blob: d5d67c93b65c818af7a6f544e09eb3c8508a7e3d [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Eric Dumazetca10b9e2013-04-08 17:58:11 +000054#include <net/sock.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050056#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050057#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050058#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040059#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070061#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070062#include <linux/bitops.h>
63#include <linux/interrupt.h>
64#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000065#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070066#include <linux/tcp.h>
67#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080068#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070069#include <linux/quota.h>
70#include <linux/un.h> /* for Unix socket types */
71#include <net/af_unix.h> /* for Unix socket types */
72#include <linux/parser.h>
73#include <linux/nfs_mount.h>
74#include <net/ipv6.h>
75#include <linux/hugetlb.h>
76#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070077#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070078#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070079#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070080#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070081#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080082#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070083#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040084#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000085#include <linux/msg.h>
86#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#include "avc.h"
89#include "objsec.h"
90#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050091#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040092#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080093#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050094#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020095#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100096#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
James Morris20510f22007-10-16 23:31:32 -070098extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
Paul Moored621d352008-01-29 08:43:36 -0500100/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500102
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400104int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105
106static int __init enforcing_setup(char *str)
107{
Eric Parisf5269712008-05-14 11:27:45 -0400108 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900109 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400110 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
Eric Parisf5269712008-05-14 11:27:45 -0400121 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900122 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400123 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400127#else
128int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129#endif
130
Christoph Lametere18b8902006-12-06 20:33:20 -0800131static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800132
Paul Moored621d352008-01-29 08:43:36 -0500133/**
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
135 *
136 * Description:
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400140 * enabled, false (0) if SECMARK is disabled. If the always_check_network
141 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500142 *
143 */
144static int selinux_secmark_enabled(void)
145{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400146 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
147}
148
149/**
150 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
151 *
152 * Description:
153 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
154 * (1) if any are enabled or false (0) if neither are enabled. If the
155 * always_check_network policy capability is enabled, peer labeling
156 * is always considered enabled.
157 *
158 */
159static int selinux_peerlbl_enabled(void)
160{
161 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500162}
163
David Howellsd84f4f92008-11-14 10:39:23 +1100164/*
165 * initialise the security for the init task
166 */
167static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700168{
David Howells3b11a1d2008-11-14 10:39:26 +1100169 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700170 struct task_security_struct *tsec;
171
James Morris89d155e2005-10-30 14:59:21 -0800172 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700173 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100174 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700175
David Howellsd84f4f92008-11-14 10:39:23 +1100176 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100177 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178}
179
David Howells275bb412008-11-14 10:39:19 +1100180/*
David Howells88e67f32008-11-14 10:39:21 +1100181 * get the security ID of a set of credentials
182 */
183static inline u32 cred_sid(const struct cred *cred)
184{
185 const struct task_security_struct *tsec;
186
187 tsec = cred->security;
188 return tsec->sid;
189}
190
191/*
David Howells3b11a1d2008-11-14 10:39:26 +1100192 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100193 */
194static inline u32 task_sid(const struct task_struct *task)
195{
David Howells275bb412008-11-14 10:39:19 +1100196 u32 sid;
197
198 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100199 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100200 rcu_read_unlock();
201 return sid;
202}
203
204/*
David Howells3b11a1d2008-11-14 10:39:26 +1100205 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100206 */
207static inline u32 current_sid(void)
208{
Paul Moore5fb49872010-04-22 14:46:19 -0400209 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100210
211 return tsec->sid;
212}
213
David Howells88e67f32008-11-14 10:39:21 +1100214/* Allocate and free functions for each kind of security blob. */
215
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216static int inode_alloc_security(struct inode *inode)
217{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700218 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100219 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220
Josef Bacika02fe132008-04-04 09:35:05 +1100221 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 if (!isec)
223 return -ENOMEM;
224
Eric Paris23970742006-09-25 23:32:01 -0700225 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 isec->inode = inode;
228 isec->sid = SECINITSID_UNLABELED;
229 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100230 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 inode->i_security = isec;
232
233 return 0;
234}
235
236static void inode_free_security(struct inode *inode)
237{
238 struct inode_security_struct *isec = inode->i_security;
239 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
240
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241 spin_lock(&sbsec->isec_lock);
242 if (!list_empty(&isec->list))
243 list_del_init(&isec->list);
244 spin_unlock(&sbsec->isec_lock);
245
246 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800247 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248}
249
250static int file_alloc_security(struct file *file)
251{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700252 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100253 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800255 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 if (!fsec)
257 return -ENOMEM;
258
David Howells275bb412008-11-14 10:39:19 +1100259 fsec->sid = sid;
260 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261 file->f_security = fsec;
262
263 return 0;
264}
265
266static void file_free_security(struct file *file)
267{
268 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269 file->f_security = NULL;
270 kfree(fsec);
271}
272
273static int superblock_alloc_security(struct super_block *sb)
274{
275 struct superblock_security_struct *sbsec;
276
James Morris89d155e2005-10-30 14:59:21 -0800277 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278 if (!sbsec)
279 return -ENOMEM;
280
Eric Parisbc7e9822006-09-25 23:32:02 -0700281 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282 INIT_LIST_HEAD(&sbsec->isec_head);
283 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700284 sbsec->sb = sb;
285 sbsec->sid = SECINITSID_UNLABELED;
286 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700287 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 sb->s_security = sbsec;
289
290 return 0;
291}
292
293static void superblock_free_security(struct super_block *sb)
294{
295 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296 sb->s_security = NULL;
297 kfree(sbsec);
298}
299
Linus Torvalds1da177e2005-04-16 15:20:36 -0700300/* The file system's label must be initialized prior to use. */
301
David Quigleyeb9ae682013-05-22 12:50:37 -0400302static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303 "uses xattr",
304 "uses transition SIDs",
305 "uses task SIDs",
306 "uses genfs_contexts",
307 "not configured for labeling",
308 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400309 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310};
311
312static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
313
314static inline int inode_doinit(struct inode *inode)
315{
316 return inode_doinit_with_dentry(inode, NULL);
317}
318
319enum {
Eric Paris31e87932007-09-19 17:19:12 -0400320 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321 Opt_context = 1,
322 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500323 Opt_defcontext = 3,
324 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500325 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400326 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327};
328
Eric Parisd355987f2012-08-24 15:58:53 -0400329#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
330
Steven Whitehousea447c092008-10-13 10:46:57 +0100331static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400332 {Opt_context, CONTEXT_STR "%s"},
333 {Opt_fscontext, FSCONTEXT_STR "%s"},
334 {Opt_defcontext, DEFCONTEXT_STR "%s"},
335 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500336 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400337 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700338};
339
340#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
341
Eric Parisc312feb2006-07-10 04:43:53 -0700342static int may_context_mount_sb_relabel(u32 sid,
343 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100344 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700345{
David Howells275bb412008-11-14 10:39:19 +1100346 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700347 int rc;
348
349 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__RELABELFROM, NULL);
351 if (rc)
352 return rc;
353
354 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
355 FILESYSTEM__RELABELTO, NULL);
356 return rc;
357}
358
Eric Paris08089252006-07-10 04:43:55 -0700359static int may_context_mount_inode_relabel(u32 sid,
360 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100361 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700362{
David Howells275bb412008-11-14 10:39:19 +1100363 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700364 int rc;
365 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
366 FILESYSTEM__RELABELFROM, NULL);
367 if (rc)
368 return rc;
369
370 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
371 FILESYSTEM__ASSOCIATE, NULL);
372 return rc;
373}
374
Eric Parisb43e7252012-10-10 14:27:35 -0400375static int selinux_is_sblabel_mnt(struct super_block *sb)
376{
377 struct superblock_security_struct *sbsec = sb->s_security;
378
379 if (sbsec->behavior == SECURITY_FS_USE_XATTR ||
380 sbsec->behavior == SECURITY_FS_USE_TRANS ||
381 sbsec->behavior == SECURITY_FS_USE_TASK)
382 return 1;
383
384 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
385 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
386 return 1;
387
388 /*
389 * Special handling for rootfs. Is genfs but supports
390 * setting SELinux context on in-core inodes.
391 */
392 if (strncmp(sb->s_type->name, "rootfs", sizeof("rootfs")) == 0)
393 return 1;
394
395 return 0;
396}
397
Eric Parisc9180a52007-11-30 13:00:35 -0500398static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399{
400 struct superblock_security_struct *sbsec = sb->s_security;
401 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500402 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700403 int rc = 0;
404
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
406 /* Make sure that the xattr handler exists and that no
407 error other than -ENODATA is returned by getxattr on
408 the root directory. -ENODATA is ok, as this may be
409 the first boot of the SELinux kernel before we have
410 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500411 if (!root_inode->i_op->getxattr) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800412 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
413 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700414 rc = -EOPNOTSUPP;
415 goto out;
416 }
Eric Parisc9180a52007-11-30 13:00:35 -0500417 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700418 if (rc < 0 && rc != -ENODATA) {
419 if (rc == -EOPNOTSUPP)
420 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800421 "%s) has no security xattr handler\n",
422 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 else
424 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800425 "%s) getxattr errno %d\n", sb->s_id,
426 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 goto out;
428 }
429 }
430
Eric Parisc9180a52007-11-30 13:00:35 -0500431 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800432 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
433 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500434 else
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800435 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
436 sb->s_id, sb->s_type->name,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700437 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438
Eric Pariseadcabc2012-08-24 15:59:14 -0400439 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400440 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400441 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400442
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500444 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445
446 /* Initialize any other inodes associated with the superblock, e.g.
447 inodes created prior to initial policy load or inodes created
448 during get_sb by a pseudo filesystem that directly
449 populates itself. */
450 spin_lock(&sbsec->isec_lock);
451next_inode:
452 if (!list_empty(&sbsec->isec_head)) {
453 struct inode_security_struct *isec =
454 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500455 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456 struct inode *inode = isec->inode;
457 spin_unlock(&sbsec->isec_lock);
458 inode = igrab(inode);
459 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500460 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461 inode_doinit(inode);
462 iput(inode);
463 }
464 spin_lock(&sbsec->isec_lock);
465 list_del_init(&isec->list);
466 goto next_inode;
467 }
468 spin_unlock(&sbsec->isec_lock);
469out:
Eric Parisc9180a52007-11-30 13:00:35 -0500470 return rc;
471}
472
473/*
474 * This function should allow an FS to ask what it's mount security
475 * options were so it can use those later for submounts, displaying
476 * mount options, or whatever.
477 */
478static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500479 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500480{
481 int rc = 0, i;
482 struct superblock_security_struct *sbsec = sb->s_security;
483 char *context = NULL;
484 u32 len;
485 char tmp;
486
Eric Parise0007522008-03-05 10:31:54 -0500487 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500488
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500489 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500490 return -EINVAL;
491
492 if (!ss_initialized)
493 return -EINVAL;
494
Eric Parisaf8e50c2012-08-24 15:59:00 -0400495 /* make sure we always check enough bits to cover the mask */
496 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
497
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500498 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500499 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400500 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500501 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500502 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500503 tmp >>= 1;
504 }
David P. Quigley11689d42009-01-16 09:22:03 -0500505 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400506 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500507 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500508
Eric Parise0007522008-03-05 10:31:54 -0500509 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
510 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500511 rc = -ENOMEM;
512 goto out_free;
513 }
514
Eric Parise0007522008-03-05 10:31:54 -0500515 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
516 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500517 rc = -ENOMEM;
518 goto out_free;
519 }
520
521 i = 0;
522 if (sbsec->flags & FSCONTEXT_MNT) {
523 rc = security_sid_to_context(sbsec->sid, &context, &len);
524 if (rc)
525 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500526 opts->mnt_opts[i] = context;
527 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500528 }
529 if (sbsec->flags & CONTEXT_MNT) {
530 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
531 if (rc)
532 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500533 opts->mnt_opts[i] = context;
534 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500535 }
536 if (sbsec->flags & DEFCONTEXT_MNT) {
537 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
538 if (rc)
539 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500540 opts->mnt_opts[i] = context;
541 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500542 }
543 if (sbsec->flags & ROOTCONTEXT_MNT) {
544 struct inode *root = sbsec->sb->s_root->d_inode;
545 struct inode_security_struct *isec = root->i_security;
546
547 rc = security_sid_to_context(isec->sid, &context, &len);
548 if (rc)
549 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500550 opts->mnt_opts[i] = context;
551 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500552 }
Eric Paris12f348b2012-10-09 10:56:25 -0400553 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500554 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400555 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500556 }
Eric Parisc9180a52007-11-30 13:00:35 -0500557
Eric Parise0007522008-03-05 10:31:54 -0500558 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500559
560 return 0;
561
562out_free:
Eric Parise0007522008-03-05 10:31:54 -0500563 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500564 return rc;
565}
566
567static int bad_option(struct superblock_security_struct *sbsec, char flag,
568 u32 old_sid, u32 new_sid)
569{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500570 char mnt_flags = sbsec->flags & SE_MNTMASK;
571
Eric Parisc9180a52007-11-30 13:00:35 -0500572 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500573 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500574 if (!(sbsec->flags & flag) ||
575 (old_sid != new_sid))
576 return 1;
577
578 /* check if we were passed the same options twice,
579 * aka someone passed context=a,context=b
580 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500581 if (!(sbsec->flags & SE_SBINITIALIZED))
582 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500583 return 1;
584 return 0;
585}
Eric Parise0007522008-03-05 10:31:54 -0500586
Eric Parisc9180a52007-11-30 13:00:35 -0500587/*
588 * Allow filesystems with binary mount data to explicitly set mount point
589 * labeling information.
590 */
Eric Parise0007522008-03-05 10:31:54 -0500591static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400592 struct security_mnt_opts *opts,
593 unsigned long kern_flags,
594 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500595{
David Howells275bb412008-11-14 10:39:19 +1100596 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500597 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500598 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800599 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000600 struct inode *inode = sbsec->sb->s_root->d_inode;
601 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500602 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
603 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500604 char **mount_options = opts->mnt_opts;
605 int *flags = opts->mnt_opts_flags;
606 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500607
608 mutex_lock(&sbsec->lock);
609
610 if (!ss_initialized) {
611 if (!num_opts) {
612 /* Defer initialization until selinux_complete_init,
613 after the initial policy is loaded and the security
614 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500615 goto out;
616 }
617 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400618 printk(KERN_WARNING "SELinux: Unable to set superblock options "
619 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500620 goto out;
621 }
David Quigley649f6e72013-05-22 12:50:36 -0400622 if (kern_flags && !set_kern_flags) {
623 /* Specifying internal flags without providing a place to
624 * place the results is not allowed */
625 rc = -EINVAL;
626 goto out;
627 }
Eric Parisc9180a52007-11-30 13:00:35 -0500628
629 /*
Eric Parise0007522008-03-05 10:31:54 -0500630 * Binary mount data FS will come through this function twice. Once
631 * from an explicit call and once from the generic calls from the vfs.
632 * Since the generic VFS calls will not contain any security mount data
633 * we need to skip the double mount verification.
634 *
635 * This does open a hole in which we will not notice if the first
636 * mount using this sb set explict options and a second mount using
637 * this sb does not set any security options. (The first options
638 * will be used for both mounts)
639 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500640 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500641 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400642 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500643
644 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500645 * parse the mount options, check if they are valid sids.
646 * also check if someone is trying to mount the same sb more
647 * than once with different security options.
648 */
649 for (i = 0; i < num_opts; i++) {
650 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500651
Eric Paris12f348b2012-10-09 10:56:25 -0400652 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500653 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500654 rc = security_context_to_sid(mount_options[i],
655 strlen(mount_options[i]), &sid);
656 if (rc) {
657 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800658 "(%s) failed for (dev %s, type %s) errno=%d\n",
659 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500660 goto out;
661 }
662 switch (flags[i]) {
663 case FSCONTEXT_MNT:
664 fscontext_sid = sid;
665
666 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
667 fscontext_sid))
668 goto out_double_mount;
669
670 sbsec->flags |= FSCONTEXT_MNT;
671 break;
672 case CONTEXT_MNT:
673 context_sid = sid;
674
675 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
676 context_sid))
677 goto out_double_mount;
678
679 sbsec->flags |= CONTEXT_MNT;
680 break;
681 case ROOTCONTEXT_MNT:
682 rootcontext_sid = sid;
683
684 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
685 rootcontext_sid))
686 goto out_double_mount;
687
688 sbsec->flags |= ROOTCONTEXT_MNT;
689
690 break;
691 case DEFCONTEXT_MNT:
692 defcontext_sid = sid;
693
694 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
695 defcontext_sid))
696 goto out_double_mount;
697
698 sbsec->flags |= DEFCONTEXT_MNT;
699
700 break;
701 default:
702 rc = -EINVAL;
703 goto out;
704 }
705 }
706
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500707 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500708 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500709 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500710 goto out_double_mount;
711 rc = 0;
712 goto out;
713 }
714
James Morris089be432008-07-15 18:32:49 +1000715 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500716 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500717
David Quigleyeb9ae682013-05-22 12:50:37 -0400718 if (!sbsec->behavior) {
719 /*
720 * Determine the labeling behavior to use for this
721 * filesystem type.
722 */
Paul Moore98f700f2013-09-18 13:52:20 -0400723 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400724 if (rc) {
725 printk(KERN_WARNING
726 "%s: security_fs_use(%s) returned %d\n",
727 __func__, sb->s_type->name, rc);
728 goto out;
729 }
Eric Parisc9180a52007-11-30 13:00:35 -0500730 }
Eric Parisc9180a52007-11-30 13:00:35 -0500731 /* sets the context of the superblock for the fs being mounted. */
732 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100733 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500734 if (rc)
735 goto out;
736
737 sbsec->sid = fscontext_sid;
738 }
739
740 /*
741 * Switch to using mount point labeling behavior.
742 * sets the label used on all file below the mountpoint, and will set
743 * the superblock context if not already set.
