blob: 9d984bfb978bcee8d145a74afe1ca27136a2499b [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Eric Dumazetca10b9e2013-04-08 17:58:11 +000054#include <net/sock.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050056#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050057#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050058#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040059#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070061#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070062#include <linux/bitops.h>
63#include <linux/interrupt.h>
64#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000065#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070066#include <linux/tcp.h>
67#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080068#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070069#include <linux/quota.h>
70#include <linux/un.h> /* for Unix socket types */
71#include <net/af_unix.h> /* for Unix socket types */
72#include <linux/parser.h>
73#include <linux/nfs_mount.h>
74#include <net/ipv6.h>
75#include <linux/hugetlb.h>
76#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070077#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070078#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070079#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070080#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070081#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080082#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070083#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040084#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000085#include <linux/msg.h>
86#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#include "avc.h"
89#include "objsec.h"
90#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050091#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040092#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080093#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050094#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020095#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100096#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +100099static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900107 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900120 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Christoph Lametere18b8902006-12-06 20:33:20 -0800129static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400138 * enabled, false (0) if SECMARK is disabled. If the always_check_network
139 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500140 *
141 */
142static int selinux_secmark_enabled(void)
143{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400144 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
145}
146
147/**
148 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
149 *
150 * Description:
151 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
152 * (1) if any are enabled or false (0) if neither are enabled. If the
153 * always_check_network policy capability is enabled, peer labeling
154 * is always considered enabled.
155 *
156 */
157static int selinux_peerlbl_enabled(void)
158{
159 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500160}
161
Paul Moore615e51f2014-06-26 14:33:56 -0400162static int selinux_netcache_avc_callback(u32 event)
163{
164 if (event == AVC_CALLBACK_RESET) {
165 sel_netif_flush();
166 sel_netnode_flush();
167 sel_netport_flush();
168 synchronize_net();
169 }
170 return 0;
171}
172
David Howellsd84f4f92008-11-14 10:39:23 +1100173/*
174 * initialise the security for the init task
175 */
176static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700177{
David Howells3b11a1d2008-11-14 10:39:26 +1100178 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700179 struct task_security_struct *tsec;
180
James Morris89d155e2005-10-30 14:59:21 -0800181 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700182 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100183 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184
David Howellsd84f4f92008-11-14 10:39:23 +1100185 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100186 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187}
188
David Howells275bb412008-11-14 10:39:19 +1100189/*
David Howells88e67f32008-11-14 10:39:21 +1100190 * get the security ID of a set of credentials
191 */
192static inline u32 cred_sid(const struct cred *cred)
193{
194 const struct task_security_struct *tsec;
195
196 tsec = cred->security;
197 return tsec->sid;
198}
199
200/*
David Howells3b11a1d2008-11-14 10:39:26 +1100201 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100202 */
203static inline u32 task_sid(const struct task_struct *task)
204{
David Howells275bb412008-11-14 10:39:19 +1100205 u32 sid;
206
207 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100208 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100209 rcu_read_unlock();
210 return sid;
211}
212
213/*
David Howells3b11a1d2008-11-14 10:39:26 +1100214 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100215 */
216static inline u32 current_sid(void)
217{
Paul Moore5fb49872010-04-22 14:46:19 -0400218 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100219
220 return tsec->sid;
221}
222
David Howells88e67f32008-11-14 10:39:21 +1100223/* Allocate and free functions for each kind of security blob. */
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225static int inode_alloc_security(struct inode *inode)
226{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100228 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229
Josef Bacika02fe132008-04-04 09:35:05 +1100230 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 if (!isec)
232 return -ENOMEM;
233
Eric Paris23970742006-09-25 23:32:01 -0700234 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 isec->inode = inode;
237 isec->sid = SECINITSID_UNLABELED;
238 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100239 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 inode->i_security = isec;
241
242 return 0;
243}
244
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500245static void inode_free_rcu(struct rcu_head *head)
246{
247 struct inode_security_struct *isec;
248
249 isec = container_of(head, struct inode_security_struct, rcu);
250 kmem_cache_free(sel_inode_cache, isec);
251}
252
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253static void inode_free_security(struct inode *inode)
254{
255 struct inode_security_struct *isec = inode->i_security;
256 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
257
Linus Torvalds1da177e2005-04-16 15:20:36 -0700258 spin_lock(&sbsec->isec_lock);
259 if (!list_empty(&isec->list))
260 list_del_init(&isec->list);
261 spin_unlock(&sbsec->isec_lock);
262
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500263 /*
264 * The inode may still be referenced in a path walk and
265 * a call to selinux_inode_permission() can be made
266 * after inode_free_security() is called. Ideally, the VFS
267 * wouldn't do this, but fixing that is a much harder
268 * job. For now, simply free the i_security via RCU, and
269 * leave the current inode->i_security pointer intact.
270 * The inode will be freed after the RCU grace period too.
271 */
272 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273}
274
275static int file_alloc_security(struct file *file)
276{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100278 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800280 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281 if (!fsec)
282 return -ENOMEM;
283
David Howells275bb412008-11-14 10:39:19 +1100284 fsec->sid = sid;
285 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286 file->f_security = fsec;
287
288 return 0;
289}
290
291static void file_free_security(struct file *file)
292{
293 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700294 file->f_security = NULL;
295 kfree(fsec);
296}
297
298static int superblock_alloc_security(struct super_block *sb)
299{
300 struct superblock_security_struct *sbsec;
301
James Morris89d155e2005-10-30 14:59:21 -0800302 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303 if (!sbsec)
304 return -ENOMEM;
305
Eric Parisbc7e9822006-09-25 23:32:02 -0700306 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700307 INIT_LIST_HEAD(&sbsec->isec_head);
308 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309 sbsec->sb = sb;
310 sbsec->sid = SECINITSID_UNLABELED;
311 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700312 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700313 sb->s_security = sbsec;
314
315 return 0;
316}
317
318static void superblock_free_security(struct super_block *sb)
319{
320 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321 sb->s_security = NULL;
322 kfree(sbsec);
323}
324
Linus Torvalds1da177e2005-04-16 15:20:36 -0700325/* The file system's label must be initialized prior to use. */
326
David Quigleyeb9ae682013-05-22 12:50:37 -0400327static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700328 "uses xattr",
329 "uses transition SIDs",
330 "uses task SIDs",
331 "uses genfs_contexts",
332 "not configured for labeling",
333 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400334 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700335};
336
337static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
338
339static inline int inode_doinit(struct inode *inode)
340{
341 return inode_doinit_with_dentry(inode, NULL);
342}
343
344enum {
Eric Paris31e87932007-09-19 17:19:12 -0400345 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346 Opt_context = 1,
347 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500348 Opt_defcontext = 3,
349 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500350 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400351 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700352};
353
Eric Parisd355987f2012-08-24 15:58:53 -0400354#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
355
Steven Whitehousea447c092008-10-13 10:46:57 +0100356static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400357 {Opt_context, CONTEXT_STR "%s"},
358 {Opt_fscontext, FSCONTEXT_STR "%s"},
359 {Opt_defcontext, DEFCONTEXT_STR "%s"},
360 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500361 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400362 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363};
364
365#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
366
Eric Parisc312feb2006-07-10 04:43:53 -0700367static int may_context_mount_sb_relabel(u32 sid,
368 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100369 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700370{
David Howells275bb412008-11-14 10:39:19 +1100371 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700372 int rc;
373
374 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
375 FILESYSTEM__RELABELFROM, NULL);
376 if (rc)
377 return rc;
378
379 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
380 FILESYSTEM__RELABELTO, NULL);
381 return rc;
382}
383
Eric Paris08089252006-07-10 04:43:55 -0700384static int may_context_mount_inode_relabel(u32 sid,
385 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100386 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700387{
David Howells275bb412008-11-14 10:39:19 +1100388 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700389 int rc;
390 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
391 FILESYSTEM__RELABELFROM, NULL);
392 if (rc)
393 return rc;
394
395 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
396 FILESYSTEM__ASSOCIATE, NULL);
397 return rc;
398}
399
Eric Parisb43e7252012-10-10 14:27:35 -0400400static int selinux_is_sblabel_mnt(struct super_block *sb)
401{
402 struct superblock_security_struct *sbsec = sb->s_security;
403
404 if (sbsec->behavior == SECURITY_FS_USE_XATTR ||
405 sbsec->behavior == SECURITY_FS_USE_TRANS ||
406 sbsec->behavior == SECURITY_FS_USE_TASK)
407 return 1;
408
409 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
410 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
411 return 1;
412
413 /*
414 * Special handling for rootfs. Is genfs but supports
415 * setting SELinux context on in-core inodes.
416 */
417 if (strncmp(sb->s_type->name, "rootfs", sizeof("rootfs")) == 0)
418 return 1;
419
420 return 0;
421}
422
Eric Parisc9180a52007-11-30 13:00:35 -0500423static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700424{
425 struct superblock_security_struct *sbsec = sb->s_security;
426 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500427 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428 int rc = 0;
429
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
431 /* Make sure that the xattr handler exists and that no
432 error other than -ENODATA is returned by getxattr on
433 the root directory. -ENODATA is ok, as this may be
434 the first boot of the SELinux kernel before we have
435 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500436 if (!root_inode->i_op->getxattr) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800437 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
438 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439 rc = -EOPNOTSUPP;
440 goto out;
441 }
Eric Parisc9180a52007-11-30 13:00:35 -0500442 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443 if (rc < 0 && rc != -ENODATA) {
444 if (rc == -EOPNOTSUPP)
445 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800446 "%s) has no security xattr handler\n",
447 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700448 else
449 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800450 "%s) getxattr errno %d\n", sb->s_id,
451 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700452 goto out;
453 }
454 }
455
Eric Parisc9180a52007-11-30 13:00:35 -0500456 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800457 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
458 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500459 else
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800460 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
461 sb->s_id, sb->s_type->name,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700462 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700463
Eric Pariseadcabc2012-08-24 15:59:14 -0400464 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400465 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400466 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400467
Linus Torvalds1da177e2005-04-16 15:20:36 -0700468 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500469 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470
471 /* Initialize any other inodes associated with the superblock, e.g.
472 inodes created prior to initial policy load or inodes created
473 during get_sb by a pseudo filesystem that directly
474 populates itself. */
475 spin_lock(&sbsec->isec_lock);
476next_inode:
477 if (!list_empty(&sbsec->isec_head)) {
478 struct inode_security_struct *isec =
479 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500480 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400482 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700483 spin_unlock(&sbsec->isec_lock);
484 inode = igrab(inode);
485 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500486 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700487 inode_doinit(inode);
488 iput(inode);
489 }
490 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491 goto next_inode;
492 }
493 spin_unlock(&sbsec->isec_lock);
494out:
Eric Parisc9180a52007-11-30 13:00:35 -0500495 return rc;
496}
497
498/*
499 * This function should allow an FS to ask what it's mount security
500 * options were so it can use those later for submounts, displaying
501 * mount options, or whatever.
502 */
503static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500504 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500505{
506 int rc = 0, i;
507 struct superblock_security_struct *sbsec = sb->s_security;
508 char *context = NULL;
509 u32 len;
510 char tmp;
511
Eric Parise0007522008-03-05 10:31:54 -0500512 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500513
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500514 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500515 return -EINVAL;
516
517 if (!ss_initialized)
518 return -EINVAL;
519
Eric Parisaf8e50c2012-08-24 15:59:00 -0400520 /* make sure we always check enough bits to cover the mask */
521 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
522
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500523 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500524 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400525 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500526 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500527 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500528 tmp >>= 1;
529 }
David P. Quigley11689d42009-01-16 09:22:03 -0500530 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400531 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500532 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500533
Eric Parise0007522008-03-05 10:31:54 -0500534 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
535 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500536 rc = -ENOMEM;
537 goto out_free;
538 }
539
Eric Parise0007522008-03-05 10:31:54 -0500540 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
541 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500542 rc = -ENOMEM;
543 goto out_free;
544 }
545
546 i = 0;
547 if (sbsec->flags & FSCONTEXT_MNT) {
548 rc = security_sid_to_context(sbsec->sid, &context, &len);
549 if (rc)
550 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500551 opts->mnt_opts[i] = context;
552 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500553 }
554 if (sbsec->flags & CONTEXT_MNT) {
555 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
556 if (rc)
557 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500558 opts->mnt_opts[i] = context;
559 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500560 }
561 if (sbsec->flags & DEFCONTEXT_MNT) {
562 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
563 if (rc)
564 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500565 opts->mnt_opts[i] = context;
566 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500567 }
568 if (sbsec->flags & ROOTCONTEXT_MNT) {
569 struct inode *root = sbsec->sb->s_root->d_inode;
570 struct inode_security_struct *isec = root->i_security;
571
572 rc = security_sid_to_context(isec->sid, &context, &len);
573 if (rc)
574 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500575 opts->mnt_opts[i] = context;
576 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500577 }
Eric Paris12f348b2012-10-09 10:56:25 -0400578 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500579 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400580 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500581 }
Eric Parisc9180a52007-11-30 13:00:35 -0500582
Eric Parise0007522008-03-05 10:31:54 -0500583 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500584
585 return 0;
586
587out_free:
Eric Parise0007522008-03-05 10:31:54 -0500588 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500589 return rc;
590}
591
592static int bad_option(struct superblock_security_struct *sbsec, char flag,
593 u32 old_sid, u32 new_sid)
594{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500595 char mnt_flags = sbsec->flags & SE_MNTMASK;
596
Eric Parisc9180a52007-11-30 13:00:35 -0500597 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500598 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500599 if (!(sbsec->flags & flag) ||
600 (old_sid != new_sid))
601 return 1;
602
603 /* check if we were passed the same options twice,
604 * aka someone passed context=a,context=b
605 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500606 if (!(sbsec->flags & SE_SBINITIALIZED))
607 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500608 return 1;
609 return 0;
610}
Eric Parise0007522008-03-05 10:31:54 -0500611
Eric Parisc9180a52007-11-30 13:00:35 -0500612/*
613 * Allow filesystems with binary mount data to explicitly set mount point
614 * labeling information.
615 */
Eric Parise0007522008-03-05 10:31:54 -0500616static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400617 struct security_mnt_opts *opts,
618 unsigned long kern_flags,
619 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500620{
David Howells275bb412008-11-14 10:39:19 +1100621 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500622 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500623 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800624 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000625 struct inode *inode = sbsec->sb->s_root->d_inode;
626 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500627 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
628 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500629 char **mount_options = opts->mnt_opts;
630 int *flags = opts->mnt_opts_flags;
631 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500632
633 mutex_lock(&sbsec->lock);
634
635 if (!ss_initialized) {
636 if (!num_opts) {
637 /* Defer initialization until selinux_complete_init,
638 after the initial policy is loaded and the security
639 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500640 goto out;
641 }
642 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400643 printk(KERN_WARNING "SELinux: Unable to set superblock options "
644 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500645 goto out;
646 }
David Quigley649f6e72013-05-22 12:50:36 -0400647 if (kern_flags && !set_kern_flags) {
648 /* Specifying internal flags without providing a place to
649 * place the results is not allowed */
650 rc = -EINVAL;
651 goto out;
652 }
Eric Parisc9180a52007-11-30 13:00:35 -0500653
654 /*
Eric Parise0007522008-03-05 10:31:54 -0500655 * Binary mount data FS will come through this function twice. Once
656 * from an explicit call and once from the generic calls from the vfs.
657 * Since the generic VFS calls will not contain any security mount data
658 * we need to skip the double mount verification.
659 *
660 * This does open a hole in which we will not notice if the first
661 * mount using this sb set explict options and a second mount using
662 * this sb does not set any security options. (The first options
663 * will be used for both mounts)
664 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500665 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500666 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400667 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500668
669 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500670 * parse the mount options, check if they are valid sids.
671 * also check if someone is trying to mount the same sb more
672 * than once with different security options.
673 */
674 for (i = 0; i < num_opts; i++) {
675 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500676
Eric Paris12f348b2012-10-09 10:56:25 -0400677 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500678 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500679 rc = security_context_to_sid(mount_options[i],
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +0100680 strlen(mount_options[i]), &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500681 if (rc) {
682 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800683 "(%s) failed for (dev %s, type %s) errno=%d\n",
684 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500685 goto out;
686 }
687 switch (flags[i]) {
688 case FSCONTEXT_MNT:
689 fscontext_sid = sid;
690
691 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
692 fscontext_sid))
693 goto out_double_mount;
694
695 sbsec->flags |= FSCONTEXT_MNT;
696 break;
697 case CONTEXT_MNT:
698 context_sid = sid;
699
700 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
701 context_sid))
702 goto out_double_mount;
703
704 sbsec->flags |= CONTEXT_MNT;
705 break;
706 case ROOTCONTEXT_MNT:
707 rootcontext_sid = sid;
708
709 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
710 rootcontext_sid))
711 goto out_double_mount;
712
713 sbsec->flags |= ROOTCONTEXT_MNT;
714
715 break;
716 case DEFCONTEXT_MNT:
717 defcontext_sid = sid;
718
719 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
720 defcontext_sid))
721 goto out_double_mount;
722
723 sbsec->flags |= DEFCONTEXT_MNT;
724
725 break;
726 default:
727 rc = -EINVAL;
728 goto out;
729 }
730 }
731
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500732 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500733 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500734 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500735 goto out_double_mount;
736 rc = 0;
737 goto out;
738 }
739
James Morris089be432008-07-15 18:32:49 +1000740 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500741 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500742
David Quigleyeb9ae682013-05-22 12:50:37 -0400743 if (!sbsec->behavior) {
744 /*
745 * Determine the labeling behavior to use for this
746 * filesystem type.
747 */
Paul Moore98f700f2013-09-18 13:52:20 -0400748 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400749 if (rc) {
750 printk(KERN_WARNING
751 "%s: security_fs_use(%s) returned %d\n",
752 __func__, sb->s_type->name, rc);
753 goto out;
754 }
Eric Parisc9180a52007-11-30 13:00:35 -0500755 }
Eric Parisc9180a52007-11-30 13:00:35 -0500756 /* sets the context of the superblock for the fs being mounted. */
757 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100758 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500759 if (rc)
760 goto out;
761
762 sbsec->sid = fscontext_sid;
763 }
764
765 /*
766 * Switch to using mount point labeling behavior.
767 * sets the label used on all file below the mountpoint, and will set
768 * the superblock context if not already set.
