693 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002694 if (rc) {
2695 printk(KERN_WARNING "%s: "
2696 "security_transition_sid failed, rc=%d (dev=%s "
2697 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002698 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002699 -rc, inode->i_sb->s_id, inode->i_ino);
2700 return rc;
2701 }
2702 }
2703
Eric Paris296fddf2006-09-25 23:32:00 -07002704 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002705 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002706 struct inode_security_struct *isec = inode->i_security;
2707 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2708 isec->sid = newsid;
2709 isec->initialized = 1;
2710 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002711
Eric Paris12f348b2012-10-09 10:56:25 -04002712 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002713 return -EOPNOTSUPP;
2714
Tetsuo Handa95489062013-07-25 05:44:02 +09002715 if (name)
2716 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002717
2718 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002719 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002720 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002721 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002722 *value = context;
2723 *len = clen;
2724 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002725
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002726 return 0;
2727}
2728
Al Viro4acdaf22011-07-26 01:42:34 -04002729static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002730{
2731 return may_create(dir, dentry, SECCLASS_FILE);
2732}
2733
Linus Torvalds1da177e2005-04-16 15:20:36 -07002734static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2735{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002736 return may_link(dir, old_dentry, MAY_LINK);
2737}
2738
Linus Torvalds1da177e2005-04-16 15:20:36 -07002739static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2740{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002741 return may_link(dir, dentry, MAY_UNLINK);
2742}
2743
2744static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2745{
2746 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2747}
2748
Al Viro18bb1db2011-07-26 01:41:39 -04002749static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002750{
2751 return may_create(dir, dentry, SECCLASS_DIR);
2752}
2753
Linus Torvalds1da177e2005-04-16 15:20:36 -07002754static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2755{
2756 return may_link(dir, dentry, MAY_RMDIR);
2757}
2758
Al Viro1a67aaf2011-07-26 01:52:52 -04002759static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002760{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002761 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2762}
2763
Linus Torvalds1da177e2005-04-16 15:20:36 -07002764static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002765 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002766{
2767 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2768}
2769
Linus Torvalds1da177e2005-04-16 15:20:36 -07002770static int selinux_inode_readlink(struct dentry *dentry)
2771{
David Howells88e67f32008-11-14 10:39:21 +11002772 const struct cred *cred = current_cred();
2773
Eric Paris2875fa02011-04-28 16:04:24 -04002774 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002775}
2776
2777static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2778{
David Howells88e67f32008-11-14 10:39:21 +11002779 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002780
Eric Paris2875fa02011-04-28 16:04:24 -04002781 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002782}
2783
Eric Parisd4cf970d2012-04-04 15:01:42 -04002784static noinline int audit_inode_permission(struct inode *inode,
2785 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002786 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002787 unsigned flags)
2788{
2789 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002790 struct inode_security_struct *isec = inode->i_security;
2791 int rc;
2792
Eric Paris50c205f2012-04-04 15:01:43 -04002793 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002794 ad.u.inode = inode;
2795
2796 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07002797 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04002798 if (rc)
2799 return rc;
2800 return 0;
2801}
2802
Al Viroe74f71e2011-06-20 19:38:15 -04002803static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002804{
David Howells88e67f32008-11-14 10:39:21 +11002805 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002806 u32 perms;
2807 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002808 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002809 struct inode_security_struct *isec;
2810 u32 sid;
2811 struct av_decision avd;
2812 int rc, rc2;
2813 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002814
Eric Parisb782e0a2010-07-23 11:44:03 -04002815 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002816 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2817
Eric Parisb782e0a2010-07-23 11:44:03 -04002818 /* No permission to check. Existence test. */
2819 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002820 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002821
Eric Paris2e334052012-04-04 15:01:42 -04002822 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002823
Eric Paris2e334052012-04-04 15:01:42 -04002824 if (unlikely(IS_PRIVATE(inode)))
2825 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002826
2827 perms = file_mask_to_av(inode->i_mode, mask);
2828
Eric Paris2e334052012-04-04 15:01:42 -04002829 sid = cred_sid(cred);
2830 isec = inode->i_security;
2831
2832 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2833 audited = avc_audit_required(perms, &avd, rc,
2834 from_access ? FILE__AUDIT_ACCESS : 0,
2835 &denied);
2836 if (likely(!audited))
2837 return rc;
2838
Stephen Smalley626b9742014-04-29 11:29:04 -07002839 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002840 if (rc2)
2841 return rc2;
2842 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002843}
2844
2845static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2846{
David Howells88e67f32008-11-14 10:39:21 +11002847 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002848 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002849 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002850
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002851 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2852 if (ia_valid & ATTR_FORCE) {
2853 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2854 ATTR_FORCE);
2855 if (!ia_valid)
2856 return 0;
2857 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002858
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002859 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2860 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002861 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862
Eric Paris3d2195c2012-07-06 14:13:30 -04002863 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002864 av |= FILE__OPEN;
2865
2866 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002867}
2868
2869static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2870{
David Howells88e67f32008-11-14 10:39:21 +11002871 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002872 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002873
Eric Paris2875fa02011-04-28 16:04:24 -04002874 path.dentry = dentry;
2875 path.mnt = mnt;
2876
2877 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002878}
2879
David Howells8f0cfa52008-04-29 00:59:41 -07002880static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002881{
David Howells88e67f32008-11-14 10:39:21 +11002882 const struct cred *cred = current_cred();
2883
Serge E. Hallynb5376772007-10-16 23:31:36 -07002884 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2885 sizeof XATTR_SECURITY_PREFIX - 1)) {
2886 if (!strcmp(name, XATTR_NAME_CAPS)) {
2887 if (!capable(CAP_SETFCAP))
2888 return -EPERM;
2889 } else if (!capable(CAP_SYS_ADMIN)) {
2890 /* A different attribute in the security namespace.
2891 Restrict to administrator. */
2892 return -EPERM;
2893 }
2894 }
2895
2896 /* Not an attribute we recognize, so just check the
2897 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002898 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002899}
2900
David Howells8f0cfa52008-04-29 00:59:41 -07002901static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2902 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002903{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002904 struct inode *inode = dentry->d_inode;
2905 struct inode_security_struct *isec = inode->i_security;
2906 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002907 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002908 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002909 int rc = 0;
2910
Serge E. Hallynb5376772007-10-16 23:31:36 -07002911 if (strcmp(name, XATTR_NAME_SELINUX))
2912 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002913
2914 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04002915 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002916 return -EOPNOTSUPP;
2917
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002918 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002919 return -EPERM;
2920
Eric Paris50c205f2012-04-04 15:01:43 -04002921 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002922 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002923
David Howells275bb412008-11-14 10:39:19 +11002924 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002925 FILE__RELABELFROM, &ad);
2926 if (rc)
2927 return rc;
2928
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002929 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002930 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002931 if (!capable(CAP_MAC_ADMIN)) {
2932 struct audit_buffer *ab;
2933 size_t audit_size;
2934 const char *str;
2935
2936 /* We strip a nul only if it is at the end, otherwise the
2937 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002938 if (value) {
2939 str = value;
2940 if (str[size - 1] == '\0')
2941 audit_size = size - 1;
2942 else
2943 audit_size = size;
2944 } else {
2945 str = "";
2946 audit_size = 0;
2947 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04002948 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2949 audit_log_format(ab, "op=setxattr invalid_context=");
2950 audit_log_n_untrustedstring(ab, value, audit_size);
2951 audit_log_end(ab);
2952
Stephen Smalley12b29f32008-05-07 13:03:20 -04002953 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002954 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002955 rc = security_context_to_sid_force(value, size, &newsid);
2956 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002957 if (rc)
2958 return rc;
2959
David Howells275bb412008-11-14 10:39:19 +11002960 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002961 FILE__RELABELTO, &ad);
2962 if (rc)
2963 return rc;
2964
David Howells275bb412008-11-14 10:39:19 +11002965 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002966 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002967 if (rc)
2968 return rc;
2969
2970 return avc_has_perm(newsid,
2971 sbsec->sid,
2972 SECCLASS_FILESYSTEM,
2973 FILESYSTEM__ASSOCIATE,
2974 &ad);
2975}
2976
David Howells8f0cfa52008-04-29 00:59:41 -07002977static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002978 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002979 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002980{
2981 struct inode *inode = dentry->d_inode;
2982 struct inode_security_struct *isec = inode->i_security;
2983 u32 newsid;
2984 int rc;
2985
2986 if (strcmp(name, XATTR_NAME_SELINUX)) {
2987 /* Not an attribute we recognize, so nothing to do. */
2988 return;
2989 }
2990
Stephen Smalley12b29f32008-05-07 13:03:20 -04002991 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002993 printk(KERN_ERR "SELinux: unable to map context to SID"
2994 "for (%s, %lu), rc=%d\n",
2995 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002996 return;
2997 }
2998
David Quigleyaa9c2662013-05-22 12:50:44 -04002999 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003000 isec->sid = newsid;
David Quigleyaa9c2662013-05-22 12:50:44 -04003001 isec->initialized = 1;
3002
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003 return;
3004}
3005
David Howells8f0cfa52008-04-29 00:59:41 -07003006static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003007{
David Howells88e67f32008-11-14 10:39:21 +11003008 const struct cred *cred = current_cred();
3009
Eric Paris2875fa02011-04-28 16:04:24 -04003010 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003011}
3012
Eric Paris828dfe12008-04-17 13:17:49 -04003013static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003014{
David Howells88e67f32008-11-14 10:39:21 +11003015 const struct cred *cred = current_cred();
3016
Eric Paris2875fa02011-04-28 16:04:24 -04003017 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003018}
3019
David Howells8f0cfa52008-04-29 00:59:41 -07003020static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003021{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003022 if (strcmp(name, XATTR_NAME_SELINUX))
3023 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003024
3025 /* No one is allowed to remove a SELinux security label.
3026 You can change the label, but all data must be labeled. */
3027 return -EACCES;
3028}
3029
James Morrisd381d8a2005-10-30 14:59:22 -08003030/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003031 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003032 *
3033 * Permission check is handled by selinux_inode_getxattr hook.
3034 */
David P. Quigley42492592008-02-04 22:29:39 -08003035static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003036{
David P. Quigley42492592008-02-04 22:29:39 -08003037 u32 size;
3038 int error;
3039 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003040 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003041
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003042 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3043 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003044
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003045 /*
3046 * If the caller has CAP_MAC_ADMIN, then get the raw context
3047 * value even if it is not defined by current policy; otherwise,
3048 * use the in-core value under current policy.
3049 * Use the non-auditing forms of the permission checks since
3050 * getxattr may be called by unprivileged processes commonly
3051 * and lack of permission just means that we fall back to the
3052 * in-core context value, not a denial.
