blob: 9f426b8a12b5409b312349536453fa7b7bb89a56 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050031#include <linux/ext2_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050041#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/spinlock.h>
44#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050045#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040047#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/namei.h>
49#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070054#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050060#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070082
83#include "avc.h"
84#include "objsec.h"
85#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050086#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040087#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080088#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050089#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020090#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070091
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070095extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
98atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
106 if (!strict_strtoul(str, 0, &enforcing))
107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
119 if (!strict_strtoul(str, 0, &enabled))
120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800129
Paul Moored621d352008-01-29 08:43:36 -0500130/**
131 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
132 *
133 * Description:
134 * This function checks the SECMARK reference counter to see if any SECMARK
135 * targets are currently configured, if the reference counter is greater than
136 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
137 * enabled, false (0) if SECMARK is disabled.
138 *
139 */
140static int selinux_secmark_enabled(void)
141{
142 return (atomic_read(&selinux_secmark_refcount) > 0);
143}
144
David Howellsd84f4f92008-11-14 10:39:23 +1100145/*
146 * initialise the security for the init task
147 */
148static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149{
David Howells3b11a1d2008-11-14 10:39:26 +1100150 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700151 struct task_security_struct *tsec;
152
James Morris89d155e2005-10-30 14:59:21 -0800153 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100155 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156
David Howellsd84f4f92008-11-14 10:39:23 +1100157 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100158 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159}
160
David Howells275bb412008-11-14 10:39:19 +1100161/*
David Howells88e67f32008-11-14 10:39:21 +1100162 * get the security ID of a set of credentials
163 */
164static inline u32 cred_sid(const struct cred *cred)
165{
166 const struct task_security_struct *tsec;
167
168 tsec = cred->security;
169 return tsec->sid;
170}
171
172/*
David Howells3b11a1d2008-11-14 10:39:26 +1100173 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100174 */
175static inline u32 task_sid(const struct task_struct *task)
176{
David Howells275bb412008-11-14 10:39:19 +1100177 u32 sid;
178
179 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100180 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100181 rcu_read_unlock();
182 return sid;
183}
184
185/*
David Howells3b11a1d2008-11-14 10:39:26 +1100186 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100187 */
188static inline u32 current_sid(void)
189{
Paul Moore5fb49872010-04-22 14:46:19 -0400190 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100191
192 return tsec->sid;
193}
194
David Howells88e67f32008-11-14 10:39:21 +1100195/* Allocate and free functions for each kind of security blob. */
196
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197static int inode_alloc_security(struct inode *inode)
198{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100200 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201
Josef Bacika02fe132008-04-04 09:35:05 +1100202 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203 if (!isec)
204 return -ENOMEM;
205
Eric Paris23970742006-09-25 23:32:01 -0700206 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 isec->inode = inode;
209 isec->sid = SECINITSID_UNLABELED;
210 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100211 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 inode->i_security = isec;
213
214 return 0;
215}
216
217static void inode_free_security(struct inode *inode)
218{
219 struct inode_security_struct *isec = inode->i_security;
220 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
221
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 spin_lock(&sbsec->isec_lock);
223 if (!list_empty(&isec->list))
224 list_del_init(&isec->list);
225 spin_unlock(&sbsec->isec_lock);
226
227 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800228 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229}
230
231static int file_alloc_security(struct file *file)
232{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100234 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800236 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237 if (!fsec)
238 return -ENOMEM;
239
David Howells275bb412008-11-14 10:39:19 +1100240 fsec->sid = sid;
241 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 file->f_security = fsec;
243
244 return 0;
245}
246
247static void file_free_security(struct file *file)
248{
249 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 file->f_security = NULL;
251 kfree(fsec);
252}
253
254static int superblock_alloc_security(struct super_block *sb)
255{
256 struct superblock_security_struct *sbsec;
257
James Morris89d155e2005-10-30 14:59:21 -0800258 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700259 if (!sbsec)
260 return -ENOMEM;
261
Eric Parisbc7e9822006-09-25 23:32:02 -0700262 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 INIT_LIST_HEAD(&sbsec->isec_head);
264 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265 sbsec->sb = sb;
266 sbsec->sid = SECINITSID_UNLABELED;
267 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700268 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269 sb->s_security = sbsec;
270
271 return 0;
272}
273
274static void superblock_free_security(struct super_block *sb)
275{
276 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 sb->s_security = NULL;
278 kfree(sbsec);
279}
280
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281/* The security server must be initialized before
282 any labeling or access decisions can be provided. */
283extern int ss_initialized;
284
285/* The file system's label must be initialized prior to use. */
286
Stephen Hemminger634a5392010-03-04 21:59:03 -0800287static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 "uses xattr",
289 "uses transition SIDs",
290 "uses task SIDs",
291 "uses genfs_contexts",
292 "not configured for labeling",
293 "uses mountpoint labeling",
294};
295
296static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
297
298static inline int inode_doinit(struct inode *inode)
299{
300 return inode_doinit_with_dentry(inode, NULL);
301}
302
303enum {
Eric Paris31e87932007-09-19 17:19:12 -0400304 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700305 Opt_context = 1,
306 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500307 Opt_defcontext = 3,
308 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500309 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310};
311
Steven Whitehousea447c092008-10-13 10:46:57 +0100312static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400313 {Opt_context, CONTEXT_STR "%s"},
314 {Opt_fscontext, FSCONTEXT_STR "%s"},
315 {Opt_defcontext, DEFCONTEXT_STR "%s"},
316 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500317 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400318 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319};
320
321#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
322
Eric Parisc312feb2006-07-10 04:43:53 -0700323static int may_context_mount_sb_relabel(u32 sid,
324 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100325 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700326{
David Howells275bb412008-11-14 10:39:19 +1100327 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700328 int rc;
329
330 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331 FILESYSTEM__RELABELFROM, NULL);
332 if (rc)
333 return rc;
334
335 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336 FILESYSTEM__RELABELTO, NULL);
337 return rc;
338}
339
Eric Paris08089252006-07-10 04:43:55 -0700340static int may_context_mount_inode_relabel(u32 sid,
341 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100342 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700343{
David Howells275bb412008-11-14 10:39:19 +1100344 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700345 int rc;
346 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELFROM, NULL);
348 if (rc)
349 return rc;
350
351 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__ASSOCIATE, NULL);
353 return rc;
354}
355
Eric Parisc9180a52007-11-30 13:00:35 -0500356static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357{
358 struct superblock_security_struct *sbsec = sb->s_security;
359 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500360 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 int rc = 0;
362
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
364 /* Make sure that the xattr handler exists and that no
365 error other than -ENODATA is returned by getxattr on
366 the root directory. -ENODATA is ok, as this may be
367 the first boot of the SELinux kernel before we have
368 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500369 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
371 "xattr support\n", sb->s_id, sb->s_type->name);
372 rc = -EOPNOTSUPP;
373 goto out;
374 }
Eric Parisc9180a52007-11-30 13:00:35 -0500375 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376 if (rc < 0 && rc != -ENODATA) {
377 if (rc == -EOPNOTSUPP)
378 printk(KERN_WARNING "SELinux: (dev %s, type "
379 "%s) has no security xattr handler\n",
380 sb->s_id, sb->s_type->name);
381 else
382 printk(KERN_WARNING "SELinux: (dev %s, type "
383 "%s) getxattr errno %d\n", sb->s_id,
384 sb->s_type->name, -rc);
385 goto out;
386 }
387 }
388
David P. Quigley11689d42009-01-16 09:22:03 -0500389 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390
Eric Parisc9180a52007-11-30 13:00:35 -0500391 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500392 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500394 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500395 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396 sb->s_id, sb->s_type->name,
397 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398
David P. Quigley11689d42009-01-16 09:22:03 -0500399 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
400 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
401 sbsec->behavior == SECURITY_FS_USE_NONE ||
402 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
403 sbsec->flags &= ~SE_SBLABELSUPP;
404
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400405 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
406 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407 sbsec->flags |= SE_SBLABELSUPP;
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500410 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411
412 /* Initialize any other inodes associated with the superblock, e.g.
413 inodes created prior to initial policy load or inodes created
414 during get_sb by a pseudo filesystem that directly
415 populates itself. */
416 spin_lock(&sbsec->isec_lock);
417next_inode:
418 if (!list_empty(&sbsec->isec_head)) {
419 struct inode_security_struct *isec =
420 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500421 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 struct inode *inode = isec->inode;
423 spin_unlock(&sbsec->isec_lock);
424 inode = igrab(inode);
425 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500426 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 inode_doinit(inode);
428 iput(inode);
429 }
430 spin_lock(&sbsec->isec_lock);
431 list_del_init(&isec->list);
432 goto next_inode;
433 }
434 spin_unlock(&sbsec->isec_lock);
435out:
Eric Parisc9180a52007-11-30 13:00:35 -0500436 return rc;
437}
438
439/*
440 * This function should allow an FS to ask what it's mount security
441 * options were so it can use those later for submounts, displaying
442 * mount options, or whatever.
443 */
444static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500445 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500446{
447 int rc = 0, i;
448 struct superblock_security_struct *sbsec = sb->s_security;
449 char *context = NULL;
450 u32 len;
451 char tmp;
452
Eric Parise0007522008-03-05 10:31:54 -0500453 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500454
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500455 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500456 return -EINVAL;
457
458 if (!ss_initialized)
459 return -EINVAL;
460
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500461 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500462 /* count the number of mount options for this sb */
463 for (i = 0; i < 8; i++) {
464 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500465 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500466 tmp >>= 1;
467 }
David P. Quigley11689d42009-01-16 09:22:03 -0500468 /* Check if the Label support flag is set */
469 if (sbsec->flags & SE_SBLABELSUPP)
470 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500471
Eric Parise0007522008-03-05 10:31:54 -0500472 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500474 rc = -ENOMEM;
475 goto out_free;
476 }
477
Eric Parise0007522008-03-05 10:31:54 -0500478 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500480 rc = -ENOMEM;
481 goto out_free;
482 }
483
484 i = 0;
485 if (sbsec->flags & FSCONTEXT_MNT) {
486 rc = security_sid_to_context(sbsec->sid, &context, &len);
487 if (rc)
488 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500489 opts->mnt_opts[i] = context;
490 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500491 }
492 if (sbsec->flags & CONTEXT_MNT) {
493 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494 if (rc)
495 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500496 opts->mnt_opts[i] = context;
497 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500498 }
499 if (sbsec->flags & DEFCONTEXT_MNT) {
500 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501 if (rc)
502 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500503 opts->mnt_opts[i] = context;
504 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500505 }
506 if (sbsec->flags & ROOTCONTEXT_MNT) {
507 struct inode *root = sbsec->sb->s_root->d_inode;
508 struct inode_security_struct *isec = root->i_security;
509
510 rc = security_sid_to_context(isec->sid, &context, &len);
511 if (rc)
512 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500513 opts->mnt_opts[i] = context;
514 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500515 }
David P. Quigley11689d42009-01-16 09:22:03 -0500516 if (sbsec->flags & SE_SBLABELSUPP) {
517 opts->mnt_opts[i] = NULL;
518 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
519 }
Eric Parisc9180a52007-11-30 13:00:35 -0500520
Eric Parise0007522008-03-05 10:31:54 -0500521 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500522
523 return 0;
524
525out_free:
Eric Parise0007522008-03-05 10:31:54 -0500526 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500527 return rc;
528}
529
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500533 char mnt_flags = sbsec->flags & SE_MNTMASK;
534
Eric Parisc9180a52007-11-30 13:00:35 -0500535 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500536 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500537 if (!(sbsec->flags & flag) ||
538 (old_sid != new_sid))
539 return 1;
540
541 /* check if we were passed the same options twice,
542 * aka someone passed context=a,context=b
543 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500544 if (!(sbsec->flags & SE_SBINITIALIZED))
545 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500546 return 1;
547 return 0;
548}
Eric Parise0007522008-03-05 10:31:54 -0500549
Eric Parisc9180a52007-11-30 13:00:35 -0500550/*
551 * Allow filesystems with binary mount data to explicitly set mount point
552 * labeling information.
553 */
Eric Parise0007522008-03-05 10:31:54 -0500554static int selinux_set_mnt_opts(struct super_block *sb,
555 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500556{
David Howells275bb412008-11-14 10:39:19 +1100557 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500558 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500559 struct superblock_security_struct *sbsec = sb->s_security;
560 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000561 struct inode *inode = sbsec->sb->s_root->d_inode;
562 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500563 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
564 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500565 char **mount_options = opts->mnt_opts;
566 int *flags = opts->mnt_opts_flags;
567 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500568
569 mutex_lock(&sbsec->lock);
570
571 if (!ss_initialized) {
572 if (!num_opts) {
573 /* Defer initialization until selinux_complete_init,
574 after the initial policy is loaded and the security
575 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500576 goto out;
577 }
578 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400579 printk(KERN_WARNING "SELinux: Unable to set superblock options "
580 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500581 goto out;
582 }
583
584 /*
Eric Parise0007522008-03-05 10:31:54 -0500585 * Binary mount data FS will come through this function twice. Once
586 * from an explicit call and once from the generic calls from the vfs.
587 * Since the generic VFS calls will not contain any security mount data
588 * we need to skip the double mount verification.
589 *
590 * This does open a hole in which we will not notice if the first
591 * mount using this sb set explict options and a second mount using
592 * this sb does not set any security options. (The first options
593 * will be used for both mounts)
594 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500595 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500596 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400597 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500598
599 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500600 * parse the mount options, check if they are valid sids.
601 * also check if someone is trying to mount the same sb more
602 * than once with different security options.
603 */
604 for (i = 0; i < num_opts; i++) {
605 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500606
607 if (flags[i] == SE_SBLABELSUPP)
608 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500609 rc = security_context_to_sid(mount_options[i],
610 strlen(mount_options[i]), &sid);
611 if (rc) {
612 printk(KERN_WARNING "SELinux: security_context_to_sid"
613 "(%s) failed for (dev %s, type %s) errno=%d\n",
614 mount_options[i], sb->s_id, name, rc);
615 goto out;
616 }
617 switch (flags[i]) {
618 case FSCONTEXT_MNT:
619 fscontext_sid = sid;
620
621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 fscontext_sid))
623 goto out_double_mount;
624
625 sbsec->flags |= FSCONTEXT_MNT;
626 break;
627 case CONTEXT_MNT:
628 context_sid = sid;
629
630 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 context_sid))
632 goto out_double_mount;
633
634 sbsec->flags |= CONTEXT_MNT;
635 break;
636 case ROOTCONTEXT_MNT:
637 rootcontext_sid = sid;
638
639 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 rootcontext_sid))
641 goto out_double_mount;
642
643 sbsec->flags |= ROOTCONTEXT_MNT;
644
645 break;
646 case DEFCONTEXT_MNT:
647 defcontext_sid = sid;
648
649 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 defcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= DEFCONTEXT_MNT;
654
655 break;
656 default:
657 rc = -EINVAL;
658 goto out;
659 }
660 }
661
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500662 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500663 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500664 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500665 goto out_double_mount;
666 rc = 0;
667 goto out;
668 }
669
James Morris089be432008-07-15 18:32:49 +1000670 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500671 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500672
673 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500674 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500675 if (rc) {
676 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000677 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500678 goto out;
679 }
680
681 /* sets the context of the superblock for the fs being mounted. */
682 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500684 if (rc)
685 goto out;
686
687 sbsec->sid = fscontext_sid;
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
695 if (context_sid) {
696 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100697 rc = may_context_mount_sb_relabel(context_sid, sbsec,
698 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500699 if (rc)
700 goto out;
701 sbsec->sid = context_sid;
702 } else {
David Howells275bb412008-11-14 10:39:19 +1100703 rc = may_context_mount_inode_relabel(context_sid, sbsec,
704 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500705 if (rc)
706 goto out;
707 }
708 if (!rootcontext_sid)
709 rootcontext_sid = context_sid;
710
711 sbsec->mntpoint_sid = context_sid;
712 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
713 }
714
715 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100716 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
717 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500718 if (rc)
719 goto out;
720
721 root_isec->sid = rootcontext_sid;
722 root_isec->initialized = 1;
723 }
724
725 if (defcontext_sid) {
726 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
727 rc = -EINVAL;
728 printk(KERN_WARNING "SELinux: defcontext option is "
729 "invalid for this filesystem type\n");
730 goto out;
731 }
732
733 if (defcontext_sid != sbsec->def_sid) {
734 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100735 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500736 if (rc)
737 goto out;
738 }
739
740 sbsec->def_sid = defcontext_sid;
741 }
742
743 rc = sb_finish_set_opts(sb);
744out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700745 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500747out_double_mount:
748 rc = -EINVAL;
749 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
750 "security settings for (dev %s, type %s)\n", sb->s_id, name);
751 goto out;
752}
753
754static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
755 struct super_block *newsb)
756{
757 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
758 struct superblock_security_struct *newsbsec = newsb->s_security;
759
760 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
761 int set_context = (oldsbsec->flags & CONTEXT_MNT);
762 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
763
Eric Paris0f5e6422008-04-21 16:24:11 -0400764 /*
765 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400766 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400767 */
Al Viroe8c26252010-03-23 06:36:54 -0400768 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400769 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500770
Eric Parisc9180a52007-11-30 13:00:35 -0500771 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500772 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500773
Eric Paris5a552612008-04-09 14:08:35 -0400774 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500775 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400776 return;
777
Eric Parisc9180a52007-11-30 13:00:35 -0500778 mutex_lock(&newsbsec->lock);
779
780 newsbsec->flags = oldsbsec->flags;
781
782 newsbsec->sid = oldsbsec->sid;
783 newsbsec->def_sid = oldsbsec->def_sid;
784 newsbsec->behavior = oldsbsec->behavior;
785
786 if (set_context) {
787 u32 sid = oldsbsec->mntpoint_sid;
788
789 if (!set_fscontext)
790 newsbsec->sid = sid;
791 if (!set_rootcontext) {
792 struct inode *newinode = newsb->s_root->d_inode;
793 struct inode_security_struct *newisec = newinode->i_security;
794 newisec->sid = sid;
795 }
796 newsbsec->mntpoint_sid = sid;
797 }
798 if (set_rootcontext) {
799 const struct inode *oldinode = oldsb->s_root->d_inode;
800 const struct inode_security_struct *oldisec = oldinode->i_security;
801 struct inode *newinode = newsb->s_root->d_inode;
802 struct inode_security_struct *newisec = newinode->i_security;
803
804 newisec->sid = oldisec->sid;
805 }
806
807 sb_finish_set_opts(newsb);
808 mutex_unlock(&newsbsec->lock);
809}
810
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200811static int selinux_parse_opts_str(char *options,
812 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500813{
Eric Parise0007522008-03-05 10:31:54 -0500814 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500815 char *context = NULL, *defcontext = NULL;
816 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500817 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500818
Eric Parise0007522008-03-05 10:31:54 -0500819 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500820
821 /* Standard string-based options. */
822 while ((p = strsep(&options, "|")) != NULL) {
823 int token;
824 substring_t args[MAX_OPT_ARGS];
825
826 if (!*p)
827 continue;
828
829 token = match_token(p, tokens, args);
830
831 switch (token) {
832 case Opt_context:
833 if (context || defcontext) {
834 rc = -EINVAL;
835 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
836 goto out_err;
837 }
838 context = match_strdup(&args[0]);
839 if (!context) {
840 rc = -ENOMEM;
841 goto out_err;
842 }
843 break;
844
845 case Opt_fscontext:
846 if (fscontext) {
847 rc = -EINVAL;
848 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
849 goto out_err;
850 }
851 fscontext = match_strdup(&args[0]);
852 if (!fscontext) {
853 rc = -ENOMEM;
854 goto out_err;
855 }
856 break;
857
858 case Opt_rootcontext:
859 if (rootcontext) {
860 rc = -EINVAL;
861 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
862 goto out_err;
863 }
864 rootcontext = match_strdup(&args[0]);
865 if (!rootcontext) {
866 rc = -ENOMEM;
867 goto out_err;
868 }
869 break;
870
871 case Opt_defcontext:
872 if (context || defcontext) {
873 rc = -EINVAL;
874 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
875 goto out_err;
876 }
877 defcontext = match_strdup(&args[0]);
878 if (!defcontext) {
879 rc = -ENOMEM;
880 goto out_err;
881 }
882 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500883 case Opt_labelsupport:
884 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500885 default:
886 rc = -EINVAL;
887 printk(KERN_WARNING "SELinux: unknown mount option\n");
888 goto out_err;
889
890 }
891 }
892
Eric Parise0007522008-03-05 10:31:54 -0500893 rc = -ENOMEM;
894 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
895 if (!opts->mnt_opts)
896 goto out_err;
897
898 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
899 if (!opts->mnt_opts_flags) {
900 kfree(opts->mnt_opts);
901 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500902 }
903
Eric Parise0007522008-03-05 10:31:54 -0500904 if (fscontext) {
905 opts->mnt_opts[num_mnt_opts] = fscontext;
906 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
907 }
908 if (context) {
909 opts->mnt_opts[num_mnt_opts] = context;
910 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
911 }
912 if (rootcontext) {
913 opts->mnt_opts[num_mnt_opts] = rootcontext;
914 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
915 }
916 if (defcontext) {
917 opts->mnt_opts[num_mnt_opts] = defcontext;
918 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
919 }
920
921 opts->num_mnt_opts = num_mnt_opts;
922 return 0;
923
Eric Parisc9180a52007-11-30 13:00:35 -0500924out_err:
925 kfree(context);
926 kfree(defcontext);
927 kfree(fscontext);
928 kfree(rootcontext);
929 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930}
Eric Parise0007522008-03-05 10:31:54 -0500931/*
932 * string mount options parsing and call set the sbsec
933 */
934static int superblock_doinit(struct super_block *sb, void *data)
935{
936 int rc = 0;
937 char *options = data;
938 struct security_mnt_opts opts;
939
940 security_init_mnt_opts(&opts);
941
942 if (!data)
943 goto out;
944
945 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
946
947 rc = selinux_parse_opts_str(options, &opts);
948 if (rc)
949 goto out_err;
950
951out:
952 rc = selinux_set_mnt_opts(sb, &opts);
953
954out_err:
955 security_free_mnt_opts(&opts);
956 return rc;
957}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700958
Adrian Bunk3583a712008-07-22 20:21:23 +0300959static void selinux_write_opts(struct seq_file *m,
960 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000961{
962 int i;
963 char *prefix;
964
965 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500966 char *has_comma;
967
968 if (opts->mnt_opts[i])
969 has_comma = strchr(opts->mnt_opts[i], ',');
970 else
971 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000972
973 switch (opts->mnt_opts_flags[i]) {
974 case CONTEXT_MNT:
975 prefix = CONTEXT_STR;
976 break;
977 case FSCONTEXT_MNT:
978 prefix = FSCONTEXT_STR;
979 break;
980 case ROOTCONTEXT_MNT:
981 prefix = ROOTCONTEXT_STR;
982 break;
983 case DEFCONTEXT_MNT:
984 prefix = DEFCONTEXT_STR;
985 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500986 case SE_SBLABELSUPP:
987 seq_putc(m, ',');
988 seq_puts(m, LABELSUPP_STR);
989 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000990 default:
991 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -0400992 return;
Eric Paris2069f452008-07-04 09:47:13 +1000993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003}
1004
1005static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006{
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001015 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001016 }
Eric Paris2069f452008-07-04 09:47:13 +10001017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023}
1024
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025static inline u16 inode_mode_to_security_class(umode_t mode)
1026{
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046}
1047
James Morris13402582005-09-30 14:24:34 -04001048static inline int default_protocol_stream(int protocol)
1049{
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051}
1052
1053static inline int default_protocol_dgram(int protocol)
1054{
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056}
1057
Linus Torvalds1da177e2005-04-16 15:20:36 -07001058static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059{
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001078 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001085 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001095 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120 }
1121
1122 return SECCLASS_SOCKET;
1123}
1124
1125#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001126static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127 u16 tclass,
1128 u32 *sid)
1129{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001130 int rc;
1131 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132
Eric Paris828dfe12008-04-17 13:17:49 -04001133 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134 if (!buffer)
1135 return -ENOMEM;
1136
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001137 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1138 if (IS_ERR(path))
1139 rc = PTR_ERR(path);
1140 else {
1141 /* each process gets a /proc/PID/ entry. Strip off the
1142 * PID part to get a valid selinux labeling.
