blob: 28482f9e15b89101c0a0cf90dfc94d53a6639ee5 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050055#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050056#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040057#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070059#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <linux/bitops.h>
61#include <linux/interrupt.h>
62#include <linux/netdevice.h> /* for network interface checks */
63#include <linux/netlink.h>
64#include <linux/tcp.h>
65#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080066#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067#include <linux/quota.h>
68#include <linux/un.h> /* for Unix socket types */
69#include <net/af_unix.h> /* for Unix socket types */
70#include <linux/parser.h>
71#include <linux/nfs_mount.h>
72#include <net/ipv6.h>
73#include <linux/hugetlb.h>
74#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070075#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070076#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070077#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070078#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070079#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080080#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070081#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040082#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000083#include <linux/msg.h>
84#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070085
86#include "avc.h"
87#include "objsec.h"
88#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050089#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040090#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080091#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050092#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020093#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100094#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070095
David P. Quigley11689d42009-01-16 09:22:03 -050096#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050097
James Morris20510f22007-10-16 23:31:32 -070098extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
Paul Moored621d352008-01-29 08:43:36 -0500100/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500102
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400104int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105
106static int __init enforcing_setup(char *str)
107{
Eric Parisf5269712008-05-14 11:27:45 -0400108 unsigned long enforcing;
109 if (!strict_strtoul(str, 0, &enforcing))
110 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
Eric Parisf5269712008-05-14 11:27:45 -0400121 unsigned long enabled;
122 if (!strict_strtoul(str, 0, &enabled))
123 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400127#else
128int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129#endif
130
Christoph Lametere18b8902006-12-06 20:33:20 -0800131static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800132
Paul Moored621d352008-01-29 08:43:36 -0500133/**
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
135 *
136 * Description:
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
140 * enabled, false (0) if SECMARK is disabled.
141 *
142 */
143static int selinux_secmark_enabled(void)
144{
145 return (atomic_read(&selinux_secmark_refcount) > 0);
146}
147
David Howellsd84f4f92008-11-14 10:39:23 +1100148/*
149 * initialise the security for the init task
150 */
151static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152{
David Howells3b11a1d2008-11-14 10:39:26 +1100153 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 struct task_security_struct *tsec;
155
James Morris89d155e2005-10-30 14:59:21 -0800156 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100158 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159
David Howellsd84f4f92008-11-14 10:39:23 +1100160 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100161 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162}
163
David Howells275bb412008-11-14 10:39:19 +1100164/*
David Howells88e67f32008-11-14 10:39:21 +1100165 * get the security ID of a set of credentials
166 */
167static inline u32 cred_sid(const struct cred *cred)
168{
169 const struct task_security_struct *tsec;
170
171 tsec = cred->security;
172 return tsec->sid;
173}
174
175/*
David Howells3b11a1d2008-11-14 10:39:26 +1100176 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100177 */
178static inline u32 task_sid(const struct task_struct *task)
179{
David Howells275bb412008-11-14 10:39:19 +1100180 u32 sid;
181
182 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100183 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100184 rcu_read_unlock();
185 return sid;
186}
187
188/*
David Howells3b11a1d2008-11-14 10:39:26 +1100189 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100190 */
191static inline u32 current_sid(void)
192{
Paul Moore5fb49872010-04-22 14:46:19 -0400193 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100194
195 return tsec->sid;
196}
197
David Howells88e67f32008-11-14 10:39:21 +1100198/* Allocate and free functions for each kind of security blob. */
199
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200static int inode_alloc_security(struct inode *inode)
201{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100203 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204
Josef Bacika02fe132008-04-04 09:35:05 +1100205 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 if (!isec)
207 return -ENOMEM;
208
Eric Paris23970742006-09-25 23:32:01 -0700209 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211 isec->inode = inode;
212 isec->sid = SECINITSID_UNLABELED;
213 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100214 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215 inode->i_security = isec;
216
217 return 0;
218}
219
220static void inode_free_security(struct inode *inode)
221{
222 struct inode_security_struct *isec = inode->i_security;
223 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 spin_lock(&sbsec->isec_lock);
226 if (!list_empty(&isec->list))
227 list_del_init(&isec->list);
228 spin_unlock(&sbsec->isec_lock);
229
230 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800231 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232}
233
234static int file_alloc_security(struct file *file)
235{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100237 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800239 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 if (!fsec)
241 return -ENOMEM;
242
David Howells275bb412008-11-14 10:39:19 +1100243 fsec->sid = sid;
244 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 file->f_security = fsec;
246
247 return 0;
248}
249
250static void file_free_security(struct file *file)
251{
252 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253 file->f_security = NULL;
254 kfree(fsec);
255}
256