3053 */
Eric Paris6a9de492012-01-03 12:25:14 -05003054 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00003055 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003056 if (!error)
3057 error = security_sid_to_context_force(isec->sid, &context,
3058 &size);
3059 else
3060 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003061 if (error)
3062 return error;
3063 error = size;
3064 if (alloc) {
3065 *buffer = context;
3066 goto out_nofree;
3067 }
3068 kfree(context);
3069out_nofree:
3070 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003071}
3072
3073static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003074 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003075{
3076 struct inode_security_struct *isec = inode->i_security;
3077 u32 newsid;
3078 int rc;
3079
3080 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3081 return -EOPNOTSUPP;
3082
3083 if (!value || !size)
3084 return -EACCES;
3085
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003086 rc = security_context_to_sid((void *)value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003087 if (rc)
3088 return rc;
3089
David Quigleyaa9c2662013-05-22 12:50:44 -04003090 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003091 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003092 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003093 return 0;
3094}
3095
3096static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3097{
3098 const int len = sizeof(XATTR_NAME_SELINUX);
3099 if (buffer && len <= buffer_size)
3100 memcpy(buffer, XATTR_NAME_SELINUX, len);
3101 return len;
3102}
3103
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003104static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3105{
3106 struct inode_security_struct *isec = inode->i_security;
3107 *secid = isec->sid;
3108}
3109
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110/* file security operations */
3111
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003112static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113{
David Howells88e67f32008-11-14 10:39:21 +11003114 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003115 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003116
Linus Torvalds1da177e2005-04-16 15:20:36 -07003117 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3118 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3119 mask |= MAY_APPEND;
3120
Paul Moore389fb8002009-03-27 17:10:34 -04003121 return file_has_perm(cred, file,
3122 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003123}
3124
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003125static int selinux_file_permission(struct file *file, int mask)
3126{
Al Viro496ad9a2013-01-23 17:07:38 -05003127 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003128 struct file_security_struct *fsec = file->f_security;
3129 struct inode_security_struct *isec = inode->i_security;
3130 u32 sid = current_sid();
3131
Paul Moore389fb8002009-03-27 17:10:34 -04003132 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003133 /* No permission to check. Existence test. */
3134 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003135
Stephen Smalley20dda182009-06-22 14:54:53 -04003136 if (sid == fsec->sid && fsec->isid == isec->sid &&
3137 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003138 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003139 return 0;
3140
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003141 return selinux_revalidate_file_permission(file, mask);
3142}
3143
Linus Torvalds1da177e2005-04-16 15:20:36 -07003144static int selinux_file_alloc_security(struct file *file)
3145{
3146 return file_alloc_security(file);
3147}
3148
3149static void selinux_file_free_security(struct file *file)
3150{
3151 file_free_security(file);
3152}
3153
3154static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3155 unsigned long arg)
3156{
David Howells88e67f32008-11-14 10:39:21 +11003157 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003158 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003159
Eric Paris0b24dcb2011-02-25 15:39:20 -05003160 switch (cmd) {
3161 case FIONREAD:
3162 /* fall through */
3163 case FIBMAP:
3164 /* fall through */
3165 case FIGETBSZ:
3166 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003167 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003168 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003169 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003170 error = file_has_perm(cred, file, FILE__GETATTR);
3171 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172
Al Viro2f99c362012-03-23 16:04:05 -04003173 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003174 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003175 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003176 error = file_has_perm(cred, file, FILE__SETATTR);
3177 break;
3178
3179 /* sys_ioctl() checks */
3180 case FIONBIO:
3181 /* fall through */
3182 case FIOASYNC:
3183 error = file_has_perm(cred, file, 0);
3184 break;
3185
3186 case KDSKBENT:
3187 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003188 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3189 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003190 break;
3191
3192 /* default case assumes that the command will go
3193 * to the file's ioctl() function.
3194 */
3195 default:
3196 error = file_has_perm(cred, file, FILE__IOCTL);
3197 }
3198 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003199}
3200
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003201static int default_noexec;
3202
Linus Torvalds1da177e2005-04-16 15:20:36 -07003203static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3204{
David Howells88e67f32008-11-14 10:39:21 +11003205 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003206 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003207
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003208 if (default_noexec &&
3209 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003210 /*
3211 * We are making executable an anonymous mapping or a
3212 * private file mapping that will also be writable.
3213 * This has an additional check.
3214 */
David Howellsd84f4f92008-11-14 10:39:23 +11003215 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003216 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003217 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003218 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003219
3220 if (file) {
3221 /* read access is always possible with a mapping */
3222 u32 av = FILE__READ;
3223
3224 /* write access only matters if the mapping is shared */
3225 if (shared && (prot & PROT_WRITE))
3226 av |= FILE__WRITE;
3227
3228 if (prot & PROT_EXEC)
3229 av |= FILE__EXECUTE;
3230
David Howells88e67f32008-11-14 10:39:21 +11003231 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003232 }
David Howellsd84f4f92008-11-14 10:39:23 +11003233
3234error:
3235 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003236}
3237
Al Viroe5467852012-05-30 13:30:51 -04003238static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003239{
Paul Moore98883bf2014-03-19 16:46:11 -04003240 int rc;
Eric Paris84336d1a2009-07-31 12:54:05 -04003241
3242 /* do DAC check on address space usage */
Paul Moore98883bf2014-03-19 16:46:11 -04003243 rc = cap_mmap_addr(addr);
3244 if (rc)
3245 return rc;
3246
3247 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3248 u32 sid = current_sid();
3249 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3250 MEMPROTECT__MMAP_ZERO, NULL);
3251 }
3252
3253 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003254}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003255
Al Viroe5467852012-05-30 13:30:51 -04003256static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3257 unsigned long prot, unsigned long flags)
3258{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003259 if (selinux_checkreqprot)
3260 prot = reqprot;
3261
3262 return file_map_prot_check(file, prot,
3263 (flags & MAP_TYPE) == MAP_SHARED);
3264}
3265
3266static int selinux_file_mprotect(struct vm_area_struct *vma,
3267 unsigned long reqprot,
3268 unsigned long prot)
3269{
David Howells88e67f32008-11-14 10:39:21 +11003270 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003271
3272 if (selinux_checkreqprot)
3273 prot = reqprot;
3274
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003275 if (default_noexec &&
3276 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003277 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003278 if (vma->vm_start >= vma->vm_mm->start_brk &&
3279 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003280 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003281 } else if (!vma->vm_file &&
3282 vma->vm_start <= vma->vm_mm->start_stack &&
3283 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003284 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003285 } else if (vma->vm_file && vma->anon_vma) {
3286 /*
3287 * We are making executable a file mapping that has
3288 * had some COW done. Since pages might have been
3289 * written, check ability to execute the possibly
3290 * modified content. This typically should only
3291 * occur for text relocations.
3292 */
David Howellsd84f4f92008-11-14 10:39:23 +11003293 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003294 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003295 if (rc)
3296 return rc;
3297 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003298
3299 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3300}
3301
3302static int selinux_file_lock(struct file *file, unsigned int cmd)
3303{
David Howells88e67f32008-11-14 10:39:21 +11003304 const struct cred *cred = current_cred();
3305
3306 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003307}
3308
3309static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3310 unsigned long arg)
3311{
David Howells88e67f32008-11-14 10:39:21 +11003312 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003313 int err = 0;
3314
3315 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003316 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003317 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003318 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003319 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003320 }
3321 /* fall through */
3322 case F_SETOWN:
3323 case F_SETSIG:
3324 case F_GETFL:
3325 case F_GETOWN:
3326 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003327 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003328 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003329 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003330 break;
3331 case F_GETLK:
3332 case F_SETLK:
3333 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003334 case F_OFD_GETLK:
3335 case F_OFD_SETLK:
3336 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003337#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003338 case F_GETLK64:
3339 case F_SETLK64:
3340 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003341#endif
David Howells88e67f32008-11-14 10:39:21 +11003342 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003343 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344 }
3345
3346 return err;
3347}
3348
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003349static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003350{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003351 struct file_security_struct *fsec;
3352
Linus Torvalds1da177e2005-04-16 15:20:36 -07003353 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003354 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003355}
3356
3357static int selinux_file_send_sigiotask(struct task_struct *tsk,
3358 struct fown_struct *fown, int signum)
3359{
Eric Paris828dfe12008-04-17 13:17:49 -04003360 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003361 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003363 struct file_security_struct *fsec;
3364
3365 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003366 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003367
Linus Torvalds1da177e2005-04-16 15:20:36 -07003368 fsec = file->f_security;
3369
3370 if (!signum)
3371 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3372 else
3373 perm = signal_to_av(signum);
3374
David Howells275bb412008-11-14 10:39:19 +11003375 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003376 SECCLASS_PROCESS, perm, NULL);
3377}
3378
3379static int selinux_file_receive(struct file *file)
3380{
David Howells88e67f32008-11-14 10:39:21 +11003381 const struct cred *cred = current_cred();
3382
3383 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003384}
3385
Eric Paris83d49852012-04-04 13:45:40 -04003386static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003387{
3388 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003389 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003390
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003391 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003392 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003393 /*
3394 * Save inode label and policy sequence number
3395 * at open-time so that selinux_file_permission
3396 * can determine whether revalidation is necessary.
3397 * Task label is already saved in the file security
3398 * struct as its SID.
3399 */
3400 fsec->isid = isec->sid;
3401 fsec->pseqno = avc_policy_seqno();
3402 /*
3403 * Since the inode label or policy seqno may have changed
3404 * between the selinux_inode_permission check and the saving
3405 * of state above, recheck that access is still permitted.
3406 * Otherwise, access might never be revalidated against the
3407 * new inode label or new policy.
3408 * This check is not redundant - do not remove.
3409 */
David Howells13f8e982013-06-13 23:37:55 +01003410 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003411}
3412
Linus Torvalds1da177e2005-04-16 15:20:36 -07003413/* task security operations */
3414
3415static int selinux_task_create(unsigned long clone_flags)
3416{
David Howells3b11a1d2008-11-14 10:39:26 +11003417 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003418}
3419
David Howellsf1752ee2008-11-14 10:39:17 +11003420/*
David Howellsee18d642009-09-02 09:14:21 +01003421 * allocate the SELinux part of blank credentials
3422 */
3423static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3424{
3425 struct task_security_struct *tsec;
3426
3427 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3428 if (!tsec)
3429 return -ENOMEM;
3430
3431 cred->security = tsec;
3432 return 0;
3433}
3434
3435/*
David Howellsf1752ee2008-11-14 10:39:17 +11003436 * detach and free the LSM part of a set of credentials
3437 */
3438static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003439{
David Howellsf1752ee2008-11-14 10:39:17 +11003440 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003441
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003442 /*
3443 * cred->security == NULL if security_cred_alloc_blank() or
3444 * security_prepare_creds() returned an error.