1143 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1144 while (path[1] >= '0' && path[1] <= '9') {
1145 path[1] = '/';
1146 path++;
1147 }
1148 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 free_page((unsigned long)buffer);
1151 return rc;
1152}
1153#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001154static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001155 u16 tclass,
1156 u32 *sid)
1157{
1158 return -EINVAL;
1159}
1160#endif
1161
1162/* The inode's security attributes must be initialized before first use. */
1163static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1164{
1165 struct superblock_security_struct *sbsec = NULL;
1166 struct inode_security_struct *isec = inode->i_security;
1167 u32 sid;
1168 struct dentry *dentry;
1169#define INITCONTEXTLEN 255
1170 char *context = NULL;
1171 unsigned len = 0;
1172 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173
1174 if (isec->initialized)
1175 goto out;
1176
Eric Paris23970742006-09-25 23:32:01 -07001177 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001178 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001179 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180
1181 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001182 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001183 /* Defer initialization until selinux_complete_init,
1184 after the initial policy is loaded and the security
1185 server is ready to handle calls. */
1186 spin_lock(&sbsec->isec_lock);
1187 if (list_empty(&isec->list))
1188 list_add(&isec->list, &sbsec->isec_head);
1189 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001190 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191 }
1192
1193 switch (sbsec->behavior) {
1194 case SECURITY_FS_USE_XATTR:
1195 if (!inode->i_op->getxattr) {
1196 isec->sid = sbsec->def_sid;
1197 break;
1198 }
1199
1200 /* Need a dentry, since the xattr API requires one.
1201 Life would be simpler if we could just pass the inode. */
1202 if (opt_dentry) {
1203 /* Called from d_instantiate or d_splice_alias. */
1204 dentry = dget(opt_dentry);
1205 } else {
1206 /* Called from selinux_complete_init, try to find a dentry. */
1207 dentry = d_find_alias(inode);
1208 }
1209 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001210 /*
1211 * this is can be hit on boot when a file is accessed
1212 * before the policy is loaded. When we load policy we
1213 * may find inodes that have no dentry on the
1214 * sbsec->isec_head list. No reason to complain as these
1215 * will get fixed up the next time we go through
1216 * inode_doinit with a dentry, before these inodes could
1217 * be used again by userspace.
1218 */
Eric Paris23970742006-09-25 23:32:01 -07001219 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001220 }
1221
1222 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001223 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 if (!context) {
1225 rc = -ENOMEM;
1226 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001227 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001229 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1231 context, len);
1232 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001233 kfree(context);
1234
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235 /* Need a larger buffer. Query for the right size. */
1236 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1237 NULL, 0);
1238 if (rc < 0) {
1239 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001240 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001243 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244 if (!context) {
1245 rc = -ENOMEM;
1246 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001247 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001249 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 rc = inode->i_op->getxattr(dentry,
1251 XATTR_NAME_SELINUX,
1252 context, len);
1253 }
1254 dput(dentry);
1255 if (rc < 0) {
1256 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001257 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001258 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 -rc, inode->i_sb->s_id, inode->i_ino);
1260 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001261 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001262 }
1263 /* Map ENODATA to the default file SID */
1264 sid = sbsec->def_sid;
1265 rc = 0;
1266 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001267 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001268 sbsec->def_sid,
1269 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001271 char *dev = inode->i_sb->s_id;
1272 unsigned long ino = inode->i_ino;
1273
1274 if (rc == -EINVAL) {
1275 if (printk_ratelimit())
1276 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1277 "context=%s. This indicates you may need to relabel the inode or the "
1278 "filesystem in question.\n", ino, dev, context);
1279 } else {
1280 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1281 "returned %d for dev=%s ino=%ld\n",
1282 __func__, context, -rc, dev, ino);
1283 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 kfree(context);
1285 /* Leave with the unlabeled SID */
1286 rc = 0;
1287 break;
1288 }
1289 }
1290 kfree(context);
1291 isec->sid = sid;
1292 break;
1293 case SECURITY_FS_USE_TASK:
1294 isec->sid = isec->task_sid;
1295 break;
1296 case SECURITY_FS_USE_TRANS:
1297 /* Default to the fs SID. */
1298 isec->sid = sbsec->sid;
1299
1300 /* Try to obtain a transition SID. */
1301 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001302 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1303 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001305 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 isec->sid = sid;
1307 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001308 case SECURITY_FS_USE_MNTPOINT:
1309 isec->sid = sbsec->mntpoint_sid;
1310 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001312 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313 isec->sid = sbsec->sid;
1314
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001315 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001316 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001318 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 isec->sclass,
1320 &sid);
1321 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001322 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001323 isec->sid = sid;
1324 }
1325 }
1326 break;
1327 }
1328
1329 isec->initialized = 1;
1330
Eric Paris23970742006-09-25 23:32:01 -07001331out_unlock:
1332 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333out:
1334 if (isec->sclass == SECCLASS_FILE)
1335 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 return rc;
1337}
1338
1339/* Convert a Linux signal to an access vector. */
1340static inline u32 signal_to_av(int sig)
1341{
1342 u32 perm = 0;
1343
1344 switch (sig) {
1345 case SIGCHLD:
1346 /* Commonly granted from child to parent. */
1347 perm = PROCESS__SIGCHLD;
1348 break;
1349 case SIGKILL:
1350 /* Cannot be caught or ignored */
1351 perm = PROCESS__SIGKILL;
1352 break;
1353 case SIGSTOP:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGSTOP;
1356 break;
1357 default:
1358 /* All other signals. */
1359 perm = PROCESS__SIGNAL;
1360 break;
1361 }
1362
1363 return perm;
1364}
1365
David Howells275bb412008-11-14 10:39:19 +11001366/*
David Howellsd84f4f92008-11-14 10:39:23 +11001367 * Check permission between a pair of credentials
1368 * fork check, ptrace check, etc.
1369 */
1370static int cred_has_perm(const struct cred *actor,
1371 const struct cred *target,
1372 u32 perms)
1373{
1374 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1375
1376 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1377}
1378
1379/*
David Howells88e67f32008-11-14 10:39:21 +11001380 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001381 * fork check, ptrace check, etc.
1382 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001383 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001384 */
1385static int task_has_perm(const struct task_struct *tsk1,
1386 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001387 u32 perms)
1388{
David Howells275bb412008-11-14 10:39:19 +11001389 const struct task_security_struct *__tsec1, *__tsec2;
1390 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391
David Howells275bb412008-11-14 10:39:19 +11001392 rcu_read_lock();
1393 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1394 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1395 rcu_read_unlock();
1396 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001397}
1398
David Howells3b11a1d2008-11-14 10:39:26 +11001399/*
1400 * Check permission between current and another task, e.g. signal checks,
1401 * fork check, ptrace check, etc.
1402 * current is the actor and tsk2 is the target
1403 * - this uses current's subjective creds
1404 */
1405static int current_has_perm(const struct task_struct *tsk,
1406 u32 perms)
1407{
1408 u32 sid, tsid;
1409
1410 sid = current_sid();
1411 tsid = task_sid(tsk);
1412 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1413}
1414
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001415#if CAP_LAST_CAP > 63
1416#error Fix SELinux to handle capabilities > 63.
1417#endif
1418
Linus Torvalds1da177e2005-04-16 15:20:36 -07001419/* Check whether a task is allowed to use a capability. */
1420static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001421 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001422 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423{
Thomas Liu2bf49692009-07-14 12:14:09 -04001424 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001425 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001426 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001427 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001428 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001429 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430
Thomas Liu2bf49692009-07-14 12:14:09 -04001431 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432 ad.tsk = tsk;
1433 ad.u.cap = cap;
1434
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001435 switch (CAP_TO_INDEX(cap)) {
1436 case 0:
1437 sclass = SECCLASS_CAPABILITY;
1438 break;
1439 case 1:
1440 sclass = SECCLASS_CAPABILITY2;
1441 break;
1442 default:
1443 printk(KERN_ERR
1444 "SELinux: out of range capability %d\n", cap);
1445 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001446 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001447 }
Eric Paris06112162008-11-11 22:02:50 +11001448
David Howells275bb412008-11-14 10:39:19 +11001449 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris0dc1ba22011-04-21 17:23:20 -07001450 if (audit == SECURITY_CAP_AUDIT) {
1451 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1452 if (rc2)
1453 return rc2;
1454 }
Eric Paris06112162008-11-11 22:02:50 +11001455 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456}
1457
1458/* Check whether a task is allowed to use a system operation. */
1459static int task_has_system(struct task_struct *tsk,
1460 u32 perms)
1461{
David Howells275bb412008-11-14 10:39:19 +11001462 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463
David Howells275bb412008-11-14 10:39:19 +11001464 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 SECCLASS_SYSTEM, perms, NULL);
1466}
1467
1468/* Check whether a task has a particular permission to an inode.
1469 The 'adp' parameter is optional and allows other audit
1470 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001471static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001472 struct inode *inode,
1473 u32 perms,
Eric Paris0dc1ba22011-04-21 17:23:20 -07001474 struct common_audit_data *adp,
1475 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001478 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001479 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480
David Howellse0e81732009-09-02 09:13:40 +01001481 validate_creds(cred);
1482
Eric Paris828dfe12008-04-17 13:17:49 -04001483 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001484 return 0;
1485
David Howells88e67f32008-11-14 10:39:21 +11001486 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487 isec = inode->i_security;
1488
1489 if (!adp) {
1490 adp = &ad;
Eric Parisf48b7392011-04-25 12:54:27 -04001491 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1492 ad.u.inode = inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001493 }
1494
Eric Paris0dc1ba22011-04-21 17:23:20 -07001495 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001496}
1497
1498/* Same as inode_has_perm, but pass explicit audit data containing
1499 the dentry to help the auditing code to more easily generate the
1500 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001501static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001502 struct dentry *dentry,
1503 u32 av)
1504{
1505 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001506 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001507
Eric Paris2875fa02011-04-28 16:04:24 -04001508 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1509 ad.u.dentry = dentry;
1510 return inode_has_perm(cred, inode, av, &ad, 0);
1511}
1512
1513/* Same as inode_has_perm, but pass explicit audit data containing
1514 the path to help the auditing code to more easily generate the
1515 pathname if needed. */
1516static inline int path_has_perm(const struct cred *cred,
1517 struct path *path,
1518 u32 av)
1519{
1520 struct inode *inode = path->dentry->d_inode;
1521 struct common_audit_data ad;
1522
Eric Parisf48b7392011-04-25 12:54:27 -04001523 COMMON_AUDIT_DATA_INIT(&ad, PATH);
Eric Paris2875fa02011-04-28 16:04:24 -04001524 ad.u.path = *path;
Eric Paris0dc1ba22011-04-21 17:23:20 -07001525 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526}
1527
1528/* Check whether a task can use an open file descriptor to
1529 access an inode in a given way. Check access to the
1530 descriptor itself, and then use dentry_has_perm to
1531 check a particular permission to the file.