744 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400745 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
746 sbsec->behavior = SECURITY_FS_USE_NATIVE;
747 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
748 }
749
Eric Parisc9180a52007-11-30 13:00:35 -0500750 if (context_sid) {
751 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100752 rc = may_context_mount_sb_relabel(context_sid, sbsec,
753 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500754 if (rc)
755 goto out;
756 sbsec->sid = context_sid;
757 } else {
David Howells275bb412008-11-14 10:39:19 +1100758 rc = may_context_mount_inode_relabel(context_sid, sbsec,
759 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500760 if (rc)
761 goto out;
762 }
763 if (!rootcontext_sid)
764 rootcontext_sid = context_sid;
765
766 sbsec->mntpoint_sid = context_sid;
767 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
768 }
769
770 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100771 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
772 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500773 if (rc)
774 goto out;
775
776 root_isec->sid = rootcontext_sid;
777 root_isec->initialized = 1;
778 }
779
780 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400781 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
782 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500783 rc = -EINVAL;
784 printk(KERN_WARNING "SELinux: defcontext option is "
785 "invalid for this filesystem type\n");
786 goto out;
787 }
788
789 if (defcontext_sid != sbsec->def_sid) {
790 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100791 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500792 if (rc)
793 goto out;
794 }
795
796 sbsec->def_sid = defcontext_sid;
797 }
798
799 rc = sb_finish_set_opts(sb);
800out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700801 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700802 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500803out_double_mount:
804 rc = -EINVAL;
805 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800806 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500807 goto out;
808}
809
Jeff Layton094f7b62013-04-01 08:14:24 -0400810static int selinux_cmp_sb_context(const struct super_block *oldsb,
811 const struct super_block *newsb)
812{
813 struct superblock_security_struct *old = oldsb->s_security;
814 struct superblock_security_struct *new = newsb->s_security;
815 char oldflags = old->flags & SE_MNTMASK;
816 char newflags = new->flags & SE_MNTMASK;
817
818 if (oldflags != newflags)
819 goto mismatch;
820 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
821 goto mismatch;
822 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
823 goto mismatch;
824 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
825 goto mismatch;
826 if (oldflags & ROOTCONTEXT_MNT) {
827 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
828 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
829 if (oldroot->sid != newroot->sid)
830 goto mismatch;
831 }
832 return 0;
833mismatch:
834 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
835 "different security settings for (dev %s, "
836 "type %s)\n", newsb->s_id, newsb->s_type->name);
837 return -EBUSY;
838}
839
840static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500841 struct super_block *newsb)
842{
843 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
844 struct superblock_security_struct *newsbsec = newsb->s_security;
845
846 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
847 int set_context = (oldsbsec->flags & CONTEXT_MNT);
848 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
849
Eric Paris0f5e6422008-04-21 16:24:11 -0400850 /*
851 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400852 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400853 */
Al Viroe8c26252010-03-23 06:36:54 -0400854 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400855 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500856
Eric Parisc9180a52007-11-30 13:00:35 -0500857 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500858 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500859
Jeff Layton094f7b62013-04-01 08:14:24 -0400860 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500861 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400862 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400863
Eric Parisc9180a52007-11-30 13:00:35 -0500864 mutex_lock(&newsbsec->lock);
865
866 newsbsec->flags = oldsbsec->flags;
867
868 newsbsec->sid = oldsbsec->sid;
869 newsbsec->def_sid = oldsbsec->def_sid;
870 newsbsec->behavior = oldsbsec->behavior;
871
872 if (set_context) {
873 u32 sid = oldsbsec->mntpoint_sid;
874
875 if (!set_fscontext)
876 newsbsec->sid = sid;
877 if (!set_rootcontext) {
878 struct inode *newinode = newsb->s_root->d_inode;
879 struct inode_security_struct *newisec = newinode->i_security;
880 newisec->sid = sid;
881 }
882 newsbsec->mntpoint_sid = sid;
883 }
884 if (set_rootcontext) {
885 const struct inode *oldinode = oldsb->s_root->d_inode;
886 const struct inode_security_struct *oldisec = oldinode->i_security;
887 struct inode *newinode = newsb->s_root->d_inode;
888 struct inode_security_struct *newisec = newinode->i_security;
889
890 newisec->sid = oldisec->sid;
891 }
892
893 sb_finish_set_opts(newsb);
894 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400895 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500896}
897
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200898static int selinux_parse_opts_str(char *options,
899 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500900{
Eric Parise0007522008-03-05 10:31:54 -0500901 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500902 char *context = NULL, *defcontext = NULL;
903 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500904 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500905
Eric Parise0007522008-03-05 10:31:54 -0500906 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500907
908 /* Standard string-based options. */
909 while ((p = strsep(&options, "|")) != NULL) {
910 int token;
911 substring_t args[MAX_OPT_ARGS];
912
913 if (!*p)
914 continue;
915
916 token = match_token(p, tokens, args);
917
918 switch (token) {
919 case Opt_context:
920 if (context || defcontext) {
921 rc = -EINVAL;
922 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
923 goto out_err;
924 }
925 context = match_strdup(&args[0]);
926 if (!context) {
927 rc = -ENOMEM;
928 goto out_err;
929 }
930 break;
931
932 case Opt_fscontext:
933 if (fscontext) {
934 rc = -EINVAL;
935 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
936 goto out_err;
937 }
938 fscontext = match_strdup(&args[0]);
939 if (!fscontext) {
940 rc = -ENOMEM;
941 goto out_err;
942 }
943 break;
944
945 case Opt_rootcontext:
946 if (rootcontext) {
947 rc = -EINVAL;
948 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
949 goto out_err;
950 }
951 rootcontext = match_strdup(&args[0]);
952 if (!rootcontext) {
953 rc = -ENOMEM;
954 goto out_err;
955 }
956 break;
957
958 case Opt_defcontext:
959 if (context || defcontext) {
960 rc = -EINVAL;
961 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
962 goto out_err;
963 }
964 defcontext = match_strdup(&args[0]);
965 if (!defcontext) {
966 rc = -ENOMEM;
967 goto out_err;
968 }
969 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500970 case Opt_labelsupport:
971 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500972 default:
973 rc = -EINVAL;
974 printk(KERN_WARNING "SELinux: unknown mount option\n");
975 goto out_err;
976
977 }
978 }
979
Eric Parise0007522008-03-05 10:31:54 -0500980 rc = -ENOMEM;
981 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
982 if (!opts->mnt_opts)
983 goto out_err;
984
985 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
986 if (!opts->mnt_opts_flags) {
987 kfree(opts->mnt_opts);
988 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500989 }
990
Eric Parise0007522008-03-05 10:31:54 -0500991 if (fscontext) {
992 opts->mnt_opts[num_mnt_opts] = fscontext;
993 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
994 }
995 if (context) {
996 opts->mnt_opts[num_mnt_opts] = context;
997 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
998 }
999 if (rootcontext) {
1000 opts->mnt_opts[num_mnt_opts] = rootcontext;
1001 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1002 }
1003 if (defcontext) {
1004 opts->mnt_opts[num_mnt_opts] = defcontext;
1005 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1006 }
1007
1008 opts->num_mnt_opts = num_mnt_opts;
1009 return 0;
1010
Eric Parisc9180a52007-11-30 13:00:35 -05001011out_err:
1012 kfree(context);
1013 kfree(defcontext);
1014 kfree(fscontext);
1015 kfree(rootcontext);
1016 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001017}
Eric Parise0007522008-03-05 10:31:54 -05001018/*
1019 * string mount options parsing and call set the sbsec
1020 */
1021static int superblock_doinit(struct super_block *sb, void *data)
1022{
1023 int rc = 0;
1024 char *options = data;
1025 struct security_mnt_opts opts;
1026
1027 security_init_mnt_opts(&opts);
1028
1029 if (!data)
1030 goto out;
1031
1032 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1033
1034 rc = selinux_parse_opts_str(options, &opts);
1035 if (rc)
1036 goto out_err;
1037
1038out:
David Quigley649f6e72013-05-22 12:50:36 -04001039 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001040
1041out_err:
1042 security_free_mnt_opts(&opts);
1043 return rc;
1044}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001045
Adrian Bunk3583a712008-07-22 20:21:23 +03001046static void selinux_write_opts(struct seq_file *m,
1047 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001048{
1049 int i;
1050 char *prefix;
1051
1052 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001053 char *has_comma;
1054
1055 if (opts->mnt_opts[i])
1056 has_comma = strchr(opts->mnt_opts[i], ',');
1057 else
1058 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001059
1060 switch (opts->mnt_opts_flags[i]) {
1061 case CONTEXT_MNT:
1062 prefix = CONTEXT_STR;
1063 break;
1064 case FSCONTEXT_MNT:
1065 prefix = FSCONTEXT_STR;
1066 break;
1067 case ROOTCONTEXT_MNT:
1068 prefix = ROOTCONTEXT_STR;
1069 break;
1070 case DEFCONTEXT_MNT:
1071 prefix = DEFCONTEXT_STR;
1072 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001073 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001074 seq_putc(m, ',');
1075 seq_puts(m, LABELSUPP_STR);
1076 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001077 default:
1078 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001079 return;
Eric Paris2069f452008-07-04 09:47:13 +10001080 };
1081 /* we need a comma before each option */
1082 seq_putc(m, ',');
1083 seq_puts(m, prefix);
1084 if (has_comma)
1085 seq_putc(m, '\"');
1086 seq_puts(m, opts->mnt_opts[i]);
1087 if (has_comma)
1088 seq_putc(m, '\"');
1089 }
1090}
1091
1092static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1093{
1094 struct security_mnt_opts opts;
1095 int rc;
1096
1097 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001098 if (rc) {
1099 /* before policy load we may get EINVAL, don't show anything */
1100 if (rc == -EINVAL)
1101 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001102 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001103 }
Eric Paris2069f452008-07-04 09:47:13 +10001104
1105 selinux_write_opts(m, &opts);
1106
1107 security_free_mnt_opts(&opts);
1108
1109 return rc;
1110}
1111
Linus Torvalds1da177e2005-04-16 15:20:36 -07001112static inline u16 inode_mode_to_security_class(umode_t mode)
1113{
1114 switch (mode & S_IFMT) {
1115 case S_IFSOCK:
1116 return SECCLASS_SOCK_FILE;
1117 case S_IFLNK:
1118 return SECCLASS_LNK_FILE;
1119 case S_IFREG:
1120 return SECCLASS_FILE;
1121 case S_IFBLK:
1122 return SECCLASS_BLK_FILE;
1123 case S_IFDIR:
1124 return SECCLASS_DIR;
1125 case S_IFCHR:
1126 return SECCLASS_CHR_FILE;
1127 case S_IFIFO:
1128 return SECCLASS_FIFO_FILE;
1129
1130 }
1131
1132 return SECCLASS_FILE;
1133}
1134
James Morris13402582005-09-30 14:24:34 -04001135static inline int default_protocol_stream(int protocol)
1136{
1137 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1138}
1139
1140static inline int default_protocol_dgram(int protocol)
1141{
1142 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1143}
1144
Linus Torvalds1da177e2005-04-16 15:20:36 -07001145static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1146{
1147 switch (family) {
1148 case PF_UNIX:
1149 switch (type) {
1150 case SOCK_STREAM:
1151 case SOCK_SEQPACKET:
1152 return SECCLASS_UNIX_STREAM_SOCKET;
1153 case SOCK_DGRAM:
1154 return SECCLASS_UNIX_DGRAM_SOCKET;
1155 }
1156 break;
1157 case PF_INET:
1158 case PF_INET6:
1159 switch (type) {
1160 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001161 if (default_protocol_stream(protocol))
1162 return SECCLASS_TCP_SOCKET;
1163 else
1164 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001165 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001166 if (default_protocol_dgram(protocol))
1167 return SECCLASS_UDP_SOCKET;
1168 else
1169 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001170 case SOCK_DCCP:
1171 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001172 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173 return SECCLASS_RAWIP_SOCKET;
1174 }
1175 break;
1176 case PF_NETLINK:
1177 switch (protocol) {
1178 case NETLINK_ROUTE:
1179 return SECCLASS_NETLINK_ROUTE_SOCKET;
1180 case NETLINK_FIREWALL:
1181 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001182 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001183 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1184 case NETLINK_NFLOG:
1185 return SECCLASS_NETLINK_NFLOG_SOCKET;
1186 case NETLINK_XFRM:
1187 return SECCLASS_NETLINK_XFRM_SOCKET;
1188 case NETLINK_SELINUX:
1189 return SECCLASS_NETLINK_SELINUX_SOCKET;
1190 case NETLINK_AUDIT:
1191 return SECCLASS_NETLINK_AUDIT_SOCKET;
1192 case NETLINK_IP6_FW:
1193 return SECCLASS_NETLINK_IP6FW_SOCKET;
1194 case NETLINK_DNRTMSG:
1195 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001196 case NETLINK_KOBJECT_UEVENT:
1197 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001198 default:
1199 return SECCLASS_NETLINK_SOCKET;
1200 }
1201 case PF_PACKET:
1202 return SECCLASS_PACKET_SOCKET;
1203 case PF_KEY:
1204 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001205 case PF_APPLETALK:
1206 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001207 }
1208
1209 return SECCLASS_SOCKET;
1210}
1211
1212#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001213static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001214 u16 tclass,
1215 u32 *sid)
1216{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001217 int rc;
1218 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219
Eric Paris828dfe12008-04-17 13:17:49 -04001220 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 if (!buffer)
1222 return -ENOMEM;
1223
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001224 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1225 if (IS_ERR(path))
1226 rc = PTR_ERR(path);
1227 else {
1228 /* each process gets a /proc/PID/ entry. Strip off the
1229 * PID part to get a valid selinux labeling.
1230 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1231 while (path[1] >= '0' && path[1] <= '9') {
1232 path[1] = '/';
1233 path++;
1234 }
1235 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 free_page((unsigned long)buffer);
1238 return rc;
1239}
1240#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001241static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 u16 tclass,
1243 u32 *sid)
1244{
1245 return -EINVAL;
1246}
1247#endif
1248
1249/* The inode's security attributes must be initialized before first use. */
1250static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1251{
1252 struct superblock_security_struct *sbsec = NULL;
1253 struct inode_security_struct *isec = inode->i_security;
1254 u32 sid;
1255 struct dentry *dentry;
1256#define INITCONTEXTLEN 255
1257 char *context = NULL;
1258 unsigned len = 0;
1259 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260
1261 if (isec->initialized)
1262 goto out;
1263
Eric Paris23970742006-09-25 23:32:01 -07001264 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001265 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001266 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001267
1268 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001269 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 /* Defer initialization until selinux_complete_init,
1271 after the initial policy is loaded and the security
1272 server is ready to handle calls. */
1273 spin_lock(&sbsec->isec_lock);
1274 if (list_empty(&isec->list))
1275 list_add(&isec->list, &sbsec->isec_head);
1276 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001277 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278 }
1279
1280 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001281 case SECURITY_FS_USE_NATIVE:
1282 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 case SECURITY_FS_USE_XATTR:
1284 if (!inode->i_op->getxattr) {
1285 isec->sid = sbsec->def_sid;
1286 break;
1287 }
1288
1289 /* Need a dentry, since the xattr API requires one.
1290 Life would be simpler if we could just pass the inode. */
1291 if (opt_dentry) {
1292 /* Called from d_instantiate or d_splice_alias. */
1293 dentry = dget(opt_dentry);
1294 } else {
1295 /* Called from selinux_complete_init, try to find a dentry. */
1296 dentry = d_find_alias(inode);
1297 }
1298 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001299 /*
1300 * this is can be hit on boot when a file is accessed
1301 * before the policy is loaded. When we load policy we
1302 * may find inodes that have no dentry on the
1303 * sbsec->isec_head list. No reason to complain as these
1304 * will get fixed up the next time we go through
1305 * inode_doinit with a dentry, before these inodes could
1306 * be used again by userspace.
1307 */
Eric Paris23970742006-09-25 23:32:01 -07001308 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 }
1310
1311 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001312 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313 if (!context) {
1314 rc = -ENOMEM;
1315 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001316 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001318 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1320 context, len);
1321 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001322 kfree(context);
1323
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324 /* Need a larger buffer. Query for the right size. */
1325 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1326 NULL, 0);
1327 if (rc < 0) {
1328 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001329 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001330 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001331 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001332 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333 if (!context) {
1334 rc = -ENOMEM;
1335 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001336 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001338 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001339 rc = inode->i_op->getxattr(dentry,
1340 XATTR_NAME_SELINUX,
1341 context, len);
1342 }
1343 dput(dentry);
1344 if (rc < 0) {
1345 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001346 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001347 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001348 -rc, inode->i_sb->s_id, inode->i_ino);
1349 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001350 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001351 }
1352 /* Map ENODATA to the default file SID */
1353 sid = sbsec->def_sid;
1354 rc = 0;
1355 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001356 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001357 sbsec->def_sid,
1358 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001359 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001360 char *dev = inode->i_sb->s_id;
1361 unsigned long ino = inode->i_ino;
1362
1363 if (rc == -EINVAL) {
1364 if (printk_ratelimit())
1365 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1366 "context=%s. This indicates you may need to relabel the inode or the "
1367 "filesystem in question.\n", ino, dev, context);
1368 } else {
1369 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1370 "returned %d for dev=%s ino=%ld\n",
1371 __func__, context, -rc, dev, ino);
1372 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 kfree(context);
1374 /* Leave with the unlabeled SID */
1375 rc = 0;
1376 break;
1377 }
1378 }
1379 kfree(context);
1380 isec->sid = sid;
1381 break;
1382 case SECURITY_FS_USE_TASK:
1383 isec->sid = isec->task_sid;
1384 break;
1385 case SECURITY_FS_USE_TRANS:
1386 /* Default to the fs SID. */
1387 isec->sid = sbsec->sid;
1388
1389 /* Try to obtain a transition SID. */
1390 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001391 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1392 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001393 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001394 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395 isec->sid = sid;
1396 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001397 case SECURITY_FS_USE_MNTPOINT:
1398 isec->sid = sbsec->mntpoint_sid;
1399 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001400 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001401 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001402 isec->sid = sbsec->sid;
1403
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001404 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001405 /* We must have a dentry to determine the label on
1406 * procfs inodes */
1407 if (opt_dentry)
1408 /* Called from d_instantiate or
1409 * d_splice_alias. */
1410 dentry = dget(opt_dentry);
1411 else
1412 /* Called from selinux_complete_init, try to
1413 * find a dentry. */
1414 dentry = d_find_alias(inode);
1415 /*
1416 * This can be hit on boot when a file is accessed
1417 * before the policy is loaded. When we load policy we
1418 * may find inodes that have no dentry on the
1419 * sbsec->isec_head list. No reason to complain as
1420 * these will get fixed up the next time we go through
1421 * inode_doinit() with a dentry, before these inodes
1422 * could be used again by userspace.
1423 */
1424 if (!dentry)
1425 goto out_unlock;
1426 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1427 rc = selinux_proc_get_sid(dentry, isec->sclass, &sid);
1428 dput(dentry);
1429 if (rc)
1430 goto out_unlock;
1431 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432 }
1433 break;
1434 }
1435
1436 isec->initialized = 1;
1437
Eric Paris23970742006-09-25 23:32:01 -07001438out_unlock:
1439 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001440out:
1441 if (isec->sclass == SECCLASS_FILE)
1442 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001443 return rc;
1444}
1445
1446/* Convert a Linux signal to an access vector. */
1447static inline u32 signal_to_av(int sig)
1448{
1449 u32 perm = 0;
1450
1451 switch (sig) {
1452 case SIGCHLD:
1453 /* Commonly granted from child to parent. */
1454 perm = PROCESS__SIGCHLD;
1455 break;
1456 case SIGKILL:
1457 /* Cannot be caught or ignored */
1458 perm = PROCESS__SIGKILL;
1459 break;
1460 case SIGSTOP:
1461 /* Cannot be caught or ignored */
1462 perm = PROCESS__SIGSTOP;
1463 break;
1464 default:
1465 /* All other signals. */
1466 perm = PROCESS__SIGNAL;
1467 break;
1468 }
1469
1470 return perm;
1471}
1472
David Howells275bb412008-11-14 10:39:19 +11001473/*
David Howellsd84f4f92008-11-14 10:39:23 +11001474 * Check permission between a pair of credentials
1475 * fork check, ptrace check, etc.
1476 */
1477static int cred_has_perm(const struct cred *actor,
1478 const struct cred *target,
1479 u32 perms)
1480{
1481 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1482
1483 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1484}
1485
1486/*
David Howells88e67f32008-11-14 10:39:21 +11001487 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001488 * fork check, ptrace check, etc.
1489 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001490 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001491 */
1492static int task_has_perm(const struct task_struct *tsk1,
1493 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494 u32 perms)
1495{
David Howells275bb412008-11-14 10:39:19 +11001496 const struct task_security_struct *__tsec1, *__tsec2;
1497 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001498
David Howells275bb412008-11-14 10:39:19 +11001499 rcu_read_lock();
1500 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1501 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1502 rcu_read_unlock();
1503 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001504}
1505
David Howells3b11a1d2008-11-14 10:39:26 +11001506/*
1507 * Check permission between current and another task, e.g. signal checks,
1508 * fork check, ptrace check, etc.
1509 * current is the actor and tsk2 is the target
1510 * - this uses current's subjective creds
1511 */
1512static int current_has_perm(const struct task_struct *tsk,
1513 u32 perms)
1514{
1515 u32 sid, tsid;
1516
1517 sid = current_sid();
1518 tsid = task_sid(tsk);
1519 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1520}
1521
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001522#if CAP_LAST_CAP > 63
1523#error Fix SELinux to handle capabilities > 63.
1524#endif
1525
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001527static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001528 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529{
Thomas Liu2bf49692009-07-14 12:14:09 -04001530 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001531 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001532 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001533 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001534 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001535 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001536
Eric Paris50c205f2012-04-04 15:01:43 -04001537 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001538 ad.u.cap = cap;
1539
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001540 switch (CAP_TO_INDEX(cap)) {
1541 case 0:
1542 sclass = SECCLASS_CAPABILITY;
1543 break;
1544 case 1:
1545 sclass = SECCLASS_CAPABILITY2;
1546 break;
1547 default:
1548 printk(KERN_ERR
1549 "SELinux: out of range capability %d\n", cap);
1550 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001551 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001552 }
Eric Paris06112162008-11-11 22:02:50 +11001553
David Howells275bb412008-11-14 10:39:19 +11001554 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001555 if (audit == SECURITY_CAP_AUDIT) {
Linus Torvaldsab354062013-10-04 14:05:38 -07001556 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001557 if (rc2)
1558 return rc2;
1559 }
Eric Paris06112162008-11-11 22:02:50 +11001560 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001561}
1562
1563/* Check whether a task is allowed to use a system operation. */
1564static int task_has_system(struct task_struct *tsk,
1565 u32 perms)
1566{
David Howells275bb412008-11-14 10:39:19 +11001567 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568
David Howells275bb412008-11-14 10:39:19 +11001569 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570 SECCLASS_SYSTEM, perms, NULL);
1571}
1572
1573/* Check whether a task has a particular permission to an inode.
1574 The 'adp' parameter is optional and allows other audit
1575 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001576static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 struct inode *inode,
1578 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001579 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001580{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001582 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583
David Howellse0e81732009-09-02 09:13:40 +01001584 validate_creds(cred);
1585
Eric Paris828dfe12008-04-17 13:17:49 -04001586 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001587 return 0;
1588
David Howells88e67f32008-11-14 10:39:21 +11001589 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001590 isec = inode->i_security;
1591
Linus Torvalds19e49832013-10-04 12:54:11 -07001592 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593}
1594
1595/* Same as inode_has_perm, but pass explicit audit data containing
1596 the dentry to help the auditing code to more easily generate the
1597 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001598static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599 struct dentry *dentry,
1600 u32 av)
1601{
1602 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001603 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001604
Eric Paris50c205f2012-04-04 15:01:43 -04001605 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001606 ad.u.dentry = dentry;
Linus Torvalds19e49832013-10-04 12:54:11 -07001607 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001608}
1609
1610/* Same as inode_has_perm, but pass explicit audit data containing
1611 the path to help the auditing code to more easily generate the
1612 pathname if needed. */
1613static inline int path_has_perm(const struct cred *cred,
1614 struct path *path,
1615 u32 av)
1616{
1617 struct inode *inode = path->dentry->d_inode;
1618 struct common_audit_data ad;
1619
Eric Paris50c205f2012-04-04 15:01:43 -04001620 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001621 ad.u.path = *path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001622 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623}
1624
David Howells13f8e982013-06-13 23:37:55 +01001625/* Same as path_has_perm, but uses the inode from the file struct. */
1626static inline int file_path_has_perm(const struct cred *cred,
1627 struct file *file,
1628 u32 av)
1629{
1630 struct common_audit_data ad;
1631
1632 ad.type = LSM_AUDIT_DATA_PATH;
1633 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001634 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001635}
1636
Linus Torvalds1da177e2005-04-16 15:20:36 -07001637/* Check whether a task can use an open file descriptor to
1638 access an inode in a given way. Check access to the
1639 descriptor itself, and then use dentry_has_perm to
1640 check a particular permission to the file.