3445 */
3446 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003447 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003448 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003449}
3450
David Howellsd84f4f92008-11-14 10:39:23 +11003451/*
3452 * prepare a new set of credentials for modification
3453 */
3454static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3455 gfp_t gfp)
3456{
3457 const struct task_security_struct *old_tsec;
3458 struct task_security_struct *tsec;
3459
3460 old_tsec = old->security;
3461
3462 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3463 if (!tsec)
3464 return -ENOMEM;
3465
3466 new->security = tsec;
3467 return 0;
3468}
3469
3470/*
David Howellsee18d642009-09-02 09:14:21 +01003471 * transfer the SELinux data to a blank set of creds
3472 */
3473static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3474{
3475 const struct task_security_struct *old_tsec = old->security;
3476 struct task_security_struct *tsec = new->security;
3477
3478 *tsec = *old_tsec;
3479}
3480
3481/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003482 * set the security data for a kernel service
3483 * - all the creation contexts are set to unlabelled
3484 */
3485static int selinux_kernel_act_as(struct cred *new, u32 secid)
3486{
3487 struct task_security_struct *tsec = new->security;
3488 u32 sid = current_sid();
3489 int ret;
3490
3491 ret = avc_has_perm(sid, secid,
3492 SECCLASS_KERNEL_SERVICE,
3493 KERNEL_SERVICE__USE_AS_OVERRIDE,
3494 NULL);
3495 if (ret == 0) {
3496 tsec->sid = secid;
3497 tsec->create_sid = 0;
3498 tsec->keycreate_sid = 0;
3499 tsec->sockcreate_sid = 0;
3500 }
3501 return ret;
3502}
3503
3504/*
3505 * set the file creation context in a security record to the same as the
3506 * objective context of the specified inode
3507 */
3508static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3509{
3510 struct inode_security_struct *isec = inode->i_security;
3511 struct task_security_struct *tsec = new->security;
3512 u32 sid = current_sid();
3513 int ret;
3514
3515 ret = avc_has_perm(sid, isec->sid,
3516 SECCLASS_KERNEL_SERVICE,
3517 KERNEL_SERVICE__CREATE_FILES_AS,
3518 NULL);
3519
3520 if (ret == 0)
3521 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003522 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003523}
3524
Eric Parisdd8dbf22009-11-03 16:35:32 +11003525static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003526{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003527 u32 sid;
3528 struct common_audit_data ad;
3529
3530 sid = task_sid(current);
3531
Eric Paris50c205f2012-04-04 15:01:43 -04003532 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003533 ad.u.kmod_name = kmod_name;
3534
3535 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3536 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003537}
3538
Linus Torvalds1da177e2005-04-16 15:20:36 -07003539static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3540{
David Howells3b11a1d2008-11-14 10:39:26 +11003541 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003542}
3543
3544static int selinux_task_getpgid(struct task_struct *p)
3545{
David Howells3b11a1d2008-11-14 10:39:26 +11003546 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003547}
3548
3549static int selinux_task_getsid(struct task_struct *p)
3550{
David Howells3b11a1d2008-11-14 10:39:26 +11003551 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003552}
3553
David Quigleyf9008e42006-06-30 01:55:46 -07003554static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3555{
David Howells275bb412008-11-14 10:39:19 +11003556 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003557}
3558
Linus Torvalds1da177e2005-04-16 15:20:36 -07003559static int selinux_task_setnice(struct task_struct *p, int nice)
3560{
3561 int rc;
3562
Eric Paris200ac532009-02-12 15:01:04 -05003563 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003564 if (rc)
3565 return rc;
3566
David Howells3b11a1d2008-11-14 10:39:26 +11003567 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003568}
3569
James Morris03e68062006-06-23 02:03:58 -07003570static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3571{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003572 int rc;
3573
Eric Paris200ac532009-02-12 15:01:04 -05003574 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003575 if (rc)
3576 return rc;
3577
David Howells3b11a1d2008-11-14 10:39:26 +11003578 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003579}
3580
David Quigleya1836a42006-06-30 01:55:49 -07003581static int selinux_task_getioprio(struct task_struct *p)
3582{
David Howells3b11a1d2008-11-14 10:39:26 +11003583 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003584}
3585
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003586static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3587 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003588{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003589 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003590
3591 /* Control the ability to change the hard limit (whether
3592 lowering or raising it), so that the hard limit can
3593 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003594 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003595 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003596 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003597
3598 return 0;
3599}
3600
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003601static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003602{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003603 int rc;
3604
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003605 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003606 if (rc)
3607 return rc;
3608
David Howells3b11a1d2008-11-14 10:39:26 +11003609 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003610}
3611
3612static int selinux_task_getscheduler(struct task_struct *p)
3613{
David Howells3b11a1d2008-11-14 10:39:26 +11003614 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003615}
3616
David Quigley35601542006-06-23 02:04:01 -07003617static int selinux_task_movememory(struct task_struct *p)
3618{
David Howells3b11a1d2008-11-14 10:39:26 +11003619 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003620}
3621
David Quigleyf9008e42006-06-30 01:55:46 -07003622static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3623 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003624{
3625 u32 perm;
3626 int rc;
3627
Linus Torvalds1da177e2005-04-16 15:20:36 -07003628 if (!sig)
3629 perm = PROCESS__SIGNULL; /* null signal; existence test */
3630 else
3631 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003632 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003633 rc = avc_has_perm(secid, task_sid(p),
3634 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003635 else
David Howells3b11a1d2008-11-14 10:39:26 +11003636 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003637 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003638}
3639
Linus Torvalds1da177e2005-04-16 15:20:36 -07003640static int selinux_task_wait(struct task_struct *p)
3641{
Eric Paris8a535142007-10-22 16:10:31 -04003642 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003643}
3644
Linus Torvalds1da177e2005-04-16 15:20:36 -07003645static void selinux_task_to_inode(struct task_struct *p,
3646 struct inode *inode)
3647{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003648 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003649 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003650
David Howells275bb412008-11-14 10:39:19 +11003651 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003652 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653}
3654
Linus Torvalds1da177e2005-04-16 15:20:36 -07003655/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003656static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003657 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003658{
3659 int offset, ihlen, ret = -EINVAL;
3660 struct iphdr _iph, *ih;
3661
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003662 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003663 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3664 if (ih == NULL)
3665 goto out;
3666
3667 ihlen = ih->ihl * 4;
3668 if (ihlen < sizeof(_iph))
3669 goto out;
3670
Eric Paris48c62af2012-04-02 13:15:44 -04003671 ad->u.net->v4info.saddr = ih->saddr;
3672 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003673 ret = 0;
3674
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003675 if (proto)
3676 *proto = ih->protocol;
3677
Linus Torvalds1da177e2005-04-16 15:20:36 -07003678 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003679 case IPPROTO_TCP: {
3680 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003681
Eric Paris828dfe12008-04-17 13:17:49 -04003682 if (ntohs(ih->frag_off) & IP_OFFSET)
3683 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003684
3685 offset += ihlen;
3686 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3687 if (th == NULL)
3688 break;
3689
Eric Paris48c62af2012-04-02 13:15:44 -04003690 ad->u.net->sport = th->source;
3691 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003692 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003693 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003694
Eric Paris828dfe12008-04-17 13:17:49 -04003695 case IPPROTO_UDP: {
3696 struct udphdr _udph, *uh;
3697
3698 if (ntohs(ih->frag_off) & IP_OFFSET)
3699 break;
3700
3701 offset += ihlen;
3702 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3703 if (uh == NULL)
3704 break;
3705
Eric Paris48c62af2012-04-02 13:15:44 -04003706 ad->u.net->sport = uh->source;
3707 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003708 break;
3709 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003710
James Morris2ee92d42006-11-13 16:09:01 -08003711 case IPPROTO_DCCP: {
3712 struct dccp_hdr _dccph, *dh;
3713
3714 if (ntohs(ih->frag_off) & IP_OFFSET)
3715 break;
3716
3717 offset += ihlen;
3718 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3719 if (dh == NULL)
3720 break;
3721
Eric Paris48c62af2012-04-02 13:15:44 -04003722 ad->u.net->sport = dh->dccph_sport;
3723 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003724 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003725 }
James Morris2ee92d42006-11-13 16:09:01 -08003726
Eric Paris828dfe12008-04-17 13:17:49 -04003727 default:
3728 break;
3729 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730out:
3731 return ret;
3732}
3733
3734#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3735
3736/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003737static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003738 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739{
3740 u8 nexthdr;
3741 int ret = -EINVAL, offset;
3742 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003743 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003744
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003745 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003746 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3747 if (ip6 == NULL)
3748 goto out;
3749
Eric Paris48c62af2012-04-02 13:15:44 -04003750 ad->u.net->v6info.saddr = ip6->saddr;
3751 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003752 ret = 0;
3753
3754 nexthdr = ip6->nexthdr;
3755 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003756 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003757 if (offset < 0)
3758 goto out;
3759
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003760 if (proto)
3761 *proto = nexthdr;
3762
Linus Torvalds1da177e2005-04-16 15:20:36 -07003763 switch (nexthdr) {
3764 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003765 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003766
3767 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3768 if (th == NULL)
3769 break;
3770
Eric Paris48c62af2012-04-02 13:15:44 -04003771 ad->u.net->sport = th->source;
3772 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003773 break;
3774 }
3775
3776 case IPPROTO_UDP: {
3777 struct udphdr _udph, *uh;
3778
3779 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3780 if (uh == NULL)
3781 break;
3782
Eric Paris48c62af2012-04-02 13:15:44 -04003783 ad->u.net->sport = uh->source;
3784 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003785 break;
3786 }
3787
James Morris2ee92d42006-11-13 16:09:01 -08003788 case IPPROTO_DCCP: {
3789 struct dccp_hdr _dccph, *dh;
3790
3791 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3792 if (dh == NULL)
3793 break;
3794
Eric Paris48c62af2012-04-02 13:15:44 -04003795 ad->u.net->sport = dh->dccph_sport;
3796 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003797 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003798 }
James Morris2ee92d42006-11-13 16:09:01 -08003799
Linus Torvalds1da177e2005-04-16 15:20:36 -07003800 /* includes fragments */
3801 default:
3802 break;
3803 }
3804out:
3805 return ret;
3806}
3807
3808#endif /* IPV6 */
3809
Thomas Liu2bf49692009-07-14 12:14:09 -04003810static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003811 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003812{
David Howellscf9481e2008-07-27 21:31:07 +10003813 char *addrp;
3814 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003815
Eric Paris48c62af2012-04-02 13:15:44 -04003816 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003818 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003819 if (ret)
3820 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003821 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3822 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003823 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003824
3825#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3826 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003827 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003828 if (ret)
3829 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003830 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3831 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003832 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003833#endif /* IPV6 */
3834 default:
David Howellscf9481e2008-07-27 21:31:07 +10003835 addrp = NULL;
3836 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003837 }
3838
David Howellscf9481e2008-07-27 21:31:07 +10003839parse_error:
3840 printk(KERN_WARNING
3841 "SELinux: failure in selinux_parse_skb(),"
3842 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003843 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003844
3845okay:
3846 if (_addrp)
3847 *_addrp = addrp;
3848 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849}
3850
Paul Moore4f6a9932007-03-01 14:35:22 -05003851/**
Paul Moore220deb92008-01-29 08:38:23 -05003852 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003853 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003854 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003855 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003856 *
3857 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003858 * Check the various different forms of network peer labeling and determine
3859 * the peer label/SID for the packet; most of the magic actually occurs in
3860 * the security server function security_net_peersid_cmp(). The function
3861 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3862 * or -EACCES if @sid is invalid due to inconsistencies with the different
3863 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003864 *
3865 */
Paul Moore220deb92008-01-29 08:38:23 -05003866static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003867{
Paul Moore71f1cb02008-01-29 08:51:16 -05003868 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003869 u32 xfrm_sid;
3870 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003871 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003872
Paul Moore817eff72013-12-10 14:57:54 -05003873 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04003874 if (unlikely(err))
3875 return -EACCES;
3876 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3877 if (unlikely(err))
3878 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05003879
Paul Moore71f1cb02008-01-29 08:51:16 -05003880 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3881 if (unlikely(err)) {
3882 printk(KERN_WARNING
3883 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3884 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003885 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003886 }
Paul Moore220deb92008-01-29 08:38:23 -05003887
3888 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003889}
3890
Paul Moore446b8022013-12-04 16:10:51 -05003891/**
3892 * selinux_conn_sid - Determine the child socket label for a connection
3893 * @sk_sid: the parent socket's SID
3894 * @skb_sid: the packet's SID
3895 * @conn_sid: the resulting connection SID
3896 *
3897 * If @skb_sid is valid then the user:role:type information from @sk_sid is
3898 * combined with the MLS information from @skb_sid in order to create
3899 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
3900 * of @sk_sid. Returns zero on success, negative values on failure.
3901 *
3902 */
3903static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
3904{
3905 int err = 0;
3906
3907 if (skb_sid != SECSID_NULL)
3908 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
3909 else
3910 *conn_sid = sk_sid;
3911
3912 return err;
3913}
3914
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003916
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003917static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3918 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003919{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003920 if (tsec->sockcreate_sid > SECSID_NULL) {
3921 *socksid = tsec->sockcreate_sid;
3922 return 0;
3923 }
3924
3925 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3926 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003927}
3928
Paul Moore253bfae2010-04-22 14:46:19 -04003929static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003930{
Paul Moore253bfae2010-04-22 14:46:19 -04003931 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003932 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003933 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003934 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003935
Paul Moore253bfae2010-04-22 14:46:19 -04003936 if (sksec->sid == SECINITSID_KERNEL)
3937 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003938
Eric Paris50c205f2012-04-04 15:01:43 -04003939 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003940 ad.u.net = &net;
3941 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003942
Paul Moore253bfae2010-04-22 14:46:19 -04003943 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003944}
3945
3946static int selinux_socket_create(int family, int type,
3947 int protocol, int kern)
3948{
Paul Moore5fb49872010-04-22 14:46:19 -04003949 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003950 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003951 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003952 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003953
3954 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003955 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003956
David Howells275bb412008-11-14 10:39:19 +11003957 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003958 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3959 if (rc)
3960 return rc;
3961
Paul Moored4f2d972010-04-22 14:46:18 -04003962 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003963}
3964
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003965static int selinux_socket_post_create(struct socket *sock, int family,
3966 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003967{
Paul Moore5fb49872010-04-22 14:46:19 -04003968 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003969 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003970 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003971 int err = 0;
3972
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003973 isec->sclass = socket_type_to_security_class(family, type, protocol);
3974
David Howells275bb412008-11-14 10:39:19 +11003975 if (kern)
3976 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003977 else {
3978 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3979 if (err)
3980 return err;
3981 }
David Howells275bb412008-11-14 10:39:19 +11003982
Linus Torvalds1da177e2005-04-16 15:20:36 -07003983 isec->initialized = 1;
3984
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003985 if (sock->sk) {
3986 sksec = sock->sk->sk_security;
3987 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003988 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003989 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003990 }
3991
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003992 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003993}
3994
3995/* Range of port numbers used to automatically bind.
