blob: a049b72162707a756440b4cd6eccde8e3dd0c517 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070032#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050055#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000084#include <linux/msg.h>
85#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +100098static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -050099
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900106 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900119 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800129
Paul Moored621d352008-01-29 08:43:36 -0500130/**
131 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
132 *
133 * Description:
134 * This function checks the SECMARK reference counter to see if any SECMARK
135 * targets are currently configured, if the reference counter is greater than
136 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400137 * enabled, false (0) if SECMARK is disabled. If the always_check_network
138 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500139 *
140 */
141static int selinux_secmark_enabled(void)
142{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400143 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
144}
145
146/**
147 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
148 *
149 * Description:
150 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
151 * (1) if any are enabled or false (0) if neither are enabled. If the
152 * always_check_network policy capability is enabled, peer labeling
153 * is always considered enabled.
154 *
155 */
156static int selinux_peerlbl_enabled(void)
157{
158 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500159}
160
Paul Moore615e51f2014-06-26 14:33:56 -0400161static int selinux_netcache_avc_callback(u32 event)
162{
163 if (event == AVC_CALLBACK_RESET) {
164 sel_netif_flush();
165 sel_netnode_flush();
166 sel_netport_flush();
167 synchronize_net();
168 }
169 return 0;
170}
171
David Howellsd84f4f92008-11-14 10:39:23 +1100172/*
173 * initialise the security for the init task
174 */
175static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700176{
David Howells3b11a1d2008-11-14 10:39:26 +1100177 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178 struct task_security_struct *tsec;
179
James Morris89d155e2005-10-30 14:59:21 -0800180 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100182 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700183
David Howellsd84f4f92008-11-14 10:39:23 +1100184 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100185 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700186}
187
David Howells275bb412008-11-14 10:39:19 +1100188/*
David Howells88e67f32008-11-14 10:39:21 +1100189 * get the security ID of a set of credentials
190 */
191static inline u32 cred_sid(const struct cred *cred)
192{
193 const struct task_security_struct *tsec;
194
195 tsec = cred->security;
196 return tsec->sid;
197}
198
199/*
David Howells3b11a1d2008-11-14 10:39:26 +1100200 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100201 */
202static inline u32 task_sid(const struct task_struct *task)
203{
David Howells275bb412008-11-14 10:39:19 +1100204 u32 sid;
205
206 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100207 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100208 rcu_read_unlock();
209 return sid;
210}
211
212/*
David Howells3b11a1d2008-11-14 10:39:26 +1100213 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100214 */
215static inline u32 current_sid(void)
216{
Paul Moore5fb49872010-04-22 14:46:19 -0400217 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100218
219 return tsec->sid;
220}
221
David Howells88e67f32008-11-14 10:39:21 +1100222/* Allocate and free functions for each kind of security blob. */
223
Linus Torvalds1da177e2005-04-16 15:20:36 -0700224static int inode_alloc_security(struct inode *inode)
225{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100227 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700228
Josef Bacika02fe132008-04-04 09:35:05 +1100229 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230 if (!isec)
231 return -ENOMEM;
232
Eric Paris23970742006-09-25 23:32:01 -0700233 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 isec->inode = inode;
236 isec->sid = SECINITSID_UNLABELED;
237 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100238 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239 inode->i_security = isec;
240
241 return 0;
242}
243
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500244static void inode_free_rcu(struct rcu_head *head)
245{
246 struct inode_security_struct *isec;
247
248 isec = container_of(head, struct inode_security_struct, rcu);
249 kmem_cache_free(sel_inode_cache, isec);
250}
251
Linus Torvalds1da177e2005-04-16 15:20:36 -0700252static void inode_free_security(struct inode *inode)
253{
254 struct inode_security_struct *isec = inode->i_security;
255 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
256
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257 spin_lock(&sbsec->isec_lock);
258 if (!list_empty(&isec->list))
259 list_del_init(&isec->list);
260 spin_unlock(&sbsec->isec_lock);
261
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500262 /*
263 * The inode may still be referenced in a path walk and
264 * a call to selinux_inode_permission() can be made
265 * after inode_free_security() is called. Ideally, the VFS
266 * wouldn't do this, but fixing that is a much harder
267 * job. For now, simply free the i_security via RCU, and
268 * leave the current inode->i_security pointer intact.
269 * The inode will be freed after the RCU grace period too.
270 */
271 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272}
273
274static int file_alloc_security(struct file *file)
275{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100277 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800279 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 if (!fsec)
281 return -ENOMEM;
282
David Howells275bb412008-11-14 10:39:19 +1100283 fsec->sid = sid;
284 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285 file->f_security = fsec;
286
287 return 0;
288}
289
290static void file_free_security(struct file *file)
291{
292 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 file->f_security = NULL;
294 kfree(fsec);
295}
296
297static int superblock_alloc_security(struct super_block *sb)
298{
299 struct superblock_security_struct *sbsec;
300
James Morris89d155e2005-10-30 14:59:21 -0800301 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700302 if (!sbsec)
303 return -ENOMEM;
304
Eric Parisbc7e9822006-09-25 23:32:02 -0700305 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 INIT_LIST_HEAD(&sbsec->isec_head);
307 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308 sbsec->sb = sb;
309 sbsec->sid = SECINITSID_UNLABELED;
310 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700311 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312 sb->s_security = sbsec;
313
314 return 0;
315}
316
317static void superblock_free_security(struct super_block *sb)
318{
319 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320 sb->s_security = NULL;
321 kfree(sbsec);
322}
323
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324/* The file system's label must be initialized prior to use. */
325
David Quigleyeb9ae682013-05-22 12:50:37 -0400326static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327 "uses xattr",
328 "uses transition SIDs",
329 "uses task SIDs",
330 "uses genfs_contexts",
331 "not configured for labeling",
332 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400333 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700334};
335
336static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
337
338static inline int inode_doinit(struct inode *inode)
339{
340 return inode_doinit_with_dentry(inode, NULL);
341}
342
343enum {
Eric Paris31e87932007-09-19 17:19:12 -0400344 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700345 Opt_context = 1,
346 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500347 Opt_defcontext = 3,
348 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500349 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400350 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700351};
352
Eric Parisd355987f2012-08-24 15:58:53 -0400353#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
354
Steven Whitehousea447c092008-10-13 10:46:57 +0100355static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400356 {Opt_context, CONTEXT_STR "%s"},
357 {Opt_fscontext, FSCONTEXT_STR "%s"},
358 {Opt_defcontext, DEFCONTEXT_STR "%s"},
359 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500360 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400361 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362};
363
364#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
365
Eric Parisc312feb2006-07-10 04:43:53 -0700366static int may_context_mount_sb_relabel(u32 sid,
367 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100368 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700369{
David Howells275bb412008-11-14 10:39:19 +1100370 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700371 int rc;
372
373 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
374 FILESYSTEM__RELABELFROM, NULL);
375 if (rc)
376 return rc;
377
378 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
379 FILESYSTEM__RELABELTO, NULL);
380 return rc;
381}
382
Eric Paris08089252006-07-10 04:43:55 -0700383static int may_context_mount_inode_relabel(u32 sid,
384 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100385 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700386{
David Howells275bb412008-11-14 10:39:19 +1100387 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700388 int rc;
389 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
390 FILESYSTEM__RELABELFROM, NULL);
391 if (rc)
392 return rc;
393
394 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
395 FILESYSTEM__ASSOCIATE, NULL);
396 return rc;
397}
398
Eric Parisb43e7252012-10-10 14:27:35 -0400399static int selinux_is_sblabel_mnt(struct super_block *sb)
400{
401 struct superblock_security_struct *sbsec = sb->s_security;
402
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500403 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
404 sbsec->behavior == SECURITY_FS_USE_TRANS ||
405 sbsec->behavior == SECURITY_FS_USE_TASK ||
J. Bruce Fields9fc2b4b2015-06-04 15:57:25 -0400406 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500407 /* Special handling. Genfs but also in-core setxattr handler */
408 !strcmp(sb->s_type->name, "sysfs") ||
409 !strcmp(sb->s_type->name, "pstore") ||
410 !strcmp(sb->s_type->name, "debugfs") ||
411 !strcmp(sb->s_type->name, "rootfs");
Eric Parisb43e7252012-10-10 14:27:35 -0400412}
413
Eric Parisc9180a52007-11-30 13:00:35 -0500414static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700415{
416 struct superblock_security_struct *sbsec = sb->s_security;
417 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000418 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700419 int rc = 0;
420
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
422 /* Make sure that the xattr handler exists and that no
423 error other than -ENODATA is returned by getxattr on
424 the root directory. -ENODATA is ok, as this may be
425 the first boot of the SELinux kernel before we have
426 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500427 if (!root_inode->i_op->getxattr) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800428 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
429 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 rc = -EOPNOTSUPP;
431 goto out;
432 }
Eric Parisc9180a52007-11-30 13:00:35 -0500433 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700434 if (rc < 0 && rc != -ENODATA) {
435 if (rc == -EOPNOTSUPP)
436 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800437 "%s) has no security xattr handler\n",
438 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439 else
440 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800441 "%s) getxattr errno %d\n", sb->s_id,
442 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443 goto out;
444 }
445 }
446
Eric Parisc9180a52007-11-30 13:00:35 -0500447 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800448 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
449 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700450
Eric Pariseadcabc2012-08-24 15:59:14 -0400451 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400452 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400453 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400454
Linus Torvalds1da177e2005-04-16 15:20:36 -0700455 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500456 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700457
458 /* Initialize any other inodes associated with the superblock, e.g.
459 inodes created prior to initial policy load or inodes created
460 during get_sb by a pseudo filesystem that directly
461 populates itself. */
462 spin_lock(&sbsec->isec_lock);
463next_inode:
464 if (!list_empty(&sbsec->isec_head)) {
465 struct inode_security_struct *isec =
466 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500467 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700468 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400469 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470 spin_unlock(&sbsec->isec_lock);
471 inode = igrab(inode);
472 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500473 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700474 inode_doinit(inode);
475 iput(inode);
476 }
477 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700478 goto next_inode;
479 }
480 spin_unlock(&sbsec->isec_lock);
481out:
Eric Parisc9180a52007-11-30 13:00:35 -0500482 return rc;
483}
484
485/*
486 * This function should allow an FS to ask what it's mount security
487 * options were so it can use those later for submounts, displaying
488 * mount options, or whatever.
489 */
490static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500491 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500492{
493 int rc = 0, i;
494 struct superblock_security_struct *sbsec = sb->s_security;
495 char *context = NULL;
496 u32 len;
497 char tmp;
498
Eric Parise0007522008-03-05 10:31:54 -0500499 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500500
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500501 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500502 return -EINVAL;
503
504 if (!ss_initialized)
505 return -EINVAL;
506
Eric Parisaf8e50c2012-08-24 15:59:00 -0400507 /* make sure we always check enough bits to cover the mask */
508 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
509
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500510 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500511 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400512 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500513 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500514 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500515 tmp >>= 1;
516 }
David P. Quigley11689d42009-01-16 09:22:03 -0500517 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400518 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500519 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500520
Eric Parise0007522008-03-05 10:31:54 -0500521 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
522 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500523 rc = -ENOMEM;
524 goto out_free;
525 }
526
Eric Parise0007522008-03-05 10:31:54 -0500527 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
528 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500529 rc = -ENOMEM;
530 goto out_free;
531 }
532
533 i = 0;
534 if (sbsec->flags & FSCONTEXT_MNT) {
535 rc = security_sid_to_context(sbsec->sid, &context, &len);
536 if (rc)
537 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500538 opts->mnt_opts[i] = context;
539 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500540 }
541 if (sbsec->flags & CONTEXT_MNT) {
542 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
543 if (rc)
544 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500545 opts->mnt_opts[i] = context;
546 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500547 }
548 if (sbsec->flags & DEFCONTEXT_MNT) {
549 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
550 if (rc)
551 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500552 opts->mnt_opts[i] = context;
553 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500554 }
555 if (sbsec->flags & ROOTCONTEXT_MNT) {
David Howellsc6f493d2015-03-17 22:26:22 +0000556 struct inode *root = d_backing_inode(sbsec->sb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500557 struct inode_security_struct *isec = root->i_security;
558
559 rc = security_sid_to_context(isec->sid, &context, &len);
560 if (rc)
561 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500562 opts->mnt_opts[i] = context;
563 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500564 }
Eric Paris12f348b2012-10-09 10:56:25 -0400565 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500566 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400567 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500568 }
Eric Parisc9180a52007-11-30 13:00:35 -0500569
Eric Parise0007522008-03-05 10:31:54 -0500570 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500571
572 return 0;
573
574out_free:
Eric Parise0007522008-03-05 10:31:54 -0500575 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500576 return rc;
577}
578
579static int bad_option(struct superblock_security_struct *sbsec, char flag,
580 u32 old_sid, u32 new_sid)
581{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500582 char mnt_flags = sbsec->flags & SE_MNTMASK;
583
Eric Parisc9180a52007-11-30 13:00:35 -0500584 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500585 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500586 if (!(sbsec->flags & flag) ||
587 (old_sid != new_sid))
588 return 1;
589
590 /* check if we were passed the same options twice,
591 * aka someone passed context=a,context=b
592 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500593 if (!(sbsec->flags & SE_SBINITIALIZED))
594 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500595 return 1;
596 return 0;
597}
Eric Parise0007522008-03-05 10:31:54 -0500598
Eric Parisc9180a52007-11-30 13:00:35 -0500599/*
600 * Allow filesystems with binary mount data to explicitly set mount point
601 * labeling information.
602 */
Eric Parise0007522008-03-05 10:31:54 -0500603static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400604 struct security_mnt_opts *opts,
605 unsigned long kern_flags,
606 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500607{
David Howells275bb412008-11-14 10:39:19 +1100608 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500609 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500610 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800611 const char *name = sb->s_type->name;
David Howellsc6f493d2015-03-17 22:26:22 +0000612 struct inode *inode = d_backing_inode(sbsec->sb->s_root);
James Morris089be432008-07-15 18:32:49 +1000613 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500614 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
615 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500616 char **mount_options = opts->mnt_opts;
617 int *flags = opts->mnt_opts_flags;
618 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500619
620 mutex_lock(&sbsec->lock);
621
622 if (!ss_initialized) {
623 if (!num_opts) {
624 /* Defer initialization until selinux_complete_init,
625 after the initial policy is loaded and the security
626 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500627 goto out;
628 }
629 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400630 printk(KERN_WARNING "SELinux: Unable to set superblock options "
631 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500632 goto out;
633 }
David Quigley649f6e72013-05-22 12:50:36 -0400634 if (kern_flags && !set_kern_flags) {
635 /* Specifying internal flags without providing a place to
636 * place the results is not allowed */
637 rc = -EINVAL;
638 goto out;
639 }
Eric Parisc9180a52007-11-30 13:00:35 -0500640
641 /*
Eric Parise0007522008-03-05 10:31:54 -0500642 * Binary mount data FS will come through this function twice. Once
643 * from an explicit call and once from the generic calls from the vfs.
644 * Since the generic VFS calls will not contain any security mount data
645 * we need to skip the double mount verification.
646 *
647 * This does open a hole in which we will not notice if the first
648 * mount using this sb set explict options and a second mount using
649 * this sb does not set any security options. (The first options
650 * will be used for both mounts)
651 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500652 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500653 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400654 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500655
656 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500657 * parse the mount options, check if they are valid sids.
658 * also check if someone is trying to mount the same sb more
659 * than once with different security options.
660 */
661 for (i = 0; i < num_opts; i++) {
662 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500663
Eric Paris12f348b2012-10-09 10:56:25 -0400664 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500665 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500666 rc = security_context_to_sid(mount_options[i],
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +0100667 strlen(mount_options[i]), &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500668 if (rc) {
669 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800670 "(%s) failed for (dev %s, type %s) errno=%d\n",
671 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500672 goto out;
673 }
674 switch (flags[i]) {
675 case FSCONTEXT_MNT:
676 fscontext_sid = sid;
677
678 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
679 fscontext_sid))
680 goto out_double_mount;
681
682 sbsec->flags |= FSCONTEXT_MNT;
683 break;
684 case CONTEXT_MNT:
685 context_sid = sid;
686
687 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
688 context_sid))
689 goto out_double_mount;
690
691 sbsec->flags |= CONTEXT_MNT;
692 break;
693 case ROOTCONTEXT_MNT:
694 rootcontext_sid = sid;
695
696 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
697 rootcontext_sid))
698 goto out_double_mount;
699
700 sbsec->flags |= ROOTCONTEXT_MNT;
701
702 break;
703 case DEFCONTEXT_MNT:
704 defcontext_sid = sid;
705
706 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
707 defcontext_sid))
708 goto out_double_mount;
709
710 sbsec->flags |= DEFCONTEXT_MNT;
711
712 break;
713 default:
714 rc = -EINVAL;
715 goto out;
716 }
717 }
718
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500719 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500720 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500721 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500722 goto out_double_mount;
723 rc = 0;
724 goto out;
725 }
726
James Morris089be432008-07-15 18:32:49 +1000727 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400728 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
729
Stephen Smalley8e014722015-06-04 16:22:17 -0400730 if (!strcmp(sb->s_type->name, "debugfs") ||
731 !strcmp(sb->s_type->name, "sysfs") ||
732 !strcmp(sb->s_type->name, "pstore"))
Stephen Smalley134509d2015-06-04 16:22:17 -0400733 sbsec->flags |= SE_SBGENFS;
Eric Parisc9180a52007-11-30 13:00:35 -0500734
David Quigleyeb9ae682013-05-22 12:50:37 -0400735 if (!sbsec->behavior) {
736 /*
737 * Determine the labeling behavior to use for this
738 * filesystem type.
739 */
Paul Moore98f700f2013-09-18 13:52:20 -0400740 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400741 if (rc) {
742 printk(KERN_WARNING
743 "%s: security_fs_use(%s) returned %d\n",
744 __func__, sb->s_type->name, rc);
745 goto out;
746 }
Eric Parisc9180a52007-11-30 13:00:35 -0500747 }
Eric Parisc9180a52007-11-30 13:00:35 -0500748 /* sets the context of the superblock for the fs being mounted. */
749 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100750 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500751 if (rc)
752 goto out;
753
754 sbsec->sid = fscontext_sid;
755 }
756
757 /*
758 * Switch to using mount point labeling behavior.
759 * sets the label used on all file below the mountpoint, and will set
760 * the superblock context if not already set.