769 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400770 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
771 sbsec->behavior = SECURITY_FS_USE_NATIVE;
772 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
773 }
774
Eric Parisc9180a52007-11-30 13:00:35 -0500775 if (context_sid) {
776 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100777 rc = may_context_mount_sb_relabel(context_sid, sbsec,
778 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500779 if (rc)
780 goto out;
781 sbsec->sid = context_sid;
782 } else {
David Howells275bb412008-11-14 10:39:19 +1100783 rc = may_context_mount_inode_relabel(context_sid, sbsec,
784 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500785 if (rc)
786 goto out;
787 }
788 if (!rootcontext_sid)
789 rootcontext_sid = context_sid;
790
791 sbsec->mntpoint_sid = context_sid;
792 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
793 }
794
795 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100796 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
797 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500798 if (rc)
799 goto out;
800
801 root_isec->sid = rootcontext_sid;
802 root_isec->initialized = 1;
803 }
804
805 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400806 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
807 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500808 rc = -EINVAL;
809 printk(KERN_WARNING "SELinux: defcontext option is "
810 "invalid for this filesystem type\n");
811 goto out;
812 }
813
814 if (defcontext_sid != sbsec->def_sid) {
815 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100816 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500817 if (rc)
818 goto out;
819 }
820
821 sbsec->def_sid = defcontext_sid;
822 }
823
824 rc = sb_finish_set_opts(sb);
825out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700826 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700827 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500828out_double_mount:
829 rc = -EINVAL;
830 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800831 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500832 goto out;
833}
834
Jeff Layton094f7b62013-04-01 08:14:24 -0400835static int selinux_cmp_sb_context(const struct super_block *oldsb,
836 const struct super_block *newsb)
837{
838 struct superblock_security_struct *old = oldsb->s_security;
839 struct superblock_security_struct *new = newsb->s_security;
840 char oldflags = old->flags & SE_MNTMASK;
841 char newflags = new->flags & SE_MNTMASK;
842
843 if (oldflags != newflags)
844 goto mismatch;
845 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
846 goto mismatch;
847 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
848 goto mismatch;
849 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
850 goto mismatch;
851 if (oldflags & ROOTCONTEXT_MNT) {
852 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
853 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
854 if (oldroot->sid != newroot->sid)
855 goto mismatch;
856 }
857 return 0;
858mismatch:
859 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
860 "different security settings for (dev %s, "
861 "type %s)\n", newsb->s_id, newsb->s_type->name);
862 return -EBUSY;
863}
864
865static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500866 struct super_block *newsb)
867{
868 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
869 struct superblock_security_struct *newsbsec = newsb->s_security;
870
871 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
872 int set_context = (oldsbsec->flags & CONTEXT_MNT);
873 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
874
Eric Paris0f5e6422008-04-21 16:24:11 -0400875 /*
876 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400877 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400878 */
Al Viroe8c26252010-03-23 06:36:54 -0400879 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400880 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500881
Eric Parisc9180a52007-11-30 13:00:35 -0500882 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500883 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500884
Jeff Layton094f7b62013-04-01 08:14:24 -0400885 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500886 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400887 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400888
Eric Parisc9180a52007-11-30 13:00:35 -0500889 mutex_lock(&newsbsec->lock);
890
891 newsbsec->flags = oldsbsec->flags;
892
893 newsbsec->sid = oldsbsec->sid;
894 newsbsec->def_sid = oldsbsec->def_sid;
895 newsbsec->behavior = oldsbsec->behavior;
896
897 if (set_context) {
898 u32 sid = oldsbsec->mntpoint_sid;
899
900 if (!set_fscontext)
901 newsbsec->sid = sid;
902 if (!set_rootcontext) {
903 struct inode *newinode = newsb->s_root->d_inode;
904 struct inode_security_struct *newisec = newinode->i_security;
905 newisec->sid = sid;
906 }
907 newsbsec->mntpoint_sid = sid;
908 }
909 if (set_rootcontext) {
910 const struct inode *oldinode = oldsb->s_root->d_inode;
911 const struct inode_security_struct *oldisec = oldinode->i_security;
912 struct inode *newinode = newsb->s_root->d_inode;
913 struct inode_security_struct *newisec = newinode->i_security;
914
915 newisec->sid = oldisec->sid;
916 }
917
918 sb_finish_set_opts(newsb);
919 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400920 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500921}
922
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200923static int selinux_parse_opts_str(char *options,
924 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500925{
Eric Parise0007522008-03-05 10:31:54 -0500926 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500927 char *context = NULL, *defcontext = NULL;
928 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500929 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500930
Eric Parise0007522008-03-05 10:31:54 -0500931 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500932
933 /* Standard string-based options. */
934 while ((p = strsep(&options, "|")) != NULL) {
935 int token;
936 substring_t args[MAX_OPT_ARGS];
937
938 if (!*p)
939 continue;
940
941 token = match_token(p, tokens, args);
942
943 switch (token) {
944 case Opt_context:
945 if (context || defcontext) {
946 rc = -EINVAL;
947 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
948 goto out_err;
949 }
950 context = match_strdup(&args[0]);
951 if (!context) {
952 rc = -ENOMEM;
953 goto out_err;
954 }
955 break;
956
957 case Opt_fscontext:
958 if (fscontext) {
959 rc = -EINVAL;
960 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
961 goto out_err;
962 }
963 fscontext = match_strdup(&args[0]);
964 if (!fscontext) {
965 rc = -ENOMEM;
966 goto out_err;
967 }
968 break;
969
970 case Opt_rootcontext:
971 if (rootcontext) {
972 rc = -EINVAL;
973 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
974 goto out_err;
975 }
976 rootcontext = match_strdup(&args[0]);
977 if (!rootcontext) {
978 rc = -ENOMEM;
979 goto out_err;
980 }
981 break;
982
983 case Opt_defcontext:
984 if (context || defcontext) {
985 rc = -EINVAL;
986 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
987 goto out_err;
988 }
989 defcontext = match_strdup(&args[0]);
990 if (!defcontext) {
991 rc = -ENOMEM;
992 goto out_err;
993 }
994 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500995 case Opt_labelsupport:
996 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500997 default:
998 rc = -EINVAL;
999 printk(KERN_WARNING "SELinux: unknown mount option\n");
1000 goto out_err;
1001
1002 }
1003 }
1004
Eric Parise0007522008-03-05 10:31:54 -05001005 rc = -ENOMEM;
1006 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1007 if (!opts->mnt_opts)
1008 goto out_err;
1009
1010 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1011 if (!opts->mnt_opts_flags) {
1012 kfree(opts->mnt_opts);
1013 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001014 }
1015
Eric Parise0007522008-03-05 10:31:54 -05001016 if (fscontext) {
1017 opts->mnt_opts[num_mnt_opts] = fscontext;
1018 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1019 }
1020 if (context) {
1021 opts->mnt_opts[num_mnt_opts] = context;
1022 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1023 }
1024 if (rootcontext) {
1025 opts->mnt_opts[num_mnt_opts] = rootcontext;
1026 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1027 }
1028 if (defcontext) {
1029 opts->mnt_opts[num_mnt_opts] = defcontext;
1030 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1031 }
1032
1033 opts->num_mnt_opts = num_mnt_opts;
1034 return 0;
1035
Eric Parisc9180a52007-11-30 13:00:35 -05001036out_err:
1037 kfree(context);
1038 kfree(defcontext);
1039 kfree(fscontext);
1040 kfree(rootcontext);
1041 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001042}
Eric Parise0007522008-03-05 10:31:54 -05001043/*
1044 * string mount options parsing and call set the sbsec
1045 */
1046static int superblock_doinit(struct super_block *sb, void *data)
1047{
1048 int rc = 0;
1049 char *options = data;
1050 struct security_mnt_opts opts;
1051
1052 security_init_mnt_opts(&opts);
1053
1054 if (!data)
1055 goto out;
1056
1057 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1058
1059 rc = selinux_parse_opts_str(options, &opts);
1060 if (rc)
1061 goto out_err;
1062
1063out:
David Quigley649f6e72013-05-22 12:50:36 -04001064 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001065
1066out_err:
1067 security_free_mnt_opts(&opts);
1068 return rc;
1069}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001070
Adrian Bunk3583a712008-07-22 20:21:23 +03001071static void selinux_write_opts(struct seq_file *m,
1072 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001073{
1074 int i;
1075 char *prefix;
1076
1077 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001078 char *has_comma;
1079
1080 if (opts->mnt_opts[i])
1081 has_comma = strchr(opts->mnt_opts[i], ',');
1082 else
1083 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001084
1085 switch (opts->mnt_opts_flags[i]) {
1086 case CONTEXT_MNT:
1087 prefix = CONTEXT_STR;
1088 break;
1089 case FSCONTEXT_MNT:
1090 prefix = FSCONTEXT_STR;
1091 break;
1092 case ROOTCONTEXT_MNT:
1093 prefix = ROOTCONTEXT_STR;
1094 break;
1095 case DEFCONTEXT_MNT:
1096 prefix = DEFCONTEXT_STR;
1097 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001098 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001099 seq_putc(m, ',');
1100 seq_puts(m, LABELSUPP_STR);
1101 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001102 default:
1103 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001104 return;
Eric Paris2069f452008-07-04 09:47:13 +10001105 };
1106 /* we need a comma before each option */
1107 seq_putc(m, ',');
1108 seq_puts(m, prefix);
1109 if (has_comma)
1110 seq_putc(m, '\"');
1111 seq_puts(m, opts->mnt_opts[i]);
1112 if (has_comma)
1113 seq_putc(m, '\"');
1114 }
1115}
1116
1117static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1118{
1119 struct security_mnt_opts opts;
1120 int rc;
1121
1122 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001123 if (rc) {
1124 /* before policy load we may get EINVAL, don't show anything */
1125 if (rc == -EINVAL)
1126 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001127 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001128 }
Eric Paris2069f452008-07-04 09:47:13 +10001129
1130 selinux_write_opts(m, &opts);
1131
1132 security_free_mnt_opts(&opts);
1133
1134 return rc;
1135}
1136
Linus Torvalds1da177e2005-04-16 15:20:36 -07001137static inline u16 inode_mode_to_security_class(umode_t mode)
1138{
1139 switch (mode & S_IFMT) {
1140 case S_IFSOCK:
1141 return SECCLASS_SOCK_FILE;
1142 case S_IFLNK:
1143 return SECCLASS_LNK_FILE;
1144 case S_IFREG:
1145 return SECCLASS_FILE;
1146 case S_IFBLK:
1147 return SECCLASS_BLK_FILE;
1148 case S_IFDIR:
1149 return SECCLASS_DIR;
1150 case S_IFCHR:
1151 return SECCLASS_CHR_FILE;
1152 case S_IFIFO:
1153 return SECCLASS_FIFO_FILE;
1154
1155 }
1156
1157 return SECCLASS_FILE;
1158}
1159
James Morris13402582005-09-30 14:24:34 -04001160static inline int default_protocol_stream(int protocol)
1161{
1162 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1163}
1164
1165static inline int default_protocol_dgram(int protocol)
1166{
1167 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1168}
1169
Linus Torvalds1da177e2005-04-16 15:20:36 -07001170static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1171{
1172 switch (family) {
1173 case PF_UNIX:
1174 switch (type) {
1175 case SOCK_STREAM:
1176 case SOCK_SEQPACKET:
1177 return SECCLASS_UNIX_STREAM_SOCKET;
1178 case SOCK_DGRAM:
1179 return SECCLASS_UNIX_DGRAM_SOCKET;
1180 }
1181 break;
1182 case PF_INET:
1183 case PF_INET6:
1184 switch (type) {
1185 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001186 if (default_protocol_stream(protocol))
1187 return SECCLASS_TCP_SOCKET;
1188 else
1189 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001190 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001191 if (default_protocol_dgram(protocol))
1192 return SECCLASS_UDP_SOCKET;
1193 else
1194 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001195 case SOCK_DCCP:
1196 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001197 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001198 return SECCLASS_RAWIP_SOCKET;
1199 }
1200 break;
1201 case PF_NETLINK:
1202 switch (protocol) {
1203 case NETLINK_ROUTE:
1204 return SECCLASS_NETLINK_ROUTE_SOCKET;
1205 case NETLINK_FIREWALL:
1206 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001207 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001208 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1209 case NETLINK_NFLOG:
1210 return SECCLASS_NETLINK_NFLOG_SOCKET;
1211 case NETLINK_XFRM:
1212 return SECCLASS_NETLINK_XFRM_SOCKET;
1213 case NETLINK_SELINUX:
1214 return SECCLASS_NETLINK_SELINUX_SOCKET;
1215 case NETLINK_AUDIT:
1216 return SECCLASS_NETLINK_AUDIT_SOCKET;
1217 case NETLINK_IP6_FW:
1218 return SECCLASS_NETLINK_IP6FW_SOCKET;
1219 case NETLINK_DNRTMSG:
1220 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001221 case NETLINK_KOBJECT_UEVENT:
1222 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 default:
1224 return SECCLASS_NETLINK_SOCKET;
1225 }
1226 case PF_PACKET:
1227 return SECCLASS_PACKET_SOCKET;
1228 case PF_KEY:
1229 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001230 case PF_APPLETALK:
1231 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 }
1233
1234 return SECCLASS_SOCKET;
1235}
1236
1237#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001238static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239 u16 tclass,
1240 u32 *sid)
1241{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001242 int rc;
1243 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244
Eric Paris828dfe12008-04-17 13:17:49 -04001245 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246 if (!buffer)
1247 return -ENOMEM;
1248
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001249 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1250 if (IS_ERR(path))
1251 rc = PTR_ERR(path);
1252 else {
1253 /* each process gets a /proc/PID/ entry. Strip off the
1254 * PID part to get a valid selinux labeling.
1255 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1256 while (path[1] >= '0' && path[1] <= '9') {
1257 path[1] = '/';
1258 path++;
1259 }
1260 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001262 free_page((unsigned long)buffer);
1263 return rc;
1264}
1265#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001266static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001267 u16 tclass,
1268 u32 *sid)
1269{
1270 return -EINVAL;
1271}
1272#endif
1273
1274/* The inode's security attributes must be initialized before first use. */
1275static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1276{
1277 struct superblock_security_struct *sbsec = NULL;
1278 struct inode_security_struct *isec = inode->i_security;
1279 u32 sid;
1280 struct dentry *dentry;
1281#define INITCONTEXTLEN 255
1282 char *context = NULL;
1283 unsigned len = 0;
1284 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285
1286 if (isec->initialized)
1287 goto out;
1288
Eric Paris23970742006-09-25 23:32:01 -07001289 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001291 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292
1293 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001294 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001295 /* Defer initialization until selinux_complete_init,
1296 after the initial policy is loaded and the security
1297 server is ready to handle calls. */
1298 spin_lock(&sbsec->isec_lock);
1299 if (list_empty(&isec->list))
1300 list_add(&isec->list, &sbsec->isec_head);
1301 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001302 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 }
1304
1305 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001306 case SECURITY_FS_USE_NATIVE:
1307 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308 case SECURITY_FS_USE_XATTR:
1309 if (!inode->i_op->getxattr) {
1310 isec->sid = sbsec->def_sid;
1311 break;
1312 }
1313
1314 /* Need a dentry, since the xattr API requires one.
1315 Life would be simpler if we could just pass the inode. */
1316 if (opt_dentry) {
1317 /* Called from d_instantiate or d_splice_alias. */
1318 dentry = dget(opt_dentry);
1319 } else {
1320 /* Called from selinux_complete_init, try to find a dentry. */
1321 dentry = d_find_alias(inode);
1322 }
1323 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001324 /*
1325 * this is can be hit on boot when a file is accessed
1326 * before the policy is loaded. When we load policy we
1327 * may find inodes that have no dentry on the
1328 * sbsec->isec_head list. No reason to complain as these
1329 * will get fixed up the next time we go through
1330 * inode_doinit with a dentry, before these inodes could
1331 * be used again by userspace.
1332 */
Eric Paris23970742006-09-25 23:32:01 -07001333 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001334 }
1335
1336 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001337 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338 if (!context) {
1339 rc = -ENOMEM;
1340 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001341 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001342 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001343 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001344 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1345 context, len);
1346 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001347 kfree(context);
1348
Linus Torvalds1da177e2005-04-16 15:20:36 -07001349 /* Need a larger buffer. Query for the right size. */
1350 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1351 NULL, 0);
1352 if (rc < 0) {
1353 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001354 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001355 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001357 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001358 if (!context) {
1359 rc = -ENOMEM;
1360 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001361 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001363 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364 rc = inode->i_op->getxattr(dentry,
1365 XATTR_NAME_SELINUX,
1366 context, len);
1367 }
1368 dput(dentry);
1369 if (rc < 0) {
1370 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001371 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001372 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 -rc, inode->i_sb->s_id, inode->i_ino);
1374 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001375 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376 }
1377 /* Map ENODATA to the default file SID */
1378 sid = sbsec->def_sid;
1379 rc = 0;
1380 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001381 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001382 sbsec->def_sid,
1383 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001384 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001385 char *dev = inode->i_sb->s_id;
1386 unsigned long ino = inode->i_ino;
1387
1388 if (rc == -EINVAL) {
1389 if (printk_ratelimit())
1390 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1391 "context=%s. This indicates you may need to relabel the inode or the "
1392 "filesystem in question.\n", ino, dev, context);
1393 } else {
1394 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1395 "returned %d for dev=%s ino=%ld\n",
1396 __func__, context, -rc, dev, ino);
1397 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398 kfree(context);
1399 /* Leave with the unlabeled SID */
1400 rc = 0;
1401 break;
1402 }
1403 }
1404 kfree(context);
1405 isec->sid = sid;
1406 break;
1407 case SECURITY_FS_USE_TASK:
1408 isec->sid = isec->task_sid;
1409 break;
1410 case SECURITY_FS_USE_TRANS:
1411 /* Default to the fs SID. */
1412 isec->sid = sbsec->sid;
1413
1414 /* Try to obtain a transition SID. */
1415 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001416 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1417 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001419 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001420 isec->sid = sid;
1421 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001422 case SECURITY_FS_USE_MNTPOINT:
1423 isec->sid = sbsec->mntpoint_sid;
1424 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001425 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001426 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427 isec->sid = sbsec->sid;
1428
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001429 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001430 /* We must have a dentry to determine the label on
1431 * procfs inodes */
1432 if (opt_dentry)
1433 /* Called from d_instantiate or
1434 * d_splice_alias. */
1435 dentry = dget(opt_dentry);
1436 else
1437 /* Called from selinux_complete_init, try to
1438 * find a dentry. */
1439 dentry = d_find_alias(inode);
1440 /*
1441 * This can be hit on boot when a file is accessed
1442 * before the policy is loaded. When we load policy we
1443 * may find inodes that have no dentry on the
1444 * sbsec->isec_head list. No reason to complain as
1445 * these will get fixed up the next time we go through
1446 * inode_doinit() with a dentry, before these inodes
1447 * could be used again by userspace.
1448 */
1449 if (!dentry)
1450 goto out_unlock;
1451 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1452 rc = selinux_proc_get_sid(dentry, isec->sclass, &sid);
1453 dput(dentry);
1454 if (rc)
1455 goto out_unlock;
1456 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457 }
1458 break;
1459 }
1460
1461 isec->initialized = 1;
1462
Eric Paris23970742006-09-25 23:32:01 -07001463out_unlock:
1464 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465out:
1466 if (isec->sclass == SECCLASS_FILE)
1467 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001468 return rc;
1469}
1470
1471/* Convert a Linux signal to an access vector. */
1472static inline u32 signal_to_av(int sig)
1473{
1474 u32 perm = 0;
1475
1476 switch (sig) {
1477 case SIGCHLD:
1478 /* Commonly granted from child to parent. */
1479 perm = PROCESS__SIGCHLD;
1480 break;
1481 case SIGKILL:
1482 /* Cannot be caught or ignored */
1483 perm = PROCESS__SIGKILL;
1484 break;
1485 case SIGSTOP:
1486 /* Cannot be caught or ignored */
1487 perm = PROCESS__SIGSTOP;
1488 break;
1489 default:
1490 /* All other signals. */
1491 perm = PROCESS__SIGNAL;
1492 break;
1493 }
1494
1495 return perm;
1496}
1497
David Howells275bb412008-11-14 10:39:19 +11001498/*
David Howellsd84f4f92008-11-14 10:39:23 +11001499 * Check permission between a pair of credentials
1500 * fork check, ptrace check, etc.
1501 */
1502static int cred_has_perm(const struct cred *actor,
1503 const struct cred *target,
1504 u32 perms)
1505{
1506 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1507
1508 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1509}
1510
1511/*
David Howells88e67f32008-11-14 10:39:21 +11001512 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001513 * fork check, ptrace check, etc.
1514 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001515 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001516 */
1517static int task_has_perm(const struct task_struct *tsk1,
1518 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001519 u32 perms)
1520{
David Howells275bb412008-11-14 10:39:19 +11001521 const struct task_security_struct *__tsec1, *__tsec2;
1522 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001523
David Howells275bb412008-11-14 10:39:19 +11001524 rcu_read_lock();
1525 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1526 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1527 rcu_read_unlock();
1528 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529}
1530
David Howells3b11a1d2008-11-14 10:39:26 +11001531/*
1532 * Check permission between current and another task, e.g. signal checks,
1533 * fork check, ptrace check, etc.
1534 * current is the actor and tsk2 is the target
1535 * - this uses current's subjective creds
1536 */
1537static int current_has_perm(const struct task_struct *tsk,
1538 u32 perms)
1539{
1540 u32 sid, tsid;
1541
1542 sid = current_sid();
1543 tsid = task_sid(tsk);
1544 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1545}
1546
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001547#if CAP_LAST_CAP > 63
1548#error Fix SELinux to handle capabilities > 63.
1549#endif
1550
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001552static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001553 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554{
Thomas Liu2bf49692009-07-14 12:14:09 -04001555 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001556 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001557 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001558 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001559 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001560 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001561
Eric Paris50c205f2012-04-04 15:01:43 -04001562 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 ad.u.cap = cap;
1564
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001565 switch (CAP_TO_INDEX(cap)) {
1566 case 0:
1567 sclass = SECCLASS_CAPABILITY;
1568 break;
1569 case 1:
1570 sclass = SECCLASS_CAPABILITY2;
1571 break;
1572 default:
1573 printk(KERN_ERR
1574 "SELinux: out of range capability %d\n", cap);
1575 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001576 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001577 }
Eric Paris06112162008-11-11 22:02:50 +11001578
David Howells275bb412008-11-14 10:39:19 +11001579 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001580 if (audit == SECURITY_CAP_AUDIT) {
Linus Torvaldsab354062013-10-04 14:05:38 -07001581 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001582 if (rc2)
1583 return rc2;
1584 }
Eric Paris06112162008-11-11 22:02:50 +11001585 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586}
1587
1588/* Check whether a task is allowed to use a system operation. */
1589static int task_has_system(struct task_struct *tsk,
1590 u32 perms)
1591{
David Howells275bb412008-11-14 10:39:19 +11001592 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593
David Howells275bb412008-11-14 10:39:19 +11001594 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595 SECCLASS_SYSTEM, perms, NULL);
1596}
1597
1598/* Check whether a task has a particular permission to an inode.
1599 The 'adp' parameter is optional and allows other audit
1600 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001601static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001602 struct inode *inode,
1603 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001604 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001605{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001607 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608
David Howellse0e81732009-09-02 09:13:40 +01001609 validate_creds(cred);
1610
Eric Paris828dfe12008-04-17 13:17:49 -04001611 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001612 return 0;
1613
David Howells88e67f32008-11-14 10:39:21 +11001614 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615 isec = inode->i_security;
1616
Linus Torvalds19e49832013-10-04 12:54:11 -07001617 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618}
1619
1620/* Same as inode_has_perm, but pass explicit audit data containing
1621 the dentry to help the auditing code to more easily generate the
1622 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001623static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 struct dentry *dentry,
1625 u32 av)
1626{
1627 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001628 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001629
Eric Paris50c205f2012-04-04 15:01:43 -04001630 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001631 ad.u.dentry = dentry;
Linus Torvalds19e49832013-10-04 12:54:11 -07001632 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001633}
1634
1635/* Same as inode_has_perm, but pass explicit audit data containing
1636 the path to help the auditing code to more easily generate the
1637 pathname if needed. */
1638static inline int path_has_perm(const struct cred *cred,
1639 struct path *path,
1640 u32 av)
1641{
1642 struct inode *inode = path->dentry->d_inode;
1643 struct common_audit_data ad;
1644
Eric Paris50c205f2012-04-04 15:01:43 -04001645 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001646 ad.u.path = *path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001647 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648}
1649
David Howells13f8e982013-06-13 23:37:55 +01001650/* Same as path_has_perm, but uses the inode from the file struct. */
1651static inline int file_path_has_perm(const struct cred *cred,
1652 struct file *file,
1653 u32 av)
1654{
1655 struct common_audit_data ad;
1656
1657 ad.type = LSM_AUDIT_DATA_PATH;
1658 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001659 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001660}
1661
Linus Torvalds1da177e2005-04-16 15:20:36 -07001662/* Check whether a task can use an open file descriptor to
1663 access an inode in a given way. Check access to the
1664 descriptor itself, and then use dentry_has_perm to
1665 check a particular permission to the file.