3996 Need to determine whether we should perform a name_bind
3997 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003998
3999static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4000{
Paul Moore253bfae2010-04-22 14:46:19 -04004001 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004002 u16 family;
4003 int err;
4004
Paul Moore253bfae2010-04-22 14:46:19 -04004005 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004006 if (err)
4007 goto out;
4008
4009 /*
4010 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004011 * Multiple address binding for SCTP is not supported yet: we just
4012 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004013 */
Paul Moore253bfae2010-04-22 14:46:19 -04004014 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004015 if (family == PF_INET || family == PF_INET6) {
4016 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004017 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004018 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004019 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004020 struct sockaddr_in *addr4 = NULL;
4021 struct sockaddr_in6 *addr6 = NULL;
4022 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004023 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004024
Linus Torvalds1da177e2005-04-16 15:20:36 -07004025 if (family == PF_INET) {
4026 addr4 = (struct sockaddr_in *)address;
4027 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004028 addrp = (char *)&addr4->sin_addr.s_addr;
4029 } else {
4030 addr6 = (struct sockaddr_in6 *)address;
4031 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004032 addrp = (char *)&addr6->sin6_addr.s6_addr;
4033 }
4034
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004035 if (snum) {
4036 int low, high;
4037
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004038 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004039
4040 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004041 err = sel_netport_sid(sk->sk_protocol,
4042 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004043 if (err)
4044 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004045 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004046 ad.u.net = &net;
4047 ad.u.net->sport = htons(snum);
4048 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004049 err = avc_has_perm(sksec->sid, sid,
4050 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004051 SOCKET__NAME_BIND, &ad);
4052 if (err)
4053 goto out;
4054 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004055 }
Eric Paris828dfe12008-04-17 13:17:49 -04004056
Paul Moore253bfae2010-04-22 14:46:19 -04004057 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004058 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004059 node_perm = TCP_SOCKET__NODE_BIND;
4060 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004061
James Morris13402582005-09-30 14:24:34 -04004062 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004063 node_perm = UDP_SOCKET__NODE_BIND;
4064 break;
James Morris2ee92d42006-11-13 16:09:01 -08004065
4066 case SECCLASS_DCCP_SOCKET:
4067 node_perm = DCCP_SOCKET__NODE_BIND;
4068 break;
4069
Linus Torvalds1da177e2005-04-16 15:20:36 -07004070 default:
4071 node_perm = RAWIP_SOCKET__NODE_BIND;
4072 break;
4073 }
Eric Paris828dfe12008-04-17 13:17:49 -04004074
Paul Moore224dfbd2008-01-29 08:38:13 -05004075 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004076 if (err)
4077 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004078
Eric Paris50c205f2012-04-04 15:01:43 -04004079 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004080 ad.u.net = &net;
4081 ad.u.net->sport = htons(snum);
4082 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004083
4084 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004085 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004086 else
Eric Paris48c62af2012-04-02 13:15:44 -04004087 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004088
Paul Moore253bfae2010-04-22 14:46:19 -04004089 err = avc_has_perm(sksec->sid, sid,
4090 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004091 if (err)
4092 goto out;
4093 }
4094out:
4095 return err;
4096}
4097
4098static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4099{
Paul Moore014ab192008-10-10 10:16:33 -04004100 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004101 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004102 int err;
4103
Paul Moore253bfae2010-04-22 14:46:19 -04004104 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004105 if (err)
4106 return err;
4107
4108 /*
James Morris2ee92d42006-11-13 16:09:01 -08004109 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004110 */
Paul Moore253bfae2010-04-22 14:46:19 -04004111 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4112 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004113 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004114 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004115 struct sockaddr_in *addr4 = NULL;
4116 struct sockaddr_in6 *addr6 = NULL;
4117 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004118 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004119
4120 if (sk->sk_family == PF_INET) {
4121 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004122 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004123 return -EINVAL;
4124 snum = ntohs(addr4->sin_port);
4125 } else {
4126 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004127 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004128 return -EINVAL;
4129 snum = ntohs(addr6->sin6_port);
4130 }
4131
Paul Moore3e112172008-04-10 10:48:14 -04004132 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004133 if (err)
4134 goto out;
4135
Paul Moore253bfae2010-04-22 14:46:19 -04004136 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004137 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4138
Eric Paris50c205f2012-04-04 15:01:43 -04004139 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004140 ad.u.net = &net;
4141 ad.u.net->dport = htons(snum);
4142 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004143 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004144 if (err)
4145 goto out;
4146 }
4147
Paul Moore014ab192008-10-10 10:16:33 -04004148 err = selinux_netlbl_socket_connect(sk, address);
4149
Linus Torvalds1da177e2005-04-16 15:20:36 -07004150out:
4151 return err;
4152}
4153
4154static int selinux_socket_listen(struct socket *sock, int backlog)
4155{
Paul Moore253bfae2010-04-22 14:46:19 -04004156 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004157}
4158
4159static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4160{
4161 int err;
4162 struct inode_security_struct *isec;
4163 struct inode_security_struct *newisec;
4164
Paul Moore253bfae2010-04-22 14:46:19 -04004165 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004166 if (err)
4167 return err;
4168
4169 newisec = SOCK_INODE(newsock)->i_security;
4170
4171 isec = SOCK_INODE(sock)->i_security;
4172 newisec->sclass = isec->sclass;
4173 newisec->sid = isec->sid;
4174 newisec->initialized = 1;
4175
4176 return 0;
4177}
4178
4179static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004180 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004181{
Paul Moore253bfae2010-04-22 14:46:19 -04004182 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004183}
4184
4185static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4186 int size, int flags)
4187{
Paul Moore253bfae2010-04-22 14:46:19 -04004188 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004189}
4190
4191static int selinux_socket_getsockname(struct socket *sock)
4192{
Paul Moore253bfae2010-04-22 14:46:19 -04004193 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004194}
4195
4196static int selinux_socket_getpeername(struct socket *sock)
4197{
Paul Moore253bfae2010-04-22 14:46:19 -04004198 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004199}
4200
Eric Paris828dfe12008-04-17 13:17:49 -04004201static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004202{
Paul Mooref8687af2006-10-30 15:22:15 -08004203 int err;
4204
Paul Moore253bfae2010-04-22 14:46:19 -04004205 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004206 if (err)
4207 return err;
4208
4209 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004210}
4211
4212static int selinux_socket_getsockopt(struct socket *sock, int level,
4213 int optname)
4214{
Paul Moore253bfae2010-04-22 14:46:19 -04004215 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004216}
4217
4218static int selinux_socket_shutdown(struct socket *sock, int how)
4219{
Paul Moore253bfae2010-04-22 14:46:19 -04004220 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004221}
4222
David S. Miller3610cda2011-01-05 15:38:53 -08004223static int selinux_socket_unix_stream_connect(struct sock *sock,
4224 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004225 struct sock *newsk)
4226{
David S. Miller3610cda2011-01-05 15:38:53 -08004227 struct sk_security_struct *sksec_sock = sock->sk_security;
4228 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004229 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004230 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004231 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004232 int err;
4233
Eric Paris50c205f2012-04-04 15:01:43 -04004234 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004235 ad.u.net = &net;
4236 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004237
Paul Moore4d1e2452010-04-22 14:46:18 -04004238 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4239 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004240 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4241 if (err)
4242 return err;
4243
Linus Torvalds1da177e2005-04-16 15:20:36 -07004244 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004245 sksec_new->peer_sid = sksec_sock->sid;
4246 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4247 &sksec_new->sid);
4248 if (err)
4249 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004250
Paul Moore4d1e2452010-04-22 14:46:18 -04004251 /* connecting socket */
4252 sksec_sock->peer_sid = sksec_new->sid;
4253
4254 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004255}
4256
4257static int selinux_socket_unix_may_send(struct socket *sock,
4258 struct socket *other)
4259{
Paul Moore253bfae2010-04-22 14:46:19 -04004260 struct sk_security_struct *ssec = sock->sk->sk_security;
4261 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004262 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004263 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004264
Eric Paris50c205f2012-04-04 15:01:43 -04004265 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004266 ad.u.net = &net;
4267 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004268
Paul Moore253bfae2010-04-22 14:46:19 -04004269 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4270 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004271}
4272
Paul Mooreeffad8d2008-01-29 08:49:27 -05004273static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4274 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004275 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004276{
4277 int err;
4278 u32 if_sid;
4279 u32 node_sid;
4280
4281 err = sel_netif_sid(ifindex, &if_sid);
4282 if (err)
4283 return err;
4284 err = avc_has_perm(peer_sid, if_sid,
4285 SECCLASS_NETIF, NETIF__INGRESS, ad);
4286 if (err)
4287 return err;
4288
4289 err = sel_netnode_sid(addrp, family, &node_sid);
4290 if (err)
4291 return err;
4292 return avc_has_perm(peer_sid, node_sid,
4293 SECCLASS_NODE, NODE__RECVFROM, ad);
4294}
4295
Paul Moore220deb92008-01-29 08:38:23 -05004296static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004297 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004298{
Paul Moore277d3422008-12-31 12:54:11 -05004299 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004300 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004301 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004302 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004303 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004304 char *addrp;
4305
Eric Paris50c205f2012-04-04 15:01:43 -04004306 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004307 ad.u.net = &net;
4308 ad.u.net->netif = skb->skb_iif;
4309 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004310 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4311 if (err)
4312 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004313
Paul Moore58bfbb52009-03-27 17:10:41 -04004314 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004315 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004316 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004317 if (err)
4318 return err;
4319 }
Paul Moore220deb92008-01-29 08:38:23 -05004320
Steffen Klassertb9679a72011-02-23 12:55:21 +01004321 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4322 if (err)
4323 return err;
4324 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004325
James Morris4e5ab4c2006-06-09 00:33:33 -07004326 return err;
4327}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004328
James Morris4e5ab4c2006-06-09 00:33:33 -07004329static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4330{
Paul Moore220deb92008-01-29 08:38:23 -05004331 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004332 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004333 u16 family = sk->sk_family;
4334 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004335 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004336 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004337 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004338 u8 secmark_active;
4339 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004340
James Morris4e5ab4c2006-06-09 00:33:33 -07004341 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004342 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004343
4344 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004345 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004346 family = PF_INET;
4347
Paul Moored8395c82008-10-10 10:16:30 -04004348 /* If any sort of compatibility mode is enabled then handoff processing
4349 * to the selinux_sock_rcv_skb_compat() function to deal with the
4350 * special handling. We do this in an attempt to keep this function
4351 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004352 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004353 return selinux_sock_rcv_skb_compat(sk, skb, family);
4354
4355 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004356 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004357 if (!secmark_active && !peerlbl_active)
4358 return 0;
4359
Eric Paris50c205f2012-04-04 15:01:43 -04004360 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004361 ad.u.net = &net;
4362 ad.u.net->netif = skb->skb_iif;
4363 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004364 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004365 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004366 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004367
Paul Moored8395c82008-10-10 10:16:30 -04004368 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004369 u32 peer_sid;
4370
4371 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4372 if (err)
4373 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004374 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004375 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004376 if (err) {
4377 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004378 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004379 }
Paul Moored621d352008-01-29 08:43:36 -05004380 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4381 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004382 if (err) {
Paul Mooredfaebe92008-10-10 10:16:31 -04004383 selinux_netlbl_err(skb, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004384 return err;
4385 }
Paul Moored621d352008-01-29 08:43:36 -05004386 }
4387
Paul Moored8395c82008-10-10 10:16:30 -04004388 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004389 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4390 PACKET__RECV, &ad);
4391 if (err)
4392 return err;
4393 }
4394
Paul Moored621d352008-01-29 08:43:36 -05004395 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004396}
4397
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004398static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4399 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004400{
4401 int err = 0;
4402 char *scontext;
4403 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004404 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004405 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004406
Paul Moore253bfae2010-04-22 14:46:19 -04004407 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4408 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004409 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004410 if (peer_sid == SECSID_NULL)
4411 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004412
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004413 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004414 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004415 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004416
4417 if (scontext_len > len) {
4418 err = -ERANGE;
4419 goto out_len;
4420 }
4421
4422 if (copy_to_user(optval, scontext, scontext_len))
4423 err = -EFAULT;
4424
4425out_len:
4426 if (put_user(scontext_len, optlen))
4427 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004428 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004429 return err;
4430}
4431
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004432static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004433{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004434 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004435 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004436
Paul Mooreaa862902008-10-10 10:16:29 -04004437 if (skb && skb->protocol == htons(ETH_P_IP))
4438 family = PF_INET;
4439 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4440 family = PF_INET6;
4441 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004442 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004443 else
4444 goto out;
4445
4446 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004447 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004448 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004449 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004450
Paul Moore75e22912008-01-29 08:38:04 -05004451out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004452 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004453 if (peer_secid == SECSID_NULL)
4454 return -EINVAL;
4455 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004456}
4457
Al Viro7d877f32005-10-21 03:20:43 -04004458static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004459{
Paul Moore84914b72010-04-22 14:46:18 -04004460 struct sk_security_struct *sksec;
4461
4462 sksec = kzalloc(sizeof(*sksec), priority);
4463 if (!sksec)
4464 return -ENOMEM;
4465
4466 sksec->peer_sid = SECINITSID_UNLABELED;
4467 sksec->sid = SECINITSID_UNLABELED;
4468 selinux_netlbl_sk_security_reset(sksec);
4469 sk->sk_security = sksec;
4470
4471 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004472}
4473
4474static void selinux_sk_free_security(struct sock *sk)
4475{
Paul Moore84914b72010-04-22 14:46:18 -04004476 struct sk_security_struct *sksec = sk->sk_security;
4477
4478 sk->sk_security = NULL;
4479 selinux_netlbl_sk_security_free(sksec);
4480 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004481}
4482
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004483static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4484{
Eric Parisdd3e7832010-04-07 15:08:46 -04004485 struct sk_security_struct *sksec = sk->sk_security;
4486 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004487
Eric Parisdd3e7832010-04-07 15:08:46 -04004488 newsksec->sid = sksec->sid;
4489 newsksec->peer_sid = sksec->peer_sid;
4490 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004491
Eric Parisdd3e7832010-04-07 15:08:46 -04004492 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004493}
4494
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004495static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004496{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004497 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004498 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004499 else {
4500 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004501
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004502 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004503 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004504}
4505
Eric Paris828dfe12008-04-17 13:17:49 -04004506static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004507{
4508 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4509 struct sk_security_struct *sksec = sk->sk_security;
4510
Paul Moore2873ead2014-07-28 10:42:48 -04004511 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4512 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004513 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004514 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004515}
4516
Adrian Bunk9a673e52006-08-15 00:03:53 -07004517static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4518 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004519{
4520 struct sk_security_struct *sksec = sk->sk_security;
4521 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004522 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004523 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004524 u32 peersid;
4525
Paul Mooreaa862902008-10-10 10:16:29 -04004526 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004527 if (err)
4528 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004529 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4530 if (err)
4531 return err;
4532 req->secid = connsid;
4533 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004534
Paul Moore389fb8002009-03-27 17:10:34 -04004535 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004536}
4537
Adrian Bunk9a673e52006-08-15 00:03:53 -07004538static void selinux_inet_csk_clone(struct sock *newsk,
4539 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004540{
4541 struct sk_security_struct *newsksec = newsk->sk_security;
4542
4543 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004544 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004545 /* NOTE: Ideally, we should also get the isec->sid for the
4546 new socket in sync, but we don't have the isec available yet.