761 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400762 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
763 sbsec->behavior = SECURITY_FS_USE_NATIVE;
764 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
765 }
766
Eric Parisc9180a52007-11-30 13:00:35 -0500767 if (context_sid) {
768 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100769 rc = may_context_mount_sb_relabel(context_sid, sbsec,
770 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500771 if (rc)
772 goto out;
773 sbsec->sid = context_sid;
774 } else {
David Howells275bb412008-11-14 10:39:19 +1100775 rc = may_context_mount_inode_relabel(context_sid, sbsec,
776 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500777 if (rc)
778 goto out;
779 }
780 if (!rootcontext_sid)
781 rootcontext_sid = context_sid;
782
783 sbsec->mntpoint_sid = context_sid;
784 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
785 }
786
787 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100788 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
789 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500790 if (rc)
791 goto out;
792
793 root_isec->sid = rootcontext_sid;
794 root_isec->initialized = 1;
795 }
796
797 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400798 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
799 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500800 rc = -EINVAL;
801 printk(KERN_WARNING "SELinux: defcontext option is "
802 "invalid for this filesystem type\n");
803 goto out;
804 }
805
806 if (defcontext_sid != sbsec->def_sid) {
807 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100808 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500809 if (rc)
810 goto out;
811 }
812
813 sbsec->def_sid = defcontext_sid;
814 }
815
816 rc = sb_finish_set_opts(sb);
817out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700818 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700819 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500820out_double_mount:
821 rc = -EINVAL;
822 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800823 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500824 goto out;
825}
826
Jeff Layton094f7b62013-04-01 08:14:24 -0400827static int selinux_cmp_sb_context(const struct super_block *oldsb,
828 const struct super_block *newsb)
829{
830 struct superblock_security_struct *old = oldsb->s_security;
831 struct superblock_security_struct *new = newsb->s_security;
832 char oldflags = old->flags & SE_MNTMASK;
833 char newflags = new->flags & SE_MNTMASK;
834
835 if (oldflags != newflags)
836 goto mismatch;
837 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
838 goto mismatch;
839 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
840 goto mismatch;
841 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
842 goto mismatch;
843 if (oldflags & ROOTCONTEXT_MNT) {
David Howellsc6f493d2015-03-17 22:26:22 +0000844 struct inode_security_struct *oldroot = d_backing_inode(oldsb->s_root)->i_security;
845 struct inode_security_struct *newroot = d_backing_inode(newsb->s_root)->i_security;
Jeff Layton094f7b62013-04-01 08:14:24 -0400846 if (oldroot->sid != newroot->sid)
847 goto mismatch;
848 }
849 return 0;
850mismatch:
851 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
852 "different security settings for (dev %s, "
853 "type %s)\n", newsb->s_id, newsb->s_type->name);
854 return -EBUSY;
855}
856
857static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500858 struct super_block *newsb)
859{
860 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
861 struct superblock_security_struct *newsbsec = newsb->s_security;
862
863 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
864 int set_context = (oldsbsec->flags & CONTEXT_MNT);
865 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
866
Eric Paris0f5e6422008-04-21 16:24:11 -0400867 /*
868 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400869 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400870 */
Al Viroe8c26252010-03-23 06:36:54 -0400871 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400872 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500873
Eric Parisc9180a52007-11-30 13:00:35 -0500874 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500875 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500876
Jeff Layton094f7b62013-04-01 08:14:24 -0400877 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500878 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400879 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400880
Eric Parisc9180a52007-11-30 13:00:35 -0500881 mutex_lock(&newsbsec->lock);
882
883 newsbsec->flags = oldsbsec->flags;
884
885 newsbsec->sid = oldsbsec->sid;
886 newsbsec->def_sid = oldsbsec->def_sid;
887 newsbsec->behavior = oldsbsec->behavior;
888
889 if (set_context) {
890 u32 sid = oldsbsec->mntpoint_sid;
891
892 if (!set_fscontext)
893 newsbsec->sid = sid;
894 if (!set_rootcontext) {
David Howellsc6f493d2015-03-17 22:26:22 +0000895 struct inode *newinode = d_backing_inode(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500896 struct inode_security_struct *newisec = newinode->i_security;
897 newisec->sid = sid;
898 }
899 newsbsec->mntpoint_sid = sid;
900 }
901 if (set_rootcontext) {
David Howellsc6f493d2015-03-17 22:26:22 +0000902 const struct inode *oldinode = d_backing_inode(oldsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500903 const struct inode_security_struct *oldisec = oldinode->i_security;
David Howellsc6f493d2015-03-17 22:26:22 +0000904 struct inode *newinode = d_backing_inode(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500905 struct inode_security_struct *newisec = newinode->i_security;
906
907 newisec->sid = oldisec->sid;
908 }
909
910 sb_finish_set_opts(newsb);
911 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400912 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500913}
914
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200915static int selinux_parse_opts_str(char *options,
916 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500917{
Eric Parise0007522008-03-05 10:31:54 -0500918 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500919 char *context = NULL, *defcontext = NULL;
920 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500921 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500922
Eric Parise0007522008-03-05 10:31:54 -0500923 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500924
925 /* Standard string-based options. */
926 while ((p = strsep(&options, "|")) != NULL) {
927 int token;
928 substring_t args[MAX_OPT_ARGS];
929
930 if (!*p)
931 continue;
932
933 token = match_token(p, tokens, args);
934
935 switch (token) {
936 case Opt_context:
937 if (context || defcontext) {
938 rc = -EINVAL;
939 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
940 goto out_err;
941 }
942 context = match_strdup(&args[0]);
943 if (!context) {
944 rc = -ENOMEM;
945 goto out_err;
946 }
947 break;
948
949 case Opt_fscontext:
950 if (fscontext) {
951 rc = -EINVAL;
952 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
953 goto out_err;
954 }
955 fscontext = match_strdup(&args[0]);
956 if (!fscontext) {
957 rc = -ENOMEM;
958 goto out_err;
959 }
960 break;
961
962 case Opt_rootcontext:
963 if (rootcontext) {
964 rc = -EINVAL;
965 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
966 goto out_err;
967 }
968 rootcontext = match_strdup(&args[0]);
969 if (!rootcontext) {
970 rc = -ENOMEM;
971 goto out_err;
972 }
973 break;
974
975 case Opt_defcontext:
976 if (context || defcontext) {
977 rc = -EINVAL;
978 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
979 goto out_err;
980 }
981 defcontext = match_strdup(&args[0]);
982 if (!defcontext) {
983 rc = -ENOMEM;
984 goto out_err;
985 }
986 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500987 case Opt_labelsupport:
988 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500989 default:
990 rc = -EINVAL;
991 printk(KERN_WARNING "SELinux: unknown mount option\n");
992 goto out_err;
993
994 }
995 }
996
Eric Parise0007522008-03-05 10:31:54 -0500997 rc = -ENOMEM;
998 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
999 if (!opts->mnt_opts)
1000 goto out_err;
1001
1002 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1003 if (!opts->mnt_opts_flags) {
1004 kfree(opts->mnt_opts);
1005 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001006 }
1007
Eric Parise0007522008-03-05 10:31:54 -05001008 if (fscontext) {
1009 opts->mnt_opts[num_mnt_opts] = fscontext;
1010 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1011 }
1012 if (context) {
1013 opts->mnt_opts[num_mnt_opts] = context;
1014 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1015 }
1016 if (rootcontext) {
1017 opts->mnt_opts[num_mnt_opts] = rootcontext;
1018 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1019 }
1020 if (defcontext) {
1021 opts->mnt_opts[num_mnt_opts] = defcontext;
1022 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1023 }
1024
1025 opts->num_mnt_opts = num_mnt_opts;
1026 return 0;
1027
Eric Parisc9180a52007-11-30 13:00:35 -05001028out_err:
1029 kfree(context);
1030 kfree(defcontext);
1031 kfree(fscontext);
1032 kfree(rootcontext);
1033 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001034}
Eric Parise0007522008-03-05 10:31:54 -05001035/*
1036 * string mount options parsing and call set the sbsec
1037 */
1038static int superblock_doinit(struct super_block *sb, void *data)
1039{
1040 int rc = 0;
1041 char *options = data;
1042 struct security_mnt_opts opts;
1043
1044 security_init_mnt_opts(&opts);
1045
1046 if (!data)
1047 goto out;
1048
1049 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1050
1051 rc = selinux_parse_opts_str(options, &opts);
1052 if (rc)
1053 goto out_err;
1054
1055out:
David Quigley649f6e72013-05-22 12:50:36 -04001056 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001057
1058out_err:
1059 security_free_mnt_opts(&opts);
1060 return rc;
1061}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001062
Adrian Bunk3583a712008-07-22 20:21:23 +03001063static void selinux_write_opts(struct seq_file *m,
1064 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001065{
1066 int i;
1067 char *prefix;
1068
1069 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001070 char *has_comma;
1071
1072 if (opts->mnt_opts[i])
1073 has_comma = strchr(opts->mnt_opts[i], ',');
1074 else
1075 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001076
1077 switch (opts->mnt_opts_flags[i]) {
1078 case CONTEXT_MNT:
1079 prefix = CONTEXT_STR;
1080 break;
1081 case FSCONTEXT_MNT:
1082 prefix = FSCONTEXT_STR;
1083 break;
1084 case ROOTCONTEXT_MNT:
1085 prefix = ROOTCONTEXT_STR;
1086 break;
1087 case DEFCONTEXT_MNT:
1088 prefix = DEFCONTEXT_STR;
1089 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001090 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001091 seq_putc(m, ',');
1092 seq_puts(m, LABELSUPP_STR);
1093 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001094 default:
1095 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001096 return;
Eric Paris2069f452008-07-04 09:47:13 +10001097 };
1098 /* we need a comma before each option */
1099 seq_putc(m, ',');
1100 seq_puts(m, prefix);
1101 if (has_comma)
1102 seq_putc(m, '\"');
1103 seq_puts(m, opts->mnt_opts[i]);
1104 if (has_comma)
1105 seq_putc(m, '\"');
1106 }
1107}
1108
1109static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1110{
1111 struct security_mnt_opts opts;
1112 int rc;
1113
1114 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001115 if (rc) {
1116 /* before policy load we may get EINVAL, don't show anything */
1117 if (rc == -EINVAL)
1118 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001119 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001120 }
Eric Paris2069f452008-07-04 09:47:13 +10001121
1122 selinux_write_opts(m, &opts);
1123
1124 security_free_mnt_opts(&opts);
1125
1126 return rc;
1127}
1128
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129static inline u16 inode_mode_to_security_class(umode_t mode)
1130{
1131 switch (mode & S_IFMT) {
1132 case S_IFSOCK:
1133 return SECCLASS_SOCK_FILE;
1134 case S_IFLNK:
1135 return SECCLASS_LNK_FILE;
1136 case S_IFREG:
1137 return SECCLASS_FILE;
1138 case S_IFBLK:
1139 return SECCLASS_BLK_FILE;
1140 case S_IFDIR:
1141 return SECCLASS_DIR;
1142 case S_IFCHR:
1143 return SECCLASS_CHR_FILE;
1144 case S_IFIFO:
1145 return SECCLASS_FIFO_FILE;
1146
1147 }
1148
1149 return SECCLASS_FILE;
1150}
1151
James Morris13402582005-09-30 14:24:34 -04001152static inline int default_protocol_stream(int protocol)
1153{
1154 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1155}
1156
1157static inline int default_protocol_dgram(int protocol)
1158{
1159 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1160}
1161
Linus Torvalds1da177e2005-04-16 15:20:36 -07001162static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1163{
1164 switch (family) {
1165 case PF_UNIX:
1166 switch (type) {
1167 case SOCK_STREAM:
1168 case SOCK_SEQPACKET:
1169 return SECCLASS_UNIX_STREAM_SOCKET;
1170 case SOCK_DGRAM:
1171 return SECCLASS_UNIX_DGRAM_SOCKET;
1172 }
1173 break;
1174 case PF_INET:
1175 case PF_INET6:
1176 switch (type) {
1177 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001178 if (default_protocol_stream(protocol))
1179 return SECCLASS_TCP_SOCKET;
1180 else
1181 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001183 if (default_protocol_dgram(protocol))
1184 return SECCLASS_UDP_SOCKET;
1185 else
1186 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001187 case SOCK_DCCP:
1188 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001189 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001190 return SECCLASS_RAWIP_SOCKET;
1191 }
1192 break;
1193 case PF_NETLINK:
1194 switch (protocol) {
1195 case NETLINK_ROUTE:
1196 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001197 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001198 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1199 case NETLINK_NFLOG:
1200 return SECCLASS_NETLINK_NFLOG_SOCKET;
1201 case NETLINK_XFRM:
1202 return SECCLASS_NETLINK_XFRM_SOCKET;
1203 case NETLINK_SELINUX:
1204 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001205 case NETLINK_ISCSI:
1206 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001207 case NETLINK_AUDIT:
1208 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001209 case NETLINK_FIB_LOOKUP:
1210 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1211 case NETLINK_CONNECTOR:
1212 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1213 case NETLINK_NETFILTER:
1214 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001215 case NETLINK_DNRTMSG:
1216 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001217 case NETLINK_KOBJECT_UEVENT:
1218 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001219 case NETLINK_GENERIC:
1220 return SECCLASS_NETLINK_GENERIC_SOCKET;
1221 case NETLINK_SCSITRANSPORT:
1222 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1223 case NETLINK_RDMA:
1224 return SECCLASS_NETLINK_RDMA_SOCKET;
1225 case NETLINK_CRYPTO:
1226 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 default:
1228 return SECCLASS_NETLINK_SOCKET;
1229 }
1230 case PF_PACKET:
1231 return SECCLASS_PACKET_SOCKET;
1232 case PF_KEY:
1233 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001234 case PF_APPLETALK:
1235 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236 }
1237
1238 return SECCLASS_SOCKET;
1239}
1240
Stephen Smalley134509d2015-06-04 16:22:17 -04001241static int selinux_genfs_get_sid(struct dentry *dentry,
1242 u16 tclass,
1243 u16 flags,
1244 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001246 int rc;
Stephen Smalley134509d2015-06-04 16:22:17 -04001247 struct super_block *sb = dentry->d_inode->i_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001248 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249
Eric Paris828dfe12008-04-17 13:17:49 -04001250 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251 if (!buffer)
1252 return -ENOMEM;
1253
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001254 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1255 if (IS_ERR(path))
1256 rc = PTR_ERR(path);
1257 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001258 if (flags & SE_SBPROC) {
1259 /* each process gets a /proc/PID/ entry. Strip off the
1260 * PID part to get a valid selinux labeling.
1261 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1262 while (path[1] >= '0' && path[1] <= '9') {
1263 path[1] = '/';
1264 path++;
1265 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001266 }
Stephen Smalley134509d2015-06-04 16:22:17 -04001267 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269 free_page((unsigned long)buffer);
1270 return rc;
1271}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001272
1273/* The inode's security attributes must be initialized before first use. */
1274static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1275{
1276 struct superblock_security_struct *sbsec = NULL;
1277 struct inode_security_struct *isec = inode->i_security;
1278 u32 sid;
1279 struct dentry *dentry;
1280#define INITCONTEXTLEN 255
1281 char *context = NULL;
1282 unsigned len = 0;
1283 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284
1285 if (isec->initialized)
1286 goto out;
1287
Eric Paris23970742006-09-25 23:32:01 -07001288 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001290 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001291
1292 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001293 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 /* Defer initialization until selinux_complete_init,
1295 after the initial policy is loaded and the security
1296 server is ready to handle calls. */
1297 spin_lock(&sbsec->isec_lock);
1298 if (list_empty(&isec->list))
1299 list_add(&isec->list, &sbsec->isec_head);
1300 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001301 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302 }
1303
1304 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001305 case SECURITY_FS_USE_NATIVE:
1306 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001307 case SECURITY_FS_USE_XATTR:
1308 if (!inode->i_op->getxattr) {
1309 isec->sid = sbsec->def_sid;
1310 break;
1311 }
1312
1313 /* Need a dentry, since the xattr API requires one.
1314 Life would be simpler if we could just pass the inode. */
1315 if (opt_dentry) {
1316 /* Called from d_instantiate or d_splice_alias. */
1317 dentry = dget(opt_dentry);
1318 } else {
1319 /* Called from selinux_complete_init, try to find a dentry. */
1320 dentry = d_find_alias(inode);
1321 }
1322 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001323 /*
1324 * this is can be hit on boot when a file is accessed
1325 * before the policy is loaded. When we load policy we
1326 * may find inodes that have no dentry on the
1327 * sbsec->isec_head list. No reason to complain as these
1328 * will get fixed up the next time we go through
1329 * inode_doinit with a dentry, before these inodes could
1330 * be used again by userspace.
1331 */
Eric Paris23970742006-09-25 23:32:01 -07001332 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333 }
1334
1335 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001336 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337 if (!context) {
1338 rc = -ENOMEM;
1339 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001340 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001341 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001342 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1344 context, len);
1345 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001346 kfree(context);
1347
Linus Torvalds1da177e2005-04-16 15:20:36 -07001348 /* Need a larger buffer. Query for the right size. */
1349 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1350 NULL, 0);
1351 if (rc < 0) {
1352 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001353 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001354 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001355 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001356 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001357 if (!context) {
1358 rc = -ENOMEM;
1359 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001360 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001361 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001362 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001363 rc = inode->i_op->getxattr(dentry,
1364 XATTR_NAME_SELINUX,
1365 context, len);
1366 }
1367 dput(dentry);
1368 if (rc < 0) {
1369 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001370 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001371 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372 -rc, inode->i_sb->s_id, inode->i_ino);
1373 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001374 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 }
1376 /* Map ENODATA to the default file SID */
1377 sid = sbsec->def_sid;
1378 rc = 0;
1379 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001380 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001381 sbsec->def_sid,
1382 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001384 char *dev = inode->i_sb->s_id;
1385 unsigned long ino = inode->i_ino;
1386
1387 if (rc == -EINVAL) {
1388 if (printk_ratelimit())
1389 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1390 "context=%s. This indicates you may need to relabel the inode or the "
1391 "filesystem in question.\n", ino, dev, context);
1392 } else {
1393 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1394 "returned %d for dev=%s ino=%ld\n",
1395 __func__, context, -rc, dev, ino);
1396 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001397 kfree(context);
1398 /* Leave with the unlabeled SID */
1399 rc = 0;
1400 break;
1401 }
1402 }
1403 kfree(context);
1404 isec->sid = sid;
1405 break;
1406 case SECURITY_FS_USE_TASK:
1407 isec->sid = isec->task_sid;
1408 break;
1409 case SECURITY_FS_USE_TRANS:
1410 /* Default to the fs SID. */
1411 isec->sid = sbsec->sid;
1412
1413 /* Try to obtain a transition SID. */
1414 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001415 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1416 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001417 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001418 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001419 isec->sid = sid;
1420 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001421 case SECURITY_FS_USE_MNTPOINT:
1422 isec->sid = sbsec->mntpoint_sid;
1423 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001424 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001425 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001426 isec->sid = sbsec->sid;
1427
Stephen Smalley134509d2015-06-04 16:22:17 -04001428 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001429 /* We must have a dentry to determine the label on
1430 * procfs inodes */
1431 if (opt_dentry)
1432 /* Called from d_instantiate or
1433 * d_splice_alias. */
1434 dentry = dget(opt_dentry);
1435 else
1436 /* Called from selinux_complete_init, try to
1437 * find a dentry. */
1438 dentry = d_find_alias(inode);
1439 /*
1440 * This can be hit on boot when a file is accessed
1441 * before the policy is loaded. When we load policy we
1442 * may find inodes that have no dentry on the
1443 * sbsec->isec_head list. No reason to complain as
1444 * these will get fixed up the next time we go through
1445 * inode_doinit() with a dentry, before these inodes
1446 * could be used again by userspace.
1447 */
1448 if (!dentry)
1449 goto out_unlock;
1450 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Stephen Smalley134509d2015-06-04 16:22:17 -04001451 rc = selinux_genfs_get_sid(dentry, isec->sclass,
1452 sbsec->flags, &sid);
Paul Mooref64410e2014-03-19 16:46:18 -04001453 dput(dentry);
1454 if (rc)
1455 goto out_unlock;
1456 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457 }
1458 break;
1459 }
1460
1461 isec->initialized = 1;
1462
Eric Paris23970742006-09-25 23:32:01 -07001463out_unlock:
1464 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465out:
1466 if (isec->sclass == SECCLASS_FILE)
1467 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001468 return rc;
1469}
1470
1471/* Convert a Linux signal to an access vector. */
1472static inline u32 signal_to_av(int sig)
1473{
1474 u32 perm = 0;
1475
1476 switch (sig) {
1477 case SIGCHLD:
1478 /* Commonly granted from child to parent. */
1479 perm = PROCESS__SIGCHLD;
1480 break;
1481 case SIGKILL:
1482 /* Cannot be caught or ignored */
1483 perm = PROCESS__SIGKILL;
1484 break;
1485 case SIGSTOP:
1486 /* Cannot be caught or ignored */
1487 perm = PROCESS__SIGSTOP;
1488 break;
1489 default:
1490 /* All other signals. */
1491 perm = PROCESS__SIGNAL;
1492 break;
1493 }
1494
1495 return perm;
1496}
1497
David Howells275bb412008-11-14 10:39:19 +11001498/*
David Howellsd84f4f92008-11-14 10:39:23 +11001499 * Check permission between a pair of credentials
1500 * fork check, ptrace check, etc.
1501 */
1502static int cred_has_perm(const struct cred *actor,
1503 const struct cred *target,
1504 u32 perms)
1505{
1506 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1507
1508 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1509}
1510
1511/*
David Howells88e67f32008-11-14 10:39:21 +11001512 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001513 * fork check, ptrace check, etc.
1514 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001515 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001516 */
1517static int task_has_perm(const struct task_struct *tsk1,
1518 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001519 u32 perms)
1520{
David Howells275bb412008-11-14 10:39:19 +11001521 const struct task_security_struct *__tsec1, *__tsec2;
1522 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001523
David Howells275bb412008-11-14 10:39:19 +11001524 rcu_read_lock();
1525 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1526 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1527 rcu_read_unlock();
1528 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529}
1530
David Howells3b11a1d2008-11-14 10:39:26 +11001531/*
1532 * Check permission between current and another task, e.g. signal checks,
1533 * fork check, ptrace check, etc.
1534 * current is the actor and tsk2 is the target
1535 * - this uses current's subjective creds
1536 */
1537static int current_has_perm(const struct task_struct *tsk,
1538 u32 perms)
1539{
1540 u32 sid, tsid;
1541
1542 sid = current_sid();
1543 tsid = task_sid(tsk);
1544 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1545}
1546
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001547#if CAP_LAST_CAP > 63
1548#error Fix SELinux to handle capabilities > 63.
1549#endif
1550
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001552static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001553 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554{
Thomas Liu2bf49692009-07-14 12:14:09 -04001555 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001556 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001557 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001558 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001559 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001560 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001561
Eric Paris50c205f2012-04-04 15:01:43 -04001562 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 ad.u.cap = cap;
1564
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001565 switch (CAP_TO_INDEX(cap)) {
1566 case 0:
1567 sclass = SECCLASS_CAPABILITY;
1568 break;
1569 case 1:
1570 sclass = SECCLASS_CAPABILITY2;
1571 break;
1572 default:
1573 printk(KERN_ERR
1574 "SELinux: out of range capability %d\n", cap);
1575 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001576 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001577 }
Eric Paris06112162008-11-11 22:02:50 +11001578
David Howells275bb412008-11-14 10:39:19 +11001579 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001580 if (audit == SECURITY_CAP_AUDIT) {
Linus Torvaldsab354062013-10-04 14:05:38 -07001581 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001582 if (rc2)
1583 return rc2;
1584 }
Eric Paris06112162008-11-11 22:02:50 +11001585 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586}
1587
1588/* Check whether a task is allowed to use a system operation. */
1589static int task_has_system(struct task_struct *tsk,
1590 u32 perms)
1591{
David Howells275bb412008-11-14 10:39:19 +11001592 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593
David Howells275bb412008-11-14 10:39:19 +11001594 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595 SECCLASS_SYSTEM, perms, NULL);
1596}
1597
1598/* Check whether a task has a particular permission to an inode.