1641 Access to the descriptor is implicitly granted if it
1642 has the same SID as the process. If av is zero, then
1643 access to the file is not checked, e.g. for cases
1644 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001645static int file_has_perm(const struct cred *cred,
1646 struct file *file,
1647 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001649 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001650 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001651 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001652 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001653 int rc;
1654
Eric Paris50c205f2012-04-04 15:01:43 -04001655 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001656 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657
David Howells275bb412008-11-14 10:39:19 +11001658 if (sid != fsec->sid) {
1659 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660 SECCLASS_FD,
1661 FD__USE,
1662 &ad);
1663 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001664 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 }
1666
1667 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001668 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001670 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001671
David Howells88e67f32008-11-14 10:39:21 +11001672out:
1673 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001674}
1675
1676/* Check whether a task can create a file. */
1677static int may_create(struct inode *dir,
1678 struct dentry *dentry,
1679 u16 tclass)
1680{
Paul Moore5fb49872010-04-22 14:46:19 -04001681 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 struct inode_security_struct *dsec;
1683 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001684 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001685 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001686 int rc;
1687
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 dsec = dir->i_security;
1689 sbsec = dir->i_sb->s_security;
1690
David Howells275bb412008-11-14 10:39:19 +11001691 sid = tsec->sid;
1692 newsid = tsec->create_sid;
1693
Eric Paris50c205f2012-04-04 15:01:43 -04001694 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001695 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696
David Howells275bb412008-11-14 10:39:19 +11001697 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 DIR__ADD_NAME | DIR__SEARCH,
1699 &ad);
1700 if (rc)
1701 return rc;
1702
Eric Paris12f348b2012-10-09 10:56:25 -04001703 if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001704 rc = security_transition_sid(sid, dsec->sid, tclass,
1705 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001706 if (rc)
1707 return rc;
1708 }
1709
David Howells275bb412008-11-14 10:39:19 +11001710 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711 if (rc)
1712 return rc;
1713
1714 return avc_has_perm(newsid, sbsec->sid,
1715 SECCLASS_FILESYSTEM,
1716 FILESYSTEM__ASSOCIATE, &ad);
1717}
1718
Michael LeMay4eb582c2006-06-26 00:24:57 -07001719/* Check whether a task can create a key. */
1720static int may_create_key(u32 ksid,
1721 struct task_struct *ctx)
1722{
David Howells275bb412008-11-14 10:39:19 +11001723 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001724
David Howells275bb412008-11-14 10:39:19 +11001725 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001726}
1727
Eric Paris828dfe12008-04-17 13:17:49 -04001728#define MAY_LINK 0
1729#define MAY_UNLINK 1
1730#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731
1732/* Check whether a task can link, unlink, or rmdir a file/directory. */
1733static int may_link(struct inode *dir,
1734 struct dentry *dentry,
1735 int kind)
1736
1737{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001738 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001739 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001740 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001741 u32 av;
1742 int rc;
1743
Linus Torvalds1da177e2005-04-16 15:20:36 -07001744 dsec = dir->i_security;
1745 isec = dentry->d_inode->i_security;
1746
Eric Paris50c205f2012-04-04 15:01:43 -04001747 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001748 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001749
1750 av = DIR__SEARCH;
1751 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001752 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001753 if (rc)
1754 return rc;
1755
1756 switch (kind) {
1757 case MAY_LINK:
1758 av = FILE__LINK;
1759 break;
1760 case MAY_UNLINK:
1761 av = FILE__UNLINK;
1762 break;
1763 case MAY_RMDIR:
1764 av = DIR__RMDIR;
1765 break;
1766 default:
Eric Paris744ba352008-04-17 11:52:44 -04001767 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1768 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769 return 0;
1770 }
1771
David Howells275bb412008-11-14 10:39:19 +11001772 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001773 return rc;
1774}
1775
1776static inline int may_rename(struct inode *old_dir,
1777 struct dentry *old_dentry,
1778 struct inode *new_dir,
1779 struct dentry *new_dentry)
1780{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001781 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001782 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001783 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001784 u32 av;
1785 int old_is_dir, new_is_dir;
1786 int rc;
1787
Linus Torvalds1da177e2005-04-16 15:20:36 -07001788 old_dsec = old_dir->i_security;
1789 old_isec = old_dentry->d_inode->i_security;
1790 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1791 new_dsec = new_dir->i_security;
1792
Eric Paris50c205f2012-04-04 15:01:43 -04001793 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794
Eric Parisa2694342011-04-25 13:10:27 -04001795 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001796 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001797 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1798 if (rc)
1799 return rc;
David Howells275bb412008-11-14 10:39:19 +11001800 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001801 old_isec->sclass, FILE__RENAME, &ad);
1802 if (rc)
1803 return rc;
1804 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001805 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806 old_isec->sclass, DIR__REPARENT, &ad);
1807 if (rc)
1808 return rc;
1809 }
1810
Eric Parisa2694342011-04-25 13:10:27 -04001811 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001812 av = DIR__ADD_NAME | DIR__SEARCH;
1813 if (new_dentry->d_inode)
1814 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001815 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001816 if (rc)
1817 return rc;
1818 if (new_dentry->d_inode) {
1819 new_isec = new_dentry->d_inode->i_security;
1820 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001821 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822 new_isec->sclass,
1823 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1824 if (rc)
1825 return rc;
1826 }
1827
1828 return 0;
1829}
1830
1831/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001832static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001833 struct super_block *sb,
1834 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001835 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001836{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001838 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001839
Linus Torvalds1da177e2005-04-16 15:20:36 -07001840 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001841 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842}
1843
1844/* Convert a Linux mode and permission mask to an access vector. */
1845static inline u32 file_mask_to_av(int mode, int mask)
1846{
1847 u32 av = 0;
1848
Al Virodba19c62011-07-25 20:49:29 -04001849 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850 if (mask & MAY_EXEC)
1851 av |= FILE__EXECUTE;
1852 if (mask & MAY_READ)
1853 av |= FILE__READ;
1854
1855 if (mask & MAY_APPEND)
1856 av |= FILE__APPEND;
1857 else if (mask & MAY_WRITE)
1858 av |= FILE__WRITE;
1859
1860 } else {
1861 if (mask & MAY_EXEC)
1862 av |= DIR__SEARCH;
1863 if (mask & MAY_WRITE)
1864 av |= DIR__WRITE;
1865 if (mask & MAY_READ)
1866 av |= DIR__READ;
1867 }
1868
1869 return av;
1870}
1871
1872/* Convert a Linux file to an access vector. */
1873static inline u32 file_to_av(struct file *file)
1874{
1875 u32 av = 0;
1876
1877 if (file->f_mode & FMODE_READ)
1878 av |= FILE__READ;
1879 if (file->f_mode & FMODE_WRITE) {
1880 if (file->f_flags & O_APPEND)
1881 av |= FILE__APPEND;
1882 else
1883 av |= FILE__WRITE;
1884 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001885 if (!av) {
1886 /*
1887 * Special file opened with flags 3 for ioctl-only use.
1888 */
1889 av = FILE__IOCTL;
1890 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001891
1892 return av;
1893}
1894
Eric Paris8b6a5a32008-10-29 17:06:46 -04001895/*
1896 * Convert a file to an access vector and include the correct open
1897 * open permission.
1898 */
1899static inline u32 open_file_to_av(struct file *file)
1900{
1901 u32 av = file_to_av(file);
1902
Eric Paris49b7b8d2010-07-23 11:44:09 -04001903 if (selinux_policycap_openperm)
1904 av |= FILE__OPEN;
1905
Eric Paris8b6a5a32008-10-29 17:06:46 -04001906 return av;
1907}
1908
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909/* Hook functions begin here. */
1910
Ingo Molnar9e488582009-05-07 19:26:19 +10001911static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001912 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001913{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914 int rc;
1915
Ingo Molnar9e488582009-05-07 19:26:19 +10001916 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001917 if (rc)
1918 return rc;
1919
Eric Paris69f594a2012-01-03 12:25:15 -05001920 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001921 u32 sid = current_sid();
1922 u32 csid = task_sid(child);
1923 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001924 }
1925
David Howells3b11a1d2008-11-14 10:39:26 +11001926 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001927}
1928
1929static int selinux_ptrace_traceme(struct task_struct *parent)
1930{
1931 int rc;
1932
Eric Paris200ac532009-02-12 15:01:04 -05001933 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001934 if (rc)
1935 return rc;
1936
1937 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001938}
1939
1940static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001941 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001942{
1943 int error;
1944
David Howells3b11a1d2008-11-14 10:39:26 +11001945 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001946 if (error)
1947 return error;
1948
Eric Paris200ac532009-02-12 15:01:04 -05001949 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001950}
1951
David Howellsd84f4f92008-11-14 10:39:23 +11001952static int selinux_capset(struct cred *new, const struct cred *old,
1953 const kernel_cap_t *effective,
1954 const kernel_cap_t *inheritable,
1955 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001956{
1957 int error;
1958
Eric Paris200ac532009-02-12 15:01:04 -05001959 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001960 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961 if (error)
1962 return error;
1963
David Howellsd84f4f92008-11-14 10:39:23 +11001964 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001965}
1966
James Morris5626d3e2009-01-30 10:05:06 +11001967/*
1968 * (This comment used to live with the selinux_task_setuid hook,
1969 * which was removed).
1970 *
1971 * Since setuid only affects the current process, and since the SELinux
1972 * controls are not based on the Linux identity attributes, SELinux does not
1973 * need to control this operation. However, SELinux does control the use of
1974 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1975 */
1976
Eric Paris6a9de492012-01-03 12:25:14 -05001977static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1978 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979{
1980 int rc;
1981
Eric Paris6a9de492012-01-03 12:25:14 -05001982 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983 if (rc)
1984 return rc;
1985
Eric Paris6a9de492012-01-03 12:25:14 -05001986 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987}
1988
Linus Torvalds1da177e2005-04-16 15:20:36 -07001989static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1990{
David Howells88e67f32008-11-14 10:39:21 +11001991 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992 int rc = 0;
1993
1994 if (!sb)
1995 return 0;
1996
1997 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001998 case Q_SYNC:
1999 case Q_QUOTAON:
2000 case Q_QUOTAOFF:
2001 case Q_SETINFO:
2002 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002003 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002004 break;
2005 case Q_GETFMT:
2006 case Q_GETINFO:
2007 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002008 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002009 break;
2010 default:
2011 rc = 0; /* let the kernel handle invalid cmds */
2012 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013 }
2014 return rc;
2015}
2016
2017static int selinux_quota_on(struct dentry *dentry)
2018{
David Howells88e67f32008-11-14 10:39:21 +11002019 const struct cred *cred = current_cred();
2020
Eric Paris2875fa02011-04-28 16:04:24 -04002021 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002022}
2023
Eric Paris12b30522010-11-15 18:36:29 -05002024static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025{
2026 int rc;
2027
Linus Torvalds1da177e2005-04-16 15:20:36 -07002028 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002029 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2030 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002031 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2032 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002033 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2034 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2035 /* Set level of messages printed to console */
2036 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002037 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2038 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002039 case SYSLOG_ACTION_CLOSE: /* Close log */
2040 case SYSLOG_ACTION_OPEN: /* Open log */
2041 case SYSLOG_ACTION_READ: /* Read from log */
2042 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2043 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002044 default:
2045 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2046 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002047 }
2048 return rc;
2049}
2050
2051/*
2052 * Check that a process has enough memory to allocate a new virtual
2053 * mapping. 0 means there is enough memory for the allocation to
2054 * succeed and -ENOMEM implies there is not.
2055 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002056 * Do not audit the selinux permission check, as this is applied to all
2057 * processes that allocate mappings.
2058 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002059static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002060{
2061 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002062
Eric Paris6a9de492012-01-03 12:25:14 -05002063 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002064 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002065 if (rc == 0)
2066 cap_sys_admin = 1;
2067
Alan Cox34b4e4a2007-08-22 14:01:28 -07002068 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002069}
2070
2071/* binprm security operations */
2072
David Howellsa6f76f22008-11-14 10:39:24 +11002073static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074{
David Howellsa6f76f22008-11-14 10:39:24 +11002075 const struct task_security_struct *old_tsec;
2076 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002077 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002078 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002079 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 int rc;
2081
Eric Paris200ac532009-02-12 15:01:04 -05002082 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083 if (rc)
2084 return rc;
2085
David Howellsa6f76f22008-11-14 10:39:24 +11002086 /* SELinux context only depends on initial program or script and not
2087 * the script interpreter */
2088 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089 return 0;
2090
David Howellsa6f76f22008-11-14 10:39:24 +11002091 old_tsec = current_security();
2092 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093 isec = inode->i_security;
2094
2095 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002096 new_tsec->sid = old_tsec->sid;
2097 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098
Michael LeMay28eba5b2006-06-27 02:53:42 -07002099 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002100 new_tsec->create_sid = 0;
2101 new_tsec->keycreate_sid = 0;
2102 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002103
David Howellsa6f76f22008-11-14 10:39:24 +11002104 if (old_tsec->exec_sid) {
2105 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002107 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002108
2109 /*
2110 * Minimize confusion: if no_new_privs and a transition is
2111 * explicitly requested, then fail the exec.
2112 */
2113 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2114 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115 } else {
2116 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002117 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002118 SECCLASS_PROCESS, NULL,
2119 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120 if (rc)
2121 return rc;
2122 }
2123
Eric Paris50c205f2012-04-04 15:01:43 -04002124 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002125 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002127 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2128 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
David Howellsa6f76f22008-11-14 10:39:24 +11002129 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130
David Howellsa6f76f22008-11-14 10:39:24 +11002131 if (new_tsec->sid == old_tsec->sid) {
2132 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2134 if (rc)
2135 return rc;
2136 } else {
2137 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002138 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002139 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2140 if (rc)
2141 return rc;
2142
David Howellsa6f76f22008-11-14 10:39:24 +11002143 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002144 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2145 if (rc)
2146 return rc;
2147
David Howellsa6f76f22008-11-14 10:39:24 +11002148 /* Check for shared state */
2149 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2150 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2151 SECCLASS_PROCESS, PROCESS__SHARE,
2152 NULL);
2153 if (rc)
2154 return -EPERM;
2155 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002156
David Howellsa6f76f22008-11-14 10:39:24 +11002157 /* Make sure that anyone attempting to ptrace over a task that
2158 * changes its SID has the appropriate permit */
2159 if (bprm->unsafe &
2160 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2161 struct task_struct *tracer;
2162 struct task_security_struct *sec;
2163 u32 ptsid = 0;
2164
2165 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002166 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002167 if (likely(tracer != NULL)) {
2168 sec = __task_cred(tracer)->security;
2169 ptsid = sec->sid;
2170 }
2171 rcu_read_unlock();
2172
2173 if (ptsid != 0) {
2174 rc = avc_has_perm(ptsid, new_tsec->sid,
2175 SECCLASS_PROCESS,
2176 PROCESS__PTRACE, NULL);
2177 if (rc)
2178 return -EPERM;
2179 }
2180 }
2181
2182 /* Clear any possibly unsafe personality bits on exec: */
2183 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184 }
2185
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 return 0;
2187}
2188
Eric Paris828dfe12008-04-17 13:17:49 -04002189static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190{
Paul Moore5fb49872010-04-22 14:46:19 -04002191 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002192 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002193 int atsecure = 0;
2194
David Howells275bb412008-11-14 10:39:19 +11002195 sid = tsec->sid;
2196 osid = tsec->osid;
2197
2198 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002199 /* Enable secure mode for SIDs transitions unless
2200 the noatsecure permission is granted between
2201 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002202 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002203 SECCLASS_PROCESS,
2204 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205 }
2206
Eric Paris200ac532009-02-12 15:01:04 -05002207 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208}
2209
Al Viroc3c073f2012-08-21 22:32:06 -04002210static int match_file(const void *p, struct file *file, unsigned fd)
2211{
2212 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2213}
2214
Linus Torvalds1da177e2005-04-16 15:20:36 -07002215/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002216static inline void flush_unauthorized_files(const struct cred *cred,
2217 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002220 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002221 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002222 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002223
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002224 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002225 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002226 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002227 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002228 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002229
Linus Torvalds1da177e2005-04-16 15:20:36 -07002230 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002231 Use file_path_has_perm on the tty path directly
2232 rather than using file_has_perm, as this particular
2233 open file may belong to another process and we are
2234 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002235 file_priv = list_first_entry(&tty->tty_files,
2236 struct tty_file_private, list);
2237 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002238 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002239 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002240 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002241 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002242 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002243 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002244 /* Reset controlling tty. */
2245 if (drop_tty)
2246 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002247
2248 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002249 n = iterate_fd(files, 0, match_file, cred);
2250 if (!n) /* none found? */
2251 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002252
Al Viroc3c073f2012-08-21 22:32:06 -04002253 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002254 if (IS_ERR(devnull))
2255 devnull = NULL;
2256 /* replace all the matching ones with this */
2257 do {
2258 replace_fd(n - 1, devnull, 0);
2259 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2260 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002261 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002262}
2263
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264/*
David Howellsa6f76f22008-11-14 10:39:24 +11002265 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002266 */
David Howellsa6f76f22008-11-14 10:39:24 +11002267static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002268{
David Howellsa6f76f22008-11-14 10:39:24 +11002269 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002270 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002271 int rc, i;
2272
David Howellsa6f76f22008-11-14 10:39:24 +11002273 new_tsec = bprm->cred->security;
2274 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002275 return;
2276
2277 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002278 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002279
David Howellsa6f76f22008-11-14 10:39:24 +11002280 /* Always clear parent death signal on SID transitions. */
2281 current->pdeath_signal = 0;
2282
2283 /* Check whether the new SID can inherit resource limits from the old
2284 * SID. If not, reset all soft limits to the lower of the current
2285 * task's hard limit and the init task's soft limit.
2286 *
2287 * Note that the setting of hard limits (even to lower them) can be
2288 * controlled by the setrlimit check. The inclusion of the init task's
2289 * soft limit into the computation is to avoid resetting soft limits
2290 * higher than the default soft limit for cases where the default is
2291 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2292 */
2293 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2294 PROCESS__RLIMITINH, NULL);
2295 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002296 /* protect against do_prlimit() */
2297 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002298 for (i = 0; i < RLIM_NLIMITS; i++) {
2299 rlim = current->signal->rlim + i;
2300 initrlim = init_task.signal->rlim + i;
2301 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2302 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002303 task_unlock(current);
2304 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002305 }
2306}
2307
2308/*
2309 * Clean up the process immediately after the installation of new credentials
2310 * due to exec
2311 */
2312static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2313{
2314 const struct task_security_struct *tsec = current_security();
2315 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002316 u32 osid, sid;
2317 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002318
David Howellsa6f76f22008-11-14 10:39:24 +11002319 osid = tsec->osid;
2320 sid = tsec->sid;
2321
2322 if (sid == osid)
2323 return;
2324
2325 /* Check whether the new SID can inherit signal state from the old SID.
2326 * If not, clear itimers to avoid subsequent signal generation and
2327 * flush and unblock signals.
2328 *
2329 * This must occur _after_ the task SID has been updated so that any
2330 * kill done after the flush will be checked against the new SID.