4547 So we will wait until sock_graft to do it, by which
4548 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004549
Paul Moore9f2ad662006-11-17 17:38:53 -05004550 /* We don't need to take any sort of lock here as we are the only
4551 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004552 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004553}
4554
Paul Moore014ab192008-10-10 10:16:33 -04004555static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004556{
Paul Mooreaa862902008-10-10 10:16:29 -04004557 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004558 struct sk_security_struct *sksec = sk->sk_security;
4559
Paul Mooreaa862902008-10-10 10:16:29 -04004560 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4561 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4562 family = PF_INET;
4563
4564 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004565}
4566
Eric Dumazetca10b9e2013-04-08 17:58:11 +00004567static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4568{
4569 skb_set_owner_w(skb, sk);
4570}
4571
Eric Paris2606fd12010-10-13 16:24:41 -04004572static int selinux_secmark_relabel_packet(u32 sid)
4573{
4574 const struct task_security_struct *__tsec;
4575 u32 tsid;
4576
4577 __tsec = current_security();
4578 tsid = __tsec->sid;
4579
4580 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4581}
4582
4583static void selinux_secmark_refcount_inc(void)
4584{
4585 atomic_inc(&selinux_secmark_refcount);
4586}
4587
4588static void selinux_secmark_refcount_dec(void)
4589{
4590 atomic_dec(&selinux_secmark_refcount);
4591}
4592
Adrian Bunk9a673e52006-08-15 00:03:53 -07004593static void selinux_req_classify_flow(const struct request_sock *req,
4594 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004595{
David S. Miller1d28f422011-03-12 00:29:39 -05004596 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004597}
4598
Paul Moore5dbbaf22013-01-14 07:12:19 +00004599static int selinux_tun_dev_alloc_security(void **security)
4600{
4601 struct tun_security_struct *tunsec;
4602
4603 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4604 if (!tunsec)
4605 return -ENOMEM;
4606 tunsec->sid = current_sid();
4607
4608 *security = tunsec;
4609 return 0;
4610}
4611
4612static void selinux_tun_dev_free_security(void *security)
4613{
4614 kfree(security);
4615}
4616
Paul Mooreed6d76e2009-08-28 18:12:49 -04004617static int selinux_tun_dev_create(void)
4618{
4619 u32 sid = current_sid();
4620
4621 /* we aren't taking into account the "sockcreate" SID since the socket
4622 * that is being created here is not a socket in the traditional sense,
4623 * instead it is a private sock, accessible only to the kernel, and
4624 * representing a wide range of network traffic spanning multiple
4625 * connections unlike traditional sockets - check the TUN driver to
4626 * get a better understanding of why this socket is special */
4627
4628 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4629 NULL);
4630}
4631
Paul Moore5dbbaf22013-01-14 07:12:19 +00004632static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004633{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004634 struct tun_security_struct *tunsec = security;
4635
4636 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4637 TUN_SOCKET__ATTACH_QUEUE, NULL);
4638}
4639
4640static int selinux_tun_dev_attach(struct sock *sk, void *security)
4641{
4642 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004643 struct sk_security_struct *sksec = sk->sk_security;
4644
4645 /* we don't currently perform any NetLabel based labeling here and it
4646 * isn't clear that we would want to do so anyway; while we could apply
4647 * labeling without the support of the TUN user the resulting labeled
4648 * traffic from the other end of the connection would almost certainly
4649 * cause confusion to the TUN user that had no idea network labeling
4650 * protocols were being used */
4651
Paul Moore5dbbaf22013-01-14 07:12:19 +00004652 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004653 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004654
4655 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004656}
4657
Paul Moore5dbbaf22013-01-14 07:12:19 +00004658static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004659{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004660 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004661 u32 sid = current_sid();
4662 int err;
4663
Paul Moore5dbbaf22013-01-14 07:12:19 +00004664 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004665 TUN_SOCKET__RELABELFROM, NULL);
4666 if (err)
4667 return err;
4668 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4669 TUN_SOCKET__RELABELTO, NULL);
4670 if (err)
4671 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004672 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004673
4674 return 0;
4675}
4676
Linus Torvalds1da177e2005-04-16 15:20:36 -07004677static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4678{
4679 int err = 0;
4680 u32 perm;
4681 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004682 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004683
Hong zhi guo77954982013-03-27 06:49:35 +00004684 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004685 err = -EINVAL;
4686 goto out;
4687 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004688 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004689
Paul Moore253bfae2010-04-22 14:46:19 -04004690 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004691 if (err) {
4692 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004693 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694 "SELinux: unrecognized netlink message"
4695 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004696 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004697 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004698 err = 0;
4699 }
4700
4701 /* Ignore */
4702 if (err == -ENOENT)
4703 err = 0;
4704 goto out;
4705 }
4706
Paul Moore253bfae2010-04-22 14:46:19 -04004707 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004708out:
4709 return err;
4710}
4711
4712#ifdef CONFIG_NETFILTER
4713
Paul Mooreeffad8d2008-01-29 08:49:27 -05004714static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4715 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004716{
Paul Mooredfaebe92008-10-10 10:16:31 -04004717 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004718 char *addrp;
4719 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004720 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004721 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004722 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004723 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004724 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004725
Paul Mooreeffad8d2008-01-29 08:49:27 -05004726 if (!selinux_policycap_netpeer)
4727 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004728
Paul Mooreeffad8d2008-01-29 08:49:27 -05004729 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004730 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004731 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004732 if (!secmark_active && !peerlbl_active)
4733 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004734
Paul Moored8395c82008-10-10 10:16:30 -04004735 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4736 return NF_DROP;
4737
Eric Paris50c205f2012-04-04 15:01:43 -04004738 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004739 ad.u.net = &net;
4740 ad.u.net->netif = ifindex;
4741 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004742 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4743 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004744
Paul Mooredfaebe92008-10-10 10:16:31 -04004745 if (peerlbl_active) {
4746 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4747 peer_sid, &ad);
4748 if (err) {
4749 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004750 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004751 }
4752 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004753
4754 if (secmark_active)
4755 if (avc_has_perm(peer_sid, skb->secmark,
4756 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4757 return NF_DROP;
4758
Paul Moore948bf852008-10-10 10:16:32 -04004759 if (netlbl_active)
4760 /* we do this in the FORWARD path and not the POST_ROUTING
4761 * path because we want to make sure we apply the necessary
4762 * labeling before IPsec is applied so we can leverage AH
4763 * protection */
4764 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4765 return NF_DROP;
4766
Paul Mooreeffad8d2008-01-29 08:49:27 -05004767 return NF_ACCEPT;
4768}
4769
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004770static unsigned int selinux_ipv4_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004771 struct sk_buff *skb,
4772 const struct net_device *in,
4773 const struct net_device *out,
4774 int (*okfn)(struct sk_buff *))
4775{
4776 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4777}
4778
4779#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004780static unsigned int selinux_ipv6_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004781 struct sk_buff *skb,
4782 const struct net_device *in,
4783 const struct net_device *out,
4784 int (*okfn)(struct sk_buff *))
4785{
4786 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4787}
4788#endif /* IPV6 */
4789
Paul Moore948bf852008-10-10 10:16:32 -04004790static unsigned int selinux_ip_output(struct sk_buff *skb,
4791 u16 family)
4792{
Paul Moore47180062013-12-04 16:10:45 -05004793 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04004794 u32 sid;
4795
4796 if (!netlbl_enabled())
4797 return NF_ACCEPT;
4798
4799 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4800 * because we want to make sure we apply the necessary labeling
4801 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05004802 sk = skb->sk;
4803 if (sk) {
4804 struct sk_security_struct *sksec;
4805
4806 if (sk->sk_state == TCP_LISTEN)
4807 /* if the socket is the listening state then this
4808 * packet is a SYN-ACK packet which means it needs to
4809 * be labeled based on the connection/request_sock and
4810 * not the parent socket. unfortunately, we can't
4811 * lookup the request_sock yet as it isn't queued on
4812 * the parent socket until after the SYN-ACK is sent.