257static int superblock_alloc_security(struct super_block *sb)
258{
259 struct superblock_security_struct *sbsec;
260
James Morris89d155e2005-10-30 14:59:21 -0800261 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262 if (!sbsec)
263 return -ENOMEM;
264
Eric Parisbc7e9822006-09-25 23:32:02 -0700265 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 INIT_LIST_HEAD(&sbsec->isec_head);
267 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268 sbsec->sb = sb;
269 sbsec->sid = SECINITSID_UNLABELED;
270 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700271 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 sb->s_security = sbsec;
273
274 return 0;
275}
276
277static void superblock_free_security(struct super_block *sb)
278{
279 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 sb->s_security = NULL;
281 kfree(sbsec);
282}
283
Linus Torvalds1da177e2005-04-16 15:20:36 -0700284/* The file system's label must be initialized prior to use. */
285
Stephen Hemminger634a5392010-03-04 21:59:03 -0800286static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 "uses xattr",
288 "uses transition SIDs",
289 "uses task SIDs",
290 "uses genfs_contexts",
291 "not configured for labeling",
292 "uses mountpoint labeling",
293};
294
295static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
296
297static inline int inode_doinit(struct inode *inode)
298{
299 return inode_doinit_with_dentry(inode, NULL);
300}
301
302enum {
Eric Paris31e87932007-09-19 17:19:12 -0400303 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 Opt_context = 1,
305 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500306 Opt_defcontext = 3,
307 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500308 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309};
310
Steven Whitehousea447c092008-10-13 10:46:57 +0100311static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400312 {Opt_context, CONTEXT_STR "%s"},
313 {Opt_fscontext, FSCONTEXT_STR "%s"},
314 {Opt_defcontext, DEFCONTEXT_STR "%s"},
315 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500316 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400317 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700318};
319
320#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
321
Eric Parisc312feb2006-07-10 04:43:53 -0700322static int may_context_mount_sb_relabel(u32 sid,
323 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100324 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700325{
David Howells275bb412008-11-14 10:39:19 +1100326 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700327 int rc;
328
329 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
330 FILESYSTEM__RELABELFROM, NULL);
331 if (rc)
332 return rc;
333
334 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
335 FILESYSTEM__RELABELTO, NULL);
336 return rc;
337}
338
Eric Paris08089252006-07-10 04:43:55 -0700339static int may_context_mount_inode_relabel(u32 sid,
340 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100341 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700342{
David Howells275bb412008-11-14 10:39:19 +1100343 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700344 int rc;
345 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELFROM, NULL);
347 if (rc)
348 return rc;
349
350 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
351 FILESYSTEM__ASSOCIATE, NULL);
352 return rc;
353}
354
Eric Parisc9180a52007-11-30 13:00:35 -0500355static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356{
357 struct superblock_security_struct *sbsec = sb->s_security;
358 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500359 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700360 int rc = 0;
361
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
363 /* Make sure that the xattr handler exists and that no
364 error other than -ENODATA is returned by getxattr on
365 the root directory. -ENODATA is ok, as this may be
366 the first boot of the SELinux kernel before we have
367 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500368 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
370 "xattr support\n", sb->s_id, sb->s_type->name);
371 rc = -EOPNOTSUPP;
372 goto out;
373 }
Eric Parisc9180a52007-11-30 13:00:35 -0500374 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375 if (rc < 0 && rc != -ENODATA) {
376 if (rc == -EOPNOTSUPP)
377 printk(KERN_WARNING "SELinux: (dev %s, type "
378 "%s) has no security xattr handler\n",
379 sb->s_id, sb->s_type->name);
380 else
381 printk(KERN_WARNING "SELinux: (dev %s, type "
382 "%s) getxattr errno %d\n", sb->s_id,
383 sb->s_type->name, -rc);
384 goto out;
385 }
386 }
387
David P. Quigley11689d42009-01-16 09:22:03 -0500388 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389
Eric Parisc9180a52007-11-30 13:00:35 -0500390 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500391 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700392 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500393 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500394 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395 sb->s_id, sb->s_type->name,
396 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397
David P. Quigley11689d42009-01-16 09:22:03 -0500398 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
399 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
400 sbsec->behavior == SECURITY_FS_USE_NONE ||
401 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
402 sbsec->flags &= ~SE_SBLABELSUPP;
403
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400404 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
405 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
406 sbsec->flags |= SE_SBLABELSUPP;
407
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500409 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410
411 /* Initialize any other inodes associated with the superblock, e.g.
412 inodes created prior to initial policy load or inodes created
413 during get_sb by a pseudo filesystem that directly
414 populates itself. */
415 spin_lock(&sbsec->isec_lock);
416next_inode:
417 if (!list_empty(&sbsec->isec_head)) {
418 struct inode_security_struct *isec =
419 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500420 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 struct inode *inode = isec->inode;
422 spin_unlock(&sbsec->isec_lock);
423 inode = igrab(inode);
424 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500425 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426 inode_doinit(inode);
427 iput(inode);
428 }
429 spin_lock(&sbsec->isec_lock);
430 list_del_init(&isec->list);
431 goto next_inode;
432 }
433 spin_unlock(&sbsec->isec_lock);
434out:
Eric Parisc9180a52007-11-30 13:00:35 -0500435 return rc;
436}
437
438/*
439 * This function should allow an FS to ask what it's mount security
440 * options were so it can use those later for submounts, displaying
441 * mount options, or whatever.
