blob: 8fb248843009de5e6b71a01cae7b884cd597ba36 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050031#include <linux/ext2_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050041#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/spinlock.h>
44#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050045#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040047#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/namei.h>
49#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070054#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050060#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070083
84#include "avc.h"
85#include "objsec.h"
86#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050087#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040088#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080089#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050090#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020091#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070092
David P. Quigley11689d42009-01-16 09:22:03 -050093#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050094
Linus Torvalds1da177e2005-04-16 15:20:36 -070095extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Christoph Lametere18b8902006-12-06 20:33:20 -0800129static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
138 * enabled, false (0) if SECMARK is disabled.
139 *
140 */
141static int selinux_secmark_enabled(void)
142{
143 return (atomic_read(&selinux_secmark_refcount) > 0);
144}
145
David Howellsd84f4f92008-11-14 10:39:23 +1100146/*
147 * initialise the security for the init task
148 */
149static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700150{
David Howells3b11a1d2008-11-14 10:39:26 +1100151 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152 struct task_security_struct *tsec;
153
James Morris89d155e2005-10-30 14:59:21 -0800154 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100156 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157
David Howellsd84f4f92008-11-14 10:39:23 +1100158 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100159 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700160}
161
David Howells275bb412008-11-14 10:39:19 +1100162/*
David Howells88e67f32008-11-14 10:39:21 +1100163 * get the security ID of a set of credentials
164 */
165static inline u32 cred_sid(const struct cred *cred)
166{
167 const struct task_security_struct *tsec;
168
169 tsec = cred->security;
170 return tsec->sid;
171}
172
173/*
David Howells3b11a1d2008-11-14 10:39:26 +1100174 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100175 */
176static inline u32 task_sid(const struct task_struct *task)
177{
David Howells275bb412008-11-14 10:39:19 +1100178 u32 sid;
179
180 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100181 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100182 rcu_read_unlock();
183 return sid;
184}
185
186/*
David Howells3b11a1d2008-11-14 10:39:26 +1100187 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100188 */
189static inline u32 current_sid(void)
190{
Paul Moore5fb49872010-04-22 14:46:19 -0400191 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100192
193 return tsec->sid;
194}
195
David Howells88e67f32008-11-14 10:39:21 +1100196/* Allocate and free functions for each kind of security blob. */
197
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198static int inode_alloc_security(struct inode *inode)
199{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100201 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202
Josef Bacika02fe132008-04-04 09:35:05 +1100203 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 if (!isec)
205 return -ENOMEM;
206
Eric Paris23970742006-09-25 23:32:01 -0700207 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 isec->inode = inode;
210 isec->sid = SECINITSID_UNLABELED;
211 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100212 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 inode->i_security = isec;
214
215 return 0;
216}
217
218static void inode_free_security(struct inode *inode)
219{
220 struct inode_security_struct *isec = inode->i_security;
221 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
222
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223 spin_lock(&sbsec->isec_lock);
224 if (!list_empty(&isec->list))
225 list_del_init(&isec->list);
226 spin_unlock(&sbsec->isec_lock);
227
228 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800229 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230}
231
232static int file_alloc_security(struct file *file)
233{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100235 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800237 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 if (!fsec)
239 return -ENOMEM;
240
David Howells275bb412008-11-14 10:39:19 +1100241 fsec->sid = sid;
242 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243 file->f_security = fsec;
244
245 return 0;
246}
247
248static void file_free_security(struct file *file)
249{
250 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 file->f_security = NULL;
252 kfree(fsec);
253}
254
255static int superblock_alloc_security(struct super_block *sb)
256{
257 struct superblock_security_struct *sbsec;
258
James Morris89d155e2005-10-30 14:59:21 -0800259 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 if (!sbsec)
261 return -ENOMEM;
262
Eric Parisbc7e9822006-09-25 23:32:02 -0700263 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 INIT_LIST_HEAD(&sbsec->isec_head);
265 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 sbsec->sb = sb;
267 sbsec->sid = SECINITSID_UNLABELED;
268 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700269 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270 sb->s_security = sbsec;
271
272 return 0;
273}
274
275static void superblock_free_security(struct super_block *sb)
276{
277 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278 sb->s_security = NULL;
279 kfree(sbsec);
280}
281
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282/* The security server must be initialized before
283 any labeling or access decisions can be provided. */
284extern int ss_initialized;
285
286/* The file system's label must be initialized prior to use. */
287
Stephen Hemminger634a5392010-03-04 21:59:03 -0800288static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700289 "uses xattr",
290 "uses transition SIDs",
291 "uses task SIDs",
292 "uses genfs_contexts",
293 "not configured for labeling",
294 "uses mountpoint labeling",
295};
296
297static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
298
299static inline int inode_doinit(struct inode *inode)
300{
301 return inode_doinit_with_dentry(inode, NULL);
302}
303
304enum {
Eric Paris31e87932007-09-19 17:19:12 -0400305 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 Opt_context = 1,
307 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500308 Opt_defcontext = 3,
309 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500310 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311};
312
Steven Whitehousea447c092008-10-13 10:46:57 +0100313static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400314 {Opt_context, CONTEXT_STR "%s"},
315 {Opt_fscontext, FSCONTEXT_STR "%s"},
316 {Opt_defcontext, DEFCONTEXT_STR "%s"},
317 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500318 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400319 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320};
321
322#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
323
Eric Parisc312feb2006-07-10 04:43:53 -0700324static int may_context_mount_sb_relabel(u32 sid,
325 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100326 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700327{
David Howells275bb412008-11-14 10:39:19 +1100328 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700329 int rc;
330
331 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
332 FILESYSTEM__RELABELFROM, NULL);
333 if (rc)
334 return rc;
335
336 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
337 FILESYSTEM__RELABELTO, NULL);
338 return rc;
339}
340
Eric Paris08089252006-07-10 04:43:55 -0700341static int may_context_mount_inode_relabel(u32 sid,
342 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100343 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700344{
David Howells275bb412008-11-14 10:39:19 +1100345 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700346 int rc;
347 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
348 FILESYSTEM__RELABELFROM, NULL);
349 if (rc)
350 return rc;
351
352 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
353 FILESYSTEM__ASSOCIATE, NULL);
354 return rc;
355}
356
Eric Parisc9180a52007-11-30 13:00:35 -0500357static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700358{
359 struct superblock_security_struct *sbsec = sb->s_security;
360 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500361 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 int rc = 0;
363
Linus Torvalds1da177e2005-04-16 15:20:36 -0700364 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
365 /* Make sure that the xattr handler exists and that no
366 error other than -ENODATA is returned by getxattr on
367 the root directory. -ENODATA is ok, as this may be
368 the first boot of the SELinux kernel before we have
369 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500370 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
372 "xattr support\n", sb->s_id, sb->s_type->name);
373 rc = -EOPNOTSUPP;
374 goto out;
375 }
Eric Parisc9180a52007-11-30 13:00:35 -0500376 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700377 if (rc < 0 && rc != -ENODATA) {
378 if (rc == -EOPNOTSUPP)
379 printk(KERN_WARNING "SELinux: (dev %s, type "
380 "%s) has no security xattr handler\n",
381 sb->s_id, sb->s_type->name);
382 else
383 printk(KERN_WARNING "SELinux: (dev %s, type "
384 "%s) getxattr errno %d\n", sb->s_id,
385 sb->s_type->name, -rc);
386 goto out;
387 }
388 }
389
David P. Quigley11689d42009-01-16 09:22:03 -0500390 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391
Eric Parisc9180a52007-11-30 13:00:35 -0500392 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500393 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500395 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500396 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397 sb->s_id, sb->s_type->name,
398 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399
David P. Quigley11689d42009-01-16 09:22:03 -0500400 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
401 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
402 sbsec->behavior == SECURITY_FS_USE_NONE ||
403 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
404 sbsec->flags &= ~SE_SBLABELSUPP;
405
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400406 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
407 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
408 sbsec->flags |= SE_SBLABELSUPP;
409
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500411 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412
413 /* Initialize any other inodes associated with the superblock, e.g.
414 inodes created prior to initial policy load or inodes created
415 during get_sb by a pseudo filesystem that directly
416 populates itself. */
417 spin_lock(&sbsec->isec_lock);
418next_inode:
419 if (!list_empty(&sbsec->isec_head)) {
420 struct inode_security_struct *isec =
421 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500422 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 struct inode *inode = isec->inode;
424 spin_unlock(&sbsec->isec_lock);
425 inode = igrab(inode);
426 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500427 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428 inode_doinit(inode);
429 iput(inode);
430 }
431 spin_lock(&sbsec->isec_lock);
432 list_del_init(&isec->list);
433 goto next_inode;
434 }
435 spin_unlock(&sbsec->isec_lock);
436out:
Eric Parisc9180a52007-11-30 13:00:35 -0500437 return rc;
438}
439
440/*
441 * This function should allow an FS to ask what it's mount security
442 * options were so it can use those later for submounts, displaying
443 * mount options, or whatever.
444 */
445static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500446 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500447{
448 int rc = 0, i;
449 struct superblock_security_struct *sbsec = sb->s_security;
450 char *context = NULL;
451 u32 len;
452 char tmp;
453
Eric Parise0007522008-03-05 10:31:54 -0500454 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500455
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500456 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500457 return -EINVAL;
458
459 if (!ss_initialized)
460 return -EINVAL;
461
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500462 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500463 /* count the number of mount options for this sb */
464 for (i = 0; i < 8; i++) {
465 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500466 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500467 tmp >>= 1;
468 }
David P. Quigley11689d42009-01-16 09:22:03 -0500469 /* Check if the Label support flag is set */
470 if (sbsec->flags & SE_SBLABELSUPP)
471 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500472
Eric Parise0007522008-03-05 10:31:54 -0500473 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
474 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500475 rc = -ENOMEM;
476 goto out_free;
477 }
478
Eric Parise0007522008-03-05 10:31:54 -0500479 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
480 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500481 rc = -ENOMEM;
482 goto out_free;
483 }
484
485 i = 0;
486 if (sbsec->flags & FSCONTEXT_MNT) {
487 rc = security_sid_to_context(sbsec->sid, &context, &len);
488 if (rc)
489 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500490 opts->mnt_opts[i] = context;
491 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500492 }
493 if (sbsec->flags & CONTEXT_MNT) {
494 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
495 if (rc)
496 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500497 opts->mnt_opts[i] = context;
498 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500499 }
500 if (sbsec->flags & DEFCONTEXT_MNT) {
501 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
502 if (rc)
503 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500504 opts->mnt_opts[i] = context;
505 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500506 }
507 if (sbsec->flags & ROOTCONTEXT_MNT) {
508 struct inode *root = sbsec->sb->s_root->d_inode;
509 struct inode_security_struct *isec = root->i_security;
510
511 rc = security_sid_to_context(isec->sid, &context, &len);
512 if (rc)
513 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500514 opts->mnt_opts[i] = context;
515 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500516 }
David P. Quigley11689d42009-01-16 09:22:03 -0500517 if (sbsec->flags & SE_SBLABELSUPP) {
518 opts->mnt_opts[i] = NULL;
519 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
520 }
Eric Parisc9180a52007-11-30 13:00:35 -0500521
Eric Parise0007522008-03-05 10:31:54 -0500522 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500523
524 return 0;
525
526out_free:
Eric Parise0007522008-03-05 10:31:54 -0500527 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500528 return rc;
529}
530
531static int bad_option(struct superblock_security_struct *sbsec, char flag,
532 u32 old_sid, u32 new_sid)
533{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500534 char mnt_flags = sbsec->flags & SE_MNTMASK;
535
Eric Parisc9180a52007-11-30 13:00:35 -0500536 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500537 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500538 if (!(sbsec->flags & flag) ||
539 (old_sid != new_sid))
540 return 1;
541
542 /* check if we were passed the same options twice,
543 * aka someone passed context=a,context=b
544 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500545 if (!(sbsec->flags & SE_SBINITIALIZED))
546 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500547 return 1;
548 return 0;
549}
Eric Parise0007522008-03-05 10:31:54 -0500550
Eric Parisc9180a52007-11-30 13:00:35 -0500551/*
552 * Allow filesystems with binary mount data to explicitly set mount point
553 * labeling information.
554 */
Eric Parise0007522008-03-05 10:31:54 -0500555static int selinux_set_mnt_opts(struct super_block *sb,
556 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500557{
David Howells275bb412008-11-14 10:39:19 +1100558 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500559 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500560 struct superblock_security_struct *sbsec = sb->s_security;
561 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000562 struct inode *inode = sbsec->sb->s_root->d_inode;
563 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500564 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
565 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500566 char **mount_options = opts->mnt_opts;
567 int *flags = opts->mnt_opts_flags;
568 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500569
570 mutex_lock(&sbsec->lock);
571
572 if (!ss_initialized) {
573 if (!num_opts) {
574 /* Defer initialization until selinux_complete_init,
575 after the initial policy is loaded and the security
576 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500577 goto out;
578 }
579 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400580 printk(KERN_WARNING "SELinux: Unable to set superblock options "
581 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500582 goto out;
583 }
584
585 /*
Eric Parise0007522008-03-05 10:31:54 -0500586 * Binary mount data FS will come through this function twice. Once
587 * from an explicit call and once from the generic calls from the vfs.
588 * Since the generic VFS calls will not contain any security mount data
589 * we need to skip the double mount verification.
590 *
591 * This does open a hole in which we will not notice if the first
592 * mount using this sb set explict options and a second mount using
593 * this sb does not set any security options. (The first options
594 * will be used for both mounts)
595 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500596 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500597 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400598 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500599
600 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500601 * parse the mount options, check if they are valid sids.
602 * also check if someone is trying to mount the same sb more
603 * than once with different security options.
604 */
605 for (i = 0; i < num_opts; i++) {
606 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500607
608 if (flags[i] == SE_SBLABELSUPP)
609 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500610 rc = security_context_to_sid(mount_options[i],
611 strlen(mount_options[i]), &sid);
612 if (rc) {
613 printk(KERN_WARNING "SELinux: security_context_to_sid"
614 "(%s) failed for (dev %s, type %s) errno=%d\n",
615 mount_options[i], sb->s_id, name, rc);
616 goto out;
617 }
618 switch (flags[i]) {
619 case FSCONTEXT_MNT:
620 fscontext_sid = sid;
621
622 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
623 fscontext_sid))
624 goto out_double_mount;
625
626 sbsec->flags |= FSCONTEXT_MNT;
627 break;
628 case CONTEXT_MNT:
629 context_sid = sid;
630
631 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
632 context_sid))
633 goto out_double_mount;
634
635 sbsec->flags |= CONTEXT_MNT;
636 break;
637 case ROOTCONTEXT_MNT:
638 rootcontext_sid = sid;
639
640 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
641 rootcontext_sid))
642 goto out_double_mount;
643
644 sbsec->flags |= ROOTCONTEXT_MNT;
645
646 break;
647 case DEFCONTEXT_MNT:
648 defcontext_sid = sid;
649
650 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
651 defcontext_sid))
652 goto out_double_mount;
653
654 sbsec->flags |= DEFCONTEXT_MNT;
655
656 break;
657 default:
658 rc = -EINVAL;
659 goto out;
660 }
661 }
662
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500663 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500664 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500665 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500666 goto out_double_mount;
667 rc = 0;
668 goto out;
669 }
670
James Morris089be432008-07-15 18:32:49 +1000671 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500673
674 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500675 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 if (rc) {
677 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000678 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500679 goto out;
680 }
681
682 /* sets the context of the superblock for the fs being mounted. */
683 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100684 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500685 if (rc)
686 goto out;
687
688 sbsec->sid = fscontext_sid;
689 }
690
691 /*
692 * Switch to using mount point labeling behavior.
693 * sets the label used on all file below the mountpoint, and will set
694 * the superblock context if not already set.