4813 * the "solution" is to simply pass the packet as-is
4814 * as any IP option based labeling should be copied
4815 * from the initial connection request (in the IP
4816 * layer). it is far from ideal, but until we get a
4817 * security label in the packet itself this is the
4818 * best we can do. */
4819 return NF_ACCEPT;
4820
4821 /* standard practice, label using the parent socket */
4822 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04004823 sid = sksec->sid;
4824 } else
4825 sid = SECINITSID_KERNEL;
4826 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4827 return NF_DROP;
4828
4829 return NF_ACCEPT;
4830}
4831
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004832static unsigned int selinux_ipv4_output(const struct nf_hook_ops *ops,
Paul Moore948bf852008-10-10 10:16:32 -04004833 struct sk_buff *skb,
4834 const struct net_device *in,
4835 const struct net_device *out,
4836 int (*okfn)(struct sk_buff *))
4837{
4838 return selinux_ip_output(skb, PF_INET);
4839}
4840
Paul Mooreeffad8d2008-01-29 08:49:27 -05004841static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4842 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004843 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004844{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004845 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004846 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004847 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004848 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004849 char *addrp;
4850 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004851
Paul Mooreeffad8d2008-01-29 08:49:27 -05004852 if (sk == NULL)
4853 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004854 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004855
Eric Paris50c205f2012-04-04 15:01:43 -04004856 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004857 ad.u.net = &net;
4858 ad.u.net->netif = ifindex;
4859 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004860 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4861 return NF_DROP;
4862
Paul Moore58bfbb52009-03-27 17:10:41 -04004863 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004864 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004865 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004866 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004867
Steffen Klassertb9679a72011-02-23 12:55:21 +01004868 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4869 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004870
Paul Mooreeffad8d2008-01-29 08:49:27 -05004871 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004872}
4873
Paul Mooreeffad8d2008-01-29 08:49:27 -05004874static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4875 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004876{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004877 u32 secmark_perm;
4878 u32 peer_sid;
4879 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004880 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004881 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004882 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004883 u8 secmark_active;
4884 u8 peerlbl_active;
4885
Paul Mooreeffad8d2008-01-29 08:49:27 -05004886 /* If any sort of compatibility mode is enabled then handoff processing
4887 * to the selinux_ip_postroute_compat() function to deal with the
4888 * special handling. We do this in an attempt to keep this function
4889 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004890 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004891 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05004892
Paul Mooreeffad8d2008-01-29 08:49:27 -05004893 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004894 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004895 if (!secmark_active && !peerlbl_active)
4896 return NF_ACCEPT;
4897
Paul Mooreeffad8d2008-01-29 08:49:27 -05004898 sk = skb->sk;
Paul Moorec0828e52013-12-10 14:58:01 -05004899
Paul Mooreeffad8d2008-01-29 08:49:27 -05004900#ifdef CONFIG_XFRM
4901 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4902 * packet transformation so allow the packet to pass without any checks
4903 * since we'll have another chance to perform access control checks
4904 * when the packet is on it's final way out.
4905 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05004906 * is NULL, in this case go ahead and apply access control.
4907 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
4908 * TCP listening state we cannot wait until the XFRM processing
4909 * is done as we will miss out on the SA label if we do;
4910 * unfortunately, this means more work, but it is only once per
4911 * connection. */
4912 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
4913 !(sk != NULL && sk->sk_state == TCP_LISTEN))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004914 return NF_ACCEPT;
4915#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004916
Paul Moored8395c82008-10-10 10:16:30 -04004917 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05004918 /* Without an associated socket the packet is either coming
4919 * from the kernel or it is being forwarded; check the packet
4920 * to determine which and if the packet is being forwarded
4921 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004922 if (skb->skb_iif) {
4923 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004924 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004925 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004926 } else {
4927 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004928 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004929 }
Paul Moore446b8022013-12-04 16:10:51 -05004930 } else if (sk->sk_state == TCP_LISTEN) {
4931 /* Locally generated packet but the associated socket is in the
4932 * listening state which means this is a SYN-ACK packet. In
4933 * this particular case the correct security label is assigned
4934 * to the connection/request_sock but unfortunately we can't
4935 * query the request_sock as it isn't queued on the parent
4936 * socket until after the SYN-ACK packet is sent; the only
4937 * viable choice is to regenerate the label like we do in
4938 * selinux_inet_conn_request(). See also selinux_ip_output()
4939 * for similar problems. */
4940 u32 skb_sid;
4941 struct sk_security_struct *sksec = sk->sk_security;
4942 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
4943 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05004944 /* At this point, if the returned skb peerlbl is SECSID_NULL
4945 * and the packet has been through at least one XFRM
4946 * transformation then we must be dealing with the "final"
4947 * form of labeled IPsec packet; since we've already applied
4948 * all of our access controls on this packet we can safely
4949 * pass the packet. */
4950 if (skb_sid == SECSID_NULL) {
4951 switch (family) {
4952 case PF_INET:
4953 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
4954 return NF_ACCEPT;
4955 break;
4956 case PF_INET6:
4957 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
4958 return NF_ACCEPT;
4959 default:
4960 return NF_DROP_ERR(-ECONNREFUSED);
4961 }
4962 }
Paul Moore446b8022013-12-04 16:10:51 -05004963 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
4964 return NF_DROP;
4965 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004966 } else {
Paul Moore446b8022013-12-04 16:10:51 -05004967 /* Locally generated packet, fetch the security label from the
4968 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004969 struct sk_security_struct *sksec = sk->sk_security;
4970 peer_sid = sksec->sid;
4971 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004972 }
4973
Eric Paris50c205f2012-04-04 15:01:43 -04004974 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004975 ad.u.net = &net;
4976 ad.u.net->netif = ifindex;
4977 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004978 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004979 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004980
Paul Mooreeffad8d2008-01-29 08:49:27 -05004981 if (secmark_active)
4982 if (avc_has_perm(peer_sid, skb->secmark,
4983 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004984 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004985
4986 if (peerlbl_active) {
4987 u32 if_sid;
4988 u32 node_sid;
4989
4990 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004991 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004992 if (avc_has_perm(peer_sid, if_sid,
4993 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004994 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004995
4996 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004997 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004998 if (avc_has_perm(peer_sid, node_sid,
4999 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005000 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005001 }
5002
5003 return NF_ACCEPT;
5004}
5005
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005006static unsigned int selinux_ipv4_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005007 struct sk_buff *skb,
5008 const struct net_device *in,
5009 const struct net_device *out,
5010 int (*okfn)(struct sk_buff *))
5011{
5012 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005013}
5014
5015#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005016static unsigned int selinux_ipv6_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005017 struct sk_buff *skb,
5018 const struct net_device *in,
5019 const struct net_device *out,
5020 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005021{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005022 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005023}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005024#endif /* IPV6 */
5025
5026#endif /* CONFIG_NETFILTER */
5027
Linus Torvalds1da177e2005-04-16 15:20:36 -07005028static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5029{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005030 int err;
5031
Eric Paris200ac532009-02-12 15:01:04 -05005032 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005033 if (err)
5034 return err;
5035
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005036 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005037}
5038
Linus Torvalds1da177e2005-04-16 15:20:36 -07005039static int ipc_alloc_security(struct task_struct *task,
5040 struct kern_ipc_perm *perm,
5041 u16 sclass)
5042{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005043 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005044 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005045
James Morris89d155e2005-10-30 14:59:21 -08005046 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005047 if (!isec)
5048 return -ENOMEM;
5049
David Howells275bb412008-11-14 10:39:19 +11005050 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005052 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005053 perm->security = isec;
5054
5055 return 0;
5056}
5057
5058static void ipc_free_security(struct kern_ipc_perm *perm)
5059{
5060 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061 perm->security = NULL;
5062 kfree(isec);
5063}
5064
5065static int msg_msg_alloc_security(struct msg_msg *msg)
5066{
5067 struct msg_security_struct *msec;
5068
James Morris89d155e2005-10-30 14:59:21 -08005069 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005070 if (!msec)
5071 return -ENOMEM;
5072
Linus Torvalds1da177e2005-04-16 15:20:36 -07005073 msec->sid = SECINITSID_UNLABELED;
5074 msg->security = msec;
5075
5076 return 0;
5077}
5078
5079static void msg_msg_free_security(struct msg_msg *msg)
5080{
5081 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005082
5083 msg->security = NULL;
5084 kfree(msec);
5085}
5086
5087static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005088 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005089{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005090 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005091 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005092 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005093
Linus Torvalds1da177e2005-04-16 15:20:36 -07005094 isec = ipc_perms->security;
5095
Eric Paris50c205f2012-04-04 15:01:43 -04005096 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005097 ad.u.ipc_id = ipc_perms->key;
5098
David Howells275bb412008-11-14 10:39:19 +11005099 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005100}
5101
5102static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5103{
5104 return msg_msg_alloc_security(msg);
5105}
5106
5107static void selinux_msg_msg_free_security(struct msg_msg *msg)
5108{
5109 msg_msg_free_security(msg);
5110}
5111
5112/* message queue security operations */
5113static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5114{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005115 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005116 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005117 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005118 int rc;
5119
5120 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5121 if (rc)
5122 return rc;
5123
Linus Torvalds1da177e2005-04-16 15:20:36 -07005124 isec = msq->q_perm.security;
5125
Eric Paris50c205f2012-04-04 15:01:43 -04005126 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005127 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005128
David Howells275bb412008-11-14 10:39:19 +11005129 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005130 MSGQ__CREATE, &ad);
5131 if (rc) {
5132 ipc_free_security(&msq->q_perm);
5133 return rc;
5134 }
5135 return 0;
5136}
5137
5138static void selinux_msg_queue_free_security(struct msg_queue *msq)
5139{
5140 ipc_free_security(&msq->q_perm);
5141}
5142
5143static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5144{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005145 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005146 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005147 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005148
Linus Torvalds1da177e2005-04-16 15:20:36 -07005149 isec = msq->q_perm.security;
5150
Eric Paris50c205f2012-04-04 15:01:43 -04005151 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005152 ad.u.ipc_id = msq->q_perm.key;
5153
David Howells275bb412008-11-14 10:39:19 +11005154 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005155 MSGQ__ASSOCIATE, &ad);
5156}
5157
5158static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5159{
5160 int err;
5161 int perms;
5162
Eric Paris828dfe12008-04-17 13:17:49 -04005163 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005164 case IPC_INFO:
5165 case MSG_INFO:
5166 /* No specific object, just general system-wide information. */
5167 return task_has_system(current, SYSTEM__IPC_INFO);
5168 case IPC_STAT:
5169 case MSG_STAT:
5170 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5171 break;
5172 case IPC_SET:
5173 perms = MSGQ__SETATTR;
5174 break;
5175 case IPC_RMID:
5176 perms = MSGQ__DESTROY;
5177 break;
5178 default:
5179 return 0;
5180 }
5181
Stephen Smalley6af963f2005-05-01 08:58:39 -07005182 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005183 return err;
5184}
5185
5186static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5187{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005188 struct ipc_security_struct *isec;
5189 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005190 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005191 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005192 int rc;
5193
Linus Torvalds1da177e2005-04-16 15:20:36 -07005194 isec = msq->q_perm.security;
5195 msec = msg->security;
5196
5197 /*
5198 * First time through, need to assign label to the message