1599 The 'adp' parameter is optional and allows other audit
1600 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001601static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001602 struct inode *inode,
1603 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001604 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001605{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001607 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608
David Howellse0e81732009-09-02 09:13:40 +01001609 validate_creds(cred);
1610
Eric Paris828dfe12008-04-17 13:17:49 -04001611 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001612 return 0;
1613
David Howells88e67f32008-11-14 10:39:21 +11001614 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615 isec = inode->i_security;
1616
Linus Torvalds19e49832013-10-04 12:54:11 -07001617 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618}
1619
1620/* Same as inode_has_perm, but pass explicit audit data containing
1621 the dentry to help the auditing code to more easily generate the
1622 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001623static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 struct dentry *dentry,
1625 u32 av)
1626{
David Howellsc6f493d2015-03-17 22:26:22 +00001627 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001628 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001629
Eric Paris50c205f2012-04-04 15:01:43 -04001630 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001631 ad.u.dentry = dentry;
Linus Torvalds19e49832013-10-04 12:54:11 -07001632 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001633}
1634
1635/* Same as inode_has_perm, but pass explicit audit data containing
1636 the path to help the auditing code to more easily generate the
1637 pathname if needed. */
1638static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001639 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001640 u32 av)
1641{
David Howellsc6f493d2015-03-17 22:26:22 +00001642 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001643 struct common_audit_data ad;
1644
Eric Paris50c205f2012-04-04 15:01:43 -04001645 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001646 ad.u.path = *path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001647 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648}
1649
David Howells13f8e982013-06-13 23:37:55 +01001650/* Same as path_has_perm, but uses the inode from the file struct. */
1651static inline int file_path_has_perm(const struct cred *cred,
1652 struct file *file,
1653 u32 av)
1654{
1655 struct common_audit_data ad;
1656
1657 ad.type = LSM_AUDIT_DATA_PATH;
1658 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001659 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001660}
1661
Linus Torvalds1da177e2005-04-16 15:20:36 -07001662/* Check whether a task can use an open file descriptor to
1663 access an inode in a given way. Check access to the
1664 descriptor itself, and then use dentry_has_perm to
1665 check a particular permission to the file.
1666 Access to the descriptor is implicitly granted if it
1667 has the same SID as the process. If av is zero, then
1668 access to the file is not checked, e.g. for cases
1669 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001670static int file_has_perm(const struct cred *cred,
1671 struct file *file,
1672 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001674 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001675 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001676 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001677 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 int rc;
1679
Eric Paris50c205f2012-04-04 15:01:43 -04001680 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001681 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682
David Howells275bb412008-11-14 10:39:19 +11001683 if (sid != fsec->sid) {
1684 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685 SECCLASS_FD,
1686 FD__USE,
1687 &ad);
1688 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001689 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001690 }
1691
1692 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001693 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001695 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696
David Howells88e67f32008-11-14 10:39:21 +11001697out:
1698 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699}
1700
1701/* Check whether a task can create a file. */
1702static int may_create(struct inode *dir,
1703 struct dentry *dentry,
1704 u16 tclass)
1705{
Paul Moore5fb49872010-04-22 14:46:19 -04001706 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707 struct inode_security_struct *dsec;
1708 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001709 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001710 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711 int rc;
1712
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 dsec = dir->i_security;
1714 sbsec = dir->i_sb->s_security;
1715
David Howells275bb412008-11-14 10:39:19 +11001716 sid = tsec->sid;
1717 newsid = tsec->create_sid;
1718
Eric Paris50c205f2012-04-04 15:01:43 -04001719 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001720 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001721
David Howells275bb412008-11-14 10:39:19 +11001722 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723 DIR__ADD_NAME | DIR__SEARCH,
1724 &ad);
1725 if (rc)
1726 return rc;
1727
Eric Paris12f348b2012-10-09 10:56:25 -04001728 if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001729 rc = security_transition_sid(sid, dsec->sid, tclass,
1730 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731 if (rc)
1732 return rc;
1733 }
1734
David Howells275bb412008-11-14 10:39:19 +11001735 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736 if (rc)
1737 return rc;
1738
1739 return avc_has_perm(newsid, sbsec->sid,
1740 SECCLASS_FILESYSTEM,
1741 FILESYSTEM__ASSOCIATE, &ad);
1742}
1743
Michael LeMay4eb582c2006-06-26 00:24:57 -07001744/* Check whether a task can create a key. */
1745static int may_create_key(u32 ksid,
1746 struct task_struct *ctx)
1747{
David Howells275bb412008-11-14 10:39:19 +11001748 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001749
David Howells275bb412008-11-14 10:39:19 +11001750 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001751}
1752
Eric Paris828dfe12008-04-17 13:17:49 -04001753#define MAY_LINK 0
1754#define MAY_UNLINK 1
1755#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756
1757/* Check whether a task can link, unlink, or rmdir a file/directory. */
1758static int may_link(struct inode *dir,
1759 struct dentry *dentry,
1760 int kind)
1761
1762{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001763 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001764 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001765 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001766 u32 av;
1767 int rc;
1768
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769 dsec = dir->i_security;
David Howellsc6f493d2015-03-17 22:26:22 +00001770 isec = d_backing_inode(dentry)->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771
Eric Paris50c205f2012-04-04 15:01:43 -04001772 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001773 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001774
1775 av = DIR__SEARCH;
1776 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001777 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001778 if (rc)
1779 return rc;
1780
1781 switch (kind) {
1782 case MAY_LINK:
1783 av = FILE__LINK;
1784 break;
1785 case MAY_UNLINK:
1786 av = FILE__UNLINK;
1787 break;
1788 case MAY_RMDIR:
1789 av = DIR__RMDIR;
1790 break;
1791 default:
Eric Paris744ba352008-04-17 11:52:44 -04001792 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1793 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794 return 0;
1795 }
1796
David Howells275bb412008-11-14 10:39:19 +11001797 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798 return rc;
1799}
1800
1801static inline int may_rename(struct inode *old_dir,
1802 struct dentry *old_dentry,
1803 struct inode *new_dir,
1804 struct dentry *new_dentry)
1805{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001807 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001808 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001809 u32 av;
1810 int old_is_dir, new_is_dir;
1811 int rc;
1812
Linus Torvalds1da177e2005-04-16 15:20:36 -07001813 old_dsec = old_dir->i_security;
David Howellsc6f493d2015-03-17 22:26:22 +00001814 old_isec = d_backing_inode(old_dentry)->i_security;
David Howellse36cb0b2015-01-29 12:02:35 +00001815 old_is_dir = d_is_dir(old_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001816 new_dsec = new_dir->i_security;
1817
Eric Paris50c205f2012-04-04 15:01:43 -04001818 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819
Eric Parisa2694342011-04-25 13:10:27 -04001820 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001821 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1823 if (rc)
1824 return rc;
David Howells275bb412008-11-14 10:39:19 +11001825 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001826 old_isec->sclass, FILE__RENAME, &ad);
1827 if (rc)
1828 return rc;
1829 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001830 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001831 old_isec->sclass, DIR__REPARENT, &ad);
1832 if (rc)
1833 return rc;
1834 }
1835
Eric Parisa2694342011-04-25 13:10:27 -04001836 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001838 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001839 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001840 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841 if (rc)
1842 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001843 if (d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001844 new_isec = d_backing_inode(new_dentry)->i_security;
David Howellse36cb0b2015-01-29 12:02:35 +00001845 new_is_dir = d_is_dir(new_dentry);
David Howells275bb412008-11-14 10:39:19 +11001846 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847 new_isec->sclass,
1848 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1849 if (rc)
1850 return rc;
1851 }
1852
1853 return 0;
1854}
1855
1856/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001857static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858 struct super_block *sb,
1859 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001860 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001861{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001863 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864
Linus Torvalds1da177e2005-04-16 15:20:36 -07001865 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001866 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001867}
1868
1869/* Convert a Linux mode and permission mask to an access vector. */
1870static inline u32 file_mask_to_av(int mode, int mask)
1871{
1872 u32 av = 0;
1873
Al Virodba19c62011-07-25 20:49:29 -04001874 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001875 if (mask & MAY_EXEC)
1876 av |= FILE__EXECUTE;
1877 if (mask & MAY_READ)
1878 av |= FILE__READ;
1879
1880 if (mask & MAY_APPEND)
1881 av |= FILE__APPEND;
1882 else if (mask & MAY_WRITE)
1883 av |= FILE__WRITE;
1884
1885 } else {
1886 if (mask & MAY_EXEC)
1887 av |= DIR__SEARCH;
1888 if (mask & MAY_WRITE)
1889 av |= DIR__WRITE;
1890 if (mask & MAY_READ)
1891 av |= DIR__READ;
1892 }
1893
1894 return av;
1895}
1896
1897/* Convert a Linux file to an access vector. */
1898static inline u32 file_to_av(struct file *file)
1899{
1900 u32 av = 0;
1901
1902 if (file->f_mode & FMODE_READ)
1903 av |= FILE__READ;
1904 if (file->f_mode & FMODE_WRITE) {
1905 if (file->f_flags & O_APPEND)
1906 av |= FILE__APPEND;
1907 else
1908 av |= FILE__WRITE;
1909 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001910 if (!av) {
1911 /*
1912 * Special file opened with flags 3 for ioctl-only use.
1913 */
1914 av = FILE__IOCTL;
1915 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001916
1917 return av;
1918}
1919
Eric Paris8b6a5a32008-10-29 17:06:46 -04001920/*
1921 * Convert a file to an access vector and include the correct open
1922 * open permission.
1923 */
1924static inline u32 open_file_to_av(struct file *file)
1925{
1926 u32 av = file_to_av(file);
1927
Eric Paris49b7b8d2010-07-23 11:44:09 -04001928 if (selinux_policycap_openperm)
1929 av |= FILE__OPEN;
1930
Eric Paris8b6a5a32008-10-29 17:06:46 -04001931 return av;
1932}
1933
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934/* Hook functions begin here. */
1935
Stephen Smalley79af7302015-01-21 10:54:10 -05001936static int selinux_binder_set_context_mgr(struct task_struct *mgr)
1937{
1938 u32 mysid = current_sid();
1939 u32 mgrsid = task_sid(mgr);
1940
1941 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
1942 BINDER__SET_CONTEXT_MGR, NULL);
1943}
1944
1945static int selinux_binder_transaction(struct task_struct *from,
1946 struct task_struct *to)
1947{
1948 u32 mysid = current_sid();
1949 u32 fromsid = task_sid(from);
1950 u32 tosid = task_sid(to);
1951 int rc;
1952
1953 if (mysid != fromsid) {
1954 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
1955 BINDER__IMPERSONATE, NULL);
1956 if (rc)
1957 return rc;
1958 }
1959
1960 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
1961 NULL);
1962}
1963
1964static int selinux_binder_transfer_binder(struct task_struct *from,
1965 struct task_struct *to)
1966{
1967 u32 fromsid = task_sid(from);
1968 u32 tosid = task_sid(to);
1969
1970 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
1971 NULL);
1972}
1973
1974static int selinux_binder_transfer_file(struct task_struct *from,
1975 struct task_struct *to,
1976 struct file *file)
1977{
1978 u32 sid = task_sid(to);
1979 struct file_security_struct *fsec = file->f_security;
David Howellsc6f493d2015-03-17 22:26:22 +00001980 struct inode *inode = d_backing_inode(file->f_path.dentry);
Stephen Smalley79af7302015-01-21 10:54:10 -05001981 struct inode_security_struct *isec = inode->i_security;
1982 struct common_audit_data ad;
1983 int rc;
1984
1985 ad.type = LSM_AUDIT_DATA_PATH;
1986 ad.u.path = file->f_path;
1987
1988 if (sid != fsec->sid) {
1989 rc = avc_has_perm(sid, fsec->sid,
1990 SECCLASS_FD,
1991 FD__USE,
1992 &ad);
1993 if (rc)
1994 return rc;
1995 }
1996
1997 if (unlikely(IS_PRIVATE(inode)))
1998 return 0;
1999
2000 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2001 &ad);
2002}
2003
Ingo Molnar9e488582009-05-07 19:26:19 +10002004static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002005 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006{
Eric Paris69f594a2012-01-03 12:25:15 -05002007 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11002008 u32 sid = current_sid();
2009 u32 csid = task_sid(child);
2010 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002011 }
2012
David Howells3b11a1d2008-11-14 10:39:26 +11002013 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01002014}
2015
2016static int selinux_ptrace_traceme(struct task_struct *parent)
2017{
David Howells5cd9c582008-08-14 11:37:28 +01002018 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019}
2020
2021static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002022 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002023{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002024 return current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025}
2026
David Howellsd84f4f92008-11-14 10:39:23 +11002027static int selinux_capset(struct cred *new, const struct cred *old,
2028 const kernel_cap_t *effective,
2029 const kernel_cap_t *inheritable,
2030 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002031{
David Howellsd84f4f92008-11-14 10:39:23 +11002032 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002033}
2034
James Morris5626d3e2009-01-30 10:05:06 +11002035/*
2036 * (This comment used to live with the selinux_task_setuid hook,
2037 * which was removed).
2038 *
2039 * Since setuid only affects the current process, and since the SELinux
2040 * controls are not based on the Linux identity attributes, SELinux does not
2041 * need to control this operation. However, SELinux does control the use of
2042 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2043 */
2044
Eric Paris6a9de492012-01-03 12:25:14 -05002045static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2046 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002047{
Eric Paris6a9de492012-01-03 12:25:14 -05002048 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049}
2050
Linus Torvalds1da177e2005-04-16 15:20:36 -07002051static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2052{
David Howells88e67f32008-11-14 10:39:21 +11002053 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054 int rc = 0;
2055
2056 if (!sb)
2057 return 0;
2058
2059 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002060 case Q_SYNC:
2061 case Q_QUOTAON:
2062 case Q_QUOTAOFF:
2063 case Q_SETINFO:
2064 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002065 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002066 break;
2067 case Q_GETFMT:
2068 case Q_GETINFO:
2069 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002070 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002071 break;
2072 default:
2073 rc = 0; /* let the kernel handle invalid cmds */
2074 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002075 }
2076 return rc;
2077}
2078
2079static int selinux_quota_on(struct dentry *dentry)
2080{
David Howells88e67f32008-11-14 10:39:21 +11002081 const struct cred *cred = current_cred();
2082
Eric Paris2875fa02011-04-28 16:04:24 -04002083 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002084}
2085
Eric Paris12b30522010-11-15 18:36:29 -05002086static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087{
2088 int rc;
2089
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002091 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2092 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002093 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2094 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002095 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2096 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2097 /* Set level of messages printed to console */
2098 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002099 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2100 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002101 case SYSLOG_ACTION_CLOSE: /* Close log */
2102 case SYSLOG_ACTION_OPEN: /* Open log */
2103 case SYSLOG_ACTION_READ: /* Read from log */
2104 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2105 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002106 default:
2107 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2108 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109 }
2110 return rc;
2111}
2112
2113/*
2114 * Check that a process has enough memory to allocate a new virtual
2115 * mapping. 0 means there is enough memory for the allocation to
2116 * succeed and -ENOMEM implies there is not.
2117 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002118 * Do not audit the selinux permission check, as this is applied to all
2119 * processes that allocate mappings.
2120 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002121static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002122{
2123 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002124
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002125 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2126 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127 if (rc == 0)
2128 cap_sys_admin = 1;
2129
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002130 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131}
2132
2133/* binprm security operations */
2134
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002135static int check_nnp_nosuid(const struct linux_binprm *bprm,
2136 const struct task_security_struct *old_tsec,
2137 const struct task_security_struct *new_tsec)
2138{
2139 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2140 int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
2141 int rc;
2142
2143 if (!nnp && !nosuid)
2144 return 0; /* neither NNP nor nosuid */
2145
2146 if (new_tsec->sid == old_tsec->sid)
2147 return 0; /* No change in credentials */
2148
2149 /*
2150 * The only transitions we permit under NNP or nosuid
2151 * are transitions to bounded SIDs, i.e. SIDs that are
2152 * guaranteed to only be allowed a subset of the permissions
2153 * of the current SID.
2154 */
2155 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2156 if (rc) {
2157 /*
2158 * On failure, preserve the errno values for NNP vs nosuid.
2159 * NNP: Operation not permitted for caller.
2160 * nosuid: Permission denied to file.
2161 */
2162 if (nnp)
2163 return -EPERM;
2164 else
2165 return -EACCES;
2166 }
2167 return 0;
2168}
2169
David Howellsa6f76f22008-11-14 10:39:24 +11002170static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002171{
David Howellsa6f76f22008-11-14 10:39:24 +11002172 const struct task_security_struct *old_tsec;
2173 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002174 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002175 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002176 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177 int rc;
2178
David Howellsa6f76f22008-11-14 10:39:24 +11002179 /* SELinux context only depends on initial program or script and not
2180 * the script interpreter */
2181 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002182 return 0;
2183
David Howellsa6f76f22008-11-14 10:39:24 +11002184 old_tsec = current_security();
2185 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 isec = inode->i_security;
2187
2188 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002189 new_tsec->sid = old_tsec->sid;
2190 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002191
Michael LeMay28eba5b2006-06-27 02:53:42 -07002192 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002193 new_tsec->create_sid = 0;
2194 new_tsec->keycreate_sid = 0;
2195 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002196
David Howellsa6f76f22008-11-14 10:39:24 +11002197 if (old_tsec->exec_sid) {
2198 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002199 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002200 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002201
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002202 /* Fail on NNP or nosuid if not an allowed transition. */
2203 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2204 if (rc)
2205 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206 } else {
2207 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002208 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002209 SECCLASS_PROCESS, NULL,
2210 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002211 if (rc)
2212 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002213
2214 /*
2215 * Fallback to old SID on NNP or nosuid if not an allowed
2216 * transition.
2217 */
2218 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2219 if (rc)
2220 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221 }
2222
Eric Paris50c205f2012-04-04 15:01:43 -04002223 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002224 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002225
David Howellsa6f76f22008-11-14 10:39:24 +11002226 if (new_tsec->sid == old_tsec->sid) {
2227 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2229 if (rc)
2230 return rc;
2231 } else {
2232 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002233 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002234 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2235 if (rc)
2236 return rc;
2237
David Howellsa6f76f22008-11-14 10:39:24 +11002238 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002239 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2240 if (rc)
2241 return rc;
2242
David Howellsa6f76f22008-11-14 10:39:24 +11002243 /* Check for shared state */
2244 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2245 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2246 SECCLASS_PROCESS, PROCESS__SHARE,
2247 NULL);
2248 if (rc)
2249 return -EPERM;
2250 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002251
David Howellsa6f76f22008-11-14 10:39:24 +11002252 /* Make sure that anyone attempting to ptrace over a task that
2253 * changes its SID has the appropriate permit */
2254 if (bprm->unsafe &
2255 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2256 struct task_struct *tracer;
2257 struct task_security_struct *sec;
2258 u32 ptsid = 0;
2259
2260 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002261 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002262 if (likely(tracer != NULL)) {
2263 sec = __task_cred(tracer)->security;
2264 ptsid = sec->sid;
2265 }
2266 rcu_read_unlock();
2267
2268 if (ptsid != 0) {
2269 rc = avc_has_perm(ptsid, new_tsec->sid,
2270 SECCLASS_PROCESS,
2271 PROCESS__PTRACE, NULL);
2272 if (rc)
2273 return -EPERM;
2274 }
2275 }
2276
2277 /* Clear any possibly unsafe personality bits on exec: */
2278 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002279 }
2280
Linus Torvalds1da177e2005-04-16 15:20:36 -07002281 return 0;
2282}
2283
Eric Paris828dfe12008-04-17 13:17:49 -04002284static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002285{
Paul Moore5fb49872010-04-22 14:46:19 -04002286 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002287 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002288 int atsecure = 0;
2289
David Howells275bb412008-11-14 10:39:19 +11002290 sid = tsec->sid;
2291 osid = tsec->osid;
2292
2293 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002294 /* Enable secure mode for SIDs transitions unless
2295 the noatsecure permission is granted between
2296 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002297 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002298 SECCLASS_PROCESS,
2299 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002300 }
2301
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002302 return !!atsecure;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002303}
2304
Al Viroc3c073f2012-08-21 22:32:06 -04002305static int match_file(const void *p, struct file *file, unsigned fd)
2306{
2307 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2308}
2309
Linus Torvalds1da177e2005-04-16 15:20:36 -07002310/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002311static inline void flush_unauthorized_files(const struct cred *cred,
2312 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002313{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002314 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002315 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002316 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002317 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002318
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002319 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002320 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002321 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002322 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002323 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002324
Linus Torvalds1da177e2005-04-16 15:20:36 -07002325 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002326 Use file_path_has_perm on the tty path directly
2327 rather than using file_has_perm, as this particular
2328 open file may belong to another process and we are
2329 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002330 file_priv = list_first_entry(&tty->tty_files,
2331 struct tty_file_private, list);
2332 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002333 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002334 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002335 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002336 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002337 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002339 /* Reset controlling tty. */
2340 if (drop_tty)
2341 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002342
2343 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002344 n = iterate_fd(files, 0, match_file, cred);
2345 if (!n) /* none found? */
2346 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002347
Al Viroc3c073f2012-08-21 22:32:06 -04002348 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002349 if (IS_ERR(devnull))
2350 devnull = NULL;
2351 /* replace all the matching ones with this */
2352 do {
2353 replace_fd(n - 1, devnull, 0);
2354 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2355 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002356 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002357}
2358
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359/*
David Howellsa6f76f22008-11-14 10:39:24 +11002360 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002361 */
David Howellsa6f76f22008-11-14 10:39:24 +11002362static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002363{
David Howellsa6f76f22008-11-14 10:39:24 +11002364 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002365 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002366 int rc, i;
2367
David Howellsa6f76f22008-11-14 10:39:24 +11002368 new_tsec = bprm->cred->security;
2369 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370 return;
2371
2372 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002373 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002374
David Howellsa6f76f22008-11-14 10:39:24 +11002375 /* Always clear parent death signal on SID transitions. */
2376 current->pdeath_signal = 0;
2377
2378 /* Check whether the new SID can inherit resource limits from the old
2379 * SID. If not, reset all soft limits to the lower of the current
2380 * task's hard limit and the init task's soft limit.