1666 Access to the descriptor is implicitly granted if it
1667 has the same SID as the process. If av is zero, then
1668 access to the file is not checked, e.g. for cases
1669 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001670static int file_has_perm(const struct cred *cred,
1671 struct file *file,
1672 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001674 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001675 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001676 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001677 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 int rc;
1679
Eric Paris50c205f2012-04-04 15:01:43 -04001680 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001681 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682
David Howells275bb412008-11-14 10:39:19 +11001683 if (sid != fsec->sid) {
1684 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685 SECCLASS_FD,
1686 FD__USE,
1687 &ad);
1688 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001689 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001690 }
1691
1692 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001693 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001695 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696
David Howells88e67f32008-11-14 10:39:21 +11001697out:
1698 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699}
1700
1701/* Check whether a task can create a file. */
1702static int may_create(struct inode *dir,
1703 struct dentry *dentry,
1704 u16 tclass)
1705{
Paul Moore5fb49872010-04-22 14:46:19 -04001706 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707 struct inode_security_struct *dsec;
1708 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001709 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001710 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711 int rc;
1712
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 dsec = dir->i_security;
1714 sbsec = dir->i_sb->s_security;
1715
David Howells275bb412008-11-14 10:39:19 +11001716 sid = tsec->sid;
1717 newsid = tsec->create_sid;
1718
Eric Paris50c205f2012-04-04 15:01:43 -04001719 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001720 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001721
David Howells275bb412008-11-14 10:39:19 +11001722 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723 DIR__ADD_NAME | DIR__SEARCH,
1724 &ad);
1725 if (rc)
1726 return rc;
1727
Eric Paris12f348b2012-10-09 10:56:25 -04001728 if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001729 rc = security_transition_sid(sid, dsec->sid, tclass,
1730 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731 if (rc)
1732 return rc;
1733 }
1734
David Howells275bb412008-11-14 10:39:19 +11001735 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736 if (rc)
1737 return rc;
1738
1739 return avc_has_perm(newsid, sbsec->sid,
1740 SECCLASS_FILESYSTEM,
1741 FILESYSTEM__ASSOCIATE, &ad);
1742}
1743
Michael LeMay4eb582c2006-06-26 00:24:57 -07001744/* Check whether a task can create a key. */
1745static int may_create_key(u32 ksid,
1746 struct task_struct *ctx)
1747{
David Howells275bb412008-11-14 10:39:19 +11001748 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001749
David Howells275bb412008-11-14 10:39:19 +11001750 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001751}
1752
Eric Paris828dfe12008-04-17 13:17:49 -04001753#define MAY_LINK 0
1754#define MAY_UNLINK 1
1755#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756
1757/* Check whether a task can link, unlink, or rmdir a file/directory. */
1758static int may_link(struct inode *dir,
1759 struct dentry *dentry,
1760 int kind)
1761
1762{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001763 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001764 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001765 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001766 u32 av;
1767 int rc;
1768
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769 dsec = dir->i_security;
1770 isec = dentry->d_inode->i_security;
1771
Eric Paris50c205f2012-04-04 15:01:43 -04001772 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001773 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001774
1775 av = DIR__SEARCH;
1776 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001777 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001778 if (rc)
1779 return rc;
1780
1781 switch (kind) {
1782 case MAY_LINK:
1783 av = FILE__LINK;
1784 break;
1785 case MAY_UNLINK:
1786 av = FILE__UNLINK;
1787 break;
1788 case MAY_RMDIR:
1789 av = DIR__RMDIR;
1790 break;
1791 default:
Eric Paris744ba352008-04-17 11:52:44 -04001792 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1793 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794 return 0;
1795 }
1796
David Howells275bb412008-11-14 10:39:19 +11001797 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798 return rc;
1799}
1800
1801static inline int may_rename(struct inode *old_dir,
1802 struct dentry *old_dentry,
1803 struct inode *new_dir,
1804 struct dentry *new_dentry)
1805{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001807 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001808 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001809 u32 av;
1810 int old_is_dir, new_is_dir;
1811 int rc;
1812
Linus Torvalds1da177e2005-04-16 15:20:36 -07001813 old_dsec = old_dir->i_security;
1814 old_isec = old_dentry->d_inode->i_security;
1815 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1816 new_dsec = new_dir->i_security;
1817
Eric Paris50c205f2012-04-04 15:01:43 -04001818 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819
Eric Parisa2694342011-04-25 13:10:27 -04001820 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001821 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1823 if (rc)
1824 return rc;
David Howells275bb412008-11-14 10:39:19 +11001825 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001826 old_isec->sclass, FILE__RENAME, &ad);
1827 if (rc)
1828 return rc;
1829 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001830 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001831 old_isec->sclass, DIR__REPARENT, &ad);
1832 if (rc)
1833 return rc;
1834 }
1835
Eric Parisa2694342011-04-25 13:10:27 -04001836 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837 av = DIR__ADD_NAME | DIR__SEARCH;
1838 if (new_dentry->d_inode)
1839 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001840 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841 if (rc)
1842 return rc;
1843 if (new_dentry->d_inode) {
1844 new_isec = new_dentry->d_inode->i_security;
1845 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001846 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847 new_isec->sclass,
1848 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1849 if (rc)
1850 return rc;
1851 }
1852
1853 return 0;
1854}
1855
1856/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001857static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858 struct super_block *sb,
1859 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001860 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001861{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001863 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864
Linus Torvalds1da177e2005-04-16 15:20:36 -07001865 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001866 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001867}
1868
1869/* Convert a Linux mode and permission mask to an access vector. */
1870static inline u32 file_mask_to_av(int mode, int mask)
1871{
1872 u32 av = 0;
1873
Al Virodba19c62011-07-25 20:49:29 -04001874 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001875 if (mask & MAY_EXEC)
1876 av |= FILE__EXECUTE;
1877 if (mask & MAY_READ)
1878 av |= FILE__READ;
1879
1880 if (mask & MAY_APPEND)
1881 av |= FILE__APPEND;
1882 else if (mask & MAY_WRITE)
1883 av |= FILE__WRITE;
1884
1885 } else {
1886 if (mask & MAY_EXEC)
1887 av |= DIR__SEARCH;
1888 if (mask & MAY_WRITE)
1889 av |= DIR__WRITE;
1890 if (mask & MAY_READ)
1891 av |= DIR__READ;
1892 }
1893
1894 return av;
1895}
1896
1897/* Convert a Linux file to an access vector. */
1898static inline u32 file_to_av(struct file *file)
1899{
1900 u32 av = 0;
1901
1902 if (file->f_mode & FMODE_READ)
1903 av |= FILE__READ;
1904 if (file->f_mode & FMODE_WRITE) {
1905 if (file->f_flags & O_APPEND)
1906 av |= FILE__APPEND;
1907 else
1908 av |= FILE__WRITE;
1909 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001910 if (!av) {
1911 /*
1912 * Special file opened with flags 3 for ioctl-only use.
1913 */
1914 av = FILE__IOCTL;
1915 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001916
1917 return av;
1918}
1919
Eric Paris8b6a5a32008-10-29 17:06:46 -04001920/*
1921 * Convert a file to an access vector and include the correct open
1922 * open permission.
1923 */
1924static inline u32 open_file_to_av(struct file *file)
1925{
1926 u32 av = file_to_av(file);
1927
Eric Paris49b7b8d2010-07-23 11:44:09 -04001928 if (selinux_policycap_openperm)
1929 av |= FILE__OPEN;
1930
Eric Paris8b6a5a32008-10-29 17:06:46 -04001931 return av;
1932}
1933
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934/* Hook functions begin here. */
1935
Stephen Smalley79af7302015-01-21 10:54:10 -05001936static int selinux_binder_set_context_mgr(struct task_struct *mgr)
1937{
1938 u32 mysid = current_sid();
1939 u32 mgrsid = task_sid(mgr);
1940
1941 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
1942 BINDER__SET_CONTEXT_MGR, NULL);
1943}
1944
1945static int selinux_binder_transaction(struct task_struct *from,
1946 struct task_struct *to)
1947{
1948 u32 mysid = current_sid();
1949 u32 fromsid = task_sid(from);
1950 u32 tosid = task_sid(to);
1951 int rc;
1952
1953 if (mysid != fromsid) {
1954 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
1955 BINDER__IMPERSONATE, NULL);
1956 if (rc)
1957 return rc;
1958 }
1959
1960 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
1961 NULL);
1962}
1963
1964static int selinux_binder_transfer_binder(struct task_struct *from,
1965 struct task_struct *to)
1966{
1967 u32 fromsid = task_sid(from);
1968 u32 tosid = task_sid(to);
1969
1970 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
1971 NULL);
1972}
1973
1974static int selinux_binder_transfer_file(struct task_struct *from,
1975 struct task_struct *to,
1976 struct file *file)
1977{
1978 u32 sid = task_sid(to);
1979 struct file_security_struct *fsec = file->f_security;
1980 struct inode *inode = file->f_path.dentry->d_inode;
1981 struct inode_security_struct *isec = inode->i_security;
1982 struct common_audit_data ad;
1983 int rc;
1984
1985 ad.type = LSM_AUDIT_DATA_PATH;
1986 ad.u.path = file->f_path;
1987
1988 if (sid != fsec->sid) {
1989 rc = avc_has_perm(sid, fsec->sid,
1990 SECCLASS_FD,
1991 FD__USE,
1992 &ad);
1993 if (rc)
1994 return rc;
1995 }
1996
1997 if (unlikely(IS_PRIVATE(inode)))
1998 return 0;
1999
2000 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2001 &ad);
2002}
2003
Ingo Molnar9e488582009-05-07 19:26:19 +10002004static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002005 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007 int rc;
2008
Ingo Molnar9e488582009-05-07 19:26:19 +10002009 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010 if (rc)
2011 return rc;
2012
Eric Paris69f594a2012-01-03 12:25:15 -05002013 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11002014 u32 sid = current_sid();
2015 u32 csid = task_sid(child);
2016 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002017 }
2018
David Howells3b11a1d2008-11-14 10:39:26 +11002019 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01002020}
2021
2022static int selinux_ptrace_traceme(struct task_struct *parent)
2023{
2024 int rc;
2025
Eric Paris200ac532009-02-12 15:01:04 -05002026 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01002027 if (rc)
2028 return rc;
2029
2030 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002031}
2032
2033static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002034 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035{
2036 int error;
2037
David Howells3b11a1d2008-11-14 10:39:26 +11002038 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039 if (error)
2040 return error;
2041
Eric Paris200ac532009-02-12 15:01:04 -05002042 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043}
2044
David Howellsd84f4f92008-11-14 10:39:23 +11002045static int selinux_capset(struct cred *new, const struct cred *old,
2046 const kernel_cap_t *effective,
2047 const kernel_cap_t *inheritable,
2048 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049{
2050 int error;
2051
Eric Paris200ac532009-02-12 15:01:04 -05002052 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11002053 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054 if (error)
2055 return error;
2056
David Howellsd84f4f92008-11-14 10:39:23 +11002057 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058}
2059
James Morris5626d3e2009-01-30 10:05:06 +11002060/*
2061 * (This comment used to live with the selinux_task_setuid hook,
2062 * which was removed).
2063 *
2064 * Since setuid only affects the current process, and since the SELinux
2065 * controls are not based on the Linux identity attributes, SELinux does not
2066 * need to control this operation. However, SELinux does control the use of
2067 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2068 */
2069
Eric Paris6a9de492012-01-03 12:25:14 -05002070static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2071 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002072{
2073 int rc;
2074
Eric Paris6a9de492012-01-03 12:25:14 -05002075 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076 if (rc)
2077 return rc;
2078
Eric Paris6a9de492012-01-03 12:25:14 -05002079 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080}
2081
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2083{
David Howells88e67f32008-11-14 10:39:21 +11002084 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085 int rc = 0;
2086
2087 if (!sb)
2088 return 0;
2089
2090 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002091 case Q_SYNC:
2092 case Q_QUOTAON:
2093 case Q_QUOTAOFF:
2094 case Q_SETINFO:
2095 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002096 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002097 break;
2098 case Q_GETFMT:
2099 case Q_GETINFO:
2100 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002101 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002102 break;
2103 default:
2104 rc = 0; /* let the kernel handle invalid cmds */
2105 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106 }
2107 return rc;
2108}
2109
2110static int selinux_quota_on(struct dentry *dentry)
2111{
David Howells88e67f32008-11-14 10:39:21 +11002112 const struct cred *cred = current_cred();
2113
Eric Paris2875fa02011-04-28 16:04:24 -04002114 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115}
2116
Eric Paris12b30522010-11-15 18:36:29 -05002117static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002118{
2119 int rc;
2120
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002122 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2123 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002124 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2125 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002126 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2127 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2128 /* Set level of messages printed to console */
2129 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002130 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2131 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002132 case SYSLOG_ACTION_CLOSE: /* Close log */
2133 case SYSLOG_ACTION_OPEN: /* Open log */
2134 case SYSLOG_ACTION_READ: /* Read from log */
2135 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2136 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002137 default:
2138 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2139 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002140 }
2141 return rc;
2142}
2143
2144/*
2145 * Check that a process has enough memory to allocate a new virtual
2146 * mapping. 0 means there is enough memory for the allocation to
2147 * succeed and -ENOMEM implies there is not.
2148 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149 * Do not audit the selinux permission check, as this is applied to all
2150 * processes that allocate mappings.
2151 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002152static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153{
2154 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155
Eric Paris6a9de492012-01-03 12:25:14 -05002156 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002157 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158 if (rc == 0)
2159 cap_sys_admin = 1;
2160
Alan Cox34b4e4a2007-08-22 14:01:28 -07002161 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002162}
2163
2164/* binprm security operations */
2165
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002166static int check_nnp_nosuid(const struct linux_binprm *bprm,
2167 const struct task_security_struct *old_tsec,
2168 const struct task_security_struct *new_tsec)
2169{
2170 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2171 int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
2172 int rc;
2173
2174 if (!nnp && !nosuid)
2175 return 0; /* neither NNP nor nosuid */
2176
2177 if (new_tsec->sid == old_tsec->sid)
2178 return 0; /* No change in credentials */
2179
2180 /*
2181 * The only transitions we permit under NNP or nosuid
2182 * are transitions to bounded SIDs, i.e. SIDs that are
2183 * guaranteed to only be allowed a subset of the permissions
2184 * of the current SID.
2185 */
2186 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2187 if (rc) {
2188 /*
2189 * On failure, preserve the errno values for NNP vs nosuid.
2190 * NNP: Operation not permitted for caller.
2191 * nosuid: Permission denied to file.
2192 */
2193 if (nnp)
2194 return -EPERM;
2195 else
2196 return -EACCES;
2197 }
2198 return 0;
2199}
2200
David Howellsa6f76f22008-11-14 10:39:24 +11002201static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202{
David Howellsa6f76f22008-11-14 10:39:24 +11002203 const struct task_security_struct *old_tsec;
2204 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002206 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002207 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 int rc;
2209
Eric Paris200ac532009-02-12 15:01:04 -05002210 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002211 if (rc)
2212 return rc;
2213
David Howellsa6f76f22008-11-14 10:39:24 +11002214 /* SELinux context only depends on initial program or script and not
2215 * the script interpreter */
2216 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217 return 0;
2218
David Howellsa6f76f22008-11-14 10:39:24 +11002219 old_tsec = current_security();
2220 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221 isec = inode->i_security;
2222
2223 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002224 new_tsec->sid = old_tsec->sid;
2225 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002226
Michael LeMay28eba5b2006-06-27 02:53:42 -07002227 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002228 new_tsec->create_sid = 0;
2229 new_tsec->keycreate_sid = 0;
2230 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002231
David Howellsa6f76f22008-11-14 10:39:24 +11002232 if (old_tsec->exec_sid) {
2233 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002234 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002235 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002236
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002237 /* Fail on NNP or nosuid if not an allowed transition. */
2238 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2239 if (rc)
2240 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002241 } else {
2242 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002243 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002244 SECCLASS_PROCESS, NULL,
2245 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002246 if (rc)
2247 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002248
2249 /*
2250 * Fallback to old SID on NNP or nosuid if not an allowed
2251 * transition.
2252 */
2253 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2254 if (rc)
2255 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002256 }
2257
Eric Paris50c205f2012-04-04 15:01:43 -04002258 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002259 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260
David Howellsa6f76f22008-11-14 10:39:24 +11002261 if (new_tsec->sid == old_tsec->sid) {
2262 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002263 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2264 if (rc)
2265 return rc;
2266 } else {
2267 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002268 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002269 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2270 if (rc)
2271 return rc;
2272
David Howellsa6f76f22008-11-14 10:39:24 +11002273 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002274 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2275 if (rc)
2276 return rc;
2277
David Howellsa6f76f22008-11-14 10:39:24 +11002278 /* Check for shared state */
2279 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2280 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2281 SECCLASS_PROCESS, PROCESS__SHARE,
2282 NULL);
2283 if (rc)
2284 return -EPERM;
2285 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002286
David Howellsa6f76f22008-11-14 10:39:24 +11002287 /* Make sure that anyone attempting to ptrace over a task that
2288 * changes its SID has the appropriate permit */
2289 if (bprm->unsafe &
2290 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2291 struct task_struct *tracer;
2292 struct task_security_struct *sec;
2293 u32 ptsid = 0;
2294
2295 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002296 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002297 if (likely(tracer != NULL)) {
2298 sec = __task_cred(tracer)->security;
2299 ptsid = sec->sid;
2300 }
2301 rcu_read_unlock();
2302
2303 if (ptsid != 0) {
2304 rc = avc_has_perm(ptsid, new_tsec->sid,
2305 SECCLASS_PROCESS,
2306 PROCESS__PTRACE, NULL);
2307 if (rc)
2308 return -EPERM;
2309 }
2310 }
2311
2312 /* Clear any possibly unsafe personality bits on exec: */
2313 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002314 }
2315
Linus Torvalds1da177e2005-04-16 15:20:36 -07002316 return 0;
2317}
2318
Eric Paris828dfe12008-04-17 13:17:49 -04002319static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002320{
Paul Moore5fb49872010-04-22 14:46:19 -04002321 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002322 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002323 int atsecure = 0;
2324
David Howells275bb412008-11-14 10:39:19 +11002325 sid = tsec->sid;
2326 osid = tsec->osid;
2327
2328 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002329 /* Enable secure mode for SIDs transitions unless
2330 the noatsecure permission is granted between
2331 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002332 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002333 SECCLASS_PROCESS,
2334 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002335 }
2336
Eric Paris200ac532009-02-12 15:01:04 -05002337 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338}
2339
Al Viroc3c073f2012-08-21 22:32:06 -04002340static int match_file(const void *p, struct file *file, unsigned fd)
2341{
2342 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2343}
2344
Linus Torvalds1da177e2005-04-16 15:20:36 -07002345/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002346static inline void flush_unauthorized_files(const struct cred *cred,
2347 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002348{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002349 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002350 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002351 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002352 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002354 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002356 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002357 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002358 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002359
Linus Torvalds1da177e2005-04-16 15:20:36 -07002360 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002361 Use file_path_has_perm on the tty path directly
2362 rather than using file_has_perm, as this particular
2363 open file may belong to another process and we are
2364 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002365 file_priv = list_first_entry(&tty->tty_files,
2366 struct tty_file_private, list);
2367 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002368 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002369 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002371 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002372 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002373 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002374 /* Reset controlling tty. */
2375 if (drop_tty)
2376 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002377
2378 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002379 n = iterate_fd(files, 0, match_file, cred);
2380 if (!n) /* none found? */
2381 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002382
Al Viroc3c073f2012-08-21 22:32:06 -04002383 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002384 if (IS_ERR(devnull))
2385 devnull = NULL;
2386 /* replace all the matching ones with this */
2387 do {
2388 replace_fd(n - 1, devnull, 0);
2389 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2390 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002391 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002392}
2393
Linus Torvalds1da177e2005-04-16 15:20:36 -07002394/*
David Howellsa6f76f22008-11-14 10:39:24 +11002395 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002396 */
David Howellsa6f76f22008-11-14 10:39:24 +11002397static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002398{
David Howellsa6f76f22008-11-14 10:39:24 +11002399 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002400 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002401 int rc, i;
2402
David Howellsa6f76f22008-11-14 10:39:24 +11002403 new_tsec = bprm->cred->security;
2404 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002405 return;
2406
2407 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002408 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002409
David Howellsa6f76f22008-11-14 10:39:24 +11002410 /* Always clear parent death signal on SID transitions. */
2411 current->pdeath_signal = 0;
2412
2413 /* Check whether the new SID can inherit resource limits from the old
2414 * SID. If not, reset all soft limits to the lower of the current
2415 * task's hard limit and the init task's soft limit.