5199 */
5200 if (msec->sid == SECINITSID_UNLABELED) {
5201 /*
5202 * Compute new sid based on current process and
5203 * message queue this message will be stored in
5204 */
David Howells275bb412008-11-14 10:39:19 +11005205 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005206 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005207 if (rc)
5208 return rc;
5209 }
5210
Eric Paris50c205f2012-04-04 15:01:43 -04005211 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005212 ad.u.ipc_id = msq->q_perm.key;
5213
5214 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005215 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005216 MSGQ__WRITE, &ad);
5217 if (!rc)
5218 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005219 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5220 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005221 if (!rc)
5222 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005223 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5224 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225
5226 return rc;
5227}
5228
5229static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5230 struct task_struct *target,
5231 long type, int mode)
5232{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005233 struct ipc_security_struct *isec;
5234 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005235 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005236 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005237 int rc;
5238
Linus Torvalds1da177e2005-04-16 15:20:36 -07005239 isec = msq->q_perm.security;
5240 msec = msg->security;
5241
Eric Paris50c205f2012-04-04 15:01:43 -04005242 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005243 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005244
David Howells275bb412008-11-14 10:39:19 +11005245 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005246 SECCLASS_MSGQ, MSGQ__READ, &ad);
5247 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005248 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249 SECCLASS_MSG, MSG__RECEIVE, &ad);
5250 return rc;
5251}
5252
5253/* Shared Memory security operations */
5254static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5255{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005256 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005257 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005258 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005259 int rc;
5260
5261 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5262 if (rc)
5263 return rc;
5264
Linus Torvalds1da177e2005-04-16 15:20:36 -07005265 isec = shp->shm_perm.security;
5266
Eric Paris50c205f2012-04-04 15:01:43 -04005267 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005268 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005269
David Howells275bb412008-11-14 10:39:19 +11005270 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005271 SHM__CREATE, &ad);
5272 if (rc) {
5273 ipc_free_security(&shp->shm_perm);
5274 return rc;
5275 }
5276 return 0;
5277}
5278
5279static void selinux_shm_free_security(struct shmid_kernel *shp)
5280{
5281 ipc_free_security(&shp->shm_perm);
5282}
5283
5284static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5285{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005286 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005287 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005288 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005289
Linus Torvalds1da177e2005-04-16 15:20:36 -07005290 isec = shp->shm_perm.security;
5291
Eric Paris50c205f2012-04-04 15:01:43 -04005292 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005293 ad.u.ipc_id = shp->shm_perm.key;
5294
David Howells275bb412008-11-14 10:39:19 +11005295 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005296 SHM__ASSOCIATE, &ad);
5297}
5298
5299/* Note, at this point, shp is locked down */
5300static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5301{
5302 int perms;
5303 int err;
5304
Eric Paris828dfe12008-04-17 13:17:49 -04005305 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005306 case IPC_INFO:
5307 case SHM_INFO:
5308 /* No specific object, just general system-wide information. */
5309 return task_has_system(current, SYSTEM__IPC_INFO);
5310 case IPC_STAT:
5311 case SHM_STAT:
5312 perms = SHM__GETATTR | SHM__ASSOCIATE;
5313 break;
5314 case IPC_SET:
5315 perms = SHM__SETATTR;
5316 break;
5317 case SHM_LOCK:
5318 case SHM_UNLOCK:
5319 perms = SHM__LOCK;
5320 break;
5321 case IPC_RMID:
5322 perms = SHM__DESTROY;
5323 break;
5324 default:
5325 return 0;
5326 }
5327
Stephen Smalley6af963f2005-05-01 08:58:39 -07005328 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005329 return err;
5330}
5331
5332static int selinux_shm_shmat(struct shmid_kernel *shp,
5333 char __user *shmaddr, int shmflg)
5334{
5335 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005336
5337 if (shmflg & SHM_RDONLY)
5338 perms = SHM__READ;
5339 else
5340 perms = SHM__READ | SHM__WRITE;
5341
Stephen Smalley6af963f2005-05-01 08:58:39 -07005342 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005343}
5344
5345/* Semaphore security operations */
5346static int selinux_sem_alloc_security(struct sem_array *sma)
5347{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005348 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005349 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005350 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005351 int rc;
5352
5353 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5354 if (rc)
5355 return rc;
5356
Linus Torvalds1da177e2005-04-16 15:20:36 -07005357 isec = sma->sem_perm.security;
5358
Eric Paris50c205f2012-04-04 15:01:43 -04005359 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005360 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005361
David Howells275bb412008-11-14 10:39:19 +11005362 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005363 SEM__CREATE, &ad);
5364 if (rc) {
5365 ipc_free_security(&sma->sem_perm);
5366 return rc;
5367 }
5368 return 0;
5369}
5370
5371static void selinux_sem_free_security(struct sem_array *sma)
5372{
5373 ipc_free_security(&sma->sem_perm);
5374}
5375
5376static int selinux_sem_associate(struct sem_array *sma, int semflg)
5377{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005378 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005379 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005380 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381
Linus Torvalds1da177e2005-04-16 15:20:36 -07005382 isec = sma->sem_perm.security;
5383
Eric Paris50c205f2012-04-04 15:01:43 -04005384 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005385 ad.u.ipc_id = sma->sem_perm.key;
5386
David Howells275bb412008-11-14 10:39:19 +11005387 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005388 SEM__ASSOCIATE, &ad);
5389}
5390
5391/* Note, at this point, sma is locked down */
5392static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5393{
5394 int err;
5395 u32 perms;
5396
Eric Paris828dfe12008-04-17 13:17:49 -04005397 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005398 case IPC_INFO:
5399 case SEM_INFO:
5400 /* No specific object, just general system-wide information. */
5401 return task_has_system(current, SYSTEM__IPC_INFO);
5402 case GETPID:
5403 case GETNCNT:
5404 case GETZCNT:
5405 perms = SEM__GETATTR;
5406 break;
5407 case GETVAL:
5408 case GETALL:
5409 perms = SEM__READ;
5410 break;
5411 case SETVAL:
5412 case SETALL:
5413 perms = SEM__WRITE;
5414 break;
5415 case IPC_RMID:
5416 perms = SEM__DESTROY;
5417 break;
5418 case IPC_SET:
5419 perms = SEM__SETATTR;
5420 break;
5421 case IPC_STAT:
5422 case SEM_STAT:
5423 perms = SEM__GETATTR | SEM__ASSOCIATE;
5424 break;
5425 default:
5426 return 0;
5427 }
5428
Stephen Smalley6af963f2005-05-01 08:58:39 -07005429 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005430 return err;
5431}
5432
5433static int selinux_sem_semop(struct sem_array *sma,
5434 struct sembuf *sops, unsigned nsops, int alter)
5435{
5436 u32 perms;
5437
5438 if (alter)
5439 perms = SEM__READ | SEM__WRITE;
5440 else
5441 perms = SEM__READ;
5442
Stephen Smalley6af963f2005-05-01 08:58:39 -07005443 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005444}
5445
5446static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5447{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005448 u32 av = 0;
5449
Linus Torvalds1da177e2005-04-16 15:20:36 -07005450 av = 0;
5451 if (flag & S_IRUGO)
5452 av |= IPC__UNIX_READ;
5453 if (flag & S_IWUGO)
5454 av |= IPC__UNIX_WRITE;
5455
5456 if (av == 0)
5457 return 0;
5458
Stephen Smalley6af963f2005-05-01 08:58:39 -07005459 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005460}
5461
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005462static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5463{
5464 struct ipc_security_struct *isec = ipcp->security;
5465 *secid = isec->sid;
5466}
5467
Eric Paris828dfe12008-04-17 13:17:49 -04005468static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005469{
5470 if (inode)
5471 inode_doinit_with_dentry(inode, dentry);
5472}
5473
5474static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005475 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476{
David Howells275bb412008-11-14 10:39:19 +11005477 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005478 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005479 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005480 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005481
5482 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005483 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005484 if (error)
5485 return error;
5486 }
5487
David Howells275bb412008-11-14 10:39:19 +11005488 rcu_read_lock();
5489 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005490
5491 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005492 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005493 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005494 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005495 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005496 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005497 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005498 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005499 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005500 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005501 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005502 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005503 else
David Howells275bb412008-11-14 10:39:19 +11005504 goto invalid;
5505 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005506
5507 if (!sid)
5508 return 0;
5509
Al Viro04ff9702007-03-12 16:17:58 +00005510 error = security_sid_to_context(sid, value, &len);
5511 if (error)
5512 return error;
5513 return len;
David Howells275bb412008-11-14 10:39:19 +11005514
5515invalid:
5516 rcu_read_unlock();
5517 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005518}
5519
5520static int selinux_setprocattr(struct task_struct *p,
5521 char *name, void *value, size_t size)
5522{
5523 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005524 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005525 struct cred *new;
5526 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527 int error;
5528 char *str = value;
5529
5530 if (current != p) {
5531 /* SELinux only allows a process to change its own
5532 security attributes. */
5533 return -EACCES;
5534 }
5535
5536 /*
5537 * Basic control over ability to set these attributes at all.
5538 * current == p, but we'll pass them separately in case the
5539 * above restriction is ever removed.
5540 */
5541 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005542 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005543 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005544 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005545 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005546 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005547 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005548 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005549 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005550 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551 else
5552 error = -EINVAL;
5553 if (error)
5554 return error;
5555
5556 /* Obtain a SID for the context, if one was specified. */
5557 if (size && str[1] && str[1] != '\n') {
5558 if (str[size-1] == '\n') {
5559 str[size-1] = 0;
5560 size--;
5561 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005562 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005563 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005564 if (!capable(CAP_MAC_ADMIN)) {
5565 struct audit_buffer *ab;
5566 size_t audit_size;
5567
5568 /* We strip a nul only if it is at the end, otherwise the
5569 * context contains a nul and we should audit that */
5570 if (str[size - 1] == '\0')
5571 audit_size = size - 1;
5572 else
5573 audit_size = size;
5574 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5575 audit_log_format(ab, "op=fscreate invalid_context=");
5576 audit_log_n_untrustedstring(ab, value, audit_size);
5577 audit_log_end(ab);
5578
Stephen Smalley12b29f32008-05-07 13:03:20 -04005579 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005580 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005581 error = security_context_to_sid_force(value, size,
5582 &sid);
5583 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005584 if (error)
5585 return error;
5586 }
5587
David Howellsd84f4f92008-11-14 10:39:23 +11005588 new = prepare_creds();
5589 if (!new)
5590 return -ENOMEM;
5591
Linus Torvalds1da177e2005-04-16 15:20:36 -07005592 /* Permission checking based on the specified context is
5593 performed during the actual operation (execve,
5594 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005595 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005596 checks and may_create for the file creation checks. The
5597 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005598 tsec = new->security;
5599 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005600 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005601 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005602 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005603 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005604 error = may_create_key(sid, p);
5605 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005606 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005607 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005608 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005609 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005610 } else if (!strcmp(name, "current")) {
5611 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005612 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005613 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005614
David Howellsd84f4f92008-11-14 10:39:23 +11005615 /* Only allow single threaded processes to change context */
5616 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005617 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005618 error = security_bounded_transition(tsec->sid, sid);
5619 if (error)
5620 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005621 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005622
5623 /* Check permissions for the transition. */
5624 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005625 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005626 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005627 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005628
5629 /* Check for ptracing, and update the task SID if ok.