695 */
696 if (context_sid) {
697 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100698 rc = may_context_mount_sb_relabel(context_sid, sbsec,
699 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500700 if (rc)
701 goto out;
702 sbsec->sid = context_sid;
703 } else {
David Howells275bb412008-11-14 10:39:19 +1100704 rc = may_context_mount_inode_relabel(context_sid, sbsec,
705 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500706 if (rc)
707 goto out;
708 }
709 if (!rootcontext_sid)
710 rootcontext_sid = context_sid;
711
712 sbsec->mntpoint_sid = context_sid;
713 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
714 }
715
716 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100717 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
718 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500719 if (rc)
720 goto out;
721
722 root_isec->sid = rootcontext_sid;
723 root_isec->initialized = 1;
724 }
725
726 if (defcontext_sid) {
727 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
728 rc = -EINVAL;
729 printk(KERN_WARNING "SELinux: defcontext option is "
730 "invalid for this filesystem type\n");
731 goto out;
732 }
733
734 if (defcontext_sid != sbsec->def_sid) {
735 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100736 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500737 if (rc)
738 goto out;
739 }
740
741 sbsec->def_sid = defcontext_sid;
742 }
743
744 rc = sb_finish_set_opts(sb);
745out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700746 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500748out_double_mount:
749 rc = -EINVAL;
750 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
751 "security settings for (dev %s, type %s)\n", sb->s_id, name);
752 goto out;
753}
754
755static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
756 struct super_block *newsb)
757{
758 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
759 struct superblock_security_struct *newsbsec = newsb->s_security;
760
761 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
762 int set_context = (oldsbsec->flags & CONTEXT_MNT);
763 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
764
Eric Paris0f5e6422008-04-21 16:24:11 -0400765 /*
766 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400767 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400768 */
Al Viroe8c26252010-03-23 06:36:54 -0400769 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400770 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500771
Eric Parisc9180a52007-11-30 13:00:35 -0500772 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500773 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500774
Eric Paris5a552612008-04-09 14:08:35 -0400775 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500776 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400777 return;
778
Eric Parisc9180a52007-11-30 13:00:35 -0500779 mutex_lock(&newsbsec->lock);
780
781 newsbsec->flags = oldsbsec->flags;
782
783 newsbsec->sid = oldsbsec->sid;
784 newsbsec->def_sid = oldsbsec->def_sid;
785 newsbsec->behavior = oldsbsec->behavior;
786
787 if (set_context) {
788 u32 sid = oldsbsec->mntpoint_sid;
789
790 if (!set_fscontext)
791 newsbsec->sid = sid;
792 if (!set_rootcontext) {
793 struct inode *newinode = newsb->s_root->d_inode;
794 struct inode_security_struct *newisec = newinode->i_security;
795 newisec->sid = sid;
796 }
797 newsbsec->mntpoint_sid = sid;
798 }
799 if (set_rootcontext) {
800 const struct inode *oldinode = oldsb->s_root->d_inode;
801 const struct inode_security_struct *oldisec = oldinode->i_security;
802 struct inode *newinode = newsb->s_root->d_inode;
803 struct inode_security_struct *newisec = newinode->i_security;
804
805 newisec->sid = oldisec->sid;
806 }
807
808 sb_finish_set_opts(newsb);
809 mutex_unlock(&newsbsec->lock);
810}
811
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200812static int selinux_parse_opts_str(char *options,
813 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500814{
Eric Parise0007522008-03-05 10:31:54 -0500815 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500816 char *context = NULL, *defcontext = NULL;
817 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500818 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500819
Eric Parise0007522008-03-05 10:31:54 -0500820 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500821
822 /* Standard string-based options. */
823 while ((p = strsep(&options, "|")) != NULL) {
824 int token;
825 substring_t args[MAX_OPT_ARGS];
826
827 if (!*p)
828 continue;
829
830 token = match_token(p, tokens, args);
831
832 switch (token) {
833 case Opt_context:
834 if (context || defcontext) {
835 rc = -EINVAL;
836 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
837 goto out_err;
838 }
839 context = match_strdup(&args[0]);
840 if (!context) {
841 rc = -ENOMEM;
842 goto out_err;
843 }
844 break;
845
846 case Opt_fscontext:
847 if (fscontext) {
848 rc = -EINVAL;
849 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
850 goto out_err;
851 }
852 fscontext = match_strdup(&args[0]);
853 if (!fscontext) {
854 rc = -ENOMEM;
855 goto out_err;
856 }
857 break;
858
859 case Opt_rootcontext:
860 if (rootcontext) {
861 rc = -EINVAL;
862 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
863 goto out_err;
864 }
865 rootcontext = match_strdup(&args[0]);
866 if (!rootcontext) {
867 rc = -ENOMEM;
868 goto out_err;
869 }
870 break;
871
872 case Opt_defcontext:
873 if (context || defcontext) {
874 rc = -EINVAL;
875 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
876 goto out_err;
877 }
878 defcontext = match_strdup(&args[0]);
879 if (!defcontext) {
880 rc = -ENOMEM;
881 goto out_err;
882 }
883 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500884 case Opt_labelsupport:
885 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500886 default:
887 rc = -EINVAL;
888 printk(KERN_WARNING "SELinux: unknown mount option\n");
889 goto out_err;
890
891 }
892 }
893
Eric Parise0007522008-03-05 10:31:54 -0500894 rc = -ENOMEM;
895 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
896 if (!opts->mnt_opts)
897 goto out_err;
898
899 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
900 if (!opts->mnt_opts_flags) {
901 kfree(opts->mnt_opts);
902 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500903 }
904
Eric Parise0007522008-03-05 10:31:54 -0500905 if (fscontext) {
906 opts->mnt_opts[num_mnt_opts] = fscontext;
907 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
908 }
909 if (context) {
910 opts->mnt_opts[num_mnt_opts] = context;
911 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
912 }
913 if (rootcontext) {
914 opts->mnt_opts[num_mnt_opts] = rootcontext;
915 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
916 }
917 if (defcontext) {
918 opts->mnt_opts[num_mnt_opts] = defcontext;
919 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
920 }
921
922 opts->num_mnt_opts = num_mnt_opts;
923 return 0;
924
Eric Parisc9180a52007-11-30 13:00:35 -0500925out_err:
926 kfree(context);
927 kfree(defcontext);
928 kfree(fscontext);
929 kfree(rootcontext);
930 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931}
Eric Parise0007522008-03-05 10:31:54 -0500932/*
933 * string mount options parsing and call set the sbsec
934 */
935static int superblock_doinit(struct super_block *sb, void *data)
936{
937 int rc = 0;
938 char *options = data;
939 struct security_mnt_opts opts;
940
941 security_init_mnt_opts(&opts);
942
943 if (!data)
944 goto out;
945
946 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
947
948 rc = selinux_parse_opts_str(options, &opts);
949 if (rc)
950 goto out_err;
951
952out:
953 rc = selinux_set_mnt_opts(sb, &opts);
954
955out_err:
956 security_free_mnt_opts(&opts);
957 return rc;
958}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959
Adrian Bunk3583a712008-07-22 20:21:23 +0300960static void selinux_write_opts(struct seq_file *m,
961 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000962{
963 int i;
964 char *prefix;
965
966 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500967 char *has_comma;
968
969 if (opts->mnt_opts[i])
970 has_comma = strchr(opts->mnt_opts[i], ',');
971 else
972 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000973
974 switch (opts->mnt_opts_flags[i]) {
975 case CONTEXT_MNT:
976 prefix = CONTEXT_STR;
977 break;
978 case FSCONTEXT_MNT:
979 prefix = FSCONTEXT_STR;
980 break;
981 case ROOTCONTEXT_MNT:
982 prefix = ROOTCONTEXT_STR;
983 break;
984 case DEFCONTEXT_MNT:
985 prefix = DEFCONTEXT_STR;
986 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500987 case SE_SBLABELSUPP:
988 seq_putc(m, ',');
989 seq_puts(m, LABELSUPP_STR);
990 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000991 default:
992 BUG();
993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003}
1004
1005static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006{
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001015 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001016 }
Eric Paris2069f452008-07-04 09:47:13 +10001017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023}
1024
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025static inline u16 inode_mode_to_security_class(umode_t mode)
1026{
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046}
1047
James Morris13402582005-09-30 14:24:34 -04001048static inline int default_protocol_stream(int protocol)
1049{
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051}
1052
1053static inline int default_protocol_dgram(int protocol)
1054{
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056}
1057
Linus Torvalds1da177e2005-04-16 15:20:36 -07001058static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059{
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001078 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001085 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001095 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120 }
1121
1122 return SECCLASS_SOCKET;
1123}
1124
1125#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001126static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127 u16 tclass,
1128 u32 *sid)
1129{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001130 int rc;
1131 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132
Eric Paris828dfe12008-04-17 13:17:49 -04001133 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134 if (!buffer)
1135 return -ENOMEM;
1136
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001137 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1138 if (IS_ERR(path))
1139 rc = PTR_ERR(path);
1140 else {
1141 /* each process gets a /proc/PID/ entry. Strip off the
1142 * PID part to get a valid selinux labeling.
1143 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1144 while (path[1] >= '0' && path[1] <= '9') {
1145 path[1] = '/';
1146 path++;
1147 }
1148 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 free_page((unsigned long)buffer);
1151 return rc;
1152}
1153#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001154static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001155 u16 tclass,
1156 u32 *sid)
1157{
1158 return -EINVAL;
1159}
1160#endif
1161
1162/* The inode's security attributes must be initialized before first use. */
1163static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1164{
1165 struct superblock_security_struct *sbsec = NULL;
1166 struct inode_security_struct *isec = inode->i_security;
1167 u32 sid;
1168 struct dentry *dentry;
1169#define INITCONTEXTLEN 255
1170 char *context = NULL;
1171 unsigned len = 0;
1172 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173
1174 if (isec->initialized)
1175 goto out;
1176
Eric Paris23970742006-09-25 23:32:01 -07001177 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001178 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001179 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180
1181 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001182 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001183 /* Defer initialization until selinux_complete_init,
1184 after the initial policy is loaded and the security
1185 server is ready to handle calls. */
1186 spin_lock(&sbsec->isec_lock);
1187 if (list_empty(&isec->list))
1188 list_add(&isec->list, &sbsec->isec_head);
1189 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001190 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191 }
1192
1193 switch (sbsec->behavior) {
1194 case SECURITY_FS_USE_XATTR:
1195 if (!inode->i_op->getxattr) {
1196 isec->sid = sbsec->def_sid;
1197 break;
1198 }
1199
1200 /* Need a dentry, since the xattr API requires one.
1201 Life would be simpler if we could just pass the inode. */
1202 if (opt_dentry) {
1203 /* Called from d_instantiate or d_splice_alias. */
1204 dentry = dget(opt_dentry);
1205 } else {
1206 /* Called from selinux_complete_init, try to find a dentry. */
1207 dentry = d_find_alias(inode);
1208 }
1209 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001210 /*
1211 * this is can be hit on boot when a file is accessed
1212 * before the policy is loaded. When we load policy we
1213 * may find inodes that have no dentry on the
1214 * sbsec->isec_head list. No reason to complain as these
1215 * will get fixed up the next time we go through
1216 * inode_doinit with a dentry, before these inodes could
1217 * be used again by userspace.
1218 */
Eric Paris23970742006-09-25 23:32:01 -07001219 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001220 }
1221
1222 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001223 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 if (!context) {
1225 rc = -ENOMEM;
1226 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001227 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001229 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1231 context, len);
1232 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001233 kfree(context);
1234
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235 /* Need a larger buffer. Query for the right size. */
1236 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1237 NULL, 0);
1238 if (rc < 0) {
1239 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001240 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001243 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244 if (!context) {
1245 rc = -ENOMEM;
1246 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001247 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001249 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 rc = inode->i_op->getxattr(dentry,
1251 XATTR_NAME_SELINUX,
1252 context, len);
1253 }
1254 dput(dentry);
1255 if (rc < 0) {
1256 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001257 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001258 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 -rc, inode->i_sb->s_id, inode->i_ino);
1260 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001261 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001262 }
1263 /* Map ENODATA to the default file SID */
1264 sid = sbsec->def_sid;
1265 rc = 0;
1266 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001267 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001268 sbsec->def_sid,
1269 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001271 char *dev = inode->i_sb->s_id;
1272 unsigned long ino = inode->i_ino;
1273
1274 if (rc == -EINVAL) {
1275 if (printk_ratelimit())
1276 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1277 "context=%s. This indicates you may need to relabel the inode or the "
1278 "filesystem in question.\n", ino, dev, context);
1279 } else {
1280 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1281 "returned %d for dev=%s ino=%ld\n",
1282 __func__, context, -rc, dev, ino);
1283 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 kfree(context);
1285 /* Leave with the unlabeled SID */
1286 rc = 0;
1287 break;
1288 }
1289 }
1290 kfree(context);
1291 isec->sid = sid;
1292 break;
1293 case SECURITY_FS_USE_TASK:
1294 isec->sid = isec->task_sid;
1295 break;
1296 case SECURITY_FS_USE_TRANS:
1297 /* Default to the fs SID. */
1298 isec->sid = sbsec->sid;
1299
1300 /* Try to obtain a transition SID. */
1301 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001302 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1303 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001305 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 isec->sid = sid;
1307 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001308 case SECURITY_FS_USE_MNTPOINT:
1309 isec->sid = sbsec->mntpoint_sid;
1310 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001312 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313 isec->sid = sbsec->sid;
1314
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001315 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001316 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001318 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 isec->sclass,
1320 &sid);
1321 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001322 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001323 isec->sid = sid;
1324 }
1325 }
1326 break;
1327 }
1328
1329 isec->initialized = 1;
1330
Eric Paris23970742006-09-25 23:32:01 -07001331out_unlock:
1332 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333out:
1334 if (isec->sclass == SECCLASS_FILE)
1335 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 return rc;
1337}
1338
1339/* Convert a Linux signal to an access vector. */
1340static inline u32 signal_to_av(int sig)
1341{
1342 u32 perm = 0;
1343
1344 switch (sig) {
1345 case SIGCHLD:
1346 /* Commonly granted from child to parent. */
1347 perm = PROCESS__SIGCHLD;
1348 break;
1349 case SIGKILL:
1350 /* Cannot be caught or ignored */
1351 perm = PROCESS__SIGKILL;
1352 break;
1353 case SIGSTOP:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGSTOP;
1356 break;
1357 default:
1358 /* All other signals. */
1359 perm = PROCESS__SIGNAL;
1360 break;
1361 }
1362
1363 return perm;
1364}
1365
David Howells275bb412008-11-14 10:39:19 +11001366/*
David Howellsd84f4f92008-11-14 10:39:23 +11001367 * Check permission between a pair of credentials
1368 * fork check, ptrace check, etc.
1369 */
1370static int cred_has_perm(const struct cred *actor,
1371 const struct cred *target,
1372 u32 perms)
1373{
1374 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1375
1376 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1377}
1378
1379/*
David Howells88e67f32008-11-14 10:39:21 +11001380 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001381 * fork check, ptrace check, etc.
1382 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001383 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001384 */
1385static int task_has_perm(const struct task_struct *tsk1,
1386 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001387 u32 perms)
1388{
David Howells275bb412008-11-14 10:39:19 +11001389 const struct task_security_struct *__tsec1, *__tsec2;
1390 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391
David Howells275bb412008-11-14 10:39:19 +11001392 rcu_read_lock();
1393 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1394 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1395 rcu_read_unlock();
1396 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001397}
1398
David Howells3b11a1d2008-11-14 10:39:26 +11001399/*
1400 * Check permission between current and another task, e.g. signal checks,
1401 * fork check, ptrace check, etc.
1402 * current is the actor and tsk2 is the target
1403 * - this uses current's subjective creds
1404 */
1405static int current_has_perm(const struct task_struct *tsk,
1406 u32 perms)
1407{
1408 u32 sid, tsid;
1409
1410 sid = current_sid();
1411 tsid = task_sid(tsk);
1412 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1413}
1414
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001415#if CAP_LAST_CAP > 63
1416#error Fix SELinux to handle capabilities > 63.
1417#endif
1418
Linus Torvalds1da177e2005-04-16 15:20:36 -07001419/* Check whether a task is allowed to use a capability. */
1420static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001421 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001422 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423{
Thomas Liu2bf49692009-07-14 12:14:09 -04001424 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001425 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001426 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001427 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001428 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001429 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430
Thomas Liu2bf49692009-07-14 12:14:09 -04001431 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432 ad.tsk = tsk;
1433 ad.u.cap = cap;
1434
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001435 switch (CAP_TO_INDEX(cap)) {
1436 case 0:
1437 sclass = SECCLASS_CAPABILITY;
1438 break;
1439 case 1:
1440 sclass = SECCLASS_CAPABILITY2;
1441 break;
1442 default:
1443 printk(KERN_ERR
1444 "SELinux: out of range capability %d\n", cap);
1445 BUG();
1446 }
Eric Paris06112162008-11-11 22:02:50 +11001447
David Howells275bb412008-11-14 10:39:19 +11001448 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001449 if (audit == SECURITY_CAP_AUDIT) {
1450 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1451 if (rc2)
1452 return rc2;
1453 }
Eric Paris06112162008-11-11 22:02:50 +11001454 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455}
1456
1457/* Check whether a task is allowed to use a system operation. */
1458static int task_has_system(struct task_struct *tsk,
1459 u32 perms)
1460{
David Howells275bb412008-11-14 10:39:19 +11001461 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462
David Howells275bb412008-11-14 10:39:19 +11001463 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464 SECCLASS_SYSTEM, perms, NULL);
1465}
1466
1467/* Check whether a task has a particular permission to an inode.
1468 The 'adp' parameter is optional and allows other audit
1469 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001470static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471 struct inode *inode,
1472 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001473 struct common_audit_data *adp,
1474 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001477 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001478 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479
David Howellse0e81732009-09-02 09:13:40 +01001480 validate_creds(cred);
1481
Eric Paris828dfe12008-04-17 13:17:49 -04001482 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001483 return 0;
1484
David Howells88e67f32008-11-14 10:39:21 +11001485 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 isec = inode->i_security;
1487
1488 if (!adp) {
1489 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001490 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 ad.u.fs.inode = inode;
1492 }
1493
Eric Paris9ade0cf2011-04-25 16:26:29 -04001494 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001495}
1496
1497/* Same as inode_has_perm, but pass explicit audit data containing
1498 the dentry to help the auditing code to more easily generate the
1499 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001500static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501 struct vfsmount *mnt,
1502 struct dentry *dentry,
1503 u32 av)
1504{
1505 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001506 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001507
Thomas Liu2bf49692009-07-14 12:14:09 -04001508 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001509 ad.u.fs.path.mnt = mnt;
1510 ad.u.fs.path.dentry = dentry;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001511 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512}
1513
1514/* Check whether a task can use an open file descriptor to
1515 access an inode in a given way. Check access to the
1516 descriptor itself, and then use dentry_has_perm to
1517 check a particular permission to the file.
1518 Access to the descriptor is implicitly granted if it
1519 has the same SID as the process. If av is zero, then
1520 access to the file is not checked, e.g. for cases
1521 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001522static int file_has_perm(const struct cred *cred,
1523 struct file *file,
1524 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001527 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001528 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001529 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 int rc;
1531
Thomas Liu2bf49692009-07-14 12:14:09 -04001532 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001533 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534
David Howells275bb412008-11-14 10:39:19 +11001535 if (sid != fsec->sid) {
1536 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537 SECCLASS_FD,
1538 FD__USE,
1539 &ad);
1540 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001541 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542 }
1543
1544 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001545 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001547 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548
David Howells88e67f32008-11-14 10:39:21 +11001549out:
1550 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551}
1552
1553/* Check whether a task can create a file. */
1554static int may_create(struct inode *dir,
1555 struct dentry *dentry,
1556 u16 tclass)
1557{
Paul Moore5fb49872010-04-22 14:46:19 -04001558 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 struct inode_security_struct *dsec;
1560 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001561 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001562 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 int rc;
1564
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 dsec = dir->i_security;
1566 sbsec = dir->i_sb->s_security;
1567
David Howells275bb412008-11-14 10:39:19 +11001568 sid = tsec->sid;
1569 newsid = tsec->create_sid;
1570
Thomas Liu2bf49692009-07-14 12:14:09 -04001571 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001572 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573
David Howells275bb412008-11-14 10:39:19 +11001574 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 DIR__ADD_NAME | DIR__SEARCH,
1576 &ad);
1577 if (rc)
1578 return rc;
1579
David P. Quigleycd895962009-01-16 09:22:04 -05001580 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001581 rc = security_transition_sid(sid, dsec->sid, tclass,
1582 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583 if (rc)
1584 return rc;
1585 }
1586
David Howells275bb412008-11-14 10:39:19 +11001587 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588 if (rc)
1589 return rc;
1590
1591 return avc_has_perm(newsid, sbsec->sid,
1592 SECCLASS_FILESYSTEM,
1593 FILESYSTEM__ASSOCIATE, &ad);
1594}
1595
Michael LeMay4eb582c2006-06-26 00:24:57 -07001596/* Check whether a task can create a key. */
1597static int may_create_key(u32 ksid,
1598 struct task_struct *ctx)
1599{
David Howells275bb412008-11-14 10:39:19 +11001600 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001601
David Howells275bb412008-11-14 10:39:19 +11001602 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001603}
1604
Eric Paris828dfe12008-04-17 13:17:49 -04001605#define MAY_LINK 0
1606#define MAY_UNLINK 1
1607#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608
1609/* Check whether a task can link, unlink, or rmdir a file/directory. */
1610static int may_link(struct inode *dir,
1611 struct dentry *dentry,
1612 int kind)
1613
1614{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001616 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001617 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 u32 av;
1619 int rc;
1620
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621 dsec = dir->i_security;
1622 isec = dentry->d_inode->i_security;
1623
Thomas Liu2bf49692009-07-14 12:14:09 -04001624 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001625 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626
1627 av = DIR__SEARCH;
1628 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001629 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630 if (rc)
1631 return rc;
1632
1633 switch (kind) {
1634 case MAY_LINK:
1635 av = FILE__LINK;
1636 break;
1637 case MAY_UNLINK:
1638 av = FILE__UNLINK;
1639 break;
1640 case MAY_RMDIR:
1641 av = DIR__RMDIR;
1642 break;
1643 default:
Eric Paris744ba352008-04-17 11:52:44 -04001644 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1645 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646 return 0;
1647 }
1648
David Howells275bb412008-11-14 10:39:19 +11001649 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650 return rc;
1651}
1652
1653static inline int may_rename(struct inode *old_dir,
1654 struct dentry *old_dentry,
1655 struct inode *new_dir,
1656 struct dentry *new_dentry)
1657{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001658 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001659 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001660 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661 u32 av;
1662 int old_is_dir, new_is_dir;
1663 int rc;
1664
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 old_dsec = old_dir->i_security;
1666 old_isec = old_dentry->d_inode->i_security;
1667 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1668 new_dsec = new_dir->i_security;
1669
Thomas Liu2bf49692009-07-14 12:14:09 -04001670 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001671
Jan Blunck44707fd2008-02-14 19:38:33 -08001672 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001673 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001674 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1675 if (rc)
1676 return rc;
David Howells275bb412008-11-14 10:39:19 +11001677 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 old_isec->sclass, FILE__RENAME, &ad);
1679 if (rc)
1680 return rc;
1681 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001682 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683 old_isec->sclass, DIR__REPARENT, &ad);
1684 if (rc)
1685 return rc;
1686 }
1687
Jan Blunck44707fd2008-02-14 19:38:33 -08001688 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001689 av = DIR__ADD_NAME | DIR__SEARCH;
1690 if (new_dentry->d_inode)
1691 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001692 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693 if (rc)
1694 return rc;
1695 if (new_dentry->d_inode) {
1696 new_isec = new_dentry->d_inode->i_security;
1697 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001698 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699 new_isec->sclass,
1700 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1701 if (rc)
1702 return rc;
1703 }
1704
1705 return 0;
1706}
1707
1708/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001709static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710 struct super_block *sb,
1711 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001712 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001715 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001718 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719}
1720
1721/* Convert a Linux mode and permission mask to an access vector. */
1722static inline u32 file_mask_to_av(int mode, int mask)
1723{
1724 u32 av = 0;
1725
1726 if ((mode & S_IFMT) != S_IFDIR) {
1727 if (mask & MAY_EXEC)
1728 av |= FILE__EXECUTE;
1729 if (mask & MAY_READ)
1730 av |= FILE__READ;
1731
1732 if (mask & MAY_APPEND)
1733 av |= FILE__APPEND;
1734 else if (mask & MAY_WRITE)
1735 av |= FILE__WRITE;
1736
1737 } else {
1738 if (mask & MAY_EXEC)
1739 av |= DIR__SEARCH;
1740 if (mask & MAY_WRITE)
1741 av |= DIR__WRITE;
1742 if (mask & MAY_READ)
1743 av |= DIR__READ;
1744 }
1745
1746 return av;
1747}
1748
1749/* Convert a Linux file to an access vector. */
1750static inline u32 file_to_av(struct file *file)
1751{
1752 u32 av = 0;
1753
1754 if (file->f_mode & FMODE_READ)
1755 av |= FILE__READ;
1756 if (file->f_mode & FMODE_WRITE) {
1757 if (file->f_flags & O_APPEND)
1758 av |= FILE__APPEND;
1759 else
1760 av |= FILE__WRITE;
1761 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001762 if (!av) {
1763 /*
1764 * Special file opened with flags 3 for ioctl-only use.