2331 */
2332 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002333 if (rc) {
2334 memset(&itimer, 0, sizeof itimer);
2335 for (i = 0; i < 3; i++)
2336 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002337 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002338 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2339 __flush_signals(current);
2340 flush_signal_handlers(current, 1);
2341 sigemptyset(&current->blocked);
2342 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002343 spin_unlock_irq(&current->sighand->siglock);
2344 }
2345
David Howellsa6f76f22008-11-14 10:39:24 +11002346 /* Wake up the parent if it is waiting so that it can recheck
2347 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002348 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002349 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002350 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002351}
2352
2353/* superblock security operations */
2354
2355static int selinux_sb_alloc_security(struct super_block *sb)
2356{
2357 return superblock_alloc_security(sb);
2358}
2359
2360static void selinux_sb_free_security(struct super_block *sb)
2361{
2362 superblock_free_security(sb);
2363}
2364
2365static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2366{
2367 if (plen > olen)
2368 return 0;
2369
2370 return !memcmp(prefix, option, plen);
2371}
2372
2373static inline int selinux_option(char *option, int len)
2374{
Eric Paris832cbd92008-04-01 13:24:09 -04002375 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2376 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2377 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002378 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2379 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002380}
2381
2382static inline void take_option(char **to, char *from, int *first, int len)
2383{
2384 if (!*first) {
2385 **to = ',';
2386 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002387 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002388 *first = 0;
2389 memcpy(*to, from, len);
2390 *to += len;
2391}
2392
Eric Paris828dfe12008-04-17 13:17:49 -04002393static inline void take_selinux_option(char **to, char *from, int *first,
2394 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002395{
2396 int current_size = 0;
2397
2398 if (!*first) {
2399 **to = '|';
2400 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002401 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002402 *first = 0;
2403
2404 while (current_size < len) {
2405 if (*from != '"') {
2406 **to = *from;
2407 *to += 1;
2408 }
2409 from += 1;
2410 current_size += 1;
2411 }
2412}
2413
Eric Parise0007522008-03-05 10:31:54 -05002414static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002415{
2416 int fnosec, fsec, rc = 0;
2417 char *in_save, *in_curr, *in_end;
2418 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002419 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002420
2421 in_curr = orig;
2422 sec_curr = copy;
2423
Linus Torvalds1da177e2005-04-16 15:20:36 -07002424 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2425 if (!nosec) {
2426 rc = -ENOMEM;
2427 goto out;
2428 }
2429
2430 nosec_save = nosec;
2431 fnosec = fsec = 1;
2432 in_save = in_end = orig;
2433
2434 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002435 if (*in_end == '"')
2436 open_quote = !open_quote;
2437 if ((*in_end == ',' && open_quote == 0) ||
2438 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002439 int len = in_end - in_curr;
2440
2441 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002442 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002443 else
2444 take_option(&nosec, in_curr, &fnosec, len);
2445
2446 in_curr = in_end + 1;
2447 }
2448 } while (*in_end++);
2449
Eric Paris6931dfc2005-06-30 02:58:51 -07002450 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002451 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002452out:
2453 return rc;
2454}
2455
Eric Paris026eb162011-03-03 16:09:14 -05002456static int selinux_sb_remount(struct super_block *sb, void *data)
2457{
2458 int rc, i, *flags;
2459 struct security_mnt_opts opts;
2460 char *secdata, **mount_options;
2461 struct superblock_security_struct *sbsec = sb->s_security;
2462
2463 if (!(sbsec->flags & SE_SBINITIALIZED))
2464 return 0;
2465
2466 if (!data)
2467 return 0;
2468
2469 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2470 return 0;
2471
2472 security_init_mnt_opts(&opts);
2473 secdata = alloc_secdata();
2474 if (!secdata)
2475 return -ENOMEM;
2476 rc = selinux_sb_copy_data(data, secdata);
2477 if (rc)
2478 goto out_free_secdata;
2479
2480 rc = selinux_parse_opts_str(secdata, &opts);
2481 if (rc)
2482 goto out_free_secdata;
2483
2484 mount_options = opts.mnt_opts;
2485 flags = opts.mnt_opts_flags;
2486
2487 for (i = 0; i < opts.num_mnt_opts; i++) {
2488 u32 sid;
2489 size_t len;
2490
Eric Paris12f348b2012-10-09 10:56:25 -04002491 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002492 continue;
2493 len = strlen(mount_options[i]);
2494 rc = security_context_to_sid(mount_options[i], len, &sid);
2495 if (rc) {
2496 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002497 "(%s) failed for (dev %s, type %s) errno=%d\n",
2498 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002499 goto out_free_opts;
2500 }
2501 rc = -EINVAL;
2502 switch (flags[i]) {
2503 case FSCONTEXT_MNT:
2504 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2505 goto out_bad_option;
2506 break;
2507 case CONTEXT_MNT:
2508 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2509 goto out_bad_option;
2510 break;
2511 case ROOTCONTEXT_MNT: {
2512 struct inode_security_struct *root_isec;
2513 root_isec = sb->s_root->d_inode->i_security;
2514
2515 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2516 goto out_bad_option;
2517 break;
2518 }
2519 case DEFCONTEXT_MNT:
2520 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2521 goto out_bad_option;
2522 break;
2523 default:
2524 goto out_free_opts;
2525 }
2526 }
2527
2528 rc = 0;
2529out_free_opts:
2530 security_free_mnt_opts(&opts);
2531out_free_secdata:
2532 free_secdata(secdata);
2533 return rc;
2534out_bad_option:
2535 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002536 "during remount (dev %s, type=%s)\n", sb->s_id,
2537 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002538 goto out_free_opts;
2539}
2540
James Morris12204e22008-12-19 10:44:42 +11002541static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002542{
David Howells88e67f32008-11-14 10:39:21 +11002543 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002544 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002545 int rc;
2546
2547 rc = superblock_doinit(sb, data);
2548 if (rc)
2549 return rc;
2550
James Morris74192242008-12-19 11:41:10 +11002551 /* Allow all mounts performed by the kernel */
2552 if (flags & MS_KERNMOUNT)
2553 return 0;
2554
Eric Paris50c205f2012-04-04 15:01:43 -04002555 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002556 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002557 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002558}
2559
David Howells726c3342006-06-23 02:02:58 -07002560static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002561{
David Howells88e67f32008-11-14 10:39:21 +11002562 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002563 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002564
Eric Paris50c205f2012-04-04 15:01:43 -04002565 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002566 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002567 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002568}
2569
Al Viro808d4e32012-10-11 11:42:01 -04002570static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002571 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002572 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002573 unsigned long flags,
2574 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002575{
David Howells88e67f32008-11-14 10:39:21 +11002576 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002577
2578 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002579 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002580 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002581 else
Eric Paris2875fa02011-04-28 16:04:24 -04002582 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002583}
2584
2585static int selinux_umount(struct vfsmount *mnt, int flags)
2586{
David Howells88e67f32008-11-14 10:39:21 +11002587 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002588
David Howells88e67f32008-11-14 10:39:21 +11002589 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002590 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002591}
2592
2593/* inode security operations */
2594
2595static int selinux_inode_alloc_security(struct inode *inode)
2596{
2597 return inode_alloc_security(inode);
2598}
2599
2600static void selinux_inode_free_security(struct inode *inode)
2601{
2602 inode_free_security(inode);
2603}
2604
David Quigleyd47be3d2013-05-22 12:50:34 -04002605static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2606 struct qstr *name, void **ctx,
2607 u32 *ctxlen)
2608{
2609 const struct cred *cred = current_cred();
2610 struct task_security_struct *tsec;
2611 struct inode_security_struct *dsec;
2612 struct superblock_security_struct *sbsec;
2613 struct inode *dir = dentry->d_parent->d_inode;
2614 u32 newsid;
2615 int rc;
2616
2617 tsec = cred->security;
2618 dsec = dir->i_security;
2619 sbsec = dir->i_sb->s_security;
2620
2621 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2622 newsid = tsec->create_sid;
2623 } else {
2624 rc = security_transition_sid(tsec->sid, dsec->sid,
2625 inode_mode_to_security_class(mode),
2626 name,
2627 &newsid);
2628 if (rc) {
2629 printk(KERN_WARNING
2630 "%s: security_transition_sid failed, rc=%d\n",
2631 __func__, -rc);
2632 return rc;
2633 }
2634 }
2635
2636 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2637}
2638
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002639static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002640 const struct qstr *qstr,
2641 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002642 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002643{
Paul Moore5fb49872010-04-22 14:46:19 -04002644 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002645 struct inode_security_struct *dsec;
2646 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002647 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002648 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002649 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002650
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002651 dsec = dir->i_security;
2652 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002653
David Howells275bb412008-11-14 10:39:19 +11002654 sid = tsec->sid;
2655 newsid = tsec->create_sid;
2656
Eric Paris415103f2010-12-02 16:13:40 -05002657 if ((sbsec->flags & SE_SBINITIALIZED) &&
2658 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2659 newsid = sbsec->mntpoint_sid;
Eric Paris12f348b2012-10-09 10:56:25 -04002660 else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
David Howells275bb412008-11-14 10:39:19 +11002661 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002662 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002663 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002664 if (rc) {
2665 printk(KERN_WARNING "%s: "
2666 "security_transition_sid failed, rc=%d (dev=%s "
2667 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002668 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002669 -rc, inode->i_sb->s_id, inode->i_ino);
2670 return rc;
2671 }
2672 }
2673
Eric Paris296fddf2006-09-25 23:32:00 -07002674 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002675 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002676 struct inode_security_struct *isec = inode->i_security;
2677 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2678 isec->sid = newsid;
2679 isec->initialized = 1;
2680 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002681
Eric Paris12f348b2012-10-09 10:56:25 -04002682 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002683 return -EOPNOTSUPP;
2684
Tetsuo Handa95489062013-07-25 05:44:02 +09002685 if (name)
2686 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002687
2688 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002689 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002690 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002691 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002692 *value = context;
2693 *len = clen;
2694 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002695
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002696 return 0;
2697}
2698
Al Viro4acdaf22011-07-26 01:42:34 -04002699static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002700{
2701 return may_create(dir, dentry, SECCLASS_FILE);
2702}
2703
Linus Torvalds1da177e2005-04-16 15:20:36 -07002704static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2705{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706 return may_link(dir, old_dentry, MAY_LINK);
2707}
2708
Linus Torvalds1da177e2005-04-16 15:20:36 -07002709static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2710{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002711 return may_link(dir, dentry, MAY_UNLINK);
2712}
2713
2714static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2715{
2716 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2717}
2718
Al Viro18bb1db2011-07-26 01:41:39 -04002719static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002720{
2721 return may_create(dir, dentry, SECCLASS_DIR);
2722}
2723
Linus Torvalds1da177e2005-04-16 15:20:36 -07002724static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2725{
2726 return may_link(dir, dentry, MAY_RMDIR);
2727}
2728
Al Viro1a67aaf2011-07-26 01:52:52 -04002729static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002730{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002731 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2732}
2733
Linus Torvalds1da177e2005-04-16 15:20:36 -07002734static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002735 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002736{
2737 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2738}
2739
Linus Torvalds1da177e2005-04-16 15:20:36 -07002740static int selinux_inode_readlink(struct dentry *dentry)
2741{
David Howells88e67f32008-11-14 10:39:21 +11002742 const struct cred *cred = current_cred();
2743
Eric Paris2875fa02011-04-28 16:04:24 -04002744 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002745}
2746
2747static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2748{
David Howells88e67f32008-11-14 10:39:21 +11002749 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002750
Eric Paris2875fa02011-04-28 16:04:24 -04002751 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002752}
2753
Eric Parisd4cf970d2012-04-04 15:01:42 -04002754static noinline int audit_inode_permission(struct inode *inode,
2755 u32 perms, u32 audited, u32 denied,
2756 unsigned flags)
2757{
2758 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002759 struct inode_security_struct *isec = inode->i_security;
2760 int rc;
2761
Eric Paris50c205f2012-04-04 15:01:43 -04002762 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002763 ad.u.inode = inode;
2764
2765 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2766 audited, denied, &ad, flags);
2767 if (rc)
2768 return rc;
2769 return 0;
2770}
2771
Al Viroe74f71e2011-06-20 19:38:15 -04002772static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773{
David Howells88e67f32008-11-14 10:39:21 +11002774 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002775 u32 perms;
2776 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002777 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002778 struct inode_security_struct *isec;
2779 u32 sid;
2780 struct av_decision avd;
2781 int rc, rc2;
2782 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002783
Eric Parisb782e0a2010-07-23 11:44:03 -04002784 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002785 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2786
Eric Parisb782e0a2010-07-23 11:44:03 -04002787 /* No permission to check. Existence test. */
2788 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790
Eric Paris2e334052012-04-04 15:01:42 -04002791 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002792
Eric Paris2e334052012-04-04 15:01:42 -04002793 if (unlikely(IS_PRIVATE(inode)))
2794 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002795
2796 perms = file_mask_to_av(inode->i_mode, mask);
2797
Eric Paris2e334052012-04-04 15:01:42 -04002798 sid = cred_sid(cred);
2799 isec = inode->i_security;
2800
2801 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2802 audited = avc_audit_required(perms, &avd, rc,
2803 from_access ? FILE__AUDIT_ACCESS : 0,
2804 &denied);
2805 if (likely(!audited))
2806 return rc;
2807
Eric Parisd4cf970d2012-04-04 15:01:42 -04002808 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002809 if (rc2)
2810 return rc2;
2811 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002812}
2813
2814static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2815{
David Howells88e67f32008-11-14 10:39:21 +11002816 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002817 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002818 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002820 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2821 if (ia_valid & ATTR_FORCE) {
2822 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2823 ATTR_FORCE);
2824 if (!ia_valid)
2825 return 0;
2826 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002827
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002828 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2829 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002830 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002831
Eric Paris3d2195c2012-07-06 14:13:30 -04002832 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002833 av |= FILE__OPEN;
2834
2835 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002836}
2837
2838static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2839{
David Howells88e67f32008-11-14 10:39:21 +11002840 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002841 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002842
Eric Paris2875fa02011-04-28 16:04:24 -04002843 path.dentry = dentry;
2844 path.mnt = mnt;
2845
2846 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847}
2848
David Howells8f0cfa52008-04-29 00:59:41 -07002849static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002850{
David Howells88e67f32008-11-14 10:39:21 +11002851 const struct cred *cred = current_cred();
2852
Serge E. Hallynb5376772007-10-16 23:31:36 -07002853 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2854 sizeof XATTR_SECURITY_PREFIX - 1)) {
2855 if (!strcmp(name, XATTR_NAME_CAPS)) {
2856 if (!capable(CAP_SETFCAP))
2857 return -EPERM;
2858 } else if (!capable(CAP_SYS_ADMIN)) {
2859 /* A different attribute in the security namespace.
2860 Restrict to administrator. */
2861 return -EPERM;
2862 }
2863 }
2864
2865 /* Not an attribute we recognize, so just check the
2866 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002867 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002868}
2869
David Howells8f0cfa52008-04-29 00:59:41 -07002870static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2871 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002872{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002873 struct inode *inode = dentry->d_inode;
2874 struct inode_security_struct *isec = inode->i_security;
2875 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002876 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002877 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002878 int rc = 0;
2879
Serge E. Hallynb5376772007-10-16 23:31:36 -07002880 if (strcmp(name, XATTR_NAME_SELINUX))
2881 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002882
2883 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04002884 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002885 return -EOPNOTSUPP;
2886
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002887 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002888 return -EPERM;
2889
Eric Paris50c205f2012-04-04 15:01:43 -04002890 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002891 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002892
David Howells275bb412008-11-14 10:39:19 +11002893 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002894 FILE__RELABELFROM, &ad);
2895 if (rc)
2896 return rc;
2897
2898 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002899 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002900 if (!capable(CAP_MAC_ADMIN)) {
2901 struct audit_buffer *ab;
2902 size_t audit_size;
2903 const char *str;
2904
2905 /* We strip a nul only if it is at the end, otherwise the
2906 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002907 if (value) {
2908 str = value;
2909 if (str[size - 1] == '\0')
2910 audit_size = size - 1;
2911 else
2912 audit_size = size;
2913 } else {
2914 str = "";
2915 audit_size = 0;
2916 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04002917 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2918 audit_log_format(ab, "op=setxattr invalid_context=");
2919 audit_log_n_untrustedstring(ab, value, audit_size);
2920 audit_log_end(ab);
2921
Stephen Smalley12b29f32008-05-07 13:03:20 -04002922 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002923 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002924 rc = security_context_to_sid_force(value, size, &newsid);
2925 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002926 if (rc)
2927 return rc;
2928
David Howells275bb412008-11-14 10:39:19 +11002929 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930 FILE__RELABELTO, &ad);
2931 if (rc)
2932 return rc;
2933
David Howells275bb412008-11-14 10:39:19 +11002934 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002935 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002936 if (rc)
2937 return rc;
2938
2939 return avc_has_perm(newsid,
2940 sbsec->sid,
2941 SECCLASS_FILESYSTEM,
2942 FILESYSTEM__ASSOCIATE,
2943 &ad);
2944}
2945
David Howells8f0cfa52008-04-29 00:59:41 -07002946static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002947 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002948 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949{
2950 struct inode *inode = dentry->d_inode;
2951 struct inode_security_struct *isec = inode->i_security;
2952 u32 newsid;
2953 int rc;
2954
2955 if (strcmp(name, XATTR_NAME_SELINUX)) {
2956 /* Not an attribute we recognize, so nothing to do. */
2957 return;
2958 }
2959
Stephen Smalley12b29f32008-05-07 13:03:20 -04002960 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002961 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002962 printk(KERN_ERR "SELinux: unable to map context to SID"
2963 "for (%s, %lu), rc=%d\n",
2964 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965 return;
2966 }
2967
David Quigleyaa9c2662013-05-22 12:50:44 -04002968 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002969 isec->sid = newsid;
David Quigleyaa9c2662013-05-22 12:50:44 -04002970 isec->initialized = 1;
2971
Linus Torvalds1da177e2005-04-16 15:20:36 -07002972 return;
2973}
2974
David Howells8f0cfa52008-04-29 00:59:41 -07002975static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002976{
David Howells88e67f32008-11-14 10:39:21 +11002977 const struct cred *cred = current_cred();
2978
Eric Paris2875fa02011-04-28 16:04:24 -04002979 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002980}
2981
Eric Paris828dfe12008-04-17 13:17:49 -04002982static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002983{
David Howells88e67f32008-11-14 10:39:21 +11002984 const struct cred *cred = current_cred();
2985
Eric Paris2875fa02011-04-28 16:04:24 -04002986 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002987}
2988
David Howells8f0cfa52008-04-29 00:59:41 -07002989static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002990{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002991 if (strcmp(name, XATTR_NAME_SELINUX))
2992 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002993
2994 /* No one is allowed to remove a SELinux security label.
2995 You can change the label, but all data must be labeled. */
2996 return -EACCES;
2997}
2998
James Morrisd381d8a2005-10-30 14:59:22 -08002999/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003000 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003001 *
3002 * Permission check is handled by selinux_inode_getxattr hook.
3003 */
David P. Quigley42492592008-02-04 22:29:39 -08003004static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005{
David P. Quigley42492592008-02-04 22:29:39 -08003006 u32 size;
3007 int error;
3008 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003009 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003010
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003011 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3012 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003013
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003014 /*
3015 * If the caller has CAP_MAC_ADMIN, then get the raw context
3016 * value even if it is not defined by current policy; otherwise,
3017 * use the in-core value under current policy.
3018 * Use the non-auditing forms of the permission checks since
3019 * getxattr may be called by unprivileged processes commonly
3020 * and lack of permission just means that we fall back to the
3021 * in-core context value, not a denial.
3022 */
Eric Paris6a9de492012-01-03 12:25:14 -05003023 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00003024 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003025 if (!error)
3026 error = security_sid_to_context_force(isec->sid, &context,
3027 &size);
3028 else
3029 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003030 if (error)
3031 return error;
3032 error = size;
3033 if (alloc) {
3034 *buffer = context;
3035 goto out_nofree;
3036 }
3037 kfree(context);
3038out_nofree:
3039 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003040}
3041
3042static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003043 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003044{
3045 struct inode_security_struct *isec = inode->i_security;
3046 u32 newsid;
3047 int rc;
3048
3049 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3050 return -EOPNOTSUPP;
3051
3052 if (!value || !size)
3053 return -EACCES;
3054
Eric Paris828dfe12008-04-17 13:17:49 -04003055 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003056 if (rc)
3057 return rc;
3058
David Quigleyaa9c2662013-05-22 12:50:44 -04003059 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003060 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003061 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003062 return 0;
3063}
3064
3065static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3066{
3067 const int len = sizeof(XATTR_NAME_SELINUX);
3068 if (buffer && len <= buffer_size)
3069 memcpy(buffer, XATTR_NAME_SELINUX, len);
3070 return len;
3071}
3072
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003073static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3074{
3075 struct inode_security_struct *isec = inode->i_security;
3076 *secid = isec->sid;
3077}
3078
Linus Torvalds1da177e2005-04-16 15:20:36 -07003079/* file security operations */
3080
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003081static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003082{
David Howells88e67f32008-11-14 10:39:21 +11003083 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003084 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003085
Linus Torvalds1da177e2005-04-16 15:20:36 -07003086 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3087 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3088 mask |= MAY_APPEND;
3089
Paul Moore389fb8002009-03-27 17:10:34 -04003090 return file_has_perm(cred, file,
3091 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092}
3093
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003094static int selinux_file_permission(struct file *file, int mask)
3095{
Al Viro496ad9a2013-01-23 17:07:38 -05003096 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003097 struct file_security_struct *fsec = file->f_security;
3098 struct inode_security_struct *isec = inode->i_security;
3099 u32 sid = current_sid();
3100
Paul Moore389fb8002009-03-27 17:10:34 -04003101 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003102 /* No permission to check. Existence test. */
3103 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003104
Stephen Smalley20dda182009-06-22 14:54:53 -04003105 if (sid == fsec->sid && fsec->isid == isec->sid &&
3106 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003107 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003108 return 0;
3109
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003110 return selinux_revalidate_file_permission(file, mask);
3111}
3112
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113static int selinux_file_alloc_security(struct file *file)
3114{
3115 return file_alloc_security(file);
3116}
3117
3118static void selinux_file_free_security(struct file *file)
3119{
3120 file_free_security(file);
3121}
3122
3123static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3124 unsigned long arg)
3125{
David Howells88e67f32008-11-14 10:39:21 +11003126 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003127 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128
Eric Paris0b24dcb2011-02-25 15:39:20 -05003129 switch (cmd) {
3130 case FIONREAD:
3131 /* fall through */
3132 case FIBMAP:
3133 /* fall through */
3134 case FIGETBSZ:
3135 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003136 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003137 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003138 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003139 error = file_has_perm(cred, file, FILE__GETATTR);
3140 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003141
Al Viro2f99c362012-03-23 16:04:05 -04003142 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003143 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003144 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003145 error = file_has_perm(cred, file, FILE__SETATTR);
3146 break;
3147
3148 /* sys_ioctl() checks */
3149 case FIONBIO:
3150 /* fall through */
3151 case FIOASYNC:
3152 error = file_has_perm(cred, file, 0);
3153 break;
3154
3155 case KDSKBENT:
3156 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003157 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3158 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003159 break;
3160
3161 /* default case assumes that the command will go
3162 * to the file's ioctl() function.