442 */
443static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500444 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500445{
446 int rc = 0, i;
447 struct superblock_security_struct *sbsec = sb->s_security;
448 char *context = NULL;
449 u32 len;
450 char tmp;
451
Eric Parise0007522008-03-05 10:31:54 -0500452 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500453
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500454 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500455 return -EINVAL;
456
457 if (!ss_initialized)
458 return -EINVAL;
459
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500460 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500461 /* count the number of mount options for this sb */
462 for (i = 0; i < 8; i++) {
463 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500464 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500465 tmp >>= 1;
466 }
David P. Quigley11689d42009-01-16 09:22:03 -0500467 /* Check if the Label support flag is set */
468 if (sbsec->flags & SE_SBLABELSUPP)
469 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500470
Eric Parise0007522008-03-05 10:31:54 -0500471 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
472 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500473 rc = -ENOMEM;
474 goto out_free;
475 }
476
Eric Parise0007522008-03-05 10:31:54 -0500477 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
478 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500479 rc = -ENOMEM;
480 goto out_free;
481 }
482
483 i = 0;
484 if (sbsec->flags & FSCONTEXT_MNT) {
485 rc = security_sid_to_context(sbsec->sid, &context, &len);
486 if (rc)
487 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500488 opts->mnt_opts[i] = context;
489 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500490 }
491 if (sbsec->flags & CONTEXT_MNT) {
492 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
493 if (rc)
494 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500495 opts->mnt_opts[i] = context;
496 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500497 }
498 if (sbsec->flags & DEFCONTEXT_MNT) {
499 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
500 if (rc)
501 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500502 opts->mnt_opts[i] = context;
503 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500504 }
505 if (sbsec->flags & ROOTCONTEXT_MNT) {
506 struct inode *root = sbsec->sb->s_root->d_inode;
507 struct inode_security_struct *isec = root->i_security;
508
509 rc = security_sid_to_context(isec->sid, &context, &len);
510 if (rc)
511 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500512 opts->mnt_opts[i] = context;
513 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500514 }
David P. Quigley11689d42009-01-16 09:22:03 -0500515 if (sbsec->flags & SE_SBLABELSUPP) {
516 opts->mnt_opts[i] = NULL;
517 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
518 }
Eric Parisc9180a52007-11-30 13:00:35 -0500519
Eric Parise0007522008-03-05 10:31:54 -0500520 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500521
522 return 0;
523
524out_free:
Eric Parise0007522008-03-05 10:31:54 -0500525 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500526 return rc;
527}
528
529static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
531{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500532 char mnt_flags = sbsec->flags & SE_MNTMASK;
533
Eric Parisc9180a52007-11-30 13:00:35 -0500534 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500535 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500536 if (!(sbsec->flags & flag) ||
537 (old_sid != new_sid))
538 return 1;
539
540 /* check if we were passed the same options twice,
541 * aka someone passed context=a,context=b
542 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500543 if (!(sbsec->flags & SE_SBINITIALIZED))
544 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500545 return 1;
546 return 0;
547}
Eric Parise0007522008-03-05 10:31:54 -0500548
Eric Parisc9180a52007-11-30 13:00:35 -0500549/*
550 * Allow filesystems with binary mount data to explicitly set mount point
551 * labeling information.
552 */
Eric Parise0007522008-03-05 10:31:54 -0500553static int selinux_set_mnt_opts(struct super_block *sb,
554 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500555{
David Howells275bb412008-11-14 10:39:19 +1100556 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500557 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500558 struct superblock_security_struct *sbsec = sb->s_security;
559 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000560 struct inode *inode = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500562 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
563 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500564 char **mount_options = opts->mnt_opts;
565 int *flags = opts->mnt_opts_flags;
566 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500567
568 mutex_lock(&sbsec->lock);
569
570 if (!ss_initialized) {
571 if (!num_opts) {
572 /* Defer initialization until selinux_complete_init,
573 after the initial policy is loaded and the security
574 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500575 goto out;
576 }
577 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400578 printk(KERN_WARNING "SELinux: Unable to set superblock options "
579 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500580 goto out;
581 }
582
583 /*
Eric Parise0007522008-03-05 10:31:54 -0500584 * Binary mount data FS will come through this function twice. Once
585 * from an explicit call and once from the generic calls from the vfs.
586 * Since the generic VFS calls will not contain any security mount data
587 * we need to skip the double mount verification.
588 *
589 * This does open a hole in which we will not notice if the first
590 * mount using this sb set explict options and a second mount using
591 * this sb does not set any security options. (The first options
592 * will be used for both mounts)
593 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500594 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500595 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400596 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500597
598 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500599 * parse the mount options, check if they are valid sids.
600 * also check if someone is trying to mount the same sb more
601 * than once with different security options.