2381 *
2382 * Note that the setting of hard limits (even to lower them) can be
2383 * controlled by the setrlimit check. The inclusion of the init task's
2384 * soft limit into the computation is to avoid resetting soft limits
2385 * higher than the default soft limit for cases where the default is
2386 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2387 */
2388 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2389 PROCESS__RLIMITINH, NULL);
2390 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002391 /* protect against do_prlimit() */
2392 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002393 for (i = 0; i < RLIM_NLIMITS; i++) {
2394 rlim = current->signal->rlim + i;
2395 initrlim = init_task.signal->rlim + i;
2396 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2397 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002398 task_unlock(current);
2399 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002400 }
2401}
2402
2403/*
2404 * Clean up the process immediately after the installation of new credentials
2405 * due to exec
2406 */
2407static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2408{
2409 const struct task_security_struct *tsec = current_security();
2410 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002411 u32 osid, sid;
2412 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002413
David Howellsa6f76f22008-11-14 10:39:24 +11002414 osid = tsec->osid;
2415 sid = tsec->sid;
2416
2417 if (sid == osid)
2418 return;
2419
2420 /* Check whether the new SID can inherit signal state from the old SID.
2421 * If not, clear itimers to avoid subsequent signal generation and
2422 * flush and unblock signals.
2423 *
2424 * This must occur _after_ the task SID has been updated so that any
2425 * kill done after the flush will be checked against the new SID.
2426 */
2427 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002428 if (rc) {
2429 memset(&itimer, 0, sizeof itimer);
2430 for (i = 0; i < 3; i++)
2431 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002432 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002433 if (!fatal_signal_pending(current)) {
2434 flush_sigqueue(&current->pending);
2435 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002436 flush_signal_handlers(current, 1);
2437 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002438 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002439 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002440 spin_unlock_irq(&current->sighand->siglock);
2441 }
2442
David Howellsa6f76f22008-11-14 10:39:24 +11002443 /* Wake up the parent if it is waiting so that it can recheck
2444 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002445 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002446 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002447 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002448}
2449
2450/* superblock security operations */
2451
2452static int selinux_sb_alloc_security(struct super_block *sb)
2453{
2454 return superblock_alloc_security(sb);
2455}
2456
2457static void selinux_sb_free_security(struct super_block *sb)
2458{
2459 superblock_free_security(sb);
2460}
2461
2462static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2463{
2464 if (plen > olen)
2465 return 0;
2466
2467 return !memcmp(prefix, option, plen);
2468}
2469
2470static inline int selinux_option(char *option, int len)
2471{
Eric Paris832cbd92008-04-01 13:24:09 -04002472 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2473 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2474 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002475 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2476 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002477}
2478
2479static inline void take_option(char **to, char *from, int *first, int len)
2480{
2481 if (!*first) {
2482 **to = ',';
2483 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002484 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002485 *first = 0;
2486 memcpy(*to, from, len);
2487 *to += len;
2488}
2489
Eric Paris828dfe12008-04-17 13:17:49 -04002490static inline void take_selinux_option(char **to, char *from, int *first,
2491 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002492{
2493 int current_size = 0;
2494
2495 if (!*first) {
2496 **to = '|';
2497 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002498 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002499 *first = 0;
2500
2501 while (current_size < len) {
2502 if (*from != '"') {
2503 **to = *from;
2504 *to += 1;
2505 }
2506 from += 1;
2507 current_size += 1;
2508 }
2509}
2510
Eric Parise0007522008-03-05 10:31:54 -05002511static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002512{
2513 int fnosec, fsec, rc = 0;
2514 char *in_save, *in_curr, *in_end;
2515 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002516 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002517
2518 in_curr = orig;
2519 sec_curr = copy;
2520
Linus Torvalds1da177e2005-04-16 15:20:36 -07002521 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2522 if (!nosec) {
2523 rc = -ENOMEM;
2524 goto out;
2525 }
2526
2527 nosec_save = nosec;
2528 fnosec = fsec = 1;
2529 in_save = in_end = orig;
2530
2531 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002532 if (*in_end == '"')
2533 open_quote = !open_quote;
2534 if ((*in_end == ',' && open_quote == 0) ||
2535 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002536 int len = in_end - in_curr;
2537
2538 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002539 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002540 else
2541 take_option(&nosec, in_curr, &fnosec, len);
2542
2543 in_curr = in_end + 1;
2544 }
2545 } while (*in_end++);
2546
Eric Paris6931dfc2005-06-30 02:58:51 -07002547 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002548 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002549out:
2550 return rc;
2551}
2552
Eric Paris026eb162011-03-03 16:09:14 -05002553static int selinux_sb_remount(struct super_block *sb, void *data)
2554{
2555 int rc, i, *flags;
2556 struct security_mnt_opts opts;
2557 char *secdata, **mount_options;
2558 struct superblock_security_struct *sbsec = sb->s_security;
2559
2560 if (!(sbsec->flags & SE_SBINITIALIZED))
2561 return 0;
2562
2563 if (!data)
2564 return 0;
2565
2566 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2567 return 0;
2568
2569 security_init_mnt_opts(&opts);
2570 secdata = alloc_secdata();
2571 if (!secdata)
2572 return -ENOMEM;
2573 rc = selinux_sb_copy_data(data, secdata);
2574 if (rc)
2575 goto out_free_secdata;
2576
2577 rc = selinux_parse_opts_str(secdata, &opts);
2578 if (rc)
2579 goto out_free_secdata;
2580
2581 mount_options = opts.mnt_opts;
2582 flags = opts.mnt_opts_flags;
2583
2584 for (i = 0; i < opts.num_mnt_opts; i++) {
2585 u32 sid;
2586 size_t len;
2587
Eric Paris12f348b2012-10-09 10:56:25 -04002588 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002589 continue;
2590 len = strlen(mount_options[i]);
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002591 rc = security_context_to_sid(mount_options[i], len, &sid,
2592 GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002593 if (rc) {
2594 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002595 "(%s) failed for (dev %s, type %s) errno=%d\n",
2596 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002597 goto out_free_opts;
2598 }
2599 rc = -EINVAL;
2600 switch (flags[i]) {
2601 case FSCONTEXT_MNT:
2602 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2603 goto out_bad_option;
2604 break;
2605 case CONTEXT_MNT:
2606 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2607 goto out_bad_option;
2608 break;
2609 case ROOTCONTEXT_MNT: {
2610 struct inode_security_struct *root_isec;
David Howellsc6f493d2015-03-17 22:26:22 +00002611 root_isec = d_backing_inode(sb->s_root)->i_security;
Eric Paris026eb162011-03-03 16:09:14 -05002612
2613 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2614 goto out_bad_option;
2615 break;
2616 }
2617 case DEFCONTEXT_MNT:
2618 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2619 goto out_bad_option;
2620 break;
2621 default:
2622 goto out_free_opts;
2623 }
2624 }
2625
2626 rc = 0;
2627out_free_opts:
2628 security_free_mnt_opts(&opts);
2629out_free_secdata:
2630 free_secdata(secdata);
2631 return rc;
2632out_bad_option:
2633 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002634 "during remount (dev %s, type=%s)\n", sb->s_id,
2635 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002636 goto out_free_opts;
2637}
2638
James Morris12204e22008-12-19 10:44:42 +11002639static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002640{
David Howells88e67f32008-11-14 10:39:21 +11002641 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002642 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643 int rc;
2644
2645 rc = superblock_doinit(sb, data);
2646 if (rc)
2647 return rc;
2648
James Morris74192242008-12-19 11:41:10 +11002649 /* Allow all mounts performed by the kernel */
2650 if (flags & MS_KERNMOUNT)
2651 return 0;
2652
Eric Paris50c205f2012-04-04 15:01:43 -04002653 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002654 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002655 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656}
2657
David Howells726c3342006-06-23 02:02:58 -07002658static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659{
David Howells88e67f32008-11-14 10:39:21 +11002660 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002661 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002662
Eric Paris50c205f2012-04-04 15:01:43 -04002663 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002664 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002665 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002666}
2667
Al Viro808d4e32012-10-11 11:42:01 -04002668static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002669 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002670 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002671 unsigned long flags,
2672 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002673{
David Howells88e67f32008-11-14 10:39:21 +11002674 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002675
2676 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002677 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002678 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679 else
Eric Paris2875fa02011-04-28 16:04:24 -04002680 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002681}
2682
2683static int selinux_umount(struct vfsmount *mnt, int flags)
2684{
David Howells88e67f32008-11-14 10:39:21 +11002685 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002686
David Howells88e67f32008-11-14 10:39:21 +11002687 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002688 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002689}
2690
2691/* inode security operations */
2692
2693static int selinux_inode_alloc_security(struct inode *inode)
2694{
2695 return inode_alloc_security(inode);
2696}
2697
2698static void selinux_inode_free_security(struct inode *inode)
2699{
2700 inode_free_security(inode);
2701}
2702
David Quigleyd47be3d2013-05-22 12:50:34 -04002703static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2704 struct qstr *name, void **ctx,
2705 u32 *ctxlen)
2706{
2707 const struct cred *cred = current_cred();
2708 struct task_security_struct *tsec;
2709 struct inode_security_struct *dsec;
2710 struct superblock_security_struct *sbsec;
David Howellsc6f493d2015-03-17 22:26:22 +00002711 struct inode *dir = d_backing_inode(dentry->d_parent);
David Quigleyd47be3d2013-05-22 12:50:34 -04002712 u32 newsid;
2713 int rc;
2714
2715 tsec = cred->security;
2716 dsec = dir->i_security;
2717 sbsec = dir->i_sb->s_security;
2718
2719 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2720 newsid = tsec->create_sid;
2721 } else {
2722 rc = security_transition_sid(tsec->sid, dsec->sid,
2723 inode_mode_to_security_class(mode),
2724 name,
2725 &newsid);
2726 if (rc) {
2727 printk(KERN_WARNING
2728 "%s: security_transition_sid failed, rc=%d\n",
2729 __func__, -rc);
2730 return rc;
2731 }
2732 }
2733
2734 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2735}
2736
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002737static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002738 const struct qstr *qstr,
2739 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002740 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002741{
Paul Moore5fb49872010-04-22 14:46:19 -04002742 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002743 struct inode_security_struct *dsec;
2744 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002745 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002746 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002747 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002748
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002749 dsec = dir->i_security;
2750 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002751
David Howells275bb412008-11-14 10:39:19 +11002752 sid = tsec->sid;
2753 newsid = tsec->create_sid;
2754
Eric Paris415103f2010-12-02 16:13:40 -05002755 if ((sbsec->flags & SE_SBINITIALIZED) &&
2756 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2757 newsid = sbsec->mntpoint_sid;
Eric Paris12f348b2012-10-09 10:56:25 -04002758 else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
David Howells275bb412008-11-14 10:39:19 +11002759 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002760 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002761 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002762 if (rc) {
2763 printk(KERN_WARNING "%s: "
2764 "security_transition_sid failed, rc=%d (dev=%s "
2765 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002766 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002767 -rc, inode->i_sb->s_id, inode->i_ino);
2768 return rc;
2769 }
2770 }
2771
Eric Paris296fddf2006-09-25 23:32:00 -07002772 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002773 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002774 struct inode_security_struct *isec = inode->i_security;
2775 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2776 isec->sid = newsid;
2777 isec->initialized = 1;
2778 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002779
Eric Paris12f348b2012-10-09 10:56:25 -04002780 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002781 return -EOPNOTSUPP;
2782
Tetsuo Handa95489062013-07-25 05:44:02 +09002783 if (name)
2784 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002785
2786 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002787 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002788 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002789 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002790 *value = context;
2791 *len = clen;
2792 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002793
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002794 return 0;
2795}
2796
Al Viro4acdaf22011-07-26 01:42:34 -04002797static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002798{
2799 return may_create(dir, dentry, SECCLASS_FILE);
2800}
2801
Linus Torvalds1da177e2005-04-16 15:20:36 -07002802static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2803{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002804 return may_link(dir, old_dentry, MAY_LINK);
2805}
2806
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2808{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002809 return may_link(dir, dentry, MAY_UNLINK);
2810}
2811
2812static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2813{
2814 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2815}
2816
Al Viro18bb1db2011-07-26 01:41:39 -04002817static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002818{
2819 return may_create(dir, dentry, SECCLASS_DIR);
2820}
2821
Linus Torvalds1da177e2005-04-16 15:20:36 -07002822static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2823{
2824 return may_link(dir, dentry, MAY_RMDIR);
2825}
2826
Al Viro1a67aaf2011-07-26 01:52:52 -04002827static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002828{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002829 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2830}
2831
Linus Torvalds1da177e2005-04-16 15:20:36 -07002832static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002833 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002834{
2835 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2836}
2837
Linus Torvalds1da177e2005-04-16 15:20:36 -07002838static int selinux_inode_readlink(struct dentry *dentry)
2839{
David Howells88e67f32008-11-14 10:39:21 +11002840 const struct cred *cred = current_cred();
2841
Eric Paris2875fa02011-04-28 16:04:24 -04002842 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002843}
2844
2845static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2846{
David Howells88e67f32008-11-14 10:39:21 +11002847 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002848
Eric Paris2875fa02011-04-28 16:04:24 -04002849 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002850}
2851
Eric Parisd4cf970d2012-04-04 15:01:42 -04002852static noinline int audit_inode_permission(struct inode *inode,
2853 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002854 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002855 unsigned flags)
2856{
2857 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002858 struct inode_security_struct *isec = inode->i_security;
2859 int rc;
2860
Eric Paris50c205f2012-04-04 15:01:43 -04002861 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002862 ad.u.inode = inode;
2863
2864 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07002865 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04002866 if (rc)
2867 return rc;
2868 return 0;
2869}
2870
Al Viroe74f71e2011-06-20 19:38:15 -04002871static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002872{
David Howells88e67f32008-11-14 10:39:21 +11002873 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002874 u32 perms;
2875 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002876 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002877 struct inode_security_struct *isec;
2878 u32 sid;
2879 struct av_decision avd;
2880 int rc, rc2;
2881 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002882
Eric Parisb782e0a2010-07-23 11:44:03 -04002883 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002884 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2885
Eric Parisb782e0a2010-07-23 11:44:03 -04002886 /* No permission to check. Existence test. */
2887 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002888 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002889
Eric Paris2e334052012-04-04 15:01:42 -04002890 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002891
Eric Paris2e334052012-04-04 15:01:42 -04002892 if (unlikely(IS_PRIVATE(inode)))
2893 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002894
2895 perms = file_mask_to_av(inode->i_mode, mask);
2896
Eric Paris2e334052012-04-04 15:01:42 -04002897 sid = cred_sid(cred);
2898 isec = inode->i_security;
2899
2900 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2901 audited = avc_audit_required(perms, &avd, rc,
2902 from_access ? FILE__AUDIT_ACCESS : 0,
2903 &denied);
2904 if (likely(!audited))
2905 return rc;
2906
Stephen Smalley626b9742014-04-29 11:29:04 -07002907 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002908 if (rc2)
2909 return rc2;
2910 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002911}
2912
2913static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2914{
David Howells88e67f32008-11-14 10:39:21 +11002915 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002916 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002917 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002918
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002919 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2920 if (ia_valid & ATTR_FORCE) {
2921 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2922 ATTR_FORCE);
2923 if (!ia_valid)
2924 return 0;
2925 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002926
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002927 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2928 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002929 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930
Eric Paris3d2195c2012-07-06 14:13:30 -04002931 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002932 av |= FILE__OPEN;
2933
2934 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002935}
2936
Al Viro3f7036a2015-03-08 19:28:30 -04002937static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002938{
Al Viro3f7036a2015-03-08 19:28:30 -04002939 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940}
2941
David Howells8f0cfa52008-04-29 00:59:41 -07002942static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002943{
David Howells88e67f32008-11-14 10:39:21 +11002944 const struct cred *cred = current_cred();
2945
Serge E. Hallynb5376772007-10-16 23:31:36 -07002946 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2947 sizeof XATTR_SECURITY_PREFIX - 1)) {
2948 if (!strcmp(name, XATTR_NAME_CAPS)) {
2949 if (!capable(CAP_SETFCAP))
2950 return -EPERM;
2951 } else if (!capable(CAP_SYS_ADMIN)) {
2952 /* A different attribute in the security namespace.
2953 Restrict to administrator. */
2954 return -EPERM;
2955 }
2956 }
2957
2958 /* Not an attribute we recognize, so just check the
2959 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002960 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002961}
2962
David Howells8f0cfa52008-04-29 00:59:41 -07002963static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2964 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965{
David Howellsc6f493d2015-03-17 22:26:22 +00002966 struct inode *inode = d_backing_inode(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002967 struct inode_security_struct *isec = inode->i_security;
2968 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002969 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002970 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002971 int rc = 0;
2972
Serge E. Hallynb5376772007-10-16 23:31:36 -07002973 if (strcmp(name, XATTR_NAME_SELINUX))
2974 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002975
2976 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04002977 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002978 return -EOPNOTSUPP;
2979
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002980 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002981 return -EPERM;
2982
Eric Paris50c205f2012-04-04 15:01:43 -04002983 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002984 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002985
David Howells275bb412008-11-14 10:39:19 +11002986 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002987 FILE__RELABELFROM, &ad);
2988 if (rc)
2989 return rc;
2990
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002991 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002992 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002993 if (!capable(CAP_MAC_ADMIN)) {
2994 struct audit_buffer *ab;
2995 size_t audit_size;
2996 const char *str;
2997
2998 /* We strip a nul only if it is at the end, otherwise the
2999 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003000 if (value) {
3001 str = value;
3002 if (str[size - 1] == '\0')
3003 audit_size = size - 1;
3004 else
3005 audit_size = size;
3006 } else {
3007 str = "";
3008 audit_size = 0;
3009 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003010 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3011 audit_log_format(ab, "op=setxattr invalid_context=");
3012 audit_log_n_untrustedstring(ab, value, audit_size);
3013 audit_log_end(ab);
3014
Stephen Smalley12b29f32008-05-07 13:03:20 -04003015 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003016 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003017 rc = security_context_to_sid_force(value, size, &newsid);
3018 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003019 if (rc)
3020 return rc;
3021
David Howells275bb412008-11-14 10:39:19 +11003022 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003023 FILE__RELABELTO, &ad);
3024 if (rc)
3025 return rc;
3026
David Howells275bb412008-11-14 10:39:19 +11003027 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003028 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003029 if (rc)
3030 return rc;
3031
3032 return avc_has_perm(newsid,
3033 sbsec->sid,
3034 SECCLASS_FILESYSTEM,
3035 FILESYSTEM__ASSOCIATE,
3036 &ad);
3037}
3038
David Howells8f0cfa52008-04-29 00:59:41 -07003039static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003040 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003041 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003042{
David Howellsc6f493d2015-03-17 22:26:22 +00003043 struct inode *inode = d_backing_inode(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003044 struct inode_security_struct *isec = inode->i_security;
3045 u32 newsid;
3046 int rc;
3047
3048 if (strcmp(name, XATTR_NAME_SELINUX)) {
3049 /* Not an attribute we recognize, so nothing to do. */
3050 return;
3051 }
3052
Stephen Smalley12b29f32008-05-07 13:03:20 -04003053 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003054 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003055 printk(KERN_ERR "SELinux: unable to map context to SID"
3056 "for (%s, %lu), rc=%d\n",
3057 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003058 return;
3059 }
3060
David Quigleyaa9c2662013-05-22 12:50:44 -04003061 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003062 isec->sid = newsid;
David Quigleyaa9c2662013-05-22 12:50:44 -04003063 isec->initialized = 1;
3064
Linus Torvalds1da177e2005-04-16 15:20:36 -07003065 return;
3066}
3067
David Howells8f0cfa52008-04-29 00:59:41 -07003068static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003069{
David Howells88e67f32008-11-14 10:39:21 +11003070 const struct cred *cred = current_cred();
3071
Eric Paris2875fa02011-04-28 16:04:24 -04003072 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003073}
3074
Eric Paris828dfe12008-04-17 13:17:49 -04003075static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003076{
David Howells88e67f32008-11-14 10:39:21 +11003077 const struct cred *cred = current_cred();
3078
Eric Paris2875fa02011-04-28 16:04:24 -04003079 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003080}
3081
David Howells8f0cfa52008-04-29 00:59:41 -07003082static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003083{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003084 if (strcmp(name, XATTR_NAME_SELINUX))
3085 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003086
3087 /* No one is allowed to remove a SELinux security label.