1765 */
1766 av = FILE__IOCTL;
1767 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768
1769 return av;
1770}
1771
Eric Paris8b6a5a32008-10-29 17:06:46 -04001772/*
1773 * Convert a file to an access vector and include the correct open
1774 * open permission.
1775 */
1776static inline u32 open_file_to_av(struct file *file)
1777{
1778 u32 av = file_to_av(file);
1779
Eric Paris49b7b8d2010-07-23 11:44:09 -04001780 if (selinux_policycap_openperm)
1781 av |= FILE__OPEN;
1782
Eric Paris8b6a5a32008-10-29 17:06:46 -04001783 return av;
1784}
1785
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786/* Hook functions begin here. */
1787
Ingo Molnar9e488582009-05-07 19:26:19 +10001788static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001789 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001791 int rc;
1792
Ingo Molnar9e488582009-05-07 19:26:19 +10001793 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794 if (rc)
1795 return rc;
1796
Stephen Smalley006ebb42008-05-19 08:32:49 -04001797 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001798 u32 sid = current_sid();
1799 u32 csid = task_sid(child);
1800 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001801 }
1802
David Howells3b11a1d2008-11-14 10:39:26 +11001803 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001804}
1805
1806static int selinux_ptrace_traceme(struct task_struct *parent)
1807{
1808 int rc;
1809
Eric Paris200ac532009-02-12 15:01:04 -05001810 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001811 if (rc)
1812 return rc;
1813
1814 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001815}
1816
1817static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001818 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819{
1820 int error;
1821
David Howells3b11a1d2008-11-14 10:39:26 +11001822 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001823 if (error)
1824 return error;
1825
Eric Paris200ac532009-02-12 15:01:04 -05001826 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827}
1828
David Howellsd84f4f92008-11-14 10:39:23 +11001829static int selinux_capset(struct cred *new, const struct cred *old,
1830 const kernel_cap_t *effective,
1831 const kernel_cap_t *inheritable,
1832 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001833{
1834 int error;
1835
Eric Paris200ac532009-02-12 15:01:04 -05001836 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001837 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001838 if (error)
1839 return error;
1840
David Howellsd84f4f92008-11-14 10:39:23 +11001841 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842}
1843
James Morris5626d3e2009-01-30 10:05:06 +11001844/*
1845 * (This comment used to live with the selinux_task_setuid hook,
1846 * which was removed).
1847 *
1848 * Since setuid only affects the current process, and since the SELinux
1849 * controls are not based on the Linux identity attributes, SELinux does not
1850 * need to control this operation. However, SELinux does control the use of
1851 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1852 */
1853
David Howells3699c532009-01-06 22:27:01 +00001854static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
Serge E. Hallyn34867402011-03-23 16:43:17 -07001855 struct user_namespace *ns, int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856{
1857 int rc;
1858
Serge E. Hallyn34867402011-03-23 16:43:17 -07001859 rc = cap_capable(tsk, cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860 if (rc)
1861 return rc;
1862
David Howells3699c532009-01-06 22:27:01 +00001863 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864}
1865
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1867{
David Howells88e67f32008-11-14 10:39:21 +11001868 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001869 int rc = 0;
1870
1871 if (!sb)
1872 return 0;
1873
1874 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001875 case Q_SYNC:
1876 case Q_QUOTAON:
1877 case Q_QUOTAOFF:
1878 case Q_SETINFO:
1879 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001880 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001881 break;
1882 case Q_GETFMT:
1883 case Q_GETINFO:
1884 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001885 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001886 break;
1887 default:
1888 rc = 0; /* let the kernel handle invalid cmds */
1889 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001890 }
1891 return rc;
1892}
1893
1894static int selinux_quota_on(struct dentry *dentry)
1895{
David Howells88e67f32008-11-14 10:39:21 +11001896 const struct cred *cred = current_cred();
1897
1898 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001899}
1900
Eric Paris12b30522010-11-15 18:36:29 -05001901static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001902{
1903 int rc;
1904
Linus Torvalds1da177e2005-04-16 15:20:36 -07001905 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001906 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1907 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001908 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1909 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001910 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1911 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1912 /* Set level of messages printed to console */
1913 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001914 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1915 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001916 case SYSLOG_ACTION_CLOSE: /* Close log */
1917 case SYSLOG_ACTION_OPEN: /* Open log */
1918 case SYSLOG_ACTION_READ: /* Read from log */
1919 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1920 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001921 default:
1922 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1923 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001924 }
1925 return rc;
1926}
1927
1928/*
1929 * Check that a process has enough memory to allocate a new virtual
1930 * mapping. 0 means there is enough memory for the allocation to
1931 * succeed and -ENOMEM implies there is not.
1932 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933 * Do not audit the selinux permission check, as this is applied to all
1934 * processes that allocate mappings.
1935 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001936static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937{
1938 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001939
Serge E. Hallyn34867402011-03-23 16:43:17 -07001940 rc = selinux_capable(current, current_cred(),
1941 &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001942 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001943 if (rc == 0)
1944 cap_sys_admin = 1;
1945
Alan Cox34b4e4a2007-08-22 14:01:28 -07001946 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001947}
1948
1949/* binprm security operations */
1950
David Howellsa6f76f22008-11-14 10:39:24 +11001951static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001952{
David Howellsa6f76f22008-11-14 10:39:24 +11001953 const struct task_security_struct *old_tsec;
1954 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001955 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001956 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001957 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001958 int rc;
1959
Eric Paris200ac532009-02-12 15:01:04 -05001960 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961 if (rc)
1962 return rc;
1963
David Howellsa6f76f22008-11-14 10:39:24 +11001964 /* SELinux context only depends on initial program or script and not
1965 * the script interpreter */
1966 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001967 return 0;
1968
David Howellsa6f76f22008-11-14 10:39:24 +11001969 old_tsec = current_security();
1970 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971 isec = inode->i_security;
1972
1973 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001974 new_tsec->sid = old_tsec->sid;
1975 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001976
Michael LeMay28eba5b2006-06-27 02:53:42 -07001977 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001978 new_tsec->create_sid = 0;
1979 new_tsec->keycreate_sid = 0;
1980 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981
David Howellsa6f76f22008-11-14 10:39:24 +11001982 if (old_tsec->exec_sid) {
1983 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001985 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986 } else {
1987 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11001988 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05001989 SECCLASS_PROCESS, NULL,
1990 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991 if (rc)
1992 return rc;
1993 }
1994
Thomas Liu2bf49692009-07-14 12:14:09 -04001995 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001996 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997
Josef Sipek3d5ff522006-12-08 02:37:38 -08001998 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11001999 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000
David Howellsa6f76f22008-11-14 10:39:24 +11002001 if (new_tsec->sid == old_tsec->sid) {
2002 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2004 if (rc)
2005 return rc;
2006 } else {
2007 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002008 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002009 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2010 if (rc)
2011 return rc;
2012
David Howellsa6f76f22008-11-14 10:39:24 +11002013 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2015 if (rc)
2016 return rc;
2017
David Howellsa6f76f22008-11-14 10:39:24 +11002018 /* Check for shared state */
2019 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2020 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2021 SECCLASS_PROCESS, PROCESS__SHARE,
2022 NULL);
2023 if (rc)
2024 return -EPERM;
2025 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002026
David Howellsa6f76f22008-11-14 10:39:24 +11002027 /* Make sure that anyone attempting to ptrace over a task that
2028 * changes its SID has the appropriate permit */
2029 if (bprm->unsafe &
2030 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2031 struct task_struct *tracer;
2032 struct task_security_struct *sec;
2033 u32 ptsid = 0;
2034
2035 rcu_read_lock();
2036 tracer = tracehook_tracer_task(current);
2037 if (likely(tracer != NULL)) {
2038 sec = __task_cred(tracer)->security;
2039 ptsid = sec->sid;
2040 }
2041 rcu_read_unlock();
2042
2043 if (ptsid != 0) {
2044 rc = avc_has_perm(ptsid, new_tsec->sid,
2045 SECCLASS_PROCESS,
2046 PROCESS__PTRACE, NULL);
2047 if (rc)
2048 return -EPERM;
2049 }
2050 }
2051
2052 /* Clear any possibly unsafe personality bits on exec: */
2053 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054 }
2055
Linus Torvalds1da177e2005-04-16 15:20:36 -07002056 return 0;
2057}
2058
Eric Paris828dfe12008-04-17 13:17:49 -04002059static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002060{
Paul Moore5fb49872010-04-22 14:46:19 -04002061 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002062 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002063 int atsecure = 0;
2064
David Howells275bb412008-11-14 10:39:19 +11002065 sid = tsec->sid;
2066 osid = tsec->osid;
2067
2068 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002069 /* Enable secure mode for SIDs transitions unless
2070 the noatsecure permission is granted between
2071 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002072 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002073 SECCLASS_PROCESS,
2074 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002075 }
2076
Eric Paris200ac532009-02-12 15:01:04 -05002077 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002078}
2079
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080extern struct vfsmount *selinuxfs_mount;
2081extern struct dentry *selinux_null;
2082
2083/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002084static inline void flush_unauthorized_files(const struct cred *cred,
2085 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086{
Thomas Liu2bf49692009-07-14 12:14:09 -04002087 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002088 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002089 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002090 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002092 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002094 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002096 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002097 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002098 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002099 struct inode *inode;
2100
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101 /* Revalidate access to controlling tty.
2102 Use inode_has_perm on the tty inode directly rather
2103 than using file_has_perm, as this particular open
2104 file may belong to another process and we are only
2105 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002106 file_priv = list_first_entry(&tty->tty_files,
2107 struct tty_file_private, list);
2108 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002109 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002110 if (inode_has_perm(cred, inode,
Eric Paris9ade0cf2011-04-25 16:26:29 -04002111 FILE__READ | FILE__WRITE, NULL, 0)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002112 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113 }
2114 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002115 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002116 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002118 /* Reset controlling tty. */
2119 if (drop_tty)
2120 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121
2122 /* Revalidate access to inherited open files. */
2123
Thomas Liu2bf49692009-07-14 12:14:09 -04002124 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125
2126 spin_lock(&files->file_lock);
2127 for (;;) {
2128 unsigned long set, i;
2129 int fd;
2130
2131 j++;
2132 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002133 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002134 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002136 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137 if (!set)
2138 continue;
2139 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002140 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002141 if (set & 1) {
2142 file = fget(i);
2143 if (!file)
2144 continue;
David Howells88e67f32008-11-14 10:39:21 +11002145 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146 file,
2147 file_to_av(file))) {
2148 sys_close(i);
2149 fd = get_unused_fd();
2150 if (fd != i) {
2151 if (fd >= 0)
2152 put_unused_fd(fd);
2153 fput(file);
2154 continue;
2155 }
2156 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002157 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158 } else {
David Howells745ca242008-11-14 10:39:22 +11002159 devnull = dentry_open(
2160 dget(selinux_null),
2161 mntget(selinuxfs_mount),
2162 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002163 if (IS_ERR(devnull)) {
2164 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002165 put_unused_fd(fd);
2166 fput(file);
2167 continue;
2168 }
2169 }
2170 fd_install(fd, devnull);
2171 }
2172 fput(file);
2173 }
2174 }
2175 spin_lock(&files->file_lock);
2176
2177 }
2178 spin_unlock(&files->file_lock);
2179}
2180
Linus Torvalds1da177e2005-04-16 15:20:36 -07002181/*
David Howellsa6f76f22008-11-14 10:39:24 +11002182 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002183 */
David Howellsa6f76f22008-11-14 10:39:24 +11002184static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002185{
David Howellsa6f76f22008-11-14 10:39:24 +11002186 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002187 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002188 int rc, i;
2189
David Howellsa6f76f22008-11-14 10:39:24 +11002190 new_tsec = bprm->cred->security;
2191 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002192 return;
2193
2194 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002195 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002196
David Howellsa6f76f22008-11-14 10:39:24 +11002197 /* Always clear parent death signal on SID transitions. */
2198 current->pdeath_signal = 0;
2199
2200 /* Check whether the new SID can inherit resource limits from the old
2201 * SID. If not, reset all soft limits to the lower of the current
2202 * task's hard limit and the init task's soft limit.
2203 *
2204 * Note that the setting of hard limits (even to lower them) can be
2205 * controlled by the setrlimit check. The inclusion of the init task's
2206 * soft limit into the computation is to avoid resetting soft limits
2207 * higher than the default soft limit for cases where the default is
2208 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2209 */
2210 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2211 PROCESS__RLIMITINH, NULL);
2212 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002213 /* protect against do_prlimit() */
2214 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002215 for (i = 0; i < RLIM_NLIMITS; i++) {
2216 rlim = current->signal->rlim + i;
2217 initrlim = init_task.signal->rlim + i;
2218 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2219 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002220 task_unlock(current);
2221 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002222 }
2223}
2224
2225/*
2226 * Clean up the process immediately after the installation of new credentials
2227 * due to exec
2228 */
2229static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2230{
2231 const struct task_security_struct *tsec = current_security();
2232 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002233 u32 osid, sid;
2234 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002235
David Howellsa6f76f22008-11-14 10:39:24 +11002236 osid = tsec->osid;
2237 sid = tsec->sid;
2238
2239 if (sid == osid)
2240 return;
2241
2242 /* Check whether the new SID can inherit signal state from the old SID.
2243 * If not, clear itimers to avoid subsequent signal generation and
2244 * flush and unblock signals.
2245 *
2246 * This must occur _after_ the task SID has been updated so that any
2247 * kill done after the flush will be checked against the new SID.