602 */
603 for (i = 0; i < num_opts; i++) {
604 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500605
606 if (flags[i] == SE_SBLABELSUPP)
607 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
615 }
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
619
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
623
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
628
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
632
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
637
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= ROOTCONTEXT_MNT;
643
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
647
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= DEFCONTEXT_MNT;
653
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
658 }
659 }
660
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500661 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500662 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500663 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500664 goto out_double_mount;
665 rc = 0;
666 goto out;
667 }
668
James Morris089be432008-07-15 18:32:49 +1000669 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500670 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500671
672 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500673 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000676 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500677 goto out;
678 }
679
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500683 if (rc)
684 goto out;
685
686 sbsec->sid = fscontext_sid;
687 }
688
689 /*
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
693 */
694 if (context_sid) {
695 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100696 rc = may_context_mount_sb_relabel(context_sid, sbsec,
697 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500698 if (rc)
699 goto out;
700 sbsec->sid = context_sid;
701 } else {
David Howells275bb412008-11-14 10:39:19 +1100702 rc = may_context_mount_inode_relabel(context_sid, sbsec,
703 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500704 if (rc)
705 goto out;
706 }
707 if (!rootcontext_sid)
708 rootcontext_sid = context_sid;
709
710 sbsec->mntpoint_sid = context_sid;
711 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
712 }
713
714 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100715 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
716 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500717 if (rc)
718 goto out;
719
720 root_isec->sid = rootcontext_sid;
721 root_isec->initialized = 1;
722 }
723
724 if (defcontext_sid) {
725 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
726 rc = -EINVAL;
727 printk(KERN_WARNING "SELinux: defcontext option is "
728 "invalid for this filesystem type\n");
729 goto out;
730 }
731
732 if (defcontext_sid != sbsec->def_sid) {
733 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100734 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500735 if (rc)
736 goto out;
737 }
738
739 sbsec->def_sid = defcontext_sid;
740 }
741
742 rc = sb_finish_set_opts(sb);
743out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700744 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500746out_double_mount:
747 rc = -EINVAL;
748 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
749 "security settings for (dev %s, type %s)\n", sb->s_id, name);
750 goto out;
751}
752
753static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
754 struct super_block *newsb)
755{
756 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
757 struct superblock_security_struct *newsbsec = newsb->s_security;
758
759 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
760 int set_context = (oldsbsec->flags & CONTEXT_MNT);
761 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
762
Eric Paris0f5e6422008-04-21 16:24:11 -0400763 /*
764 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400765 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400766 */
Al Viroe8c26252010-03-23 06:36:54 -0400767 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400768 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500769
Eric Parisc9180a52007-11-30 13:00:35 -0500770 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500771 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500772
Eric Paris5a552612008-04-09 14:08:35 -0400773 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500774 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400775 return;
776
Eric Parisc9180a52007-11-30 13:00:35 -0500777 mutex_lock(&newsbsec->lock);
778
779 newsbsec->flags = oldsbsec->flags;
780
781 newsbsec->sid = oldsbsec->sid;
782 newsbsec->def_sid = oldsbsec->def_sid;
783 newsbsec->behavior = oldsbsec->behavior;
784
785 if (set_context) {
786 u32 sid = oldsbsec->mntpoint_sid;
787
788 if (!set_fscontext)
789 newsbsec->sid = sid;
790 if (!set_rootcontext) {
791 struct inode *newinode = newsb->s_root->d_inode;
792 struct inode_security_struct *newisec = newinode->i_security;
793 newisec->sid = sid;
794 }
795 newsbsec->mntpoint_sid = sid;
796 }
797 if (set_rootcontext) {
798 const struct inode *oldinode = oldsb->s_root->d_inode;
799 const struct inode_security_struct *oldisec = oldinode->i_security;
800 struct inode *newinode = newsb->s_root->d_inode;
801 struct inode_security_struct *newisec = newinode->i_security;
802
803 newisec->sid = oldisec->sid;
804 }
805
806 sb_finish_set_opts(newsb);
807 mutex_unlock(&newsbsec->lock);
808}
809
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200810static int selinux_parse_opts_str(char *options,
811 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500812{
Eric Parise0007522008-03-05 10:31:54 -0500813 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500814 char *context = NULL, *defcontext = NULL;
815 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500816 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500817