2416 *
2417 * Note that the setting of hard limits (even to lower them) can be
2418 * controlled by the setrlimit check. The inclusion of the init task's
2419 * soft limit into the computation is to avoid resetting soft limits
2420 * higher than the default soft limit for cases where the default is
2421 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2422 */
2423 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2424 PROCESS__RLIMITINH, NULL);
2425 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002426 /* protect against do_prlimit() */
2427 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002428 for (i = 0; i < RLIM_NLIMITS; i++) {
2429 rlim = current->signal->rlim + i;
2430 initrlim = init_task.signal->rlim + i;
2431 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2432 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002433 task_unlock(current);
2434 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002435 }
2436}
2437
2438/*
2439 * Clean up the process immediately after the installation of new credentials
2440 * due to exec
2441 */
2442static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2443{
2444 const struct task_security_struct *tsec = current_security();
2445 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002446 u32 osid, sid;
2447 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002448
David Howellsa6f76f22008-11-14 10:39:24 +11002449 osid = tsec->osid;
2450 sid = tsec->sid;
2451
2452 if (sid == osid)
2453 return;
2454
2455 /* Check whether the new SID can inherit signal state from the old SID.
2456 * If not, clear itimers to avoid subsequent signal generation and
2457 * flush and unblock signals.
2458 *
2459 * This must occur _after_ the task SID has been updated so that any
2460 * kill done after the flush will be checked against the new SID.
2461 */
2462 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463 if (rc) {
2464 memset(&itimer, 0, sizeof itimer);
2465 for (i = 0; i < 3; i++)
2466 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002468 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2469 __flush_signals(current);
2470 flush_signal_handlers(current, 1);
2471 sigemptyset(&current->blocked);
2472 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473 spin_unlock_irq(&current->sighand->siglock);
2474 }
2475
David Howellsa6f76f22008-11-14 10:39:24 +11002476 /* Wake up the parent if it is waiting so that it can recheck
2477 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002478 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002479 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002480 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002481}
2482
2483/* superblock security operations */
2484
2485static int selinux_sb_alloc_security(struct super_block *sb)
2486{
2487 return superblock_alloc_security(sb);
2488}
2489
2490static void selinux_sb_free_security(struct super_block *sb)
2491{
2492 superblock_free_security(sb);
2493}
2494
2495static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2496{
2497 if (plen > olen)
2498 return 0;
2499
2500 return !memcmp(prefix, option, plen);
2501}
2502
2503static inline int selinux_option(char *option, int len)
2504{
Eric Paris832cbd92008-04-01 13:24:09 -04002505 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2506 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2507 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002508 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2509 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002510}
2511
2512static inline void take_option(char **to, char *from, int *first, int len)
2513{
2514 if (!*first) {
2515 **to = ',';
2516 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002517 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518 *first = 0;
2519 memcpy(*to, from, len);
2520 *to += len;
2521}
2522
Eric Paris828dfe12008-04-17 13:17:49 -04002523static inline void take_selinux_option(char **to, char *from, int *first,
2524 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002525{
2526 int current_size = 0;
2527
2528 if (!*first) {
2529 **to = '|';
2530 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002531 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002532 *first = 0;
2533
2534 while (current_size < len) {
2535 if (*from != '"') {
2536 **to = *from;
2537 *to += 1;
2538 }
2539 from += 1;
2540 current_size += 1;
2541 }
2542}
2543
Eric Parise0007522008-03-05 10:31:54 -05002544static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002545{
2546 int fnosec, fsec, rc = 0;
2547 char *in_save, *in_curr, *in_end;
2548 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002549 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002550
2551 in_curr = orig;
2552 sec_curr = copy;
2553
Linus Torvalds1da177e2005-04-16 15:20:36 -07002554 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2555 if (!nosec) {
2556 rc = -ENOMEM;
2557 goto out;
2558 }
2559
2560 nosec_save = nosec;
2561 fnosec = fsec = 1;
2562 in_save = in_end = orig;
2563
2564 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002565 if (*in_end == '"')
2566 open_quote = !open_quote;
2567 if ((*in_end == ',' && open_quote == 0) ||
2568 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002569 int len = in_end - in_curr;
2570
2571 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002572 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002573 else
2574 take_option(&nosec, in_curr, &fnosec, len);
2575
2576 in_curr = in_end + 1;
2577 }
2578 } while (*in_end++);
2579
Eric Paris6931dfc2005-06-30 02:58:51 -07002580 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002581 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002582out:
2583 return rc;
2584}
2585
Eric Paris026eb162011-03-03 16:09:14 -05002586static int selinux_sb_remount(struct super_block *sb, void *data)
2587{
2588 int rc, i, *flags;
2589 struct security_mnt_opts opts;
2590 char *secdata, **mount_options;
2591 struct superblock_security_struct *sbsec = sb->s_security;
2592
2593 if (!(sbsec->flags & SE_SBINITIALIZED))
2594 return 0;
2595
2596 if (!data)
2597 return 0;
2598
2599 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2600 return 0;
2601
2602 security_init_mnt_opts(&opts);
2603 secdata = alloc_secdata();
2604 if (!secdata)
2605 return -ENOMEM;
2606 rc = selinux_sb_copy_data(data, secdata);
2607 if (rc)
2608 goto out_free_secdata;
2609
2610 rc = selinux_parse_opts_str(secdata, &opts);
2611 if (rc)
2612 goto out_free_secdata;
2613
2614 mount_options = opts.mnt_opts;
2615 flags = opts.mnt_opts_flags;
2616
2617 for (i = 0; i < opts.num_mnt_opts; i++) {
2618 u32 sid;
2619 size_t len;
2620
Eric Paris12f348b2012-10-09 10:56:25 -04002621 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002622 continue;
2623 len = strlen(mount_options[i]);
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002624 rc = security_context_to_sid(mount_options[i], len, &sid,
2625 GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002626 if (rc) {
2627 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002628 "(%s) failed for (dev %s, type %s) errno=%d\n",
2629 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002630 goto out_free_opts;
2631 }
2632 rc = -EINVAL;
2633 switch (flags[i]) {
2634 case FSCONTEXT_MNT:
2635 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2636 goto out_bad_option;
2637 break;
2638 case CONTEXT_MNT:
2639 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2640 goto out_bad_option;
2641 break;
2642 case ROOTCONTEXT_MNT: {
2643 struct inode_security_struct *root_isec;
2644 root_isec = sb->s_root->d_inode->i_security;
2645
2646 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2647 goto out_bad_option;
2648 break;
2649 }
2650 case DEFCONTEXT_MNT:
2651 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2652 goto out_bad_option;
2653 break;
2654 default:
2655 goto out_free_opts;
2656 }
2657 }
2658
2659 rc = 0;
2660out_free_opts:
2661 security_free_mnt_opts(&opts);
2662out_free_secdata:
2663 free_secdata(secdata);
2664 return rc;
2665out_bad_option:
2666 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002667 "during remount (dev %s, type=%s)\n", sb->s_id,
2668 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002669 goto out_free_opts;
2670}
2671
James Morris12204e22008-12-19 10:44:42 +11002672static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002673{
David Howells88e67f32008-11-14 10:39:21 +11002674 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002675 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002676 int rc;
2677
2678 rc = superblock_doinit(sb, data);
2679 if (rc)
2680 return rc;
2681
James Morris74192242008-12-19 11:41:10 +11002682 /* Allow all mounts performed by the kernel */
2683 if (flags & MS_KERNMOUNT)
2684 return 0;
2685
Eric Paris50c205f2012-04-04 15:01:43 -04002686 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002687 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002688 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002689}
2690
David Howells726c3342006-06-23 02:02:58 -07002691static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002692{
David Howells88e67f32008-11-14 10:39:21 +11002693 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002694 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002695
Eric Paris50c205f2012-04-04 15:01:43 -04002696 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002697 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002698 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699}
2700
Al Viro808d4e32012-10-11 11:42:01 -04002701static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002702 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002703 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002704 unsigned long flags,
2705 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706{
David Howells88e67f32008-11-14 10:39:21 +11002707 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002708
2709 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002710 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002711 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002712 else
Eric Paris2875fa02011-04-28 16:04:24 -04002713 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002714}
2715
2716static int selinux_umount(struct vfsmount *mnt, int flags)
2717{
David Howells88e67f32008-11-14 10:39:21 +11002718 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719
David Howells88e67f32008-11-14 10:39:21 +11002720 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002721 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002722}
2723
2724/* inode security operations */
2725
2726static int selinux_inode_alloc_security(struct inode *inode)
2727{
2728 return inode_alloc_security(inode);
2729}
2730
2731static void selinux_inode_free_security(struct inode *inode)
2732{
2733 inode_free_security(inode);
2734}
2735
David Quigleyd47be3d2013-05-22 12:50:34 -04002736static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2737 struct qstr *name, void **ctx,
2738 u32 *ctxlen)
2739{
2740 const struct cred *cred = current_cred();
2741 struct task_security_struct *tsec;
2742 struct inode_security_struct *dsec;
2743 struct superblock_security_struct *sbsec;
2744 struct inode *dir = dentry->d_parent->d_inode;
2745 u32 newsid;
2746 int rc;
2747
2748 tsec = cred->security;
2749 dsec = dir->i_security;
2750 sbsec = dir->i_sb->s_security;
2751
2752 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2753 newsid = tsec->create_sid;
2754 } else {
2755 rc = security_transition_sid(tsec->sid, dsec->sid,
2756 inode_mode_to_security_class(mode),
2757 name,
2758 &newsid);
2759 if (rc) {
2760 printk(KERN_WARNING
2761 "%s: security_transition_sid failed, rc=%d\n",
2762 __func__, -rc);
2763 return rc;
2764 }
2765 }
2766
2767 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2768}
2769
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002770static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002771 const struct qstr *qstr,
2772 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002773 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002774{
Paul Moore5fb49872010-04-22 14:46:19 -04002775 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002776 struct inode_security_struct *dsec;
2777 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002778 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002779 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002780 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002781
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002782 dsec = dir->i_security;
2783 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002784
David Howells275bb412008-11-14 10:39:19 +11002785 sid = tsec->sid;
2786 newsid = tsec->create_sid;
2787
Eric Paris415103f2010-12-02 16:13:40 -05002788 if ((sbsec->flags & SE_SBINITIALIZED) &&
2789 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2790 newsid = sbsec->mntpoint_sid;
Eric Paris12f348b2012-10-09 10:56:25 -04002791 else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
David Howells275bb412008-11-14 10:39:19 +11002792 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002793 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002794 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002795 if (rc) {
2796 printk(KERN_WARNING "%s: "
2797 "security_transition_sid failed, rc=%d (dev=%s "
2798 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002799 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002800 -rc, inode->i_sb->s_id, inode->i_ino);
2801 return rc;
2802 }
2803 }
2804
Eric Paris296fddf2006-09-25 23:32:00 -07002805 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002806 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002807 struct inode_security_struct *isec = inode->i_security;
2808 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2809 isec->sid = newsid;
2810 isec->initialized = 1;
2811 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002812
Eric Paris12f348b2012-10-09 10:56:25 -04002813 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002814 return -EOPNOTSUPP;
2815
Tetsuo Handa95489062013-07-25 05:44:02 +09002816 if (name)
2817 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002818
2819 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002820 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002821 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002822 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002823 *value = context;
2824 *len = clen;
2825 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002826
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002827 return 0;
2828}
2829
Al Viro4acdaf22011-07-26 01:42:34 -04002830static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002831{
2832 return may_create(dir, dentry, SECCLASS_FILE);
2833}
2834
Linus Torvalds1da177e2005-04-16 15:20:36 -07002835static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2836{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002837 return may_link(dir, old_dentry, MAY_LINK);
2838}
2839
Linus Torvalds1da177e2005-04-16 15:20:36 -07002840static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2841{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002842 return may_link(dir, dentry, MAY_UNLINK);
2843}
2844
2845static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2846{
2847 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2848}
2849
Al Viro18bb1db2011-07-26 01:41:39 -04002850static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002851{
2852 return may_create(dir, dentry, SECCLASS_DIR);
2853}
2854
Linus Torvalds1da177e2005-04-16 15:20:36 -07002855static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2856{
2857 return may_link(dir, dentry, MAY_RMDIR);
2858}
2859
Al Viro1a67aaf2011-07-26 01:52:52 -04002860static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002861{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2863}
2864
Linus Torvalds1da177e2005-04-16 15:20:36 -07002865static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002866 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002867{
2868 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2869}
2870
Linus Torvalds1da177e2005-04-16 15:20:36 -07002871static int selinux_inode_readlink(struct dentry *dentry)
2872{
David Howells88e67f32008-11-14 10:39:21 +11002873 const struct cred *cred = current_cred();
2874
Eric Paris2875fa02011-04-28 16:04:24 -04002875 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002876}
2877
2878static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2879{
David Howells88e67f32008-11-14 10:39:21 +11002880 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002881
Eric Paris2875fa02011-04-28 16:04:24 -04002882 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002883}
2884
Eric Parisd4cf970d2012-04-04 15:01:42 -04002885static noinline int audit_inode_permission(struct inode *inode,
2886 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002887 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002888 unsigned flags)
2889{
2890 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002891 struct inode_security_struct *isec = inode->i_security;
2892 int rc;
2893
Eric Paris50c205f2012-04-04 15:01:43 -04002894 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002895 ad.u.inode = inode;
2896
2897 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07002898 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04002899 if (rc)
2900 return rc;
2901 return 0;
2902}
2903
Al Viroe74f71e2011-06-20 19:38:15 -04002904static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002905{
David Howells88e67f32008-11-14 10:39:21 +11002906 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002907 u32 perms;
2908 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002909 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002910 struct inode_security_struct *isec;
2911 u32 sid;
2912 struct av_decision avd;
2913 int rc, rc2;
2914 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002915
Eric Parisb782e0a2010-07-23 11:44:03 -04002916 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002917 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2918
Eric Parisb782e0a2010-07-23 11:44:03 -04002919 /* No permission to check. Existence test. */
2920 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002921 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002922
Eric Paris2e334052012-04-04 15:01:42 -04002923 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002924
Eric Paris2e334052012-04-04 15:01:42 -04002925 if (unlikely(IS_PRIVATE(inode)))
2926 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002927
2928 perms = file_mask_to_av(inode->i_mode, mask);
2929
Eric Paris2e334052012-04-04 15:01:42 -04002930 sid = cred_sid(cred);
2931 isec = inode->i_security;
2932
2933 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2934 audited = avc_audit_required(perms, &avd, rc,
2935 from_access ? FILE__AUDIT_ACCESS : 0,
2936 &denied);
2937 if (likely(!audited))
2938 return rc;
2939
Stephen Smalley626b9742014-04-29 11:29:04 -07002940 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002941 if (rc2)
2942 return rc2;
2943 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002944}
2945
2946static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2947{
David Howells88e67f32008-11-14 10:39:21 +11002948 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002949 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002950 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002951
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002952 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2953 if (ia_valid & ATTR_FORCE) {
2954 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2955 ATTR_FORCE);
2956 if (!ia_valid)
2957 return 0;
2958 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002959
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002960 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2961 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002962 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963
Eric Paris3d2195c2012-07-06 14:13:30 -04002964 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002965 av |= FILE__OPEN;
2966
2967 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002968}
2969
2970static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2971{
David Howells88e67f32008-11-14 10:39:21 +11002972 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002973 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002974
Eric Paris2875fa02011-04-28 16:04:24 -04002975 path.dentry = dentry;
2976 path.mnt = mnt;
2977
2978 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002979}
2980
David Howells8f0cfa52008-04-29 00:59:41 -07002981static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002982{
David Howells88e67f32008-11-14 10:39:21 +11002983 const struct cred *cred = current_cred();
2984
Serge E. Hallynb5376772007-10-16 23:31:36 -07002985 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2986 sizeof XATTR_SECURITY_PREFIX - 1)) {
2987 if (!strcmp(name, XATTR_NAME_CAPS)) {
2988 if (!capable(CAP_SETFCAP))
2989 return -EPERM;
2990 } else if (!capable(CAP_SYS_ADMIN)) {
2991 /* A different attribute in the security namespace.
2992 Restrict to administrator. */
2993 return -EPERM;
2994 }
2995 }
2996
2997 /* Not an attribute we recognize, so just check the
2998 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002999 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003000}
3001
David Howells8f0cfa52008-04-29 00:59:41 -07003002static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3003 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003004{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005 struct inode *inode = dentry->d_inode;
3006 struct inode_security_struct *isec = inode->i_security;
3007 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003008 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003009 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003010 int rc = 0;
3011
Serge E. Hallynb5376772007-10-16 23:31:36 -07003012 if (strcmp(name, XATTR_NAME_SELINUX))
3013 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003014
3015 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003016 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003017 return -EOPNOTSUPP;
3018
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003019 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003020 return -EPERM;
3021
Eric Paris50c205f2012-04-04 15:01:43 -04003022 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003023 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003024
David Howells275bb412008-11-14 10:39:19 +11003025 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003026 FILE__RELABELFROM, &ad);
3027 if (rc)
3028 return rc;
3029
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003030 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003031 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003032 if (!capable(CAP_MAC_ADMIN)) {
3033 struct audit_buffer *ab;
3034 size_t audit_size;
3035 const char *str;
3036
3037 /* We strip a nul only if it is at the end, otherwise the
3038 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003039 if (value) {
3040 str = value;
3041 if (str[size - 1] == '\0')
3042 audit_size = size - 1;
3043 else
3044 audit_size = size;
3045 } else {
3046 str = "";
3047 audit_size = 0;
3048 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003049 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3050 audit_log_format(ab, "op=setxattr invalid_context=");
3051 audit_log_n_untrustedstring(ab, value, audit_size);
3052 audit_log_end(ab);
3053
Stephen Smalley12b29f32008-05-07 13:03:20 -04003054 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003055 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003056 rc = security_context_to_sid_force(value, size, &newsid);
3057 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003058 if (rc)
3059 return rc;
3060
David Howells275bb412008-11-14 10:39:19 +11003061 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003062 FILE__RELABELTO, &ad);
3063 if (rc)
3064 return rc;
3065
David Howells275bb412008-11-14 10:39:19 +11003066 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003067 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003068 if (rc)
3069 return rc;
3070
3071 return avc_has_perm(newsid,
3072 sbsec->sid,
3073 SECCLASS_FILESYSTEM,
3074 FILESYSTEM__ASSOCIATE,
3075 &ad);
3076}
3077
David Howells8f0cfa52008-04-29 00:59:41 -07003078static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003079 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003080 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003081{
3082 struct inode *inode = dentry->d_inode;
3083 struct inode_security_struct *isec = inode->i_security;
3084 u32 newsid;
3085 int rc;
3086
3087 if (strcmp(name, XATTR_NAME_SELINUX)) {
3088 /* Not an attribute we recognize, so nothing to do. */
3089 return;
3090 }
3091
Stephen Smalley12b29f32008-05-07 13:03:20 -04003092 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003093 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003094 printk(KERN_ERR "SELinux: unable to map context to SID"
3095 "for (%s, %lu), rc=%d\n",
3096 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003097 return;
3098 }
3099
David Quigleyaa9c2662013-05-22 12:50:44 -04003100 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003101 isec->sid = newsid;
David Quigleyaa9c2662013-05-22 12:50:44 -04003102 isec->initialized = 1;
3103
Linus Torvalds1da177e2005-04-16 15:20:36 -07003104 return;
3105}
3106
David Howells8f0cfa52008-04-29 00:59:41 -07003107static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003108{
David Howells88e67f32008-11-14 10:39:21 +11003109 const struct cred *cred = current_cred();
3110
Eric Paris2875fa02011-04-28 16:04:24 -04003111 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003112}
3113
Eric Paris828dfe12008-04-17 13:17:49 -04003114static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003115{
David Howells88e67f32008-11-14 10:39:21 +11003116 const struct cred *cred = current_cred();
3117
Eric Paris2875fa02011-04-28 16:04:24 -04003118 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003119}
3120
David Howells8f0cfa52008-04-29 00:59:41 -07003121static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003122{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003123 if (strcmp(name, XATTR_NAME_SELINUX))
3124 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003125
3126 /* No one is allowed to remove a SELinux security label.
3127 You can change the label, but all data must be labeled. */
3128 return -EACCES;
3129}
3130
James Morrisd381d8a2005-10-30 14:59:22 -08003131/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003132 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003133 *
3134 * Permission check is handled by selinux_inode_getxattr hook.
3135 */
David P. Quigley42492592008-02-04 22:29:39 -08003136static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003137{
David P. Quigley42492592008-02-04 22:29:39 -08003138 u32 size;
3139 int error;
3140 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003141 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003142
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003143 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3144 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003145
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003146 /*
3147 * If the caller has CAP_MAC_ADMIN, then get the raw context
3148 * value even if it is not defined by current policy; otherwise,
3149 * use the in-core value under current policy.
3150 * Use the non-auditing forms of the permission checks since
3151 * getxattr may be called by unprivileged processes commonly
3152 * and lack of permission just means that we fall back to the
3153 * in-core context value, not a denial.