3163 */
3164 default:
3165 error = file_has_perm(cred, file, FILE__IOCTL);
3166 }
3167 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003168}
3169
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003170static int default_noexec;
3171
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3173{
David Howells88e67f32008-11-14 10:39:21 +11003174 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003175 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003176
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003177 if (default_noexec &&
3178 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179 /*
3180 * We are making executable an anonymous mapping or a
3181 * private file mapping that will also be writable.
3182 * This has an additional check.
3183 */
David Howellsd84f4f92008-11-14 10:39:23 +11003184 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003185 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003186 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003188
3189 if (file) {
3190 /* read access is always possible with a mapping */
3191 u32 av = FILE__READ;
3192
3193 /* write access only matters if the mapping is shared */
3194 if (shared && (prot & PROT_WRITE))
3195 av |= FILE__WRITE;
3196
3197 if (prot & PROT_EXEC)
3198 av |= FILE__EXECUTE;
3199
David Howells88e67f32008-11-14 10:39:21 +11003200 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003201 }
David Howellsd84f4f92008-11-14 10:39:23 +11003202
3203error:
3204 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003205}
3206
Al Viroe5467852012-05-30 13:30:51 -04003207static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003208{
Paul Moore98883bf2014-03-19 16:46:11 -04003209 int rc;
Eric Paris84336d1a2009-07-31 12:54:05 -04003210
3211 /* do DAC check on address space usage */
Paul Moore98883bf2014-03-19 16:46:11 -04003212 rc = cap_mmap_addr(addr);
3213 if (rc)
3214 return rc;
3215
3216 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3217 u32 sid = current_sid();
3218 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3219 MEMPROTECT__MMAP_ZERO, NULL);
3220 }
3221
3222 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003223}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003224
Al Viroe5467852012-05-30 13:30:51 -04003225static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3226 unsigned long prot, unsigned long flags)
3227{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003228 if (selinux_checkreqprot)
3229 prot = reqprot;
3230
3231 return file_map_prot_check(file, prot,
3232 (flags & MAP_TYPE) == MAP_SHARED);
3233}
3234
3235static int selinux_file_mprotect(struct vm_area_struct *vma,
3236 unsigned long reqprot,
3237 unsigned long prot)
3238{
David Howells88e67f32008-11-14 10:39:21 +11003239 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003240
3241 if (selinux_checkreqprot)
3242 prot = reqprot;
3243
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003244 if (default_noexec &&
3245 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003246 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003247 if (vma->vm_start >= vma->vm_mm->start_brk &&
3248 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003249 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003250 } else if (!vma->vm_file &&
3251 vma->vm_start <= vma->vm_mm->start_stack &&
3252 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003253 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003254 } else if (vma->vm_file && vma->anon_vma) {
3255 /*
3256 * We are making executable a file mapping that has
3257 * had some COW done. Since pages might have been
3258 * written, check ability to execute the possibly
3259 * modified content. This typically should only
3260 * occur for text relocations.
3261 */
David Howellsd84f4f92008-11-14 10:39:23 +11003262 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003263 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003264 if (rc)
3265 return rc;
3266 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003267
3268 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3269}
3270
3271static int selinux_file_lock(struct file *file, unsigned int cmd)
3272{
David Howells88e67f32008-11-14 10:39:21 +11003273 const struct cred *cred = current_cred();
3274
3275 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003276}
3277
3278static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3279 unsigned long arg)
3280{
David Howells88e67f32008-11-14 10:39:21 +11003281 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003282 int err = 0;
3283
3284 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003285 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003286 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003287 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003288 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003289 }
3290 /* fall through */
3291 case F_SETOWN:
3292 case F_SETSIG:
3293 case F_GETFL:
3294 case F_GETOWN:
3295 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003296 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003297 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003298 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003299 break;
3300 case F_GETLK:
3301 case F_SETLK:
3302 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003303#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003304 case F_GETLK64:
3305 case F_SETLK64:
3306 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003307#endif
David Howells88e67f32008-11-14 10:39:21 +11003308 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003309 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003310 }
3311
3312 return err;
3313}
3314
3315static int selinux_file_set_fowner(struct file *file)
3316{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003317 struct file_security_struct *fsec;
3318
Linus Torvalds1da177e2005-04-16 15:20:36 -07003319 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003320 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003321
3322 return 0;
3323}
3324
3325static int selinux_file_send_sigiotask(struct task_struct *tsk,
3326 struct fown_struct *fown, int signum)
3327{
Eric Paris828dfe12008-04-17 13:17:49 -04003328 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003329 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003330 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003331 struct file_security_struct *fsec;
3332
3333 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003334 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003335
Linus Torvalds1da177e2005-04-16 15:20:36 -07003336 fsec = file->f_security;
3337
3338 if (!signum)
3339 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3340 else
3341 perm = signal_to_av(signum);
3342
David Howells275bb412008-11-14 10:39:19 +11003343 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344 SECCLASS_PROCESS, perm, NULL);
3345}
3346
3347static int selinux_file_receive(struct file *file)
3348{
David Howells88e67f32008-11-14 10:39:21 +11003349 const struct cred *cred = current_cred();
3350
3351 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003352}
3353
Eric Paris83d49852012-04-04 13:45:40 -04003354static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003355{
3356 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003357 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003358
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003359 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003360 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003361 /*
3362 * Save inode label and policy sequence number
3363 * at open-time so that selinux_file_permission
3364 * can determine whether revalidation is necessary.
3365 * Task label is already saved in the file security
3366 * struct as its SID.
3367 */
3368 fsec->isid = isec->sid;
3369 fsec->pseqno = avc_policy_seqno();
3370 /*
3371 * Since the inode label or policy seqno may have changed
3372 * between the selinux_inode_permission check and the saving
3373 * of state above, recheck that access is still permitted.
3374 * Otherwise, access might never be revalidated against the
3375 * new inode label or new policy.
3376 * This check is not redundant - do not remove.
3377 */
David Howells13f8e982013-06-13 23:37:55 +01003378 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003379}
3380
Linus Torvalds1da177e2005-04-16 15:20:36 -07003381/* task security operations */
3382
3383static int selinux_task_create(unsigned long clone_flags)
3384{
David Howells3b11a1d2008-11-14 10:39:26 +11003385 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003386}
3387
David Howellsf1752ee2008-11-14 10:39:17 +11003388/*
David Howellsee18d642009-09-02 09:14:21 +01003389 * allocate the SELinux part of blank credentials
3390 */
3391static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3392{
3393 struct task_security_struct *tsec;
3394
3395 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3396 if (!tsec)
3397 return -ENOMEM;
3398
3399 cred->security = tsec;
3400 return 0;
3401}
3402
3403/*
David Howellsf1752ee2008-11-14 10:39:17 +11003404 * detach and free the LSM part of a set of credentials
3405 */
3406static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003407{
David Howellsf1752ee2008-11-14 10:39:17 +11003408 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003409
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003410 /*
3411 * cred->security == NULL if security_cred_alloc_blank() or
3412 * security_prepare_creds() returned an error.
3413 */
3414 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003415 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003416 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417}
3418
David Howellsd84f4f92008-11-14 10:39:23 +11003419/*
3420 * prepare a new set of credentials for modification
3421 */
3422static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3423 gfp_t gfp)
3424{
3425 const struct task_security_struct *old_tsec;
3426 struct task_security_struct *tsec;
3427
3428 old_tsec = old->security;
3429
3430 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3431 if (!tsec)
3432 return -ENOMEM;
3433
3434 new->security = tsec;
3435 return 0;
3436}
3437
3438/*
David Howellsee18d642009-09-02 09:14:21 +01003439 * transfer the SELinux data to a blank set of creds
3440 */
3441static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3442{
3443 const struct task_security_struct *old_tsec = old->security;
3444 struct task_security_struct *tsec = new->security;
3445
3446 *tsec = *old_tsec;
3447}
3448
3449/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003450 * set the security data for a kernel service
3451 * - all the creation contexts are set to unlabelled
3452 */
3453static int selinux_kernel_act_as(struct cred *new, u32 secid)
3454{
3455 struct task_security_struct *tsec = new->security;
3456 u32 sid = current_sid();
3457 int ret;
3458
3459 ret = avc_has_perm(sid, secid,
3460 SECCLASS_KERNEL_SERVICE,
3461 KERNEL_SERVICE__USE_AS_OVERRIDE,
3462 NULL);
3463 if (ret == 0) {
3464 tsec->sid = secid;
3465 tsec->create_sid = 0;
3466 tsec->keycreate_sid = 0;
3467 tsec->sockcreate_sid = 0;
3468 }
3469 return ret;
3470}
3471
3472/*
3473 * set the file creation context in a security record to the same as the
3474 * objective context of the specified inode
3475 */
3476static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3477{
3478 struct inode_security_struct *isec = inode->i_security;
3479 struct task_security_struct *tsec = new->security;
3480 u32 sid = current_sid();
3481 int ret;
3482
3483 ret = avc_has_perm(sid, isec->sid,
3484 SECCLASS_KERNEL_SERVICE,
3485 KERNEL_SERVICE__CREATE_FILES_AS,
3486 NULL);
3487
3488 if (ret == 0)
3489 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003490 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003491}
3492
Eric Parisdd8dbf22009-11-03 16:35:32 +11003493static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003494{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003495 u32 sid;
3496 struct common_audit_data ad;
3497
3498 sid = task_sid(current);
3499
Eric Paris50c205f2012-04-04 15:01:43 -04003500 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003501 ad.u.kmod_name = kmod_name;
3502
3503 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3504 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003505}
3506
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3508{
David Howells3b11a1d2008-11-14 10:39:26 +11003509 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003510}
3511
3512static int selinux_task_getpgid(struct task_struct *p)
3513{
David Howells3b11a1d2008-11-14 10:39:26 +11003514 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003515}
3516
3517static int selinux_task_getsid(struct task_struct *p)
3518{
David Howells3b11a1d2008-11-14 10:39:26 +11003519 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003520}
3521
David Quigleyf9008e42006-06-30 01:55:46 -07003522static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3523{
David Howells275bb412008-11-14 10:39:19 +11003524 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003525}
3526
Linus Torvalds1da177e2005-04-16 15:20:36 -07003527static int selinux_task_setnice(struct task_struct *p, int nice)
3528{
3529 int rc;
3530
Eric Paris200ac532009-02-12 15:01:04 -05003531 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003532 if (rc)
3533 return rc;
3534
David Howells3b11a1d2008-11-14 10:39:26 +11003535 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003536}
3537
James Morris03e68062006-06-23 02:03:58 -07003538static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3539{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003540 int rc;
3541
Eric Paris200ac532009-02-12 15:01:04 -05003542 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003543 if (rc)
3544 return rc;
3545
David Howells3b11a1d2008-11-14 10:39:26 +11003546 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003547}
3548
David Quigleya1836a42006-06-30 01:55:49 -07003549static int selinux_task_getioprio(struct task_struct *p)
3550{
David Howells3b11a1d2008-11-14 10:39:26 +11003551 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003552}
3553
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003554static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3555 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003556{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003557 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003558
3559 /* Control the ability to change the hard limit (whether
3560 lowering or raising it), so that the hard limit can
3561 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003562 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003563 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003564 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003565
3566 return 0;
3567}
3568
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003569static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003570{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003571 int rc;
3572
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003573 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003574 if (rc)
3575 return rc;
3576
David Howells3b11a1d2008-11-14 10:39:26 +11003577 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003578}
3579
3580static int selinux_task_getscheduler(struct task_struct *p)
3581{
David Howells3b11a1d2008-11-14 10:39:26 +11003582 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583}
3584
David Quigley35601542006-06-23 02:04:01 -07003585static int selinux_task_movememory(struct task_struct *p)
3586{
David Howells3b11a1d2008-11-14 10:39:26 +11003587 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003588}
3589
David Quigleyf9008e42006-06-30 01:55:46 -07003590static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3591 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003592{
3593 u32 perm;
3594 int rc;
3595
Linus Torvalds1da177e2005-04-16 15:20:36 -07003596 if (!sig)
3597 perm = PROCESS__SIGNULL; /* null signal; existence test */
3598 else
3599 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003600 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003601 rc = avc_has_perm(secid, task_sid(p),
3602 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003603 else
David Howells3b11a1d2008-11-14 10:39:26 +11003604 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003605 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003606}
3607
Linus Torvalds1da177e2005-04-16 15:20:36 -07003608static int selinux_task_wait(struct task_struct *p)
3609{
Eric Paris8a535142007-10-22 16:10:31 -04003610 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003611}
3612
Linus Torvalds1da177e2005-04-16 15:20:36 -07003613static void selinux_task_to_inode(struct task_struct *p,
3614 struct inode *inode)
3615{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003616 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003617 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003618
David Howells275bb412008-11-14 10:39:19 +11003619 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003620 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003621}
3622
Linus Torvalds1da177e2005-04-16 15:20:36 -07003623/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003624static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003625 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003626{
3627 int offset, ihlen, ret = -EINVAL;
3628 struct iphdr _iph, *ih;
3629
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003630 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003631 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3632 if (ih == NULL)
3633 goto out;
3634
3635 ihlen = ih->ihl * 4;
3636 if (ihlen < sizeof(_iph))
3637 goto out;
3638
Eric Paris48c62af2012-04-02 13:15:44 -04003639 ad->u.net->v4info.saddr = ih->saddr;
3640 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003641 ret = 0;
3642
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003643 if (proto)
3644 *proto = ih->protocol;
3645
Linus Torvalds1da177e2005-04-16 15:20:36 -07003646 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003647 case IPPROTO_TCP: {
3648 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003649
Eric Paris828dfe12008-04-17 13:17:49 -04003650 if (ntohs(ih->frag_off) & IP_OFFSET)
3651 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003652
3653 offset += ihlen;
3654 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3655 if (th == NULL)
3656 break;
3657
Eric Paris48c62af2012-04-02 13:15:44 -04003658 ad->u.net->sport = th->source;
3659 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003660 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003661 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003662
Eric Paris828dfe12008-04-17 13:17:49 -04003663 case IPPROTO_UDP: {
3664 struct udphdr _udph, *uh;
3665
3666 if (ntohs(ih->frag_off) & IP_OFFSET)
3667 break;
3668
3669 offset += ihlen;
3670 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3671 if (uh == NULL)
3672 break;
3673
Eric Paris48c62af2012-04-02 13:15:44 -04003674 ad->u.net->sport = uh->source;
3675 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003676 break;
3677 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003678
James Morris2ee92d42006-11-13 16:09:01 -08003679 case IPPROTO_DCCP: {
3680 struct dccp_hdr _dccph, *dh;
3681
3682 if (ntohs(ih->frag_off) & IP_OFFSET)
3683 break;
3684
3685 offset += ihlen;
3686 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3687 if (dh == NULL)
3688 break;
3689
Eric Paris48c62af2012-04-02 13:15:44 -04003690 ad->u.net->sport = dh->dccph_sport;
3691 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003692 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003693 }
James Morris2ee92d42006-11-13 16:09:01 -08003694
Eric Paris828dfe12008-04-17 13:17:49 -04003695 default:
3696 break;
3697 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003698out:
3699 return ret;
3700}
3701
3702#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3703
3704/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003705static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003706 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003707{
3708 u8 nexthdr;
3709 int ret = -EINVAL, offset;
3710 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003711 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003712
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003713 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003714 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3715 if (ip6 == NULL)
3716 goto out;
3717
Eric Paris48c62af2012-04-02 13:15:44 -04003718 ad->u.net->v6info.saddr = ip6->saddr;
3719 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003720 ret = 0;
3721
3722 nexthdr = ip6->nexthdr;
3723 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003724 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725 if (offset < 0)
3726 goto out;
3727
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003728 if (proto)
3729 *proto = nexthdr;
3730
Linus Torvalds1da177e2005-04-16 15:20:36 -07003731 switch (nexthdr) {
3732 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003733 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734
3735 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3736 if (th == NULL)
3737 break;
3738
Eric Paris48c62af2012-04-02 13:15:44 -04003739 ad->u.net->sport = th->source;
3740 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003741 break;
3742 }
3743
3744 case IPPROTO_UDP: {
3745 struct udphdr _udph, *uh;
3746
3747 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3748 if (uh == NULL)
3749 break;
3750
Eric Paris48c62af2012-04-02 13:15:44 -04003751 ad->u.net->sport = uh->source;
3752 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003753 break;
3754 }
3755
James Morris2ee92d42006-11-13 16:09:01 -08003756 case IPPROTO_DCCP: {
3757 struct dccp_hdr _dccph, *dh;
3758
3759 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3760 if (dh == NULL)
3761 break;
3762
Eric Paris48c62af2012-04-02 13:15:44 -04003763 ad->u.net->sport = dh->dccph_sport;
3764 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003765 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003766 }
James Morris2ee92d42006-11-13 16:09:01 -08003767
Linus Torvalds1da177e2005-04-16 15:20:36 -07003768 /* includes fragments */
3769 default:
3770 break;
3771 }
3772out:
3773 return ret;
3774}
3775
3776#endif /* IPV6 */
3777
Thomas Liu2bf49692009-07-14 12:14:09 -04003778static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003779 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003780{
David Howellscf9481e2008-07-27 21:31:07 +10003781 char *addrp;
3782 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003783
Eric Paris48c62af2012-04-02 13:15:44 -04003784 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003785 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003786 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003787 if (ret)
3788 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003789 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3790 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003791 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003792
3793#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3794 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003795 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003796 if (ret)
3797 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003798 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3799 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003800 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003801#endif /* IPV6 */
3802 default:
David Howellscf9481e2008-07-27 21:31:07 +10003803 addrp = NULL;
3804 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805 }
3806
David Howellscf9481e2008-07-27 21:31:07 +10003807parse_error:
3808 printk(KERN_WARNING
3809 "SELinux: failure in selinux_parse_skb(),"
3810 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003811 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003812
3813okay:
3814 if (_addrp)
3815 *_addrp = addrp;
3816 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817}
3818
Paul Moore4f6a9932007-03-01 14:35:22 -05003819/**
Paul Moore220deb92008-01-29 08:38:23 -05003820 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003821 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003822 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003823 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003824 *
3825 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003826 * Check the various different forms of network peer labeling and determine
3827 * the peer label/SID for the packet; most of the magic actually occurs in
3828 * the security server function security_net_peersid_cmp(). The function
3829 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3830 * or -EACCES if @sid is invalid due to inconsistencies with the different
3831 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003832 *
3833 */
Paul Moore220deb92008-01-29 08:38:23 -05003834static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003835{
Paul Moore71f1cb02008-01-29 08:51:16 -05003836 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003837 u32 xfrm_sid;
3838 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003839 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003840
Paul Moore817eff72013-12-10 14:57:54 -05003841 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04003842 if (unlikely(err))
3843 return -EACCES;
3844 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3845 if (unlikely(err))
3846 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05003847
Paul Moore71f1cb02008-01-29 08:51:16 -05003848 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3849 if (unlikely(err)) {
3850 printk(KERN_WARNING
3851 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3852 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003853 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003854 }
Paul Moore220deb92008-01-29 08:38:23 -05003855
3856 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003857}
3858
Paul Moore446b8022013-12-04 16:10:51 -05003859/**
3860 * selinux_conn_sid - Determine the child socket label for a connection
3861 * @sk_sid: the parent socket's SID
3862 * @skb_sid: the packet's SID
3863 * @conn_sid: the resulting connection SID
3864 *
3865 * If @skb_sid is valid then the user:role:type information from @sk_sid is
3866 * combined with the MLS information from @skb_sid in order to create
3867 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
3868 * of @sk_sid. Returns zero on success, negative values on failure.