3088 You can change the label, but all data must be labeled. */
3089 return -EACCES;
3090}
3091
James Morrisd381d8a2005-10-30 14:59:22 -08003092/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003093 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003094 *
3095 * Permission check is handled by selinux_inode_getxattr hook.
3096 */
David P. Quigley42492592008-02-04 22:29:39 -08003097static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003098{
David P. Quigley42492592008-02-04 22:29:39 -08003099 u32 size;
3100 int error;
3101 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003102 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003103
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003104 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3105 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003107 /*
3108 * If the caller has CAP_MAC_ADMIN, then get the raw context
3109 * value even if it is not defined by current policy; otherwise,
3110 * use the in-core value under current policy.
3111 * Use the non-auditing forms of the permission checks since
3112 * getxattr may be called by unprivileged processes commonly
3113 * and lack of permission just means that we fall back to the
3114 * in-core context value, not a denial.
3115 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003116 error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3117 SECURITY_CAP_NOAUDIT);
3118 if (!error)
3119 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
3120 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003121 if (!error)
3122 error = security_sid_to_context_force(isec->sid, &context,
3123 &size);
3124 else
3125 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003126 if (error)
3127 return error;
3128 error = size;
3129 if (alloc) {
3130 *buffer = context;
3131 goto out_nofree;
3132 }
3133 kfree(context);
3134out_nofree:
3135 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003136}
3137
3138static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003139 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003140{
3141 struct inode_security_struct *isec = inode->i_security;
3142 u32 newsid;
3143 int rc;
3144
3145 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3146 return -EOPNOTSUPP;
3147
3148 if (!value || !size)
3149 return -EACCES;
3150
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003151 rc = security_context_to_sid((void *)value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003152 if (rc)
3153 return rc;
3154
David Quigleyaa9c2662013-05-22 12:50:44 -04003155 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003156 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003157 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158 return 0;
3159}
3160
3161static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3162{
3163 const int len = sizeof(XATTR_NAME_SELINUX);
3164 if (buffer && len <= buffer_size)
3165 memcpy(buffer, XATTR_NAME_SELINUX, len);
3166 return len;
3167}
3168
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003169static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3170{
3171 struct inode_security_struct *isec = inode->i_security;
3172 *secid = isec->sid;
3173}
3174
Linus Torvalds1da177e2005-04-16 15:20:36 -07003175/* file security operations */
3176
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003177static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003178{
David Howells88e67f32008-11-14 10:39:21 +11003179 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003180 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003181
Linus Torvalds1da177e2005-04-16 15:20:36 -07003182 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3183 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3184 mask |= MAY_APPEND;
3185
Paul Moore389fb8002009-03-27 17:10:34 -04003186 return file_has_perm(cred, file,
3187 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003188}
3189
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003190static int selinux_file_permission(struct file *file, int mask)
3191{
Al Viro496ad9a2013-01-23 17:07:38 -05003192 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003193 struct file_security_struct *fsec = file->f_security;
3194 struct inode_security_struct *isec = inode->i_security;
3195 u32 sid = current_sid();
3196
Paul Moore389fb8002009-03-27 17:10:34 -04003197 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003198 /* No permission to check. Existence test. */
3199 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003200
Stephen Smalley20dda182009-06-22 14:54:53 -04003201 if (sid == fsec->sid && fsec->isid == isec->sid &&
3202 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003203 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003204 return 0;
3205
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003206 return selinux_revalidate_file_permission(file, mask);
3207}
3208
Linus Torvalds1da177e2005-04-16 15:20:36 -07003209static int selinux_file_alloc_security(struct file *file)
3210{
3211 return file_alloc_security(file);
3212}
3213
3214static void selinux_file_free_security(struct file *file)
3215{
3216 file_free_security(file);
3217}
3218
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003219/*
3220 * Check whether a task has the ioctl permission and cmd
3221 * operation to an inode.
3222 */
3223int ioctl_has_perm(const struct cred *cred, struct file *file,
3224 u32 requested, u16 cmd)
3225{
3226 struct common_audit_data ad;
3227 struct file_security_struct *fsec = file->f_security;
3228 struct inode *inode = file_inode(file);
3229 struct inode_security_struct *isec = inode->i_security;
3230 struct lsm_ioctlop_audit ioctl;
3231 u32 ssid = cred_sid(cred);
3232 int rc;
3233 u8 driver = cmd >> 8;
3234 u8 xperm = cmd & 0xff;
3235
3236 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3237 ad.u.op = &ioctl;
3238 ad.u.op->cmd = cmd;
3239 ad.u.op->path = file->f_path;
3240
3241 if (ssid != fsec->sid) {
3242 rc = avc_has_perm(ssid, fsec->sid,
3243 SECCLASS_FD,
3244 FD__USE,
3245 &ad);
3246 if (rc)
3247 goto out;
3248 }
3249
3250 if (unlikely(IS_PRIVATE(inode)))
3251 return 0;
3252
3253 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3254 requested, driver, xperm, &ad);
3255out:
3256 return rc;
3257}
3258
Linus Torvalds1da177e2005-04-16 15:20:36 -07003259static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3260 unsigned long arg)
3261{
David Howells88e67f32008-11-14 10:39:21 +11003262 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003263 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003264
Eric Paris0b24dcb2011-02-25 15:39:20 -05003265 switch (cmd) {
3266 case FIONREAD:
3267 /* fall through */
3268 case FIBMAP:
3269 /* fall through */
3270 case FIGETBSZ:
3271 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003272 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003273 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003274 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003275 error = file_has_perm(cred, file, FILE__GETATTR);
3276 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003277
Al Viro2f99c362012-03-23 16:04:05 -04003278 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003279 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003280 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003281 error = file_has_perm(cred, file, FILE__SETATTR);
3282 break;
3283
3284 /* sys_ioctl() checks */
3285 case FIONBIO:
3286 /* fall through */
3287 case FIOASYNC:
3288 error = file_has_perm(cred, file, 0);
3289 break;
3290
3291 case KDSKBENT:
3292 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003293 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3294 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003295 break;
3296
3297 /* default case assumes that the command will go
3298 * to the file's ioctl() function.
3299 */
3300 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003301 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003302 }
3303 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003304}
3305
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003306static int default_noexec;
3307
Linus Torvalds1da177e2005-04-16 15:20:36 -07003308static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3309{
David Howells88e67f32008-11-14 10:39:21 +11003310 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003311 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003312
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003313 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003314 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3315 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003316 /*
3317 * We are making executable an anonymous mapping or a
3318 * private file mapping that will also be writable.
3319 * This has an additional check.
3320 */
David Howellsd84f4f92008-11-14 10:39:23 +11003321 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003322 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003323 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003324 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003325
3326 if (file) {
3327 /* read access is always possible with a mapping */
3328 u32 av = FILE__READ;
3329
3330 /* write access only matters if the mapping is shared */
3331 if (shared && (prot & PROT_WRITE))
3332 av |= FILE__WRITE;
3333
3334 if (prot & PROT_EXEC)
3335 av |= FILE__EXECUTE;
3336
David Howells88e67f32008-11-14 10:39:21 +11003337 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003338 }
David Howellsd84f4f92008-11-14 10:39:23 +11003339
3340error:
3341 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003342}
3343
Al Viroe5467852012-05-30 13:30:51 -04003344static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003345{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003346 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003347
3348 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3349 u32 sid = current_sid();
3350 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3351 MEMPROTECT__MMAP_ZERO, NULL);
3352 }
3353
3354 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003355}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003356
Al Viroe5467852012-05-30 13:30:51 -04003357static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3358 unsigned long prot, unsigned long flags)
3359{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003360 if (selinux_checkreqprot)
3361 prot = reqprot;
3362
3363 return file_map_prot_check(file, prot,
3364 (flags & MAP_TYPE) == MAP_SHARED);
3365}
3366
3367static int selinux_file_mprotect(struct vm_area_struct *vma,
3368 unsigned long reqprot,
3369 unsigned long prot)
3370{
David Howells88e67f32008-11-14 10:39:21 +11003371 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003372
3373 if (selinux_checkreqprot)
3374 prot = reqprot;
3375
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003376 if (default_noexec &&
3377 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003378 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003379 if (vma->vm_start >= vma->vm_mm->start_brk &&
3380 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003381 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003382 } else if (!vma->vm_file &&
3383 vma->vm_start <= vma->vm_mm->start_stack &&
3384 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003385 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003386 } else if (vma->vm_file && vma->anon_vma) {
3387 /*
3388 * We are making executable a file mapping that has
3389 * had some COW done. Since pages might have been
3390 * written, check ability to execute the possibly
3391 * modified content. This typically should only
3392 * occur for text relocations.
3393 */
David Howellsd84f4f92008-11-14 10:39:23 +11003394 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003395 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003396 if (rc)
3397 return rc;
3398 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399
3400 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3401}
3402
3403static int selinux_file_lock(struct file *file, unsigned int cmd)
3404{
David Howells88e67f32008-11-14 10:39:21 +11003405 const struct cred *cred = current_cred();
3406
3407 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003408}
3409
3410static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3411 unsigned long arg)
3412{
David Howells88e67f32008-11-14 10:39:21 +11003413 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003414 int err = 0;
3415
3416 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003417 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003418 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003419 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003421 }
3422 /* fall through */
3423 case F_SETOWN:
3424 case F_SETSIG:
3425 case F_GETFL:
3426 case F_GETOWN:
3427 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003428 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003429 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003430 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003431 break;
3432 case F_GETLK:
3433 case F_SETLK:
3434 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003435 case F_OFD_GETLK:
3436 case F_OFD_SETLK:
3437 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003438#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003439 case F_GETLK64:
3440 case F_SETLK64:
3441 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442#endif
David Howells88e67f32008-11-14 10:39:21 +11003443 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003444 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003445 }
3446
3447 return err;
3448}
3449
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003450static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003451{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003452 struct file_security_struct *fsec;
3453
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003455 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003456}
3457
3458static int selinux_file_send_sigiotask(struct task_struct *tsk,
3459 struct fown_struct *fown, int signum)
3460{
Eric Paris828dfe12008-04-17 13:17:49 -04003461 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003462 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003463 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003464 struct file_security_struct *fsec;
3465
3466 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003467 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003468
Linus Torvalds1da177e2005-04-16 15:20:36 -07003469 fsec = file->f_security;
3470
3471 if (!signum)
3472 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3473 else
3474 perm = signal_to_av(signum);
3475
David Howells275bb412008-11-14 10:39:19 +11003476 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003477 SECCLASS_PROCESS, perm, NULL);
3478}
3479
3480static int selinux_file_receive(struct file *file)
3481{
David Howells88e67f32008-11-14 10:39:21 +11003482 const struct cred *cred = current_cred();
3483
3484 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003485}
3486
Eric Paris83d49852012-04-04 13:45:40 -04003487static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003488{
3489 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003490 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003491
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003492 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003493 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003494 /*
3495 * Save inode label and policy sequence number
3496 * at open-time so that selinux_file_permission
3497 * can determine whether revalidation is necessary.
3498 * Task label is already saved in the file security
3499 * struct as its SID.
3500 */
3501 fsec->isid = isec->sid;
3502 fsec->pseqno = avc_policy_seqno();
3503 /*
3504 * Since the inode label or policy seqno may have changed
3505 * between the selinux_inode_permission check and the saving
3506 * of state above, recheck that access is still permitted.
3507 * Otherwise, access might never be revalidated against the
3508 * new inode label or new policy.
3509 * This check is not redundant - do not remove.
3510 */
David Howells13f8e982013-06-13 23:37:55 +01003511 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003512}
3513
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514/* task security operations */
3515
3516static int selinux_task_create(unsigned long clone_flags)
3517{
David Howells3b11a1d2008-11-14 10:39:26 +11003518 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003519}
3520
David Howellsf1752ee2008-11-14 10:39:17 +11003521/*
David Howellsee18d642009-09-02 09:14:21 +01003522 * allocate the SELinux part of blank credentials
3523 */
3524static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3525{
3526 struct task_security_struct *tsec;
3527
3528 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3529 if (!tsec)
3530 return -ENOMEM;
3531
3532 cred->security = tsec;
3533 return 0;
3534}
3535
3536/*
David Howellsf1752ee2008-11-14 10:39:17 +11003537 * detach and free the LSM part of a set of credentials
3538 */
3539static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003540{
David Howellsf1752ee2008-11-14 10:39:17 +11003541 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003542
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003543 /*
3544 * cred->security == NULL if security_cred_alloc_blank() or
3545 * security_prepare_creds() returned an error.
3546 */
3547 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003548 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003549 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003550}
3551
David Howellsd84f4f92008-11-14 10:39:23 +11003552/*
3553 * prepare a new set of credentials for modification
3554 */
3555static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3556 gfp_t gfp)
3557{
3558 const struct task_security_struct *old_tsec;
3559 struct task_security_struct *tsec;
3560
3561 old_tsec = old->security;
3562
3563 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3564 if (!tsec)
3565 return -ENOMEM;
3566
3567 new->security = tsec;
3568 return 0;
3569}
3570
3571/*
David Howellsee18d642009-09-02 09:14:21 +01003572 * transfer the SELinux data to a blank set of creds
3573 */
3574static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3575{
3576 const struct task_security_struct *old_tsec = old->security;
3577 struct task_security_struct *tsec = new->security;
3578
3579 *tsec = *old_tsec;
3580}
3581
3582/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003583 * set the security data for a kernel service
3584 * - all the creation contexts are set to unlabelled
3585 */
3586static int selinux_kernel_act_as(struct cred *new, u32 secid)
3587{
3588 struct task_security_struct *tsec = new->security;
3589 u32 sid = current_sid();
3590 int ret;
3591
3592 ret = avc_has_perm(sid, secid,
3593 SECCLASS_KERNEL_SERVICE,
3594 KERNEL_SERVICE__USE_AS_OVERRIDE,
3595 NULL);
3596 if (ret == 0) {
3597 tsec->sid = secid;
3598 tsec->create_sid = 0;
3599 tsec->keycreate_sid = 0;
3600 tsec->sockcreate_sid = 0;
3601 }
3602 return ret;
3603}
3604
3605/*
3606 * set the file creation context in a security record to the same as the
3607 * objective context of the specified inode
3608 */
3609static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3610{
3611 struct inode_security_struct *isec = inode->i_security;
3612 struct task_security_struct *tsec = new->security;
3613 u32 sid = current_sid();
3614 int ret;
3615
3616 ret = avc_has_perm(sid, isec->sid,
3617 SECCLASS_KERNEL_SERVICE,
3618 KERNEL_SERVICE__CREATE_FILES_AS,
3619 NULL);
3620
3621 if (ret == 0)
3622 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003623 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003624}
3625
Eric Parisdd8dbf22009-11-03 16:35:32 +11003626static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003627{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003628 u32 sid;
3629 struct common_audit_data ad;
3630
3631 sid = task_sid(current);
3632
Eric Paris50c205f2012-04-04 15:01:43 -04003633 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003634 ad.u.kmod_name = kmod_name;
3635
3636 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3637 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003638}
3639
Linus Torvalds1da177e2005-04-16 15:20:36 -07003640static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3641{
David Howells3b11a1d2008-11-14 10:39:26 +11003642 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003643}
3644
3645static int selinux_task_getpgid(struct task_struct *p)
3646{
David Howells3b11a1d2008-11-14 10:39:26 +11003647 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003648}
3649
3650static int selinux_task_getsid(struct task_struct *p)
3651{
David Howells3b11a1d2008-11-14 10:39:26 +11003652 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653}
3654
David Quigleyf9008e42006-06-30 01:55:46 -07003655static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3656{
David Howells275bb412008-11-14 10:39:19 +11003657 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003658}
3659
Linus Torvalds1da177e2005-04-16 15:20:36 -07003660static int selinux_task_setnice(struct task_struct *p, int nice)
3661{
David Howells3b11a1d2008-11-14 10:39:26 +11003662 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003663}
3664
James Morris03e68062006-06-23 02:03:58 -07003665static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3666{
David Howells3b11a1d2008-11-14 10:39:26 +11003667 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003668}
3669
David Quigleya1836a42006-06-30 01:55:49 -07003670static int selinux_task_getioprio(struct task_struct *p)
3671{
David Howells3b11a1d2008-11-14 10:39:26 +11003672 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003673}
3674
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003675static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3676 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003677{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003678 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003679
3680 /* Control the ability to change the hard limit (whether
3681 lowering or raising it), so that the hard limit can
3682 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003683 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003684 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003685 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003686
3687 return 0;
3688}
3689
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003690static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003691{
David Howells3b11a1d2008-11-14 10:39:26 +11003692 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003693}
3694
3695static int selinux_task_getscheduler(struct task_struct *p)
3696{
David Howells3b11a1d2008-11-14 10:39:26 +11003697 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003698}
3699
David Quigley35601542006-06-23 02:04:01 -07003700static int selinux_task_movememory(struct task_struct *p)
3701{
David Howells3b11a1d2008-11-14 10:39:26 +11003702 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003703}
3704
David Quigleyf9008e42006-06-30 01:55:46 -07003705static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3706 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003707{
3708 u32 perm;
3709 int rc;
3710
Linus Torvalds1da177e2005-04-16 15:20:36 -07003711 if (!sig)
3712 perm = PROCESS__SIGNULL; /* null signal; existence test */
3713 else
3714 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003715 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003716 rc = avc_has_perm(secid, task_sid(p),
3717 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003718 else
David Howells3b11a1d2008-11-14 10:39:26 +11003719 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003720 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003721}
3722
Linus Torvalds1da177e2005-04-16 15:20:36 -07003723static int selinux_task_wait(struct task_struct *p)
3724{
Eric Paris8a535142007-10-22 16:10:31 -04003725 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003726}
3727
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728static void selinux_task_to_inode(struct task_struct *p,
3729 struct inode *inode)
3730{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003731 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003732 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733
David Howells275bb412008-11-14 10:39:19 +11003734 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003735 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003736}
3737
Linus Torvalds1da177e2005-04-16 15:20:36 -07003738/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003739static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003740 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003741{
3742 int offset, ihlen, ret = -EINVAL;
3743 struct iphdr _iph, *ih;
3744
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003745 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003746 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3747 if (ih == NULL)
3748 goto out;
3749
3750 ihlen = ih->ihl * 4;
3751 if (ihlen < sizeof(_iph))
3752 goto out;
3753
Eric Paris48c62af2012-04-02 13:15:44 -04003754 ad->u.net->v4info.saddr = ih->saddr;
3755 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003756 ret = 0;
3757
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003758 if (proto)
3759 *proto = ih->protocol;
3760
Linus Torvalds1da177e2005-04-16 15:20:36 -07003761 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003762 case IPPROTO_TCP: {
3763 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764
Eric Paris828dfe12008-04-17 13:17:49 -04003765 if (ntohs(ih->frag_off) & IP_OFFSET)
3766 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003767
3768 offset += ihlen;
3769 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3770 if (th == NULL)
3771 break;
3772
Eric Paris48c62af2012-04-02 13:15:44 -04003773 ad->u.net->sport = th->source;
3774 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003775 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003776 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003777
Eric Paris828dfe12008-04-17 13:17:49 -04003778 case IPPROTO_UDP: {
3779 struct udphdr _udph, *uh;
3780
3781 if (ntohs(ih->frag_off) & IP_OFFSET)
3782 break;
3783
3784 offset += ihlen;
3785 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3786 if (uh == NULL)
3787 break;
3788
Eric Paris48c62af2012-04-02 13:15:44 -04003789 ad->u.net->sport = uh->source;
3790 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003791 break;
3792 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003793
James Morris2ee92d42006-11-13 16:09:01 -08003794 case IPPROTO_DCCP: {
3795 struct dccp_hdr _dccph, *dh;
3796
3797 if (ntohs(ih->frag_off) & IP_OFFSET)
3798 break;
3799
3800 offset += ihlen;
3801 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3802 if (dh == NULL)
3803 break;
3804
Eric Paris48c62af2012-04-02 13:15:44 -04003805 ad->u.net->sport = dh->dccph_sport;
3806 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003807 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003808 }
James Morris2ee92d42006-11-13 16:09:01 -08003809
Eric Paris828dfe12008-04-17 13:17:49 -04003810 default:
3811 break;
3812 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003813out:
3814 return ret;
3815}
3816
3817#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3818
3819/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003820static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003821 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003822{
3823 u8 nexthdr;
3824 int ret = -EINVAL, offset;
3825 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003826 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003827
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003828 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003829 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3830 if (ip6 == NULL)
3831 goto out;
3832
Eric Paris48c62af2012-04-02 13:15:44 -04003833 ad->u.net->v6info.saddr = ip6->saddr;
3834 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003835 ret = 0;
3836
3837 nexthdr = ip6->nexthdr;
3838 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003839 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840 if (offset < 0)
3841 goto out;
3842
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003843 if (proto)
3844 *proto = nexthdr;
3845
Linus Torvalds1da177e2005-04-16 15:20:36 -07003846 switch (nexthdr) {
3847 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003848 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849
3850 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3851 if (th == NULL)
3852 break;
3853
Eric Paris48c62af2012-04-02 13:15:44 -04003854 ad->u.net->sport = th->source;
3855 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003856 break;
3857 }
3858
3859 case IPPROTO_UDP: {
3860 struct udphdr _udph, *uh;
3861
3862 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3863 if (uh == NULL)
3864 break;
3865
Eric Paris48c62af2012-04-02 13:15:44 -04003866 ad->u.net->sport = uh->source;
3867 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003868 break;
3869 }
3870
James Morris2ee92d42006-11-13 16:09:01 -08003871 case IPPROTO_DCCP: {
3872 struct dccp_hdr _dccph, *dh;
3873
3874 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3875 if (dh == NULL)
3876 break;
3877
Eric Paris48c62af2012-04-02 13:15:44 -04003878 ad->u.net->sport = dh->dccph_sport;
3879 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003880 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003881 }
James Morris2ee92d42006-11-13 16:09:01 -08003882
Linus Torvalds1da177e2005-04-16 15:20:36 -07003883 /* includes fragments */
3884 default:
3885 break;
3886 }
3887out:
3888 return ret;
3889}
3890
3891#endif /* IPV6 */
3892
Thomas Liu2bf49692009-07-14 12:14:09 -04003893static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003894 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003895{
David Howellscf9481e2008-07-27 21:31:07 +10003896 char *addrp;
3897 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003898
Eric Paris48c62af2012-04-02 13:15:44 -04003899 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003900 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003901 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003902 if (ret)
3903 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003904 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3905 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003906 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907
3908#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3909 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003910 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003911 if (ret)
3912 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003913 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3914 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003915 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003916#endif /* IPV6 */
3917 default:
David Howellscf9481e2008-07-27 21:31:07 +10003918 addrp = NULL;
3919 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003920 }
3921
David Howellscf9481e2008-07-27 21:31:07 +10003922parse_error:
3923 printk(KERN_WARNING
3924 "SELinux: failure in selinux_parse_skb(),"
3925 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003927
3928okay:
3929 if (_addrp)
3930 *_addrp = addrp;
3931 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003932}
3933
Paul Moore4f6a9932007-03-01 14:35:22 -05003934/**
Paul Moore220deb92008-01-29 08:38:23 -05003935 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003936 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003937 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003938 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003939 *
3940 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003941 * Check the various different forms of network peer labeling and determine
3942 * the peer label/SID for the packet; most of the magic actually occurs in
3943 * the security server function security_net_peersid_cmp(). The function
3944 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3945 * or -EACCES if @sid is invalid due to inconsistencies with the different
3946 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003947 *
3948 */
Paul Moore220deb92008-01-29 08:38:23 -05003949static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003950{
Paul Moore71f1cb02008-01-29 08:51:16 -05003951 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003952 u32 xfrm_sid;
3953 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003954 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003955
Paul Moore817eff72013-12-10 14:57:54 -05003956 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04003957 if (unlikely(err))
3958 return -EACCES;
3959 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3960 if (unlikely(err))
3961 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05003962
Paul Moore71f1cb02008-01-29 08:51:16 -05003963 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3964 if (unlikely(err)) {
3965 printk(KERN_WARNING
3966 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3967 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003968 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003969 }
Paul Moore220deb92008-01-29 08:38:23 -05003970
3971 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003972}
3973
Paul Moore446b8022013-12-04 16:10:51 -05003974/**
3975 * selinux_conn_sid - Determine the child socket label for a connection
3976 * @sk_sid: the parent socket's SID
3977 * @skb_sid: the packet's SID
3978 * @conn_sid: the resulting connection SID
3979 *
3980 * If @skb_sid is valid then the user:role:type information from @sk_sid is
3981 * combined with the MLS information from @skb_sid in order to create
3982 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
3983 * of @sk_sid. Returns zero on success, negative values on failure.