1532 Access to the descriptor is implicitly granted if it
1533 has the same SID as the process. If av is zero, then
1534 access to the file is not checked, e.g. for cases
1535 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001536static int file_has_perm(const struct cred *cred,
1537 struct file *file,
1538 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001539{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001541 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001542 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001543 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001544 int rc;
1545
Eric Parisf48b7392011-04-25 12:54:27 -04001546 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1547 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548
David Howells275bb412008-11-14 10:39:19 +11001549 if (sid != fsec->sid) {
1550 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551 SECCLASS_FD,
1552 FD__USE,
1553 &ad);
1554 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001555 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001556 }
1557
1558 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001559 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560 if (av)
Eric Paris0dc1ba22011-04-21 17:23:20 -07001561 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562
David Howells88e67f32008-11-14 10:39:21 +11001563out:
1564 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565}
1566
1567/* Check whether a task can create a file. */
1568static int may_create(struct inode *dir,
1569 struct dentry *dentry,
1570 u16 tclass)
1571{
Paul Moore5fb49872010-04-22 14:46:19 -04001572 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573 struct inode_security_struct *dsec;
1574 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001575 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001576 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 int rc;
1578
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579 dsec = dir->i_security;
1580 sbsec = dir->i_sb->s_security;
1581
David Howells275bb412008-11-14 10:39:19 +11001582 sid = tsec->sid;
1583 newsid = tsec->create_sid;
1584
Eric Parisa2694342011-04-25 13:10:27 -04001585 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1586 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587
David Howells275bb412008-11-14 10:39:19 +11001588 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001589 DIR__ADD_NAME | DIR__SEARCH,
1590 &ad);
1591 if (rc)
1592 return rc;
1593
David P. Quigleycd895962009-01-16 09:22:04 -05001594 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Paris562abf62011-04-28 15:11:21 -04001595 rc = security_transition_sid(sid, dsec->sid, tclass,
1596 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 if (rc)
1598 return rc;
1599 }
1600
David Howells275bb412008-11-14 10:39:19 +11001601 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001602 if (rc)
1603 return rc;
1604
1605 return avc_has_perm(newsid, sbsec->sid,
1606 SECCLASS_FILESYSTEM,
1607 FILESYSTEM__ASSOCIATE, &ad);
1608}
1609
Michael LeMay4eb582c2006-06-26 00:24:57 -07001610/* Check whether a task can create a key. */
1611static int may_create_key(u32 ksid,
1612 struct task_struct *ctx)
1613{
David Howells275bb412008-11-14 10:39:19 +11001614 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001615
David Howells275bb412008-11-14 10:39:19 +11001616 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001617}
1618
Eric Paris828dfe12008-04-17 13:17:49 -04001619#define MAY_LINK 0
1620#define MAY_UNLINK 1
1621#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001622
1623/* Check whether a task can link, unlink, or rmdir a file/directory. */
1624static int may_link(struct inode *dir,
1625 struct dentry *dentry,
1626 int kind)
1627
1628{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001630 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001631 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632 u32 av;
1633 int rc;
1634
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635 dsec = dir->i_security;
1636 isec = dentry->d_inode->i_security;
1637
Eric Parisa2694342011-04-25 13:10:27 -04001638 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1639 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001640
1641 av = DIR__SEARCH;
1642 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001643 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001644 if (rc)
1645 return rc;
1646
1647 switch (kind) {
1648 case MAY_LINK:
1649 av = FILE__LINK;
1650 break;
1651 case MAY_UNLINK:
1652 av = FILE__UNLINK;
1653 break;
1654 case MAY_RMDIR:
1655 av = DIR__RMDIR;
1656 break;
1657 default:
Eric Paris744ba352008-04-17 11:52:44 -04001658 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1659 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660 return 0;
1661 }
1662
David Howells275bb412008-11-14 10:39:19 +11001663 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664 return rc;
1665}
1666
1667static inline int may_rename(struct inode *old_dir,
1668 struct dentry *old_dentry,
1669 struct inode *new_dir,
1670 struct dentry *new_dentry)
1671{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001673 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001674 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675 u32 av;
1676 int old_is_dir, new_is_dir;
1677 int rc;
1678
Linus Torvalds1da177e2005-04-16 15:20:36 -07001679 old_dsec = old_dir->i_security;
1680 old_isec = old_dentry->d_inode->i_security;
1681 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1682 new_dsec = new_dir->i_security;
1683
Eric Parisa2694342011-04-25 13:10:27 -04001684 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685
Eric Parisa2694342011-04-25 13:10:27 -04001686 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001687 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1689 if (rc)
1690 return rc;
David Howells275bb412008-11-14 10:39:19 +11001691 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 old_isec->sclass, FILE__RENAME, &ad);
1693 if (rc)
1694 return rc;
1695 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001696 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697 old_isec->sclass, DIR__REPARENT, &ad);
1698 if (rc)
1699 return rc;
1700 }
1701
Eric Parisa2694342011-04-25 13:10:27 -04001702 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001703 av = DIR__ADD_NAME | DIR__SEARCH;
1704 if (new_dentry->d_inode)
1705 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001706 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707 if (rc)
1708 return rc;
1709 if (new_dentry->d_inode) {
1710 new_isec = new_dentry->d_inode->i_security;
1711 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001712 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 new_isec->sclass,
1714 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1715 if (rc)
1716 return rc;
1717 }
1718
1719 return 0;
1720}
1721
1722/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001723static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001724 struct super_block *sb,
1725 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001726 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001727{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001728 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001729 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001730
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001732 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733}
1734
1735/* Convert a Linux mode and permission mask to an access vector. */
1736static inline u32 file_mask_to_av(int mode, int mask)
1737{
1738 u32 av = 0;
1739
1740 if ((mode & S_IFMT) != S_IFDIR) {
1741 if (mask & MAY_EXEC)
1742 av |= FILE__EXECUTE;
1743 if (mask & MAY_READ)
1744 av |= FILE__READ;
1745
1746 if (mask & MAY_APPEND)
1747 av |= FILE__APPEND;
1748 else if (mask & MAY_WRITE)
1749 av |= FILE__WRITE;
1750
1751 } else {
1752 if (mask & MAY_EXEC)
1753 av |= DIR__SEARCH;
1754 if (mask & MAY_WRITE)
1755 av |= DIR__WRITE;
1756 if (mask & MAY_READ)
1757 av |= DIR__READ;
1758 }
1759
1760 return av;
1761}
1762
1763/* Convert a Linux file to an access vector. */
1764static inline u32 file_to_av(struct file *file)
1765{
1766 u32 av = 0;
1767
1768 if (file->f_mode & FMODE_READ)
1769 av |= FILE__READ;
1770 if (file->f_mode & FMODE_WRITE) {
1771 if (file->f_flags & O_APPEND)
1772 av |= FILE__APPEND;
1773 else
1774 av |= FILE__WRITE;
1775 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001776 if (!av) {
1777 /*
1778 * Special file opened with flags 3 for ioctl-only use.
1779 */
1780 av = FILE__IOCTL;
1781 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001782
1783 return av;
1784}
1785
Eric Paris8b6a5a32008-10-29 17:06:46 -04001786/*
1787 * Convert a file to an access vector and include the correct open
1788 * open permission.
1789 */
1790static inline u32 open_file_to_av(struct file *file)
1791{
1792 u32 av = file_to_av(file);
1793
Eric Paris49b7b8d2010-07-23 11:44:09 -04001794 if (selinux_policycap_openperm)
1795 av |= FILE__OPEN;
1796
Eric Paris8b6a5a32008-10-29 17:06:46 -04001797 return av;
1798}
1799
Linus Torvalds1da177e2005-04-16 15:20:36 -07001800/* Hook functions begin here. */
1801
Ingo Molnar9e488582009-05-07 19:26:19 +10001802static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001803 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001804{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001805 int rc;
1806
Ingo Molnar9e488582009-05-07 19:26:19 +10001807 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001808 if (rc)
1809 return rc;
1810
Stephen Smalley006ebb42008-05-19 08:32:49 -04001811 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001812 u32 sid = current_sid();
1813 u32 csid = task_sid(child);
1814 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001815 }
1816
David Howells3b11a1d2008-11-14 10:39:26 +11001817 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001818}
1819
1820static int selinux_ptrace_traceme(struct task_struct *parent)
1821{
1822 int rc;
1823
Eric Paris200ac532009-02-12 15:01:04 -05001824 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001825 if (rc)
1826 return rc;
1827
1828 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001829}
1830
1831static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001832 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001833{
1834 int error;
1835
David Howells3b11a1d2008-11-14 10:39:26 +11001836 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837 if (error)
1838 return error;
1839
Eric Paris200ac532009-02-12 15:01:04 -05001840 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841}
1842
David Howellsd84f4f92008-11-14 10:39:23 +11001843static int selinux_capset(struct cred *new, const struct cred *old,
1844 const kernel_cap_t *effective,
1845 const kernel_cap_t *inheritable,
1846 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847{
1848 int error;
1849
Eric Paris200ac532009-02-12 15:01:04 -05001850 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001851 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852 if (error)
1853 return error;
1854
David Howellsd84f4f92008-11-14 10:39:23 +11001855 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856}
1857
James Morris5626d3e2009-01-30 10:05:06 +11001858/*
1859 * (This comment used to live with the selinux_task_setuid hook,
1860 * which was removed).
1861 *
1862 * Since setuid only affects the current process, and since the SELinux
1863 * controls are not based on the Linux identity attributes, SELinux does not
1864 * need to control this operation. However, SELinux does control the use of
1865 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1866 */
1867
David Howells3699c532009-01-06 22:27:01 +00001868static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1869 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870{
1871 int rc;
1872
Eric Paris200ac532009-02-12 15:01:04 -05001873 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001874 if (rc)
1875 return rc;
1876
David Howells3699c532009-01-06 22:27:01 +00001877 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001878}
1879
Linus Torvalds1da177e2005-04-16 15:20:36 -07001880static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1881{
David Howells88e67f32008-11-14 10:39:21 +11001882 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001883 int rc = 0;
1884
1885 if (!sb)
1886 return 0;
1887
1888 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001889 case Q_SYNC:
1890 case Q_QUOTAON:
1891 case Q_QUOTAOFF:
1892 case Q_SETINFO:
1893 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001894 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001895 break;
1896 case Q_GETFMT:
1897 case Q_GETINFO:
1898 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001899 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001900 break;
1901 default:
1902 rc = 0; /* let the kernel handle invalid cmds */
1903 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001904 }
1905 return rc;
1906}
1907
1908static int selinux_quota_on(struct dentry *dentry)
1909{
David Howells88e67f32008-11-14 10:39:21 +11001910 const struct cred *cred = current_cred();
1911
Eric Paris2875fa02011-04-28 16:04:24 -04001912 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001913}
1914
Eric Paris12b30522010-11-15 18:36:29 -05001915static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001916{
1917 int rc;
1918
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001920 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1921 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001922 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1923 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001924 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1925 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1926 /* Set level of messages printed to console */
1927 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001928 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1929 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001930 case SYSLOG_ACTION_CLOSE: /* Close log */
1931 case SYSLOG_ACTION_OPEN: /* Open log */
1932 case SYSLOG_ACTION_READ: /* Read from log */
1933 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1934 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001935 default:
1936 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1937 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001938 }
1939 return rc;
1940}
1941
1942/*
1943 * Check that a process has enough memory to allocate a new virtual
1944 * mapping. 0 means there is enough memory for the allocation to
1945 * succeed and -ENOMEM implies there is not.
1946 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001947 * Do not audit the selinux permission check, as this is applied to all
1948 * processes that allocate mappings.
1949 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001950static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001951{
1952 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001953
David Howells3699c532009-01-06 22:27:01 +00001954 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
1955 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001956 if (rc == 0)
1957 cap_sys_admin = 1;
1958
Alan Cox34b4e4a2007-08-22 14:01:28 -07001959 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001960}
1961
1962/* binprm security operations */
1963
David Howellsa6f76f22008-11-14 10:39:24 +11001964static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001965{
David Howellsa6f76f22008-11-14 10:39:24 +11001966 const struct task_security_struct *old_tsec;
1967 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001968 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001969 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001970 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971 int rc;
1972
Eric Paris200ac532009-02-12 15:01:04 -05001973 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974 if (rc)
1975 return rc;
1976
David Howellsa6f76f22008-11-14 10:39:24 +11001977 /* SELinux context only depends on initial program or script and not
1978 * the script interpreter */
1979 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001980 return 0;
1981
David Howellsa6f76f22008-11-14 10:39:24 +11001982 old_tsec = current_security();
1983 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984 isec = inode->i_security;
1985
1986 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001987 new_tsec->sid = old_tsec->sid;
1988 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001989
Michael LeMay28eba5b2006-06-27 02:53:42 -07001990 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001991 new_tsec->create_sid = 0;
1992 new_tsec->keycreate_sid = 0;
1993 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001994
David Howellsa6f76f22008-11-14 10:39:24 +11001995 if (old_tsec->exec_sid) {
1996 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001998 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999 } else {
2000 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002001 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002002 SECCLASS_PROCESS, NULL,
2003 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002004 if (rc)
2005 return rc;
2006 }
2007
Eric Parisf48b7392011-04-25 12:54:27 -04002008 COMMON_AUDIT_DATA_INIT(&ad, PATH);
2009 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010
Josef Sipek3d5ff522006-12-08 02:37:38 -08002011 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002012 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013
David Howellsa6f76f22008-11-14 10:39:24 +11002014 if (new_tsec->sid == old_tsec->sid) {
2015 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002016 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2017 if (rc)
2018 return rc;
2019 } else {
2020 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002021 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002022 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2023 if (rc)
2024 return rc;
2025
David Howellsa6f76f22008-11-14 10:39:24 +11002026 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002027 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2028 if (rc)
2029 return rc;
2030
David Howellsa6f76f22008-11-14 10:39:24 +11002031 /* Check for shared state */
2032 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2033 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2034 SECCLASS_PROCESS, PROCESS__SHARE,
2035 NULL);
2036 if (rc)
2037 return -EPERM;
2038 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039
David Howellsa6f76f22008-11-14 10:39:24 +11002040 /* Make sure that anyone attempting to ptrace over a task that
2041 * changes its SID has the appropriate permit */
2042 if (bprm->unsafe &
2043 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2044 struct task_struct *tracer;
2045 struct task_security_struct *sec;
2046 u32 ptsid = 0;
2047
2048 rcu_read_lock();
2049 tracer = tracehook_tracer_task(current);
2050 if (likely(tracer != NULL)) {
2051 sec = __task_cred(tracer)->security;
2052 ptsid = sec->sid;
2053 }
2054 rcu_read_unlock();
2055
2056 if (ptsid != 0) {
2057 rc = avc_has_perm(ptsid, new_tsec->sid,
2058 SECCLASS_PROCESS,
2059 PROCESS__PTRACE, NULL);
2060 if (rc)
2061 return -EPERM;
2062 }
2063 }
2064
2065 /* Clear any possibly unsafe personality bits on exec: */
2066 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067 }
2068
Linus Torvalds1da177e2005-04-16 15:20:36 -07002069 return 0;
2070}
2071
Eric Paris828dfe12008-04-17 13:17:49 -04002072static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073{
Paul Moore5fb49872010-04-22 14:46:19 -04002074 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002075 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076 int atsecure = 0;
2077
David Howells275bb412008-11-14 10:39:19 +11002078 sid = tsec->sid;
2079 osid = tsec->osid;
2080
2081 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082 /* Enable secure mode for SIDs transitions unless
2083 the noatsecure permission is granted between
2084 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002085 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002086 SECCLASS_PROCESS,
2087 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002088 }
2089
Eric Paris200ac532009-02-12 15:01:04 -05002090 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091}
2092
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093extern struct vfsmount *selinuxfs_mount;
2094extern struct dentry *selinux_null;
2095
2096/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002097static inline void flush_unauthorized_files(const struct cred *cred,
2098 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099{
Thomas Liu2bf49692009-07-14 12:14:09 -04002100 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002102 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002103 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002105 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002107 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002109 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002110 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002111 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002112 struct inode *inode;
2113
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114 /* Revalidate access to controlling tty.
2115 Use inode_has_perm on the tty inode directly rather
2116 than using file_has_perm, as this particular open
2117 file may belong to another process and we are only
2118 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002119 file_priv = list_first_entry(&tty->tty_files,
2120 struct tty_file_private, list);
2121 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002122 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002123 if (inode_has_perm(cred, inode,
Eric Paris0dc1ba22011-04-21 17:23:20 -07002124 FILE__READ | FILE__WRITE, NULL, 0)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002125 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126 }
2127 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002128 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002129 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002131 /* Reset controlling tty. */
2132 if (drop_tty)
2133 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134
2135 /* Revalidate access to inherited open files. */
2136
Eric Parisf48b7392011-04-25 12:54:27 -04002137 COMMON_AUDIT_DATA_INIT(&ad, INODE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138
2139 spin_lock(&files->file_lock);
2140 for (;;) {
2141 unsigned long set, i;
2142 int fd;
2143
2144 j++;
2145 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002146 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002147 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002149 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002150 if (!set)
2151 continue;
2152 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002153 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002154 if (set & 1) {
2155 file = fget(i);
2156 if (!file)
2157 continue;
David Howells88e67f32008-11-14 10:39:21 +11002158 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002159 file,
2160 file_to_av(file))) {
2161 sys_close(i);
2162 fd = get_unused_fd();
2163 if (fd != i) {
2164 if (fd >= 0)
2165 put_unused_fd(fd);
2166 fput(file);
2167 continue;
2168 }
2169 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002170 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002171 } else {
David Howells745ca242008-11-14 10:39:22 +11002172 devnull = dentry_open(
2173 dget(selinux_null),
2174 mntget(selinuxfs_mount),
2175 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002176 if (IS_ERR(devnull)) {
2177 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178 put_unused_fd(fd);
2179 fput(file);
2180 continue;
2181 }
2182 }
2183 fd_install(fd, devnull);
2184 }
2185 fput(file);
2186 }
2187 }
2188 spin_lock(&files->file_lock);
2189
2190 }
2191 spin_unlock(&files->file_lock);
2192}
2193
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194/*
David Howellsa6f76f22008-11-14 10:39:24 +11002195 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002196 */
David Howellsa6f76f22008-11-14 10:39:24 +11002197static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002198{
David Howellsa6f76f22008-11-14 10:39:24 +11002199 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002200 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201 int rc, i;
2202
David Howellsa6f76f22008-11-14 10:39:24 +11002203 new_tsec = bprm->cred->security;
2204 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205 return;
2206
2207 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002208 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002209
David Howellsa6f76f22008-11-14 10:39:24 +11002210 /* Always clear parent death signal on SID transitions. */
2211 current->pdeath_signal = 0;
2212
2213 /* Check whether the new SID can inherit resource limits from the old
2214 * SID. If not, reset all soft limits to the lower of the current
2215 * task's hard limit and the init task's soft limit.
2216 *
2217 * Note that the setting of hard limits (even to lower them) can be
2218 * controlled by the setrlimit check. The inclusion of the init task's
2219 * soft limit into the computation is to avoid resetting soft limits
2220 * higher than the default soft limit for cases where the default is
2221 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2222 */
2223 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2224 PROCESS__RLIMITINH, NULL);
2225 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002226 /* protect against do_prlimit() */
2227 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002228 for (i = 0; i < RLIM_NLIMITS; i++) {
2229 rlim = current->signal->rlim + i;
2230 initrlim = init_task.signal->rlim + i;
2231 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2232 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002233 task_unlock(current);
2234 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002235 }
2236}
2237
2238/*
2239 * Clean up the process immediately after the installation of new credentials
2240 * due to exec
2241 */
2242static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2243{
2244 const struct task_security_struct *tsec = current_security();
2245 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002246 u32 osid, sid;
2247 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002248
David Howellsa6f76f22008-11-14 10:39:24 +11002249 osid = tsec->osid;
2250 sid = tsec->sid;
2251
2252 if (sid == osid)
2253 return;
2254
2255 /* Check whether the new SID can inherit signal state from the old SID.
2256 * If not, clear itimers to avoid subsequent signal generation and
2257 * flush and unblock signals.
2258 *
2259 * This must occur _after_ the task SID has been updated so that any
2260 * kill done after the flush will be checked against the new SID.