3869 *
3870 */
3871static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
3872{
3873 int err = 0;
3874
3875 if (skb_sid != SECSID_NULL)
3876 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
3877 else
3878 *conn_sid = sk_sid;
3879
3880 return err;
3881}
3882
Linus Torvalds1da177e2005-04-16 15:20:36 -07003883/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003884
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003885static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3886 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003887{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003888 if (tsec->sockcreate_sid > SECSID_NULL) {
3889 *socksid = tsec->sockcreate_sid;
3890 return 0;
3891 }
3892
3893 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3894 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003895}
3896
Paul Moore253bfae2010-04-22 14:46:19 -04003897static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003898{
Paul Moore253bfae2010-04-22 14:46:19 -04003899 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003900 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003901 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003902 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003903
Paul Moore253bfae2010-04-22 14:46:19 -04003904 if (sksec->sid == SECINITSID_KERNEL)
3905 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003906
Eric Paris50c205f2012-04-04 15:01:43 -04003907 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003908 ad.u.net = &net;
3909 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910
Paul Moore253bfae2010-04-22 14:46:19 -04003911 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003912}
3913
3914static int selinux_socket_create(int family, int type,
3915 int protocol, int kern)
3916{
Paul Moore5fb49872010-04-22 14:46:19 -04003917 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003918 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003919 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003920 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003921
3922 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003923 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003924
David Howells275bb412008-11-14 10:39:19 +11003925 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003926 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3927 if (rc)
3928 return rc;
3929
Paul Moored4f2d972010-04-22 14:46:18 -04003930 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003931}
3932
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003933static int selinux_socket_post_create(struct socket *sock, int family,
3934 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003935{
Paul Moore5fb49872010-04-22 14:46:19 -04003936 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003937 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003938 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003939 int err = 0;
3940
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003941 isec->sclass = socket_type_to_security_class(family, type, protocol);
3942
David Howells275bb412008-11-14 10:39:19 +11003943 if (kern)
3944 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003945 else {
3946 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3947 if (err)
3948 return err;
3949 }
David Howells275bb412008-11-14 10:39:19 +11003950
Linus Torvalds1da177e2005-04-16 15:20:36 -07003951 isec->initialized = 1;
3952
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003953 if (sock->sk) {
3954 sksec = sock->sk->sk_security;
3955 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003956 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003957 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003958 }
3959
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003960 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003961}
3962
3963/* Range of port numbers used to automatically bind.
3964 Need to determine whether we should perform a name_bind
3965 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003966
3967static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3968{
Paul Moore253bfae2010-04-22 14:46:19 -04003969 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003970 u16 family;
3971 int err;
3972
Paul Moore253bfae2010-04-22 14:46:19 -04003973 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003974 if (err)
3975 goto out;
3976
3977 /*
3978 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003979 * Multiple address binding for SCTP is not supported yet: we just
3980 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981 */
Paul Moore253bfae2010-04-22 14:46:19 -04003982 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003983 if (family == PF_INET || family == PF_INET6) {
3984 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003985 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003986 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003987 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003988 struct sockaddr_in *addr4 = NULL;
3989 struct sockaddr_in6 *addr6 = NULL;
3990 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003991 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003992
Linus Torvalds1da177e2005-04-16 15:20:36 -07003993 if (family == PF_INET) {
3994 addr4 = (struct sockaddr_in *)address;
3995 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003996 addrp = (char *)&addr4->sin_addr.s_addr;
3997 } else {
3998 addr6 = (struct sockaddr_in6 *)address;
3999 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004000 addrp = (char *)&addr6->sin6_addr.s6_addr;
4001 }
4002
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004003 if (snum) {
4004 int low, high;
4005
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004006 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004007
4008 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004009 err = sel_netport_sid(sk->sk_protocol,
4010 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004011 if (err)
4012 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004013 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004014 ad.u.net = &net;
4015 ad.u.net->sport = htons(snum);
4016 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004017 err = avc_has_perm(sksec->sid, sid,
4018 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004019 SOCKET__NAME_BIND, &ad);
4020 if (err)
4021 goto out;
4022 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004023 }
Eric Paris828dfe12008-04-17 13:17:49 -04004024
Paul Moore253bfae2010-04-22 14:46:19 -04004025 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004026 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004027 node_perm = TCP_SOCKET__NODE_BIND;
4028 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004029
James Morris13402582005-09-30 14:24:34 -04004030 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004031 node_perm = UDP_SOCKET__NODE_BIND;
4032 break;
James Morris2ee92d42006-11-13 16:09:01 -08004033
4034 case SECCLASS_DCCP_SOCKET:
4035 node_perm = DCCP_SOCKET__NODE_BIND;
4036 break;
4037
Linus Torvalds1da177e2005-04-16 15:20:36 -07004038 default:
4039 node_perm = RAWIP_SOCKET__NODE_BIND;
4040 break;
4041 }
Eric Paris828dfe12008-04-17 13:17:49 -04004042
Paul Moore224dfbd2008-01-29 08:38:13 -05004043 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004044 if (err)
4045 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004046
Eric Paris50c205f2012-04-04 15:01:43 -04004047 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004048 ad.u.net = &net;
4049 ad.u.net->sport = htons(snum);
4050 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004051
4052 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004053 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004054 else
Eric Paris48c62af2012-04-02 13:15:44 -04004055 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004056
Paul Moore253bfae2010-04-22 14:46:19 -04004057 err = avc_has_perm(sksec->sid, sid,
4058 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004059 if (err)
4060 goto out;
4061 }
4062out:
4063 return err;
4064}
4065
4066static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4067{
Paul Moore014ab192008-10-10 10:16:33 -04004068 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004069 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004070 int err;
4071
Paul Moore253bfae2010-04-22 14:46:19 -04004072 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004073 if (err)
4074 return err;
4075
4076 /*
James Morris2ee92d42006-11-13 16:09:01 -08004077 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004078 */
Paul Moore253bfae2010-04-22 14:46:19 -04004079 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4080 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004081 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004082 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004083 struct sockaddr_in *addr4 = NULL;
4084 struct sockaddr_in6 *addr6 = NULL;
4085 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004086 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004087
4088 if (sk->sk_family == PF_INET) {
4089 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004090 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004091 return -EINVAL;
4092 snum = ntohs(addr4->sin_port);
4093 } else {
4094 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004095 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004096 return -EINVAL;
4097 snum = ntohs(addr6->sin6_port);
4098 }
4099
Paul Moore3e112172008-04-10 10:48:14 -04004100 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004101 if (err)
4102 goto out;
4103
Paul Moore253bfae2010-04-22 14:46:19 -04004104 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004105 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4106
Eric Paris50c205f2012-04-04 15:01:43 -04004107 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004108 ad.u.net = &net;
4109 ad.u.net->dport = htons(snum);
4110 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004111 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004112 if (err)
4113 goto out;
4114 }
4115
Paul Moore014ab192008-10-10 10:16:33 -04004116 err = selinux_netlbl_socket_connect(sk, address);
4117
Linus Torvalds1da177e2005-04-16 15:20:36 -07004118out:
4119 return err;
4120}
4121
4122static int selinux_socket_listen(struct socket *sock, int backlog)
4123{
Paul Moore253bfae2010-04-22 14:46:19 -04004124 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004125}
4126
4127static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4128{
4129 int err;
4130 struct inode_security_struct *isec;
4131 struct inode_security_struct *newisec;
4132
Paul Moore253bfae2010-04-22 14:46:19 -04004133 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004134 if (err)
4135 return err;
4136
4137 newisec = SOCK_INODE(newsock)->i_security;
4138
4139 isec = SOCK_INODE(sock)->i_security;
4140 newisec->sclass = isec->sclass;
4141 newisec->sid = isec->sid;
4142 newisec->initialized = 1;
4143
4144 return 0;
4145}
4146
4147static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004148 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004149{
Paul Moore253bfae2010-04-22 14:46:19 -04004150 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004151}
4152
4153static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4154 int size, int flags)
4155{
Paul Moore253bfae2010-04-22 14:46:19 -04004156 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004157}
4158
4159static int selinux_socket_getsockname(struct socket *sock)
4160{
Paul Moore253bfae2010-04-22 14:46:19 -04004161 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004162}
4163
4164static int selinux_socket_getpeername(struct socket *sock)
4165{
Paul Moore253bfae2010-04-22 14:46:19 -04004166 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004167}
4168
Eric Paris828dfe12008-04-17 13:17:49 -04004169static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004170{
Paul Mooref8687af2006-10-30 15:22:15 -08004171 int err;
4172
Paul Moore253bfae2010-04-22 14:46:19 -04004173 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004174 if (err)
4175 return err;
4176
4177 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004178}
4179
4180static int selinux_socket_getsockopt(struct socket *sock, int level,
4181 int optname)
4182{
Paul Moore253bfae2010-04-22 14:46:19 -04004183 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004184}
4185
4186static int selinux_socket_shutdown(struct socket *sock, int how)
4187{
Paul Moore253bfae2010-04-22 14:46:19 -04004188 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004189}
4190
David S. Miller3610cda2011-01-05 15:38:53 -08004191static int selinux_socket_unix_stream_connect(struct sock *sock,
4192 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004193 struct sock *newsk)
4194{
David S. Miller3610cda2011-01-05 15:38:53 -08004195 struct sk_security_struct *sksec_sock = sock->sk_security;
4196 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004197 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004198 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004199 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004200 int err;
4201
Eric Paris50c205f2012-04-04 15:01:43 -04004202 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004203 ad.u.net = &net;
4204 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004205
Paul Moore4d1e2452010-04-22 14:46:18 -04004206 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4207 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004208 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4209 if (err)
4210 return err;
4211
Linus Torvalds1da177e2005-04-16 15:20:36 -07004212 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004213 sksec_new->peer_sid = sksec_sock->sid;
4214 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4215 &sksec_new->sid);
4216 if (err)
4217 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004218
Paul Moore4d1e2452010-04-22 14:46:18 -04004219 /* connecting socket */
4220 sksec_sock->peer_sid = sksec_new->sid;
4221
4222 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004223}
4224
4225static int selinux_socket_unix_may_send(struct socket *sock,
4226 struct socket *other)
4227{
Paul Moore253bfae2010-04-22 14:46:19 -04004228 struct sk_security_struct *ssec = sock->sk->sk_security;
4229 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004230 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004231 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004232
Eric Paris50c205f2012-04-04 15:01:43 -04004233 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004234 ad.u.net = &net;
4235 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004236
Paul Moore253bfae2010-04-22 14:46:19 -04004237 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4238 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004239}
4240
Paul Mooreeffad8d2008-01-29 08:49:27 -05004241static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4242 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004243 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004244{
4245 int err;
4246 u32 if_sid;
4247 u32 node_sid;
4248
4249 err = sel_netif_sid(ifindex, &if_sid);
4250 if (err)
4251 return err;
4252 err = avc_has_perm(peer_sid, if_sid,
4253 SECCLASS_NETIF, NETIF__INGRESS, ad);
4254 if (err)
4255 return err;
4256
4257 err = sel_netnode_sid(addrp, family, &node_sid);
4258 if (err)
4259 return err;
4260 return avc_has_perm(peer_sid, node_sid,
4261 SECCLASS_NODE, NODE__RECVFROM, ad);
4262}
4263
Paul Moore220deb92008-01-29 08:38:23 -05004264static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004265 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004266{
Paul Moore277d3422008-12-31 12:54:11 -05004267 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004268 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004269 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004270 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004271 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004272 char *addrp;
4273
Eric Paris50c205f2012-04-04 15:01:43 -04004274 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004275 ad.u.net = &net;
4276 ad.u.net->netif = skb->skb_iif;
4277 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004278 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4279 if (err)
4280 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004281
Paul Moore58bfbb52009-03-27 17:10:41 -04004282 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004283 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004284 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004285 if (err)
4286 return err;
4287 }
Paul Moore220deb92008-01-29 08:38:23 -05004288
Steffen Klassertb9679a72011-02-23 12:55:21 +01004289 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4290 if (err)
4291 return err;
4292 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004293
James Morris4e5ab4c2006-06-09 00:33:33 -07004294 return err;
4295}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004296
James Morris4e5ab4c2006-06-09 00:33:33 -07004297static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4298{
Paul Moore220deb92008-01-29 08:38:23 -05004299 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004300 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004301 u16 family = sk->sk_family;
4302 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004303 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004304 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004305 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004306 u8 secmark_active;
4307 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004308
James Morris4e5ab4c2006-06-09 00:33:33 -07004309 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004310 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004311
4312 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004313 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004314 family = PF_INET;
4315
Paul Moored8395c82008-10-10 10:16:30 -04004316 /* If any sort of compatibility mode is enabled then handoff processing
4317 * to the selinux_sock_rcv_skb_compat() function to deal with the
4318 * special handling. We do this in an attempt to keep this function
4319 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004320 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004321 return selinux_sock_rcv_skb_compat(sk, skb, family);
4322
4323 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004324 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004325 if (!secmark_active && !peerlbl_active)
4326 return 0;
4327
Eric Paris50c205f2012-04-04 15:01:43 -04004328 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004329 ad.u.net = &net;
4330 ad.u.net->netif = skb->skb_iif;
4331 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004332 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004333 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004334 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004335
Paul Moored8395c82008-10-10 10:16:30 -04004336 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004337 u32 peer_sid;
4338
4339 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4340 if (err)
4341 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004342 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004343 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004344 if (err) {
4345 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004346 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004347 }
Paul Moored621d352008-01-29 08:43:36 -05004348 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4349 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004350 if (err) {
Paul Mooredfaebe92008-10-10 10:16:31 -04004351 selinux_netlbl_err(skb, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004352 return err;
4353 }
Paul Moored621d352008-01-29 08:43:36 -05004354 }
4355
Paul Moored8395c82008-10-10 10:16:30 -04004356 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004357 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4358 PACKET__RECV, &ad);
4359 if (err)
4360 return err;
4361 }
4362
Paul Moored621d352008-01-29 08:43:36 -05004363 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004364}
4365
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004366static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4367 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004368{
4369 int err = 0;
4370 char *scontext;
4371 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004372 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004373 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004374
Paul Moore253bfae2010-04-22 14:46:19 -04004375 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4376 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004377 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004378 if (peer_sid == SECSID_NULL)
4379 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004380
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004381 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004382 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004383 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004384
4385 if (scontext_len > len) {
4386 err = -ERANGE;
4387 goto out_len;
4388 }
4389
4390 if (copy_to_user(optval, scontext, scontext_len))
4391 err = -EFAULT;
4392
4393out_len:
4394 if (put_user(scontext_len, optlen))
4395 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004396 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004397 return err;
4398}
4399
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004400static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004401{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004402 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004403 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004404
Paul Mooreaa862902008-10-10 10:16:29 -04004405 if (skb && skb->protocol == htons(ETH_P_IP))
4406 family = PF_INET;
4407 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4408 family = PF_INET6;
4409 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004410 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004411 else
4412 goto out;
4413
4414 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004415 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004416 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004417 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004418
Paul Moore75e22912008-01-29 08:38:04 -05004419out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004420 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004421 if (peer_secid == SECSID_NULL)
4422 return -EINVAL;
4423 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004424}
4425
Al Viro7d877f32005-10-21 03:20:43 -04004426static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004427{
Paul Moore84914b72010-04-22 14:46:18 -04004428 struct sk_security_struct *sksec;
4429
4430 sksec = kzalloc(sizeof(*sksec), priority);
4431 if (!sksec)
4432 return -ENOMEM;
4433
4434 sksec->peer_sid = SECINITSID_UNLABELED;
4435 sksec->sid = SECINITSID_UNLABELED;
4436 selinux_netlbl_sk_security_reset(sksec);
4437 sk->sk_security = sksec;
4438
4439 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004440}
4441
4442static void selinux_sk_free_security(struct sock *sk)
4443{
Paul Moore84914b72010-04-22 14:46:18 -04004444 struct sk_security_struct *sksec = sk->sk_security;
4445
4446 sk->sk_security = NULL;
4447 selinux_netlbl_sk_security_free(sksec);
4448 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004449}
4450
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004451static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4452{
Eric Parisdd3e7832010-04-07 15:08:46 -04004453 struct sk_security_struct *sksec = sk->sk_security;
4454 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004455
Eric Parisdd3e7832010-04-07 15:08:46 -04004456 newsksec->sid = sksec->sid;
4457 newsksec->peer_sid = sksec->peer_sid;
4458 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004459
Eric Parisdd3e7832010-04-07 15:08:46 -04004460 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004461}
4462
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004463static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004464{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004465 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004466 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004467 else {
4468 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004469
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004470 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004471 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004472}
4473
Eric Paris828dfe12008-04-17 13:17:49 -04004474static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004475{
4476 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4477 struct sk_security_struct *sksec = sk->sk_security;
4478
David Woodhouse2148ccc2006-09-29 15:50:25 -07004479 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4480 sk->sk_family == PF_UNIX)
4481 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004482 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004483}
4484
Adrian Bunk9a673e52006-08-15 00:03:53 -07004485static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4486 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004487{
4488 struct sk_security_struct *sksec = sk->sk_security;
4489 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004490 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004491 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004492 u32 peersid;
4493
Paul Mooreaa862902008-10-10 10:16:29 -04004494 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004495 if (err)
4496 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004497 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4498 if (err)
4499 return err;
4500 req->secid = connsid;
4501 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004502
Paul Moore389fb8002009-03-27 17:10:34 -04004503 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004504}
4505
Adrian Bunk9a673e52006-08-15 00:03:53 -07004506static void selinux_inet_csk_clone(struct sock *newsk,
4507 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004508{
4509 struct sk_security_struct *newsksec = newsk->sk_security;
4510
4511 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004512 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004513 /* NOTE: Ideally, we should also get the isec->sid for the
4514 new socket in sync, but we don't have the isec available yet.