2248 */
2249 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250 if (rc) {
2251 memset(&itimer, 0, sizeof itimer);
2252 for (i = 0; i < 3; i++)
2253 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002255 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2256 __flush_signals(current);
2257 flush_signal_handlers(current, 1);
2258 sigemptyset(&current->blocked);
2259 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260 spin_unlock_irq(&current->sighand->siglock);
2261 }
2262
David Howellsa6f76f22008-11-14 10:39:24 +11002263 /* Wake up the parent if it is waiting so that it can recheck
2264 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002265 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002266 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002267 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002268}
2269
2270/* superblock security operations */
2271
2272static int selinux_sb_alloc_security(struct super_block *sb)
2273{
2274 return superblock_alloc_security(sb);
2275}
2276
2277static void selinux_sb_free_security(struct super_block *sb)
2278{
2279 superblock_free_security(sb);
2280}
2281
2282static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2283{
2284 if (plen > olen)
2285 return 0;
2286
2287 return !memcmp(prefix, option, plen);
2288}
2289
2290static inline int selinux_option(char *option, int len)
2291{
Eric Paris832cbd92008-04-01 13:24:09 -04002292 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2293 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2294 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002295 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2296 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002297}
2298
2299static inline void take_option(char **to, char *from, int *first, int len)
2300{
2301 if (!*first) {
2302 **to = ',';
2303 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002304 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002305 *first = 0;
2306 memcpy(*to, from, len);
2307 *to += len;
2308}
2309
Eric Paris828dfe12008-04-17 13:17:49 -04002310static inline void take_selinux_option(char **to, char *from, int *first,
2311 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002312{
2313 int current_size = 0;
2314
2315 if (!*first) {
2316 **to = '|';
2317 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002318 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002319 *first = 0;
2320
2321 while (current_size < len) {
2322 if (*from != '"') {
2323 **to = *from;
2324 *to += 1;
2325 }
2326 from += 1;
2327 current_size += 1;
2328 }
2329}
2330
Eric Parise0007522008-03-05 10:31:54 -05002331static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332{
2333 int fnosec, fsec, rc = 0;
2334 char *in_save, *in_curr, *in_end;
2335 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002336 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002337
2338 in_curr = orig;
2339 sec_curr = copy;
2340
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2342 if (!nosec) {
2343 rc = -ENOMEM;
2344 goto out;
2345 }
2346
2347 nosec_save = nosec;
2348 fnosec = fsec = 1;
2349 in_save = in_end = orig;
2350
2351 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002352 if (*in_end == '"')
2353 open_quote = !open_quote;
2354 if ((*in_end == ',' && open_quote == 0) ||
2355 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002356 int len = in_end - in_curr;
2357
2358 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002359 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002360 else
2361 take_option(&nosec, in_curr, &fnosec, len);
2362
2363 in_curr = in_end + 1;
2364 }
2365 } while (*in_end++);
2366
Eric Paris6931dfc2005-06-30 02:58:51 -07002367 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002368 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002369out:
2370 return rc;
2371}
2372
Eric Paris026eb162011-03-03 16:09:14 -05002373static int selinux_sb_remount(struct super_block *sb, void *data)
2374{
2375 int rc, i, *flags;
2376 struct security_mnt_opts opts;
2377 char *secdata, **mount_options;
2378 struct superblock_security_struct *sbsec = sb->s_security;
2379
2380 if (!(sbsec->flags & SE_SBINITIALIZED))
2381 return 0;
2382
2383 if (!data)
2384 return 0;
2385
2386 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2387 return 0;
2388
2389 security_init_mnt_opts(&opts);
2390 secdata = alloc_secdata();
2391 if (!secdata)
2392 return -ENOMEM;
2393 rc = selinux_sb_copy_data(data, secdata);
2394 if (rc)
2395 goto out_free_secdata;
2396
2397 rc = selinux_parse_opts_str(secdata, &opts);
2398 if (rc)
2399 goto out_free_secdata;
2400
2401 mount_options = opts.mnt_opts;
2402 flags = opts.mnt_opts_flags;
2403
2404 for (i = 0; i < opts.num_mnt_opts; i++) {
2405 u32 sid;
2406 size_t len;
2407
2408 if (flags[i] == SE_SBLABELSUPP)
2409 continue;
2410 len = strlen(mount_options[i]);
2411 rc = security_context_to_sid(mount_options[i], len, &sid);
2412 if (rc) {
2413 printk(KERN_WARNING "SELinux: security_context_to_sid"
2414 "(%s) failed for (dev %s, type %s) errno=%d\n",
2415 mount_options[i], sb->s_id, sb->s_type->name, rc);
2416 goto out_free_opts;
2417 }
2418 rc = -EINVAL;
2419 switch (flags[i]) {
2420 case FSCONTEXT_MNT:
2421 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2422 goto out_bad_option;
2423 break;
2424 case CONTEXT_MNT:
2425 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2426 goto out_bad_option;
2427 break;
2428 case ROOTCONTEXT_MNT: {
2429 struct inode_security_struct *root_isec;
2430 root_isec = sb->s_root->d_inode->i_security;
2431
2432 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2433 goto out_bad_option;
2434 break;
2435 }
2436 case DEFCONTEXT_MNT:
2437 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2438 goto out_bad_option;
2439 break;
2440 default:
2441 goto out_free_opts;
2442 }
2443 }
2444
2445 rc = 0;
2446out_free_opts:
2447 security_free_mnt_opts(&opts);
2448out_free_secdata:
2449 free_secdata(secdata);
2450 return rc;
2451out_bad_option:
2452 printk(KERN_WARNING "SELinux: unable to change security options "
2453 "during remount (dev %s, type=%s)\n", sb->s_id,
2454 sb->s_type->name);
2455 goto out_free_opts;
2456}
2457
James Morris12204e22008-12-19 10:44:42 +11002458static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002459{
David Howells88e67f32008-11-14 10:39:21 +11002460 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002461 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002462 int rc;
2463
2464 rc = superblock_doinit(sb, data);
2465 if (rc)
2466 return rc;
2467
James Morris74192242008-12-19 11:41:10 +11002468 /* Allow all mounts performed by the kernel */
2469 if (flags & MS_KERNMOUNT)
2470 return 0;
2471
Thomas Liu2bf49692009-07-14 12:14:09 -04002472 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002473 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002474 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002475}
2476
David Howells726c3342006-06-23 02:02:58 -07002477static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002478{
David Howells88e67f32008-11-14 10:39:21 +11002479 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002480 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002481
Thomas Liu2bf49692009-07-14 12:14:09 -04002482 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002483 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002484 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002485}
2486
Eric Paris828dfe12008-04-17 13:17:49 -04002487static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002488 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002489 char *type,
2490 unsigned long flags,
2491 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492{
David Howells88e67f32008-11-14 10:39:21 +11002493 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494
2495 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002496 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002497 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002498 else
David Howells88e67f32008-11-14 10:39:21 +11002499 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002500 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501}
2502
2503static int selinux_umount(struct vfsmount *mnt, int flags)
2504{
David Howells88e67f32008-11-14 10:39:21 +11002505 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002506
David Howells88e67f32008-11-14 10:39:21 +11002507 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002508 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002509}
2510
2511/* inode security operations */
2512
2513static int selinux_inode_alloc_security(struct inode *inode)
2514{
2515 return inode_alloc_security(inode);
2516}
2517
2518static void selinux_inode_free_security(struct inode *inode)
2519{
2520 inode_free_security(inode);
2521}
2522
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002523static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002524 const struct qstr *qstr, char **name,
2525 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002526{
Paul Moore5fb49872010-04-22 14:46:19 -04002527 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002528 struct inode_security_struct *dsec;
2529 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002530 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002531 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002532 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002533
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002534 dsec = dir->i_security;
2535 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002536
David Howells275bb412008-11-14 10:39:19 +11002537 sid = tsec->sid;
2538 newsid = tsec->create_sid;
2539
Eric Paris415103f2010-12-02 16:13:40 -05002540 if ((sbsec->flags & SE_SBINITIALIZED) &&
2541 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2542 newsid = sbsec->mntpoint_sid;
2543 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002544 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002545 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002546 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002547 if (rc) {
2548 printk(KERN_WARNING "%s: "
2549 "security_transition_sid failed, rc=%d (dev=%s "
2550 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002551 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002552 -rc, inode->i_sb->s_id, inode->i_ino);
2553 return rc;
2554 }
2555 }
2556
Eric Paris296fddf2006-09-25 23:32:00 -07002557 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002558 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002559 struct inode_security_struct *isec = inode->i_security;
2560 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2561 isec->sid = newsid;
2562 isec->initialized = 1;
2563 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002564
David P. Quigleycd895962009-01-16 09:22:04 -05002565 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002566 return -EOPNOTSUPP;
2567
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002568 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002569 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002570 if (!namep)
2571 return -ENOMEM;
2572 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002573 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002574
2575 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002576 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002577 if (rc) {
2578 kfree(namep);
2579 return rc;
2580 }
2581 *value = context;
2582 *len = clen;
2583 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002584
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002585 return 0;
2586}
2587
Linus Torvalds1da177e2005-04-16 15:20:36 -07002588static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2589{
2590 return may_create(dir, dentry, SECCLASS_FILE);
2591}
2592
Linus Torvalds1da177e2005-04-16 15:20:36 -07002593static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2594{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002595 return may_link(dir, old_dentry, MAY_LINK);
2596}
2597
Linus Torvalds1da177e2005-04-16 15:20:36 -07002598static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2599{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002600 return may_link(dir, dentry, MAY_UNLINK);
2601}
2602
2603static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2604{
2605 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2606}
2607
Linus Torvalds1da177e2005-04-16 15:20:36 -07002608static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2609{
2610 return may_create(dir, dentry, SECCLASS_DIR);
2611}
2612
Linus Torvalds1da177e2005-04-16 15:20:36 -07002613static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2614{
2615 return may_link(dir, dentry, MAY_RMDIR);
2616}
2617
2618static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2619{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002620 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2621}
2622
Linus Torvalds1da177e2005-04-16 15:20:36 -07002623static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002624 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002625{
2626 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2627}
2628
Linus Torvalds1da177e2005-04-16 15:20:36 -07002629static int selinux_inode_readlink(struct dentry *dentry)
2630{
David Howells88e67f32008-11-14 10:39:21 +11002631 const struct cred *cred = current_cred();
2632
2633 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002634}
2635
2636static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2637{
David Howells88e67f32008-11-14 10:39:21 +11002638 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002639
David Howells88e67f32008-11-14 10:39:21 +11002640 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641}
2642
Andi Kleen8c9e80e2011-04-21 17:23:19 -07002643static int selinux_inode_permission(struct inode *inode, int mask, unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002644{
David Howells88e67f32008-11-14 10:39:21 +11002645 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002646 struct common_audit_data ad;
2647 u32 perms;
2648 bool from_access;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002649
Eric Parisb782e0a2010-07-23 11:44:03 -04002650 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002651 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2652
Eric Parisb782e0a2010-07-23 11:44:03 -04002653 /* No permission to check. Existence test. */
2654 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656
Eric Parisb782e0a2010-07-23 11:44:03 -04002657 COMMON_AUDIT_DATA_INIT(&ad, FS);
2658 ad.u.fs.inode = inode;
2659
2660 if (from_access)
2661 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2662
2663 perms = file_mask_to_av(inode->i_mode, mask);
2664
Eric Paris9ade0cf2011-04-25 16:26:29 -04002665 return inode_has_perm(cred, inode, perms, &ad, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002666}
2667
2668static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2669{
David Howells88e67f32008-11-14 10:39:21 +11002670 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002671 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002672
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002673 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2674 if (ia_valid & ATTR_FORCE) {
2675 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2676 ATTR_FORCE);
2677 if (!ia_valid)
2678 return 0;
2679 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002680
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002681 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2682 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002683 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002684
David Howells88e67f32008-11-14 10:39:21 +11002685 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002686}
2687
2688static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2689{
David Howells88e67f32008-11-14 10:39:21 +11002690 const struct cred *cred = current_cred();
2691
2692 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002693}
2694
David Howells8f0cfa52008-04-29 00:59:41 -07002695static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002696{
David Howells88e67f32008-11-14 10:39:21 +11002697 const struct cred *cred = current_cred();
2698
Serge E. Hallynb5376772007-10-16 23:31:36 -07002699 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2700 sizeof XATTR_SECURITY_PREFIX - 1)) {
2701 if (!strcmp(name, XATTR_NAME_CAPS)) {
2702 if (!capable(CAP_SETFCAP))
2703 return -EPERM;
2704 } else if (!capable(CAP_SYS_ADMIN)) {
2705 /* A different attribute in the security namespace.
2706 Restrict to administrator. */
2707 return -EPERM;
2708 }
2709 }
2710
2711 /* Not an attribute we recognize, so just check the
2712 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002713 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002714}
2715
David Howells8f0cfa52008-04-29 00:59:41 -07002716static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2717 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002718{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719 struct inode *inode = dentry->d_inode;
2720 struct inode_security_struct *isec = inode->i_security;
2721 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002722 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002723 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002724 int rc = 0;
2725
Serge E. Hallynb5376772007-10-16 23:31:36 -07002726 if (strcmp(name, XATTR_NAME_SELINUX))
2727 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002728
2729 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002730 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002731 return -EOPNOTSUPP;
2732
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002733 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002734 return -EPERM;
2735
Thomas Liu2bf49692009-07-14 12:14:09 -04002736 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002737 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002738
David Howells275bb412008-11-14 10:39:19 +11002739 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002740 FILE__RELABELFROM, &ad);
2741 if (rc)
2742 return rc;
2743
2744 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002745 if (rc == -EINVAL) {
2746 if (!capable(CAP_MAC_ADMIN))
2747 return rc;
2748 rc = security_context_to_sid_force(value, size, &newsid);
2749 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002750 if (rc)
2751 return rc;
2752
David Howells275bb412008-11-14 10:39:19 +11002753 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002754 FILE__RELABELTO, &ad);
2755 if (rc)
2756 return rc;
2757
David Howells275bb412008-11-14 10:39:19 +11002758 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002759 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002760 if (rc)
2761 return rc;
2762
2763 return avc_has_perm(newsid,
2764 sbsec->sid,
2765 SECCLASS_FILESYSTEM,
2766 FILESYSTEM__ASSOCIATE,
2767 &ad);
2768}
2769
David Howells8f0cfa52008-04-29 00:59:41 -07002770static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002771 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002772 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773{
2774 struct inode *inode = dentry->d_inode;
2775 struct inode_security_struct *isec = inode->i_security;
2776 u32 newsid;
2777 int rc;
2778
2779 if (strcmp(name, XATTR_NAME_SELINUX)) {
2780 /* Not an attribute we recognize, so nothing to do. */
2781 return;
2782 }
2783
Stephen Smalley12b29f32008-05-07 13:03:20 -04002784 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002785 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002786 printk(KERN_ERR "SELinux: unable to map context to SID"
2787 "for (%s, %lu), rc=%d\n",
2788 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789 return;
2790 }
2791
2792 isec->sid = newsid;
2793 return;
2794}
2795
David Howells8f0cfa52008-04-29 00:59:41 -07002796static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002797{
David Howells88e67f32008-11-14 10:39:21 +11002798 const struct cred *cred = current_cred();
2799
2800 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801}
2802
Eric Paris828dfe12008-04-17 13:17:49 -04002803static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002804{
David Howells88e67f32008-11-14 10:39:21 +11002805 const struct cred *cred = current_cred();
2806
2807 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002808}
2809
David Howells8f0cfa52008-04-29 00:59:41 -07002810static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002811{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002812 if (strcmp(name, XATTR_NAME_SELINUX))
2813 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002814
2815 /* No one is allowed to remove a SELinux security label.
2816 You can change the label, but all data must be labeled. */
2817 return -EACCES;
2818}
2819
James Morrisd381d8a2005-10-30 14:59:22 -08002820/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002821 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002822 *
2823 * Permission check is handled by selinux_inode_getxattr hook.
2824 */
David P. Quigley42492592008-02-04 22:29:39 -08002825static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002826{
David P. Quigley42492592008-02-04 22:29:39 -08002827 u32 size;
2828 int error;
2829 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002830 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002831
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002832 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2833 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002834
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002835 /*
2836 * If the caller has CAP_MAC_ADMIN, then get the raw context
2837 * value even if it is not defined by current policy; otherwise,
2838 * use the in-core value under current policy.
2839 * Use the non-auditing forms of the permission checks since
2840 * getxattr may be called by unprivileged processes commonly
2841 * and lack of permission just means that we fall back to the
2842 * in-core context value, not a denial.
2843 */
Serge E. Hallyn34867402011-03-23 16:43:17 -07002844 error = selinux_capable(current, current_cred(),
2845 &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002846 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002847 if (!error)
2848 error = security_sid_to_context_force(isec->sid, &context,
2849 &size);
2850 else
2851 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002852 if (error)
2853 return error;
2854 error = size;
2855 if (alloc) {
2856 *buffer = context;
2857 goto out_nofree;
2858 }
2859 kfree(context);
2860out_nofree:
2861 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862}
2863
2864static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002865 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002866{
2867 struct inode_security_struct *isec = inode->i_security;
2868 u32 newsid;
2869 int rc;
2870
2871 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2872 return -EOPNOTSUPP;
2873
2874 if (!value || !size)
2875 return -EACCES;
2876
Eric Paris828dfe12008-04-17 13:17:49 -04002877 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002878 if (rc)
2879 return rc;
2880
2881 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002882 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002883 return 0;
2884}
2885
2886static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2887{
2888 const int len = sizeof(XATTR_NAME_SELINUX);
2889 if (buffer && len <= buffer_size)
2890 memcpy(buffer, XATTR_NAME_SELINUX, len);
2891 return len;
2892}
2893
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002894static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2895{
2896 struct inode_security_struct *isec = inode->i_security;
2897 *secid = isec->sid;
2898}
2899
Linus Torvalds1da177e2005-04-16 15:20:36 -07002900/* file security operations */
2901
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002902static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002903{
David Howells88e67f32008-11-14 10:39:21 +11002904 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002905 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002906
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2908 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2909 mask |= MAY_APPEND;
2910
Paul Moore389fb8002009-03-27 17:10:34 -04002911 return file_has_perm(cred, file,
2912 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002913}
2914
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002915static int selinux_file_permission(struct file *file, int mask)
2916{
Stephen Smalley20dda182009-06-22 14:54:53 -04002917 struct inode *inode = file->f_path.dentry->d_inode;
2918 struct file_security_struct *fsec = file->f_security;
2919 struct inode_security_struct *isec = inode->i_security;
2920 u32 sid = current_sid();
2921
Paul Moore389fb8002009-03-27 17:10:34 -04002922 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002923 /* No permission to check. Existence test. */
2924 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002925
Stephen Smalley20dda182009-06-22 14:54:53 -04002926 if (sid == fsec->sid && fsec->isid == isec->sid &&
2927 fsec->pseqno == avc_policy_seqno())
2928 /* No change since dentry_open check. */
2929 return 0;
2930
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002931 return selinux_revalidate_file_permission(file, mask);
2932}
2933
Linus Torvalds1da177e2005-04-16 15:20:36 -07002934static int selinux_file_alloc_security(struct file *file)
2935{
2936 return file_alloc_security(file);
2937}
2938
2939static void selinux_file_free_security(struct file *file)
2940{
2941 file_free_security(file);
2942}
2943
2944static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2945 unsigned long arg)
2946{
David Howells88e67f32008-11-14 10:39:21 +11002947 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002948 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949
Eric Paris0b24dcb2011-02-25 15:39:20 -05002950 switch (cmd) {
2951 case FIONREAD:
2952 /* fall through */
2953 case FIBMAP:
2954 /* fall through */
2955 case FIGETBSZ:
2956 /* fall through */
2957 case EXT2_IOC_GETFLAGS:
2958 /* fall through */
2959 case EXT2_IOC_GETVERSION:
2960 error = file_has_perm(cred, file, FILE__GETATTR);
2961 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002962
Eric Paris0b24dcb2011-02-25 15:39:20 -05002963 case EXT2_IOC_SETFLAGS:
2964 /* fall through */
2965 case EXT2_IOC_SETVERSION:
2966 error = file_has_perm(cred, file, FILE__SETATTR);
2967 break;
2968
2969 /* sys_ioctl() checks */
2970 case FIONBIO:
2971 /* fall through */
2972 case FIOASYNC:
2973 error = file_has_perm(cred, file, 0);
2974 break;
2975
2976 case KDSKBENT:
2977 case KDSKBSENT:
2978 error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
Serge E. Hallyn34867402011-03-23 16:43:17 -07002979 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05002980 break;
2981
2982 /* default case assumes that the command will go
2983 * to the file's ioctl() function.
2984 */
2985 default:
2986 error = file_has_perm(cred, file, FILE__IOCTL);
2987 }
2988 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002989}
2990
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002991static int default_noexec;
2992
Linus Torvalds1da177e2005-04-16 15:20:36 -07002993static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2994{
David Howells88e67f32008-11-14 10:39:21 +11002995 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002996 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002997
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002998 if (default_noexec &&
2999 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003000 /*
3001 * We are making executable an anonymous mapping or a
3002 * private file mapping that will also be writable.
3003 * This has an additional check.
3004 */
David Howellsd84f4f92008-11-14 10:39:23 +11003005 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003007 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003008 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003009
3010 if (file) {
3011 /* read access is always possible with a mapping */
3012 u32 av = FILE__READ;
3013
3014 /* write access only matters if the mapping is shared */
3015 if (shared && (prot & PROT_WRITE))
3016 av |= FILE__WRITE;
3017
3018 if (prot & PROT_EXEC)
3019 av |= FILE__EXECUTE;
3020
David Howells88e67f32008-11-14 10:39:21 +11003021 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003022 }
David Howellsd84f4f92008-11-14 10:39:23 +11003023
3024error:
3025 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003026}
3027
3028static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003029 unsigned long prot, unsigned long flags,
3030 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003031{
Eric Parised032182007-06-28 15:55:21 -04003032 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003033 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003034
Eric Paris84336d1a2009-07-31 12:54:05 -04003035 /*
3036 * notice that we are intentionally putting the SELinux check before
3037 * the secondary cap_file_mmap check. This is such a likely attempt
3038 * at bad behaviour/exploit that we always want to get the AVC, even
3039 * if DAC would have also denied the operation.