2261 */
2262 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002263 if (rc) {
2264 memset(&itimer, 0, sizeof itimer);
2265 for (i = 0; i < 3; i++)
2266 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002267 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002268 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2269 __flush_signals(current);
2270 flush_signal_handlers(current, 1);
2271 sigemptyset(&current->blocked);
2272 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002273 spin_unlock_irq(&current->sighand->siglock);
2274 }
2275
David Howellsa6f76f22008-11-14 10:39:24 +11002276 /* Wake up the parent if it is waiting so that it can recheck
2277 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002278 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002279 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002280 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002281}
2282
2283/* superblock security operations */
2284
2285static int selinux_sb_alloc_security(struct super_block *sb)
2286{
2287 return superblock_alloc_security(sb);
2288}
2289
2290static void selinux_sb_free_security(struct super_block *sb)
2291{
2292 superblock_free_security(sb);
2293}
2294
2295static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2296{
2297 if (plen > olen)
2298 return 0;
2299
2300 return !memcmp(prefix, option, plen);
2301}
2302
2303static inline int selinux_option(char *option, int len)
2304{
Eric Paris832cbd92008-04-01 13:24:09 -04002305 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2306 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2307 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002308 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2309 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002310}
2311
2312static inline void take_option(char **to, char *from, int *first, int len)
2313{
2314 if (!*first) {
2315 **to = ',';
2316 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002317 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002318 *first = 0;
2319 memcpy(*to, from, len);
2320 *to += len;
2321}
2322
Eric Paris828dfe12008-04-17 13:17:49 -04002323static inline void take_selinux_option(char **to, char *from, int *first,
2324 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002325{
2326 int current_size = 0;
2327
2328 if (!*first) {
2329 **to = '|';
2330 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002331 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002332 *first = 0;
2333
2334 while (current_size < len) {
2335 if (*from != '"') {
2336 **to = *from;
2337 *to += 1;
2338 }
2339 from += 1;
2340 current_size += 1;
2341 }
2342}
2343
Eric Parise0007522008-03-05 10:31:54 -05002344static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002345{
2346 int fnosec, fsec, rc = 0;
2347 char *in_save, *in_curr, *in_end;
2348 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002349 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002350
2351 in_curr = orig;
2352 sec_curr = copy;
2353
Linus Torvalds1da177e2005-04-16 15:20:36 -07002354 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2355 if (!nosec) {
2356 rc = -ENOMEM;
2357 goto out;
2358 }
2359
2360 nosec_save = nosec;
2361 fnosec = fsec = 1;
2362 in_save = in_end = orig;
2363
2364 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002365 if (*in_end == '"')
2366 open_quote = !open_quote;
2367 if ((*in_end == ',' && open_quote == 0) ||
2368 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002369 int len = in_end - in_curr;
2370
2371 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002372 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002373 else
2374 take_option(&nosec, in_curr, &fnosec, len);
2375
2376 in_curr = in_end + 1;
2377 }
2378 } while (*in_end++);
2379
Eric Paris6931dfc2005-06-30 02:58:51 -07002380 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002381 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002382out:
2383 return rc;
2384}
2385
Eric Paris026eb162011-03-03 16:09:14 -05002386static int selinux_sb_remount(struct super_block *sb, void *data)
2387{
2388 int rc, i, *flags;
2389 struct security_mnt_opts opts;
2390 char *secdata, **mount_options;
2391 struct superblock_security_struct *sbsec = sb->s_security;
2392
2393 if (!(sbsec->flags & SE_SBINITIALIZED))
2394 return 0;
2395
2396 if (!data)
2397 return 0;
2398
2399 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2400 return 0;
2401
2402 security_init_mnt_opts(&opts);
2403 secdata = alloc_secdata();
2404 if (!secdata)
2405 return -ENOMEM;
2406 rc = selinux_sb_copy_data(data, secdata);
2407 if (rc)
2408 goto out_free_secdata;
2409
2410 rc = selinux_parse_opts_str(secdata, &opts);
2411 if (rc)
2412 goto out_free_secdata;
2413
2414 mount_options = opts.mnt_opts;
2415 flags = opts.mnt_opts_flags;
2416
2417 for (i = 0; i < opts.num_mnt_opts; i++) {
2418 u32 sid;
2419 size_t len;
2420
2421 if (flags[i] == SE_SBLABELSUPP)
2422 continue;
2423 len = strlen(mount_options[i]);
2424 rc = security_context_to_sid(mount_options[i], len, &sid);
2425 if (rc) {
2426 printk(KERN_WARNING "SELinux: security_context_to_sid"
2427 "(%s) failed for (dev %s, type %s) errno=%d\n",
2428 mount_options[i], sb->s_id, sb->s_type->name, rc);
2429 goto out_free_opts;
2430 }
2431 rc = -EINVAL;
2432 switch (flags[i]) {
2433 case FSCONTEXT_MNT:
2434 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2435 goto out_bad_option;
2436 break;
2437 case CONTEXT_MNT:
2438 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2439 goto out_bad_option;
2440 break;
2441 case ROOTCONTEXT_MNT: {
2442 struct inode_security_struct *root_isec;
2443 root_isec = sb->s_root->d_inode->i_security;
2444
2445 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2446 goto out_bad_option;
2447 break;
2448 }
2449 case DEFCONTEXT_MNT:
2450 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2451 goto out_bad_option;
2452 break;
2453 default:
2454 goto out_free_opts;
2455 }
2456 }
2457
2458 rc = 0;
2459out_free_opts:
2460 security_free_mnt_opts(&opts);
2461out_free_secdata:
2462 free_secdata(secdata);
2463 return rc;
2464out_bad_option:
2465 printk(KERN_WARNING "SELinux: unable to change security options "
2466 "during remount (dev %s, type=%s)\n", sb->s_id,
2467 sb->s_type->name);
2468 goto out_free_opts;
2469}
2470
James Morris12204e22008-12-19 10:44:42 +11002471static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472{
David Howells88e67f32008-11-14 10:39:21 +11002473 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002474 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002475 int rc;
2476
2477 rc = superblock_doinit(sb, data);
2478 if (rc)
2479 return rc;
2480
James Morris74192242008-12-19 11:41:10 +11002481 /* Allow all mounts performed by the kernel */
2482 if (flags & MS_KERNMOUNT)
2483 return 0;
2484
Eric Parisa2694342011-04-25 13:10:27 -04002485 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2486 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002487 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488}
2489
David Howells726c3342006-06-23 02:02:58 -07002490static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002491{
David Howells88e67f32008-11-14 10:39:21 +11002492 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002493 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494
Eric Parisa2694342011-04-25 13:10:27 -04002495 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2496 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002497 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002498}
2499
Eric Paris828dfe12008-04-17 13:17:49 -04002500static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002501 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002502 char *type,
2503 unsigned long flags,
2504 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505{
David Howells88e67f32008-11-14 10:39:21 +11002506 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002507
2508 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002509 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002510 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002511 else
Eric Paris2875fa02011-04-28 16:04:24 -04002512 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002513}
2514
2515static int selinux_umount(struct vfsmount *mnt, int flags)
2516{
David Howells88e67f32008-11-14 10:39:21 +11002517 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518
David Howells88e67f32008-11-14 10:39:21 +11002519 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002520 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002521}
2522
2523/* inode security operations */
2524
2525static int selinux_inode_alloc_security(struct inode *inode)
2526{
2527 return inode_alloc_security(inode);
2528}
2529
2530static void selinux_inode_free_security(struct inode *inode)
2531{
2532 inode_free_security(inode);
2533}
2534
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002535static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002536 const struct qstr *qstr, char **name,
2537 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002538{
Paul Moore5fb49872010-04-22 14:46:19 -04002539 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002540 struct inode_security_struct *dsec;
2541 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002542 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002543 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002544 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002545
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002546 dsec = dir->i_security;
2547 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002548
David Howells275bb412008-11-14 10:39:19 +11002549 sid = tsec->sid;
2550 newsid = tsec->create_sid;
2551
Eric Paris415103f2010-12-02 16:13:40 -05002552 if ((sbsec->flags & SE_SBINITIALIZED) &&
2553 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2554 newsid = sbsec->mntpoint_sid;
2555 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002556 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002557 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002558 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002559 if (rc) {
2560 printk(KERN_WARNING "%s: "
2561 "security_transition_sid failed, rc=%d (dev=%s "
2562 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002563 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002564 -rc, inode->i_sb->s_id, inode->i_ino);
2565 return rc;
2566 }
2567 }
2568
Eric Paris296fddf2006-09-25 23:32:00 -07002569 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002570 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002571 struct inode_security_struct *isec = inode->i_security;
2572 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2573 isec->sid = newsid;
2574 isec->initialized = 1;
2575 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002576
David P. Quigleycd895962009-01-16 09:22:04 -05002577 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002578 return -EOPNOTSUPP;
2579
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002580 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002581 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002582 if (!namep)
2583 return -ENOMEM;
2584 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002585 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002586
2587 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002588 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002589 if (rc) {
2590 kfree(namep);
2591 return rc;
2592 }
2593 *value = context;
2594 *len = clen;
2595 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002596
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002597 return 0;
2598}
2599
Linus Torvalds1da177e2005-04-16 15:20:36 -07002600static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2601{
2602 return may_create(dir, dentry, SECCLASS_FILE);
2603}
2604
Linus Torvalds1da177e2005-04-16 15:20:36 -07002605static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2606{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607 return may_link(dir, old_dentry, MAY_LINK);
2608}
2609
Linus Torvalds1da177e2005-04-16 15:20:36 -07002610static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2611{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002612 return may_link(dir, dentry, MAY_UNLINK);
2613}
2614
2615static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2616{
2617 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2618}
2619
Linus Torvalds1da177e2005-04-16 15:20:36 -07002620static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2621{
2622 return may_create(dir, dentry, SECCLASS_DIR);
2623}
2624
Linus Torvalds1da177e2005-04-16 15:20:36 -07002625static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2626{
2627 return may_link(dir, dentry, MAY_RMDIR);
2628}
2629
2630static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2631{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2633}
2634
Linus Torvalds1da177e2005-04-16 15:20:36 -07002635static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002636 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637{
2638 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2639}
2640
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641static int selinux_inode_readlink(struct dentry *dentry)
2642{
David Howells88e67f32008-11-14 10:39:21 +11002643 const struct cred *cred = current_cred();
2644
Eric Paris2875fa02011-04-28 16:04:24 -04002645 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646}
2647
2648static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2649{
David Howells88e67f32008-11-14 10:39:21 +11002650 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002651
Eric Paris2875fa02011-04-28 16:04:24 -04002652 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653}
2654
Andi Kleen1c990422011-04-21 17:23:19 -07002655static int selinux_inode_permission(struct inode *inode, int mask, unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656{
David Howells88e67f32008-11-14 10:39:21 +11002657 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002658 struct common_audit_data ad;
2659 u32 perms;
2660 bool from_access;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002661
Eric Parisb782e0a2010-07-23 11:44:03 -04002662 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002663 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2664
Eric Parisb782e0a2010-07-23 11:44:03 -04002665 /* No permission to check. Existence test. */
2666 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002667 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002668
Eric Parisf48b7392011-04-25 12:54:27 -04002669 COMMON_AUDIT_DATA_INIT(&ad, INODE);
2670 ad.u.inode = inode;
Eric Parisb782e0a2010-07-23 11:44:03 -04002671
2672 if (from_access)
2673 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2674
2675 perms = file_mask_to_av(inode->i_mode, mask);
2676
Eric Paris0dc1ba22011-04-21 17:23:20 -07002677 return inode_has_perm(cred, inode, perms, &ad, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002678}
2679
2680static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2681{
David Howells88e67f32008-11-14 10:39:21 +11002682 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002683 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002684
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002685 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2686 if (ia_valid & ATTR_FORCE) {
2687 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2688 ATTR_FORCE);
2689 if (!ia_valid)
2690 return 0;
2691 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002692
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002693 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2694 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002695 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002696
Eric Paris2875fa02011-04-28 16:04:24 -04002697 return dentry_has_perm(cred, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002698}
2699
2700static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2701{
David Howells88e67f32008-11-14 10:39:21 +11002702 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002703 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002704
Eric Paris2875fa02011-04-28 16:04:24 -04002705 path.dentry = dentry;
2706 path.mnt = mnt;
2707
2708 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002709}
2710
David Howells8f0cfa52008-04-29 00:59:41 -07002711static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002712{
David Howells88e67f32008-11-14 10:39:21 +11002713 const struct cred *cred = current_cred();
2714
Serge E. Hallynb5376772007-10-16 23:31:36 -07002715 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2716 sizeof XATTR_SECURITY_PREFIX - 1)) {
2717 if (!strcmp(name, XATTR_NAME_CAPS)) {
2718 if (!capable(CAP_SETFCAP))
2719 return -EPERM;
2720 } else if (!capable(CAP_SYS_ADMIN)) {
2721 /* A different attribute in the security namespace.
2722 Restrict to administrator. */
2723 return -EPERM;
2724 }
2725 }
2726
2727 /* Not an attribute we recognize, so just check the
2728 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002729 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002730}
2731
David Howells8f0cfa52008-04-29 00:59:41 -07002732static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2733 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002734{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002735 struct inode *inode = dentry->d_inode;
2736 struct inode_security_struct *isec = inode->i_security;
2737 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002738 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002739 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002740 int rc = 0;
2741
Serge E. Hallynb5376772007-10-16 23:31:36 -07002742 if (strcmp(name, XATTR_NAME_SELINUX))
2743 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002744
2745 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002746 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002747 return -EOPNOTSUPP;
2748
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302749 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002750 return -EPERM;
2751
Eric Parisa2694342011-04-25 13:10:27 -04002752 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2753 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002754
David Howells275bb412008-11-14 10:39:19 +11002755 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002756 FILE__RELABELFROM, &ad);
2757 if (rc)
2758 return rc;
2759
2760 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002761 if (rc == -EINVAL) {
2762 if (!capable(CAP_MAC_ADMIN))
2763 return rc;
2764 rc = security_context_to_sid_force(value, size, &newsid);
2765 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002766 if (rc)
2767 return rc;
2768
David Howells275bb412008-11-14 10:39:19 +11002769 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002770 FILE__RELABELTO, &ad);
2771 if (rc)
2772 return rc;
2773
David Howells275bb412008-11-14 10:39:19 +11002774 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002775 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776 if (rc)
2777 return rc;
2778
2779 return avc_has_perm(newsid,
2780 sbsec->sid,
2781 SECCLASS_FILESYSTEM,
2782 FILESYSTEM__ASSOCIATE,
2783 &ad);
2784}
2785
David Howells8f0cfa52008-04-29 00:59:41 -07002786static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002787 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002788 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789{
2790 struct inode *inode = dentry->d_inode;
2791 struct inode_security_struct *isec = inode->i_security;
2792 u32 newsid;
2793 int rc;
2794
2795 if (strcmp(name, XATTR_NAME_SELINUX)) {
2796 /* Not an attribute we recognize, so nothing to do. */
2797 return;
2798 }
2799
Stephen Smalley12b29f32008-05-07 13:03:20 -04002800 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002802 printk(KERN_ERR "SELinux: unable to map context to SID"
2803 "for (%s, %lu), rc=%d\n",
2804 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002805 return;
2806 }
2807
2808 isec->sid = newsid;
2809 return;
2810}
2811
David Howells8f0cfa52008-04-29 00:59:41 -07002812static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002813{
David Howells88e67f32008-11-14 10:39:21 +11002814 const struct cred *cred = current_cred();
2815
Eric Paris2875fa02011-04-28 16:04:24 -04002816 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002817}
2818
Eric Paris828dfe12008-04-17 13:17:49 -04002819static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002820{
David Howells88e67f32008-11-14 10:39:21 +11002821 const struct cred *cred = current_cred();
2822
Eric Paris2875fa02011-04-28 16:04:24 -04002823 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002824}
2825
David Howells8f0cfa52008-04-29 00:59:41 -07002826static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002827{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002828 if (strcmp(name, XATTR_NAME_SELINUX))
2829 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002830
2831 /* No one is allowed to remove a SELinux security label.
2832 You can change the label, but all data must be labeled. */
2833 return -EACCES;
2834}
2835
James Morrisd381d8a2005-10-30 14:59:22 -08002836/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002837 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002838 *
2839 * Permission check is handled by selinux_inode_getxattr hook.
2840 */
David P. Quigley42492592008-02-04 22:29:39 -08002841static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002842{
David P. Quigley42492592008-02-04 22:29:39 -08002843 u32 size;
2844 int error;
2845 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002846 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002848 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2849 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002850
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002851 /*
2852 * If the caller has CAP_MAC_ADMIN, then get the raw context
2853 * value even if it is not defined by current policy; otherwise,
2854 * use the in-core value under current policy.
2855 * Use the non-auditing forms of the permission checks since
2856 * getxattr may be called by unprivileged processes commonly
2857 * and lack of permission just means that we fall back to the
2858 * in-core context value, not a denial.
2859 */
David Howells3699c532009-01-06 22:27:01 +00002860 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2861 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002862 if (!error)
2863 error = security_sid_to_context_force(isec->sid, &context,
2864 &size);
2865 else
2866 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002867 if (error)
2868 return error;
2869 error = size;
2870 if (alloc) {
2871 *buffer = context;
2872 goto out_nofree;
2873 }
2874 kfree(context);
2875out_nofree:
2876 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002877}
2878
2879static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002880 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002881{
2882 struct inode_security_struct *isec = inode->i_security;
2883 u32 newsid;
2884 int rc;
2885
2886 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2887 return -EOPNOTSUPP;
2888
2889 if (!value || !size)
2890 return -EACCES;
2891
Eric Paris828dfe12008-04-17 13:17:49 -04002892 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002893 if (rc)
2894 return rc;
2895
2896 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002897 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002898 return 0;
2899}
2900
2901static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2902{
2903 const int len = sizeof(XATTR_NAME_SELINUX);
2904 if (buffer && len <= buffer_size)
2905 memcpy(buffer, XATTR_NAME_SELINUX, len);
2906 return len;
2907}
2908
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002909static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2910{
2911 struct inode_security_struct *isec = inode->i_security;
2912 *secid = isec->sid;
2913}
2914
Linus Torvalds1da177e2005-04-16 15:20:36 -07002915/* file security operations */
2916
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002917static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002918{
David Howells88e67f32008-11-14 10:39:21 +11002919 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002920 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002921
Linus Torvalds1da177e2005-04-16 15:20:36 -07002922 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2923 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2924 mask |= MAY_APPEND;
2925
Paul Moore389fb802009-03-27 17:10:34 -04002926 return file_has_perm(cred, file,
2927 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002928}
2929
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002930static int selinux_file_permission(struct file *file, int mask)
2931{
Stephen Smalley20dda182009-06-22 14:54:53 -04002932 struct inode *inode = file->f_path.dentry->d_inode;
2933 struct file_security_struct *fsec = file->f_security;
2934 struct inode_security_struct *isec = inode->i_security;
2935 u32 sid = current_sid();
2936
Paul Moore389fb802009-03-27 17:10:34 -04002937 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002938 /* No permission to check. Existence test. */
2939 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002940
Stephen Smalley20dda182009-06-22 14:54:53 -04002941 if (sid == fsec->sid && fsec->isid == isec->sid &&
2942 fsec->pseqno == avc_policy_seqno())
2943 /* No change since dentry_open check. */
2944 return 0;
2945
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002946 return selinux_revalidate_file_permission(file, mask);
2947}
2948
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949static int selinux_file_alloc_security(struct file *file)
2950{
2951 return file_alloc_security(file);
2952}
2953
2954static void selinux_file_free_security(struct file *file)
2955{
2956 file_free_security(file);
2957}
2958
2959static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2960 unsigned long arg)
2961{
David Howells88e67f32008-11-14 10:39:21 +11002962 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002963 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002964
Eric Paris0b24dcb2011-02-25 15:39:20 -05002965 switch (cmd) {
2966 case FIONREAD:
2967 /* fall through */
2968 case FIBMAP:
2969 /* fall through */
2970 case FIGETBSZ:
2971 /* fall through */
2972 case EXT2_IOC_GETFLAGS:
2973 /* fall through */
2974 case EXT2_IOC_GETVERSION:
2975 error = file_has_perm(cred, file, FILE__GETATTR);
2976 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002977
Eric Paris0b24dcb2011-02-25 15:39:20 -05002978 case EXT2_IOC_SETFLAGS:
2979 /* fall through */
2980 case EXT2_IOC_SETVERSION:
2981 error = file_has_perm(cred, file, FILE__SETATTR);
2982 break;
2983
2984 /* sys_ioctl() checks */
2985 case FIONBIO:
2986 /* fall through */
2987 case FIOASYNC:
2988 error = file_has_perm(cred, file, 0);
2989 break;
2990
2991 case KDSKBENT:
2992 case KDSKBSENT:
2993 error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
2994 SECURITY_CAP_AUDIT);
2995 break;
2996
2997 /* default case assumes that the command will go
2998 * to the file's ioctl() function.
2999 */
3000 default:
3001 error = file_has_perm(cred, file, FILE__IOCTL);
3002 }
3003 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003004}
3005
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003006static int default_noexec;
3007
Linus Torvalds1da177e2005-04-16 15:20:36 -07003008static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3009{
David Howells88e67f32008-11-14 10:39:21 +11003010 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003011 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003012
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003013 if (default_noexec &&
3014 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003015 /*
3016 * We are making executable an anonymous mapping or a
3017 * private file mapping that will also be writable.