3154 */
Eric Paris6a9de492012-01-03 12:25:14 -05003155 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00003156 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003157 if (!error)
3158 error = security_sid_to_context_force(isec->sid, &context,
3159 &size);
3160 else
3161 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003162 if (error)
3163 return error;
3164 error = size;
3165 if (alloc) {
3166 *buffer = context;
3167 goto out_nofree;
3168 }
3169 kfree(context);
3170out_nofree:
3171 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172}
3173
3174static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003175 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003176{
3177 struct inode_security_struct *isec = inode->i_security;
3178 u32 newsid;
3179 int rc;
3180
3181 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3182 return -EOPNOTSUPP;
3183
3184 if (!value || !size)
3185 return -EACCES;
3186
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003187 rc = security_context_to_sid((void *)value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003188 if (rc)
3189 return rc;
3190
David Quigleyaa9c2662013-05-22 12:50:44 -04003191 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003192 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003193 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003194 return 0;
3195}
3196
3197static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3198{
3199 const int len = sizeof(XATTR_NAME_SELINUX);
3200 if (buffer && len <= buffer_size)
3201 memcpy(buffer, XATTR_NAME_SELINUX, len);
3202 return len;
3203}
3204
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003205static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3206{
3207 struct inode_security_struct *isec = inode->i_security;
3208 *secid = isec->sid;
3209}
3210
Linus Torvalds1da177e2005-04-16 15:20:36 -07003211/* file security operations */
3212
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003213static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003214{
David Howells88e67f32008-11-14 10:39:21 +11003215 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003216 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003217
Linus Torvalds1da177e2005-04-16 15:20:36 -07003218 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3219 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3220 mask |= MAY_APPEND;
3221
Paul Moore389fb8002009-03-27 17:10:34 -04003222 return file_has_perm(cred, file,
3223 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003224}
3225
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003226static int selinux_file_permission(struct file *file, int mask)
3227{
Al Viro496ad9a2013-01-23 17:07:38 -05003228 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003229 struct file_security_struct *fsec = file->f_security;
3230 struct inode_security_struct *isec = inode->i_security;
3231 u32 sid = current_sid();
3232
Paul Moore389fb8002009-03-27 17:10:34 -04003233 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003234 /* No permission to check. Existence test. */
3235 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003236
Stephen Smalley20dda182009-06-22 14:54:53 -04003237 if (sid == fsec->sid && fsec->isid == isec->sid &&
3238 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003239 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003240 return 0;
3241
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003242 return selinux_revalidate_file_permission(file, mask);
3243}
3244
Linus Torvalds1da177e2005-04-16 15:20:36 -07003245static int selinux_file_alloc_security(struct file *file)
3246{
3247 return file_alloc_security(file);
3248}
3249
3250static void selinux_file_free_security(struct file *file)
3251{
3252 file_free_security(file);
3253}
3254
3255static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3256 unsigned long arg)
3257{
David Howells88e67f32008-11-14 10:39:21 +11003258 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003259 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003260
Eric Paris0b24dcb2011-02-25 15:39:20 -05003261 switch (cmd) {
3262 case FIONREAD:
3263 /* fall through */
3264 case FIBMAP:
3265 /* fall through */
3266 case FIGETBSZ:
3267 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003268 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003269 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003270 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003271 error = file_has_perm(cred, file, FILE__GETATTR);
3272 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003273
Al Viro2f99c362012-03-23 16:04:05 -04003274 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003275 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003276 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003277 error = file_has_perm(cred, file, FILE__SETATTR);
3278 break;
3279
3280 /* sys_ioctl() checks */
3281 case FIONBIO:
3282 /* fall through */
3283 case FIOASYNC:
3284 error = file_has_perm(cred, file, 0);
3285 break;
3286
3287 case KDSKBENT:
3288 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003289 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3290 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003291 break;
3292
3293 /* default case assumes that the command will go
3294 * to the file's ioctl() function.
3295 */
3296 default:
3297 error = file_has_perm(cred, file, FILE__IOCTL);
3298 }
3299 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003300}
3301
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003302static int default_noexec;
3303
Linus Torvalds1da177e2005-04-16 15:20:36 -07003304static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3305{
David Howells88e67f32008-11-14 10:39:21 +11003306 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003307 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003308
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003309 if (default_noexec &&
3310 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003311 /*
3312 * We are making executable an anonymous mapping or a
3313 * private file mapping that will also be writable.
3314 * This has an additional check.
3315 */
David Howellsd84f4f92008-11-14 10:39:23 +11003316 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003317 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003318 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003319 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003320
3321 if (file) {
3322 /* read access is always possible with a mapping */
3323 u32 av = FILE__READ;
3324
3325 /* write access only matters if the mapping is shared */
3326 if (shared && (prot & PROT_WRITE))
3327 av |= FILE__WRITE;
3328
3329 if (prot & PROT_EXEC)
3330 av |= FILE__EXECUTE;
3331
David Howells88e67f32008-11-14 10:39:21 +11003332 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003333 }
David Howellsd84f4f92008-11-14 10:39:23 +11003334
3335error:
3336 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003337}
3338
Al Viroe5467852012-05-30 13:30:51 -04003339static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340{
Paul Moore98883bf2014-03-19 16:46:11 -04003341 int rc;
Eric Paris84336d1a2009-07-31 12:54:05 -04003342
3343 /* do DAC check on address space usage */
Paul Moore98883bf2014-03-19 16:46:11 -04003344 rc = cap_mmap_addr(addr);
3345 if (rc)
3346 return rc;
3347
3348 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3349 u32 sid = current_sid();
3350 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3351 MEMPROTECT__MMAP_ZERO, NULL);
3352 }
3353
3354 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003355}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003356
Al Viroe5467852012-05-30 13:30:51 -04003357static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3358 unsigned long prot, unsigned long flags)
3359{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003360 if (selinux_checkreqprot)
3361 prot = reqprot;
3362
3363 return file_map_prot_check(file, prot,
3364 (flags & MAP_TYPE) == MAP_SHARED);
3365}
3366
3367static int selinux_file_mprotect(struct vm_area_struct *vma,
3368 unsigned long reqprot,
3369 unsigned long prot)
3370{
David Howells88e67f32008-11-14 10:39:21 +11003371 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003372
3373 if (selinux_checkreqprot)
3374 prot = reqprot;
3375
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003376 if (default_noexec &&
3377 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003378 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003379 if (vma->vm_start >= vma->vm_mm->start_brk &&
3380 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003381 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003382 } else if (!vma->vm_file &&
3383 vma->vm_start <= vma->vm_mm->start_stack &&
3384 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003385 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003386 } else if (vma->vm_file && vma->anon_vma) {
3387 /*
3388 * We are making executable a file mapping that has
3389 * had some COW done. Since pages might have been
3390 * written, check ability to execute the possibly
3391 * modified content. This typically should only
3392 * occur for text relocations.
3393 */
David Howellsd84f4f92008-11-14 10:39:23 +11003394 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003395 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003396 if (rc)
3397 return rc;
3398 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399
3400 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3401}
3402
3403static int selinux_file_lock(struct file *file, unsigned int cmd)
3404{
David Howells88e67f32008-11-14 10:39:21 +11003405 const struct cred *cred = current_cred();
3406
3407 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003408}
3409
3410static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3411 unsigned long arg)
3412{
David Howells88e67f32008-11-14 10:39:21 +11003413 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003414 int err = 0;
3415
3416 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003417 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003418 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003419 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003421 }
3422 /* fall through */
3423 case F_SETOWN:
3424 case F_SETSIG:
3425 case F_GETFL:
3426 case F_GETOWN:
3427 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003428 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003429 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003430 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003431 break;
3432 case F_GETLK:
3433 case F_SETLK:
3434 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003435 case F_OFD_GETLK:
3436 case F_OFD_SETLK:
3437 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003438#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003439 case F_GETLK64:
3440 case F_SETLK64:
3441 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442#endif
David Howells88e67f32008-11-14 10:39:21 +11003443 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003444 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003445 }
3446
3447 return err;
3448}
3449
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003450static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003451{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003452 struct file_security_struct *fsec;
3453
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003455 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003456}
3457
3458static int selinux_file_send_sigiotask(struct task_struct *tsk,
3459 struct fown_struct *fown, int signum)
3460{
Eric Paris828dfe12008-04-17 13:17:49 -04003461 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003462 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003463 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003464 struct file_security_struct *fsec;
3465
3466 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003467 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003468
Linus Torvalds1da177e2005-04-16 15:20:36 -07003469 fsec = file->f_security;
3470
3471 if (!signum)
3472 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3473 else
3474 perm = signal_to_av(signum);
3475
David Howells275bb412008-11-14 10:39:19 +11003476 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003477 SECCLASS_PROCESS, perm, NULL);
3478}
3479
3480static int selinux_file_receive(struct file *file)
3481{
David Howells88e67f32008-11-14 10:39:21 +11003482 const struct cred *cred = current_cred();
3483
3484 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003485}
3486
Eric Paris83d49852012-04-04 13:45:40 -04003487static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003488{
3489 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003490 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003491
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003492 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003493 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003494 /*
3495 * Save inode label and policy sequence number
3496 * at open-time so that selinux_file_permission
3497 * can determine whether revalidation is necessary.
3498 * Task label is already saved in the file security
3499 * struct as its SID.
3500 */
3501 fsec->isid = isec->sid;
3502 fsec->pseqno = avc_policy_seqno();
3503 /*
3504 * Since the inode label or policy seqno may have changed
3505 * between the selinux_inode_permission check and the saving
3506 * of state above, recheck that access is still permitted.
3507 * Otherwise, access might never be revalidated against the
3508 * new inode label or new policy.
3509 * This check is not redundant - do not remove.
3510 */
David Howells13f8e982013-06-13 23:37:55 +01003511 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003512}
3513
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514/* task security operations */
3515
3516static int selinux_task_create(unsigned long clone_flags)
3517{
David Howells3b11a1d2008-11-14 10:39:26 +11003518 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003519}
3520
David Howellsf1752ee2008-11-14 10:39:17 +11003521/*
David Howellsee18d642009-09-02 09:14:21 +01003522 * allocate the SELinux part of blank credentials
3523 */
3524static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3525{
3526 struct task_security_struct *tsec;
3527
3528 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3529 if (!tsec)
3530 return -ENOMEM;
3531
3532 cred->security = tsec;
3533 return 0;
3534}
3535
3536/*
David Howellsf1752ee2008-11-14 10:39:17 +11003537 * detach and free the LSM part of a set of credentials
3538 */
3539static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003540{
David Howellsf1752ee2008-11-14 10:39:17 +11003541 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003542
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003543 /*
3544 * cred->security == NULL if security_cred_alloc_blank() or
3545 * security_prepare_creds() returned an error.
3546 */
3547 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003548 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003549 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003550}
3551
David Howellsd84f4f92008-11-14 10:39:23 +11003552/*
3553 * prepare a new set of credentials for modification
3554 */
3555static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3556 gfp_t gfp)
3557{
3558 const struct task_security_struct *old_tsec;
3559 struct task_security_struct *tsec;
3560
3561 old_tsec = old->security;
3562
3563 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3564 if (!tsec)
3565 return -ENOMEM;
3566
3567 new->security = tsec;
3568 return 0;
3569}
3570
3571/*
David Howellsee18d642009-09-02 09:14:21 +01003572 * transfer the SELinux data to a blank set of creds
3573 */
3574static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3575{
3576 const struct task_security_struct *old_tsec = old->security;
3577 struct task_security_struct *tsec = new->security;
3578
3579 *tsec = *old_tsec;
3580}
3581
3582/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003583 * set the security data for a kernel service
3584 * - all the creation contexts are set to unlabelled
3585 */
3586static int selinux_kernel_act_as(struct cred *new, u32 secid)
3587{
3588 struct task_security_struct *tsec = new->security;
3589 u32 sid = current_sid();
3590 int ret;
3591
3592 ret = avc_has_perm(sid, secid,
3593 SECCLASS_KERNEL_SERVICE,
3594 KERNEL_SERVICE__USE_AS_OVERRIDE,
3595 NULL);
3596 if (ret == 0) {
3597 tsec->sid = secid;
3598 tsec->create_sid = 0;
3599 tsec->keycreate_sid = 0;
3600 tsec->sockcreate_sid = 0;
3601 }
3602 return ret;
3603}
3604
3605/*
3606 * set the file creation context in a security record to the same as the
3607 * objective context of the specified inode
3608 */
3609static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3610{
3611 struct inode_security_struct *isec = inode->i_security;
3612 struct task_security_struct *tsec = new->security;
3613 u32 sid = current_sid();
3614 int ret;
3615
3616 ret = avc_has_perm(sid, isec->sid,
3617 SECCLASS_KERNEL_SERVICE,
3618 KERNEL_SERVICE__CREATE_FILES_AS,
3619 NULL);
3620
3621 if (ret == 0)
3622 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003623 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003624}
3625
Eric Parisdd8dbf22009-11-03 16:35:32 +11003626static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003627{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003628 u32 sid;
3629 struct common_audit_data ad;
3630
3631 sid = task_sid(current);
3632
Eric Paris50c205f2012-04-04 15:01:43 -04003633 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003634 ad.u.kmod_name = kmod_name;
3635
3636 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3637 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003638}
3639
Linus Torvalds1da177e2005-04-16 15:20:36 -07003640static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3641{
David Howells3b11a1d2008-11-14 10:39:26 +11003642 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003643}
3644
3645static int selinux_task_getpgid(struct task_struct *p)
3646{
David Howells3b11a1d2008-11-14 10:39:26 +11003647 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003648}
3649
3650static int selinux_task_getsid(struct task_struct *p)
3651{
David Howells3b11a1d2008-11-14 10:39:26 +11003652 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653}
3654
David Quigleyf9008e42006-06-30 01:55:46 -07003655static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3656{
David Howells275bb412008-11-14 10:39:19 +11003657 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003658}
3659
Linus Torvalds1da177e2005-04-16 15:20:36 -07003660static int selinux_task_setnice(struct task_struct *p, int nice)
3661{
3662 int rc;
3663
Eric Paris200ac532009-02-12 15:01:04 -05003664 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003665 if (rc)
3666 return rc;
3667
David Howells3b11a1d2008-11-14 10:39:26 +11003668 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669}
3670
James Morris03e68062006-06-23 02:03:58 -07003671static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3672{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003673 int rc;
3674
Eric Paris200ac532009-02-12 15:01:04 -05003675 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003676 if (rc)
3677 return rc;
3678
David Howells3b11a1d2008-11-14 10:39:26 +11003679 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003680}
3681
David Quigleya1836a42006-06-30 01:55:49 -07003682static int selinux_task_getioprio(struct task_struct *p)
3683{
David Howells3b11a1d2008-11-14 10:39:26 +11003684 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003685}
3686
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003687static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3688 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003689{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003690 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003691
3692 /* Control the ability to change the hard limit (whether
3693 lowering or raising it), so that the hard limit can
3694 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003695 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003696 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003697 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003698
3699 return 0;
3700}
3701
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003702static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003703{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003704 int rc;
3705
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003706 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003707 if (rc)
3708 return rc;
3709
David Howells3b11a1d2008-11-14 10:39:26 +11003710 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003711}
3712
3713static int selinux_task_getscheduler(struct task_struct *p)
3714{
David Howells3b11a1d2008-11-14 10:39:26 +11003715 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003716}
3717
David Quigley35601542006-06-23 02:04:01 -07003718static int selinux_task_movememory(struct task_struct *p)
3719{
David Howells3b11a1d2008-11-14 10:39:26 +11003720 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003721}
3722
David Quigleyf9008e42006-06-30 01:55:46 -07003723static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3724 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725{
3726 u32 perm;
3727 int rc;
3728
Linus Torvalds1da177e2005-04-16 15:20:36 -07003729 if (!sig)
3730 perm = PROCESS__SIGNULL; /* null signal; existence test */
3731 else
3732 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003733 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003734 rc = avc_has_perm(secid, task_sid(p),
3735 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003736 else
David Howells3b11a1d2008-11-14 10:39:26 +11003737 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003738 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739}
3740
Linus Torvalds1da177e2005-04-16 15:20:36 -07003741static int selinux_task_wait(struct task_struct *p)
3742{
Eric Paris8a535142007-10-22 16:10:31 -04003743 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003744}
3745
Linus Torvalds1da177e2005-04-16 15:20:36 -07003746static void selinux_task_to_inode(struct task_struct *p,
3747 struct inode *inode)
3748{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003749 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003750 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003751
David Howells275bb412008-11-14 10:39:19 +11003752 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003753 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754}
3755
Linus Torvalds1da177e2005-04-16 15:20:36 -07003756/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003757static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003758 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003759{
3760 int offset, ihlen, ret = -EINVAL;
3761 struct iphdr _iph, *ih;
3762
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003763 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3765 if (ih == NULL)
3766 goto out;
3767
3768 ihlen = ih->ihl * 4;
3769 if (ihlen < sizeof(_iph))
3770 goto out;
3771
Eric Paris48c62af2012-04-02 13:15:44 -04003772 ad->u.net->v4info.saddr = ih->saddr;
3773 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003774 ret = 0;
3775
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003776 if (proto)
3777 *proto = ih->protocol;
3778
Linus Torvalds1da177e2005-04-16 15:20:36 -07003779 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003780 case IPPROTO_TCP: {
3781 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003782
Eric Paris828dfe12008-04-17 13:17:49 -04003783 if (ntohs(ih->frag_off) & IP_OFFSET)
3784 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003785
3786 offset += ihlen;
3787 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3788 if (th == NULL)
3789 break;
3790
Eric Paris48c62af2012-04-02 13:15:44 -04003791 ad->u.net->sport = th->source;
3792 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003793 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003794 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795
Eric Paris828dfe12008-04-17 13:17:49 -04003796 case IPPROTO_UDP: {
3797 struct udphdr _udph, *uh;
3798
3799 if (ntohs(ih->frag_off) & IP_OFFSET)
3800 break;
3801
3802 offset += ihlen;
3803 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3804 if (uh == NULL)
3805 break;
3806
Eric Paris48c62af2012-04-02 13:15:44 -04003807 ad->u.net->sport = uh->source;
3808 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003809 break;
3810 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003811
James Morris2ee92d42006-11-13 16:09:01 -08003812 case IPPROTO_DCCP: {
3813 struct dccp_hdr _dccph, *dh;
3814
3815 if (ntohs(ih->frag_off) & IP_OFFSET)
3816 break;
3817
3818 offset += ihlen;
3819 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3820 if (dh == NULL)
3821 break;
3822
Eric Paris48c62af2012-04-02 13:15:44 -04003823 ad->u.net->sport = dh->dccph_sport;
3824 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003825 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003826 }
James Morris2ee92d42006-11-13 16:09:01 -08003827
Eric Paris828dfe12008-04-17 13:17:49 -04003828 default:
3829 break;
3830 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831out:
3832 return ret;
3833}
3834
3835#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3836
3837/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003838static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003839 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840{
3841 u8 nexthdr;
3842 int ret = -EINVAL, offset;
3843 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003844 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003845
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003846 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003847 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3848 if (ip6 == NULL)
3849 goto out;
3850
Eric Paris48c62af2012-04-02 13:15:44 -04003851 ad->u.net->v6info.saddr = ip6->saddr;
3852 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003853 ret = 0;
3854
3855 nexthdr = ip6->nexthdr;
3856 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003857 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003858 if (offset < 0)
3859 goto out;
3860
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003861 if (proto)
3862 *proto = nexthdr;
3863
Linus Torvalds1da177e2005-04-16 15:20:36 -07003864 switch (nexthdr) {
3865 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003866 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003867
3868 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3869 if (th == NULL)
3870 break;
3871
Eric Paris48c62af2012-04-02 13:15:44 -04003872 ad->u.net->sport = th->source;
3873 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874 break;
3875 }
3876
3877 case IPPROTO_UDP: {
3878 struct udphdr _udph, *uh;
3879
3880 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3881 if (uh == NULL)
3882 break;
3883
Eric Paris48c62af2012-04-02 13:15:44 -04003884 ad->u.net->sport = uh->source;
3885 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003886 break;
3887 }
3888
James Morris2ee92d42006-11-13 16:09:01 -08003889 case IPPROTO_DCCP: {
3890 struct dccp_hdr _dccph, *dh;
3891
3892 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3893 if (dh == NULL)
3894 break;
3895
Eric Paris48c62af2012-04-02 13:15:44 -04003896 ad->u.net->sport = dh->dccph_sport;
3897 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003898 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003899 }
James Morris2ee92d42006-11-13 16:09:01 -08003900
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901 /* includes fragments */
3902 default:
3903 break;
3904 }
3905out:
3906 return ret;
3907}
3908
3909#endif /* IPV6 */
3910
Thomas Liu2bf49692009-07-14 12:14:09 -04003911static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003912 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003913{
David Howellscf9481e2008-07-27 21:31:07 +10003914 char *addrp;
3915 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003916
Eric Paris48c62af2012-04-02 13:15:44 -04003917 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003918 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003919 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003920 if (ret)
3921 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003922 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3923 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003924 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003925
3926#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3927 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003928 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003929 if (ret)
3930 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003931 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3932 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003933 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003934#endif /* IPV6 */
3935 default:
David Howellscf9481e2008-07-27 21:31:07 +10003936 addrp = NULL;
3937 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003938 }
3939
David Howellscf9481e2008-07-27 21:31:07 +10003940parse_error:
3941 printk(KERN_WARNING
3942 "SELinux: failure in selinux_parse_skb(),"
3943 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003944 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003945
3946okay:
3947 if (_addrp)
3948 *_addrp = addrp;
3949 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950}
3951
Paul Moore4f6a9932007-03-01 14:35:22 -05003952/**
Paul Moore220deb92008-01-29 08:38:23 -05003953 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003954 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003955 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003956 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003957 *
3958 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003959 * Check the various different forms of network peer labeling and determine
3960 * the peer label/SID for the packet; most of the magic actually occurs in
3961 * the security server function security_net_peersid_cmp(). The function
3962 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3963 * or -EACCES if @sid is invalid due to inconsistencies with the different
3964 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003965 *
3966 */
Paul Moore220deb92008-01-29 08:38:23 -05003967static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003968{
Paul Moore71f1cb02008-01-29 08:51:16 -05003969 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003970 u32 xfrm_sid;
3971 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003972 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003973
Paul Moore817eff72013-12-10 14:57:54 -05003974 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04003975 if (unlikely(err))
3976 return -EACCES;
3977 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3978 if (unlikely(err))
3979 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05003980
Paul Moore71f1cb02008-01-29 08:51:16 -05003981 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3982 if (unlikely(err)) {
3983 printk(KERN_WARNING
3984 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3985 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003986 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003987 }
Paul Moore220deb92008-01-29 08:38:23 -05003988
3989 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003990}
3991
Paul Moore446b8022013-12-04 16:10:51 -05003992/**
3993 * selinux_conn_sid - Determine the child socket label for a connection
3994 * @sk_sid: the parent socket's SID
3995 * @skb_sid: the packet's SID
3996 * @conn_sid: the resulting connection SID
3997 *
3998 * If @skb_sid is valid then the user:role:type information from @sk_sid is
3999 * combined with the MLS information from @skb_sid in order to create
4000 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4001 * of @sk_sid. Returns zero on success, negative values on failure.