Eric Parise0007522008-03-05 10:31:54 -0500818 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500819
820 /* Standard string-based options. */
821 while ((p = strsep(&options, "|")) != NULL) {
822 int token;
823 substring_t args[MAX_OPT_ARGS];
824
825 if (!*p)
826 continue;
827
828 token = match_token(p, tokens, args);
829
830 switch (token) {
831 case Opt_context:
832 if (context || defcontext) {
833 rc = -EINVAL;
834 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
835 goto out_err;
836 }
837 context = match_strdup(&args[0]);
838 if (!context) {
839 rc = -ENOMEM;
840 goto out_err;
841 }
842 break;
843
844 case Opt_fscontext:
845 if (fscontext) {
846 rc = -EINVAL;
847 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
848 goto out_err;
849 }
850 fscontext = match_strdup(&args[0]);
851 if (!fscontext) {
852 rc = -ENOMEM;
853 goto out_err;
854 }
855 break;
856
857 case Opt_rootcontext:
858 if (rootcontext) {
859 rc = -EINVAL;
860 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
861 goto out_err;
862 }
863 rootcontext = match_strdup(&args[0]);
864 if (!rootcontext) {
865 rc = -ENOMEM;
866 goto out_err;
867 }
868 break;
869
870 case Opt_defcontext:
871 if (context || defcontext) {
872 rc = -EINVAL;
873 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
874 goto out_err;
875 }
876 defcontext = match_strdup(&args[0]);
877 if (!defcontext) {
878 rc = -ENOMEM;
879 goto out_err;
880 }
881 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500882 case Opt_labelsupport:
883 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500884 default:
885 rc = -EINVAL;
886 printk(KERN_WARNING "SELinux: unknown mount option\n");
887 goto out_err;
888
889 }
890 }
891
Eric Parise0007522008-03-05 10:31:54 -0500892 rc = -ENOMEM;
893 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
894 if (!opts->mnt_opts)
895 goto out_err;
896
897 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
898 if (!opts->mnt_opts_flags) {
899 kfree(opts->mnt_opts);
900 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500901 }
902
Eric Parise0007522008-03-05 10:31:54 -0500903 if (fscontext) {
904 opts->mnt_opts[num_mnt_opts] = fscontext;
905 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
906 }
907 if (context) {
908 opts->mnt_opts[num_mnt_opts] = context;
909 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
910 }
911 if (rootcontext) {
912 opts->mnt_opts[num_mnt_opts] = rootcontext;
913 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
914 }
915 if (defcontext) {
916 opts->mnt_opts[num_mnt_opts] = defcontext;
917 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
918 }
919
920 opts->num_mnt_opts = num_mnt_opts;
921 return 0;
922
Eric Parisc9180a52007-11-30 13:00:35 -0500923out_err:
924 kfree(context);
925 kfree(defcontext);
926 kfree(fscontext);
927 kfree(rootcontext);
928 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929}
Eric Parise0007522008-03-05 10:31:54 -0500930/*
931 * string mount options parsing and call set the sbsec
932 */
933static int superblock_doinit(struct super_block *sb, void *data)
934{
935 int rc = 0;
936 char *options = data;
937 struct security_mnt_opts opts;
938
939 security_init_mnt_opts(&opts);
940
941 if (!data)
942 goto out;
943
944 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
945
946 rc = selinux_parse_opts_str(options, &opts);
947 if (rc)
948 goto out_err;
949
950out:
951 rc = selinux_set_mnt_opts(sb, &opts);
952
953out_err:
954 security_free_mnt_opts(&opts);
955 return rc;
956}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700957
Adrian Bunk3583a712008-07-22 20:21:23 +0300958static void selinux_write_opts(struct seq_file *m,
959 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000960{
961 int i;
962 char *prefix;
963
964 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500965 char *has_comma;
966
967 if (opts->mnt_opts[i])
968 has_comma = strchr(opts->mnt_opts[i], ',');
969 else
970 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000971
972 switch (opts->mnt_opts_flags[i]) {
973 case CONTEXT_MNT:
974 prefix = CONTEXT_STR;
975 break;
976 case FSCONTEXT_MNT:
977 prefix = FSCONTEXT_STR;
978 break;
979 case ROOTCONTEXT_MNT:
980 prefix = ROOTCONTEXT_STR;
981 break;
982 case DEFCONTEXT_MNT:
983 prefix = DEFCONTEXT_STR;
984 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500985 case SE_SBLABELSUPP:
986 seq_putc(m, ',');
987 seq_puts(m, LABELSUPP_STR);
988 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000989 default:
990 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -0400991 return;
Eric Paris2069f452008-07-04 09:47:13 +1000992 };
993 /* we need a comma before each option */
994 seq_putc(m, ',');
995 seq_puts(m, prefix);
996 if (has_comma)
997 seq_putc(m, '\"');
998 seq_puts(m, opts->mnt_opts[i]);
999 if (has_comma)
1000 seq_putc(m, '\"');
1001 }
1002}
1003
1004static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1005{
1006 struct security_mnt_opts opts;
1007 int rc;
1008
1009 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001010 if (rc) {
1011 /* before policy load we may get EINVAL, don't show anything */
1012 if (rc == -EINVAL)
1013 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001014 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001015 }
Eric Paris2069f452008-07-04 09:47:13 +10001016
1017 selinux_write_opts(m, &opts);
1018
1019 security_free_mnt_opts(&opts);
1020
1021 return rc;
1022}
1023
Linus Torvalds1da177e2005-04-16 15:20:36 -07001024static inline u16 inode_mode_to_security_class(umode_t mode)
1025{
1026 switch (mode & S_IFMT) {
1027 case S_IFSOCK:
1028 return SECCLASS_SOCK_FILE;
1029 case S_IFLNK:
1030 return SECCLASS_LNK_FILE;
1031 case S_IFREG:
1032 return SECCLASS_FILE;
1033 case S_IFBLK:
1034 return SECCLASS_BLK_FILE;
1035 case S_IFDIR:
1036 return SECCLASS_DIR;