3018 * This has an additional check.
3019 */
David Howellsd84f4f92008-11-14 10:39:23 +11003020 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003021 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003022 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003023 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003024
3025 if (file) {
3026 /* read access is always possible with a mapping */
3027 u32 av = FILE__READ;
3028
3029 /* write access only matters if the mapping is shared */
3030 if (shared && (prot & PROT_WRITE))
3031 av |= FILE__WRITE;
3032
3033 if (prot & PROT_EXEC)
3034 av |= FILE__EXECUTE;
3035
David Howells88e67f32008-11-14 10:39:21 +11003036 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003037 }
David Howellsd84f4f92008-11-14 10:39:23 +11003038
3039error:
3040 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003041}
3042
3043static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003044 unsigned long prot, unsigned long flags,
3045 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003046{
Eric Parised032182007-06-28 15:55:21 -04003047 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003048 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003049
Eric Paris84336d1a2009-07-31 12:54:05 -04003050 /*
3051 * notice that we are intentionally putting the SELinux check before
3052 * the secondary cap_file_mmap check. This is such a likely attempt
3053 * at bad behaviour/exploit that we always want to get the AVC, even
3054 * if DAC would have also denied the operation.
3055 */
Eric Parisa2551df2009-07-31 12:54:11 -04003056 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003057 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3058 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003059 if (rc)
3060 return rc;
3061 }
3062
3063 /* do DAC check on address space usage */
3064 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003065 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003066 return rc;
3067
3068 if (selinux_checkreqprot)
3069 prot = reqprot;
3070
3071 return file_map_prot_check(file, prot,
3072 (flags & MAP_TYPE) == MAP_SHARED);
3073}
3074
3075static int selinux_file_mprotect(struct vm_area_struct *vma,
3076 unsigned long reqprot,
3077 unsigned long prot)
3078{
David Howells88e67f32008-11-14 10:39:21 +11003079 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003080
3081 if (selinux_checkreqprot)
3082 prot = reqprot;
3083
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003084 if (default_noexec &&
3085 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003086 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003087 if (vma->vm_start >= vma->vm_mm->start_brk &&
3088 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003089 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003090 } else if (!vma->vm_file &&
3091 vma->vm_start <= vma->vm_mm->start_stack &&
3092 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003093 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003094 } else if (vma->vm_file && vma->anon_vma) {
3095 /*
3096 * We are making executable a file mapping that has
3097 * had some COW done. Since pages might have been
3098 * written, check ability to execute the possibly
3099 * modified content. This typically should only
3100 * occur for text relocations.
3101 */
David Howellsd84f4f92008-11-14 10:39:23 +11003102 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003103 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003104 if (rc)
3105 return rc;
3106 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003107
3108 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3109}
3110
3111static int selinux_file_lock(struct file *file, unsigned int cmd)
3112{
David Howells88e67f32008-11-14 10:39:21 +11003113 const struct cred *cred = current_cred();
3114
3115 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003116}
3117
3118static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3119 unsigned long arg)
3120{
David Howells88e67f32008-11-14 10:39:21 +11003121 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003122 int err = 0;
3123
3124 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003125 case F_SETFL:
3126 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3127 err = -EINVAL;
3128 break;
3129 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130
Eric Paris828dfe12008-04-17 13:17:49 -04003131 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003132 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003133 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003134 }
3135 /* fall through */
3136 case F_SETOWN:
3137 case F_SETSIG:
3138 case F_GETFL:
3139 case F_GETOWN:
3140 case F_GETSIG:
3141 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003142 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003143 break;
3144 case F_GETLK:
3145 case F_SETLK:
3146 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003147#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003148 case F_GETLK64:
3149 case F_SETLK64:
3150 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003151#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003152 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3153 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003155 }
David Howells88e67f32008-11-14 10:39:21 +11003156 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003157 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158 }
3159
3160 return err;
3161}
3162
3163static int selinux_file_set_fowner(struct file *file)
3164{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003165 struct file_security_struct *fsec;
3166
Linus Torvalds1da177e2005-04-16 15:20:36 -07003167 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003168 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003169
3170 return 0;
3171}
3172
3173static int selinux_file_send_sigiotask(struct task_struct *tsk,
3174 struct fown_struct *fown, int signum)
3175{
Eric Paris828dfe12008-04-17 13:17:49 -04003176 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003177 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003178 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179 struct file_security_struct *fsec;
3180
3181 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003182 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003183
Linus Torvalds1da177e2005-04-16 15:20:36 -07003184 fsec = file->f_security;
3185
3186 if (!signum)
3187 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3188 else
3189 perm = signal_to_av(signum);
3190
David Howells275bb412008-11-14 10:39:19 +11003191 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003192 SECCLASS_PROCESS, perm, NULL);
3193}
3194
3195static int selinux_file_receive(struct file *file)
3196{
David Howells88e67f32008-11-14 10:39:21 +11003197 const struct cred *cred = current_cred();
3198
3199 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003200}
3201
David Howells745ca242008-11-14 10:39:22 +11003202static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003203{
3204 struct file_security_struct *fsec;
3205 struct inode *inode;
3206 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003207
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003208 inode = file->f_path.dentry->d_inode;
3209 fsec = file->f_security;
3210 isec = inode->i_security;
3211 /*
3212 * Save inode label and policy sequence number
3213 * at open-time so that selinux_file_permission
3214 * can determine whether revalidation is necessary.
3215 * Task label is already saved in the file security
3216 * struct as its SID.
3217 */
3218 fsec->isid = isec->sid;
3219 fsec->pseqno = avc_policy_seqno();
3220 /*
3221 * Since the inode label or policy seqno may have changed
3222 * between the selinux_inode_permission check and the saving
3223 * of state above, recheck that access is still permitted.
3224 * Otherwise, access might never be revalidated against the
3225 * new inode label or new policy.
3226 * This check is not redundant - do not remove.
3227 */
Eric Paris0dc1ba22011-04-21 17:23:20 -07003228 return inode_has_perm(cred, inode, open_file_to_av(file), NULL, 0);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003229}
3230
Linus Torvalds1da177e2005-04-16 15:20:36 -07003231/* task security operations */
3232
3233static int selinux_task_create(unsigned long clone_flags)
3234{
David Howells3b11a1d2008-11-14 10:39:26 +11003235 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003236}
3237
David Howellsf1752ee2008-11-14 10:39:17 +11003238/*
David Howellsee18d642009-09-02 09:14:21 +01003239 * allocate the SELinux part of blank credentials
3240 */
3241static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3242{
3243 struct task_security_struct *tsec;
3244
3245 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3246 if (!tsec)
3247 return -ENOMEM;
3248
3249 cred->security = tsec;
3250 return 0;
3251}
3252
3253/*
David Howellsf1752ee2008-11-14 10:39:17 +11003254 * detach and free the LSM part of a set of credentials
3255 */
3256static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003257{
David Howellsf1752ee2008-11-14 10:39:17 +11003258 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003259
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003260 /*
3261 * cred->security == NULL if security_cred_alloc_blank() or
3262 * security_prepare_creds() returned an error.
3263 */
3264 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003265 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003266 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003267}
3268
David Howellsd84f4f92008-11-14 10:39:23 +11003269/*
3270 * prepare a new set of credentials for modification
3271 */
3272static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3273 gfp_t gfp)
3274{
3275 const struct task_security_struct *old_tsec;
3276 struct task_security_struct *tsec;
3277
3278 old_tsec = old->security;
3279
3280 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3281 if (!tsec)
3282 return -ENOMEM;
3283
3284 new->security = tsec;
3285 return 0;
3286}
3287
3288/*
David Howellsee18d642009-09-02 09:14:21 +01003289 * transfer the SELinux data to a blank set of creds
3290 */
3291static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3292{
3293 const struct task_security_struct *old_tsec = old->security;
3294 struct task_security_struct *tsec = new->security;
3295
3296 *tsec = *old_tsec;
3297}
3298
3299/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003300 * set the security data for a kernel service
3301 * - all the creation contexts are set to unlabelled
3302 */
3303static int selinux_kernel_act_as(struct cred *new, u32 secid)
3304{
3305 struct task_security_struct *tsec = new->security;
3306 u32 sid = current_sid();
3307 int ret;
3308
3309 ret = avc_has_perm(sid, secid,
3310 SECCLASS_KERNEL_SERVICE,
3311 KERNEL_SERVICE__USE_AS_OVERRIDE,
3312 NULL);
3313 if (ret == 0) {
3314 tsec->sid = secid;
3315 tsec->create_sid = 0;
3316 tsec->keycreate_sid = 0;
3317 tsec->sockcreate_sid = 0;
3318 }
3319 return ret;
3320}
3321
3322/*
3323 * set the file creation context in a security record to the same as the
3324 * objective context of the specified inode
3325 */
3326static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3327{
3328 struct inode_security_struct *isec = inode->i_security;
3329 struct task_security_struct *tsec = new->security;
3330 u32 sid = current_sid();
3331 int ret;
3332
3333 ret = avc_has_perm(sid, isec->sid,
3334 SECCLASS_KERNEL_SERVICE,
3335 KERNEL_SERVICE__CREATE_FILES_AS,
3336 NULL);
3337
3338 if (ret == 0)
3339 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003340 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003341}
3342
Eric Parisdd8dbf22009-11-03 16:35:32 +11003343static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003344{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003345 u32 sid;
3346 struct common_audit_data ad;
3347
3348 sid = task_sid(current);
3349
3350 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3351 ad.u.kmod_name = kmod_name;
3352
3353 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3354 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003355}
3356
Linus Torvalds1da177e2005-04-16 15:20:36 -07003357static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3358{
David Howells3b11a1d2008-11-14 10:39:26 +11003359 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003360}
3361
3362static int selinux_task_getpgid(struct task_struct *p)
3363{
David Howells3b11a1d2008-11-14 10:39:26 +11003364 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003365}
3366
3367static int selinux_task_getsid(struct task_struct *p)
3368{
David Howells3b11a1d2008-11-14 10:39:26 +11003369 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003370}
3371
David Quigleyf9008e42006-06-30 01:55:46 -07003372static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3373{
David Howells275bb412008-11-14 10:39:19 +11003374 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003375}
3376
Linus Torvalds1da177e2005-04-16 15:20:36 -07003377static int selinux_task_setnice(struct task_struct *p, int nice)
3378{
3379 int rc;
3380
Eric Paris200ac532009-02-12 15:01:04 -05003381 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003382 if (rc)
3383 return rc;
3384
David Howells3b11a1d2008-11-14 10:39:26 +11003385 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003386}
3387
James Morris03e68062006-06-23 02:03:58 -07003388static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3389{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003390 int rc;
3391
Eric Paris200ac532009-02-12 15:01:04 -05003392 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003393 if (rc)
3394 return rc;
3395
David Howells3b11a1d2008-11-14 10:39:26 +11003396 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003397}
3398
David Quigleya1836a42006-06-30 01:55:49 -07003399static int selinux_task_getioprio(struct task_struct *p)
3400{
David Howells3b11a1d2008-11-14 10:39:26 +11003401 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003402}
3403
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003404static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3405 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003407 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003408
3409 /* Control the ability to change the hard limit (whether
3410 lowering or raising it), so that the hard limit can
3411 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003412 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003413 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003414 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003415
3416 return 0;
3417}
3418
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003419static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003421 int rc;
3422
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003423 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003424 if (rc)
3425 return rc;
3426
David Howells3b11a1d2008-11-14 10:39:26 +11003427 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003428}
3429
3430static int selinux_task_getscheduler(struct task_struct *p)
3431{
David Howells3b11a1d2008-11-14 10:39:26 +11003432 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003433}
3434
David Quigley35601542006-06-23 02:04:01 -07003435static int selinux_task_movememory(struct task_struct *p)
3436{
David Howells3b11a1d2008-11-14 10:39:26 +11003437 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003438}
3439
David Quigleyf9008e42006-06-30 01:55:46 -07003440static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3441 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442{
3443 u32 perm;
3444 int rc;
3445
Linus Torvalds1da177e2005-04-16 15:20:36 -07003446 if (!sig)
3447 perm = PROCESS__SIGNULL; /* null signal; existence test */
3448 else
3449 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003450 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003451 rc = avc_has_perm(secid, task_sid(p),
3452 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003453 else
David Howells3b11a1d2008-11-14 10:39:26 +11003454 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003455 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003456}
3457
Linus Torvalds1da177e2005-04-16 15:20:36 -07003458static int selinux_task_wait(struct task_struct *p)
3459{
Eric Paris8a535142007-10-22 16:10:31 -04003460 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003461}
3462
Linus Torvalds1da177e2005-04-16 15:20:36 -07003463static void selinux_task_to_inode(struct task_struct *p,
3464 struct inode *inode)
3465{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003466 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003467 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003468
David Howells275bb412008-11-14 10:39:19 +11003469 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003470 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471}
3472
Linus Torvalds1da177e2005-04-16 15:20:36 -07003473/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003474static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003475 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003476{
3477 int offset, ihlen, ret = -EINVAL;
3478 struct iphdr _iph, *ih;
3479
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003480 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3482 if (ih == NULL)
3483 goto out;
3484
3485 ihlen = ih->ihl * 4;
3486 if (ihlen < sizeof(_iph))
3487 goto out;
3488
3489 ad->u.net.v4info.saddr = ih->saddr;
3490 ad->u.net.v4info.daddr = ih->daddr;
3491 ret = 0;
3492
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003493 if (proto)
3494 *proto = ih->protocol;
3495
Linus Torvalds1da177e2005-04-16 15:20:36 -07003496 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003497 case IPPROTO_TCP: {
3498 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003499
Eric Paris828dfe12008-04-17 13:17:49 -04003500 if (ntohs(ih->frag_off) & IP_OFFSET)
3501 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003502
3503 offset += ihlen;
3504 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3505 if (th == NULL)
3506 break;
3507
3508 ad->u.net.sport = th->source;
3509 ad->u.net.dport = th->dest;
3510 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003511 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003512
Eric Paris828dfe12008-04-17 13:17:49 -04003513 case IPPROTO_UDP: {
3514 struct udphdr _udph, *uh;
3515
3516 if (ntohs(ih->frag_off) & IP_OFFSET)
3517 break;
3518
3519 offset += ihlen;
3520 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3521 if (uh == NULL)
3522 break;
3523
3524 ad->u.net.sport = uh->source;
3525 ad->u.net.dport = uh->dest;
3526 break;
3527 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003528
James Morris2ee92d42006-11-13 16:09:01 -08003529 case IPPROTO_DCCP: {
3530 struct dccp_hdr _dccph, *dh;
3531
3532 if (ntohs(ih->frag_off) & IP_OFFSET)
3533 break;
3534
3535 offset += ihlen;
3536 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3537 if (dh == NULL)
3538 break;
3539
3540 ad->u.net.sport = dh->dccph_sport;
3541 ad->u.net.dport = dh->dccph_dport;
3542 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003543 }
James Morris2ee92d42006-11-13 16:09:01 -08003544
Eric Paris828dfe12008-04-17 13:17:49 -04003545 default:
3546 break;
3547 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003548out:
3549 return ret;
3550}
3551
3552#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3553
3554/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003555static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003556 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003557{
3558 u8 nexthdr;
3559 int ret = -EINVAL, offset;
3560 struct ipv6hdr _ipv6h, *ip6;
3561
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003562 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003563 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3564 if (ip6 == NULL)
3565 goto out;
3566
3567 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3568 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3569 ret = 0;
3570
3571 nexthdr = ip6->nexthdr;
3572 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003573 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003574 if (offset < 0)
3575 goto out;
3576
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003577 if (proto)
3578 *proto = nexthdr;
3579
Linus Torvalds1da177e2005-04-16 15:20:36 -07003580 switch (nexthdr) {
3581 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003582 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583
3584 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3585 if (th == NULL)
3586 break;
3587
3588 ad->u.net.sport = th->source;
3589 ad->u.net.dport = th->dest;
3590 break;
3591 }
3592
3593 case IPPROTO_UDP: {
3594 struct udphdr _udph, *uh;
3595
3596 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3597 if (uh == NULL)
3598 break;
3599
3600 ad->u.net.sport = uh->source;
3601 ad->u.net.dport = uh->dest;
3602 break;
3603 }
3604
James Morris2ee92d42006-11-13 16:09:01 -08003605 case IPPROTO_DCCP: {
3606 struct dccp_hdr _dccph, *dh;
3607
3608 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3609 if (dh == NULL)
3610 break;
3611
3612 ad->u.net.sport = dh->dccph_sport;
3613 ad->u.net.dport = dh->dccph_dport;
3614 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003615 }
James Morris2ee92d42006-11-13 16:09:01 -08003616
Linus Torvalds1da177e2005-04-16 15:20:36 -07003617 /* includes fragments */
3618 default:
3619 break;
3620 }
3621out:
3622 return ret;
3623}
3624
3625#endif /* IPV6 */
3626
Thomas Liu2bf49692009-07-14 12:14:09 -04003627static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003628 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003629{
David Howellscf9481e2008-07-27 21:31:07 +10003630 char *addrp;
3631 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632
3633 switch (ad->u.net.family) {
3634 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003635 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003636 if (ret)
3637 goto parse_error;
3638 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3639 &ad->u.net.v4info.daddr);
3640 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003641
3642#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3643 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003644 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003645 if (ret)
3646 goto parse_error;
3647 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3648 &ad->u.net.v6info.daddr);
3649 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003650#endif /* IPV6 */
3651 default:
David Howellscf9481e2008-07-27 21:31:07 +10003652 addrp = NULL;
3653 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003654 }
3655
David Howellscf9481e2008-07-27 21:31:07 +10003656parse_error:
3657 printk(KERN_WARNING
3658 "SELinux: failure in selinux_parse_skb(),"
3659 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003660 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003661
3662okay:
3663 if (_addrp)
3664 *_addrp = addrp;
3665 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003666}
3667
Paul Moore4f6a9932007-03-01 14:35:22 -05003668/**
Paul Moore220deb92008-01-29 08:38:23 -05003669 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003670 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003671 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003672 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003673 *
3674 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003675 * Check the various different forms of network peer labeling and determine
3676 * the peer label/SID for the packet; most of the magic actually occurs in
3677 * the security server function security_net_peersid_cmp(). The function
3678 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3679 * or -EACCES if @sid is invalid due to inconsistencies with the different
3680 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003681 *
3682 */
Paul Moore220deb92008-01-29 08:38:23 -05003683static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003684{
Paul Moore71f1cb02008-01-29 08:51:16 -05003685 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003686 u32 xfrm_sid;
3687 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003688 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003689
3690 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003691 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003692
Paul Moore71f1cb02008-01-29 08:51:16 -05003693 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3694 if (unlikely(err)) {
3695 printk(KERN_WARNING
3696 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3697 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003698 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003699 }
Paul Moore220deb92008-01-29 08:38:23 -05003700
3701 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003702}
3703
Linus Torvalds1da177e2005-04-16 15:20:36 -07003704/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003705
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003706static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3707 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003708{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003709 if (tsec->sockcreate_sid > SECSID_NULL) {
3710 *socksid = tsec->sockcreate_sid;
3711 return 0;
3712 }
3713
3714 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3715 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003716}
3717
Paul Moore253bfae2010-04-22 14:46:19 -04003718static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003719{
Paul Moore253bfae2010-04-22 14:46:19 -04003720 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003721 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003722 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003723
Paul Moore253bfae2010-04-22 14:46:19 -04003724 if (sksec->sid == SECINITSID_KERNEL)
3725 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003726
Thomas Liu2bf49692009-07-14 12:14:09 -04003727 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003728 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003729
Paul Moore253bfae2010-04-22 14:46:19 -04003730 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003731}
3732
3733static int selinux_socket_create(int family, int type,
3734 int protocol, int kern)
3735{
Paul Moore5fb49872010-04-22 14:46:19 -04003736 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003737 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003738 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003739 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003740
3741 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003742 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003743
David Howells275bb412008-11-14 10:39:19 +11003744 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003745 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3746 if (rc)
3747 return rc;
3748
Paul Moored4f2d972010-04-22 14:46:18 -04003749 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003750}
3751
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003752static int selinux_socket_post_create(struct socket *sock, int family,
3753 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754{
Paul Moore5fb49872010-04-22 14:46:19 -04003755 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003756 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003757 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003758 int err = 0;
3759
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003760 isec->sclass = socket_type_to_security_class(family, type, protocol);
3761
David Howells275bb412008-11-14 10:39:19 +11003762 if (kern)
3763 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003764 else {
3765 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3766 if (err)
3767 return err;
3768 }
David Howells275bb412008-11-14 10:39:19 +11003769
Linus Torvalds1da177e2005-04-16 15:20:36 -07003770 isec->initialized = 1;
3771
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003772 if (sock->sk) {
3773 sksec = sock->sk->sk_security;
3774 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003775 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003776 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003777 }
3778
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003779 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003780}
3781
3782/* Range of port numbers used to automatically bind.