3040 */
Eric Parisa2551df2009-07-31 12:54:11 -04003041 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003042 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3043 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003044 if (rc)
3045 return rc;
3046 }
3047
3048 /* do DAC check on address space usage */
3049 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003050 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003051 return rc;
3052
3053 if (selinux_checkreqprot)
3054 prot = reqprot;
3055
3056 return file_map_prot_check(file, prot,
3057 (flags & MAP_TYPE) == MAP_SHARED);
3058}
3059
3060static int selinux_file_mprotect(struct vm_area_struct *vma,
3061 unsigned long reqprot,
3062 unsigned long prot)
3063{
David Howells88e67f32008-11-14 10:39:21 +11003064 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003065
3066 if (selinux_checkreqprot)
3067 prot = reqprot;
3068
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003069 if (default_noexec &&
3070 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003071 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003072 if (vma->vm_start >= vma->vm_mm->start_brk &&
3073 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003074 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003075 } else if (!vma->vm_file &&
3076 vma->vm_start <= vma->vm_mm->start_stack &&
3077 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003078 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003079 } else if (vma->vm_file && vma->anon_vma) {
3080 /*
3081 * We are making executable a file mapping that has
3082 * had some COW done. Since pages might have been
3083 * written, check ability to execute the possibly
3084 * modified content. This typically should only
3085 * occur for text relocations.
3086 */
David Howellsd84f4f92008-11-14 10:39:23 +11003087 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003088 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003089 if (rc)
3090 return rc;
3091 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092
3093 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3094}
3095
3096static int selinux_file_lock(struct file *file, unsigned int cmd)
3097{
David Howells88e67f32008-11-14 10:39:21 +11003098 const struct cred *cred = current_cred();
3099
3100 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003101}
3102
3103static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3104 unsigned long arg)
3105{
David Howells88e67f32008-11-14 10:39:21 +11003106 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003107 int err = 0;
3108
3109 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003110 case F_SETFL:
3111 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3112 err = -EINVAL;
3113 break;
3114 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003115
Eric Paris828dfe12008-04-17 13:17:49 -04003116 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003117 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003118 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003119 }
3120 /* fall through */
3121 case F_SETOWN:
3122 case F_SETSIG:
3123 case F_GETFL:
3124 case F_GETOWN:
3125 case F_GETSIG:
3126 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003127 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003128 break;
3129 case F_GETLK:
3130 case F_SETLK:
3131 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003132#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003133 case F_GETLK64:
3134 case F_SETLK64:
3135 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003136#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003137 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3138 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003139 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003140 }
David Howells88e67f32008-11-14 10:39:21 +11003141 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003142 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003143 }
3144
3145 return err;
3146}
3147
3148static int selinux_file_set_fowner(struct file *file)
3149{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003150 struct file_security_struct *fsec;
3151
Linus Torvalds1da177e2005-04-16 15:20:36 -07003152 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003153 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154
3155 return 0;
3156}
3157
3158static int selinux_file_send_sigiotask(struct task_struct *tsk,
3159 struct fown_struct *fown, int signum)
3160{
Eric Paris828dfe12008-04-17 13:17:49 -04003161 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003162 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003163 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003164 struct file_security_struct *fsec;
3165
3166 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003167 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003168
Linus Torvalds1da177e2005-04-16 15:20:36 -07003169 fsec = file->f_security;
3170
3171 if (!signum)
3172 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3173 else
3174 perm = signal_to_av(signum);
3175
David Howells275bb412008-11-14 10:39:19 +11003176 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003177 SECCLASS_PROCESS, perm, NULL);
3178}
3179
3180static int selinux_file_receive(struct file *file)
3181{
David Howells88e67f32008-11-14 10:39:21 +11003182 const struct cred *cred = current_cred();
3183
3184 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003185}
3186
David Howells745ca242008-11-14 10:39:22 +11003187static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003188{
3189 struct file_security_struct *fsec;
3190 struct inode *inode;
3191 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003192
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003193 inode = file->f_path.dentry->d_inode;
3194 fsec = file->f_security;
3195 isec = inode->i_security;
3196 /*
3197 * Save inode label and policy sequence number
3198 * at open-time so that selinux_file_permission
3199 * can determine whether revalidation is necessary.
3200 * Task label is already saved in the file security
3201 * struct as its SID.
3202 */
3203 fsec->isid = isec->sid;
3204 fsec->pseqno = avc_policy_seqno();
3205 /*
3206 * Since the inode label or policy seqno may have changed
3207 * between the selinux_inode_permission check and the saving
3208 * of state above, recheck that access is still permitted.
3209 * Otherwise, access might never be revalidated against the
3210 * new inode label or new policy.
3211 * This check is not redundant - do not remove.
3212 */
Eric Paris9ade0cf2011-04-25 16:26:29 -04003213 return inode_has_perm(cred, inode, open_file_to_av(file), NULL, 0);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003214}
3215
Linus Torvalds1da177e2005-04-16 15:20:36 -07003216/* task security operations */
3217
3218static int selinux_task_create(unsigned long clone_flags)
3219{
David Howells3b11a1d2008-11-14 10:39:26 +11003220 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003221}
3222
David Howellsf1752ee2008-11-14 10:39:17 +11003223/*
David Howellsee18d642009-09-02 09:14:21 +01003224 * allocate the SELinux part of blank credentials
3225 */
3226static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3227{
3228 struct task_security_struct *tsec;
3229
3230 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3231 if (!tsec)
3232 return -ENOMEM;
3233
3234 cred->security = tsec;
3235 return 0;
3236}
3237
3238/*
David Howellsf1752ee2008-11-14 10:39:17 +11003239 * detach and free the LSM part of a set of credentials
3240 */
3241static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003242{
David Howellsf1752ee2008-11-14 10:39:17 +11003243 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003244
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003245 /*
3246 * cred->security == NULL if security_cred_alloc_blank() or
3247 * security_prepare_creds() returned an error.
3248 */
3249 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003250 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003251 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003252}
3253
David Howellsd84f4f92008-11-14 10:39:23 +11003254/*
3255 * prepare a new set of credentials for modification
3256 */
3257static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3258 gfp_t gfp)
3259{
3260 const struct task_security_struct *old_tsec;
3261 struct task_security_struct *tsec;
3262
3263 old_tsec = old->security;
3264
3265 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3266 if (!tsec)
3267 return -ENOMEM;
3268
3269 new->security = tsec;
3270 return 0;
3271}
3272
3273/*
David Howellsee18d642009-09-02 09:14:21 +01003274 * transfer the SELinux data to a blank set of creds
3275 */
3276static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3277{
3278 const struct task_security_struct *old_tsec = old->security;
3279 struct task_security_struct *tsec = new->security;
3280
3281 *tsec = *old_tsec;
3282}
3283
3284/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003285 * set the security data for a kernel service
3286 * - all the creation contexts are set to unlabelled
3287 */
3288static int selinux_kernel_act_as(struct cred *new, u32 secid)
3289{
3290 struct task_security_struct *tsec = new->security;
3291 u32 sid = current_sid();
3292 int ret;
3293
3294 ret = avc_has_perm(sid, secid,
3295 SECCLASS_KERNEL_SERVICE,
3296 KERNEL_SERVICE__USE_AS_OVERRIDE,
3297 NULL);
3298 if (ret == 0) {
3299 tsec->sid = secid;
3300 tsec->create_sid = 0;
3301 tsec->keycreate_sid = 0;
3302 tsec->sockcreate_sid = 0;
3303 }
3304 return ret;
3305}
3306
3307/*
3308 * set the file creation context in a security record to the same as the
3309 * objective context of the specified inode
3310 */
3311static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3312{
3313 struct inode_security_struct *isec = inode->i_security;
3314 struct task_security_struct *tsec = new->security;
3315 u32 sid = current_sid();
3316 int ret;
3317
3318 ret = avc_has_perm(sid, isec->sid,
3319 SECCLASS_KERNEL_SERVICE,
3320 KERNEL_SERVICE__CREATE_FILES_AS,
3321 NULL);
3322
3323 if (ret == 0)
3324 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003325 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003326}
3327
Eric Parisdd8dbf22009-11-03 16:35:32 +11003328static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003329{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003330 u32 sid;
3331 struct common_audit_data ad;
3332
3333 sid = task_sid(current);
3334
3335 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3336 ad.u.kmod_name = kmod_name;
3337
3338 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3339 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003340}
3341
Linus Torvalds1da177e2005-04-16 15:20:36 -07003342static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3343{
David Howells3b11a1d2008-11-14 10:39:26 +11003344 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003345}
3346
3347static int selinux_task_getpgid(struct task_struct *p)
3348{
David Howells3b11a1d2008-11-14 10:39:26 +11003349 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003350}
3351
3352static int selinux_task_getsid(struct task_struct *p)
3353{
David Howells3b11a1d2008-11-14 10:39:26 +11003354 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003355}
3356
David Quigleyf9008e42006-06-30 01:55:46 -07003357static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3358{
David Howells275bb412008-11-14 10:39:19 +11003359 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003360}
3361
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362static int selinux_task_setnice(struct task_struct *p, int nice)
3363{
3364 int rc;
3365
Eric Paris200ac532009-02-12 15:01:04 -05003366 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003367 if (rc)
3368 return rc;
3369
David Howells3b11a1d2008-11-14 10:39:26 +11003370 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371}
3372
James Morris03e68062006-06-23 02:03:58 -07003373static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3374{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003375 int rc;
3376
Eric Paris200ac532009-02-12 15:01:04 -05003377 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003378 if (rc)
3379 return rc;
3380
David Howells3b11a1d2008-11-14 10:39:26 +11003381 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003382}
3383
David Quigleya1836a42006-06-30 01:55:49 -07003384static int selinux_task_getioprio(struct task_struct *p)
3385{
David Howells3b11a1d2008-11-14 10:39:26 +11003386 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003387}
3388
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003389static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3390 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003391{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003392 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003393
3394 /* Control the ability to change the hard limit (whether
3395 lowering or raising it), so that the hard limit can
3396 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003397 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003398 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003399 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003400
3401 return 0;
3402}
3403
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003404static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003405{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003406 int rc;
3407
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003408 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003409 if (rc)
3410 return rc;
3411
David Howells3b11a1d2008-11-14 10:39:26 +11003412 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003413}
3414
3415static int selinux_task_getscheduler(struct task_struct *p)
3416{
David Howells3b11a1d2008-11-14 10:39:26 +11003417 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003418}
3419
David Quigley35601542006-06-23 02:04:01 -07003420static int selinux_task_movememory(struct task_struct *p)
3421{
David Howells3b11a1d2008-11-14 10:39:26 +11003422 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003423}
3424
David Quigleyf9008e42006-06-30 01:55:46 -07003425static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3426 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003427{
3428 u32 perm;
3429 int rc;
3430
Linus Torvalds1da177e2005-04-16 15:20:36 -07003431 if (!sig)
3432 perm = PROCESS__SIGNULL; /* null signal; existence test */
3433 else
3434 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003435 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003436 rc = avc_has_perm(secid, task_sid(p),
3437 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003438 else
David Howells3b11a1d2008-11-14 10:39:26 +11003439 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003440 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003441}
3442
Linus Torvalds1da177e2005-04-16 15:20:36 -07003443static int selinux_task_wait(struct task_struct *p)
3444{
Eric Paris8a535142007-10-22 16:10:31 -04003445 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003446}
3447
Linus Torvalds1da177e2005-04-16 15:20:36 -07003448static void selinux_task_to_inode(struct task_struct *p,
3449 struct inode *inode)
3450{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003451 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003452 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003453
David Howells275bb412008-11-14 10:39:19 +11003454 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003455 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003456}
3457
Linus Torvalds1da177e2005-04-16 15:20:36 -07003458/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003459static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003460 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003461{
3462 int offset, ihlen, ret = -EINVAL;
3463 struct iphdr _iph, *ih;
3464
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003465 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003466 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3467 if (ih == NULL)
3468 goto out;
3469
3470 ihlen = ih->ihl * 4;
3471 if (ihlen < sizeof(_iph))
3472 goto out;
3473
3474 ad->u.net.v4info.saddr = ih->saddr;
3475 ad->u.net.v4info.daddr = ih->daddr;
3476 ret = 0;
3477
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003478 if (proto)
3479 *proto = ih->protocol;
3480
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003482 case IPPROTO_TCP: {
3483 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003484
Eric Paris828dfe12008-04-17 13:17:49 -04003485 if (ntohs(ih->frag_off) & IP_OFFSET)
3486 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003487
3488 offset += ihlen;
3489 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3490 if (th == NULL)
3491 break;
3492
3493 ad->u.net.sport = th->source;
3494 ad->u.net.dport = th->dest;
3495 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003496 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003497
Eric Paris828dfe12008-04-17 13:17:49 -04003498 case IPPROTO_UDP: {
3499 struct udphdr _udph, *uh;
3500
3501 if (ntohs(ih->frag_off) & IP_OFFSET)
3502 break;
3503
3504 offset += ihlen;
3505 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3506 if (uh == NULL)
3507 break;
3508
3509 ad->u.net.sport = uh->source;
3510 ad->u.net.dport = uh->dest;
3511 break;
3512 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003513
James Morris2ee92d42006-11-13 16:09:01 -08003514 case IPPROTO_DCCP: {
3515 struct dccp_hdr _dccph, *dh;
3516
3517 if (ntohs(ih->frag_off) & IP_OFFSET)
3518 break;
3519
3520 offset += ihlen;
3521 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3522 if (dh == NULL)
3523 break;
3524
3525 ad->u.net.sport = dh->dccph_sport;
3526 ad->u.net.dport = dh->dccph_dport;
3527 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003528 }
James Morris2ee92d42006-11-13 16:09:01 -08003529
Eric Paris828dfe12008-04-17 13:17:49 -04003530 default:
3531 break;
3532 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003533out:
3534 return ret;
3535}
3536
3537#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3538
3539/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003540static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003541 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003542{
3543 u8 nexthdr;
3544 int ret = -EINVAL, offset;
3545 struct ipv6hdr _ipv6h, *ip6;
3546
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003547 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003548 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3549 if (ip6 == NULL)
3550 goto out;
3551
3552 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3553 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3554 ret = 0;
3555
3556 nexthdr = ip6->nexthdr;
3557 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003558 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003559 if (offset < 0)
3560 goto out;
3561
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003562 if (proto)
3563 *proto = nexthdr;
3564
Linus Torvalds1da177e2005-04-16 15:20:36 -07003565 switch (nexthdr) {
3566 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003567 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003568
3569 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3570 if (th == NULL)
3571 break;
3572
3573 ad->u.net.sport = th->source;
3574 ad->u.net.dport = th->dest;
3575 break;
3576 }
3577
3578 case IPPROTO_UDP: {
3579 struct udphdr _udph, *uh;
3580
3581 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3582 if (uh == NULL)
3583 break;
3584
3585 ad->u.net.sport = uh->source;
3586 ad->u.net.dport = uh->dest;
3587 break;
3588 }
3589
James Morris2ee92d42006-11-13 16:09:01 -08003590 case IPPROTO_DCCP: {
3591 struct dccp_hdr _dccph, *dh;
3592
3593 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3594 if (dh == NULL)
3595 break;
3596
3597 ad->u.net.sport = dh->dccph_sport;
3598 ad->u.net.dport = dh->dccph_dport;
3599 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003600 }
James Morris2ee92d42006-11-13 16:09:01 -08003601
Linus Torvalds1da177e2005-04-16 15:20:36 -07003602 /* includes fragments */
3603 default:
3604 break;
3605 }
3606out:
3607 return ret;
3608}
3609
3610#endif /* IPV6 */
3611
Thomas Liu2bf49692009-07-14 12:14:09 -04003612static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003613 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003614{
David Howellscf9481e2008-07-27 21:31:07 +10003615 char *addrp;
3616 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003617
3618 switch (ad->u.net.family) {
3619 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003620 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003621 if (ret)
3622 goto parse_error;
3623 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3624 &ad->u.net.v4info.daddr);
3625 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003626
3627#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3628 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003629 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003630 if (ret)
3631 goto parse_error;
3632 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3633 &ad->u.net.v6info.daddr);
3634 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003635#endif /* IPV6 */
3636 default:
David Howellscf9481e2008-07-27 21:31:07 +10003637 addrp = NULL;
3638 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003639 }
3640
David Howellscf9481e2008-07-27 21:31:07 +10003641parse_error:
3642 printk(KERN_WARNING
3643 "SELinux: failure in selinux_parse_skb(),"
3644 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003645 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003646
3647okay:
3648 if (_addrp)
3649 *_addrp = addrp;
3650 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003651}
3652
Paul Moore4f6a9932007-03-01 14:35:22 -05003653/**
Paul Moore220deb92008-01-29 08:38:23 -05003654 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003655 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003656 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003657 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003658 *
3659 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003660 * Check the various different forms of network peer labeling and determine
3661 * the peer label/SID for the packet; most of the magic actually occurs in
3662 * the security server function security_net_peersid_cmp(). The function
3663 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3664 * or -EACCES if @sid is invalid due to inconsistencies with the different
3665 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003666 *
3667 */
Paul Moore220deb92008-01-29 08:38:23 -05003668static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003669{
Paul Moore71f1cb02008-01-29 08:51:16 -05003670 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003671 u32 xfrm_sid;
3672 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003673 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003674
3675 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003676 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003677
Paul Moore71f1cb02008-01-29 08:51:16 -05003678 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3679 if (unlikely(err)) {
3680 printk(KERN_WARNING
3681 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3682 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003683 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003684 }
Paul Moore220deb92008-01-29 08:38:23 -05003685
3686 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003687}
3688
Linus Torvalds1da177e2005-04-16 15:20:36 -07003689/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003690
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003691static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3692 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003693{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003694 if (tsec->sockcreate_sid > SECSID_NULL) {
3695 *socksid = tsec->sockcreate_sid;
3696 return 0;
3697 }
3698
3699 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3700 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003701}
3702
Paul Moore253bfae2010-04-22 14:46:19 -04003703static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003704{
Paul Moore253bfae2010-04-22 14:46:19 -04003705 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003706 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003707 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003708
Paul Moore253bfae2010-04-22 14:46:19 -04003709 if (sksec->sid == SECINITSID_KERNEL)
3710 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003711
Thomas Liu2bf49692009-07-14 12:14:09 -04003712 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003713 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003714
Paul Moore253bfae2010-04-22 14:46:19 -04003715 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003716}
3717
3718static int selinux_socket_create(int family, int type,
3719 int protocol, int kern)
3720{
Paul Moore5fb49872010-04-22 14:46:19 -04003721 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003722 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003723 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003724 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725
3726 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003727 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728
David Howells275bb412008-11-14 10:39:19 +11003729 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003730 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3731 if (rc)
3732 return rc;
3733
Paul Moored4f2d972010-04-22 14:46:18 -04003734 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003735}
3736
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003737static int selinux_socket_post_create(struct socket *sock, int family,
3738 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739{
Paul Moore5fb49872010-04-22 14:46:19 -04003740 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003741 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003742 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003743 int err = 0;
3744
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003745 isec->sclass = socket_type_to_security_class(family, type, protocol);
3746
David Howells275bb412008-11-14 10:39:19 +11003747 if (kern)
3748 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003749 else {
3750 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3751 if (err)
3752 return err;
3753 }
David Howells275bb412008-11-14 10:39:19 +11003754
Linus Torvalds1da177e2005-04-16 15:20:36 -07003755 isec->initialized = 1;
3756
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003757 if (sock->sk) {
3758 sksec = sock->sk->sk_security;
3759 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003760 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003761 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003762 }
3763
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003764 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003765}
3766
3767/* Range of port numbers used to automatically bind.