1037 case S_IFCHR:
1038 return SECCLASS_CHR_FILE;
1039 case S_IFIFO:
1040 return SECCLASS_FIFO_FILE;
1041
1042 }
1043
1044 return SECCLASS_FILE;
1045}
1046
James Morris13402582005-09-30 14:24:34 -04001047static inline int default_protocol_stream(int protocol)
1048{
1049 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1050}
1051
1052static inline int default_protocol_dgram(int protocol)
1053{
1054 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1055}
1056
Linus Torvalds1da177e2005-04-16 15:20:36 -07001057static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1058{
1059 switch (family) {
1060 case PF_UNIX:
1061 switch (type) {
1062 case SOCK_STREAM:
1063 case SOCK_SEQPACKET:
1064 return SECCLASS_UNIX_STREAM_SOCKET;
1065 case SOCK_DGRAM:
1066 return SECCLASS_UNIX_DGRAM_SOCKET;
1067 }
1068 break;
1069 case PF_INET:
1070 case PF_INET6:
1071 switch (type) {
1072 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001073 if (default_protocol_stream(protocol))
1074 return SECCLASS_TCP_SOCKET;
1075 else
1076 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001078 if (default_protocol_dgram(protocol))
1079 return SECCLASS_UDP_SOCKET;
1080 else
1081 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001082 case SOCK_DCCP:
1083 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001084 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085 return SECCLASS_RAWIP_SOCKET;
1086 }
1087 break;
1088 case PF_NETLINK:
1089 switch (protocol) {
1090 case NETLINK_ROUTE:
1091 return SECCLASS_NETLINK_ROUTE_SOCKET;
1092 case NETLINK_FIREWALL:
1093 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001094 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1096 case NETLINK_NFLOG:
1097 return SECCLASS_NETLINK_NFLOG_SOCKET;
1098 case NETLINK_XFRM:
1099 return SECCLASS_NETLINK_XFRM_SOCKET;
1100 case NETLINK_SELINUX:
1101 return SECCLASS_NETLINK_SELINUX_SOCKET;
1102 case NETLINK_AUDIT:
1103 return SECCLASS_NETLINK_AUDIT_SOCKET;
1104 case NETLINK_IP6_FW:
1105 return SECCLASS_NETLINK_IP6FW_SOCKET;
1106 case NETLINK_DNRTMSG:
1107 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001108 case NETLINK_KOBJECT_UEVENT:
1109 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110 default:
1111 return SECCLASS_NETLINK_SOCKET;
1112 }
1113 case PF_PACKET:
1114 return SECCLASS_PACKET_SOCKET;
1115 case PF_KEY:
1116 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001117 case PF_APPLETALK:
1118 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001119 }
1120
1121 return SECCLASS_SOCKET;
1122}
1123
1124#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001125static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001126 u16 tclass,
1127 u32 *sid)
1128{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001129 int rc;
1130 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131
Eric Paris828dfe12008-04-17 13:17:49 -04001132 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 if (!buffer)
1134 return -ENOMEM;
1135
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001136 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1137 if (IS_ERR(path))
1138 rc = PTR_ERR(path);
1139 else {
1140 /* each process gets a /proc/PID/ entry. Strip off the
1141 * PID part to get a valid selinux labeling.
1142 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1143 while (path[1] >= '0' && path[1] <= '9') {
1144 path[1] = '/';
1145 path++;
1146 }
1147 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 free_page((unsigned long)buffer);
1150 return rc;
1151}
1152#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001153static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154 u16 tclass,
1155 u32 *sid)
1156{
1157 return -EINVAL;
1158}
1159#endif
1160
1161/* The inode's security attributes must be initialized before first use. */
1162static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1163{
1164 struct superblock_security_struct *sbsec = NULL;
1165 struct inode_security_struct *isec = inode->i_security;
1166 u32 sid;
1167 struct dentry *dentry;
1168#define INITCONTEXTLEN 255
1169 char *context = NULL;
1170 unsigned len = 0;
1171 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172
1173 if (isec->initialized)
1174 goto out;
1175
Eric Paris23970742006-09-25 23:32:01 -07001176 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001178 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179
1180 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001181 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182 /* Defer initialization until selinux_complete_init,
1183 after the initial policy is loaded and the security
1184 server is ready to handle calls. */
1185 spin_lock(&sbsec->isec_lock);
1186 if (list_empty(&isec->list))
1187 list_add(&isec->list, &sbsec->isec_head);
1188 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001189 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001190 }
1191
1192 switch (sbsec->behavior) {
1193 case SECURITY_FS_USE_XATTR:
1194 if (!inode->i_op->getxattr) {
1195 isec->sid = sbsec->def_sid;
1196 break;
1197 }
1198
1199 /* Need a dentry, since the xattr API requires one.
1200 Life would be simpler if we could just pass the inode. */
1201 if (opt_dentry) {
1202 /* Called from d_instantiate or d_splice_alias. */
1203 dentry = dget(opt_dentry);
1204 } else {
1205 /* Called from selinux_complete_init, try to find a dentry. */
1206 dentry = d_find_alias(inode);
1207 }
1208 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001209 /*
1210 * this is can be hit on boot when a file is accessed
1211 * before the policy is loaded. When we load policy we
1212 * may find inodes that have no dentry on the
1213 * sbsec->isec_head list. No reason to complain as these
1214 * will get fixed up the next time we go through
1215 * inode_doinit with a dentry, before these inodes could
1216 * be used again by userspace.