3783 Need to determine whether we should perform a name_bind
3784 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003785
3786static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3787{
Paul Moore253bfae2010-04-22 14:46:19 -04003788 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789 u16 family;
3790 int err;
3791
Paul Moore253bfae2010-04-22 14:46:19 -04003792 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003793 if (err)
3794 goto out;
3795
3796 /*
3797 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003798 * Multiple address binding for SCTP is not supported yet: we just
3799 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003800 */
Paul Moore253bfae2010-04-22 14:46:19 -04003801 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802 if (family == PF_INET || family == PF_INET6) {
3803 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003804 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003805 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003806 struct sockaddr_in *addr4 = NULL;
3807 struct sockaddr_in6 *addr6 = NULL;
3808 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003809 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003810
Linus Torvalds1da177e2005-04-16 15:20:36 -07003811 if (family == PF_INET) {
3812 addr4 = (struct sockaddr_in *)address;
3813 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814 addrp = (char *)&addr4->sin_addr.s_addr;
3815 } else {
3816 addr6 = (struct sockaddr_in6 *)address;
3817 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003818 addrp = (char *)&addr6->sin6_addr.s6_addr;
3819 }
3820
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003821 if (snum) {
3822 int low, high;
3823
3824 inet_get_local_port_range(&low, &high);
3825
3826 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003827 err = sel_netport_sid(sk->sk_protocol,
3828 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003829 if (err)
3830 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003831 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003832 ad.u.net.sport = htons(snum);
3833 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003834 err = avc_has_perm(sksec->sid, sid,
3835 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003836 SOCKET__NAME_BIND, &ad);
3837 if (err)
3838 goto out;
3839 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840 }
Eric Paris828dfe12008-04-17 13:17:49 -04003841
Paul Moore253bfae2010-04-22 14:46:19 -04003842 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003843 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 node_perm = TCP_SOCKET__NODE_BIND;
3845 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003846
James Morris13402582005-09-30 14:24:34 -04003847 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003848 node_perm = UDP_SOCKET__NODE_BIND;
3849 break;
James Morris2ee92d42006-11-13 16:09:01 -08003850
3851 case SECCLASS_DCCP_SOCKET:
3852 node_perm = DCCP_SOCKET__NODE_BIND;
3853 break;
3854
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855 default:
3856 node_perm = RAWIP_SOCKET__NODE_BIND;
3857 break;
3858 }
Eric Paris828dfe12008-04-17 13:17:49 -04003859
Paul Moore224dfbd2008-01-29 08:38:13 -05003860 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003861 if (err)
3862 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003863
Thomas Liu2bf49692009-07-14 12:14:09 -04003864 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003865 ad.u.net.sport = htons(snum);
3866 ad.u.net.family = family;
3867
3868 if (family == PF_INET)
3869 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3870 else
3871 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3872
Paul Moore253bfae2010-04-22 14:46:19 -04003873 err = avc_has_perm(sksec->sid, sid,
3874 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003875 if (err)
3876 goto out;
3877 }
3878out:
3879 return err;
3880}
3881
3882static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3883{
Paul Moore014ab192008-10-10 10:16:33 -04003884 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003885 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003886 int err;
3887
Paul Moore253bfae2010-04-22 14:46:19 -04003888 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003889 if (err)
3890 return err;
3891
3892 /*
James Morris2ee92d42006-11-13 16:09:01 -08003893 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894 */
Paul Moore253bfae2010-04-22 14:46:19 -04003895 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3896 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003897 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003898 struct sockaddr_in *addr4 = NULL;
3899 struct sockaddr_in6 *addr6 = NULL;
3900 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003901 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003902
3903 if (sk->sk_family == PF_INET) {
3904 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003905 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003906 return -EINVAL;
3907 snum = ntohs(addr4->sin_port);
3908 } else {
3909 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003910 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003911 return -EINVAL;
3912 snum = ntohs(addr6->sin6_port);
3913 }
3914
Paul Moore3e112172008-04-10 10:48:14 -04003915 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003916 if (err)
3917 goto out;
3918
Paul Moore253bfae2010-04-22 14:46:19 -04003919 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003920 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3921
Thomas Liu2bf49692009-07-14 12:14:09 -04003922 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003923 ad.u.net.dport = htons(snum);
3924 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003925 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926 if (err)
3927 goto out;
3928 }
3929
Paul Moore014ab192008-10-10 10:16:33 -04003930 err = selinux_netlbl_socket_connect(sk, address);
3931
Linus Torvalds1da177e2005-04-16 15:20:36 -07003932out:
3933 return err;
3934}
3935
3936static int selinux_socket_listen(struct socket *sock, int backlog)
3937{
Paul Moore253bfae2010-04-22 14:46:19 -04003938 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003939}
3940
3941static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3942{
3943 int err;
3944 struct inode_security_struct *isec;
3945 struct inode_security_struct *newisec;
3946
Paul Moore253bfae2010-04-22 14:46:19 -04003947 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003948 if (err)
3949 return err;
3950
3951 newisec = SOCK_INODE(newsock)->i_security;
3952
3953 isec = SOCK_INODE(sock)->i_security;
3954 newisec->sclass = isec->sclass;
3955 newisec->sid = isec->sid;
3956 newisec->initialized = 1;
3957
3958 return 0;
3959}
3960
3961static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003962 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003963{
Paul Moore253bfae2010-04-22 14:46:19 -04003964 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003965}
3966
3967static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3968 int size, int flags)
3969{
Paul Moore253bfae2010-04-22 14:46:19 -04003970 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003971}
3972
3973static int selinux_socket_getsockname(struct socket *sock)
3974{
Paul Moore253bfae2010-04-22 14:46:19 -04003975 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003976}
3977
3978static int selinux_socket_getpeername(struct socket *sock)
3979{
Paul Moore253bfae2010-04-22 14:46:19 -04003980 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981}
3982
Eric Paris828dfe12008-04-17 13:17:49 -04003983static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003984{
Paul Mooref8687af2006-10-30 15:22:15 -08003985 int err;
3986
Paul Moore253bfae2010-04-22 14:46:19 -04003987 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003988 if (err)
3989 return err;
3990
3991 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003992}
3993
3994static int selinux_socket_getsockopt(struct socket *sock, int level,
3995 int optname)
3996{
Paul Moore253bfae2010-04-22 14:46:19 -04003997 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003998}
3999
4000static int selinux_socket_shutdown(struct socket *sock, int how)
4001{
Paul Moore253bfae2010-04-22 14:46:19 -04004002 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004003}
4004
David S. Miller3610cda2011-01-05 15:38:53 -08004005static int selinux_socket_unix_stream_connect(struct sock *sock,
4006 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004007 struct sock *newsk)
4008{
David S. Miller3610cda2011-01-05 15:38:53 -08004009 struct sk_security_struct *sksec_sock = sock->sk_security;
4010 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004011 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004012 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004013 int err;
4014
Thomas Liu2bf49692009-07-14 12:14:09 -04004015 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08004016 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004017
Paul Moore4d1e2452010-04-22 14:46:18 -04004018 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4019 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004020 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4021 if (err)
4022 return err;
4023
Linus Torvalds1da177e2005-04-16 15:20:36 -07004024 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004025 sksec_new->peer_sid = sksec_sock->sid;
4026 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4027 &sksec_new->sid);
4028 if (err)
4029 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004030
Paul Moore4d1e2452010-04-22 14:46:18 -04004031 /* connecting socket */
4032 sksec_sock->peer_sid = sksec_new->sid;
4033
4034 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004035}
4036
4037static int selinux_socket_unix_may_send(struct socket *sock,
4038 struct socket *other)
4039{
Paul Moore253bfae2010-04-22 14:46:19 -04004040 struct sk_security_struct *ssec = sock->sk->sk_security;
4041 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004042 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004043
Thomas Liu2bf49692009-07-14 12:14:09 -04004044 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045 ad.u.net.sk = other->sk;
4046
Paul Moore253bfae2010-04-22 14:46:19 -04004047 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4048 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004049}
4050
Paul Mooreeffad8d2008-01-29 08:49:27 -05004051static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4052 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004053 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004054{
4055 int err;
4056 u32 if_sid;
4057 u32 node_sid;
4058
4059 err = sel_netif_sid(ifindex, &if_sid);
4060 if (err)
4061 return err;
4062 err = avc_has_perm(peer_sid, if_sid,
4063 SECCLASS_NETIF, NETIF__INGRESS, ad);
4064 if (err)
4065 return err;
4066
4067 err = sel_netnode_sid(addrp, family, &node_sid);
4068 if (err)
4069 return err;
4070 return avc_has_perm(peer_sid, node_sid,
4071 SECCLASS_NODE, NODE__RECVFROM, ad);
4072}
4073
Paul Moore220deb92008-01-29 08:38:23 -05004074static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004075 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004076{
Paul Moore277d3422008-12-31 12:54:11 -05004077 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004078 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004079 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004080 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004081 char *addrp;
4082
Thomas Liu2bf49692009-07-14 12:14:09 -04004083 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004084 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004085 ad.u.net.family = family;
4086 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4087 if (err)
4088 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004089
Paul Moore58bfbb52009-03-27 17:10:41 -04004090 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004091 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004092 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004093 if (err)
4094 return err;
4095 }
Paul Moore220deb92008-01-29 08:38:23 -05004096
Steffen Klassertb9679a72011-02-23 12:55:21 +01004097 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4098 if (err)
4099 return err;
4100 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004101
James Morris4e5ab4c2006-06-09 00:33:33 -07004102 return err;
4103}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004104
James Morris4e5ab4c2006-06-09 00:33:33 -07004105static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4106{
Paul Moore220deb92008-01-29 08:38:23 -05004107 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004108 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004109 u16 family = sk->sk_family;
4110 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004111 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004112 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004113 u8 secmark_active;
4114 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004115
James Morris4e5ab4c2006-06-09 00:33:33 -07004116 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004117 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004118
4119 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004120 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004121 family = PF_INET;
4122
Paul Moored8395c82008-10-10 10:16:30 -04004123 /* If any sort of compatibility mode is enabled then handoff processing
4124 * to the selinux_sock_rcv_skb_compat() function to deal with the
4125 * special handling. We do this in an attempt to keep this function
4126 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004127 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004128 return selinux_sock_rcv_skb_compat(sk, skb, family);
4129
4130 secmark_active = selinux_secmark_enabled();
4131 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4132 if (!secmark_active && !peerlbl_active)
4133 return 0;
4134
Thomas Liu2bf49692009-07-14 12:14:09 -04004135 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004136 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004137 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004138 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004139 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004140 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004141
Paul Moored8395c82008-10-10 10:16:30 -04004142 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004143 u32 peer_sid;
4144
4145 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4146 if (err)
4147 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004148 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004149 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004150 if (err) {
4151 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004152 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004153 }
Paul Moored621d352008-01-29 08:43:36 -05004154 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4155 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004156 if (err)
4157 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004158 }
4159
Paul Moored8395c82008-10-10 10:16:30 -04004160 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004161 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4162 PACKET__RECV, &ad);
4163 if (err)
4164 return err;
4165 }
4166
Paul Moored621d352008-01-29 08:43:36 -05004167 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004168}
4169
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004170static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4171 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004172{
4173 int err = 0;
4174 char *scontext;
4175 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004176 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004177 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004178
Paul Moore253bfae2010-04-22 14:46:19 -04004179 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4180 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004181 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004182 if (peer_sid == SECSID_NULL)
4183 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004184
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004185 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004186 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004187 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004188
4189 if (scontext_len > len) {
4190 err = -ERANGE;
4191 goto out_len;
4192 }
4193
4194 if (copy_to_user(optval, scontext, scontext_len))
4195 err = -EFAULT;
4196
4197out_len:
4198 if (put_user(scontext_len, optlen))
4199 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004200 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004201 return err;
4202}
4203
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004204static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004205{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004206 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004207 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004208
Paul Mooreaa862902008-10-10 10:16:29 -04004209 if (skb && skb->protocol == htons(ETH_P_IP))
4210 family = PF_INET;
4211 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4212 family = PF_INET6;
4213 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004214 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004215 else
4216 goto out;
4217
4218 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004219 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004220 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004221 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004222
Paul Moore75e22912008-01-29 08:38:04 -05004223out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004224 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004225 if (peer_secid == SECSID_NULL)
4226 return -EINVAL;
4227 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004228}
4229
Al Viro7d877f32005-10-21 03:20:43 -04004230static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004231{
Paul Moore84914b72010-04-22 14:46:18 -04004232 struct sk_security_struct *sksec;
4233
4234 sksec = kzalloc(sizeof(*sksec), priority);
4235 if (!sksec)
4236 return -ENOMEM;
4237
4238 sksec->peer_sid = SECINITSID_UNLABELED;
4239 sksec->sid = SECINITSID_UNLABELED;
4240 selinux_netlbl_sk_security_reset(sksec);
4241 sk->sk_security = sksec;
4242
4243 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004244}
4245
4246static void selinux_sk_free_security(struct sock *sk)
4247{
Paul Moore84914b72010-04-22 14:46:18 -04004248 struct sk_security_struct *sksec = sk->sk_security;
4249
4250 sk->sk_security = NULL;
4251 selinux_netlbl_sk_security_free(sksec);
4252 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004253}
4254
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004255static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4256{
Eric Parisdd3e7832010-04-07 15:08:46 -04004257 struct sk_security_struct *sksec = sk->sk_security;
4258 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004259
Eric Parisdd3e7832010-04-07 15:08:46 -04004260 newsksec->sid = sksec->sid;
4261 newsksec->peer_sid = sksec->peer_sid;
4262 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004263
Eric Parisdd3e7832010-04-07 15:08:46 -04004264 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004265}
4266
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004267static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004268{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004269 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004270 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004271 else {
4272 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004273
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004274 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004275 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004276}
4277
Eric Paris828dfe12008-04-17 13:17:49 -04004278static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004279{
4280 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4281 struct sk_security_struct *sksec = sk->sk_security;
4282
David Woodhouse2148ccc2006-09-29 15:50:25 -07004283 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4284 sk->sk_family == PF_UNIX)
4285 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004286 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004287}
4288
Adrian Bunk9a673e52006-08-15 00:03:53 -07004289static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4290 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004291{
4292 struct sk_security_struct *sksec = sk->sk_security;
4293 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004294 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004295 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004296 u32 peersid;
4297
Paul Mooreaa862902008-10-10 10:16:29 -04004298 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4299 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4300 family = PF_INET;
4301
4302 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004303 if (err)
4304 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004305 if (peersid == SECSID_NULL) {
4306 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004307 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004308 } else {
4309 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4310 if (err)
4311 return err;
4312 req->secid = newsid;
4313 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004314 }
4315
Paul Moore389fb802009-03-27 17:10:34 -04004316 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004317}
4318
Adrian Bunk9a673e52006-08-15 00:03:53 -07004319static void selinux_inet_csk_clone(struct sock *newsk,
4320 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004321{
4322 struct sk_security_struct *newsksec = newsk->sk_security;
4323
4324 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004325 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004326 /* NOTE: Ideally, we should also get the isec->sid for the
4327 new socket in sync, but we don't have the isec available yet.