3984 *
3985 */
3986static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
3987{
3988 int err = 0;
3989
3990 if (skb_sid != SECSID_NULL)
3991 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
3992 else
3993 *conn_sid = sk_sid;
3994
3995 return err;
3996}
3997
Linus Torvalds1da177e2005-04-16 15:20:36 -07003998/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003999
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004000static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4001 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004002{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004003 if (tsec->sockcreate_sid > SECSID_NULL) {
4004 *socksid = tsec->sockcreate_sid;
4005 return 0;
4006 }
4007
4008 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4009 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004010}
4011
Paul Moore253bfae2010-04-22 14:46:19 -04004012static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004013{
Paul Moore253bfae2010-04-22 14:46:19 -04004014 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004015 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004016 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04004017 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004018
Paul Moore253bfae2010-04-22 14:46:19 -04004019 if (sksec->sid == SECINITSID_KERNEL)
4020 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004021
Eric Paris50c205f2012-04-04 15:01:43 -04004022 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004023 ad.u.net = &net;
4024 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004025
Paul Moore253bfae2010-04-22 14:46:19 -04004026 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004027}
4028
4029static int selinux_socket_create(int family, int type,
4030 int protocol, int kern)
4031{
Paul Moore5fb49872010-04-22 14:46:19 -04004032 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004033 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004034 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004035 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004036
4037 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004038 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004039
David Howells275bb412008-11-14 10:39:19 +11004040 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004041 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4042 if (rc)
4043 return rc;
4044
Paul Moored4f2d972010-04-22 14:46:18 -04004045 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004046}
4047
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004048static int selinux_socket_post_create(struct socket *sock, int family,
4049 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004050{
Paul Moore5fb49872010-04-22 14:46:19 -04004051 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004052 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004053 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11004054 int err = 0;
4055
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004056 isec->sclass = socket_type_to_security_class(family, type, protocol);
4057
David Howells275bb412008-11-14 10:39:19 +11004058 if (kern)
4059 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004060 else {
4061 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4062 if (err)
4063 return err;
4064 }
David Howells275bb412008-11-14 10:39:19 +11004065
Linus Torvalds1da177e2005-04-16 15:20:36 -07004066 isec->initialized = 1;
4067
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004068 if (sock->sk) {
4069 sksec = sock->sk->sk_security;
4070 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004071 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04004072 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004073 }
4074
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004075 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004076}
4077
4078/* Range of port numbers used to automatically bind.
4079 Need to determine whether we should perform a name_bind
4080 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004081
4082static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4083{
Paul Moore253bfae2010-04-22 14:46:19 -04004084 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004085 u16 family;
4086 int err;
4087
Paul Moore253bfae2010-04-22 14:46:19 -04004088 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004089 if (err)
4090 goto out;
4091
4092 /*
4093 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004094 * Multiple address binding for SCTP is not supported yet: we just
4095 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004096 */
Paul Moore253bfae2010-04-22 14:46:19 -04004097 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004098 if (family == PF_INET || family == PF_INET6) {
4099 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004100 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004101 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004102 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004103 struct sockaddr_in *addr4 = NULL;
4104 struct sockaddr_in6 *addr6 = NULL;
4105 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004106 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004107
Linus Torvalds1da177e2005-04-16 15:20:36 -07004108 if (family == PF_INET) {
4109 addr4 = (struct sockaddr_in *)address;
4110 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004111 addrp = (char *)&addr4->sin_addr.s_addr;
4112 } else {
4113 addr6 = (struct sockaddr_in6 *)address;
4114 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004115 addrp = (char *)&addr6->sin6_addr.s6_addr;
4116 }
4117
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004118 if (snum) {
4119 int low, high;
4120
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004121 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004122
4123 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004124 err = sel_netport_sid(sk->sk_protocol,
4125 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004126 if (err)
4127 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004128 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004129 ad.u.net = &net;
4130 ad.u.net->sport = htons(snum);
4131 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004132 err = avc_has_perm(sksec->sid, sid,
4133 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004134 SOCKET__NAME_BIND, &ad);
4135 if (err)
4136 goto out;
4137 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004138 }
Eric Paris828dfe12008-04-17 13:17:49 -04004139
Paul Moore253bfae2010-04-22 14:46:19 -04004140 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004141 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004142 node_perm = TCP_SOCKET__NODE_BIND;
4143 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004144
James Morris13402582005-09-30 14:24:34 -04004145 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004146 node_perm = UDP_SOCKET__NODE_BIND;
4147 break;
James Morris2ee92d42006-11-13 16:09:01 -08004148
4149 case SECCLASS_DCCP_SOCKET:
4150 node_perm = DCCP_SOCKET__NODE_BIND;
4151 break;
4152
Linus Torvalds1da177e2005-04-16 15:20:36 -07004153 default:
4154 node_perm = RAWIP_SOCKET__NODE_BIND;
4155 break;
4156 }
Eric Paris828dfe12008-04-17 13:17:49 -04004157
Paul Moore224dfbd2008-01-29 08:38:13 -05004158 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004159 if (err)
4160 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004161
Eric Paris50c205f2012-04-04 15:01:43 -04004162 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004163 ad.u.net = &net;
4164 ad.u.net->sport = htons(snum);
4165 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004166
4167 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004168 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004169 else
Eric Paris48c62af2012-04-02 13:15:44 -04004170 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004171
Paul Moore253bfae2010-04-22 14:46:19 -04004172 err = avc_has_perm(sksec->sid, sid,
4173 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004174 if (err)
4175 goto out;
4176 }
4177out:
4178 return err;
4179}
4180
4181static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4182{
Paul Moore014ab192008-10-10 10:16:33 -04004183 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004184 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004185 int err;
4186
Paul Moore253bfae2010-04-22 14:46:19 -04004187 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004188 if (err)
4189 return err;
4190
4191 /*
James Morris2ee92d42006-11-13 16:09:01 -08004192 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004193 */
Paul Moore253bfae2010-04-22 14:46:19 -04004194 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4195 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004196 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004197 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004198 struct sockaddr_in *addr4 = NULL;
4199 struct sockaddr_in6 *addr6 = NULL;
4200 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004201 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004202
4203 if (sk->sk_family == PF_INET) {
4204 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004205 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004206 return -EINVAL;
4207 snum = ntohs(addr4->sin_port);
4208 } else {
4209 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004210 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004211 return -EINVAL;
4212 snum = ntohs(addr6->sin6_port);
4213 }
4214
Paul Moore3e112172008-04-10 10:48:14 -04004215 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004216 if (err)
4217 goto out;
4218
Paul Moore253bfae2010-04-22 14:46:19 -04004219 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004220 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4221
Eric Paris50c205f2012-04-04 15:01:43 -04004222 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004223 ad.u.net = &net;
4224 ad.u.net->dport = htons(snum);
4225 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004226 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004227 if (err)
4228 goto out;
4229 }
4230
Paul Moore014ab192008-10-10 10:16:33 -04004231 err = selinux_netlbl_socket_connect(sk, address);
4232
Linus Torvalds1da177e2005-04-16 15:20:36 -07004233out:
4234 return err;
4235}
4236
4237static int selinux_socket_listen(struct socket *sock, int backlog)
4238{
Paul Moore253bfae2010-04-22 14:46:19 -04004239 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004240}
4241
4242static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4243{
4244 int err;
4245 struct inode_security_struct *isec;
4246 struct inode_security_struct *newisec;
4247
Paul Moore253bfae2010-04-22 14:46:19 -04004248 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004249 if (err)
4250 return err;
4251
4252 newisec = SOCK_INODE(newsock)->i_security;
4253
4254 isec = SOCK_INODE(sock)->i_security;
4255 newisec->sclass = isec->sclass;
4256 newisec->sid = isec->sid;
4257 newisec->initialized = 1;
4258
4259 return 0;
4260}
4261
4262static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004263 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004264{
Paul Moore253bfae2010-04-22 14:46:19 -04004265 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004266}
4267
4268static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4269 int size, int flags)
4270{
Paul Moore253bfae2010-04-22 14:46:19 -04004271 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004272}
4273
4274static int selinux_socket_getsockname(struct socket *sock)
4275{
Paul Moore253bfae2010-04-22 14:46:19 -04004276 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004277}
4278
4279static int selinux_socket_getpeername(struct socket *sock)
4280{
Paul Moore253bfae2010-04-22 14:46:19 -04004281 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004282}
4283
Eric Paris828dfe12008-04-17 13:17:49 -04004284static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004285{
Paul Mooref8687af2006-10-30 15:22:15 -08004286 int err;
4287
Paul Moore253bfae2010-04-22 14:46:19 -04004288 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004289 if (err)
4290 return err;
4291
4292 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004293}
4294
4295static int selinux_socket_getsockopt(struct socket *sock, int level,
4296 int optname)
4297{
Paul Moore253bfae2010-04-22 14:46:19 -04004298 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004299}
4300
4301static int selinux_socket_shutdown(struct socket *sock, int how)
4302{
Paul Moore253bfae2010-04-22 14:46:19 -04004303 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004304}
4305
David S. Miller3610cda2011-01-05 15:38:53 -08004306static int selinux_socket_unix_stream_connect(struct sock *sock,
4307 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004308 struct sock *newsk)
4309{
David S. Miller3610cda2011-01-05 15:38:53 -08004310 struct sk_security_struct *sksec_sock = sock->sk_security;
4311 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004312 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004313 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004314 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004315 int err;
4316
Eric Paris50c205f2012-04-04 15:01:43 -04004317 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004318 ad.u.net = &net;
4319 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004320
Paul Moore4d1e2452010-04-22 14:46:18 -04004321 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4322 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004323 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4324 if (err)
4325 return err;
4326
Linus Torvalds1da177e2005-04-16 15:20:36 -07004327 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004328 sksec_new->peer_sid = sksec_sock->sid;
4329 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4330 &sksec_new->sid);
4331 if (err)
4332 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004333
Paul Moore4d1e2452010-04-22 14:46:18 -04004334 /* connecting socket */
4335 sksec_sock->peer_sid = sksec_new->sid;
4336
4337 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004338}
4339
4340static int selinux_socket_unix_may_send(struct socket *sock,
4341 struct socket *other)
4342{
Paul Moore253bfae2010-04-22 14:46:19 -04004343 struct sk_security_struct *ssec = sock->sk->sk_security;
4344 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004345 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004346 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004347
Eric Paris50c205f2012-04-04 15:01:43 -04004348 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004349 ad.u.net = &net;
4350 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004351
Paul Moore253bfae2010-04-22 14:46:19 -04004352 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4353 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004354}
4355
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004356static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4357 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004358 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004359{
4360 int err;
4361 u32 if_sid;
4362 u32 node_sid;
4363
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004364 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004365 if (err)
4366 return err;
4367 err = avc_has_perm(peer_sid, if_sid,
4368 SECCLASS_NETIF, NETIF__INGRESS, ad);
4369 if (err)
4370 return err;
4371
4372 err = sel_netnode_sid(addrp, family, &node_sid);
4373 if (err)
4374 return err;
4375 return avc_has_perm(peer_sid, node_sid,
4376 SECCLASS_NODE, NODE__RECVFROM, ad);
4377}
4378
Paul Moore220deb92008-01-29 08:38:23 -05004379static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004380 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004381{
Paul Moore277d3422008-12-31 12:54:11 -05004382 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004383 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004384 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004385 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004386 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004387 char *addrp;
4388
Eric Paris50c205f2012-04-04 15:01:43 -04004389 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004390 ad.u.net = &net;
4391 ad.u.net->netif = skb->skb_iif;
4392 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004393 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4394 if (err)
4395 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004396
Paul Moore58bfbb52009-03-27 17:10:41 -04004397 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004398 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004399 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004400 if (err)
4401 return err;
4402 }
Paul Moore220deb92008-01-29 08:38:23 -05004403
Steffen Klassertb9679a72011-02-23 12:55:21 +01004404 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4405 if (err)
4406 return err;
4407 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004408
James Morris4e5ab4c2006-06-09 00:33:33 -07004409 return err;
4410}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004411
James Morris4e5ab4c2006-06-09 00:33:33 -07004412static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4413{
Paul Moore220deb92008-01-29 08:38:23 -05004414 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004415 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004416 u16 family = sk->sk_family;
4417 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004418 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004419 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004420 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004421 u8 secmark_active;
4422 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004423
James Morris4e5ab4c2006-06-09 00:33:33 -07004424 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004425 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004426
4427 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004428 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004429 family = PF_INET;
4430
Paul Moored8395c82008-10-10 10:16:30 -04004431 /* If any sort of compatibility mode is enabled then handoff processing
4432 * to the selinux_sock_rcv_skb_compat() function to deal with the
4433 * special handling. We do this in an attempt to keep this function
4434 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004435 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004436 return selinux_sock_rcv_skb_compat(sk, skb, family);
4437
4438 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004439 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004440 if (!secmark_active && !peerlbl_active)
4441 return 0;
4442
Eric Paris50c205f2012-04-04 15:01:43 -04004443 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004444 ad.u.net = &net;
4445 ad.u.net->netif = skb->skb_iif;
4446 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004447 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004448 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004449 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004450
Paul Moored8395c82008-10-10 10:16:30 -04004451 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004452 u32 peer_sid;
4453
4454 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4455 if (err)
4456 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004457 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4458 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004459 if (err) {
4460 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004461 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004462 }
Paul Moored621d352008-01-29 08:43:36 -05004463 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4464 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004465 if (err) {
Paul Mooredfaebe92008-10-10 10:16:31 -04004466 selinux_netlbl_err(skb, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004467 return err;
4468 }
Paul Moored621d352008-01-29 08:43:36 -05004469 }
4470
Paul Moored8395c82008-10-10 10:16:30 -04004471 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004472 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4473 PACKET__RECV, &ad);
4474 if (err)
4475 return err;
4476 }
4477
Paul Moored621d352008-01-29 08:43:36 -05004478 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004479}
4480
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004481static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4482 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004483{
4484 int err = 0;
4485 char *scontext;
4486 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004487 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004488 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004489
Paul Moore253bfae2010-04-22 14:46:19 -04004490 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4491 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004492 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004493 if (peer_sid == SECSID_NULL)
4494 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004495
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004496 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004497 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004498 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004499
4500 if (scontext_len > len) {
4501 err = -ERANGE;
4502 goto out_len;
4503 }
4504
4505 if (copy_to_user(optval, scontext, scontext_len))
4506 err = -EFAULT;
4507
4508out_len:
4509 if (put_user(scontext_len, optlen))
4510 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004511 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004512 return err;
4513}
4514
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004515static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004516{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004517 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004518 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004519
Paul Mooreaa862902008-10-10 10:16:29 -04004520 if (skb && skb->protocol == htons(ETH_P_IP))
4521 family = PF_INET;
4522 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4523 family = PF_INET6;
4524 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004525 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004526 else
4527 goto out;
4528
4529 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004530 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004531 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004532 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004533
Paul Moore75e22912008-01-29 08:38:04 -05004534out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004535 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004536 if (peer_secid == SECSID_NULL)
4537 return -EINVAL;
4538 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004539}
4540
Al Viro7d877f32005-10-21 03:20:43 -04004541static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004542{
Paul Moore84914b72010-04-22 14:46:18 -04004543 struct sk_security_struct *sksec;
4544
4545 sksec = kzalloc(sizeof(*sksec), priority);
4546 if (!sksec)
4547 return -ENOMEM;
4548
4549 sksec->peer_sid = SECINITSID_UNLABELED;
4550 sksec->sid = SECINITSID_UNLABELED;
4551 selinux_netlbl_sk_security_reset(sksec);
4552 sk->sk_security = sksec;
4553
4554 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004555}
4556
4557static void selinux_sk_free_security(struct sock *sk)
4558{
Paul Moore84914b72010-04-22 14:46:18 -04004559 struct sk_security_struct *sksec = sk->sk_security;
4560
4561 sk->sk_security = NULL;
4562 selinux_netlbl_sk_security_free(sksec);
4563 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004564}
4565
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004566static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4567{
Eric Parisdd3e7832010-04-07 15:08:46 -04004568 struct sk_security_struct *sksec = sk->sk_security;
4569 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004570
Eric Parisdd3e7832010-04-07 15:08:46 -04004571 newsksec->sid = sksec->sid;
4572 newsksec->peer_sid = sksec->peer_sid;
4573 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004574
Eric Parisdd3e7832010-04-07 15:08:46 -04004575 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004576}
4577
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004578static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004579{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004580 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004581 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004582 else {
4583 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004584
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004585 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004586 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004587}
4588
Eric Paris828dfe12008-04-17 13:17:49 -04004589static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004590{
4591 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4592 struct sk_security_struct *sksec = sk->sk_security;
4593
Paul Moore2873ead2014-07-28 10:42:48 -04004594 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4595 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004596 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004597 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004598}
4599
Adrian Bunk9a673e52006-08-15 00:03:53 -07004600static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4601 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004602{
4603 struct sk_security_struct *sksec = sk->sk_security;
4604 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004605 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004606 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004607 u32 peersid;
4608
Paul Mooreaa862902008-10-10 10:16:29 -04004609 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004610 if (err)
4611 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004612 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4613 if (err)
4614 return err;
4615 req->secid = connsid;
4616 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004617
Paul Moore389fb8002009-03-27 17:10:34 -04004618 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004619}
4620
Adrian Bunk9a673e52006-08-15 00:03:53 -07004621static void selinux_inet_csk_clone(struct sock *newsk,
4622 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004623{
4624 struct sk_security_struct *newsksec = newsk->sk_security;
4625
4626 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004627 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004628 /* NOTE: Ideally, we should also get the isec->sid for the
4629 new socket in sync, but we don't have the isec available yet.