4515 So we will wait until sock_graft to do it, by which
4516 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004517
Paul Moore9f2ad662006-11-17 17:38:53 -05004518 /* We don't need to take any sort of lock here as we are the only
4519 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004520 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004521}
4522
Paul Moore014ab192008-10-10 10:16:33 -04004523static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004524{
Paul Mooreaa862902008-10-10 10:16:29 -04004525 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004526 struct sk_security_struct *sksec = sk->sk_security;
4527
Paul Mooreaa862902008-10-10 10:16:29 -04004528 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4529 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4530 family = PF_INET;
4531
4532 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004533}
4534
Eric Dumazetca10b9e2013-04-08 17:58:11 +00004535static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4536{
4537 skb_set_owner_w(skb, sk);
4538}
4539
Eric Paris2606fd12010-10-13 16:24:41 -04004540static int selinux_secmark_relabel_packet(u32 sid)
4541{
4542 const struct task_security_struct *__tsec;
4543 u32 tsid;
4544
4545 __tsec = current_security();
4546 tsid = __tsec->sid;
4547
4548 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4549}
4550
4551static void selinux_secmark_refcount_inc(void)
4552{
4553 atomic_inc(&selinux_secmark_refcount);
4554}
4555
4556static void selinux_secmark_refcount_dec(void)
4557{
4558 atomic_dec(&selinux_secmark_refcount);
4559}
4560
Adrian Bunk9a673e52006-08-15 00:03:53 -07004561static void selinux_req_classify_flow(const struct request_sock *req,
4562 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004563{
David S. Miller1d28f422011-03-12 00:29:39 -05004564 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004565}
4566
Paul Moore5dbbaf22013-01-14 07:12:19 +00004567static int selinux_tun_dev_alloc_security(void **security)
4568{
4569 struct tun_security_struct *tunsec;
4570
4571 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4572 if (!tunsec)
4573 return -ENOMEM;
4574 tunsec->sid = current_sid();
4575
4576 *security = tunsec;
4577 return 0;
4578}
4579
4580static void selinux_tun_dev_free_security(void *security)
4581{
4582 kfree(security);
4583}
4584
Paul Mooreed6d76e2009-08-28 18:12:49 -04004585static int selinux_tun_dev_create(void)
4586{
4587 u32 sid = current_sid();
4588
4589 /* we aren't taking into account the "sockcreate" SID since the socket
4590 * that is being created here is not a socket in the traditional sense,
4591 * instead it is a private sock, accessible only to the kernel, and
4592 * representing a wide range of network traffic spanning multiple
4593 * connections unlike traditional sockets - check the TUN driver to
4594 * get a better understanding of why this socket is special */
4595
4596 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4597 NULL);
4598}
4599
Paul Moore5dbbaf22013-01-14 07:12:19 +00004600static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004601{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004602 struct tun_security_struct *tunsec = security;
4603
4604 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4605 TUN_SOCKET__ATTACH_QUEUE, NULL);
4606}
4607
4608static int selinux_tun_dev_attach(struct sock *sk, void *security)
4609{
4610 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004611 struct sk_security_struct *sksec = sk->sk_security;
4612
4613 /* we don't currently perform any NetLabel based labeling here and it
4614 * isn't clear that we would want to do so anyway; while we could apply
4615 * labeling without the support of the TUN user the resulting labeled
4616 * traffic from the other end of the connection would almost certainly
4617 * cause confusion to the TUN user that had no idea network labeling
4618 * protocols were being used */
4619
Paul Moore5dbbaf22013-01-14 07:12:19 +00004620 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004621 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004622
4623 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004624}
4625
Paul Moore5dbbaf22013-01-14 07:12:19 +00004626static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004627{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004628 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004629 u32 sid = current_sid();
4630 int err;
4631
Paul Moore5dbbaf22013-01-14 07:12:19 +00004632 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004633 TUN_SOCKET__RELABELFROM, NULL);
4634 if (err)
4635 return err;
4636 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4637 TUN_SOCKET__RELABELTO, NULL);
4638 if (err)
4639 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004640 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004641
4642 return 0;
4643}
4644
Linus Torvalds1da177e2005-04-16 15:20:36 -07004645static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4646{
4647 int err = 0;
4648 u32 perm;
4649 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004650 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004651
Hong zhi guo77954982013-03-27 06:49:35 +00004652 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004653 err = -EINVAL;
4654 goto out;
4655 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004656 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004657
Paul Moore253bfae2010-04-22 14:46:19 -04004658 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004659 if (err) {
4660 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004661 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004662 "SELinux: unrecognized netlink message"
4663 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004664 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004665 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004666 err = 0;
4667 }
4668
4669 /* Ignore */
4670 if (err == -ENOENT)
4671 err = 0;
4672 goto out;
4673 }
4674
Paul Moore253bfae2010-04-22 14:46:19 -04004675 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004676out:
4677 return err;
4678}
4679
4680#ifdef CONFIG_NETFILTER
4681
Paul Mooreeffad8d2008-01-29 08:49:27 -05004682static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4683 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004684{
Paul Mooredfaebe92008-10-10 10:16:31 -04004685 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004686 char *addrp;
4687 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004688 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004689 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004690 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004691 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004692 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004693
Paul Mooreeffad8d2008-01-29 08:49:27 -05004694 if (!selinux_policycap_netpeer)
4695 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004696
Paul Mooreeffad8d2008-01-29 08:49:27 -05004697 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004698 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004699 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004700 if (!secmark_active && !peerlbl_active)
4701 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004702
Paul Moored8395c82008-10-10 10:16:30 -04004703 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4704 return NF_DROP;
4705
Eric Paris50c205f2012-04-04 15:01:43 -04004706 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004707 ad.u.net = &net;
4708 ad.u.net->netif = ifindex;
4709 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004710 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4711 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004712
Paul Mooredfaebe92008-10-10 10:16:31 -04004713 if (peerlbl_active) {
4714 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4715 peer_sid, &ad);
4716 if (err) {
4717 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004718 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004719 }
4720 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004721
4722 if (secmark_active)
4723 if (avc_has_perm(peer_sid, skb->secmark,
4724 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4725 return NF_DROP;
4726
Paul Moore948bf852008-10-10 10:16:32 -04004727 if (netlbl_active)
4728 /* we do this in the FORWARD path and not the POST_ROUTING
4729 * path because we want to make sure we apply the necessary
4730 * labeling before IPsec is applied so we can leverage AH
4731 * protection */
4732 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4733 return NF_DROP;
4734
Paul Mooreeffad8d2008-01-29 08:49:27 -05004735 return NF_ACCEPT;
4736}
4737
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004738static unsigned int selinux_ipv4_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004739 struct sk_buff *skb,
4740 const struct net_device *in,
4741 const struct net_device *out,
4742 int (*okfn)(struct sk_buff *))
4743{
4744 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4745}
4746
4747#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004748static unsigned int selinux_ipv6_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004749 struct sk_buff *skb,
4750 const struct net_device *in,
4751 const struct net_device *out,
4752 int (*okfn)(struct sk_buff *))
4753{
4754 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4755}
4756#endif /* IPV6 */
4757
Paul Moore948bf852008-10-10 10:16:32 -04004758static unsigned int selinux_ip_output(struct sk_buff *skb,
4759 u16 family)
4760{
Paul Moore47180062013-12-04 16:10:45 -05004761 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04004762 u32 sid;
4763
4764 if (!netlbl_enabled())
4765 return NF_ACCEPT;
4766
4767 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4768 * because we want to make sure we apply the necessary labeling
4769 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05004770 sk = skb->sk;
4771 if (sk) {
4772 struct sk_security_struct *sksec;
4773
4774 if (sk->sk_state == TCP_LISTEN)
4775 /* if the socket is the listening state then this
4776 * packet is a SYN-ACK packet which means it needs to
4777 * be labeled based on the connection/request_sock and
4778 * not the parent socket. unfortunately, we can't
4779 * lookup the request_sock yet as it isn't queued on
4780 * the parent socket until after the SYN-ACK is sent.
4781 * the "solution" is to simply pass the packet as-is
4782 * as any IP option based labeling should be copied
4783 * from the initial connection request (in the IP
4784 * layer). it is far from ideal, but until we get a
4785 * security label in the packet itself this is the
4786 * best we can do. */
4787 return NF_ACCEPT;
4788
4789 /* standard practice, label using the parent socket */
4790 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04004791 sid = sksec->sid;
4792 } else
4793 sid = SECINITSID_KERNEL;
4794 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4795 return NF_DROP;
4796
4797 return NF_ACCEPT;
4798}
4799
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004800static unsigned int selinux_ipv4_output(const struct nf_hook_ops *ops,
Paul Moore948bf852008-10-10 10:16:32 -04004801 struct sk_buff *skb,
4802 const struct net_device *in,
4803 const struct net_device *out,
4804 int (*okfn)(struct sk_buff *))
4805{
4806 return selinux_ip_output(skb, PF_INET);
4807}
4808
Paul Mooreeffad8d2008-01-29 08:49:27 -05004809static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4810 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004811 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004812{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004813 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004814 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004815 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004816 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004817 char *addrp;
4818 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004819
Paul Mooreeffad8d2008-01-29 08:49:27 -05004820 if (sk == NULL)
4821 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004822 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004823
Eric Paris50c205f2012-04-04 15:01:43 -04004824 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004825 ad.u.net = &net;
4826 ad.u.net->netif = ifindex;
4827 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004828 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4829 return NF_DROP;
4830
Paul Moore58bfbb52009-03-27 17:10:41 -04004831 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004832 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004833 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004834 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004835
Steffen Klassertb9679a72011-02-23 12:55:21 +01004836 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4837 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004838
Paul Mooreeffad8d2008-01-29 08:49:27 -05004839 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004840}
4841
Paul Mooreeffad8d2008-01-29 08:49:27 -05004842static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4843 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004844{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004845 u32 secmark_perm;
4846 u32 peer_sid;
4847 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004848 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004849 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004850 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004851 u8 secmark_active;
4852 u8 peerlbl_active;
4853
Paul Mooreeffad8d2008-01-29 08:49:27 -05004854 /* If any sort of compatibility mode is enabled then handoff processing
4855 * to the selinux_ip_postroute_compat() function to deal with the
4856 * special handling. We do this in an attempt to keep this function
4857 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004858 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004859 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05004860
Paul Mooreeffad8d2008-01-29 08:49:27 -05004861 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004862 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004863 if (!secmark_active && !peerlbl_active)
4864 return NF_ACCEPT;
4865
Paul Mooreeffad8d2008-01-29 08:49:27 -05004866 sk = skb->sk;
Paul Moorec0828e52013-12-10 14:58:01 -05004867
Paul Mooreeffad8d2008-01-29 08:49:27 -05004868#ifdef CONFIG_XFRM
4869 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4870 * packet transformation so allow the packet to pass without any checks
4871 * since we'll have another chance to perform access control checks
4872 * when the packet is on it's final way out.
4873 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05004874 * is NULL, in this case go ahead and apply access control.
4875 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
4876 * TCP listening state we cannot wait until the XFRM processing
4877 * is done as we will miss out on the SA label if we do;
4878 * unfortunately, this means more work, but it is only once per
4879 * connection. */
4880 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
4881 !(sk != NULL && sk->sk_state == TCP_LISTEN))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004882 return NF_ACCEPT;
4883#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004884
Paul Moored8395c82008-10-10 10:16:30 -04004885 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05004886 /* Without an associated socket the packet is either coming
4887 * from the kernel or it is being forwarded; check the packet
4888 * to determine which and if the packet is being forwarded
4889 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004890 if (skb->skb_iif) {
4891 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004892 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004893 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004894 } else {
4895 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004896 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004897 }
Paul Moore446b8022013-12-04 16:10:51 -05004898 } else if (sk->sk_state == TCP_LISTEN) {
4899 /* Locally generated packet but the associated socket is in the
4900 * listening state which means this is a SYN-ACK packet. In
4901 * this particular case the correct security label is assigned
4902 * to the connection/request_sock but unfortunately we can't
4903 * query the request_sock as it isn't queued on the parent
4904 * socket until after the SYN-ACK packet is sent; the only
4905 * viable choice is to regenerate the label like we do in
4906 * selinux_inet_conn_request(). See also selinux_ip_output()
4907 * for similar problems. */
4908 u32 skb_sid;
4909 struct sk_security_struct *sksec = sk->sk_security;
4910 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
4911 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05004912 /* At this point, if the returned skb peerlbl is SECSID_NULL
4913 * and the packet has been through at least one XFRM
4914 * transformation then we must be dealing with the "final"
4915 * form of labeled IPsec packet; since we've already applied
4916 * all of our access controls on this packet we can safely
4917 * pass the packet. */
4918 if (skb_sid == SECSID_NULL) {
4919 switch (family) {
4920 case PF_INET:
4921 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
4922 return NF_ACCEPT;
4923 break;
4924 case PF_INET6:
4925 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
4926 return NF_ACCEPT;
4927 default:
4928 return NF_DROP_ERR(-ECONNREFUSED);
4929 }
4930 }
Paul Moore446b8022013-12-04 16:10:51 -05004931 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
4932 return NF_DROP;
4933 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004934 } else {
Paul Moore446b8022013-12-04 16:10:51 -05004935 /* Locally generated packet, fetch the security label from the
4936 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004937 struct sk_security_struct *sksec = sk->sk_security;
4938 peer_sid = sksec->sid;
4939 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004940 }
4941
Eric Paris50c205f2012-04-04 15:01:43 -04004942 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004943 ad.u.net = &net;
4944 ad.u.net->netif = ifindex;
4945 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004946 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004947 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004948
Paul Mooreeffad8d2008-01-29 08:49:27 -05004949 if (secmark_active)
4950 if (avc_has_perm(peer_sid, skb->secmark,
4951 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004952 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004953
4954 if (peerlbl_active) {
4955 u32 if_sid;
4956 u32 node_sid;
4957
4958 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004959 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004960 if (avc_has_perm(peer_sid, if_sid,
4961 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004962 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004963
4964 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004965 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004966 if (avc_has_perm(peer_sid, node_sid,
4967 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004968 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004969 }
4970
4971 return NF_ACCEPT;
4972}
4973
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004974static unsigned int selinux_ipv4_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004975 struct sk_buff *skb,
4976 const struct net_device *in,
4977 const struct net_device *out,
4978 int (*okfn)(struct sk_buff *))
4979{
4980 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004981}
4982
4983#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004984static unsigned int selinux_ipv6_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004985 struct sk_buff *skb,
4986 const struct net_device *in,
4987 const struct net_device *out,
4988 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004989{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004990 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004991}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004992#endif /* IPV6 */
4993
4994#endif /* CONFIG_NETFILTER */
4995
Linus Torvalds1da177e2005-04-16 15:20:36 -07004996static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4997{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004998 int err;
4999
Eric Paris200ac532009-02-12 15:01:04 -05005000 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005001 if (err)
5002 return err;
5003
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005004 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005005}
5006
Linus Torvalds1da177e2005-04-16 15:20:36 -07005007static int ipc_alloc_security(struct task_struct *task,
5008 struct kern_ipc_perm *perm,
5009 u16 sclass)
5010{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005011 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005012 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005013
James Morris89d155e2005-10-30 14:59:21 -08005014 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005015 if (!isec)
5016 return -ENOMEM;
5017
David Howells275bb412008-11-14 10:39:19 +11005018 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005019 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005020 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005021 perm->security = isec;
5022
5023 return 0;
5024}
5025
5026static void ipc_free_security(struct kern_ipc_perm *perm)
5027{
5028 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005029 perm->security = NULL;
5030 kfree(isec);
5031}
5032
5033static int msg_msg_alloc_security(struct msg_msg *msg)
5034{
5035 struct msg_security_struct *msec;
5036
James Morris89d155e2005-10-30 14:59:21 -08005037 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005038 if (!msec)
5039 return -ENOMEM;
5040
Linus Torvalds1da177e2005-04-16 15:20:36 -07005041 msec->sid = SECINITSID_UNLABELED;
5042 msg->security = msec;
5043
5044 return 0;
5045}
5046
5047static void msg_msg_free_security(struct msg_msg *msg)
5048{
5049 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005050
5051 msg->security = NULL;
5052 kfree(msec);
5053}
5054
5055static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005056 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005057{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005058 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005059 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005060 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061
Linus Torvalds1da177e2005-04-16 15:20:36 -07005062 isec = ipc_perms->security;
5063
Eric Paris50c205f2012-04-04 15:01:43 -04005064 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005065 ad.u.ipc_id = ipc_perms->key;
5066
David Howells275bb412008-11-14 10:39:19 +11005067 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005068}
5069
5070static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5071{
5072 return msg_msg_alloc_security(msg);
5073}
5074
5075static void selinux_msg_msg_free_security(struct msg_msg *msg)
5076{
5077 msg_msg_free_security(msg);
5078}
5079
5080/* message queue security operations */
5081static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5082{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005083 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005084 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005085 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005086 int rc;
5087
5088 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5089 if (rc)
5090 return rc;
5091
Linus Torvalds1da177e2005-04-16 15:20:36 -07005092 isec = msq->q_perm.security;
5093
Eric Paris50c205f2012-04-04 15:01:43 -04005094 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005095 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005096
David Howells275bb412008-11-14 10:39:19 +11005097 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005098 MSGQ__CREATE, &ad);
5099 if (rc) {
5100 ipc_free_security(&msq->q_perm);
5101 return rc;
5102 }
5103 return 0;
5104}
5105
5106static void selinux_msg_queue_free_security(struct msg_queue *msq)
5107{
5108 ipc_free_security(&msq->q_perm);
5109}
5110
5111static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5112{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005113 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005114 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005115 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005116
Linus Torvalds1da177e2005-04-16 15:20:36 -07005117 isec = msq->q_perm.security;
5118
Eric Paris50c205f2012-04-04 15:01:43 -04005119 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005120 ad.u.ipc_id = msq->q_perm.key;
5121
David Howells275bb412008-11-14 10:39:19 +11005122 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005123 MSGQ__ASSOCIATE, &ad);
5124}
5125
5126static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5127{
5128 int err;
5129 int perms;
5130
Eric Paris828dfe12008-04-17 13:17:49 -04005131 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005132 case IPC_INFO:
5133 case MSG_INFO:
5134 /* No specific object, just general system-wide information. */
5135 return task_has_system(current, SYSTEM__IPC_INFO);
5136 case IPC_STAT:
5137 case MSG_STAT:
5138 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5139 break;
5140 case IPC_SET:
5141 perms = MSGQ__SETATTR;
5142 break;
5143 case IPC_RMID:
5144 perms = MSGQ__DESTROY;
5145 break;
5146 default:
5147 return 0;
5148 }
5149
Stephen Smalley6af963f2005-05-01 08:58:39 -07005150 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005151 return err;
5152}
5153
5154static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5155{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005156 struct ipc_security_struct *isec;
5157 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005158 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005159 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005160 int rc;
5161
Linus Torvalds1da177e2005-04-16 15:20:36 -07005162 isec = msq->q_perm.security;
5163 msec = msg->security;
5164
5165 /*
5166 * First time through, need to assign label to the message
5167 */
5168 if (msec->sid == SECINITSID_UNLABELED) {
5169 /*
5170 * Compute new sid based on current process and
5171 * message queue this message will be stored in
5172 */
David Howells275bb412008-11-14 10:39:19 +11005173 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005174 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005175 if (rc)
5176 return rc;
5177 }
5178
Eric Paris50c205f2012-04-04 15:01:43 -04005179 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005180 ad.u.ipc_id = msq->q_perm.key;
5181
5182 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005183 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005184 MSGQ__WRITE, &ad);
5185 if (!rc)
5186 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005187 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5188 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005189 if (!rc)
5190 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005191 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5192 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005193
5194 return rc;
5195}
5196
5197static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5198 struct task_struct *target,
5199 long type, int mode)
5200{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005201 struct ipc_security_struct *isec;
5202 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005203 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005204 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005205 int rc;
5206
Linus Torvalds1da177e2005-04-16 15:20:36 -07005207 isec = msq->q_perm.security;
5208 msec = msg->security;
5209
Eric Paris50c205f2012-04-04 15:01:43 -04005210 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005211 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005212
David Howells275bb412008-11-14 10:39:19 +11005213 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005214 SECCLASS_MSGQ, MSGQ__READ, &ad);
5215 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005216 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005217 SECCLASS_MSG, MSG__RECEIVE, &ad);
5218 return rc;
5219}
5220
5221/* Shared Memory security operations */
5222static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5223{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005224 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005225 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005226 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005227 int rc;
5228
5229 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5230 if (rc)
5231 return rc;
5232
Linus Torvalds1da177e2005-04-16 15:20:36 -07005233 isec = shp->shm_perm.security;
5234
Eric Paris50c205f2012-04-04 15:01:43 -04005235 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005236 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005237
David Howells275bb412008-11-14 10:39:19 +11005238 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005239 SHM__CREATE, &ad);
5240 if (rc) {
5241 ipc_free_security(&shp->shm_perm);
5242 return rc;
5243 }
5244 return 0;
5245}
5246
5247static void selinux_shm_free_security(struct shmid_kernel *shp)
5248{
5249 ipc_free_security(&shp->shm_perm);
5250}
5251
5252static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5253{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005255 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005256 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005257
Linus Torvalds1da177e2005-04-16 15:20:36 -07005258 isec = shp->shm_perm.security;
5259
Eric Paris50c205f2012-04-04 15:01:43 -04005260 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005261 ad.u.ipc_id = shp->shm_perm.key;
5262
David Howells275bb412008-11-14 10:39:19 +11005263 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005264 SHM__ASSOCIATE, &ad);
5265}
5266
5267/* Note, at this point, shp is locked down */
5268static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5269{
5270 int perms;
5271 int err;
5272
Eric Paris828dfe12008-04-17 13:17:49 -04005273 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005274 case IPC_INFO:
5275 case SHM_INFO:
5276 /* No specific object, just general system-wide information. */
5277 return task_has_system(current, SYSTEM__IPC_INFO);
5278 case IPC_STAT:
5279 case SHM_STAT:
5280 perms = SHM__GETATTR | SHM__ASSOCIATE;
5281 break;
5282 case IPC_SET:
5283 perms = SHM__SETATTR;
5284 break;
5285 case SHM_LOCK:
5286 case SHM_UNLOCK:
5287 perms = SHM__LOCK;
5288 break;
5289 case IPC_RMID:
5290 perms = SHM__DESTROY;
5291 break;
5292 default:
5293 return 0;
5294 }
5295
Stephen Smalley6af963f2005-05-01 08:58:39 -07005296 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005297 return err;
5298}
5299
5300static int selinux_shm_shmat(struct shmid_kernel *shp,
5301 char __user *shmaddr, int shmflg)
5302{
5303 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005304
5305 if (shmflg & SHM_RDONLY)
5306 perms = SHM__READ;
5307 else
5308 perms = SHM__READ | SHM__WRITE;
5309
Stephen Smalley6af963f2005-05-01 08:58:39 -07005310 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311}
5312
5313/* Semaphore security operations */
5314static int selinux_sem_alloc_security(struct sem_array *sma)
5315{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005316 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005317 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005318 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005319 int rc;
5320
5321 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5322 if (rc)
5323 return rc;
5324
Linus Torvalds1da177e2005-04-16 15:20:36 -07005325 isec = sma->sem_perm.security;
5326
Eric Paris50c205f2012-04-04 15:01:43 -04005327 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005328 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005329
David Howells275bb412008-11-14 10:39:19 +11005330 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005331 SEM__CREATE, &ad);
5332 if (rc) {
5333 ipc_free_security(&sma->sem_perm);
5334 return rc;
5335 }
5336 return 0;
5337}
5338
5339static void selinux_sem_free_security(struct sem_array *sma)
5340{
5341 ipc_free_security(&sma->sem_perm);
5342}
5343
5344static int selinux_sem_associate(struct sem_array *sma, int semflg)
5345{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005346 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005347 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005348 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005349
Linus Torvalds1da177e2005-04-16 15:20:36 -07005350 isec = sma->sem_perm.security;
5351
Eric Paris50c205f2012-04-04 15:01:43 -04005352 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005353 ad.u.ipc_id = sma->sem_perm.key;
5354
David Howells275bb412008-11-14 10:39:19 +11005355 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005356 SEM__ASSOCIATE, &ad);
5357}
5358
5359/* Note, at this point, sma is locked down */
5360static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5361{
5362 int err;
5363 u32 perms;
5364
Eric Paris828dfe12008-04-17 13:17:49 -04005365 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366 case IPC_INFO:
5367 case SEM_INFO:
5368 /* No specific object, just general system-wide information. */
5369 return task_has_system(current, SYSTEM__IPC_INFO);
5370 case GETPID:
5371 case GETNCNT:
5372 case GETZCNT:
5373 perms = SEM__GETATTR;
5374 break;
5375 case GETVAL:
5376 case GETALL:
5377 perms = SEM__READ;
5378 break;
5379 case SETVAL:
5380 case SETALL:
5381 perms = SEM__WRITE;
5382 break;
5383 case IPC_RMID:
5384 perms = SEM__DESTROY;
5385 break;
5386 case IPC_SET:
5387 perms = SEM__SETATTR;
5388 break;
5389 case IPC_STAT:
5390 case SEM_STAT:
5391 perms = SEM__GETATTR | SEM__ASSOCIATE;
5392 break;
5393 default:
5394 return 0;
5395 }
5396
Stephen Smalley6af963f2005-05-01 08:58:39 -07005397 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005398 return err;
5399}
5400
5401static int selinux_sem_semop(struct sem_array *sma,
5402 struct sembuf *sops, unsigned nsops, int alter)
5403{
5404 u32 perms;
5405
5406 if (alter)
5407 perms = SEM__READ | SEM__WRITE;
5408 else
5409 perms = SEM__READ;
5410
Stephen Smalley6af963f2005-05-01 08:58:39 -07005411 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005412}
5413
5414static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5415{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005416 u32 av = 0;
5417
Linus Torvalds1da177e2005-04-16 15:20:36 -07005418 av = 0;
5419 if (flag & S_IRUGO)
5420 av |= IPC__UNIX_READ;
5421 if (flag & S_IWUGO)
5422 av |= IPC__UNIX_WRITE;
5423
5424 if (av == 0)
5425 return 0;
5426
Stephen Smalley6af963f2005-05-01 08:58:39 -07005427 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005428}
5429
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005430static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5431{
5432 struct ipc_security_struct *isec = ipcp->security;
5433 *secid = isec->sid;
5434}
5435
Eric Paris828dfe12008-04-17 13:17:49 -04005436static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005437{
5438 if (inode)
5439 inode_doinit_with_dentry(inode, dentry);
5440}
5441
5442static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005443 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005444{
David Howells275bb412008-11-14 10:39:19 +11005445 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005446 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005447 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005448 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005449
5450 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005451 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005452 if (error)
5453 return error;
5454 }
5455
David Howells275bb412008-11-14 10:39:19 +11005456 rcu_read_lock();
5457 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005458
5459 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005460 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005461 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005462 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005463 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005464 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005465 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005466 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005467 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005468 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005469 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005470 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005471 else
David Howells275bb412008-11-14 10:39:19 +11005472 goto invalid;
5473 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005474
5475 if (!sid)
5476 return 0;
5477
Al Viro04ff9702007-03-12 16:17:58 +00005478 error = security_sid_to_context(sid, value, &len);
5479 if (error)
5480 return error;
5481 return len;
David Howells275bb412008-11-14 10:39:19 +11005482
5483invalid:
5484 rcu_read_unlock();
5485 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005486}
5487
5488static int selinux_setprocattr(struct task_struct *p,
5489 char *name, void *value, size_t size)
5490{
5491 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005492 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005493 struct cred *new;
5494 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005495 int error;
5496 char *str = value;
5497
5498 if (current != p) {
5499 /* SELinux only allows a process to change its own
5500 security attributes. */
5501 return -EACCES;
5502 }
5503
5504 /*
5505 * Basic control over ability to set these attributes at all.