4328 So we will wait until sock_graft to do it, by which
4329 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004330
Paul Moore9f2ad662006-11-17 17:38:53 -05004331 /* We don't need to take any sort of lock here as we are the only
4332 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004333 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004334}
4335
Paul Moore014ab192008-10-10 10:16:33 -04004336static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004337{
Paul Mooreaa862902008-10-10 10:16:29 -04004338 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004339 struct sk_security_struct *sksec = sk->sk_security;
4340
Paul Mooreaa862902008-10-10 10:16:29 -04004341 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4342 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4343 family = PF_INET;
4344
4345 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004346}
4347
Eric Paris2606fd12010-10-13 16:24:41 -04004348static int selinux_secmark_relabel_packet(u32 sid)
4349{
4350 const struct task_security_struct *__tsec;
4351 u32 tsid;
4352
4353 __tsec = current_security();
4354 tsid = __tsec->sid;
4355
4356 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4357}
4358
4359static void selinux_secmark_refcount_inc(void)
4360{
4361 atomic_inc(&selinux_secmark_refcount);
4362}
4363
4364static void selinux_secmark_refcount_dec(void)
4365{
4366 atomic_dec(&selinux_secmark_refcount);
4367}
4368
Adrian Bunk9a673e52006-08-15 00:03:53 -07004369static void selinux_req_classify_flow(const struct request_sock *req,
4370 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004371{
4372 fl->secid = req->secid;
4373}
4374
Paul Mooreed6d76e2009-08-28 18:12:49 -04004375static int selinux_tun_dev_create(void)
4376{
4377 u32 sid = current_sid();
4378
4379 /* we aren't taking into account the "sockcreate" SID since the socket
4380 * that is being created here is not a socket in the traditional sense,
4381 * instead it is a private sock, accessible only to the kernel, and
4382 * representing a wide range of network traffic spanning multiple
4383 * connections unlike traditional sockets - check the TUN driver to
4384 * get a better understanding of why this socket is special */
4385
4386 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4387 NULL);
4388}
4389
4390static void selinux_tun_dev_post_create(struct sock *sk)
4391{
4392 struct sk_security_struct *sksec = sk->sk_security;
4393
4394 /* we don't currently perform any NetLabel based labeling here and it
4395 * isn't clear that we would want to do so anyway; while we could apply
4396 * labeling without the support of the TUN user the resulting labeled
4397 * traffic from the other end of the connection would almost certainly
4398 * cause confusion to the TUN user that had no idea network labeling
4399 * protocols were being used */
4400
4401 /* see the comments in selinux_tun_dev_create() about why we don't use
4402 * the sockcreate SID here */
4403
4404 sksec->sid = current_sid();
4405 sksec->sclass = SECCLASS_TUN_SOCKET;
4406}
4407
4408static int selinux_tun_dev_attach(struct sock *sk)
4409{
4410 struct sk_security_struct *sksec = sk->sk_security;
4411 u32 sid = current_sid();
4412 int err;
4413
4414 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4415 TUN_SOCKET__RELABELFROM, NULL);
4416 if (err)
4417 return err;
4418 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4419 TUN_SOCKET__RELABELTO, NULL);
4420 if (err)
4421 return err;
4422
4423 sksec->sid = sid;
4424
4425 return 0;
4426}
4427
Linus Torvalds1da177e2005-04-16 15:20:36 -07004428static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4429{
4430 int err = 0;
4431 u32 perm;
4432 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004433 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004434
Linus Torvalds1da177e2005-04-16 15:20:36 -07004435 if (skb->len < NLMSG_SPACE(0)) {
4436 err = -EINVAL;
4437 goto out;
4438 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004439 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004440
Paul Moore253bfae2010-04-22 14:46:19 -04004441 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004442 if (err) {
4443 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004444 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004445 "SELinux: unrecognized netlink message"
4446 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004447 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004448 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004449 err = 0;
4450 }
4451
4452 /* Ignore */
4453 if (err == -ENOENT)
4454 err = 0;
4455 goto out;
4456 }
4457
Paul Moore253bfae2010-04-22 14:46:19 -04004458 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004459out:
4460 return err;
4461}
4462
4463#ifdef CONFIG_NETFILTER
4464
Paul Mooreeffad8d2008-01-29 08:49:27 -05004465static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4466 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004467{
Paul Mooredfaebe92008-10-10 10:16:31 -04004468 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004469 char *addrp;
4470 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004471 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004472 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004473 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004474 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004475
Paul Mooreeffad8d2008-01-29 08:49:27 -05004476 if (!selinux_policycap_netpeer)
4477 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004478
Paul Mooreeffad8d2008-01-29 08:49:27 -05004479 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004480 netlbl_active = netlbl_enabled();
4481 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004482 if (!secmark_active && !peerlbl_active)
4483 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004484
Paul Moored8395c82008-10-10 10:16:30 -04004485 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4486 return NF_DROP;
4487
Thomas Liu2bf49692009-07-14 12:14:09 -04004488 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004489 ad.u.net.netif = ifindex;
4490 ad.u.net.family = family;
4491 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4492 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004493
Paul Mooredfaebe92008-10-10 10:16:31 -04004494 if (peerlbl_active) {
4495 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4496 peer_sid, &ad);
4497 if (err) {
4498 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004499 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004500 }
4501 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004502
4503 if (secmark_active)
4504 if (avc_has_perm(peer_sid, skb->secmark,
4505 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4506 return NF_DROP;
4507
Paul Moore948bf852008-10-10 10:16:32 -04004508 if (netlbl_active)
4509 /* we do this in the FORWARD path and not the POST_ROUTING
4510 * path because we want to make sure we apply the necessary
4511 * labeling before IPsec is applied so we can leverage AH
4512 * protection */
4513 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4514 return NF_DROP;
4515
Paul Mooreeffad8d2008-01-29 08:49:27 -05004516 return NF_ACCEPT;
4517}
4518
4519static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4520 struct sk_buff *skb,
4521 const struct net_device *in,
4522 const struct net_device *out,
4523 int (*okfn)(struct sk_buff *))
4524{
4525 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4526}
4527
4528#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4529static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4530 struct sk_buff *skb,
4531 const struct net_device *in,
4532 const struct net_device *out,
4533 int (*okfn)(struct sk_buff *))
4534{
4535 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4536}
4537#endif /* IPV6 */
4538
Paul Moore948bf852008-10-10 10:16:32 -04004539static unsigned int selinux_ip_output(struct sk_buff *skb,
4540 u16 family)
4541{
4542 u32 sid;
4543
4544 if (!netlbl_enabled())
4545 return NF_ACCEPT;
4546
4547 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4548 * because we want to make sure we apply the necessary labeling
4549 * before IPsec is applied so we can leverage AH protection */
4550 if (skb->sk) {
4551 struct sk_security_struct *sksec = skb->sk->sk_security;
4552 sid = sksec->sid;
4553 } else
4554 sid = SECINITSID_KERNEL;
4555 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4556 return NF_DROP;
4557
4558 return NF_ACCEPT;
4559}
4560
4561static unsigned int selinux_ipv4_output(unsigned int hooknum,
4562 struct sk_buff *skb,
4563 const struct net_device *in,
4564 const struct net_device *out,
4565 int (*okfn)(struct sk_buff *))
4566{
4567 return selinux_ip_output(skb, PF_INET);
4568}
4569
Paul Mooreeffad8d2008-01-29 08:49:27 -05004570static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4571 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004572 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004573{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004574 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004575 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004576 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004577 char *addrp;
4578 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004579
Paul Mooreeffad8d2008-01-29 08:49:27 -05004580 if (sk == NULL)
4581 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004582 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004583
Thomas Liu2bf49692009-07-14 12:14:09 -04004584 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004585 ad.u.net.netif = ifindex;
4586 ad.u.net.family = family;
4587 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4588 return NF_DROP;
4589
Paul Moore58bfbb52009-03-27 17:10:41 -04004590 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004591 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004592 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004593 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004594
Steffen Klassertb9679a72011-02-23 12:55:21 +01004595 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4596 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004597
Paul Mooreeffad8d2008-01-29 08:49:27 -05004598 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004599}
4600
Paul Mooreeffad8d2008-01-29 08:49:27 -05004601static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4602 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004603{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004604 u32 secmark_perm;
4605 u32 peer_sid;
4606 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004607 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004608 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004609 u8 secmark_active;
4610 u8 peerlbl_active;
4611
Paul Mooreeffad8d2008-01-29 08:49:27 -05004612 /* If any sort of compatibility mode is enabled then handoff processing
4613 * to the selinux_ip_postroute_compat() function to deal with the
4614 * special handling. We do this in an attempt to keep this function
4615 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004616 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004617 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004618#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004619 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4620 * packet transformation so allow the packet to pass without any checks
4621 * since we'll have another chance to perform access control checks
4622 * when the packet is on it's final way out.
4623 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4624 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004625 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004626 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004627#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004628 secmark_active = selinux_secmark_enabled();
4629 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4630 if (!secmark_active && !peerlbl_active)
4631 return NF_ACCEPT;
4632
Paul Moored8395c82008-10-10 10:16:30 -04004633 /* if the packet is being forwarded then get the peer label from the
4634 * packet itself; otherwise check to see if it is from a local
4635 * application or the kernel, if from an application get the peer label
4636 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004637 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004638 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004639 if (skb->skb_iif) {
4640 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004641 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004642 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004643 } else {
4644 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004645 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004646 }
Paul Moored8395c82008-10-10 10:16:30 -04004647 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004648 struct sk_security_struct *sksec = sk->sk_security;
4649 peer_sid = sksec->sid;
4650 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004651 }
4652
Thomas Liu2bf49692009-07-14 12:14:09 -04004653 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004654 ad.u.net.netif = ifindex;
4655 ad.u.net.family = family;
4656 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004657 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004658
Paul Mooreeffad8d2008-01-29 08:49:27 -05004659 if (secmark_active)
4660 if (avc_has_perm(peer_sid, skb->secmark,
4661 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004662 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004663
4664 if (peerlbl_active) {
4665 u32 if_sid;
4666 u32 node_sid;
4667
4668 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004669 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004670 if (avc_has_perm(peer_sid, if_sid,
4671 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004672 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004673
4674 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004675 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004676 if (avc_has_perm(peer_sid, node_sid,
4677 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004678 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004679 }
4680
4681 return NF_ACCEPT;
4682}
4683
4684static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4685 struct sk_buff *skb,
4686 const struct net_device *in,
4687 const struct net_device *out,
4688 int (*okfn)(struct sk_buff *))
4689{
4690 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004691}
4692
4693#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004694static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4695 struct sk_buff *skb,
4696 const struct net_device *in,
4697 const struct net_device *out,
4698 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004699{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004700 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004701}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004702#endif /* IPV6 */
4703
4704#endif /* CONFIG_NETFILTER */
4705
Linus Torvalds1da177e2005-04-16 15:20:36 -07004706static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4707{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004708 int err;
4709
Eric Paris200ac532009-02-12 15:01:04 -05004710 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004711 if (err)
4712 return err;
4713
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004714 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004715}
4716
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004717static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004718{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004719 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004720 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004721
Eric Paris200ac532009-02-12 15:01:04 -05004722 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004723 if (err)
4724 return err;
4725
Thomas Liu2bf49692009-07-14 12:14:09 -04004726 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004727 ad.u.cap = capability;
4728
4729 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004730 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004731}
4732
4733static int ipc_alloc_security(struct task_struct *task,
4734 struct kern_ipc_perm *perm,
4735 u16 sclass)
4736{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004737 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004738 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004739
James Morris89d155e2005-10-30 14:59:21 -08004740 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004741 if (!isec)
4742 return -ENOMEM;
4743
David Howells275bb412008-11-14 10:39:19 +11004744 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004745 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004746 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004747 perm->security = isec;
4748
4749 return 0;
4750}
4751
4752static void ipc_free_security(struct kern_ipc_perm *perm)
4753{
4754 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004755 perm->security = NULL;
4756 kfree(isec);
4757}
4758
4759static int msg_msg_alloc_security(struct msg_msg *msg)
4760{
4761 struct msg_security_struct *msec;
4762
James Morris89d155e2005-10-30 14:59:21 -08004763 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004764 if (!msec)
4765 return -ENOMEM;
4766
Linus Torvalds1da177e2005-04-16 15:20:36 -07004767 msec->sid = SECINITSID_UNLABELED;
4768 msg->security = msec;
4769
4770 return 0;
4771}
4772
4773static void msg_msg_free_security(struct msg_msg *msg)
4774{
4775 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004776
4777 msg->security = NULL;
4778 kfree(msec);
4779}
4780
4781static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004782 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004783{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004784 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004785 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004786 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004787
Linus Torvalds1da177e2005-04-16 15:20:36 -07004788 isec = ipc_perms->security;
4789
Thomas Liu2bf49692009-07-14 12:14:09 -04004790 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004791 ad.u.ipc_id = ipc_perms->key;
4792
David Howells275bb412008-11-14 10:39:19 +11004793 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004794}
4795
4796static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4797{
4798 return msg_msg_alloc_security(msg);
4799}
4800
4801static void selinux_msg_msg_free_security(struct msg_msg *msg)
4802{
4803 msg_msg_free_security(msg);
4804}
4805
4806/* message queue security operations */
4807static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4808{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004809 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004810 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004811 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004812 int rc;
4813
4814 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4815 if (rc)
4816 return rc;
4817
Linus Torvalds1da177e2005-04-16 15:20:36 -07004818 isec = msq->q_perm.security;
4819
Thomas Liu2bf49692009-07-14 12:14:09 -04004820 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004821 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004822
David Howells275bb412008-11-14 10:39:19 +11004823 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004824 MSGQ__CREATE, &ad);
4825 if (rc) {
4826 ipc_free_security(&msq->q_perm);
4827 return rc;
4828 }
4829 return 0;
4830}
4831
4832static void selinux_msg_queue_free_security(struct msg_queue *msq)
4833{
4834 ipc_free_security(&msq->q_perm);
4835}
4836
4837static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4838{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004839 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004840 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004841 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004842
Linus Torvalds1da177e2005-04-16 15:20:36 -07004843 isec = msq->q_perm.security;
4844
Thomas Liu2bf49692009-07-14 12:14:09 -04004845 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004846 ad.u.ipc_id = msq->q_perm.key;
4847
David Howells275bb412008-11-14 10:39:19 +11004848 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004849 MSGQ__ASSOCIATE, &ad);
4850}
4851
4852static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4853{
4854 int err;
4855 int perms;
4856
Eric Paris828dfe12008-04-17 13:17:49 -04004857 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004858 case IPC_INFO:
4859 case MSG_INFO:
4860 /* No specific object, just general system-wide information. */
4861 return task_has_system(current, SYSTEM__IPC_INFO);
4862 case IPC_STAT:
4863 case MSG_STAT:
4864 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4865 break;
4866 case IPC_SET:
4867 perms = MSGQ__SETATTR;
4868 break;
4869 case IPC_RMID:
4870 perms = MSGQ__DESTROY;
4871 break;
4872 default:
4873 return 0;
4874 }
4875
Stephen Smalley6af963f2005-05-01 08:58:39 -07004876 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004877 return err;
4878}
4879
4880static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4881{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004882 struct ipc_security_struct *isec;
4883 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004884 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004885 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004886 int rc;
4887
Linus Torvalds1da177e2005-04-16 15:20:36 -07004888 isec = msq->q_perm.security;
4889 msec = msg->security;
4890
4891 /*
4892 * First time through, need to assign label to the message
4893 */
4894 if (msec->sid == SECINITSID_UNLABELED) {
4895 /*
4896 * Compute new sid based on current process and
4897 * message queue this message will be stored in
4898 */
David Howells275bb412008-11-14 10:39:19 +11004899 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004900 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004901 if (rc)
4902 return rc;
4903 }
4904
Thomas Liu2bf49692009-07-14 12:14:09 -04004905 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004906 ad.u.ipc_id = msq->q_perm.key;
4907
4908 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004909 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004910 MSGQ__WRITE, &ad);
4911 if (!rc)
4912 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004913 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4914 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004915 if (!rc)
4916 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004917 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4918 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004919
4920 return rc;
4921}
4922
4923static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4924 struct task_struct *target,
4925 long type, int mode)
4926{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927 struct ipc_security_struct *isec;
4928 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004929 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004930 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004931 int rc;
4932
Linus Torvalds1da177e2005-04-16 15:20:36 -07004933 isec = msq->q_perm.security;
4934 msec = msg->security;
4935
Thomas Liu2bf49692009-07-14 12:14:09 -04004936 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004937 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004938
David Howells275bb412008-11-14 10:39:19 +11004939 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004940 SECCLASS_MSGQ, MSGQ__READ, &ad);
4941 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004942 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004943 SECCLASS_MSG, MSG__RECEIVE, &ad);
4944 return rc;
4945}
4946
4947/* Shared Memory security operations */
4948static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4949{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004950 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004951 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004952 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004953 int rc;
4954
4955 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4956 if (rc)
4957 return rc;
4958
Linus Torvalds1da177e2005-04-16 15:20:36 -07004959 isec = shp->shm_perm.security;
4960
Thomas Liu2bf49692009-07-14 12:14:09 -04004961 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004962 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004963
David Howells275bb412008-11-14 10:39:19 +11004964 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004965 SHM__CREATE, &ad);
4966 if (rc) {
4967 ipc_free_security(&shp->shm_perm);
4968 return rc;
4969 }
4970 return 0;
4971}
4972
4973static void selinux_shm_free_security(struct shmid_kernel *shp)
4974{
4975 ipc_free_security(&shp->shm_perm);
4976}
4977
4978static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4979{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004980 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004981 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004982 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004983
Linus Torvalds1da177e2005-04-16 15:20:36 -07004984 isec = shp->shm_perm.security;
4985
Thomas Liu2bf49692009-07-14 12:14:09 -04004986 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004987 ad.u.ipc_id = shp->shm_perm.key;
4988
David Howells275bb412008-11-14 10:39:19 +11004989 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004990 SHM__ASSOCIATE, &ad);
4991}
4992
4993/* Note, at this point, shp is locked down */
4994static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4995{
4996 int perms;
4997 int err;
4998
Eric Paris828dfe12008-04-17 13:17:49 -04004999 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005000 case IPC_INFO:
5001 case SHM_INFO:
5002 /* No specific object, just general system-wide information. */
5003 return task_has_system(current, SYSTEM__IPC_INFO);
5004 case IPC_STAT:
5005 case SHM_STAT:
5006 perms = SHM__GETATTR | SHM__ASSOCIATE;
5007 break;
5008 case IPC_SET:
5009 perms = SHM__SETATTR;
5010 break;
5011 case SHM_LOCK:
5012 case SHM_UNLOCK:
5013 perms = SHM__LOCK;
5014 break;
5015 case IPC_RMID:
5016 perms = SHM__DESTROY;
5017 break;
5018 default:
5019 return 0;
5020 }
5021
Stephen Smalley6af963f2005-05-01 08:58:39 -07005022 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005023 return err;
5024}
5025
5026static int selinux_shm_shmat(struct shmid_kernel *shp,
5027 char __user *shmaddr, int shmflg)
5028{
5029 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005030
5031 if (shmflg & SHM_RDONLY)
5032 perms = SHM__READ;
5033 else
5034 perms = SHM__READ | SHM__WRITE;
5035
Stephen Smalley6af963f2005-05-01 08:58:39 -07005036 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005037}
5038
5039/* Semaphore security operations */
5040static int selinux_sem_alloc_security(struct sem_array *sma)
5041{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005042 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005043 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005044 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005045 int rc;
5046
5047 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5048 if (rc)
5049 return rc;
5050
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051 isec = sma->sem_perm.security;
5052
Thomas Liu2bf49692009-07-14 12:14:09 -04005053 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005054 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005055
David Howells275bb412008-11-14 10:39:19 +11005056 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005057 SEM__CREATE, &ad);
5058 if (rc) {
5059 ipc_free_security(&sma->sem_perm);
5060 return rc;
5061 }
5062 return 0;
5063}
5064
5065static void selinux_sem_free_security(struct sem_array *sma)
5066{
5067 ipc_free_security(&sma->sem_perm);
5068}
5069
5070static int selinux_sem_associate(struct sem_array *sma, int semflg)
5071{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005072 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005073 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005074 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005075
Linus Torvalds1da177e2005-04-16 15:20:36 -07005076 isec = sma->sem_perm.security;
5077
Thomas Liu2bf49692009-07-14 12:14:09 -04005078 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005079 ad.u.ipc_id = sma->sem_perm.key;
5080
David Howells275bb412008-11-14 10:39:19 +11005081 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005082 SEM__ASSOCIATE, &ad);
5083}
5084
5085/* Note, at this point, sma is locked down */
5086static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5087{
5088 int err;
5089 u32 perms;
5090
Eric Paris828dfe12008-04-17 13:17:49 -04005091 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005092 case IPC_INFO:
5093 case SEM_INFO:
5094 /* No specific object, just general system-wide information. */
5095 return task_has_system(current, SYSTEM__IPC_INFO);
5096 case GETPID:
5097 case GETNCNT:
5098 case GETZCNT:
5099 perms = SEM__GETATTR;
5100 break;
5101 case GETVAL:
5102 case GETALL:
5103 perms = SEM__READ;
5104 break;
5105 case SETVAL:
5106 case SETALL:
5107 perms = SEM__WRITE;
5108 break;
5109 case IPC_RMID:
5110 perms = SEM__DESTROY;
5111 break;
5112 case IPC_SET:
5113 perms = SEM__SETATTR;
5114 break;
5115 case IPC_STAT:
5116 case SEM_STAT:
5117 perms = SEM__GETATTR | SEM__ASSOCIATE;
5118 break;
5119 default:
5120 return 0;
5121 }
5122
Stephen Smalley6af963f2005-05-01 08:58:39 -07005123 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005124 return err;
5125}
5126
5127static int selinux_sem_semop(struct sem_array *sma,
5128 struct sembuf *sops, unsigned nsops, int alter)
5129{
5130 u32 perms;
5131
5132 if (alter)
5133 perms = SEM__READ | SEM__WRITE;
5134 else
5135 perms = SEM__READ;
5136
Stephen Smalley6af963f2005-05-01 08:58:39 -07005137 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005138}
5139
5140static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5141{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005142 u32 av = 0;
5143
Linus Torvalds1da177e2005-04-16 15:20:36 -07005144 av = 0;
5145 if (flag & S_IRUGO)
5146 av |= IPC__UNIX_READ;
5147 if (flag & S_IWUGO)
5148 av |= IPC__UNIX_WRITE;
5149
5150 if (av == 0)
5151 return 0;
5152
Stephen Smalley6af963f2005-05-01 08:58:39 -07005153 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005154}
5155
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005156static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5157{
5158 struct ipc_security_struct *isec = ipcp->security;
5159 *secid = isec->sid;
5160}
5161
Eric Paris828dfe12008-04-17 13:17:49 -04005162static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005163{
5164 if (inode)
5165 inode_doinit_with_dentry(inode, dentry);
5166}
5167
5168static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005169 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005170{
David Howells275bb412008-11-14 10:39:19 +11005171 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005172 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005173 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005174 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005175
5176 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005177 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005178 if (error)
5179 return error;
5180 }
5181
David Howells275bb412008-11-14 10:39:19 +11005182 rcu_read_lock();
5183 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005184
5185 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005186 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005187 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005188 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005189 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005190 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005191 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005192 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005193 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005194 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005195 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005196 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005197 else
David Howells275bb412008-11-14 10:39:19 +11005198 goto invalid;
5199 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005200
5201 if (!sid)
5202 return 0;
5203
Al Viro04ff9702007-03-12 16:17:58 +00005204 error = security_sid_to_context(sid, value, &len);
5205 if (error)
5206 return error;
5207 return len;
David Howells275bb412008-11-14 10:39:19 +11005208
5209invalid:
5210 rcu_read_unlock();
5211 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005212}
5213
5214static int selinux_setprocattr(struct task_struct *p,
5215 char *name, void *value, size_t size)
5216{
5217 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005218 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005219 struct cred *new;
5220 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005221 int error;
5222 char *str = value;
5223
5224 if (current != p) {
5225 /* SELinux only allows a process to change its own
5226 security attributes. */
5227 return -EACCES;
5228 }
5229
5230 /*
5231 * Basic control over ability to set these attributes at all.