4002 *
4003 */
4004static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4005{
4006 int err = 0;
4007
4008 if (skb_sid != SECSID_NULL)
4009 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4010 else
4011 *conn_sid = sk_sid;
4012
4013 return err;
4014}
4015
Linus Torvalds1da177e2005-04-16 15:20:36 -07004016/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004017
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004018static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4019 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004020{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004021 if (tsec->sockcreate_sid > SECSID_NULL) {
4022 *socksid = tsec->sockcreate_sid;
4023 return 0;
4024 }
4025
4026 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4027 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004028}
4029
Paul Moore253bfae2010-04-22 14:46:19 -04004030static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004031{
Paul Moore253bfae2010-04-22 14:46:19 -04004032 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004033 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004034 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04004035 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004036
Paul Moore253bfae2010-04-22 14:46:19 -04004037 if (sksec->sid == SECINITSID_KERNEL)
4038 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004039
Eric Paris50c205f2012-04-04 15:01:43 -04004040 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004041 ad.u.net = &net;
4042 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004043
Paul Moore253bfae2010-04-22 14:46:19 -04004044 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045}
4046
4047static int selinux_socket_create(int family, int type,
4048 int protocol, int kern)
4049{
Paul Moore5fb49872010-04-22 14:46:19 -04004050 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004051 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004052 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004053 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004054
4055 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004056 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004057
David Howells275bb412008-11-14 10:39:19 +11004058 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004059 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4060 if (rc)
4061 return rc;
4062
Paul Moored4f2d972010-04-22 14:46:18 -04004063 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004064}
4065
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004066static int selinux_socket_post_create(struct socket *sock, int family,
4067 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004068{
Paul Moore5fb49872010-04-22 14:46:19 -04004069 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004070 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004071 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11004072 int err = 0;
4073
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004074 isec->sclass = socket_type_to_security_class(family, type, protocol);
4075
David Howells275bb412008-11-14 10:39:19 +11004076 if (kern)
4077 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004078 else {
4079 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4080 if (err)
4081 return err;
4082 }
David Howells275bb412008-11-14 10:39:19 +11004083
Linus Torvalds1da177e2005-04-16 15:20:36 -07004084 isec->initialized = 1;
4085
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004086 if (sock->sk) {
4087 sksec = sock->sk->sk_security;
4088 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004089 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04004090 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004091 }
4092
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004093 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004094}
4095
4096/* Range of port numbers used to automatically bind.
4097 Need to determine whether we should perform a name_bind
4098 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004099
4100static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4101{
Paul Moore253bfae2010-04-22 14:46:19 -04004102 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004103 u16 family;
4104 int err;
4105
Paul Moore253bfae2010-04-22 14:46:19 -04004106 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004107 if (err)
4108 goto out;
4109
4110 /*
4111 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004112 * Multiple address binding for SCTP is not supported yet: we just
4113 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004114 */
Paul Moore253bfae2010-04-22 14:46:19 -04004115 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004116 if (family == PF_INET || family == PF_INET6) {
4117 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004118 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004119 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004120 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004121 struct sockaddr_in *addr4 = NULL;
4122 struct sockaddr_in6 *addr6 = NULL;
4123 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004124 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004125
Linus Torvalds1da177e2005-04-16 15:20:36 -07004126 if (family == PF_INET) {
4127 addr4 = (struct sockaddr_in *)address;
4128 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004129 addrp = (char *)&addr4->sin_addr.s_addr;
4130 } else {
4131 addr6 = (struct sockaddr_in6 *)address;
4132 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004133 addrp = (char *)&addr6->sin6_addr.s6_addr;
4134 }
4135
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004136 if (snum) {
4137 int low, high;
4138
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004139 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004140
4141 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004142 err = sel_netport_sid(sk->sk_protocol,
4143 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004144 if (err)
4145 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004146 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004147 ad.u.net = &net;
4148 ad.u.net->sport = htons(snum);
4149 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004150 err = avc_has_perm(sksec->sid, sid,
4151 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004152 SOCKET__NAME_BIND, &ad);
4153 if (err)
4154 goto out;
4155 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004156 }
Eric Paris828dfe12008-04-17 13:17:49 -04004157
Paul Moore253bfae2010-04-22 14:46:19 -04004158 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004159 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004160 node_perm = TCP_SOCKET__NODE_BIND;
4161 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004162
James Morris13402582005-09-30 14:24:34 -04004163 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004164 node_perm = UDP_SOCKET__NODE_BIND;
4165 break;
James Morris2ee92d42006-11-13 16:09:01 -08004166
4167 case SECCLASS_DCCP_SOCKET:
4168 node_perm = DCCP_SOCKET__NODE_BIND;
4169 break;
4170
Linus Torvalds1da177e2005-04-16 15:20:36 -07004171 default:
4172 node_perm = RAWIP_SOCKET__NODE_BIND;
4173 break;
4174 }
Eric Paris828dfe12008-04-17 13:17:49 -04004175
Paul Moore224dfbd2008-01-29 08:38:13 -05004176 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004177 if (err)
4178 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004179
Eric Paris50c205f2012-04-04 15:01:43 -04004180 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004181 ad.u.net = &net;
4182 ad.u.net->sport = htons(snum);
4183 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004184
4185 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004186 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004187 else
Eric Paris48c62af2012-04-02 13:15:44 -04004188 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004189
Paul Moore253bfae2010-04-22 14:46:19 -04004190 err = avc_has_perm(sksec->sid, sid,
4191 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004192 if (err)
4193 goto out;
4194 }
4195out:
4196 return err;
4197}
4198
4199static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4200{
Paul Moore014ab192008-10-10 10:16:33 -04004201 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004202 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004203 int err;
4204
Paul Moore253bfae2010-04-22 14:46:19 -04004205 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004206 if (err)
4207 return err;
4208
4209 /*
James Morris2ee92d42006-11-13 16:09:01 -08004210 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004211 */
Paul Moore253bfae2010-04-22 14:46:19 -04004212 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4213 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004214 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004215 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004216 struct sockaddr_in *addr4 = NULL;
4217 struct sockaddr_in6 *addr6 = NULL;
4218 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004219 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004220
4221 if (sk->sk_family == PF_INET) {
4222 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004223 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004224 return -EINVAL;
4225 snum = ntohs(addr4->sin_port);
4226 } else {
4227 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004228 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004229 return -EINVAL;
4230 snum = ntohs(addr6->sin6_port);
4231 }
4232
Paul Moore3e112172008-04-10 10:48:14 -04004233 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004234 if (err)
4235 goto out;
4236
Paul Moore253bfae2010-04-22 14:46:19 -04004237 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004238 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4239
Eric Paris50c205f2012-04-04 15:01:43 -04004240 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004241 ad.u.net = &net;
4242 ad.u.net->dport = htons(snum);
4243 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004244 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004245 if (err)
4246 goto out;
4247 }
4248
Paul Moore014ab192008-10-10 10:16:33 -04004249 err = selinux_netlbl_socket_connect(sk, address);
4250
Linus Torvalds1da177e2005-04-16 15:20:36 -07004251out:
4252 return err;
4253}
4254
4255static int selinux_socket_listen(struct socket *sock, int backlog)
4256{
Paul Moore253bfae2010-04-22 14:46:19 -04004257 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004258}
4259
4260static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4261{
4262 int err;
4263 struct inode_security_struct *isec;
4264 struct inode_security_struct *newisec;
4265
Paul Moore253bfae2010-04-22 14:46:19 -04004266 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004267 if (err)
4268 return err;
4269
4270 newisec = SOCK_INODE(newsock)->i_security;
4271
4272 isec = SOCK_INODE(sock)->i_security;
4273 newisec->sclass = isec->sclass;
4274 newisec->sid = isec->sid;
4275 newisec->initialized = 1;
4276
4277 return 0;
4278}
4279
4280static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004281 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004282{
Paul Moore253bfae2010-04-22 14:46:19 -04004283 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004284}
4285
4286static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4287 int size, int flags)
4288{
Paul Moore253bfae2010-04-22 14:46:19 -04004289 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004290}
4291
4292static int selinux_socket_getsockname(struct socket *sock)
4293{
Paul Moore253bfae2010-04-22 14:46:19 -04004294 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004295}
4296
4297static int selinux_socket_getpeername(struct socket *sock)
4298{
Paul Moore253bfae2010-04-22 14:46:19 -04004299 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004300}
4301
Eric Paris828dfe12008-04-17 13:17:49 -04004302static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004303{
Paul Mooref8687af2006-10-30 15:22:15 -08004304 int err;
4305
Paul Moore253bfae2010-04-22 14:46:19 -04004306 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004307 if (err)
4308 return err;
4309
4310 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004311}
4312
4313static int selinux_socket_getsockopt(struct socket *sock, int level,
4314 int optname)
4315{
Paul Moore253bfae2010-04-22 14:46:19 -04004316 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004317}
4318
4319static int selinux_socket_shutdown(struct socket *sock, int how)
4320{
Paul Moore253bfae2010-04-22 14:46:19 -04004321 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004322}
4323
David S. Miller3610cda2011-01-05 15:38:53 -08004324static int selinux_socket_unix_stream_connect(struct sock *sock,
4325 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004326 struct sock *newsk)
4327{
David S. Miller3610cda2011-01-05 15:38:53 -08004328 struct sk_security_struct *sksec_sock = sock->sk_security;
4329 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004330 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004331 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004332 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004333 int err;
4334
Eric Paris50c205f2012-04-04 15:01:43 -04004335 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004336 ad.u.net = &net;
4337 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004338
Paul Moore4d1e2452010-04-22 14:46:18 -04004339 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4340 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004341 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4342 if (err)
4343 return err;
4344
Linus Torvalds1da177e2005-04-16 15:20:36 -07004345 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004346 sksec_new->peer_sid = sksec_sock->sid;
4347 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4348 &sksec_new->sid);
4349 if (err)
4350 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004351
Paul Moore4d1e2452010-04-22 14:46:18 -04004352 /* connecting socket */
4353 sksec_sock->peer_sid = sksec_new->sid;
4354
4355 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004356}
4357
4358static int selinux_socket_unix_may_send(struct socket *sock,
4359 struct socket *other)
4360{
Paul Moore253bfae2010-04-22 14:46:19 -04004361 struct sk_security_struct *ssec = sock->sk->sk_security;
4362 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004363 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004364 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004365
Eric Paris50c205f2012-04-04 15:01:43 -04004366 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004367 ad.u.net = &net;
4368 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004369
Paul Moore253bfae2010-04-22 14:46:19 -04004370 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4371 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004372}
4373
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004374static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4375 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004376 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004377{
4378 int err;
4379 u32 if_sid;
4380 u32 node_sid;
4381
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004382 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004383 if (err)
4384 return err;
4385 err = avc_has_perm(peer_sid, if_sid,
4386 SECCLASS_NETIF, NETIF__INGRESS, ad);
4387 if (err)
4388 return err;
4389
4390 err = sel_netnode_sid(addrp, family, &node_sid);
4391 if (err)
4392 return err;
4393 return avc_has_perm(peer_sid, node_sid,
4394 SECCLASS_NODE, NODE__RECVFROM, ad);
4395}
4396
Paul Moore220deb92008-01-29 08:38:23 -05004397static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004398 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004399{
Paul Moore277d3422008-12-31 12:54:11 -05004400 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004401 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004402 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004403 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004404 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004405 char *addrp;
4406
Eric Paris50c205f2012-04-04 15:01:43 -04004407 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004408 ad.u.net = &net;
4409 ad.u.net->netif = skb->skb_iif;
4410 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004411 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4412 if (err)
4413 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004414
Paul Moore58bfbb52009-03-27 17:10:41 -04004415 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004416 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004417 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004418 if (err)
4419 return err;
4420 }
Paul Moore220deb92008-01-29 08:38:23 -05004421
Steffen Klassertb9679a72011-02-23 12:55:21 +01004422 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4423 if (err)
4424 return err;
4425 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004426
James Morris4e5ab4c2006-06-09 00:33:33 -07004427 return err;
4428}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004429
James Morris4e5ab4c2006-06-09 00:33:33 -07004430static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4431{
Paul Moore220deb92008-01-29 08:38:23 -05004432 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004433 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004434 u16 family = sk->sk_family;
4435 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004436 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004437 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004438 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004439 u8 secmark_active;
4440 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004441
James Morris4e5ab4c2006-06-09 00:33:33 -07004442 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004443 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004444
4445 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004446 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004447 family = PF_INET;
4448
Paul Moored8395c82008-10-10 10:16:30 -04004449 /* If any sort of compatibility mode is enabled then handoff processing
4450 * to the selinux_sock_rcv_skb_compat() function to deal with the
4451 * special handling. We do this in an attempt to keep this function
4452 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004453 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004454 return selinux_sock_rcv_skb_compat(sk, skb, family);
4455
4456 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004457 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004458 if (!secmark_active && !peerlbl_active)
4459 return 0;
4460
Eric Paris50c205f2012-04-04 15:01:43 -04004461 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004462 ad.u.net = &net;
4463 ad.u.net->netif = skb->skb_iif;
4464 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004465 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004466 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004467 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004468
Paul Moored8395c82008-10-10 10:16:30 -04004469 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004470 u32 peer_sid;
4471
4472 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4473 if (err)
4474 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004475 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4476 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004477 if (err) {
4478 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004479 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004480 }
Paul Moored621d352008-01-29 08:43:36 -05004481 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4482 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004483 if (err) {
Paul Mooredfaebe92008-10-10 10:16:31 -04004484 selinux_netlbl_err(skb, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004485 return err;
4486 }
Paul Moored621d352008-01-29 08:43:36 -05004487 }
4488
Paul Moored8395c82008-10-10 10:16:30 -04004489 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004490 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4491 PACKET__RECV, &ad);
4492 if (err)
4493 return err;
4494 }
4495
Paul Moored621d352008-01-29 08:43:36 -05004496 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004497}
4498
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004499static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4500 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004501{
4502 int err = 0;
4503 char *scontext;
4504 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004505 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004506 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004507
Paul Moore253bfae2010-04-22 14:46:19 -04004508 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4509 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004510 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004511 if (peer_sid == SECSID_NULL)
4512 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004513
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004514 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004515 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004516 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004517
4518 if (scontext_len > len) {
4519 err = -ERANGE;
4520 goto out_len;
4521 }
4522
4523 if (copy_to_user(optval, scontext, scontext_len))
4524 err = -EFAULT;
4525
4526out_len:
4527 if (put_user(scontext_len, optlen))
4528 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004529 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004530 return err;
4531}
4532
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004533static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004534{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004535 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004536 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004537
Paul Mooreaa862902008-10-10 10:16:29 -04004538 if (skb && skb->protocol == htons(ETH_P_IP))
4539 family = PF_INET;
4540 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4541 family = PF_INET6;
4542 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004543 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004544 else
4545 goto out;
4546
4547 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004548 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004549 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004550 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004551
Paul Moore75e22912008-01-29 08:38:04 -05004552out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004553 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004554 if (peer_secid == SECSID_NULL)
4555 return -EINVAL;
4556 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004557}
4558
Al Viro7d877f32005-10-21 03:20:43 -04004559static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004560{
Paul Moore84914b72010-04-22 14:46:18 -04004561 struct sk_security_struct *sksec;
4562
4563 sksec = kzalloc(sizeof(*sksec), priority);
4564 if (!sksec)
4565 return -ENOMEM;
4566
4567 sksec->peer_sid = SECINITSID_UNLABELED;
4568 sksec->sid = SECINITSID_UNLABELED;
4569 selinux_netlbl_sk_security_reset(sksec);
4570 sk->sk_security = sksec;
4571
4572 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004573}
4574
4575static void selinux_sk_free_security(struct sock *sk)
4576{
Paul Moore84914b72010-04-22 14:46:18 -04004577 struct sk_security_struct *sksec = sk->sk_security;
4578
4579 sk->sk_security = NULL;
4580 selinux_netlbl_sk_security_free(sksec);
4581 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004582}
4583
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004584static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4585{
Eric Parisdd3e7832010-04-07 15:08:46 -04004586 struct sk_security_struct *sksec = sk->sk_security;
4587 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004588
Eric Parisdd3e7832010-04-07 15:08:46 -04004589 newsksec->sid = sksec->sid;
4590 newsksec->peer_sid = sksec->peer_sid;
4591 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004592
Eric Parisdd3e7832010-04-07 15:08:46 -04004593 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004594}
4595
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004596static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004597{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004598 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004599 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004600 else {
4601 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004602
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004603 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004604 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004605}
4606
Eric Paris828dfe12008-04-17 13:17:49 -04004607static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004608{
4609 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4610 struct sk_security_struct *sksec = sk->sk_security;
4611
Paul Moore2873ead2014-07-28 10:42:48 -04004612 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4613 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004614 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004615 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004616}
4617
Adrian Bunk9a673e52006-08-15 00:03:53 -07004618static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4619 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004620{
4621 struct sk_security_struct *sksec = sk->sk_security;
4622 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004623 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004624 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004625 u32 peersid;
4626
Paul Mooreaa862902008-10-10 10:16:29 -04004627 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004628 if (err)
4629 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004630 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4631 if (err)
4632 return err;
4633 req->secid = connsid;
4634 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004635
Paul Moore389fb8002009-03-27 17:10:34 -04004636 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004637}
4638
Adrian Bunk9a673e52006-08-15 00:03:53 -07004639static void selinux_inet_csk_clone(struct sock *newsk,
4640 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004641{
4642 struct sk_security_struct *newsksec = newsk->sk_security;
4643
4644 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004645 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004646 /* NOTE: Ideally, we should also get the isec->sid for the
4647 new socket in sync, but we don't have the isec available yet.