3768 Need to determine whether we should perform a name_bind
3769 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003770
3771static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3772{
Paul Moore253bfae2010-04-22 14:46:19 -04003773 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003774 u16 family;
3775 int err;
3776
Paul Moore253bfae2010-04-22 14:46:19 -04003777 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003778 if (err)
3779 goto out;
3780
3781 /*
3782 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003783 * Multiple address binding for SCTP is not supported yet: we just
3784 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003785 */
Paul Moore253bfae2010-04-22 14:46:19 -04003786 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003787 if (family == PF_INET || family == PF_INET6) {
3788 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003789 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003790 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003791 struct sockaddr_in *addr4 = NULL;
3792 struct sockaddr_in6 *addr6 = NULL;
3793 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003794 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795
Linus Torvalds1da177e2005-04-16 15:20:36 -07003796 if (family == PF_INET) {
3797 addr4 = (struct sockaddr_in *)address;
3798 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003799 addrp = (char *)&addr4->sin_addr.s_addr;
3800 } else {
3801 addr6 = (struct sockaddr_in6 *)address;
3802 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003803 addrp = (char *)&addr6->sin6_addr.s6_addr;
3804 }
3805
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003806 if (snum) {
3807 int low, high;
3808
3809 inet_get_local_port_range(&low, &high);
3810
3811 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003812 err = sel_netport_sid(sk->sk_protocol,
3813 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003814 if (err)
3815 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003816 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003817 ad.u.net.sport = htons(snum);
3818 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003819 err = avc_has_perm(sksec->sid, sid,
3820 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003821 SOCKET__NAME_BIND, &ad);
3822 if (err)
3823 goto out;
3824 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825 }
Eric Paris828dfe12008-04-17 13:17:49 -04003826
Paul Moore253bfae2010-04-22 14:46:19 -04003827 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003828 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003829 node_perm = TCP_SOCKET__NODE_BIND;
3830 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003831
James Morris13402582005-09-30 14:24:34 -04003832 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003833 node_perm = UDP_SOCKET__NODE_BIND;
3834 break;
James Morris2ee92d42006-11-13 16:09:01 -08003835
3836 case SECCLASS_DCCP_SOCKET:
3837 node_perm = DCCP_SOCKET__NODE_BIND;
3838 break;
3839
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840 default:
3841 node_perm = RAWIP_SOCKET__NODE_BIND;
3842 break;
3843 }
Eric Paris828dfe12008-04-17 13:17:49 -04003844
Paul Moore224dfbd2008-01-29 08:38:13 -05003845 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003846 if (err)
3847 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003848
Thomas Liu2bf49692009-07-14 12:14:09 -04003849 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003850 ad.u.net.sport = htons(snum);
3851 ad.u.net.family = family;
3852
3853 if (family == PF_INET)
3854 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3855 else
3856 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3857
Paul Moore253bfae2010-04-22 14:46:19 -04003858 err = avc_has_perm(sksec->sid, sid,
3859 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003860 if (err)
3861 goto out;
3862 }
3863out:
3864 return err;
3865}
3866
3867static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3868{
Paul Moore014ab192008-10-10 10:16:33 -04003869 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003870 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003871 int err;
3872
Paul Moore253bfae2010-04-22 14:46:19 -04003873 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874 if (err)
3875 return err;
3876
3877 /*
James Morris2ee92d42006-11-13 16:09:01 -08003878 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003879 */
Paul Moore253bfae2010-04-22 14:46:19 -04003880 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3881 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003882 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003883 struct sockaddr_in *addr4 = NULL;
3884 struct sockaddr_in6 *addr6 = NULL;
3885 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003886 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003887
3888 if (sk->sk_family == PF_INET) {
3889 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003890 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003891 return -EINVAL;
3892 snum = ntohs(addr4->sin_port);
3893 } else {
3894 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003895 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003896 return -EINVAL;
3897 snum = ntohs(addr6->sin6_port);
3898 }
3899
Paul Moore3e112172008-04-10 10:48:14 -04003900 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901 if (err)
3902 goto out;
3903
Paul Moore253bfae2010-04-22 14:46:19 -04003904 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003905 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3906
Thomas Liu2bf49692009-07-14 12:14:09 -04003907 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003908 ad.u.net.dport = htons(snum);
3909 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003910 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003911 if (err)
3912 goto out;
3913 }
3914
Paul Moore014ab192008-10-10 10:16:33 -04003915 err = selinux_netlbl_socket_connect(sk, address);
3916
Linus Torvalds1da177e2005-04-16 15:20:36 -07003917out:
3918 return err;
3919}
3920
3921static int selinux_socket_listen(struct socket *sock, int backlog)
3922{
Paul Moore253bfae2010-04-22 14:46:19 -04003923 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003924}
3925
3926static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3927{
3928 int err;
3929 struct inode_security_struct *isec;
3930 struct inode_security_struct *newisec;
3931
Paul Moore253bfae2010-04-22 14:46:19 -04003932 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003933 if (err)
3934 return err;
3935
3936 newisec = SOCK_INODE(newsock)->i_security;
3937
3938 isec = SOCK_INODE(sock)->i_security;
3939 newisec->sclass = isec->sclass;
3940 newisec->sid = isec->sid;
3941 newisec->initialized = 1;
3942
3943 return 0;
3944}
3945
3946static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003947 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003948{
Paul Moore253bfae2010-04-22 14:46:19 -04003949 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950}
3951
3952static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3953 int size, int flags)
3954{
Paul Moore253bfae2010-04-22 14:46:19 -04003955 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003956}
3957
3958static int selinux_socket_getsockname(struct socket *sock)
3959{
Paul Moore253bfae2010-04-22 14:46:19 -04003960 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003961}
3962
3963static int selinux_socket_getpeername(struct socket *sock)
3964{
Paul Moore253bfae2010-04-22 14:46:19 -04003965 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003966}
3967
Eric Paris828dfe12008-04-17 13:17:49 -04003968static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003969{
Paul Mooref8687af2006-10-30 15:22:15 -08003970 int err;
3971
Paul Moore253bfae2010-04-22 14:46:19 -04003972 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003973 if (err)
3974 return err;
3975
3976 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977}
3978
3979static int selinux_socket_getsockopt(struct socket *sock, int level,
3980 int optname)
3981{
Paul Moore253bfae2010-04-22 14:46:19 -04003982 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003983}
3984
3985static int selinux_socket_shutdown(struct socket *sock, int how)
3986{
Paul Moore253bfae2010-04-22 14:46:19 -04003987 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003988}
3989
David S. Miller3610cda2011-01-05 15:38:53 -08003990static int selinux_socket_unix_stream_connect(struct sock *sock,
3991 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003992 struct sock *newsk)
3993{
David S. Miller3610cda2011-01-05 15:38:53 -08003994 struct sk_security_struct *sksec_sock = sock->sk_security;
3995 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04003996 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003997 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003998 int err;
3999
Thomas Liu2bf49692009-07-14 12:14:09 -04004000 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08004001 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004002
Paul Moore4d1e2452010-04-22 14:46:18 -04004003 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4004 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004005 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4006 if (err)
4007 return err;
4008
Linus Torvalds1da177e2005-04-16 15:20:36 -07004009 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004010 sksec_new->peer_sid = sksec_sock->sid;
4011 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4012 &sksec_new->sid);
4013 if (err)
4014 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004015
Paul Moore4d1e2452010-04-22 14:46:18 -04004016 /* connecting socket */
4017 sksec_sock->peer_sid = sksec_new->sid;
4018
4019 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004020}
4021
4022static int selinux_socket_unix_may_send(struct socket *sock,
4023 struct socket *other)
4024{
Paul Moore253bfae2010-04-22 14:46:19 -04004025 struct sk_security_struct *ssec = sock->sk->sk_security;
4026 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004027 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004028
Thomas Liu2bf49692009-07-14 12:14:09 -04004029 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004030 ad.u.net.sk = other->sk;
4031
Paul Moore253bfae2010-04-22 14:46:19 -04004032 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4033 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034}
4035
Paul Mooreeffad8d2008-01-29 08:49:27 -05004036static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4037 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004038 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004039{
4040 int err;
4041 u32 if_sid;
4042 u32 node_sid;
4043
4044 err = sel_netif_sid(ifindex, &if_sid);
4045 if (err)
4046 return err;
4047 err = avc_has_perm(peer_sid, if_sid,
4048 SECCLASS_NETIF, NETIF__INGRESS, ad);
4049 if (err)
4050 return err;
4051
4052 err = sel_netnode_sid(addrp, family, &node_sid);
4053 if (err)
4054 return err;
4055 return avc_has_perm(peer_sid, node_sid,
4056 SECCLASS_NODE, NODE__RECVFROM, ad);
4057}
4058
Paul Moore220deb92008-01-29 08:38:23 -05004059static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004060 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004061{
Paul Moore277d3422008-12-31 12:54:11 -05004062 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004063 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004064 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004065 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004066 char *addrp;
4067
Thomas Liu2bf49692009-07-14 12:14:09 -04004068 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004069 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004070 ad.u.net.family = family;
4071 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4072 if (err)
4073 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004074
Paul Moore58bfbb52009-03-27 17:10:41 -04004075 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004076 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004077 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004078 if (err)
4079 return err;
4080 }
Paul Moore220deb92008-01-29 08:38:23 -05004081
Steffen Klassertb9679a72011-02-23 12:55:21 +01004082 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4083 if (err)
4084 return err;
4085 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004086
James Morris4e5ab4c2006-06-09 00:33:33 -07004087 return err;
4088}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004089
James Morris4e5ab4c2006-06-09 00:33:33 -07004090static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4091{
Paul Moore220deb92008-01-29 08:38:23 -05004092 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004093 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004094 u16 family = sk->sk_family;
4095 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004096 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004097 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004098 u8 secmark_active;
4099 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004100
James Morris4e5ab4c2006-06-09 00:33:33 -07004101 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004102 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004103
4104 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004105 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004106 family = PF_INET;
4107
Paul Moored8395c82008-10-10 10:16:30 -04004108 /* If any sort of compatibility mode is enabled then handoff processing
4109 * to the selinux_sock_rcv_skb_compat() function to deal with the
4110 * special handling. We do this in an attempt to keep this function
4111 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004112 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004113 return selinux_sock_rcv_skb_compat(sk, skb, family);
4114
4115 secmark_active = selinux_secmark_enabled();
4116 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4117 if (!secmark_active && !peerlbl_active)
4118 return 0;
4119
Thomas Liu2bf49692009-07-14 12:14:09 -04004120 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004121 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004122 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004123 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004124 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004125 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004126
Paul Moored8395c82008-10-10 10:16:30 -04004127 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004128 u32 peer_sid;
4129
4130 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4131 if (err)
4132 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004133 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004134 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004135 if (err) {
4136 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004137 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004138 }
Paul Moored621d352008-01-29 08:43:36 -05004139 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4140 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004141 if (err)
4142 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004143 }
4144
Paul Moored8395c82008-10-10 10:16:30 -04004145 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004146 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4147 PACKET__RECV, &ad);
4148 if (err)
4149 return err;
4150 }
4151
Paul Moored621d352008-01-29 08:43:36 -05004152 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004153}
4154
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004155static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4156 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004157{
4158 int err = 0;
4159 char *scontext;
4160 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004161 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004162 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004163
Paul Moore253bfae2010-04-22 14:46:19 -04004164 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4165 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004166 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004167 if (peer_sid == SECSID_NULL)
4168 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004169
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004170 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004171 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004172 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004173
4174 if (scontext_len > len) {
4175 err = -ERANGE;
4176 goto out_len;
4177 }
4178
4179 if (copy_to_user(optval, scontext, scontext_len))
4180 err = -EFAULT;
4181
4182out_len:
4183 if (put_user(scontext_len, optlen))
4184 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004185 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004186 return err;
4187}
4188
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004189static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004190{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004191 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004192 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004193
Paul Mooreaa862902008-10-10 10:16:29 -04004194 if (skb && skb->protocol == htons(ETH_P_IP))
4195 family = PF_INET;
4196 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4197 family = PF_INET6;
4198 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004199 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004200 else
4201 goto out;
4202
4203 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004204 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004205 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004206 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004207
Paul Moore75e22912008-01-29 08:38:04 -05004208out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004209 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004210 if (peer_secid == SECSID_NULL)
4211 return -EINVAL;
4212 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004213}
4214
Al Viro7d877f32005-10-21 03:20:43 -04004215static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004216{
Paul Moore84914b72010-04-22 14:46:18 -04004217 struct sk_security_struct *sksec;
4218
4219 sksec = kzalloc(sizeof(*sksec), priority);
4220 if (!sksec)
4221 return -ENOMEM;
4222
4223 sksec->peer_sid = SECINITSID_UNLABELED;
4224 sksec->sid = SECINITSID_UNLABELED;
4225 selinux_netlbl_sk_security_reset(sksec);
4226 sk->sk_security = sksec;
4227
4228 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004229}
4230
4231static void selinux_sk_free_security(struct sock *sk)
4232{
Paul Moore84914b72010-04-22 14:46:18 -04004233 struct sk_security_struct *sksec = sk->sk_security;
4234
4235 sk->sk_security = NULL;
4236 selinux_netlbl_sk_security_free(sksec);
4237 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004238}
4239
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004240static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4241{
Eric Parisdd3e7832010-04-07 15:08:46 -04004242 struct sk_security_struct *sksec = sk->sk_security;
4243 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004244
Eric Parisdd3e7832010-04-07 15:08:46 -04004245 newsksec->sid = sksec->sid;
4246 newsksec->peer_sid = sksec->peer_sid;
4247 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004248
Eric Parisdd3e7832010-04-07 15:08:46 -04004249 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004250}
4251
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004252static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004253{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004254 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004255 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004256 else {
4257 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004258
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004259 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004260 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004261}
4262
Eric Paris828dfe12008-04-17 13:17:49 -04004263static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004264{
4265 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4266 struct sk_security_struct *sksec = sk->sk_security;
4267
David Woodhouse2148ccc2006-09-29 15:50:25 -07004268 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4269 sk->sk_family == PF_UNIX)
4270 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004271 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004272}
4273
Adrian Bunk9a673e52006-08-15 00:03:53 -07004274static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4275 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004276{
4277 struct sk_security_struct *sksec = sk->sk_security;
4278 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004279 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004280 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004281 u32 peersid;
4282
Paul Mooreaa862902008-10-10 10:16:29 -04004283 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4284 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4285 family = PF_INET;
4286
4287 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004288 if (err)
4289 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004290 if (peersid == SECSID_NULL) {
4291 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004292 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004293 } else {
4294 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4295 if (err)
4296 return err;
4297 req->secid = newsid;
4298 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004299 }
4300
Paul Moore389fb8002009-03-27 17:10:34 -04004301 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004302}
4303
Adrian Bunk9a673e52006-08-15 00:03:53 -07004304static void selinux_inet_csk_clone(struct sock *newsk,
4305 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004306{
4307 struct sk_security_struct *newsksec = newsk->sk_security;
4308
4309 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004310 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004311 /* NOTE: Ideally, we should also get the isec->sid for the
4312 new socket in sync, but we don't have the isec available yet.