1217 */
Eric Paris23970742006-09-25 23:32:01 -07001218 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 }
1220
1221 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001222 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 if (!context) {
1224 rc = -ENOMEM;
1225 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001226 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001228 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1230 context, len);
1231 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001232 kfree(context);
1233
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 /* Need a larger buffer. Query for the right size. */
1235 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1236 NULL, 0);
1237 if (rc < 0) {
1238 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001239 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001242 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 if (!context) {
1244 rc = -ENOMEM;
1245 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001246 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001248 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 rc = inode->i_op->getxattr(dentry,
1250 XATTR_NAME_SELINUX,
1251 context, len);
1252 }
1253 dput(dentry);
1254 if (rc < 0) {
1255 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001256 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001257 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 -rc, inode->i_sb->s_id, inode->i_ino);
1259 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001260 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 }
1262 /* Map ENODATA to the default file SID */
1263 sid = sbsec->def_sid;
1264 rc = 0;
1265 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001266 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001267 sbsec->def_sid,
1268 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001270 char *dev = inode->i_sb->s_id;
1271 unsigned long ino = inode->i_ino;
1272
1273 if (rc == -EINVAL) {
1274 if (printk_ratelimit())
1275 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1276 "context=%s. This indicates you may need to relabel the inode or the "
1277 "filesystem in question.\n", ino, dev, context);
1278 } else {
1279 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1280 "returned %d for dev=%s ino=%ld\n",
1281 __func__, context, -rc, dev, ino);
1282 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 kfree(context);
1284 /* Leave with the unlabeled SID */
1285 rc = 0;
1286 break;
1287 }
1288 }
1289 kfree(context);
1290 isec->sid = sid;
1291 break;
1292 case SECURITY_FS_USE_TASK:
1293 isec->sid = isec->task_sid;
1294 break;
1295 case SECURITY_FS_USE_TRANS:
1296 /* Default to the fs SID. */
1297 isec->sid = sbsec->sid;
1298
1299 /* Try to obtain a transition SID. */
1300 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001301 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1302 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001304 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 isec->sid = sid;
1306 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001307 case SECURITY_FS_USE_MNTPOINT:
1308 isec->sid = sbsec->mntpoint_sid;
1309 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001311 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 isec->sid = sbsec->sid;
1313
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001314 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001315 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001317 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 isec->sclass,
1319 &sid);
1320 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001321 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 isec->sid = sid;
1323 }
1324 }
1325 break;
1326 }
1327
1328 isec->initialized = 1;
1329
Eric Paris23970742006-09-25 23:32:01 -07001330out_unlock:
1331 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332out:
1333 if (isec->sclass == SECCLASS_FILE)
1334 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 return rc;
1336}
1337
1338/* Convert a Linux signal to an access vector. */
1339static inline u32 signal_to_av(int sig)
1340{
1341 u32 perm = 0;
1342
1343 switch (sig) {
1344 case SIGCHLD:
1345 /* Commonly granted from child to parent. */
1346 perm = PROCESS__SIGCHLD;
1347 break;
1348 case SIGKILL:
1349 /* Cannot be caught or ignored */
1350 perm = PROCESS__SIGKILL;
1351 break;
1352 case SIGSTOP:
1353 /* Cannot be caught or ignored */
1354 perm = PROCESS__SIGSTOP;
1355 break;
1356 default:
1357 /* All other signals. */
1358 perm = PROCESS__SIGNAL;
1359 break;
1360 }
1361
1362 return perm;
1363}
1364
David Howells275bb412008-11-14 10:39:19 +11001365/*
David Howellsd84f4f92008-11-14 10:39:23 +11001366 * Check permission between a pair of credentials
1367 * fork check, ptrace check, etc.
1368 */
1369static int cred_has_perm(const struct cred *actor,
1370 const struct cred *target,
1371 u32 perms)
1372{
1373 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1374
1375 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1376}
1377
1378/*
David Howells88e67f32008-11-14 10:39:21 +11001379 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001380 * fork check, ptrace check, etc.
1381 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001382 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001383 */
1384static int task_has_perm(const struct task_struct *tsk1,
1385 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386 u32 perms)
1387{
David Howells275bb412008-11-14 10:39:19 +11001388 const struct task_security_struct *__tsec1, *__tsec2;
1389 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001390
David Howells275bb412008-11-14 10:39:19 +11001391 rcu_read_lock();
1392 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1393 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1394 rcu_read_unlock();
1395 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396}
1397
David Howells3b11a1d2008-11-14 10:39:26 +11001398/*
1399 * Check permission between current and another task, e.g. signal checks,
1400 * fork check, ptrace check, etc.
1401 * current is the actor and tsk2 is the target
1402 * - this uses current's subjective creds
1403 */
1404static int current_has_perm(const struct task_struct *tsk,
1405 u32 perms)
1406{
1407 u32 sid, tsid;
1408
1409 sid = current_sid();
1410 tsid = task_sid(tsk);
1411 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1412}
1413
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001414#if CAP_LAST_CAP > 63
1415#error Fix SELinux to handle capabilities > 63.
1416#endif
1417
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001419static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001420 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421{
Thomas Liu2bf49692009-07-14 12:14:09 -04001422 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001423 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001424 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001425 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001426 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001427 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428
Thomas Liu2bf49692009-07-14 12:14:09 -04001429 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Eric Paris6a9de492012-01-03 12:25:14 -05001430 ad.tsk = current;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001431 ad.u.cap = cap;
1432
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001433 switch (CAP_TO_INDEX(cap)) {
1434 case 0:
1435 sclass = SECCLASS_CAPABILITY;
1436 break;
1437 case 1:
1438 sclass = SECCLASS_CAPABILITY2;
1439 break;
1440 default:
1441 printk(KERN_ERR
1442 "SELinux: out of range capability %d\n", cap);
1443 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001444 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001445 }
Eric Paris06112162008-11-11 22:02:50 +11001446
David Howells275bb412008-11-14 10:39:19 +11001447 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001448 if (audit == SECURITY_CAP_AUDIT) {
1449 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1450 if (rc2)
1451 return rc2;
1452 }
Eric Paris06112162008-11-11 22:02:50 +11001453 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001454}
1455
1456/* Check whether a task is allowed to use a system operation. */
1457static int task_has_system(struct task_struct *tsk,
1458 u32 perms)
1459{
David Howells275bb412008-11-14 10:39:19 +11001460 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001461
David Howells275bb412008-11-14 10:39:19 +11001462 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463 SECCLASS_SYSTEM, perms, NULL);
1464}
1465
1466/* Check whether a task has a particular permission to an inode.