4648 So we will wait until sock_graft to do it, by which
4649 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004650
Paul Moore9f2ad662006-11-17 17:38:53 -05004651 /* We don't need to take any sort of lock here as we are the only
4652 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004653 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004654}
4655
Paul Moore014ab192008-10-10 10:16:33 -04004656static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004657{
Paul Mooreaa862902008-10-10 10:16:29 -04004658 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004659 struct sk_security_struct *sksec = sk->sk_security;
4660
Paul Mooreaa862902008-10-10 10:16:29 -04004661 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4662 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4663 family = PF_INET;
4664
4665 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004666}
4667
Eric Dumazetca10b9e2013-04-08 17:58:11 +00004668static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4669{
4670 skb_set_owner_w(skb, sk);
4671}
4672
Eric Paris2606fd12010-10-13 16:24:41 -04004673static int selinux_secmark_relabel_packet(u32 sid)
4674{
4675 const struct task_security_struct *__tsec;
4676 u32 tsid;
4677
4678 __tsec = current_security();
4679 tsid = __tsec->sid;
4680
4681 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4682}
4683
4684static void selinux_secmark_refcount_inc(void)
4685{
4686 atomic_inc(&selinux_secmark_refcount);
4687}
4688
4689static void selinux_secmark_refcount_dec(void)
4690{
4691 atomic_dec(&selinux_secmark_refcount);
4692}
4693
Adrian Bunk9a673e52006-08-15 00:03:53 -07004694static void selinux_req_classify_flow(const struct request_sock *req,
4695 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004696{
David S. Miller1d28f422011-03-12 00:29:39 -05004697 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004698}
4699
Paul Moore5dbbaf22013-01-14 07:12:19 +00004700static int selinux_tun_dev_alloc_security(void **security)
4701{
4702 struct tun_security_struct *tunsec;
4703
4704 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4705 if (!tunsec)
4706 return -ENOMEM;
4707 tunsec->sid = current_sid();
4708
4709 *security = tunsec;
4710 return 0;
4711}
4712
4713static void selinux_tun_dev_free_security(void *security)
4714{
4715 kfree(security);
4716}
4717
Paul Mooreed6d76e2009-08-28 18:12:49 -04004718static int selinux_tun_dev_create(void)
4719{
4720 u32 sid = current_sid();
4721
4722 /* we aren't taking into account the "sockcreate" SID since the socket
4723 * that is being created here is not a socket in the traditional sense,
4724 * instead it is a private sock, accessible only to the kernel, and
4725 * representing a wide range of network traffic spanning multiple
4726 * connections unlike traditional sockets - check the TUN driver to
4727 * get a better understanding of why this socket is special */
4728
4729 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4730 NULL);
4731}
4732
Paul Moore5dbbaf22013-01-14 07:12:19 +00004733static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004734{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004735 struct tun_security_struct *tunsec = security;
4736
4737 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4738 TUN_SOCKET__ATTACH_QUEUE, NULL);
4739}
4740
4741static int selinux_tun_dev_attach(struct sock *sk, void *security)
4742{
4743 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004744 struct sk_security_struct *sksec = sk->sk_security;
4745
4746 /* we don't currently perform any NetLabel based labeling here and it
4747 * isn't clear that we would want to do so anyway; while we could apply
4748 * labeling without the support of the TUN user the resulting labeled
4749 * traffic from the other end of the connection would almost certainly
4750 * cause confusion to the TUN user that had no idea network labeling
4751 * protocols were being used */
4752
Paul Moore5dbbaf22013-01-14 07:12:19 +00004753 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004754 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004755
4756 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004757}
4758
Paul Moore5dbbaf22013-01-14 07:12:19 +00004759static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004760{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004761 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004762 u32 sid = current_sid();
4763 int err;
4764
Paul Moore5dbbaf22013-01-14 07:12:19 +00004765 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004766 TUN_SOCKET__RELABELFROM, NULL);
4767 if (err)
4768 return err;
4769 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4770 TUN_SOCKET__RELABELTO, NULL);
4771 if (err)
4772 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004773 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004774
4775 return 0;
4776}
4777
Linus Torvalds1da177e2005-04-16 15:20:36 -07004778static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4779{
4780 int err = 0;
4781 u32 perm;
4782 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004783 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004784
Hong zhi guo77954982013-03-27 06:49:35 +00004785 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004786 err = -EINVAL;
4787 goto out;
4788 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004789 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004790
Paul Moore253bfae2010-04-22 14:46:19 -04004791 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004792 if (err) {
4793 if (err == -EINVAL) {
Richard Guy Briggsd950f842014-11-12 14:01:34 -05004794 printk(KERN_WARNING
4795 "SELinux: unrecognized netlink message:"
4796 " protocol=%hu nlmsg_type=%hu sclass=%hu\n",
4797 sk->sk_protocol, nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004798 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004799 err = 0;
4800 }
4801
4802 /* Ignore */
4803 if (err == -ENOENT)
4804 err = 0;
4805 goto out;
4806 }
4807
Paul Moore253bfae2010-04-22 14:46:19 -04004808 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004809out:
4810 return err;
4811}
4812
4813#ifdef CONFIG_NETFILTER
4814
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004815static unsigned int selinux_ip_forward(struct sk_buff *skb,
4816 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004817 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004818{
Paul Mooredfaebe92008-10-10 10:16:31 -04004819 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004820 char *addrp;
4821 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004822 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004823 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004824 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004825 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004826 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004827
Paul Mooreeffad8d2008-01-29 08:49:27 -05004828 if (!selinux_policycap_netpeer)
4829 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004830
Paul Mooreeffad8d2008-01-29 08:49:27 -05004831 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004832 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004833 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004834 if (!secmark_active && !peerlbl_active)
4835 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004836
Paul Moored8395c82008-10-10 10:16:30 -04004837 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4838 return NF_DROP;
4839
Eric Paris50c205f2012-04-04 15:01:43 -04004840 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004841 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004842 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04004843 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004844 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4845 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004846
Paul Mooredfaebe92008-10-10 10:16:31 -04004847 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004848 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
4849 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004850 if (err) {
4851 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004852 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004853 }
4854 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004855
4856 if (secmark_active)
4857 if (avc_has_perm(peer_sid, skb->secmark,
4858 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4859 return NF_DROP;
4860
Paul Moore948bf852008-10-10 10:16:32 -04004861 if (netlbl_active)
4862 /* we do this in the FORWARD path and not the POST_ROUTING
4863 * path because we want to make sure we apply the necessary
4864 * labeling before IPsec is applied so we can leverage AH
4865 * protection */
4866 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4867 return NF_DROP;
4868
Paul Mooreeffad8d2008-01-29 08:49:27 -05004869 return NF_ACCEPT;
4870}
4871
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004872static unsigned int selinux_ipv4_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004873 struct sk_buff *skb,
4874 const struct net_device *in,
4875 const struct net_device *out,
4876 int (*okfn)(struct sk_buff *))
4877{
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004878 return selinux_ip_forward(skb, in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004879}
4880
4881#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004882static unsigned int selinux_ipv6_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004883 struct sk_buff *skb,
4884 const struct net_device *in,
4885 const struct net_device *out,
4886 int (*okfn)(struct sk_buff *))
4887{
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004888 return selinux_ip_forward(skb, in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004889}
4890#endif /* IPV6 */
4891
Paul Moore948bf852008-10-10 10:16:32 -04004892static unsigned int selinux_ip_output(struct sk_buff *skb,
4893 u16 family)
4894{
Paul Moore47180062013-12-04 16:10:45 -05004895 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04004896 u32 sid;
4897
4898 if (!netlbl_enabled())
4899 return NF_ACCEPT;
4900
4901 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4902 * because we want to make sure we apply the necessary labeling
4903 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05004904 sk = skb->sk;
4905 if (sk) {
4906 struct sk_security_struct *sksec;
4907
4908 if (sk->sk_state == TCP_LISTEN)
4909 /* if the socket is the listening state then this
4910 * packet is a SYN-ACK packet which means it needs to
4911 * be labeled based on the connection/request_sock and
4912 * not the parent socket. unfortunately, we can't
4913 * lookup the request_sock yet as it isn't queued on
4914 * the parent socket until after the SYN-ACK is sent.
4915 * the "solution" is to simply pass the packet as-is
4916 * as any IP option based labeling should be copied
4917 * from the initial connection request (in the IP
4918 * layer). it is far from ideal, but until we get a
4919 * security label in the packet itself this is the
4920 * best we can do. */
4921 return NF_ACCEPT;
4922
4923 /* standard practice, label using the parent socket */
4924 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04004925 sid = sksec->sid;
4926 } else
4927 sid = SECINITSID_KERNEL;
4928 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4929 return NF_DROP;
4930
4931 return NF_ACCEPT;
4932}
4933
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004934static unsigned int selinux_ipv4_output(const struct nf_hook_ops *ops,
Paul Moore948bf852008-10-10 10:16:32 -04004935 struct sk_buff *skb,
4936 const struct net_device *in,
4937 const struct net_device *out,
4938 int (*okfn)(struct sk_buff *))
4939{
4940 return selinux_ip_output(skb, PF_INET);
4941}
4942
Paul Mooreeffad8d2008-01-29 08:49:27 -05004943static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4944 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004945 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004946{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004947 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004948 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004949 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004950 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004951 char *addrp;
4952 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004953
Paul Mooreeffad8d2008-01-29 08:49:27 -05004954 if (sk == NULL)
4955 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004956 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004957
Eric Paris50c205f2012-04-04 15:01:43 -04004958 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004959 ad.u.net = &net;
4960 ad.u.net->netif = ifindex;
4961 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004962 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4963 return NF_DROP;
4964
Paul Moore58bfbb52009-03-27 17:10:41 -04004965 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004966 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004967 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004968 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004969
Steffen Klassertb9679a72011-02-23 12:55:21 +01004970 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4971 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004972
Paul Mooreeffad8d2008-01-29 08:49:27 -05004973 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004974}
4975
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004976static unsigned int selinux_ip_postroute(struct sk_buff *skb,
4977 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004978 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004979{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004980 u32 secmark_perm;
4981 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004982 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004983 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004984 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004985 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004986 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004987 u8 secmark_active;
4988 u8 peerlbl_active;
4989
Paul Mooreeffad8d2008-01-29 08:49:27 -05004990 /* If any sort of compatibility mode is enabled then handoff processing
4991 * to the selinux_ip_postroute_compat() function to deal with the
4992 * special handling. We do this in an attempt to keep this function
4993 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004994 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004995 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05004996
Paul Mooreeffad8d2008-01-29 08:49:27 -05004997 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004998 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004999 if (!secmark_active && !peerlbl_active)
5000 return NF_ACCEPT;
5001
Paul Mooreeffad8d2008-01-29 08:49:27 -05005002 sk = skb->sk;
Paul Moorec0828e52013-12-10 14:58:01 -05005003
Paul Mooreeffad8d2008-01-29 08:49:27 -05005004#ifdef CONFIG_XFRM
5005 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5006 * packet transformation so allow the packet to pass without any checks
5007 * since we'll have another chance to perform access control checks
5008 * when the packet is on it's final way out.
5009 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005010 * is NULL, in this case go ahead and apply access control.
5011 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5012 * TCP listening state we cannot wait until the XFRM processing
5013 * is done as we will miss out on the SA label if we do;
5014 * unfortunately, this means more work, but it is only once per
5015 * connection. */
5016 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5017 !(sk != NULL && sk->sk_state == TCP_LISTEN))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005018 return NF_ACCEPT;
5019#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005020
Paul Moored8395c82008-10-10 10:16:30 -04005021 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005022 /* Without an associated socket the packet is either coming
5023 * from the kernel or it is being forwarded; check the packet
5024 * to determine which and if the packet is being forwarded
5025 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005026 if (skb->skb_iif) {
5027 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005028 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005029 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005030 } else {
5031 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005032 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005033 }
Paul Moore446b8022013-12-04 16:10:51 -05005034 } else if (sk->sk_state == TCP_LISTEN) {
5035 /* Locally generated packet but the associated socket is in the
5036 * listening state which means this is a SYN-ACK packet. In
5037 * this particular case the correct security label is assigned
5038 * to the connection/request_sock but unfortunately we can't
5039 * query the request_sock as it isn't queued on the parent
5040 * socket until after the SYN-ACK packet is sent; the only
5041 * viable choice is to regenerate the label like we do in
5042 * selinux_inet_conn_request(). See also selinux_ip_output()
5043 * for similar problems. */
5044 u32 skb_sid;
5045 struct sk_security_struct *sksec = sk->sk_security;
5046 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5047 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005048 /* At this point, if the returned skb peerlbl is SECSID_NULL
5049 * and the packet has been through at least one XFRM
5050 * transformation then we must be dealing with the "final"
5051 * form of labeled IPsec packet; since we've already applied
5052 * all of our access controls on this packet we can safely
5053 * pass the packet. */
5054 if (skb_sid == SECSID_NULL) {
5055 switch (family) {
5056 case PF_INET:
5057 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5058 return NF_ACCEPT;
5059 break;
5060 case PF_INET6:
5061 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5062 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005063 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005064 default:
5065 return NF_DROP_ERR(-ECONNREFUSED);
5066 }
5067 }
Paul Moore446b8022013-12-04 16:10:51 -05005068 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5069 return NF_DROP;
5070 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005071 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005072 /* Locally generated packet, fetch the security label from the
5073 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005074 struct sk_security_struct *sksec = sk->sk_security;
5075 peer_sid = sksec->sid;
5076 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005077 }
5078
Eric Paris50c205f2012-04-04 15:01:43 -04005079 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005080 ad.u.net = &net;
5081 ad.u.net->netif = ifindex;
5082 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005083 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005084 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005085
Paul Mooreeffad8d2008-01-29 08:49:27 -05005086 if (secmark_active)
5087 if (avc_has_perm(peer_sid, skb->secmark,
5088 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005089 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005090
5091 if (peerlbl_active) {
5092 u32 if_sid;
5093 u32 node_sid;
5094
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005095 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005096 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005097 if (avc_has_perm(peer_sid, if_sid,
5098 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005099 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005100
5101 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005102 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005103 if (avc_has_perm(peer_sid, node_sid,
5104 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005105 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005106 }
5107
5108 return NF_ACCEPT;
5109}
5110
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005111static unsigned int selinux_ipv4_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005112 struct sk_buff *skb,
5113 const struct net_device *in,
5114 const struct net_device *out,
5115 int (*okfn)(struct sk_buff *))
5116{
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005117 return selinux_ip_postroute(skb, out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005118}
5119
5120#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005121static unsigned int selinux_ipv6_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005122 struct sk_buff *skb,
5123 const struct net_device *in,
5124 const struct net_device *out,
5125 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005126{
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005127 return selinux_ip_postroute(skb, out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005128}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005129#endif /* IPV6 */
5130
5131#endif /* CONFIG_NETFILTER */
5132
Linus Torvalds1da177e2005-04-16 15:20:36 -07005133static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5134{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005135 int err;
5136
Eric Paris200ac532009-02-12 15:01:04 -05005137 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005138 if (err)
5139 return err;
5140
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005141 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005142}
5143
Linus Torvalds1da177e2005-04-16 15:20:36 -07005144static int ipc_alloc_security(struct task_struct *task,
5145 struct kern_ipc_perm *perm,
5146 u16 sclass)
5147{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005148 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005149 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005150
James Morris89d155e2005-10-30 14:59:21 -08005151 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005152 if (!isec)
5153 return -ENOMEM;
5154
David Howells275bb412008-11-14 10:39:19 +11005155 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005156 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005157 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005158 perm->security = isec;
5159
5160 return 0;
5161}
5162
5163static void ipc_free_security(struct kern_ipc_perm *perm)
5164{
5165 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005166 perm->security = NULL;
5167 kfree(isec);
5168}
5169
5170static int msg_msg_alloc_security(struct msg_msg *msg)
5171{
5172 struct msg_security_struct *msec;
5173
James Morris89d155e2005-10-30 14:59:21 -08005174 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005175 if (!msec)
5176 return -ENOMEM;
5177
Linus Torvalds1da177e2005-04-16 15:20:36 -07005178 msec->sid = SECINITSID_UNLABELED;
5179 msg->security = msec;
5180
5181 return 0;
5182}
5183
5184static void msg_msg_free_security(struct msg_msg *msg)
5185{
5186 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005187
5188 msg->security = NULL;
5189 kfree(msec);
5190}
5191
5192static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005193 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005194{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005196 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005197 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005198
Linus Torvalds1da177e2005-04-16 15:20:36 -07005199 isec = ipc_perms->security;
5200
Eric Paris50c205f2012-04-04 15:01:43 -04005201 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005202 ad.u.ipc_id = ipc_perms->key;
5203
David Howells275bb412008-11-14 10:39:19 +11005204 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005205}
5206
5207static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5208{
5209 return msg_msg_alloc_security(msg);
5210}
5211
5212static void selinux_msg_msg_free_security(struct msg_msg *msg)
5213{
5214 msg_msg_free_security(msg);
5215}
5216
5217/* message queue security operations */
5218static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5219{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005221 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005222 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005223 int rc;
5224
5225 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5226 if (rc)
5227 return rc;
5228
Linus Torvalds1da177e2005-04-16 15:20:36 -07005229 isec = msq->q_perm.security;
5230
Eric Paris50c205f2012-04-04 15:01:43 -04005231 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005232 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005233
David Howells275bb412008-11-14 10:39:19 +11005234 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005235 MSGQ__CREATE, &ad);
5236 if (rc) {
5237 ipc_free_security(&msq->q_perm);
5238 return rc;
5239 }
5240 return 0;
5241}
5242
5243static void selinux_msg_queue_free_security(struct msg_queue *msq)
5244{
5245 ipc_free_security(&msq->q_perm);
5246}
5247
5248static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5249{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005250 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005251 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005252 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005253
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254 isec = msq->q_perm.security;
5255
Eric Paris50c205f2012-04-04 15:01:43 -04005256 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005257 ad.u.ipc_id = msq->q_perm.key;
5258
David Howells275bb412008-11-14 10:39:19 +11005259 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005260 MSGQ__ASSOCIATE, &ad);
5261}
5262
5263static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5264{
5265 int err;
5266 int perms;
5267
Eric Paris828dfe12008-04-17 13:17:49 -04005268 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005269 case IPC_INFO:
5270 case MSG_INFO:
5271 /* No specific object, just general system-wide information. */
5272 return task_has_system(current, SYSTEM__IPC_INFO);
5273 case IPC_STAT:
5274 case MSG_STAT:
5275 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5276 break;
5277 case IPC_SET:
5278 perms = MSGQ__SETATTR;
5279 break;
5280 case IPC_RMID:
5281 perms = MSGQ__DESTROY;
5282 break;
5283 default:
5284 return 0;
5285 }
5286
Stephen Smalley6af963f2005-05-01 08:58:39 -07005287 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005288 return err;
5289}
5290
5291static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5292{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005293 struct ipc_security_struct *isec;
5294 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005295 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005296 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005297 int rc;
5298
Linus Torvalds1da177e2005-04-16 15:20:36 -07005299 isec = msq->q_perm.security;
5300 msec = msg->security;
5301
5302 /*
5303 * First time through, need to assign label to the message
5304 */
5305 if (msec->sid == SECINITSID_UNLABELED) {
5306 /*
5307 * Compute new sid based on current process and
5308 * message queue this message will be stored in
5309 */
David Howells275bb412008-11-14 10:39:19 +11005310 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005311 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005312 if (rc)
5313 return rc;
5314 }
5315
Eric Paris50c205f2012-04-04 15:01:43 -04005316 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005317 ad.u.ipc_id = msq->q_perm.key;
5318
5319 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005320 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005321 MSGQ__WRITE, &ad);
5322 if (!rc)
5323 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005324 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5325 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005326 if (!rc)
5327 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005328 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5329 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005330
5331 return rc;
5332}
5333
5334static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5335 struct task_struct *target,
5336 long type, int mode)
5337{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005338 struct ipc_security_struct *isec;
5339 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005340 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005341 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005342 int rc;
5343
Linus Torvalds1da177e2005-04-16 15:20:36 -07005344 isec = msq->q_perm.security;
5345 msec = msg->security;
5346
Eric Paris50c205f2012-04-04 15:01:43 -04005347 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005348 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005349
David Howells275bb412008-11-14 10:39:19 +11005350 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005351 SECCLASS_MSGQ, MSGQ__READ, &ad);
5352 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005353 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005354 SECCLASS_MSG, MSG__RECEIVE, &ad);
5355 return rc;
5356}
5357
5358/* Shared Memory security operations */
5359static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5360{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005361 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005362 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005363 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005364 int rc;
5365
5366 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5367 if (rc)
5368 return rc;
5369
Linus Torvalds1da177e2005-04-16 15:20:36 -07005370 isec = shp->shm_perm.security;
5371
Eric Paris50c205f2012-04-04 15:01:43 -04005372 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005373 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005374
David Howells275bb412008-11-14 10:39:19 +11005375 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005376 SHM__CREATE, &ad);
5377 if (rc) {
5378 ipc_free_security(&shp->shm_perm);
5379 return rc;
5380 }
5381 return 0;
5382}
5383
5384static void selinux_shm_free_security(struct shmid_kernel *shp)
5385{
5386 ipc_free_security(&shp->shm_perm);
5387}
5388
5389static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5390{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005391 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005392 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005393 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005394
Linus Torvalds1da177e2005-04-16 15:20:36 -07005395 isec = shp->shm_perm.security;
5396
Eric Paris50c205f2012-04-04 15:01:43 -04005397 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005398 ad.u.ipc_id = shp->shm_perm.key;
5399
David Howells275bb412008-11-14 10:39:19 +11005400 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005401 SHM__ASSOCIATE, &ad);
5402}
5403
5404/* Note, at this point, shp is locked down */
5405static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5406{
5407 int perms;
5408 int err;
5409
Eric Paris828dfe12008-04-17 13:17:49 -04005410 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005411 case IPC_INFO:
5412 case SHM_INFO:
5413 /* No specific object, just general system-wide information. */
5414 return task_has_system(current, SYSTEM__IPC_INFO);
5415 case IPC_STAT:
5416 case SHM_STAT:
5417 perms = SHM__GETATTR | SHM__ASSOCIATE;
5418 break;
5419 case IPC_SET:
5420 perms = SHM__SETATTR;
5421 break;
5422 case SHM_LOCK:
5423 case SHM_UNLOCK:
5424 perms = SHM__LOCK;
5425 break;
5426 case IPC_RMID:
5427 perms = SHM__DESTROY;
5428 break;
5429 default:
5430 return 0;
5431 }
5432
Stephen Smalley6af963f2005-05-01 08:58:39 -07005433 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005434 return err;
5435}
5436
5437static int selinux_shm_shmat(struct shmid_kernel *shp,
5438 char __user *shmaddr, int shmflg)
5439{
5440 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005441
5442 if (shmflg & SHM_RDONLY)
5443 perms = SHM__READ;
5444 else
5445 perms = SHM__READ | SHM__WRITE;
5446
Stephen Smalley6af963f2005-05-01 08:58:39 -07005447 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005448}
5449
5450/* Semaphore security operations */
5451static int selinux_sem_alloc_security(struct sem_array *sma)
5452{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005453 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005454 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005455 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005456 int rc;
5457
5458 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5459 if (rc)
5460 return rc;
5461
Linus Torvalds1da177e2005-04-16 15:20:36 -07005462 isec = sma->sem_perm.security;
5463
Eric Paris50c205f2012-04-04 15:01:43 -04005464 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005465 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005466
David Howells275bb412008-11-14 10:39:19 +11005467 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005468 SEM__CREATE, &ad);
5469 if (rc) {
5470 ipc_free_security(&sma->sem_perm);
5471 return rc;
5472 }
5473 return 0;
5474}
5475
5476static void selinux_sem_free_security(struct sem_array *sma)
5477{
5478 ipc_free_security(&sma->sem_perm);
5479}
5480
5481static int selinux_sem_associate(struct sem_array *sma, int semflg)
5482{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005483 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005484 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005485 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005486
Linus Torvalds1da177e2005-04-16 15:20:36 -07005487 isec = sma->sem_perm.security;
5488
Eric Paris50c205f2012-04-04 15:01:43 -04005489 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005490 ad.u.ipc_id = sma->sem_perm.key;
5491
David Howells275bb412008-11-14 10:39:19 +11005492 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005493 SEM__ASSOCIATE, &ad);
5494}
5495
5496/* Note, at this point, sma is locked down */
5497static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5498{
5499 int err;
5500 u32 perms;
5501
Eric Paris828dfe12008-04-17 13:17:49 -04005502 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005503 case IPC_INFO:
5504 case SEM_INFO:
5505 /* No specific object, just general system-wide information. */
5506 return task_has_system(current, SYSTEM__IPC_INFO);
5507 case GETPID:
5508 case GETNCNT:
5509 case GETZCNT:
5510 perms = SEM__GETATTR;
5511 break;
5512 case GETVAL:
5513 case GETALL:
5514 perms = SEM__READ;
5515 break;
5516 case SETVAL:
5517 case SETALL:
5518 perms = SEM__WRITE;
5519 break;
5520 case IPC_RMID:
5521 perms = SEM__DESTROY;
5522 break;
5523 case IPC_SET:
5524 perms = SEM__SETATTR;
5525 break;
5526 case IPC_STAT:
5527 case SEM_STAT:
5528 perms = SEM__GETATTR | SEM__ASSOCIATE;
5529 break;
5530 default:
5531 return 0;
5532 }
5533
Stephen Smalley6af963f2005-05-01 08:58:39 -07005534 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005535 return err;
5536}
5537
5538static int selinux_sem_semop(struct sem_array *sma,
5539 struct sembuf *sops, unsigned nsops, int alter)
5540{
5541 u32 perms;
5542
5543 if (alter)
5544 perms = SEM__READ | SEM__WRITE;
5545 else
5546 perms = SEM__READ;
5547
Stephen Smalley6af963f2005-05-01 08:58:39 -07005548 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005549}
5550
5551static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5552{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005553 u32 av = 0;
5554
Linus Torvalds1da177e2005-04-16 15:20:36 -07005555 av = 0;
5556 if (flag & S_IRUGO)
5557 av |= IPC__UNIX_READ;
5558 if (flag & S_IWUGO)
5559 av |= IPC__UNIX_WRITE;
5560
5561 if (av == 0)
5562 return 0;
5563
Stephen Smalley6af963f2005-05-01 08:58:39 -07005564 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005565}
5566
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005567static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5568{
5569 struct ipc_security_struct *isec = ipcp->security;
5570 *secid = isec->sid;
5571}
5572
Eric Paris828dfe12008-04-17 13:17:49 -04005573static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005574{
5575 if (inode)
5576 inode_doinit_with_dentry(inode, dentry);
5577}
5578
5579static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005580 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005581{
David Howells275bb412008-11-14 10:39:19 +11005582 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005583 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005584 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005585 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005586
5587 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005588 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005589 if (error)
5590 return error;
5591 }
5592
David Howells275bb412008-11-14 10:39:19 +11005593 rcu_read_lock();
5594 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005595
5596 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005597 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005598 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005599 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005600 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005601 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005602 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005603 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005604 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005605 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005606 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005607 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005608 else
David Howells275bb412008-11-14 10:39:19 +11005609 goto invalid;
5610 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005611
5612 if (!sid)
5613 return 0;
5614
Al Viro04ff9702007-03-12 16:17:58 +00005615 error = security_sid_to_context(sid, value, &len);
5616 if (error)
5617 return error;
5618 return len;
David Howells275bb412008-11-14 10:39:19 +11005619
5620invalid:
5621 rcu_read_unlock();
5622 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005623}
5624
5625static int selinux_setprocattr(struct task_struct *p,
5626 char *name, void *value, size_t size)
5627{
5628 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005629 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005630 struct cred *new;
5631 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005632 int error;
5633 char *str = value;
5634
5635 if (current != p) {
5636 /* SELinux only allows a process to change its own
5637 security attributes. */
5638 return -EACCES;
5639 }
5640
5641 /*
5642 * Basic control over ability to set these attributes at all.