4630 So we will wait until sock_graft to do it, by which
4631 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004632
Paul Moore9f2ad662006-11-17 17:38:53 -05004633 /* We don't need to take any sort of lock here as we are the only
4634 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004635 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004636}
4637
Paul Moore014ab192008-10-10 10:16:33 -04004638static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004639{
Paul Mooreaa862902008-10-10 10:16:29 -04004640 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004641 struct sk_security_struct *sksec = sk->sk_security;
4642
Paul Mooreaa862902008-10-10 10:16:29 -04004643 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4644 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4645 family = PF_INET;
4646
4647 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004648}
4649
Eric Paris2606fd12010-10-13 16:24:41 -04004650static int selinux_secmark_relabel_packet(u32 sid)
4651{
4652 const struct task_security_struct *__tsec;
4653 u32 tsid;
4654
4655 __tsec = current_security();
4656 tsid = __tsec->sid;
4657
4658 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4659}
4660
4661static void selinux_secmark_refcount_inc(void)
4662{
4663 atomic_inc(&selinux_secmark_refcount);
4664}
4665
4666static void selinux_secmark_refcount_dec(void)
4667{
4668 atomic_dec(&selinux_secmark_refcount);
4669}
4670
Adrian Bunk9a673e52006-08-15 00:03:53 -07004671static void selinux_req_classify_flow(const struct request_sock *req,
4672 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004673{
David S. Miller1d28f422011-03-12 00:29:39 -05004674 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004675}
4676
Paul Moore5dbbaf22013-01-14 07:12:19 +00004677static int selinux_tun_dev_alloc_security(void **security)
4678{
4679 struct tun_security_struct *tunsec;
4680
4681 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4682 if (!tunsec)
4683 return -ENOMEM;
4684 tunsec->sid = current_sid();
4685
4686 *security = tunsec;
4687 return 0;
4688}
4689
4690static void selinux_tun_dev_free_security(void *security)
4691{
4692 kfree(security);
4693}
4694
Paul Mooreed6d76e2009-08-28 18:12:49 -04004695static int selinux_tun_dev_create(void)
4696{
4697 u32 sid = current_sid();
4698
4699 /* we aren't taking into account the "sockcreate" SID since the socket
4700 * that is being created here is not a socket in the traditional sense,
4701 * instead it is a private sock, accessible only to the kernel, and
4702 * representing a wide range of network traffic spanning multiple
4703 * connections unlike traditional sockets - check the TUN driver to
4704 * get a better understanding of why this socket is special */
4705
4706 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4707 NULL);
4708}
4709
Paul Moore5dbbaf22013-01-14 07:12:19 +00004710static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004711{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004712 struct tun_security_struct *tunsec = security;
4713
4714 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4715 TUN_SOCKET__ATTACH_QUEUE, NULL);
4716}
4717
4718static int selinux_tun_dev_attach(struct sock *sk, void *security)
4719{
4720 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004721 struct sk_security_struct *sksec = sk->sk_security;
4722
4723 /* we don't currently perform any NetLabel based labeling here and it
4724 * isn't clear that we would want to do so anyway; while we could apply
4725 * labeling without the support of the TUN user the resulting labeled
4726 * traffic from the other end of the connection would almost certainly
4727 * cause confusion to the TUN user that had no idea network labeling
4728 * protocols were being used */
4729
Paul Moore5dbbaf22013-01-14 07:12:19 +00004730 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004731 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004732
4733 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004734}
4735
Paul Moore5dbbaf22013-01-14 07:12:19 +00004736static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004737{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004738 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004739 u32 sid = current_sid();
4740 int err;
4741
Paul Moore5dbbaf22013-01-14 07:12:19 +00004742 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004743 TUN_SOCKET__RELABELFROM, NULL);
4744 if (err)
4745 return err;
4746 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4747 TUN_SOCKET__RELABELTO, NULL);
4748 if (err)
4749 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004750 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004751
4752 return 0;
4753}
4754
Linus Torvalds1da177e2005-04-16 15:20:36 -07004755static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4756{
4757 int err = 0;
4758 u32 perm;
4759 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004760 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004761
Hong zhi guo77954982013-03-27 06:49:35 +00004762 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004763 err = -EINVAL;
4764 goto out;
4765 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004766 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004767
Paul Moore253bfae2010-04-22 14:46:19 -04004768 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004769 if (err) {
4770 if (err == -EINVAL) {
Richard Guy Briggsd950f842014-11-12 14:01:34 -05004771 printk(KERN_WARNING
4772 "SELinux: unrecognized netlink message:"
Marek Milkoviccded3ff2015-06-04 16:22:16 -04004773 " protocol=%hu nlmsg_type=%hu sclass=%s\n",
4774 sk->sk_protocol, nlh->nlmsg_type,
4775 secclass_map[sksec->sclass - 1].name);
Eric Paris39c9aed2008-11-05 09:34:42 -05004776 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004777 err = 0;
4778 }
4779
4780 /* Ignore */
4781 if (err == -ENOENT)
4782 err = 0;
4783 goto out;
4784 }
4785
Paul Moore253bfae2010-04-22 14:46:19 -04004786 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004787out:
4788 return err;
4789}
4790
4791#ifdef CONFIG_NETFILTER
4792
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004793static unsigned int selinux_ip_forward(struct sk_buff *skb,
4794 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004795 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004796{
Paul Mooredfaebe92008-10-10 10:16:31 -04004797 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004798 char *addrp;
4799 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004800 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004801 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004802 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004803 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004804 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004805
Paul Mooreeffad8d2008-01-29 08:49:27 -05004806 if (!selinux_policycap_netpeer)
4807 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004808
Paul Mooreeffad8d2008-01-29 08:49:27 -05004809 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004810 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004811 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004812 if (!secmark_active && !peerlbl_active)
4813 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004814
Paul Moored8395c82008-10-10 10:16:30 -04004815 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4816 return NF_DROP;
4817
Eric Paris50c205f2012-04-04 15:01:43 -04004818 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004819 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004820 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04004821 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004822 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4823 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004824
Paul Mooredfaebe92008-10-10 10:16:31 -04004825 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004826 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
4827 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004828 if (err) {
4829 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004830 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004831 }
4832 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004833
4834 if (secmark_active)
4835 if (avc_has_perm(peer_sid, skb->secmark,
4836 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4837 return NF_DROP;
4838
Paul Moore948bf852008-10-10 10:16:32 -04004839 if (netlbl_active)
4840 /* we do this in the FORWARD path and not the POST_ROUTING
4841 * path because we want to make sure we apply the necessary
4842 * labeling before IPsec is applied so we can leverage AH
4843 * protection */
4844 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4845 return NF_DROP;
4846
Paul Mooreeffad8d2008-01-29 08:49:27 -05004847 return NF_ACCEPT;
4848}
4849
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004850static unsigned int selinux_ipv4_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004851 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004852 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004853{
David S. Miller238e54c2015-04-03 20:32:56 -04004854 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004855}
4856
4857#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004858static unsigned int selinux_ipv6_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004859 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004860 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004861{
David S. Miller238e54c2015-04-03 20:32:56 -04004862 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004863}
4864#endif /* IPV6 */
4865
Paul Moore948bf852008-10-10 10:16:32 -04004866static unsigned int selinux_ip_output(struct sk_buff *skb,
4867 u16 family)
4868{
Paul Moore47180062013-12-04 16:10:45 -05004869 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04004870 u32 sid;
4871
4872 if (!netlbl_enabled())
4873 return NF_ACCEPT;
4874
4875 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4876 * because we want to make sure we apply the necessary labeling
4877 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05004878 sk = skb->sk;
4879 if (sk) {
4880 struct sk_security_struct *sksec;
4881
4882 if (sk->sk_state == TCP_LISTEN)
4883 /* if the socket is the listening state then this
4884 * packet is a SYN-ACK packet which means it needs to
4885 * be labeled based on the connection/request_sock and
4886 * not the parent socket. unfortunately, we can't
4887 * lookup the request_sock yet as it isn't queued on
4888 * the parent socket until after the SYN-ACK is sent.
4889 * the "solution" is to simply pass the packet as-is
4890 * as any IP option based labeling should be copied
4891 * from the initial connection request (in the IP
4892 * layer). it is far from ideal, but until we get a
4893 * security label in the packet itself this is the
4894 * best we can do. */
4895 return NF_ACCEPT;
4896
4897 /* standard practice, label using the parent socket */
4898 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04004899 sid = sksec->sid;
4900 } else
4901 sid = SECINITSID_KERNEL;
4902 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4903 return NF_DROP;
4904
4905 return NF_ACCEPT;
4906}
4907
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004908static unsigned int selinux_ipv4_output(const struct nf_hook_ops *ops,
Paul Moore948bf852008-10-10 10:16:32 -04004909 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004910 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04004911{
4912 return selinux_ip_output(skb, PF_INET);
4913}
4914
Paul Mooreeffad8d2008-01-29 08:49:27 -05004915static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4916 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004917 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004918{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004919 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004920 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004921 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004922 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004923 char *addrp;
4924 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004925
Paul Mooreeffad8d2008-01-29 08:49:27 -05004926 if (sk == NULL)
4927 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004928 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004929
Eric Paris50c205f2012-04-04 15:01:43 -04004930 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004931 ad.u.net = &net;
4932 ad.u.net->netif = ifindex;
4933 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004934 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4935 return NF_DROP;
4936
Paul Moore58bfbb52009-03-27 17:10:41 -04004937 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004938 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004939 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004940 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004941
Steffen Klassertb9679a72011-02-23 12:55:21 +01004942 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4943 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004944
Paul Mooreeffad8d2008-01-29 08:49:27 -05004945 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004946}
4947
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004948static unsigned int selinux_ip_postroute(struct sk_buff *skb,
4949 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004950 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004951{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004952 u32 secmark_perm;
4953 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004954 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004955 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004956 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004957 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004958 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004959 u8 secmark_active;
4960 u8 peerlbl_active;
4961
Paul Mooreeffad8d2008-01-29 08:49:27 -05004962 /* If any sort of compatibility mode is enabled then handoff processing
4963 * to the selinux_ip_postroute_compat() function to deal with the
4964 * special handling. We do this in an attempt to keep this function
4965 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004966 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004967 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05004968
Paul Mooreeffad8d2008-01-29 08:49:27 -05004969 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004970 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004971 if (!secmark_active && !peerlbl_active)
4972 return NF_ACCEPT;
4973
Paul Mooreeffad8d2008-01-29 08:49:27 -05004974 sk = skb->sk;
Paul Moorec0828e52013-12-10 14:58:01 -05004975
Paul Mooreeffad8d2008-01-29 08:49:27 -05004976#ifdef CONFIG_XFRM
4977 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4978 * packet transformation so allow the packet to pass without any checks
4979 * since we'll have another chance to perform access control checks
4980 * when the packet is on it's final way out.
4981 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05004982 * is NULL, in this case go ahead and apply access control.
4983 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
4984 * TCP listening state we cannot wait until the XFRM processing
4985 * is done as we will miss out on the SA label if we do;
4986 * unfortunately, this means more work, but it is only once per
4987 * connection. */
4988 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
4989 !(sk != NULL && sk->sk_state == TCP_LISTEN))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004990 return NF_ACCEPT;
4991#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004992
Paul Moored8395c82008-10-10 10:16:30 -04004993 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05004994 /* Without an associated socket the packet is either coming
4995 * from the kernel or it is being forwarded; check the packet
4996 * to determine which and if the packet is being forwarded
4997 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004998 if (skb->skb_iif) {
4999 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005000 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005001 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005002 } else {
5003 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005004 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005005 }
Paul Moore446b8022013-12-04 16:10:51 -05005006 } else if (sk->sk_state == TCP_LISTEN) {
5007 /* Locally generated packet but the associated socket is in the
5008 * listening state which means this is a SYN-ACK packet. In
5009 * this particular case the correct security label is assigned
5010 * to the connection/request_sock but unfortunately we can't
5011 * query the request_sock as it isn't queued on the parent
5012 * socket until after the SYN-ACK packet is sent; the only
5013 * viable choice is to regenerate the label like we do in
5014 * selinux_inet_conn_request(). See also selinux_ip_output()
5015 * for similar problems. */
5016 u32 skb_sid;
5017 struct sk_security_struct *sksec = sk->sk_security;
5018 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5019 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005020 /* At this point, if the returned skb peerlbl is SECSID_NULL
5021 * and the packet has been through at least one XFRM
5022 * transformation then we must be dealing with the "final"
5023 * form of labeled IPsec packet; since we've already applied
5024 * all of our access controls on this packet we can safely
5025 * pass the packet. */
5026 if (skb_sid == SECSID_NULL) {
5027 switch (family) {
5028 case PF_INET:
5029 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5030 return NF_ACCEPT;
5031 break;
5032 case PF_INET6:
5033 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5034 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005035 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005036 default:
5037 return NF_DROP_ERR(-ECONNREFUSED);
5038 }
5039 }
Paul Moore446b8022013-12-04 16:10:51 -05005040 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5041 return NF_DROP;
5042 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005043 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005044 /* Locally generated packet, fetch the security label from the
5045 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005046 struct sk_security_struct *sksec = sk->sk_security;
5047 peer_sid = sksec->sid;
5048 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005049 }
5050
Eric Paris50c205f2012-04-04 15:01:43 -04005051 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005052 ad.u.net = &net;
5053 ad.u.net->netif = ifindex;
5054 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005055 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005056 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005057
Paul Mooreeffad8d2008-01-29 08:49:27 -05005058 if (secmark_active)
5059 if (avc_has_perm(peer_sid, skb->secmark,
5060 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005061 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005062
5063 if (peerlbl_active) {
5064 u32 if_sid;
5065 u32 node_sid;
5066
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005067 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005068 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005069 if (avc_has_perm(peer_sid, if_sid,
5070 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005071 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005072
5073 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005074 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005075 if (avc_has_perm(peer_sid, node_sid,
5076 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005077 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005078 }
5079
5080 return NF_ACCEPT;
5081}
5082
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005083static unsigned int selinux_ipv4_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005084 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005085 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005086{
David S. Miller238e54c2015-04-03 20:32:56 -04005087 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005088}
5089
5090#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005091static unsigned int selinux_ipv6_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005092 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005093 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005094{
David S. Miller238e54c2015-04-03 20:32:56 -04005095 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005096}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005097#endif /* IPV6 */
5098
5099#endif /* CONFIG_NETFILTER */
5100
Linus Torvalds1da177e2005-04-16 15:20:36 -07005101static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5102{
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005103 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005104}
5105
Linus Torvalds1da177e2005-04-16 15:20:36 -07005106static int ipc_alloc_security(struct task_struct *task,
5107 struct kern_ipc_perm *perm,
5108 u16 sclass)
5109{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005110 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005111 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005112
James Morris89d155e2005-10-30 14:59:21 -08005113 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005114 if (!isec)
5115 return -ENOMEM;
5116
David Howells275bb412008-11-14 10:39:19 +11005117 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005118 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005119 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005120 perm->security = isec;
5121
5122 return 0;
5123}
5124
5125static void ipc_free_security(struct kern_ipc_perm *perm)
5126{
5127 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005128 perm->security = NULL;
5129 kfree(isec);
5130}
5131
5132static int msg_msg_alloc_security(struct msg_msg *msg)
5133{
5134 struct msg_security_struct *msec;
5135
James Morris89d155e2005-10-30 14:59:21 -08005136 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005137 if (!msec)
5138 return -ENOMEM;
5139
Linus Torvalds1da177e2005-04-16 15:20:36 -07005140 msec->sid = SECINITSID_UNLABELED;
5141 msg->security = msec;
5142
5143 return 0;
5144}
5145
5146static void msg_msg_free_security(struct msg_msg *msg)
5147{
5148 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005149
5150 msg->security = NULL;
5151 kfree(msec);
5152}
5153
5154static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005155 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005156{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005157 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005158 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005159 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005160
Linus Torvalds1da177e2005-04-16 15:20:36 -07005161 isec = ipc_perms->security;
5162
Eric Paris50c205f2012-04-04 15:01:43 -04005163 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005164 ad.u.ipc_id = ipc_perms->key;
5165
David Howells275bb412008-11-14 10:39:19 +11005166 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005167}
5168
5169static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5170{
5171 return msg_msg_alloc_security(msg);
5172}
5173
5174static void selinux_msg_msg_free_security(struct msg_msg *msg)
5175{
5176 msg_msg_free_security(msg);
5177}
5178
5179/* message queue security operations */
5180static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5181{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005182 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005183 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005184 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005185 int rc;
5186
5187 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5188 if (rc)
5189 return rc;
5190
Linus Torvalds1da177e2005-04-16 15:20:36 -07005191 isec = msq->q_perm.security;
5192
Eric Paris50c205f2012-04-04 15:01:43 -04005193 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005194 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195
David Howells275bb412008-11-14 10:39:19 +11005196 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005197 MSGQ__CREATE, &ad);
5198 if (rc) {
5199 ipc_free_security(&msq->q_perm);
5200 return rc;
5201 }
5202 return 0;
5203}
5204
5205static void selinux_msg_queue_free_security(struct msg_queue *msq)
5206{
5207 ipc_free_security(&msq->q_perm);
5208}
5209
5210static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5211{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005212 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005213 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005214 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005215
Linus Torvalds1da177e2005-04-16 15:20:36 -07005216 isec = msq->q_perm.security;
5217
Eric Paris50c205f2012-04-04 15:01:43 -04005218 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005219 ad.u.ipc_id = msq->q_perm.key;
5220
David Howells275bb412008-11-14 10:39:19 +11005221 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005222 MSGQ__ASSOCIATE, &ad);
5223}
5224
5225static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5226{
5227 int err;
5228 int perms;
5229
Eric Paris828dfe12008-04-17 13:17:49 -04005230 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005231 case IPC_INFO:
5232 case MSG_INFO:
5233 /* No specific object, just general system-wide information. */
5234 return task_has_system(current, SYSTEM__IPC_INFO);
5235 case IPC_STAT:
5236 case MSG_STAT:
5237 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5238 break;
5239 case IPC_SET:
5240 perms = MSGQ__SETATTR;
5241 break;
5242 case IPC_RMID:
5243 perms = MSGQ__DESTROY;
5244 break;
5245 default:
5246 return 0;
5247 }
5248
Stephen Smalley6af963f2005-05-01 08:58:39 -07005249 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005250 return err;
5251}
5252
5253static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5254{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005255 struct ipc_security_struct *isec;
5256 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005257 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005258 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005259 int rc;
5260
Linus Torvalds1da177e2005-04-16 15:20:36 -07005261 isec = msq->q_perm.security;
5262 msec = msg->security;
5263
5264 /*
5265 * First time through, need to assign label to the message
5266 */
5267 if (msec->sid == SECINITSID_UNLABELED) {
5268 /*
5269 * Compute new sid based on current process and
5270 * message queue this message will be stored in
5271 */
David Howells275bb412008-11-14 10:39:19 +11005272 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005273 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005274 if (rc)
5275 return rc;
5276 }
5277
Eric Paris50c205f2012-04-04 15:01:43 -04005278 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005279 ad.u.ipc_id = msq->q_perm.key;
5280
5281 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005282 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005283 MSGQ__WRITE, &ad);
5284 if (!rc)
5285 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005286 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5287 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005288 if (!rc)
5289 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005290 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5291 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005292
5293 return rc;
5294}
5295
5296static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5297 struct task_struct *target,
5298 long type, int mode)
5299{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005300 struct ipc_security_struct *isec;
5301 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005302 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005303 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005304 int rc;
5305
Linus Torvalds1da177e2005-04-16 15:20:36 -07005306 isec = msq->q_perm.security;
5307 msec = msg->security;
5308
Eric Paris50c205f2012-04-04 15:01:43 -04005309 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005310 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311
David Howells275bb412008-11-14 10:39:19 +11005312 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005313 SECCLASS_MSGQ, MSGQ__READ, &ad);
5314 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005315 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005316 SECCLASS_MSG, MSG__RECEIVE, &ad);
5317 return rc;
5318}
5319
5320/* Shared Memory security operations */
5321static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5322{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005323 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005324 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005325 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005326 int rc;
5327
5328 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5329 if (rc)
5330 return rc;
5331
Linus Torvalds1da177e2005-04-16 15:20:36 -07005332 isec = shp->shm_perm.security;
5333
Eric Paris50c205f2012-04-04 15:01:43 -04005334 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005335 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005336
David Howells275bb412008-11-14 10:39:19 +11005337 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005338 SHM__CREATE, &ad);
5339 if (rc) {
5340 ipc_free_security(&shp->shm_perm);
5341 return rc;
5342 }
5343 return 0;
5344}
5345
5346static void selinux_shm_free_security(struct shmid_kernel *shp)
5347{
5348 ipc_free_security(&shp->shm_perm);
5349}
5350
5351static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5352{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005353 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005354 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005355 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005356
Linus Torvalds1da177e2005-04-16 15:20:36 -07005357 isec = shp->shm_perm.security;
5358
Eric Paris50c205f2012-04-04 15:01:43 -04005359 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005360 ad.u.ipc_id = shp->shm_perm.key;
5361
David Howells275bb412008-11-14 10:39:19 +11005362 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005363 SHM__ASSOCIATE, &ad);
5364}
5365
5366/* Note, at this point, shp is locked down */
5367static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5368{
5369 int perms;
5370 int err;
5371
Eric Paris828dfe12008-04-17 13:17:49 -04005372 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005373 case IPC_INFO:
5374 case SHM_INFO:
5375 /* No specific object, just general system-wide information. */
5376 return task_has_system(current, SYSTEM__IPC_INFO);
5377 case IPC_STAT:
5378 case SHM_STAT:
5379 perms = SHM__GETATTR | SHM__ASSOCIATE;
5380 break;
5381 case IPC_SET:
5382 perms = SHM__SETATTR;
5383 break;
5384 case SHM_LOCK:
5385 case SHM_UNLOCK:
5386 perms = SHM__LOCK;
5387 break;
5388 case IPC_RMID:
5389 perms = SHM__DESTROY;
5390 break;
5391 default:
5392 return 0;
5393 }
5394
Stephen Smalley6af963f2005-05-01 08:58:39 -07005395 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005396 return err;
5397}
5398
5399static int selinux_shm_shmat(struct shmid_kernel *shp,
5400 char __user *shmaddr, int shmflg)
5401{
5402 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005403
5404 if (shmflg & SHM_RDONLY)
5405 perms = SHM__READ;
5406 else
5407 perms = SHM__READ | SHM__WRITE;
5408
Stephen Smalley6af963f2005-05-01 08:58:39 -07005409 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005410}
5411
5412/* Semaphore security operations */
5413static int selinux_sem_alloc_security(struct sem_array *sma)
5414{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005415 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005416 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005417 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005418 int rc;
5419
5420 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5421 if (rc)
5422 return rc;
5423
Linus Torvalds1da177e2005-04-16 15:20:36 -07005424 isec = sma->sem_perm.security;
5425
Eric Paris50c205f2012-04-04 15:01:43 -04005426 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005427 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005428
David Howells275bb412008-11-14 10:39:19 +11005429 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005430 SEM__CREATE, &ad);
5431 if (rc) {
5432 ipc_free_security(&sma->sem_perm);
5433 return rc;
5434 }
5435 return 0;
5436}
5437
5438static void selinux_sem_free_security(struct sem_array *sma)
5439{
5440 ipc_free_security(&sma->sem_perm);
5441}
5442
5443static int selinux_sem_associate(struct sem_array *sma, int semflg)
5444{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005445 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005446 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005447 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005448
Linus Torvalds1da177e2005-04-16 15:20:36 -07005449 isec = sma->sem_perm.security;
5450
Eric Paris50c205f2012-04-04 15:01:43 -04005451 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005452 ad.u.ipc_id = sma->sem_perm.key;
5453
David Howells275bb412008-11-14 10:39:19 +11005454 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005455 SEM__ASSOCIATE, &ad);
5456}
5457
5458/* Note, at this point, sma is locked down */
5459static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5460{
5461 int err;
5462 u32 perms;
5463
Eric Paris828dfe12008-04-17 13:17:49 -04005464 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005465 case IPC_INFO:
5466 case SEM_INFO:
5467 /* No specific object, just general system-wide information. */
5468 return task_has_system(current, SYSTEM__IPC_INFO);
5469 case GETPID:
5470 case GETNCNT:
5471 case GETZCNT:
5472 perms = SEM__GETATTR;
5473 break;
5474 case GETVAL:
5475 case GETALL:
5476 perms = SEM__READ;
5477 break;
5478 case SETVAL:
5479 case SETALL:
5480 perms = SEM__WRITE;
5481 break;
5482 case IPC_RMID:
5483 perms = SEM__DESTROY;
5484 break;
5485 case IPC_SET:
5486 perms = SEM__SETATTR;
5487 break;
5488 case IPC_STAT:
5489 case SEM_STAT:
5490 perms = SEM__GETATTR | SEM__ASSOCIATE;
5491 break;
5492 default:
5493 return 0;
5494 }
5495
Stephen Smalley6af963f2005-05-01 08:58:39 -07005496 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005497 return err;
5498}
5499
5500static int selinux_sem_semop(struct sem_array *sma,
5501 struct sembuf *sops, unsigned nsops, int alter)
5502{
5503 u32 perms;
5504
5505 if (alter)
5506 perms = SEM__READ | SEM__WRITE;
5507 else
5508 perms = SEM__READ;
5509
Stephen Smalley6af963f2005-05-01 08:58:39 -07005510 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005511}
5512
5513static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5514{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005515 u32 av = 0;
5516
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517 av = 0;
5518 if (flag & S_IRUGO)
5519 av |= IPC__UNIX_READ;
5520 if (flag & S_IWUGO)
5521 av |= IPC__UNIX_WRITE;
5522
5523 if (av == 0)
5524 return 0;
5525
Stephen Smalley6af963f2005-05-01 08:58:39 -07005526 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527}
5528
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005529static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5530{
5531 struct ipc_security_struct *isec = ipcp->security;
5532 *secid = isec->sid;
5533}
5534
Eric Paris828dfe12008-04-17 13:17:49 -04005535static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005536{
5537 if (inode)
5538 inode_doinit_with_dentry(inode, dentry);
5539}
5540
5541static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005542 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005543{
David Howells275bb412008-11-14 10:39:19 +11005544 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005545 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005546 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005547 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005548
5549 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005550 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551 if (error)
5552 return error;
5553 }
5554
David Howells275bb412008-11-14 10:39:19 +11005555 rcu_read_lock();
5556 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005557
5558 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005559 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005560 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005561 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005562 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005563 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005564 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005565 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005566 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005567 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005568 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005569 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005570 else
David Howells275bb412008-11-14 10:39:19 +11005571 goto invalid;
5572 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005573
5574 if (!sid)
5575 return 0;
5576
Al Viro04ff9702007-03-12 16:17:58 +00005577 error = security_sid_to_context(sid, value, &len);
5578 if (error)
5579 return error;
5580 return len;
David Howells275bb412008-11-14 10:39:19 +11005581
5582invalid:
5583 rcu_read_unlock();
5584 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005585}
5586
5587static int selinux_setprocattr(struct task_struct *p,
5588 char *name, void *value, size_t size)
5589{
5590 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005591 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005592 struct cred *new;
5593 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005594 int error;
5595 char *str = value;
5596
5597 if (current != p) {
5598 /* SELinux only allows a process to change its own
5599 security attributes. */
5600 return -EACCES;
5601 }
5602
5603 /*
5604 * Basic control over ability to set these attributes at all.