4313 So we will wait until sock_graft to do it, by which
4314 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004315
Paul Moore9f2ad662006-11-17 17:38:53 -05004316 /* We don't need to take any sort of lock here as we are the only
4317 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004318 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004319}
4320
Paul Moore014ab192008-10-10 10:16:33 -04004321static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004322{
Paul Mooreaa862902008-10-10 10:16:29 -04004323 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004324 struct sk_security_struct *sksec = sk->sk_security;
4325
Paul Mooreaa862902008-10-10 10:16:29 -04004326 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4327 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4328 family = PF_INET;
4329
4330 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004331}
4332
Eric Paris2606fd12010-10-13 16:24:41 -04004333static int selinux_secmark_relabel_packet(u32 sid)
4334{
4335 const struct task_security_struct *__tsec;
4336 u32 tsid;
4337
4338 __tsec = current_security();
4339 tsid = __tsec->sid;
4340
4341 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4342}
4343
4344static void selinux_secmark_refcount_inc(void)
4345{
4346 atomic_inc(&selinux_secmark_refcount);
4347}
4348
4349static void selinux_secmark_refcount_dec(void)
4350{
4351 atomic_dec(&selinux_secmark_refcount);
4352}
4353
Adrian Bunk9a673e52006-08-15 00:03:53 -07004354static void selinux_req_classify_flow(const struct request_sock *req,
4355 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004356{
David S. Miller1d28f422011-03-12 00:29:39 -05004357 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004358}
4359
Paul Mooreed6d76e2009-08-28 18:12:49 -04004360static int selinux_tun_dev_create(void)
4361{
4362 u32 sid = current_sid();
4363
4364 /* we aren't taking into account the "sockcreate" SID since the socket
4365 * that is being created here is not a socket in the traditional sense,
4366 * instead it is a private sock, accessible only to the kernel, and
4367 * representing a wide range of network traffic spanning multiple
4368 * connections unlike traditional sockets - check the TUN driver to
4369 * get a better understanding of why this socket is special */
4370
4371 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4372 NULL);
4373}
4374
4375static void selinux_tun_dev_post_create(struct sock *sk)
4376{
4377 struct sk_security_struct *sksec = sk->sk_security;
4378
4379 /* we don't currently perform any NetLabel based labeling here and it
4380 * isn't clear that we would want to do so anyway; while we could apply
4381 * labeling without the support of the TUN user the resulting labeled
4382 * traffic from the other end of the connection would almost certainly
4383 * cause confusion to the TUN user that had no idea network labeling
4384 * protocols were being used */
4385
4386 /* see the comments in selinux_tun_dev_create() about why we don't use
4387 * the sockcreate SID here */
4388
4389 sksec->sid = current_sid();
4390 sksec->sclass = SECCLASS_TUN_SOCKET;
4391}
4392
4393static int selinux_tun_dev_attach(struct sock *sk)
4394{
4395 struct sk_security_struct *sksec = sk->sk_security;
4396 u32 sid = current_sid();
4397 int err;
4398
4399 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4400 TUN_SOCKET__RELABELFROM, NULL);
4401 if (err)
4402 return err;
4403 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4404 TUN_SOCKET__RELABELTO, NULL);
4405 if (err)
4406 return err;
4407
4408 sksec->sid = sid;
4409
4410 return 0;
4411}
4412
Linus Torvalds1da177e2005-04-16 15:20:36 -07004413static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4414{
4415 int err = 0;
4416 u32 perm;
4417 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004418 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004419
Linus Torvalds1da177e2005-04-16 15:20:36 -07004420 if (skb->len < NLMSG_SPACE(0)) {
4421 err = -EINVAL;
4422 goto out;
4423 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004424 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004425
Paul Moore253bfae2010-04-22 14:46:19 -04004426 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004427 if (err) {
4428 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004429 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004430 "SELinux: unrecognized netlink message"
4431 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004432 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004433 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004434 err = 0;
4435 }
4436
4437 /* Ignore */
4438 if (err == -ENOENT)
4439 err = 0;
4440 goto out;
4441 }
4442
Paul Moore253bfae2010-04-22 14:46:19 -04004443 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004444out:
4445 return err;
4446}
4447
4448#ifdef CONFIG_NETFILTER
4449
Paul Mooreeffad8d2008-01-29 08:49:27 -05004450static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4451 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004452{
Paul Mooredfaebe92008-10-10 10:16:31 -04004453 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004454 char *addrp;
4455 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004456 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004457 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004458 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004459 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004460
Paul Mooreeffad8d2008-01-29 08:49:27 -05004461 if (!selinux_policycap_netpeer)
4462 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004463
Paul Mooreeffad8d2008-01-29 08:49:27 -05004464 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004465 netlbl_active = netlbl_enabled();
4466 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004467 if (!secmark_active && !peerlbl_active)
4468 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004469
Paul Moored8395c82008-10-10 10:16:30 -04004470 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4471 return NF_DROP;
4472
Thomas Liu2bf49692009-07-14 12:14:09 -04004473 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004474 ad.u.net.netif = ifindex;
4475 ad.u.net.family = family;
4476 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4477 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004478
Paul Mooredfaebe92008-10-10 10:16:31 -04004479 if (peerlbl_active) {
4480 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4481 peer_sid, &ad);
4482 if (err) {
4483 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004484 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004485 }
4486 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004487
4488 if (secmark_active)
4489 if (avc_has_perm(peer_sid, skb->secmark,
4490 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4491 return NF_DROP;
4492
Paul Moore948bf852008-10-10 10:16:32 -04004493 if (netlbl_active)
4494 /* we do this in the FORWARD path and not the POST_ROUTING
4495 * path because we want to make sure we apply the necessary
4496 * labeling before IPsec is applied so we can leverage AH
4497 * protection */
4498 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4499 return NF_DROP;
4500
Paul Mooreeffad8d2008-01-29 08:49:27 -05004501 return NF_ACCEPT;
4502}
4503
4504static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4505 struct sk_buff *skb,
4506 const struct net_device *in,
4507 const struct net_device *out,
4508 int (*okfn)(struct sk_buff *))
4509{
4510 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4511}
4512
4513#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4514static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4515 struct sk_buff *skb,
4516 const struct net_device *in,
4517 const struct net_device *out,
4518 int (*okfn)(struct sk_buff *))
4519{
4520 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4521}
4522#endif /* IPV6 */
4523
Paul Moore948bf852008-10-10 10:16:32 -04004524static unsigned int selinux_ip_output(struct sk_buff *skb,
4525 u16 family)
4526{
4527 u32 sid;
4528
4529 if (!netlbl_enabled())
4530 return NF_ACCEPT;
4531
4532 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4533 * because we want to make sure we apply the necessary labeling
4534 * before IPsec is applied so we can leverage AH protection */
4535 if (skb->sk) {
4536 struct sk_security_struct *sksec = skb->sk->sk_security;
4537 sid = sksec->sid;
4538 } else
4539 sid = SECINITSID_KERNEL;
4540 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4541 return NF_DROP;
4542
4543 return NF_ACCEPT;
4544}
4545
4546static unsigned int selinux_ipv4_output(unsigned int hooknum,
4547 struct sk_buff *skb,
4548 const struct net_device *in,
4549 const struct net_device *out,
4550 int (*okfn)(struct sk_buff *))
4551{
4552 return selinux_ip_output(skb, PF_INET);
4553}
4554
Paul Mooreeffad8d2008-01-29 08:49:27 -05004555static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4556 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004557 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004558{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004559 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004560 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004561 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004562 char *addrp;
4563 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004564
Paul Mooreeffad8d2008-01-29 08:49:27 -05004565 if (sk == NULL)
4566 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004567 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004568
Thomas Liu2bf49692009-07-14 12:14:09 -04004569 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004570 ad.u.net.netif = ifindex;
4571 ad.u.net.family = family;
4572 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4573 return NF_DROP;
4574
Paul Moore58bfbb52009-03-27 17:10:41 -04004575 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004576 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004577 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004578 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004579
Steffen Klassertb9679a72011-02-23 12:55:21 +01004580 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4581 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004582
Paul Mooreeffad8d2008-01-29 08:49:27 -05004583 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004584}
4585
Paul Mooreeffad8d2008-01-29 08:49:27 -05004586static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4587 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004588{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004589 u32 secmark_perm;
4590 u32 peer_sid;
4591 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004592 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004593 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004594 u8 secmark_active;
4595 u8 peerlbl_active;
4596
Paul Mooreeffad8d2008-01-29 08:49:27 -05004597 /* If any sort of compatibility mode is enabled then handoff processing
4598 * to the selinux_ip_postroute_compat() function to deal with the
4599 * special handling. We do this in an attempt to keep this function
4600 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004601 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004602 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004603#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004604 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4605 * packet transformation so allow the packet to pass without any checks
4606 * since we'll have another chance to perform access control checks
4607 * when the packet is on it's final way out.
4608 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4609 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004610 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004611 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004612#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004613 secmark_active = selinux_secmark_enabled();
4614 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4615 if (!secmark_active && !peerlbl_active)
4616 return NF_ACCEPT;
4617
Paul Moored8395c82008-10-10 10:16:30 -04004618 /* if the packet is being forwarded then get the peer label from the
4619 * packet itself; otherwise check to see if it is from a local
4620 * application or the kernel, if from an application get the peer label
4621 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004622 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004623 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004624 if (skb->skb_iif) {
4625 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004626 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004627 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004628 } else {
4629 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004630 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004631 }
Paul Moored8395c82008-10-10 10:16:30 -04004632 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004633 struct sk_security_struct *sksec = sk->sk_security;
4634 peer_sid = sksec->sid;
4635 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004636 }
4637
Thomas Liu2bf49692009-07-14 12:14:09 -04004638 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004639 ad.u.net.netif = ifindex;
4640 ad.u.net.family = family;
4641 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004642 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004643
Paul Mooreeffad8d2008-01-29 08:49:27 -05004644 if (secmark_active)
4645 if (avc_has_perm(peer_sid, skb->secmark,
4646 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004647 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004648
4649 if (peerlbl_active) {
4650 u32 if_sid;
4651 u32 node_sid;
4652
4653 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004654 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004655 if (avc_has_perm(peer_sid, if_sid,
4656 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004657 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004658
4659 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004660 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004661 if (avc_has_perm(peer_sid, node_sid,
4662 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004663 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004664 }
4665
4666 return NF_ACCEPT;
4667}
4668
4669static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4670 struct sk_buff *skb,
4671 const struct net_device *in,
4672 const struct net_device *out,
4673 int (*okfn)(struct sk_buff *))
4674{
4675 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004676}
4677
4678#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004679static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4680 struct sk_buff *skb,
4681 const struct net_device *in,
4682 const struct net_device *out,
4683 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004684{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004685 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004686}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004687#endif /* IPV6 */
4688
4689#endif /* CONFIG_NETFILTER */
4690
Linus Torvalds1da177e2005-04-16 15:20:36 -07004691static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4692{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004693 int err;
4694
Eric Paris200ac532009-02-12 15:01:04 -05004695 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004696 if (err)
4697 return err;
4698
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004699 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004700}
4701
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004702static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004703{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004704 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004705 struct common_audit_data ad;
Patrick McHardyc53fa1e2011-03-03 10:55:40 -08004706 u32 sid;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004707
Eric Paris200ac532009-02-12 15:01:04 -05004708 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004709 if (err)
4710 return err;
4711
Thomas Liu2bf49692009-07-14 12:14:09 -04004712 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004713 ad.u.cap = capability;
4714
Patrick McHardyc53fa1e2011-03-03 10:55:40 -08004715 security_task_getsecid(current, &sid);
4716 return avc_has_perm(sid, sid, SECCLASS_CAPABILITY,
4717 CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004718}
4719
4720static int ipc_alloc_security(struct task_struct *task,
4721 struct kern_ipc_perm *perm,
4722 u16 sclass)
4723{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004724 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004725 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004726
James Morris89d155e2005-10-30 14:59:21 -08004727 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004728 if (!isec)
4729 return -ENOMEM;
4730
David Howells275bb412008-11-14 10:39:19 +11004731 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004732 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004733 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004734 perm->security = isec;
4735
4736 return 0;
4737}
4738
4739static void ipc_free_security(struct kern_ipc_perm *perm)
4740{
4741 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004742 perm->security = NULL;
4743 kfree(isec);
4744}
4745
4746static int msg_msg_alloc_security(struct msg_msg *msg)
4747{
4748 struct msg_security_struct *msec;
4749
James Morris89d155e2005-10-30 14:59:21 -08004750 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004751 if (!msec)
4752 return -ENOMEM;
4753
Linus Torvalds1da177e2005-04-16 15:20:36 -07004754 msec->sid = SECINITSID_UNLABELED;
4755 msg->security = msec;
4756
4757 return 0;
4758}
4759
4760static void msg_msg_free_security(struct msg_msg *msg)
4761{
4762 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004763
4764 msg->security = NULL;
4765 kfree(msec);
4766}
4767
4768static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004769 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004770{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004771 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004772 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004773 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004774
Linus Torvalds1da177e2005-04-16 15:20:36 -07004775 isec = ipc_perms->security;
4776
Thomas Liu2bf49692009-07-14 12:14:09 -04004777 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004778 ad.u.ipc_id = ipc_perms->key;
4779
David Howells275bb412008-11-14 10:39:19 +11004780 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004781}
4782
4783static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4784{
4785 return msg_msg_alloc_security(msg);
4786}
4787
4788static void selinux_msg_msg_free_security(struct msg_msg *msg)
4789{
4790 msg_msg_free_security(msg);
4791}
4792
4793/* message queue security operations */
4794static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4795{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004796 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004797 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004798 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004799 int rc;
4800
4801 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4802 if (rc)
4803 return rc;
4804
Linus Torvalds1da177e2005-04-16 15:20:36 -07004805 isec = msq->q_perm.security;
4806
Thomas Liu2bf49692009-07-14 12:14:09 -04004807 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004808 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004809
David Howells275bb412008-11-14 10:39:19 +11004810 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004811 MSGQ__CREATE, &ad);
4812 if (rc) {
4813 ipc_free_security(&msq->q_perm);
4814 return rc;
4815 }
4816 return 0;
4817}
4818
4819static void selinux_msg_queue_free_security(struct msg_queue *msq)
4820{
4821 ipc_free_security(&msq->q_perm);
4822}
4823
4824static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4825{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004826 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004827 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004828 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829
Linus Torvalds1da177e2005-04-16 15:20:36 -07004830 isec = msq->q_perm.security;
4831
Thomas Liu2bf49692009-07-14 12:14:09 -04004832 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004833 ad.u.ipc_id = msq->q_perm.key;
4834
David Howells275bb412008-11-14 10:39:19 +11004835 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004836 MSGQ__ASSOCIATE, &ad);
4837}
4838
4839static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4840{
4841 int err;
4842 int perms;
4843
Eric Paris828dfe12008-04-17 13:17:49 -04004844 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004845 case IPC_INFO:
4846 case MSG_INFO:
4847 /* No specific object, just general system-wide information. */
4848 return task_has_system(current, SYSTEM__IPC_INFO);
4849 case IPC_STAT:
4850 case MSG_STAT:
4851 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4852 break;
4853 case IPC_SET:
4854 perms = MSGQ__SETATTR;
4855 break;
4856 case IPC_RMID:
4857 perms = MSGQ__DESTROY;
4858 break;
4859 default:
4860 return 0;
4861 }
4862
Stephen Smalley6af963f2005-05-01 08:58:39 -07004863 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004864 return err;
4865}
4866
4867static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4868{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004869 struct ipc_security_struct *isec;
4870 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004871 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004872 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004873 int rc;
4874
Linus Torvalds1da177e2005-04-16 15:20:36 -07004875 isec = msq->q_perm.security;
4876 msec = msg->security;
4877
4878 /*
4879 * First time through, need to assign label to the message
4880 */
4881 if (msec->sid == SECINITSID_UNLABELED) {
4882 /*
4883 * Compute new sid based on current process and
4884 * message queue this message will be stored in
4885 */
David Howells275bb412008-11-14 10:39:19 +11004886 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004887 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004888 if (rc)
4889 return rc;
4890 }
4891
Thomas Liu2bf49692009-07-14 12:14:09 -04004892 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004893 ad.u.ipc_id = msq->q_perm.key;
4894
4895 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004896 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004897 MSGQ__WRITE, &ad);
4898 if (!rc)
4899 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004900 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4901 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004902 if (!rc)
4903 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004904 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4905 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004906
4907 return rc;
4908}
4909
4910static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4911 struct task_struct *target,
4912 long type, int mode)
4913{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004914 struct ipc_security_struct *isec;
4915 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004916 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004917 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004918 int rc;
4919
Linus Torvalds1da177e2005-04-16 15:20:36 -07004920 isec = msq->q_perm.security;
4921 msec = msg->security;
4922
Thomas Liu2bf49692009-07-14 12:14:09 -04004923 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004924 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004925
David Howells275bb412008-11-14 10:39:19 +11004926 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927 SECCLASS_MSGQ, MSGQ__READ, &ad);
4928 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004929 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004930 SECCLASS_MSG, MSG__RECEIVE, &ad);
4931 return rc;
4932}
4933
4934/* Shared Memory security operations */
4935static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4936{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004937 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004938 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004939 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004940 int rc;
4941
4942 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4943 if (rc)
4944 return rc;
4945
Linus Torvalds1da177e2005-04-16 15:20:36 -07004946 isec = shp->shm_perm.security;
4947
Thomas Liu2bf49692009-07-14 12:14:09 -04004948 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004949 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004950
David Howells275bb412008-11-14 10:39:19 +11004951 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004952 SHM__CREATE, &ad);
4953 if (rc) {
4954 ipc_free_security(&shp->shm_perm);
4955 return rc;
4956 }
4957 return 0;
4958}
4959
4960static void selinux_shm_free_security(struct shmid_kernel *shp)
4961{
4962 ipc_free_security(&shp->shm_perm);
4963}
4964
4965static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4966{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004967 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004968 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004969 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004970
Linus Torvalds1da177e2005-04-16 15:20:36 -07004971 isec = shp->shm_perm.security;
4972
Thomas Liu2bf49692009-07-14 12:14:09 -04004973 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004974 ad.u.ipc_id = shp->shm_perm.key;
4975
David Howells275bb412008-11-14 10:39:19 +11004976 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004977 SHM__ASSOCIATE, &ad);
4978}
4979
4980/* Note, at this point, shp is locked down */
4981static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4982{
4983 int perms;
4984 int err;
4985
Eric Paris828dfe12008-04-17 13:17:49 -04004986 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004987 case IPC_INFO:
4988 case SHM_INFO:
4989 /* No specific object, just general system-wide information. */
4990 return task_has_system(current, SYSTEM__IPC_INFO);
4991 case IPC_STAT:
4992 case SHM_STAT:
4993 perms = SHM__GETATTR | SHM__ASSOCIATE;
4994 break;
4995 case IPC_SET:
4996 perms = SHM__SETATTR;
4997 break;
4998 case SHM_LOCK:
4999 case SHM_UNLOCK:
5000 perms = SHM__LOCK;
5001 break;
5002 case IPC_RMID:
5003 perms = SHM__DESTROY;
5004 break;
5005 default:
5006 return 0;
5007 }
5008
Stephen Smalley6af963f2005-05-01 08:58:39 -07005009 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005010 return err;
5011}
5012
5013static int selinux_shm_shmat(struct shmid_kernel *shp,
5014 char __user *shmaddr, int shmflg)
5015{
5016 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005017
5018 if (shmflg & SHM_RDONLY)
5019 perms = SHM__READ;
5020 else
5021 perms = SHM__READ | SHM__WRITE;
5022
Stephen Smalley6af963f2005-05-01 08:58:39 -07005023 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005024}
5025
5026/* Semaphore security operations */
5027static int selinux_sem_alloc_security(struct sem_array *sma)
5028{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005029 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005030 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005031 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005032 int rc;
5033
5034 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5035 if (rc)
5036 return rc;
5037
Linus Torvalds1da177e2005-04-16 15:20:36 -07005038 isec = sma->sem_perm.security;
5039
Thomas Liu2bf49692009-07-14 12:14:09 -04005040 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005041 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005042
David Howells275bb412008-11-14 10:39:19 +11005043 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005044 SEM__CREATE, &ad);
5045 if (rc) {
5046 ipc_free_security(&sma->sem_perm);
5047 return rc;
5048 }
5049 return 0;
5050}
5051
5052static void selinux_sem_free_security(struct sem_array *sma)
5053{
5054 ipc_free_security(&sma->sem_perm);
5055}
5056
5057static int selinux_sem_associate(struct sem_array *sma, int semflg)
5058{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005059 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005060 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005061 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005062
Linus Torvalds1da177e2005-04-16 15:20:36 -07005063 isec = sma->sem_perm.security;
5064
Thomas Liu2bf49692009-07-14 12:14:09 -04005065 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005066 ad.u.ipc_id = sma->sem_perm.key;
5067
David Howells275bb412008-11-14 10:39:19 +11005068 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005069 SEM__ASSOCIATE, &ad);
5070}
5071
5072/* Note, at this point, sma is locked down */
5073static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5074{
5075 int err;
5076 u32 perms;
5077
Eric Paris828dfe12008-04-17 13:17:49 -04005078 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005079 case IPC_INFO:
5080 case SEM_INFO:
5081 /* No specific object, just general system-wide information. */
5082 return task_has_system(current, SYSTEM__IPC_INFO);
5083 case GETPID:
5084 case GETNCNT:
5085 case GETZCNT:
5086 perms = SEM__GETATTR;
5087 break;
5088 case GETVAL:
5089 case GETALL:
5090 perms = SEM__READ;
5091 break;
5092 case SETVAL:
5093 case SETALL:
5094 perms = SEM__WRITE;
5095 break;
5096 case IPC_RMID:
5097 perms = SEM__DESTROY;
5098 break;
5099 case IPC_SET:
5100 perms = SEM__SETATTR;
5101 break;
5102 case IPC_STAT:
5103 case SEM_STAT:
5104 perms = SEM__GETATTR | SEM__ASSOCIATE;
5105 break;
5106 default:
5107 return 0;
5108 }
5109
Stephen Smalley6af963f2005-05-01 08:58:39 -07005110 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005111 return err;
5112}
5113
5114static int selinux_sem_semop(struct sem_array *sma,
5115 struct sembuf *sops, unsigned nsops, int alter)
5116{
5117 u32 perms;
5118
5119 if (alter)
5120 perms = SEM__READ | SEM__WRITE;
5121 else
5122 perms = SEM__READ;
5123
Stephen Smalley6af963f2005-05-01 08:58:39 -07005124 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005125}
5126
5127static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5128{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005129 u32 av = 0;
5130
Linus Torvalds1da177e2005-04-16 15:20:36 -07005131 av = 0;
5132 if (flag & S_IRUGO)
5133 av |= IPC__UNIX_READ;
5134 if (flag & S_IWUGO)
5135 av |= IPC__UNIX_WRITE;
5136
5137 if (av == 0)
5138 return 0;
5139
Stephen Smalley6af963f2005-05-01 08:58:39 -07005140 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005141}
5142
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005143static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5144{
5145 struct ipc_security_struct *isec = ipcp->security;
5146 *secid = isec->sid;
5147}
5148
Eric Paris828dfe12008-04-17 13:17:49 -04005149static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005150{
5151 if (inode)
5152 inode_doinit_with_dentry(inode, dentry);
5153}
5154
5155static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005156 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005157{
David Howells275bb412008-11-14 10:39:19 +11005158 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005159 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005160 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005161 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005162
5163 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005164 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005165 if (error)
5166 return error;
5167 }
5168
David Howells275bb412008-11-14 10:39:19 +11005169 rcu_read_lock();
5170 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005171
5172 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005173 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005174 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005175 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005176 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005177 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005178 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005179 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005180 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005181 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005182 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005183 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005184 else
David Howells275bb412008-11-14 10:39:19 +11005185 goto invalid;
5186 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005187
5188 if (!sid)
5189 return 0;
5190
Al Viro04ff9702007-03-12 16:17:58 +00005191 error = security_sid_to_context(sid, value, &len);
5192 if (error)
5193 return error;
5194 return len;
David Howells275bb412008-11-14 10:39:19 +11005195
5196invalid:
5197 rcu_read_unlock();
5198 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005199}
5200
5201static int selinux_setprocattr(struct task_struct *p,
5202 char *name, void *value, size_t size)
5203{
5204 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005205 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005206 struct cred *new;
5207 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005208 int error;
5209 char *str = value;
5210
5211 if (current != p) {
5212 /* SELinux only allows a process to change its own
5213 security attributes. */
5214 return -EACCES;
5215 }
5216
5217 /*
5218 * Basic control over ability to set these attributes at all.