5643 * current == p, but we'll pass them separately in case the
5644 * above restriction is ever removed.
5645 */
5646 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005647 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005648 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005649 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005650 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005651 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005652 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005653 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005654 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005655 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005656 else
5657 error = -EINVAL;
5658 if (error)
5659 return error;
5660
5661 /* Obtain a SID for the context, if one was specified. */
5662 if (size && str[1] && str[1] != '\n') {
5663 if (str[size-1] == '\n') {
5664 str[size-1] = 0;
5665 size--;
5666 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005667 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005668 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005669 if (!capable(CAP_MAC_ADMIN)) {
5670 struct audit_buffer *ab;
5671 size_t audit_size;
5672
5673 /* We strip a nul only if it is at the end, otherwise the
5674 * context contains a nul and we should audit that */
5675 if (str[size - 1] == '\0')
5676 audit_size = size - 1;
5677 else
5678 audit_size = size;
5679 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5680 audit_log_format(ab, "op=fscreate invalid_context=");
5681 audit_log_n_untrustedstring(ab, value, audit_size);
5682 audit_log_end(ab);
5683
Stephen Smalley12b29f32008-05-07 13:03:20 -04005684 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005685 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005686 error = security_context_to_sid_force(value, size,
5687 &sid);
5688 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005689 if (error)
5690 return error;
5691 }
5692
David Howellsd84f4f92008-11-14 10:39:23 +11005693 new = prepare_creds();
5694 if (!new)
5695 return -ENOMEM;
5696
Linus Torvalds1da177e2005-04-16 15:20:36 -07005697 /* Permission checking based on the specified context is
5698 performed during the actual operation (execve,
5699 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005700 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005701 checks and may_create for the file creation checks. The
5702 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005703 tsec = new->security;
5704 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005705 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005706 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005708 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005709 error = may_create_key(sid, p);
5710 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005711 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005712 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005713 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005714 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005715 } else if (!strcmp(name, "current")) {
5716 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005717 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005718 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005719
David Howellsd84f4f92008-11-14 10:39:23 +11005720 /* Only allow single threaded processes to change context */
5721 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005722 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005723 error = security_bounded_transition(tsec->sid, sid);
5724 if (error)
5725 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005726 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005727
5728 /* Check permissions for the transition. */
5729 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005730 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005731 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005732 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005733
5734 /* Check for ptracing, and update the task SID if ok.
5735 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005736 ptsid = 0;
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005737 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02005738 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005739 if (tracer)
5740 ptsid = task_sid(tracer);
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005741 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005742
David Howellsd84f4f92008-11-14 10:39:23 +11005743 if (tracer) {
5744 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5745 PROCESS__PTRACE, NULL);
5746 if (error)
5747 goto abort_change;
5748 }
5749
5750 tsec->sid = sid;
5751 } else {
5752 error = -EINVAL;
5753 goto abort_change;
5754 }
5755
5756 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005757 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005758
5759abort_change:
5760 abort_creds(new);
5761 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005762}
5763
David Quigley746df9b2013-05-22 12:50:35 -04005764static int selinux_ismaclabel(const char *name)
5765{
5766 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5767}
5768
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005769static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5770{
5771 return security_sid_to_context(secid, secdata, seclen);
5772}
5773
David Howells7bf570d2008-04-29 20:52:51 +01005774static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005775{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005776 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005777}
5778
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005779static void selinux_release_secctx(char *secdata, u32 seclen)
5780{
Paul Moore088999e2007-08-01 11:12:58 -04005781 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005782}
5783
David P. Quigley1ee65e32009-09-03 14:25:57 -04005784/*
5785 * called with inode->i_mutex locked
5786 */
5787static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5788{
5789 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5790}
5791
5792/*
5793 * called with inode->i_mutex locked
5794 */
5795static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5796{
5797 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5798}
5799
5800static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5801{
5802 int len = 0;
5803 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5804 ctx, true);
5805 if (len < 0)
5806 return len;
5807 *ctxlen = len;
5808 return 0;
5809}
Michael LeMayd7200242006-06-22 14:47:17 -07005810#ifdef CONFIG_KEYS
5811
David Howellsd84f4f92008-11-14 10:39:23 +11005812static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005813 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005814{
David Howellsd84f4f92008-11-14 10:39:23 +11005815 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005816 struct key_security_struct *ksec;
5817
5818 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5819 if (!ksec)
5820 return -ENOMEM;
5821
David Howellsd84f4f92008-11-14 10:39:23 +11005822 tsec = cred->security;
5823 if (tsec->keycreate_sid)
5824 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005825 else
David Howellsd84f4f92008-11-14 10:39:23 +11005826 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005827
David Howells275bb412008-11-14 10:39:19 +11005828 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005829 return 0;
5830}
5831
5832static void selinux_key_free(struct key *k)
5833{
5834 struct key_security_struct *ksec = k->security;
5835
5836 k->security = NULL;
5837 kfree(ksec);
5838}
5839
5840static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005841 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00005842 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005843{
5844 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005845 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005846 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005847
5848 /* if no specific permissions are requested, we skip the
5849 permission check. No serious, additional covert channels
5850 appear to be created. */
5851 if (perm == 0)
5852 return 0;
5853
David Howellsd84f4f92008-11-14 10:39:23 +11005854 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005855
5856 key = key_ref_to_ptr(key_ref);
5857 ksec = key->security;
5858
5859 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005860}
5861
David Howells70a5bb72008-04-29 01:01:26 -07005862static int selinux_key_getsecurity(struct key *key, char **_buffer)
5863{
5864 struct key_security_struct *ksec = key->security;
5865 char *context = NULL;
5866 unsigned len;
5867 int rc;
5868
5869 rc = security_sid_to_context(ksec->sid, &context, &len);
5870 if (!rc)
5871 rc = len;
5872 *_buffer = context;
5873 return rc;
5874}
5875
Michael LeMayd7200242006-06-22 14:47:17 -07005876#endif
5877
Linus Torvalds1da177e2005-04-16 15:20:36 -07005878static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005879 .name = "selinux",
5880
Stephen Smalley79af7302015-01-21 10:54:10 -05005881 .binder_set_context_mgr = selinux_binder_set_context_mgr,
5882 .binder_transaction = selinux_binder_transaction,
5883 .binder_transfer_binder = selinux_binder_transfer_binder,
5884 .binder_transfer_file = selinux_binder_transfer_file,
5885
Ingo Molnar9e488582009-05-07 19:26:19 +10005886 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005887 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005888 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005889 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005890 .capable = selinux_capable,
5891 .quotactl = selinux_quotactl,
5892 .quota_on = selinux_quota_on,
5893 .syslog = selinux_syslog,
5894 .vm_enough_memory = selinux_vm_enough_memory,
5895
5896 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005897
David Howellsa6f76f22008-11-14 10:39:24 +11005898 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005899 .bprm_committing_creds = selinux_bprm_committing_creds,
5900 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005901 .bprm_secureexec = selinux_bprm_secureexec,
5902
5903 .sb_alloc_security = selinux_sb_alloc_security,
5904 .sb_free_security = selinux_sb_free_security,
5905 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005906 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005907 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005908 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005909 .sb_statfs = selinux_sb_statfs,
5910 .sb_mount = selinux_mount,
5911 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005912 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005913 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005914 .sb_parse_opts_str = selinux_parse_opts_str,
5915
David Quigleyd47be3d2013-05-22 12:50:34 -04005916 .dentry_init_security = selinux_dentry_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005917
5918 .inode_alloc_security = selinux_inode_alloc_security,
5919 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005920 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005921 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005922 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005923 .inode_unlink = selinux_inode_unlink,
5924 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005925 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005926 .inode_rmdir = selinux_inode_rmdir,
5927 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005928 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005929 .inode_readlink = selinux_inode_readlink,
5930 .inode_follow_link = selinux_inode_follow_link,
5931 .inode_permission = selinux_inode_permission,
5932 .inode_setattr = selinux_inode_setattr,
5933 .inode_getattr = selinux_inode_getattr,
5934 .inode_setxattr = selinux_inode_setxattr,
5935 .inode_post_setxattr = selinux_inode_post_setxattr,
5936 .inode_getxattr = selinux_inode_getxattr,
5937 .inode_listxattr = selinux_inode_listxattr,
5938 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005939 .inode_getsecurity = selinux_inode_getsecurity,
5940 .inode_setsecurity = selinux_inode_setsecurity,
5941 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005942 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005943
5944 .file_permission = selinux_file_permission,
5945 .file_alloc_security = selinux_file_alloc_security,
5946 .file_free_security = selinux_file_free_security,
5947 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005948 .mmap_file = selinux_mmap_file,
5949 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005950 .file_mprotect = selinux_file_mprotect,
5951 .file_lock = selinux_file_lock,
5952 .file_fcntl = selinux_file_fcntl,
5953 .file_set_fowner = selinux_file_set_fowner,
5954 .file_send_sigiotask = selinux_file_send_sigiotask,
5955 .file_receive = selinux_file_receive,
5956
Eric Paris83d49852012-04-04 13:45:40 -04005957 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005958
Linus Torvalds1da177e2005-04-16 15:20:36 -07005959 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005960 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005961 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005962 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005963 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005964 .kernel_act_as = selinux_kernel_act_as,
5965 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005966 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005967 .task_setpgid = selinux_task_setpgid,
5968 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005969 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005970 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005971 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005972 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005973 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005974 .task_setrlimit = selinux_task_setrlimit,
5975 .task_setscheduler = selinux_task_setscheduler,
5976 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005977 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005978 .task_kill = selinux_task_kill,
5979 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005980 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005981
5982 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005983 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005984
5985 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5986 .msg_msg_free_security = selinux_msg_msg_free_security,
5987
5988 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5989 .msg_queue_free_security = selinux_msg_queue_free_security,
5990 .msg_queue_associate = selinux_msg_queue_associate,
5991 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5992 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5993 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5994
5995 .shm_alloc_security = selinux_shm_alloc_security,
5996 .shm_free_security = selinux_shm_free_security,
5997 .shm_associate = selinux_shm_associate,
5998 .shm_shmctl = selinux_shm_shmctl,
5999 .shm_shmat = selinux_shm_shmat,
6000
Eric Paris828dfe12008-04-17 13:17:49 -04006001 .sem_alloc_security = selinux_sem_alloc_security,
6002 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006003 .sem_associate = selinux_sem_associate,
6004 .sem_semctl = selinux_sem_semctl,
6005 .sem_semop = selinux_sem_semop,
6006
Eric Paris828dfe12008-04-17 13:17:49 -04006007 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006008
Eric Paris828dfe12008-04-17 13:17:49 -04006009 .getprocattr = selinux_getprocattr,
6010 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006011
David Quigley746df9b2013-05-22 12:50:35 -04006012 .ismaclabel = selinux_ismaclabel,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006013 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00006014 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006015 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04006016 .inode_notifysecctx = selinux_inode_notifysecctx,
6017 .inode_setsecctx = selinux_inode_setsecctx,
6018 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006019
Eric Paris828dfe12008-04-17 13:17:49 -04006020 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006021 .unix_may_send = selinux_socket_unix_may_send,
6022
6023 .socket_create = selinux_socket_create,
6024 .socket_post_create = selinux_socket_post_create,
6025 .socket_bind = selinux_socket_bind,
6026 .socket_connect = selinux_socket_connect,
6027 .socket_listen = selinux_socket_listen,
6028 .socket_accept = selinux_socket_accept,
6029 .socket_sendmsg = selinux_socket_sendmsg,
6030 .socket_recvmsg = selinux_socket_recvmsg,
6031 .socket_getsockname = selinux_socket_getsockname,
6032 .socket_getpeername = selinux_socket_getpeername,
6033 .socket_getsockopt = selinux_socket_getsockopt,
6034 .socket_setsockopt = selinux_socket_setsockopt,
6035 .socket_shutdown = selinux_socket_shutdown,
6036 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08006037 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
6038 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006039 .sk_alloc_security = selinux_sk_alloc_security,
6040 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07006041 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04006042 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07006043 .sock_graft = selinux_sock_graft,
6044 .inet_conn_request = selinux_inet_conn_request,
6045 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06006046 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04006047 .secmark_relabel_packet = selinux_secmark_relabel_packet,
6048 .secmark_refcount_inc = selinux_secmark_refcount_inc,
6049 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07006050 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00006051 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
6052 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04006053 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00006054 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04006055 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00006056 .tun_dev_open = selinux_tun_dev_open,
Eric Dumazetca10b9e2013-04-08 17:58:11 +00006057 .skb_owned_by = selinux_skb_owned_by,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006058
6059#ifdef CONFIG_SECURITY_NETWORK_XFRM
6060 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
6061 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
6062 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07006063 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Paul Moore2e5aa862013-07-23 17:38:38 -04006064 .xfrm_state_alloc = selinux_xfrm_state_alloc,
6065 .xfrm_state_alloc_acquire = selinux_xfrm_state_alloc_acquire,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006066 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07006067 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04006068 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07006069 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07006070 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006071#endif
Michael LeMayd7200242006-06-22 14:47:17 -07006072
6073#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04006074 .key_alloc = selinux_key_alloc,
6075 .key_free = selinux_key_free,
6076 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07006077 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07006078#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006079
6080#ifdef CONFIG_AUDIT
6081 .audit_rule_init = selinux_audit_rule_init,
6082 .audit_rule_known = selinux_audit_rule_known,
6083 .audit_rule_match = selinux_audit_rule_match,
6084 .audit_rule_free = selinux_audit_rule_free,
6085#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006086};
6087
6088static __init int selinux_init(void)
6089{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006090 if (!security_module_enable(&selinux_ops)) {
6091 selinux_enabled = 0;
6092 return 0;
6093 }
6094
Linus Torvalds1da177e2005-04-16 15:20:36 -07006095 if (!selinux_enabled) {
6096 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6097 return 0;
6098 }
6099
6100 printk(KERN_INFO "SELinux: Initializing.\n");
6101
6102 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006103 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006104
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006105 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6106
James Morris7cae7e22006-03-22 00:09:22 -08006107 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6108 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006109 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006110 avc_init();
6111
Eric Paris828dfe12008-04-17 13:17:49 -04006112 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07006113 panic("SELinux: Unable to register with kernel.\n");
6114
Paul Moore615e51f2014-06-26 14:33:56 -04006115 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6116 panic("SELinux: Unable to register AVC netcache callback\n");
6117
Eric Paris828dfe12008-04-17 13:17:49 -04006118 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006119 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006120 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006121 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006122
Linus Torvalds1da177e2005-04-16 15:20:36 -07006123 return 0;
6124}
6125
Al Viroe8c26252010-03-23 06:36:54 -04006126static void delayed_superblock_init(struct super_block *sb, void *unused)
6127{
6128 superblock_doinit(sb, NULL);
6129}
6130
Linus Torvalds1da177e2005-04-16 15:20:36 -07006131void selinux_complete_init(void)
6132{
Eric Parisfadcdb42007-02-22 18:11:31 -05006133 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006134
6135 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006136 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006137 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006138}
6139
6140/* SELinux requires early initialization in order to label
6141 all processes and objects when they are created. */
6142security_initcall(selinux_init);
6143
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006144#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006145
Jiri Pirko25db6be2014-09-03 17:42:13 +02006146static struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006147 {
6148 .hook = selinux_ipv4_postroute,
6149 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006150 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006151 .hooknum = NF_INET_POST_ROUTING,
6152 .priority = NF_IP_PRI_SELINUX_LAST,
6153 },
6154 {
6155 .hook = selinux_ipv4_forward,
6156 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006157 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006158 .hooknum = NF_INET_FORWARD,
6159 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006160 },
6161 {
6162 .hook = selinux_ipv4_output,
6163 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006164 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006165 .hooknum = NF_INET_LOCAL_OUT,
6166 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006167 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006168#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006169 {
6170 .hook = selinux_ipv6_postroute,
6171 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006172 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006173 .hooknum = NF_INET_POST_ROUTING,
6174 .priority = NF_IP6_PRI_SELINUX_LAST,
6175 },
6176 {
6177 .hook = selinux_ipv6_forward,
6178 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006179 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006180 .hooknum = NF_INET_FORWARD,
6181 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006182 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006183#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006184};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006185
6186static int __init selinux_nf_ip_init(void)
6187{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006188 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006189
6190 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006191 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006192
6193 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6194
Jiri Pirko25db6be2014-09-03 17:42:13 +02006195 err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006196 if (err)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006197 panic("SELinux: nf_register_hooks: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006198
Jiri Pirko25db6be2014-09-03 17:42:13 +02006199 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006200}
6201
6202__initcall(selinux_nf_ip_init);
6203
6204#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6205static void selinux_nf_ip_exit(void)
6206{
Eric Parisfadcdb42007-02-22 18:11:31 -05006207 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006208
Jiri Pirko25db6be2014-09-03 17:42:13 +02006209 nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006210}
6211#endif
6212
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006213#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006214
6215#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6216#define selinux_nf_ip_exit()
6217#endif
6218
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006219#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006220
6221#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006222static int selinux_disabled;
6223
Linus Torvalds1da177e2005-04-16 15:20:36 -07006224int selinux_disable(void)
6225{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006226 if (ss_initialized) {
6227 /* Not permitted after initial policy load. */
6228 return -EINVAL;
6229 }
6230
6231 if (selinux_disabled) {
6232 /* Only do this once. */
6233 return -EINVAL;
6234 }
6235
6236 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6237
6238 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006239 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006240
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08006241 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006242
Eric Parisaf8ff042009-09-20 21:23:01 -04006243 /* Try to destroy the avc node cache */
6244 avc_disable();
6245
Linus Torvalds1da177e2005-04-16 15:20:36 -07006246 /* Unregister netfilter hooks. */
6247 selinux_nf_ip_exit();
6248
6249 /* Unregister selinuxfs. */
6250 exit_sel_fs();
6251
6252 return 0;
6253}
6254#endif