5605 * current == p, but we'll pass them separately in case the
5606 * above restriction is ever removed.
5607 */
5608 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005609 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005610 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005611 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005612 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005613 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005614 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005615 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005616 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005617 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005618 else
5619 error = -EINVAL;
5620 if (error)
5621 return error;
5622
5623 /* Obtain a SID for the context, if one was specified. */
5624 if (size && str[1] && str[1] != '\n') {
5625 if (str[size-1] == '\n') {
5626 str[size-1] = 0;
5627 size--;
5628 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005629 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005630 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005631 if (!capable(CAP_MAC_ADMIN)) {
5632 struct audit_buffer *ab;
5633 size_t audit_size;
5634
5635 /* We strip a nul only if it is at the end, otherwise the
5636 * context contains a nul and we should audit that */
5637 if (str[size - 1] == '\0')
5638 audit_size = size - 1;
5639 else
5640 audit_size = size;
5641 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5642 audit_log_format(ab, "op=fscreate invalid_context=");
5643 audit_log_n_untrustedstring(ab, value, audit_size);
5644 audit_log_end(ab);
5645
Stephen Smalley12b29f32008-05-07 13:03:20 -04005646 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005647 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005648 error = security_context_to_sid_force(value, size,
5649 &sid);
5650 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005651 if (error)
5652 return error;
5653 }
5654
David Howellsd84f4f92008-11-14 10:39:23 +11005655 new = prepare_creds();
5656 if (!new)
5657 return -ENOMEM;
5658
Linus Torvalds1da177e2005-04-16 15:20:36 -07005659 /* Permission checking based on the specified context is
5660 performed during the actual operation (execve,
5661 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005662 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005663 checks and may_create for the file creation checks. The
5664 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005665 tsec = new->security;
5666 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005667 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005668 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005669 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005670 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005671 error = may_create_key(sid, p);
5672 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005673 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005674 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005675 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005676 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005677 } else if (!strcmp(name, "current")) {
5678 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005679 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005680 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005681
David Howellsd84f4f92008-11-14 10:39:23 +11005682 /* Only allow single threaded processes to change context */
5683 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005684 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005685 error = security_bounded_transition(tsec->sid, sid);
5686 if (error)
5687 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005688 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005689
5690 /* Check permissions for the transition. */
5691 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005692 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005693 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005694 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005695
5696 /* Check for ptracing, and update the task SID if ok.
5697 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005698 ptsid = 0;
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005699 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02005700 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005701 if (tracer)
5702 ptsid = task_sid(tracer);
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005703 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005704
David Howellsd84f4f92008-11-14 10:39:23 +11005705 if (tracer) {
5706 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5707 PROCESS__PTRACE, NULL);
5708 if (error)
5709 goto abort_change;
5710 }
5711
5712 tsec->sid = sid;
5713 } else {
5714 error = -EINVAL;
5715 goto abort_change;
5716 }
5717
5718 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005719 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005720
5721abort_change:
5722 abort_creds(new);
5723 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005724}
5725
David Quigley746df9b2013-05-22 12:50:35 -04005726static int selinux_ismaclabel(const char *name)
5727{
5728 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5729}
5730
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005731static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5732{
5733 return security_sid_to_context(secid, secdata, seclen);
5734}
5735
David Howells7bf570d2008-04-29 20:52:51 +01005736static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005737{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005738 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005739}
5740
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005741static void selinux_release_secctx(char *secdata, u32 seclen)
5742{
Paul Moore088999e2007-08-01 11:12:58 -04005743 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005744}
5745
David P. Quigley1ee65e32009-09-03 14:25:57 -04005746/*
5747 * called with inode->i_mutex locked
5748 */
5749static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5750{
5751 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5752}
5753
5754/*
5755 * called with inode->i_mutex locked
5756 */
5757static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5758{
5759 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5760}
5761
5762static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5763{
5764 int len = 0;
5765 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5766 ctx, true);
5767 if (len < 0)
5768 return len;
5769 *ctxlen = len;
5770 return 0;
5771}
Michael LeMayd7200242006-06-22 14:47:17 -07005772#ifdef CONFIG_KEYS
5773
David Howellsd84f4f92008-11-14 10:39:23 +11005774static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005775 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005776{
David Howellsd84f4f92008-11-14 10:39:23 +11005777 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005778 struct key_security_struct *ksec;
5779
5780 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5781 if (!ksec)
5782 return -ENOMEM;
5783
David Howellsd84f4f92008-11-14 10:39:23 +11005784 tsec = cred->security;
5785 if (tsec->keycreate_sid)
5786 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005787 else
David Howellsd84f4f92008-11-14 10:39:23 +11005788 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005789
David Howells275bb412008-11-14 10:39:19 +11005790 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005791 return 0;
5792}
5793
5794static void selinux_key_free(struct key *k)
5795{
5796 struct key_security_struct *ksec = k->security;
5797
5798 k->security = NULL;
5799 kfree(ksec);
5800}
5801
5802static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005803 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00005804 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005805{
5806 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005807 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005808 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005809
5810 /* if no specific permissions are requested, we skip the
5811 permission check. No serious, additional covert channels
5812 appear to be created. */
5813 if (perm == 0)
5814 return 0;
5815
David Howellsd84f4f92008-11-14 10:39:23 +11005816 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005817
5818 key = key_ref_to_ptr(key_ref);
5819 ksec = key->security;
5820
5821 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005822}
5823
David Howells70a5bb72008-04-29 01:01:26 -07005824static int selinux_key_getsecurity(struct key *key, char **_buffer)
5825{
5826 struct key_security_struct *ksec = key->security;
5827 char *context = NULL;
5828 unsigned len;
5829 int rc;
5830
5831 rc = security_sid_to_context(ksec->sid, &context, &len);
5832 if (!rc)
5833 rc = len;
5834 *_buffer = context;
5835 return rc;
5836}
5837
Michael LeMayd7200242006-06-22 14:47:17 -07005838#endif
5839
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07005840static struct security_hook_list selinux_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07005841 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
5842 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
5843 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
5844 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Stephen Smalley79af7302015-01-21 10:54:10 -05005845
Casey Schauflere20b0432015-05-02 15:11:36 -07005846 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
5847 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
5848 LSM_HOOK_INIT(capget, selinux_capget),
5849 LSM_HOOK_INIT(capset, selinux_capset),
5850 LSM_HOOK_INIT(capable, selinux_capable),
5851 LSM_HOOK_INIT(quotactl, selinux_quotactl),
5852 LSM_HOOK_INIT(quota_on, selinux_quota_on),
5853 LSM_HOOK_INIT(syslog, selinux_syslog),
5854 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005855
Casey Schauflere20b0432015-05-02 15:11:36 -07005856 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005857
Casey Schauflere20b0432015-05-02 15:11:36 -07005858 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
5859 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
5860 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
5861 LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005862
Casey Schauflere20b0432015-05-02 15:11:36 -07005863 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
5864 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
5865 LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
5866 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
5867 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
5868 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
5869 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
5870 LSM_HOOK_INIT(sb_mount, selinux_mount),
5871 LSM_HOOK_INIT(sb_umount, selinux_umount),
5872 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
5873 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
5874 LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
Eric Parise0007522008-03-05 10:31:54 -05005875
Casey Schauflere20b0432015-05-02 15:11:36 -07005876 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005877
Casey Schauflere20b0432015-05-02 15:11:36 -07005878 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
5879 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
5880 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
5881 LSM_HOOK_INIT(inode_create, selinux_inode_create),
5882 LSM_HOOK_INIT(inode_link, selinux_inode_link),
5883 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
5884 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
5885 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
5886 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
5887 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
5888 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
5889 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
5890 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
5891 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
5892 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
5893 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
5894 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
5895 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
5896 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
5897 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
5898 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
5899 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
5900 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
5901 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
5902 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005903
Casey Schauflere20b0432015-05-02 15:11:36 -07005904 LSM_HOOK_INIT(file_permission, selinux_file_permission),
5905 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
5906 LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
5907 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
5908 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
5909 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
5910 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
5911 LSM_HOOK_INIT(file_lock, selinux_file_lock),
5912 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
5913 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
5914 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
5915 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005916
Casey Schauflere20b0432015-05-02 15:11:36 -07005917 LSM_HOOK_INIT(file_open, selinux_file_open),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005918
Casey Schauflere20b0432015-05-02 15:11:36 -07005919 LSM_HOOK_INIT(task_create, selinux_task_create),
5920 LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
5921 LSM_HOOK_INIT(cred_free, selinux_cred_free),
5922 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
5923 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
5924 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
5925 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
5926 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
5927 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
5928 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
5929 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
5930 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
5931 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
5932 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
5933 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
5934 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
5935 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
5936 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
5937 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
5938 LSM_HOOK_INIT(task_kill, selinux_task_kill),
5939 LSM_HOOK_INIT(task_wait, selinux_task_wait),
5940 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005941
Casey Schauflere20b0432015-05-02 15:11:36 -07005942 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
5943 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005944
Casey Schauflere20b0432015-05-02 15:11:36 -07005945 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
5946 LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005947
Casey Schauflere20b0432015-05-02 15:11:36 -07005948 LSM_HOOK_INIT(msg_queue_alloc_security,
5949 selinux_msg_queue_alloc_security),
5950 LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
5951 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
5952 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
5953 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
5954 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005955
Casey Schauflere20b0432015-05-02 15:11:36 -07005956 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
5957 LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
5958 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
5959 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
5960 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005961
Casey Schauflere20b0432015-05-02 15:11:36 -07005962 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
5963 LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
5964 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
5965 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
5966 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005967
Casey Schauflere20b0432015-05-02 15:11:36 -07005968 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005969
Casey Schauflere20b0432015-05-02 15:11:36 -07005970 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
5971 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005972
Casey Schauflere20b0432015-05-02 15:11:36 -07005973 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
5974 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
5975 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
5976 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
5977 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
5978 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
5979 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005980
Casey Schauflere20b0432015-05-02 15:11:36 -07005981 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
5982 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005983
Casey Schauflere20b0432015-05-02 15:11:36 -07005984 LSM_HOOK_INIT(socket_create, selinux_socket_create),
5985 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
5986 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
5987 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
5988 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
5989 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
5990 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
5991 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
5992 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
5993 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
5994 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
5995 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
5996 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
5997 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
5998 LSM_HOOK_INIT(socket_getpeersec_stream,
5999 selinux_socket_getpeersec_stream),
6000 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6001 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6002 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6003 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6004 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6005 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6006 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6007 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6008 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6009 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6010 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6011 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6012 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6013 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6014 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6015 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6016 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6017 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6018 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006019
6020#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07006021 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6022 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6023 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6024 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6025 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6026 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6027 selinux_xfrm_state_alloc_acquire),
6028 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6029 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6030 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6031 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6032 selinux_xfrm_state_pol_flow_match),
6033 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006034#endif
Michael LeMayd7200242006-06-22 14:47:17 -07006035
6036#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07006037 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6038 LSM_HOOK_INIT(key_free, selinux_key_free),
6039 LSM_HOOK_INIT(key_permission, selinux_key_permission),
6040 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07006041#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006042
6043#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07006044 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6045 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6046 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6047 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006048#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006049};
6050
6051static __init int selinux_init(void)
6052{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006053 if (!security_module_enable("selinux")) {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006054 selinux_enabled = 0;
6055 return 0;
6056 }
6057
Linus Torvalds1da177e2005-04-16 15:20:36 -07006058 if (!selinux_enabled) {
6059 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6060 return 0;
6061 }
6062
6063 printk(KERN_INFO "SELinux: Initializing.\n");
6064
6065 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006066 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006067
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006068 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6069
James Morris7cae7e22006-03-22 00:09:22 -08006070 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6071 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006072 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006073 avc_init();
6074
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006075 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006076
Paul Moore615e51f2014-06-26 14:33:56 -04006077 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6078 panic("SELinux: Unable to register AVC netcache callback\n");
6079
Eric Paris828dfe12008-04-17 13:17:49 -04006080 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006081 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006082 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006083 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006084
Linus Torvalds1da177e2005-04-16 15:20:36 -07006085 return 0;
6086}
6087
Al Viroe8c26252010-03-23 06:36:54 -04006088static void delayed_superblock_init(struct super_block *sb, void *unused)
6089{
6090 superblock_doinit(sb, NULL);
6091}
6092
Linus Torvalds1da177e2005-04-16 15:20:36 -07006093void selinux_complete_init(void)
6094{
Eric Parisfadcdb42007-02-22 18:11:31 -05006095 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006096
6097 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006098 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006099 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006100}
6101
6102/* SELinux requires early initialization in order to label
6103 all processes and objects when they are created. */
6104security_initcall(selinux_init);
6105
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006106#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006107
Jiri Pirko25db6be2014-09-03 17:42:13 +02006108static struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006109 {
6110 .hook = selinux_ipv4_postroute,
6111 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006112 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006113 .hooknum = NF_INET_POST_ROUTING,
6114 .priority = NF_IP_PRI_SELINUX_LAST,
6115 },
6116 {
6117 .hook = selinux_ipv4_forward,
6118 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006119 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006120 .hooknum = NF_INET_FORWARD,
6121 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006122 },
6123 {
6124 .hook = selinux_ipv4_output,
6125 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006126 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006127 .hooknum = NF_INET_LOCAL_OUT,
6128 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006129 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006130#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006131 {
6132 .hook = selinux_ipv6_postroute,
6133 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006134 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006135 .hooknum = NF_INET_POST_ROUTING,
6136 .priority = NF_IP6_PRI_SELINUX_LAST,
6137 },
6138 {
6139 .hook = selinux_ipv6_forward,
6140 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006141 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006142 .hooknum = NF_INET_FORWARD,
6143 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006144 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006145#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006146};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006147
6148static int __init selinux_nf_ip_init(void)
6149{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006150 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006151
6152 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006153 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006154
6155 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6156
Jiri Pirko25db6be2014-09-03 17:42:13 +02006157 err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006158 if (err)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006159 panic("SELinux: nf_register_hooks: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006160
Jiri Pirko25db6be2014-09-03 17:42:13 +02006161 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006162}
6163
6164__initcall(selinux_nf_ip_init);
6165
6166#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6167static void selinux_nf_ip_exit(void)
6168{
Eric Parisfadcdb42007-02-22 18:11:31 -05006169 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006170
Jiri Pirko25db6be2014-09-03 17:42:13 +02006171 nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006172}
6173#endif
6174
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006175#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006176
6177#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6178#define selinux_nf_ip_exit()
6179#endif
6180
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006181#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006182
6183#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006184static int selinux_disabled;
6185
Linus Torvalds1da177e2005-04-16 15:20:36 -07006186int selinux_disable(void)
6187{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006188 if (ss_initialized) {
6189 /* Not permitted after initial policy load. */
6190 return -EINVAL;
6191 }
6192
6193 if (selinux_disabled) {
6194 /* Only do this once. */
6195 return -EINVAL;
6196 }
6197
6198 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6199
6200 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006201 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006202
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006203 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006204
Eric Parisaf8ff042009-09-20 21:23:01 -04006205 /* Try to destroy the avc node cache */
6206 avc_disable();
6207
Linus Torvalds1da177e2005-04-16 15:20:36 -07006208 /* Unregister netfilter hooks. */
6209 selinux_nf_ip_exit();
6210
6211 /* Unregister selinuxfs. */
6212 exit_sel_fs();
6213
6214 return 0;
6215}
6216#endif