5630 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005631 ptsid = 0;
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005632 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02005633 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005634 if (tracer)
5635 ptsid = task_sid(tracer);
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005636 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005637
David Howellsd84f4f92008-11-14 10:39:23 +11005638 if (tracer) {
5639 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5640 PROCESS__PTRACE, NULL);
5641 if (error)
5642 goto abort_change;
5643 }
5644
5645 tsec->sid = sid;
5646 } else {
5647 error = -EINVAL;
5648 goto abort_change;
5649 }
5650
5651 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005652 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005653
5654abort_change:
5655 abort_creds(new);
5656 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005657}
5658
David Quigley746df9b2013-05-22 12:50:35 -04005659static int selinux_ismaclabel(const char *name)
5660{
5661 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5662}
5663
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005664static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5665{
5666 return security_sid_to_context(secid, secdata, seclen);
5667}
5668
David Howells7bf570d2008-04-29 20:52:51 +01005669static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005670{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005671 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005672}
5673
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005674static void selinux_release_secctx(char *secdata, u32 seclen)
5675{
Paul Moore088999e2007-08-01 11:12:58 -04005676 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005677}
5678
David P. Quigley1ee65e32009-09-03 14:25:57 -04005679/*
5680 * called with inode->i_mutex locked
5681 */
5682static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5683{
5684 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5685}
5686
5687/*
5688 * called with inode->i_mutex locked
5689 */
5690static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5691{
5692 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5693}
5694
5695static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5696{
5697 int len = 0;
5698 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5699 ctx, true);
5700 if (len < 0)
5701 return len;
5702 *ctxlen = len;
5703 return 0;
5704}
Michael LeMayd7200242006-06-22 14:47:17 -07005705#ifdef CONFIG_KEYS
5706
David Howellsd84f4f92008-11-14 10:39:23 +11005707static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005708 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005709{
David Howellsd84f4f92008-11-14 10:39:23 +11005710 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005711 struct key_security_struct *ksec;
5712
5713 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5714 if (!ksec)
5715 return -ENOMEM;
5716
David Howellsd84f4f92008-11-14 10:39:23 +11005717 tsec = cred->security;
5718 if (tsec->keycreate_sid)
5719 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005720 else
David Howellsd84f4f92008-11-14 10:39:23 +11005721 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005722
David Howells275bb412008-11-14 10:39:19 +11005723 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005724 return 0;
5725}
5726
5727static void selinux_key_free(struct key *k)
5728{
5729 struct key_security_struct *ksec = k->security;
5730
5731 k->security = NULL;
5732 kfree(ksec);
5733}
5734
5735static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005736 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00005737 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005738{
5739 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005740 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005741 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005742
5743 /* if no specific permissions are requested, we skip the
5744 permission check. No serious, additional covert channels
5745 appear to be created. */
5746 if (perm == 0)
5747 return 0;
5748
David Howellsd84f4f92008-11-14 10:39:23 +11005749 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005750
5751 key = key_ref_to_ptr(key_ref);
5752 ksec = key->security;
5753
5754 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005755}
5756
David Howells70a5bb72008-04-29 01:01:26 -07005757static int selinux_key_getsecurity(struct key *key, char **_buffer)
5758{
5759 struct key_security_struct *ksec = key->security;
5760 char *context = NULL;
5761 unsigned len;
5762 int rc;
5763
5764 rc = security_sid_to_context(ksec->sid, &context, &len);
5765 if (!rc)
5766 rc = len;
5767 *_buffer = context;
5768 return rc;
5769}
5770
Michael LeMayd7200242006-06-22 14:47:17 -07005771#endif
5772
Linus Torvalds1da177e2005-04-16 15:20:36 -07005773static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005774 .name = "selinux",
5775
Ingo Molnar9e488582009-05-07 19:26:19 +10005776 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005777 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005778 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005779 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005780 .capable = selinux_capable,
5781 .quotactl = selinux_quotactl,
5782 .quota_on = selinux_quota_on,
5783 .syslog = selinux_syslog,
5784 .vm_enough_memory = selinux_vm_enough_memory,
5785
5786 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005787
David Howellsa6f76f22008-11-14 10:39:24 +11005788 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005789 .bprm_committing_creds = selinux_bprm_committing_creds,
5790 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005791 .bprm_secureexec = selinux_bprm_secureexec,
5792
5793 .sb_alloc_security = selinux_sb_alloc_security,
5794 .sb_free_security = selinux_sb_free_security,
5795 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005796 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005797 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005798 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005799 .sb_statfs = selinux_sb_statfs,
5800 .sb_mount = selinux_mount,
5801 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005802 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005803 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005804 .sb_parse_opts_str = selinux_parse_opts_str,
5805
David Quigleyd47be3d2013-05-22 12:50:34 -04005806 .dentry_init_security = selinux_dentry_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005807
5808 .inode_alloc_security = selinux_inode_alloc_security,
5809 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005810 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005811 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005812 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005813 .inode_unlink = selinux_inode_unlink,
5814 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005815 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005816 .inode_rmdir = selinux_inode_rmdir,
5817 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005818 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005819 .inode_readlink = selinux_inode_readlink,
5820 .inode_follow_link = selinux_inode_follow_link,
5821 .inode_permission = selinux_inode_permission,
5822 .inode_setattr = selinux_inode_setattr,
5823 .inode_getattr = selinux_inode_getattr,
5824 .inode_setxattr = selinux_inode_setxattr,
5825 .inode_post_setxattr = selinux_inode_post_setxattr,
5826 .inode_getxattr = selinux_inode_getxattr,
5827 .inode_listxattr = selinux_inode_listxattr,
5828 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005829 .inode_getsecurity = selinux_inode_getsecurity,
5830 .inode_setsecurity = selinux_inode_setsecurity,
5831 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005832 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005833
5834 .file_permission = selinux_file_permission,
5835 .file_alloc_security = selinux_file_alloc_security,
5836 .file_free_security = selinux_file_free_security,
5837 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005838 .mmap_file = selinux_mmap_file,
5839 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005840 .file_mprotect = selinux_file_mprotect,
5841 .file_lock = selinux_file_lock,
5842 .file_fcntl = selinux_file_fcntl,
5843 .file_set_fowner = selinux_file_set_fowner,
5844 .file_send_sigiotask = selinux_file_send_sigiotask,
5845 .file_receive = selinux_file_receive,
5846
Eric Paris83d49852012-04-04 13:45:40 -04005847 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005848
Linus Torvalds1da177e2005-04-16 15:20:36 -07005849 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005850 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005851 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005852 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005853 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005854 .kernel_act_as = selinux_kernel_act_as,
5855 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005856 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005857 .task_setpgid = selinux_task_setpgid,
5858 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005859 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005860 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005861 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005862 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005863 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005864 .task_setrlimit = selinux_task_setrlimit,
5865 .task_setscheduler = selinux_task_setscheduler,
5866 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005867 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005868 .task_kill = selinux_task_kill,
5869 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005870 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005871
5872 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005873 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005874
5875 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5876 .msg_msg_free_security = selinux_msg_msg_free_security,
5877
5878 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5879 .msg_queue_free_security = selinux_msg_queue_free_security,
5880 .msg_queue_associate = selinux_msg_queue_associate,
5881 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5882 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5883 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5884
5885 .shm_alloc_security = selinux_shm_alloc_security,
5886 .shm_free_security = selinux_shm_free_security,
5887 .shm_associate = selinux_shm_associate,
5888 .shm_shmctl = selinux_shm_shmctl,
5889 .shm_shmat = selinux_shm_shmat,
5890
Eric Paris828dfe12008-04-17 13:17:49 -04005891 .sem_alloc_security = selinux_sem_alloc_security,
5892 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005893 .sem_associate = selinux_sem_associate,
5894 .sem_semctl = selinux_sem_semctl,
5895 .sem_semop = selinux_sem_semop,
5896
Eric Paris828dfe12008-04-17 13:17:49 -04005897 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005898
Eric Paris828dfe12008-04-17 13:17:49 -04005899 .getprocattr = selinux_getprocattr,
5900 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005901
David Quigley746df9b2013-05-22 12:50:35 -04005902 .ismaclabel = selinux_ismaclabel,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005903 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005904 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005905 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005906 .inode_notifysecctx = selinux_inode_notifysecctx,
5907 .inode_setsecctx = selinux_inode_setsecctx,
5908 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005909
Eric Paris828dfe12008-04-17 13:17:49 -04005910 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005911 .unix_may_send = selinux_socket_unix_may_send,
5912
5913 .socket_create = selinux_socket_create,
5914 .socket_post_create = selinux_socket_post_create,
5915 .socket_bind = selinux_socket_bind,
5916 .socket_connect = selinux_socket_connect,
5917 .socket_listen = selinux_socket_listen,
5918 .socket_accept = selinux_socket_accept,
5919 .socket_sendmsg = selinux_socket_sendmsg,
5920 .socket_recvmsg = selinux_socket_recvmsg,
5921 .socket_getsockname = selinux_socket_getsockname,
5922 .socket_getpeername = selinux_socket_getpeername,
5923 .socket_getsockopt = selinux_socket_getsockopt,
5924 .socket_setsockopt = selinux_socket_setsockopt,
5925 .socket_shutdown = selinux_socket_shutdown,
5926 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005927 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5928 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005929 .sk_alloc_security = selinux_sk_alloc_security,
5930 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005931 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005932 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005933 .sock_graft = selinux_sock_graft,
5934 .inet_conn_request = selinux_inet_conn_request,
5935 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005936 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005937 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5938 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5939 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005940 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005941 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5942 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005943 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005944 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005945 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005946 .tun_dev_open = selinux_tun_dev_open,
Eric Dumazetca10b9e2013-04-08 17:58:11 +00005947 .skb_owned_by = selinux_skb_owned_by,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005948
5949#ifdef CONFIG_SECURITY_NETWORK_XFRM
5950 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5951 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5952 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005953 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Paul Moore2e5aa862013-07-23 17:38:38 -04005954 .xfrm_state_alloc = selinux_xfrm_state_alloc,
5955 .xfrm_state_alloc_acquire = selinux_xfrm_state_alloc_acquire,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005956 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005957 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005958 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005959 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005960 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005961#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005962
5963#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005964 .key_alloc = selinux_key_alloc,
5965 .key_free = selinux_key_free,
5966 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005967 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005968#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005969
5970#ifdef CONFIG_AUDIT
5971 .audit_rule_init = selinux_audit_rule_init,
5972 .audit_rule_known = selinux_audit_rule_known,
5973 .audit_rule_match = selinux_audit_rule_match,
5974 .audit_rule_free = selinux_audit_rule_free,
5975#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005976};
5977
5978static __init int selinux_init(void)
5979{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005980 if (!security_module_enable(&selinux_ops)) {
5981 selinux_enabled = 0;
5982 return 0;
5983 }
5984
Linus Torvalds1da177e2005-04-16 15:20:36 -07005985 if (!selinux_enabled) {
5986 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5987 return 0;
5988 }
5989
5990 printk(KERN_INFO "SELinux: Initializing.\n");
5991
5992 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005993 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005994
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005995 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5996
James Morris7cae7e22006-03-22 00:09:22 -08005997 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5998 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005999 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006000 avc_init();
6001
Eric Paris828dfe12008-04-17 13:17:49 -04006002 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07006003 panic("SELinux: Unable to register with kernel.\n");
6004
Paul Moore615e51f2014-06-26 14:33:56 -04006005 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6006 panic("SELinux: Unable to register AVC netcache callback\n");
6007
Eric Paris828dfe12008-04-17 13:17:49 -04006008 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006009 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006010 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006011 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006012
Linus Torvalds1da177e2005-04-16 15:20:36 -07006013 return 0;
6014}
6015
Al Viroe8c26252010-03-23 06:36:54 -04006016static void delayed_superblock_init(struct super_block *sb, void *unused)
6017{
6018 superblock_doinit(sb, NULL);
6019}
6020
Linus Torvalds1da177e2005-04-16 15:20:36 -07006021void selinux_complete_init(void)
6022{
Eric Parisfadcdb42007-02-22 18:11:31 -05006023 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006024
6025 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006026 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006027 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006028}
6029
6030/* SELinux requires early initialization in order to label
6031 all processes and objects when they are created. */
6032security_initcall(selinux_init);
6033
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006034#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006035
Paul Mooreeffad8d2008-01-29 08:49:27 -05006036static struct nf_hook_ops selinux_ipv4_ops[] = {
6037 {
6038 .hook = selinux_ipv4_postroute,
6039 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006040 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006041 .hooknum = NF_INET_POST_ROUTING,
6042 .priority = NF_IP_PRI_SELINUX_LAST,
6043 },
6044 {
6045 .hook = selinux_ipv4_forward,
6046 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006047 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006048 .hooknum = NF_INET_FORWARD,
6049 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006050 },
6051 {
6052 .hook = selinux_ipv4_output,
6053 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006054 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006055 .hooknum = NF_INET_LOCAL_OUT,
6056 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006057 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006058};
6059
6060#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
6061
Paul Mooreeffad8d2008-01-29 08:49:27 -05006062static struct nf_hook_ops selinux_ipv6_ops[] = {
6063 {
6064 .hook = selinux_ipv6_postroute,
6065 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006066 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006067 .hooknum = NF_INET_POST_ROUTING,
6068 .priority = NF_IP6_PRI_SELINUX_LAST,
6069 },
6070 {
6071 .hook = selinux_ipv6_forward,
6072 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006073 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006074 .hooknum = NF_INET_FORWARD,
6075 .priority = NF_IP6_PRI_SELINUX_FIRST,
6076 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006077};
6078
6079#endif /* IPV6 */
6080
6081static int __init selinux_nf_ip_init(void)
6082{
6083 int err = 0;
6084
6085 if (!selinux_enabled)
6086 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05006087
6088 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6089
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006090 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
6091 if (err)
6092 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006093
6094#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006095 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
6096 if (err)
6097 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006098#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006099
Linus Torvalds1da177e2005-04-16 15:20:36 -07006100out:
6101 return err;
6102}
6103
6104__initcall(selinux_nf_ip_init);
6105
6106#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6107static void selinux_nf_ip_exit(void)
6108{
Eric Parisfadcdb42007-02-22 18:11:31 -05006109 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006110
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006111 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006112#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006113 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006114#endif /* IPV6 */
6115}
6116#endif
6117
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006118#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006119
6120#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6121#define selinux_nf_ip_exit()
6122#endif
6123
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006124#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006125
6126#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006127static int selinux_disabled;
6128
Linus Torvalds1da177e2005-04-16 15:20:36 -07006129int selinux_disable(void)
6130{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006131 if (ss_initialized) {
6132 /* Not permitted after initial policy load. */
6133 return -EINVAL;
6134 }
6135
6136 if (selinux_disabled) {
6137 /* Only do this once. */
6138 return -EINVAL;
6139 }
6140
6141 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6142
6143 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006144 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006145
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08006146 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006147
Eric Parisaf8ff042009-09-20 21:23:01 -04006148 /* Try to destroy the avc node cache */
6149 avc_disable();
6150
Linus Torvalds1da177e2005-04-16 15:20:36 -07006151 /* Unregister netfilter hooks. */
6152 selinux_nf_ip_exit();
6153
6154 /* Unregister selinuxfs. */
6155 exit_sel_fs();
6156
6157 return 0;
6158}
6159#endif