5219 * current == p, but we'll pass them separately in case the
5220 * above restriction is ever removed.
5221 */
5222 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005223 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005224 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005225 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005226 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005227 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005228 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005229 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005230 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005231 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005232 else
5233 error = -EINVAL;
5234 if (error)
5235 return error;
5236
5237 /* Obtain a SID for the context, if one was specified. */
5238 if (size && str[1] && str[1] != '\n') {
5239 if (str[size-1] == '\n') {
5240 str[size-1] = 0;
5241 size--;
5242 }
5243 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005244 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5245 if (!capable(CAP_MAC_ADMIN))
5246 return error;
5247 error = security_context_to_sid_force(value, size,
5248 &sid);
5249 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005250 if (error)
5251 return error;
5252 }
5253
David Howellsd84f4f92008-11-14 10:39:23 +11005254 new = prepare_creds();
5255 if (!new)
5256 return -ENOMEM;
5257
Linus Torvalds1da177e2005-04-16 15:20:36 -07005258 /* Permission checking based on the specified context is
5259 performed during the actual operation (execve,
5260 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005261 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005262 checks and may_create for the file creation checks. The
5263 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005264 tsec = new->security;
5265 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005266 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005267 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005268 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005269 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005270 error = may_create_key(sid, p);
5271 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005272 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005273 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005274 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005275 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005276 } else if (!strcmp(name, "current")) {
5277 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005278 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005279 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005280
David Howellsd84f4f92008-11-14 10:39:23 +11005281 /* Only allow single threaded processes to change context */
5282 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005283 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005284 error = security_bounded_transition(tsec->sid, sid);
5285 if (error)
5286 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005287 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005288
5289 /* Check permissions for the transition. */
5290 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005291 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005292 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005293 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005294
5295 /* Check for ptracing, and update the task SID if ok.
5296 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005297 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005298 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005299 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005300 if (tracer)
5301 ptsid = task_sid(tracer);
5302 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005303
David Howellsd84f4f92008-11-14 10:39:23 +11005304 if (tracer) {
5305 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5306 PROCESS__PTRACE, NULL);
5307 if (error)
5308 goto abort_change;
5309 }
5310
5311 tsec->sid = sid;
5312 } else {
5313 error = -EINVAL;
5314 goto abort_change;
5315 }
5316
5317 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005318 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005319
5320abort_change:
5321 abort_creds(new);
5322 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005323}
5324
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005325static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5326{
5327 return security_sid_to_context(secid, secdata, seclen);
5328}
5329
David Howells7bf570d2008-04-29 20:52:51 +01005330static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005331{
5332 return security_context_to_sid(secdata, seclen, secid);
5333}
5334
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005335static void selinux_release_secctx(char *secdata, u32 seclen)
5336{
Paul Moore088999e2007-08-01 11:12:58 -04005337 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005338}
5339
David P. Quigley1ee65e32009-09-03 14:25:57 -04005340/*
5341 * called with inode->i_mutex locked
5342 */
5343static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5344{
5345 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5346}
5347
5348/*
5349 * called with inode->i_mutex locked
5350 */
5351static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5352{
5353 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5354}
5355
5356static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5357{
5358 int len = 0;
5359 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5360 ctx, true);
5361 if (len < 0)
5362 return len;
5363 *ctxlen = len;
5364 return 0;
5365}
Michael LeMayd7200242006-06-22 14:47:17 -07005366#ifdef CONFIG_KEYS
5367
David Howellsd84f4f92008-11-14 10:39:23 +11005368static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005369 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005370{
David Howellsd84f4f92008-11-14 10:39:23 +11005371 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005372 struct key_security_struct *ksec;
5373
5374 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5375 if (!ksec)
5376 return -ENOMEM;
5377
David Howellsd84f4f92008-11-14 10:39:23 +11005378 tsec = cred->security;
5379 if (tsec->keycreate_sid)
5380 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005381 else
David Howellsd84f4f92008-11-14 10:39:23 +11005382 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005383
David Howells275bb412008-11-14 10:39:19 +11005384 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005385 return 0;
5386}
5387
5388static void selinux_key_free(struct key *k)
5389{
5390 struct key_security_struct *ksec = k->security;
5391
5392 k->security = NULL;
5393 kfree(ksec);
5394}
5395
5396static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005397 const struct cred *cred,
5398 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005399{
5400 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005401 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005402 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005403
5404 /* if no specific permissions are requested, we skip the
5405 permission check. No serious, additional covert channels
5406 appear to be created. */
5407 if (perm == 0)
5408 return 0;
5409
David Howellsd84f4f92008-11-14 10:39:23 +11005410 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005411
5412 key = key_ref_to_ptr(key_ref);
5413 ksec = key->security;
5414
5415 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005416}
5417
David Howells70a5bb72008-04-29 01:01:26 -07005418static int selinux_key_getsecurity(struct key *key, char **_buffer)
5419{
5420 struct key_security_struct *ksec = key->security;
5421 char *context = NULL;
5422 unsigned len;
5423 int rc;
5424
5425 rc = security_sid_to_context(ksec->sid, &context, &len);
5426 if (!rc)
5427 rc = len;
5428 *_buffer = context;
5429 return rc;
5430}
5431
Michael LeMayd7200242006-06-22 14:47:17 -07005432#endif
5433
Linus Torvalds1da177e2005-04-16 15:20:36 -07005434static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005435 .name = "selinux",
5436
Ingo Molnar9e488582009-05-07 19:26:19 +10005437 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005438 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005439 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005440 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005441 .capable = selinux_capable,
5442 .quotactl = selinux_quotactl,
5443 .quota_on = selinux_quota_on,
5444 .syslog = selinux_syslog,
5445 .vm_enough_memory = selinux_vm_enough_memory,
5446
5447 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005448 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005449
David Howellsa6f76f22008-11-14 10:39:24 +11005450 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005451 .bprm_committing_creds = selinux_bprm_committing_creds,
5452 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005453 .bprm_secureexec = selinux_bprm_secureexec,
5454
5455 .sb_alloc_security = selinux_sb_alloc_security,
5456 .sb_free_security = selinux_sb_free_security,
5457 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005458 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005459 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005460 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005461 .sb_statfs = selinux_sb_statfs,
5462 .sb_mount = selinux_mount,
5463 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005464 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005465 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005466 .sb_parse_opts_str = selinux_parse_opts_str,
5467
Linus Torvalds1da177e2005-04-16 15:20:36 -07005468
5469 .inode_alloc_security = selinux_inode_alloc_security,
5470 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005471 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005472 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005473 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005474 .inode_unlink = selinux_inode_unlink,
5475 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005477 .inode_rmdir = selinux_inode_rmdir,
5478 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005479 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005480 .inode_readlink = selinux_inode_readlink,
5481 .inode_follow_link = selinux_inode_follow_link,
5482 .inode_permission = selinux_inode_permission,
5483 .inode_setattr = selinux_inode_setattr,
5484 .inode_getattr = selinux_inode_getattr,
5485 .inode_setxattr = selinux_inode_setxattr,
5486 .inode_post_setxattr = selinux_inode_post_setxattr,
5487 .inode_getxattr = selinux_inode_getxattr,
5488 .inode_listxattr = selinux_inode_listxattr,
5489 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005490 .inode_getsecurity = selinux_inode_getsecurity,
5491 .inode_setsecurity = selinux_inode_setsecurity,
5492 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005493 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005494
5495 .file_permission = selinux_file_permission,
5496 .file_alloc_security = selinux_file_alloc_security,
5497 .file_free_security = selinux_file_free_security,
5498 .file_ioctl = selinux_file_ioctl,
5499 .file_mmap = selinux_file_mmap,
5500 .file_mprotect = selinux_file_mprotect,
5501 .file_lock = selinux_file_lock,
5502 .file_fcntl = selinux_file_fcntl,
5503 .file_set_fowner = selinux_file_set_fowner,
5504 .file_send_sigiotask = selinux_file_send_sigiotask,
5505 .file_receive = selinux_file_receive,
5506
Eric Paris828dfe12008-04-17 13:17:49 -04005507 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005508
Linus Torvalds1da177e2005-04-16 15:20:36 -07005509 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005510 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005511 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005512 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005513 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005514 .kernel_act_as = selinux_kernel_act_as,
5515 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005516 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517 .task_setpgid = selinux_task_setpgid,
5518 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005519 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005520 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005522 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005523 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005524 .task_setrlimit = selinux_task_setrlimit,
5525 .task_setscheduler = selinux_task_setscheduler,
5526 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005527 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005528 .task_kill = selinux_task_kill,
5529 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005530 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005531
5532 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005533 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005534
5535 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5536 .msg_msg_free_security = selinux_msg_msg_free_security,
5537
5538 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5539 .msg_queue_free_security = selinux_msg_queue_free_security,
5540 .msg_queue_associate = selinux_msg_queue_associate,
5541 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5542 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5543 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5544
5545 .shm_alloc_security = selinux_shm_alloc_security,
5546 .shm_free_security = selinux_shm_free_security,
5547 .shm_associate = selinux_shm_associate,
5548 .shm_shmctl = selinux_shm_shmctl,
5549 .shm_shmat = selinux_shm_shmat,
5550
Eric Paris828dfe12008-04-17 13:17:49 -04005551 .sem_alloc_security = selinux_sem_alloc_security,
5552 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005553 .sem_associate = selinux_sem_associate,
5554 .sem_semctl = selinux_sem_semctl,
5555 .sem_semop = selinux_sem_semop,
5556
Eric Paris828dfe12008-04-17 13:17:49 -04005557 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005558
Eric Paris828dfe12008-04-17 13:17:49 -04005559 .getprocattr = selinux_getprocattr,
5560 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005561
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005562 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005563 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005564 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005565 .inode_notifysecctx = selinux_inode_notifysecctx,
5566 .inode_setsecctx = selinux_inode_setsecctx,
5567 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005568
Eric Paris828dfe12008-04-17 13:17:49 -04005569 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005570 .unix_may_send = selinux_socket_unix_may_send,
5571
5572 .socket_create = selinux_socket_create,
5573 .socket_post_create = selinux_socket_post_create,
5574 .socket_bind = selinux_socket_bind,
5575 .socket_connect = selinux_socket_connect,
5576 .socket_listen = selinux_socket_listen,
5577 .socket_accept = selinux_socket_accept,
5578 .socket_sendmsg = selinux_socket_sendmsg,
5579 .socket_recvmsg = selinux_socket_recvmsg,
5580 .socket_getsockname = selinux_socket_getsockname,
5581 .socket_getpeername = selinux_socket_getpeername,
5582 .socket_getsockopt = selinux_socket_getsockopt,
5583 .socket_setsockopt = selinux_socket_setsockopt,
5584 .socket_shutdown = selinux_socket_shutdown,
5585 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005586 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5587 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005588 .sk_alloc_security = selinux_sk_alloc_security,
5589 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005590 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005591 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005592 .sock_graft = selinux_sock_graft,
5593 .inet_conn_request = selinux_inet_conn_request,
5594 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005595 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005596 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5597 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5598 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005599 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005600 .tun_dev_create = selinux_tun_dev_create,
5601 .tun_dev_post_create = selinux_tun_dev_post_create,
5602 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005603
5604#ifdef CONFIG_SECURITY_NETWORK_XFRM
5605 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5606 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5607 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005608 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005609 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5610 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005611 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005612 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005613 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005614 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005615#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005616
5617#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005618 .key_alloc = selinux_key_alloc,
5619 .key_free = selinux_key_free,
5620 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005621 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005622#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005623
5624#ifdef CONFIG_AUDIT
5625 .audit_rule_init = selinux_audit_rule_init,
5626 .audit_rule_known = selinux_audit_rule_known,
5627 .audit_rule_match = selinux_audit_rule_match,
5628 .audit_rule_free = selinux_audit_rule_free,
5629#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005630};
5631
5632static __init int selinux_init(void)
5633{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005634 if (!security_module_enable(&selinux_ops)) {
5635 selinux_enabled = 0;
5636 return 0;
5637 }
5638
Linus Torvalds1da177e2005-04-16 15:20:36 -07005639 if (!selinux_enabled) {
5640 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5641 return 0;
5642 }
5643
5644 printk(KERN_INFO "SELinux: Initializing.\n");
5645
5646 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005647 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005648
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005649 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5650
James Morris7cae7e22006-03-22 00:09:22 -08005651 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5652 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005653 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005654 avc_init();
5655
Eric Paris828dfe12008-04-17 13:17:49 -04005656 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005657 panic("SELinux: Unable to register with kernel.\n");
5658
Eric Paris828dfe12008-04-17 13:17:49 -04005659 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005660 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005661 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005662 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005663
Linus Torvalds1da177e2005-04-16 15:20:36 -07005664 return 0;
5665}
5666
Al Viroe8c26252010-03-23 06:36:54 -04005667static void delayed_superblock_init(struct super_block *sb, void *unused)
5668{
5669 superblock_doinit(sb, NULL);
5670}
5671
Linus Torvalds1da177e2005-04-16 15:20:36 -07005672void selinux_complete_init(void)
5673{
Eric Parisfadcdb42007-02-22 18:11:31 -05005674 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005675
5676 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005677 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005678 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005679}
5680
5681/* SELinux requires early initialization in order to label
5682 all processes and objects when they are created. */
5683security_initcall(selinux_init);
5684
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005685#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005686
Paul Mooreeffad8d2008-01-29 08:49:27 -05005687static struct nf_hook_ops selinux_ipv4_ops[] = {
5688 {
5689 .hook = selinux_ipv4_postroute,
5690 .owner = THIS_MODULE,
5691 .pf = PF_INET,
5692 .hooknum = NF_INET_POST_ROUTING,
5693 .priority = NF_IP_PRI_SELINUX_LAST,
5694 },
5695 {
5696 .hook = selinux_ipv4_forward,
5697 .owner = THIS_MODULE,
5698 .pf = PF_INET,
5699 .hooknum = NF_INET_FORWARD,
5700 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005701 },
5702 {
5703 .hook = selinux_ipv4_output,
5704 .owner = THIS_MODULE,
5705 .pf = PF_INET,
5706 .hooknum = NF_INET_LOCAL_OUT,
5707 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005708 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005709};
5710
5711#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5712
Paul Mooreeffad8d2008-01-29 08:49:27 -05005713static struct nf_hook_ops selinux_ipv6_ops[] = {
5714 {
5715 .hook = selinux_ipv6_postroute,
5716 .owner = THIS_MODULE,
5717 .pf = PF_INET6,
5718 .hooknum = NF_INET_POST_ROUTING,
5719 .priority = NF_IP6_PRI_SELINUX_LAST,
5720 },
5721 {
5722 .hook = selinux_ipv6_forward,
5723 .owner = THIS_MODULE,
5724 .pf = PF_INET6,
5725 .hooknum = NF_INET_FORWARD,
5726 .priority = NF_IP6_PRI_SELINUX_FIRST,
5727 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005728};
5729
5730#endif /* IPV6 */
5731
5732static int __init selinux_nf_ip_init(void)
5733{
5734 int err = 0;
5735
5736 if (!selinux_enabled)
5737 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005738
5739 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5740
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005741 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5742 if (err)
5743 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005744
5745#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005746 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5747 if (err)
5748 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005749#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005750
Linus Torvalds1da177e2005-04-16 15:20:36 -07005751out:
5752 return err;
5753}
5754
5755__initcall(selinux_nf_ip_init);
5756
5757#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5758static void selinux_nf_ip_exit(void)
5759{
Eric Parisfadcdb42007-02-22 18:11:31 -05005760 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005761
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005762 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005763#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005764 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005765#endif /* IPV6 */
5766}
5767#endif
5768
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005769#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005770
5771#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5772#define selinux_nf_ip_exit()
5773#endif
5774
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005775#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005776
5777#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005778static int selinux_disabled;
5779
Linus Torvalds1da177e2005-04-16 15:20:36 -07005780int selinux_disable(void)
5781{
5782 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005783
5784 if (ss_initialized) {
5785 /* Not permitted after initial policy load. */
5786 return -EINVAL;
5787 }
5788
5789 if (selinux_disabled) {
5790 /* Only do this once. */
5791 return -EINVAL;
5792 }
5793
5794 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5795
5796 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005797 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005798
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005799 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005800
Eric Parisaf8ff042009-09-20 21:23:01 -04005801 /* Try to destroy the avc node cache */
5802 avc_disable();
5803
Linus Torvalds1da177e2005-04-16 15:20:36 -07005804 /* Unregister netfilter hooks. */
5805 selinux_nf_ip_exit();
5806
5807 /* Unregister selinuxfs. */
5808 exit_sel_fs();
5809
5810 return 0;
5811}
5812#endif