5506 * current == p, but we'll pass them separately in case the
5507 * above restriction is ever removed.
5508 */
5509 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005510 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005511 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005512 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005513 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005514 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005515 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005516 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005518 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005519 else
5520 error = -EINVAL;
5521 if (error)
5522 return error;
5523
5524 /* Obtain a SID for the context, if one was specified. */
5525 if (size && str[1] && str[1] != '\n') {
5526 if (str[size-1] == '\n') {
5527 str[size-1] = 0;
5528 size--;
5529 }
5530 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005531 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005532 if (!capable(CAP_MAC_ADMIN)) {
5533 struct audit_buffer *ab;
5534 size_t audit_size;
5535
5536 /* We strip a nul only if it is at the end, otherwise the
5537 * context contains a nul and we should audit that */
5538 if (str[size - 1] == '\0')
5539 audit_size = size - 1;
5540 else
5541 audit_size = size;
5542 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5543 audit_log_format(ab, "op=fscreate invalid_context=");
5544 audit_log_n_untrustedstring(ab, value, audit_size);
5545 audit_log_end(ab);
5546
Stephen Smalley12b29f32008-05-07 13:03:20 -04005547 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005548 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005549 error = security_context_to_sid_force(value, size,
5550 &sid);
5551 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005552 if (error)
5553 return error;
5554 }
5555
David Howellsd84f4f92008-11-14 10:39:23 +11005556 new = prepare_creds();
5557 if (!new)
5558 return -ENOMEM;
5559
Linus Torvalds1da177e2005-04-16 15:20:36 -07005560 /* Permission checking based on the specified context is
5561 performed during the actual operation (execve,
5562 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005563 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005564 checks and may_create for the file creation checks. The
5565 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005566 tsec = new->security;
5567 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005568 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005569 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005570 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005571 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005572 error = may_create_key(sid, p);
5573 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005574 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005575 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005576 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005577 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005578 } else if (!strcmp(name, "current")) {
5579 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005580 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005581 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005582
David Howellsd84f4f92008-11-14 10:39:23 +11005583 /* Only allow single threaded processes to change context */
5584 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005585 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005586 error = security_bounded_transition(tsec->sid, sid);
5587 if (error)
5588 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005589 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005590
5591 /* Check permissions for the transition. */
5592 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005593 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005594 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005595 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005596
5597 /* Check for ptracing, and update the task SID if ok.
5598 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005599 ptsid = 0;
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005600 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02005601 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005602 if (tracer)
5603 ptsid = task_sid(tracer);
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005604 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005605
David Howellsd84f4f92008-11-14 10:39:23 +11005606 if (tracer) {
5607 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5608 PROCESS__PTRACE, NULL);
5609 if (error)
5610 goto abort_change;
5611 }
5612
5613 tsec->sid = sid;
5614 } else {
5615 error = -EINVAL;
5616 goto abort_change;
5617 }
5618
5619 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005620 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005621
5622abort_change:
5623 abort_creds(new);
5624 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005625}
5626
David Quigley746df9b2013-05-22 12:50:35 -04005627static int selinux_ismaclabel(const char *name)
5628{
5629 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5630}
5631
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005632static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5633{
5634 return security_sid_to_context(secid, secdata, seclen);
5635}
5636
David Howells7bf570d2008-04-29 20:52:51 +01005637static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005638{
5639 return security_context_to_sid(secdata, seclen, secid);
5640}
5641
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005642static void selinux_release_secctx(char *secdata, u32 seclen)
5643{
Paul Moore088999e2007-08-01 11:12:58 -04005644 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005645}
5646
David P. Quigley1ee65e32009-09-03 14:25:57 -04005647/*
5648 * called with inode->i_mutex locked
5649 */
5650static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5651{
5652 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5653}
5654
5655/*
5656 * called with inode->i_mutex locked
5657 */
5658static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5659{
5660 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5661}
5662
5663static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5664{
5665 int len = 0;
5666 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5667 ctx, true);
5668 if (len < 0)
5669 return len;
5670 *ctxlen = len;
5671 return 0;
5672}
Michael LeMayd7200242006-06-22 14:47:17 -07005673#ifdef CONFIG_KEYS
5674
David Howellsd84f4f92008-11-14 10:39:23 +11005675static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005676 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005677{
David Howellsd84f4f92008-11-14 10:39:23 +11005678 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005679 struct key_security_struct *ksec;
5680
5681 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5682 if (!ksec)
5683 return -ENOMEM;
5684
David Howellsd84f4f92008-11-14 10:39:23 +11005685 tsec = cred->security;
5686 if (tsec->keycreate_sid)
5687 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005688 else
David Howellsd84f4f92008-11-14 10:39:23 +11005689 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005690
David Howells275bb412008-11-14 10:39:19 +11005691 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005692 return 0;
5693}
5694
5695static void selinux_key_free(struct key *k)
5696{
5697 struct key_security_struct *ksec = k->security;
5698
5699 k->security = NULL;
5700 kfree(ksec);
5701}
5702
5703static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005704 const struct cred *cred,
5705 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005706{
5707 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005708 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005709 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005710
5711 /* if no specific permissions are requested, we skip the
5712 permission check. No serious, additional covert channels
5713 appear to be created. */
5714 if (perm == 0)
5715 return 0;
5716
David Howellsd84f4f92008-11-14 10:39:23 +11005717 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005718
5719 key = key_ref_to_ptr(key_ref);
5720 ksec = key->security;
5721
5722 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005723}
5724
David Howells70a5bb72008-04-29 01:01:26 -07005725static int selinux_key_getsecurity(struct key *key, char **_buffer)
5726{
5727 struct key_security_struct *ksec = key->security;
5728 char *context = NULL;
5729 unsigned len;
5730 int rc;
5731
5732 rc = security_sid_to_context(ksec->sid, &context, &len);
5733 if (!rc)
5734 rc = len;
5735 *_buffer = context;
5736 return rc;
5737}
5738
Michael LeMayd7200242006-06-22 14:47:17 -07005739#endif
5740
Linus Torvalds1da177e2005-04-16 15:20:36 -07005741static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005742 .name = "selinux",
5743
Ingo Molnar9e488582009-05-07 19:26:19 +10005744 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005745 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005746 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005747 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005748 .capable = selinux_capable,
5749 .quotactl = selinux_quotactl,
5750 .quota_on = selinux_quota_on,
5751 .syslog = selinux_syslog,
5752 .vm_enough_memory = selinux_vm_enough_memory,
5753
5754 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005755
David Howellsa6f76f22008-11-14 10:39:24 +11005756 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005757 .bprm_committing_creds = selinux_bprm_committing_creds,
5758 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005759 .bprm_secureexec = selinux_bprm_secureexec,
5760
5761 .sb_alloc_security = selinux_sb_alloc_security,
5762 .sb_free_security = selinux_sb_free_security,
5763 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005764 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005765 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005766 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005767 .sb_statfs = selinux_sb_statfs,
5768 .sb_mount = selinux_mount,
5769 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005770 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005771 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005772 .sb_parse_opts_str = selinux_parse_opts_str,
5773
David Quigleyd47be3d2013-05-22 12:50:34 -04005774 .dentry_init_security = selinux_dentry_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005775
5776 .inode_alloc_security = selinux_inode_alloc_security,
5777 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005778 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005779 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005780 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005781 .inode_unlink = selinux_inode_unlink,
5782 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005783 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005784 .inode_rmdir = selinux_inode_rmdir,
5785 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005786 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005787 .inode_readlink = selinux_inode_readlink,
5788 .inode_follow_link = selinux_inode_follow_link,
5789 .inode_permission = selinux_inode_permission,
5790 .inode_setattr = selinux_inode_setattr,
5791 .inode_getattr = selinux_inode_getattr,
5792 .inode_setxattr = selinux_inode_setxattr,
5793 .inode_post_setxattr = selinux_inode_post_setxattr,
5794 .inode_getxattr = selinux_inode_getxattr,
5795 .inode_listxattr = selinux_inode_listxattr,
5796 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005797 .inode_getsecurity = selinux_inode_getsecurity,
5798 .inode_setsecurity = selinux_inode_setsecurity,
5799 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005800 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005801
5802 .file_permission = selinux_file_permission,
5803 .file_alloc_security = selinux_file_alloc_security,
5804 .file_free_security = selinux_file_free_security,
5805 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005806 .mmap_file = selinux_mmap_file,
5807 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005808 .file_mprotect = selinux_file_mprotect,
5809 .file_lock = selinux_file_lock,
5810 .file_fcntl = selinux_file_fcntl,
5811 .file_set_fowner = selinux_file_set_fowner,
5812 .file_send_sigiotask = selinux_file_send_sigiotask,
5813 .file_receive = selinux_file_receive,
5814
Eric Paris83d49852012-04-04 13:45:40 -04005815 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005816
Linus Torvalds1da177e2005-04-16 15:20:36 -07005817 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005818 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005819 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005820 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005821 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005822 .kernel_act_as = selinux_kernel_act_as,
5823 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005824 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005825 .task_setpgid = selinux_task_setpgid,
5826 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005827 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005828 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005829 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005830 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005831 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005832 .task_setrlimit = selinux_task_setrlimit,
5833 .task_setscheduler = selinux_task_setscheduler,
5834 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005835 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005836 .task_kill = selinux_task_kill,
5837 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005838 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005839
5840 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005841 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005842
5843 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5844 .msg_msg_free_security = selinux_msg_msg_free_security,
5845
5846 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5847 .msg_queue_free_security = selinux_msg_queue_free_security,
5848 .msg_queue_associate = selinux_msg_queue_associate,
5849 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5850 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5851 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5852
5853 .shm_alloc_security = selinux_shm_alloc_security,
5854 .shm_free_security = selinux_shm_free_security,
5855 .shm_associate = selinux_shm_associate,
5856 .shm_shmctl = selinux_shm_shmctl,
5857 .shm_shmat = selinux_shm_shmat,
5858
Eric Paris828dfe12008-04-17 13:17:49 -04005859 .sem_alloc_security = selinux_sem_alloc_security,
5860 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005861 .sem_associate = selinux_sem_associate,
5862 .sem_semctl = selinux_sem_semctl,
5863 .sem_semop = selinux_sem_semop,
5864
Eric Paris828dfe12008-04-17 13:17:49 -04005865 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005866
Eric Paris828dfe12008-04-17 13:17:49 -04005867 .getprocattr = selinux_getprocattr,
5868 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005869
David Quigley746df9b2013-05-22 12:50:35 -04005870 .ismaclabel = selinux_ismaclabel,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005871 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005872 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005873 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005874 .inode_notifysecctx = selinux_inode_notifysecctx,
5875 .inode_setsecctx = selinux_inode_setsecctx,
5876 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005877
Eric Paris828dfe12008-04-17 13:17:49 -04005878 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005879 .unix_may_send = selinux_socket_unix_may_send,
5880
5881 .socket_create = selinux_socket_create,
5882 .socket_post_create = selinux_socket_post_create,
5883 .socket_bind = selinux_socket_bind,
5884 .socket_connect = selinux_socket_connect,
5885 .socket_listen = selinux_socket_listen,
5886 .socket_accept = selinux_socket_accept,
5887 .socket_sendmsg = selinux_socket_sendmsg,
5888 .socket_recvmsg = selinux_socket_recvmsg,
5889 .socket_getsockname = selinux_socket_getsockname,
5890 .socket_getpeername = selinux_socket_getpeername,
5891 .socket_getsockopt = selinux_socket_getsockopt,
5892 .socket_setsockopt = selinux_socket_setsockopt,
5893 .socket_shutdown = selinux_socket_shutdown,
5894 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005895 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5896 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005897 .sk_alloc_security = selinux_sk_alloc_security,
5898 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005899 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005900 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005901 .sock_graft = selinux_sock_graft,
5902 .inet_conn_request = selinux_inet_conn_request,
5903 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005904 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005905 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5906 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5907 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005908 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005909 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5910 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005911 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005912 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005913 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005914 .tun_dev_open = selinux_tun_dev_open,
Eric Dumazetca10b9e2013-04-08 17:58:11 +00005915 .skb_owned_by = selinux_skb_owned_by,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005916
5917#ifdef CONFIG_SECURITY_NETWORK_XFRM
5918 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5919 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5920 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005921 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Paul Moore2e5aa862013-07-23 17:38:38 -04005922 .xfrm_state_alloc = selinux_xfrm_state_alloc,
5923 .xfrm_state_alloc_acquire = selinux_xfrm_state_alloc_acquire,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005924 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005925 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005926 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005927 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005928 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005929#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005930
5931#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005932 .key_alloc = selinux_key_alloc,
5933 .key_free = selinux_key_free,
5934 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005935 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005936#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005937
5938#ifdef CONFIG_AUDIT
5939 .audit_rule_init = selinux_audit_rule_init,
5940 .audit_rule_known = selinux_audit_rule_known,
5941 .audit_rule_match = selinux_audit_rule_match,
5942 .audit_rule_free = selinux_audit_rule_free,
5943#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005944};
5945
5946static __init int selinux_init(void)
5947{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005948 if (!security_module_enable(&selinux_ops)) {
5949 selinux_enabled = 0;
5950 return 0;
5951 }
5952
Linus Torvalds1da177e2005-04-16 15:20:36 -07005953 if (!selinux_enabled) {
5954 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5955 return 0;
5956 }
5957
5958 printk(KERN_INFO "SELinux: Initializing.\n");
5959
5960 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005961 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005962
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005963 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5964
James Morris7cae7e22006-03-22 00:09:22 -08005965 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5966 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005967 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005968 avc_init();
5969
Eric Paris828dfe12008-04-17 13:17:49 -04005970 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005971 panic("SELinux: Unable to register with kernel.\n");
5972
Eric Paris828dfe12008-04-17 13:17:49 -04005973 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005974 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005975 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005976 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005977
Linus Torvalds1da177e2005-04-16 15:20:36 -07005978 return 0;
5979}
5980
Al Viroe8c26252010-03-23 06:36:54 -04005981static void delayed_superblock_init(struct super_block *sb, void *unused)
5982{
5983 superblock_doinit(sb, NULL);
5984}
5985
Linus Torvalds1da177e2005-04-16 15:20:36 -07005986void selinux_complete_init(void)
5987{
Eric Parisfadcdb42007-02-22 18:11:31 -05005988 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005989
5990 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005991 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005992 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005993}
5994
5995/* SELinux requires early initialization in order to label
5996 all processes and objects when they are created. */
5997security_initcall(selinux_init);
5998
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005999#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006000
Paul Mooreeffad8d2008-01-29 08:49:27 -05006001static struct nf_hook_ops selinux_ipv4_ops[] = {
6002 {
6003 .hook = selinux_ipv4_postroute,
6004 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006005 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006006 .hooknum = NF_INET_POST_ROUTING,
6007 .priority = NF_IP_PRI_SELINUX_LAST,
6008 },
6009 {
6010 .hook = selinux_ipv4_forward,
6011 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006012 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006013 .hooknum = NF_INET_FORWARD,
6014 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006015 },
6016 {
6017 .hook = selinux_ipv4_output,
6018 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006019 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006020 .hooknum = NF_INET_LOCAL_OUT,
6021 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006022 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006023};
6024
6025#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
6026
Paul Mooreeffad8d2008-01-29 08:49:27 -05006027static struct nf_hook_ops selinux_ipv6_ops[] = {
6028 {
6029 .hook = selinux_ipv6_postroute,
6030 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006031 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006032 .hooknum = NF_INET_POST_ROUTING,
6033 .priority = NF_IP6_PRI_SELINUX_LAST,
6034 },
6035 {
6036 .hook = selinux_ipv6_forward,
6037 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006038 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006039 .hooknum = NF_INET_FORWARD,
6040 .priority = NF_IP6_PRI_SELINUX_FIRST,
6041 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006042};
6043
6044#endif /* IPV6 */
6045
6046static int __init selinux_nf_ip_init(void)
6047{
6048 int err = 0;
6049
6050 if (!selinux_enabled)
6051 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05006052
6053 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6054
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006055 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
6056 if (err)
6057 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006058
6059#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006060 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
6061 if (err)
6062 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006063#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006064
Linus Torvalds1da177e2005-04-16 15:20:36 -07006065out:
6066 return err;
6067}
6068
6069__initcall(selinux_nf_ip_init);
6070
6071#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6072static void selinux_nf_ip_exit(void)
6073{
Eric Parisfadcdb42007-02-22 18:11:31 -05006074 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006075
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006076 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006077#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006078 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006079#endif /* IPV6 */
6080}
6081#endif
6082
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006083#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006084
6085#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6086#define selinux_nf_ip_exit()
6087#endif
6088
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006089#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006090
6091#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006092static int selinux_disabled;
6093
Linus Torvalds1da177e2005-04-16 15:20:36 -07006094int selinux_disable(void)
6095{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006096 if (ss_initialized) {
6097 /* Not permitted after initial policy load. */
6098 return -EINVAL;
6099 }
6100
6101 if (selinux_disabled) {
6102 /* Only do this once. */
6103 return -EINVAL;
6104 }
6105
6106 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6107
6108 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006109 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006110
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08006111 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006112
Eric Parisaf8ff042009-09-20 21:23:01 -04006113 /* Try to destroy the avc node cache */
6114 avc_disable();
6115
Linus Torvalds1da177e2005-04-16 15:20:36 -07006116 /* Unregister netfilter hooks. */
6117 selinux_nf_ip_exit();
6118
6119 /* Unregister selinuxfs. */
6120 exit_sel_fs();
6121
6122 return 0;
6123}
6124#endif