5232 * current == p, but we'll pass them separately in case the
5233 * above restriction is ever removed.
5234 */
5235 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005236 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005237 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005238 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005239 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005240 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005241 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005242 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005243 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005244 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005245 else
5246 error = -EINVAL;
5247 if (error)
5248 return error;
5249
5250 /* Obtain a SID for the context, if one was specified. */
5251 if (size && str[1] && str[1] != '\n') {
5252 if (str[size-1] == '\n') {
5253 str[size-1] = 0;
5254 size--;
5255 }
5256 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005257 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5258 if (!capable(CAP_MAC_ADMIN))
5259 return error;
5260 error = security_context_to_sid_force(value, size,
5261 &sid);
5262 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005263 if (error)
5264 return error;
5265 }
5266
David Howellsd84f4f92008-11-14 10:39:23 +11005267 new = prepare_creds();
5268 if (!new)
5269 return -ENOMEM;
5270
Linus Torvalds1da177e2005-04-16 15:20:36 -07005271 /* Permission checking based on the specified context is
5272 performed during the actual operation (execve,
5273 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005274 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005275 checks and may_create for the file creation checks. The
5276 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005277 tsec = new->security;
5278 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005279 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005280 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005281 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005282 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005283 error = may_create_key(sid, p);
5284 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005285 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005286 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005287 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005288 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005289 } else if (!strcmp(name, "current")) {
5290 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005291 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005292 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005293
David Howellsd84f4f92008-11-14 10:39:23 +11005294 /* Only allow single threaded processes to change context */
5295 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005296 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005297 error = security_bounded_transition(tsec->sid, sid);
5298 if (error)
5299 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005300 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005301
5302 /* Check permissions for the transition. */
5303 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005304 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005305 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005306 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005307
5308 /* Check for ptracing, and update the task SID if ok.
5309 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005310 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005312 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005313 if (tracer)
5314 ptsid = task_sid(tracer);
5315 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005316
David Howellsd84f4f92008-11-14 10:39:23 +11005317 if (tracer) {
5318 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5319 PROCESS__PTRACE, NULL);
5320 if (error)
5321 goto abort_change;
5322 }
5323
5324 tsec->sid = sid;
5325 } else {
5326 error = -EINVAL;
5327 goto abort_change;
5328 }
5329
5330 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005331 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005332
5333abort_change:
5334 abort_creds(new);
5335 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005336}
5337
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005338static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5339{
5340 return security_sid_to_context(secid, secdata, seclen);
5341}
5342
David Howells7bf570d2008-04-29 20:52:51 +01005343static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005344{
5345 return security_context_to_sid(secdata, seclen, secid);
5346}
5347
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005348static void selinux_release_secctx(char *secdata, u32 seclen)
5349{
Paul Moore088999e2007-08-01 11:12:58 -04005350 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005351}
5352
David P. Quigley1ee65e32009-09-03 14:25:57 -04005353/*
5354 * called with inode->i_mutex locked
5355 */
5356static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5357{
5358 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5359}
5360
5361/*
5362 * called with inode->i_mutex locked
5363 */
5364static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5365{
5366 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5367}
5368
5369static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5370{
5371 int len = 0;
5372 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5373 ctx, true);
5374 if (len < 0)
5375 return len;
5376 *ctxlen = len;
5377 return 0;
5378}
Michael LeMayd7200242006-06-22 14:47:17 -07005379#ifdef CONFIG_KEYS
5380
David Howellsd84f4f92008-11-14 10:39:23 +11005381static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005382 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005383{
David Howellsd84f4f92008-11-14 10:39:23 +11005384 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005385 struct key_security_struct *ksec;
5386
5387 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5388 if (!ksec)
5389 return -ENOMEM;
5390
David Howellsd84f4f92008-11-14 10:39:23 +11005391 tsec = cred->security;
5392 if (tsec->keycreate_sid)
5393 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005394 else
David Howellsd84f4f92008-11-14 10:39:23 +11005395 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005396
David Howells275bb412008-11-14 10:39:19 +11005397 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005398 return 0;
5399}
5400
5401static void selinux_key_free(struct key *k)
5402{
5403 struct key_security_struct *ksec = k->security;
5404
5405 k->security = NULL;
5406 kfree(ksec);
5407}
5408
5409static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005410 const struct cred *cred,
5411 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005412{
5413 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005414 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005415 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005416
5417 /* if no specific permissions are requested, we skip the
5418 permission check. No serious, additional covert channels
5419 appear to be created. */
5420 if (perm == 0)
5421 return 0;
5422
David Howellsd84f4f92008-11-14 10:39:23 +11005423 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005424
5425 key = key_ref_to_ptr(key_ref);
5426 ksec = key->security;
5427
5428 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005429}
5430
David Howells70a5bb72008-04-29 01:01:26 -07005431static int selinux_key_getsecurity(struct key *key, char **_buffer)
5432{
5433 struct key_security_struct *ksec = key->security;
5434 char *context = NULL;
5435 unsigned len;
5436 int rc;
5437
5438 rc = security_sid_to_context(ksec->sid, &context, &len);
5439 if (!rc)
5440 rc = len;
5441 *_buffer = context;
5442 return rc;
5443}
5444
Michael LeMayd7200242006-06-22 14:47:17 -07005445#endif
5446
Linus Torvalds1da177e2005-04-16 15:20:36 -07005447static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005448 .name = "selinux",
5449
Ingo Molnar9e488582009-05-07 19:26:19 +10005450 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005451 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005452 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005453 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005454 .capable = selinux_capable,
5455 .quotactl = selinux_quotactl,
5456 .quota_on = selinux_quota_on,
5457 .syslog = selinux_syslog,
5458 .vm_enough_memory = selinux_vm_enough_memory,
5459
5460 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005461 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005462
David Howellsa6f76f22008-11-14 10:39:24 +11005463 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005464 .bprm_committing_creds = selinux_bprm_committing_creds,
5465 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005466 .bprm_secureexec = selinux_bprm_secureexec,
5467
5468 .sb_alloc_security = selinux_sb_alloc_security,
5469 .sb_free_security = selinux_sb_free_security,
5470 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005471 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005472 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005473 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005474 .sb_statfs = selinux_sb_statfs,
5475 .sb_mount = selinux_mount,
5476 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005477 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005478 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005479 .sb_parse_opts_str = selinux_parse_opts_str,
5480
Linus Torvalds1da177e2005-04-16 15:20:36 -07005481
5482 .inode_alloc_security = selinux_inode_alloc_security,
5483 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005484 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005485 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005486 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005487 .inode_unlink = selinux_inode_unlink,
5488 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005489 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005490 .inode_rmdir = selinux_inode_rmdir,
5491 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005492 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005493 .inode_readlink = selinux_inode_readlink,
5494 .inode_follow_link = selinux_inode_follow_link,
5495 .inode_permission = selinux_inode_permission,
5496 .inode_setattr = selinux_inode_setattr,
5497 .inode_getattr = selinux_inode_getattr,
5498 .inode_setxattr = selinux_inode_setxattr,
5499 .inode_post_setxattr = selinux_inode_post_setxattr,
5500 .inode_getxattr = selinux_inode_getxattr,
5501 .inode_listxattr = selinux_inode_listxattr,
5502 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005503 .inode_getsecurity = selinux_inode_getsecurity,
5504 .inode_setsecurity = selinux_inode_setsecurity,
5505 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005506 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005507
5508 .file_permission = selinux_file_permission,
5509 .file_alloc_security = selinux_file_alloc_security,
5510 .file_free_security = selinux_file_free_security,
5511 .file_ioctl = selinux_file_ioctl,
5512 .file_mmap = selinux_file_mmap,
5513 .file_mprotect = selinux_file_mprotect,
5514 .file_lock = selinux_file_lock,
5515 .file_fcntl = selinux_file_fcntl,
5516 .file_set_fowner = selinux_file_set_fowner,
5517 .file_send_sigiotask = selinux_file_send_sigiotask,
5518 .file_receive = selinux_file_receive,
5519
Eric Paris828dfe12008-04-17 13:17:49 -04005520 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005521
Linus Torvalds1da177e2005-04-16 15:20:36 -07005522 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005523 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005524 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005525 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005526 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005527 .kernel_act_as = selinux_kernel_act_as,
5528 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005529 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530 .task_setpgid = selinux_task_setpgid,
5531 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005532 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005533 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005534 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005535 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005536 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005537 .task_setrlimit = selinux_task_setrlimit,
5538 .task_setscheduler = selinux_task_setscheduler,
5539 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005540 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005541 .task_kill = selinux_task_kill,
5542 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005543 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005544
5545 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005546 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005547
5548 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5549 .msg_msg_free_security = selinux_msg_msg_free_security,
5550
5551 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5552 .msg_queue_free_security = selinux_msg_queue_free_security,
5553 .msg_queue_associate = selinux_msg_queue_associate,
5554 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5555 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5556 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5557
5558 .shm_alloc_security = selinux_shm_alloc_security,
5559 .shm_free_security = selinux_shm_free_security,
5560 .shm_associate = selinux_shm_associate,
5561 .shm_shmctl = selinux_shm_shmctl,
5562 .shm_shmat = selinux_shm_shmat,
5563
Eric Paris828dfe12008-04-17 13:17:49 -04005564 .sem_alloc_security = selinux_sem_alloc_security,
5565 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005566 .sem_associate = selinux_sem_associate,
5567 .sem_semctl = selinux_sem_semctl,
5568 .sem_semop = selinux_sem_semop,
5569
Eric Paris828dfe12008-04-17 13:17:49 -04005570 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005571
Eric Paris828dfe12008-04-17 13:17:49 -04005572 .getprocattr = selinux_getprocattr,
5573 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005574
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005575 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005576 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005577 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005578 .inode_notifysecctx = selinux_inode_notifysecctx,
5579 .inode_setsecctx = selinux_inode_setsecctx,
5580 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005581
Eric Paris828dfe12008-04-17 13:17:49 -04005582 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005583 .unix_may_send = selinux_socket_unix_may_send,
5584
5585 .socket_create = selinux_socket_create,
5586 .socket_post_create = selinux_socket_post_create,
5587 .socket_bind = selinux_socket_bind,
5588 .socket_connect = selinux_socket_connect,
5589 .socket_listen = selinux_socket_listen,
5590 .socket_accept = selinux_socket_accept,
5591 .socket_sendmsg = selinux_socket_sendmsg,
5592 .socket_recvmsg = selinux_socket_recvmsg,
5593 .socket_getsockname = selinux_socket_getsockname,
5594 .socket_getpeername = selinux_socket_getpeername,
5595 .socket_getsockopt = selinux_socket_getsockopt,
5596 .socket_setsockopt = selinux_socket_setsockopt,
5597 .socket_shutdown = selinux_socket_shutdown,
5598 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005599 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5600 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005601 .sk_alloc_security = selinux_sk_alloc_security,
5602 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005603 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005604 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005605 .sock_graft = selinux_sock_graft,
5606 .inet_conn_request = selinux_inet_conn_request,
5607 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005608 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005609 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5610 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5611 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005612 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005613 .tun_dev_create = selinux_tun_dev_create,
5614 .tun_dev_post_create = selinux_tun_dev_post_create,
5615 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005616
5617#ifdef CONFIG_SECURITY_NETWORK_XFRM
5618 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5619 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5620 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005621 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005622 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5623 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005624 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005625 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005626 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005627 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005628#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005629
5630#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005631 .key_alloc = selinux_key_alloc,
5632 .key_free = selinux_key_free,
5633 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005634 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005635#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005636
5637#ifdef CONFIG_AUDIT
5638 .audit_rule_init = selinux_audit_rule_init,
5639 .audit_rule_known = selinux_audit_rule_known,
5640 .audit_rule_match = selinux_audit_rule_match,
5641 .audit_rule_free = selinux_audit_rule_free,
5642#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005643};
5644
5645static __init int selinux_init(void)
5646{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005647 if (!security_module_enable(&selinux_ops)) {
5648 selinux_enabled = 0;
5649 return 0;
5650 }
5651
Linus Torvalds1da177e2005-04-16 15:20:36 -07005652 if (!selinux_enabled) {
5653 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5654 return 0;
5655 }
5656
5657 printk(KERN_INFO "SELinux: Initializing.\n");
5658
5659 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005660 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005661
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005662 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5663
James Morris7cae7e22006-03-22 00:09:22 -08005664 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5665 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005666 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005667 avc_init();
5668
Eric Paris828dfe12008-04-17 13:17:49 -04005669 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005670 panic("SELinux: Unable to register with kernel.\n");
5671
Eric Paris828dfe12008-04-17 13:17:49 -04005672 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005673 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005674 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005675 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005676
Linus Torvalds1da177e2005-04-16 15:20:36 -07005677 return 0;
5678}
5679
Al Viroe8c26252010-03-23 06:36:54 -04005680static void delayed_superblock_init(struct super_block *sb, void *unused)
5681{
5682 superblock_doinit(sb, NULL);
5683}
5684
Linus Torvalds1da177e2005-04-16 15:20:36 -07005685void selinux_complete_init(void)
5686{
Eric Parisfadcdb42007-02-22 18:11:31 -05005687 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688
5689 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005690 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005691 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005692}
5693
5694/* SELinux requires early initialization in order to label
5695 all processes and objects when they are created. */
5696security_initcall(selinux_init);
5697
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005698#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005699
Paul Mooreeffad8d2008-01-29 08:49:27 -05005700static struct nf_hook_ops selinux_ipv4_ops[] = {
5701 {
5702 .hook = selinux_ipv4_postroute,
5703 .owner = THIS_MODULE,
5704 .pf = PF_INET,
5705 .hooknum = NF_INET_POST_ROUTING,
5706 .priority = NF_IP_PRI_SELINUX_LAST,
5707 },
5708 {
5709 .hook = selinux_ipv4_forward,
5710 .owner = THIS_MODULE,
5711 .pf = PF_INET,
5712 .hooknum = NF_INET_FORWARD,
5713 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005714 },
5715 {
5716 .hook = selinux_ipv4_output,
5717 .owner = THIS_MODULE,
5718 .pf = PF_INET,
5719 .hooknum = NF_INET_LOCAL_OUT,
5720 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005721 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005722};
5723
5724#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5725
Paul Mooreeffad8d2008-01-29 08:49:27 -05005726static struct nf_hook_ops selinux_ipv6_ops[] = {
5727 {
5728 .hook = selinux_ipv6_postroute,
5729 .owner = THIS_MODULE,
5730 .pf = PF_INET6,
5731 .hooknum = NF_INET_POST_ROUTING,
5732 .priority = NF_IP6_PRI_SELINUX_LAST,
5733 },
5734 {
5735 .hook = selinux_ipv6_forward,
5736 .owner = THIS_MODULE,
5737 .pf = PF_INET6,
5738 .hooknum = NF_INET_FORWARD,
5739 .priority = NF_IP6_PRI_SELINUX_FIRST,
5740 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005741};
5742
5743#endif /* IPV6 */
5744
5745static int __init selinux_nf_ip_init(void)
5746{
5747 int err = 0;
5748
5749 if (!selinux_enabled)
5750 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005751
5752 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5753
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005754 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5755 if (err)
5756 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005757
5758#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005759 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5760 if (err)
5761 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005762#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005763
Linus Torvalds1da177e2005-04-16 15:20:36 -07005764out:
5765 return err;
5766}
5767
5768__initcall(selinux_nf_ip_init);
5769
5770#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5771static void selinux_nf_ip_exit(void)
5772{
Eric Parisfadcdb42007-02-22 18:11:31 -05005773 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005774
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005775 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005776#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005777 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005778#endif /* IPV6 */
5779}
5780#endif
5781
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005782#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005783
5784#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5785#define selinux_nf_ip_exit()
5786#endif
5787
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005788#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005789
5790#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005791static int selinux_disabled;
5792
Linus Torvalds1da177e2005-04-16 15:20:36 -07005793int selinux_disable(void)
5794{
5795 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005796
5797 if (ss_initialized) {
5798 /* Not permitted after initial policy load. */
5799 return -EINVAL;
5800 }
5801
5802 if (selinux_disabled) {
5803 /* Only do this once. */
5804 return -EINVAL;
5805 }
5806
5807 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5808
5809 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005810 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005811
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005812 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005813
Eric Parisaf8ff042009-09-20 21:23:01 -04005814 /* Try to destroy the avc node cache */
5815 avc_disable();
5816
Linus Torvalds1da177e2005-04-16 15:20:36 -07005817 /* Unregister netfilter hooks. */
5818 selinux_nf_ip_exit();
5819
5820 /* Unregister selinuxfs. */
5821 exit_sel_fs();
5822
5823 return 0;
5824}
5825#endif