1467 The 'adp' parameter is optional and allows other audit
1468 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001469static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001470 struct inode *inode,
1471 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001472 struct common_audit_data *adp,
1473 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001476 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477
David Howellse0e81732009-09-02 09:13:40 +01001478 validate_creds(cred);
1479
Eric Paris828dfe12008-04-17 13:17:49 -04001480 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001481 return 0;
1482
David Howells88e67f32008-11-14 10:39:21 +11001483 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001484 isec = inode->i_security;
1485
Eric Paris9ade0cf2011-04-25 16:26:29 -04001486 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487}
1488
Linus Torvalds95f4efb2011-06-08 15:11:56 -07001489static int inode_has_perm_noadp(const struct cred *cred,
1490 struct inode *inode,
1491 u32 perms,
1492 unsigned flags)
1493{
1494 struct common_audit_data ad;
1495
1496 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1497 ad.u.inode = inode;
1498 return inode_has_perm(cred, inode, perms, &ad, flags);
1499}
1500
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501/* Same as inode_has_perm, but pass explicit audit data containing
1502 the dentry to help the auditing code to more easily generate the
1503 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001504static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505 struct dentry *dentry,
1506 u32 av)
1507{
1508 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001509 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001510
Eric Paris2875fa02011-04-28 16:04:24 -04001511 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1512 ad.u.dentry = dentry;
1513 return inode_has_perm(cred, inode, av, &ad, 0);
1514}
1515
1516/* Same as inode_has_perm, but pass explicit audit data containing
1517 the path to help the auditing code to more easily generate the
1518 pathname if needed. */
1519static inline int path_has_perm(const struct cred *cred,
1520 struct path *path,
1521 u32 av)
1522{
1523 struct inode *inode = path->dentry->d_inode;
1524 struct common_audit_data ad;
1525
Eric Parisf48b7392011-04-25 12:54:27 -04001526 COMMON_AUDIT_DATA_INIT(&ad, PATH);
Eric Paris2875fa02011-04-28 16:04:24 -04001527 ad.u.path = *path;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001528 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529}
1530
1531/* Check whether a task can use an open file descriptor to
1532 access an inode in a given way. Check access to the
1533 descriptor itself, and then use dentry_has_perm to
1534 check a particular permission to the file.
1535 Access to the descriptor is implicitly granted if it
1536 has the same SID as the process. If av is zero, then
1537 access to the file is not checked, e.g. for cases
1538 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001539static int file_has_perm(const struct cred *cred,
1540 struct file *file,
1541 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001544 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001545 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001546 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001547 int rc;
1548
Eric Parisf48b7392011-04-25 12:54:27 -04001549 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1550 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551
David Howells275bb412008-11-14 10:39:19 +11001552 if (sid != fsec->sid) {
1553 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554 SECCLASS_FD,
1555 FD__USE,
1556 &ad);
1557 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001558 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 }
1560
1561 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001562 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001564 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565
David Howells88e67f32008-11-14 10:39:21 +11001566out:
1567 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568}
1569
1570/* Check whether a task can create a file. */
1571static int may_create(struct inode *dir,
1572 struct dentry *dentry,
1573 u16 tclass)
1574{
Paul Moore5fb49872010-04-22 14:46:19 -04001575 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001576 struct inode_security_struct *dsec;
1577 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001578 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001579 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001580 int rc;
1581
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 dsec = dir->i_security;
1583 sbsec = dir->i_sb->s_security;
1584
David Howells275bb412008-11-14 10:39:19 +11001585 sid = tsec->sid;
1586 newsid = tsec->create_sid;
1587
Eric Parisa2694342011-04-25 13:10:27 -04001588 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1589 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001590
David Howells275bb412008-11-14 10:39:19 +11001591 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592 DIR__ADD_NAME | DIR__SEARCH,
1593 &ad);
1594 if (rc)
1595 return rc;
1596
David P. Quigleycd895962009-01-16 09:22:04 -05001597 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001598 rc = security_transition_sid(sid, dsec->sid, tclass,
1599 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600 if (rc)
1601 return rc;
1602 }
1603
David Howells275bb412008-11-14 10:39:19 +11001604 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001605 if (rc)
1606 return rc;
1607
1608 return avc_has_perm(newsid, sbsec->sid,
1609 SECCLASS_FILESYSTEM,
1610 FILESYSTEM__ASSOCIATE, &ad);
1611}
1612
Michael LeMay4eb582c2006-06-26 00:24:57 -07001613/* Check whether a task can create a key. */
1614static int may_create_key(u32 ksid,
1615 struct task_struct *ctx)
1616{
David Howells275bb412008-11-14 10:39:19 +11001617 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001618
David Howells275bb412008-11-14 10:39:19 +11001619 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001620}
1621
Eric Paris828dfe12008-04-17 13:17:49 -04001622#define MAY_LINK 0
1623#define MAY_UNLINK 1
1624#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625
1626/* Check whether a task can link, unlink, or rmdir a file/directory. */
1627static int may_link(struct inode *dir,
1628 struct dentry *dentry,
1629 int kind)
1630
1631{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001633 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001634 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635 u32 av;
1636 int rc;
1637
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638 dsec = dir->i_security;
1639 isec = dentry->d_inode->i_security;
1640
Eric Parisa2694342011-04-25 13:10:27 -04001641 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1642 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001643
1644 av = DIR__SEARCH;
1645 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001646 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647 if (rc)
1648 return rc;
1649
1650 switch (kind) {
1651 case MAY_LINK:
1652 av = FILE__LINK;
1653 break;
1654 case MAY_UNLINK:
1655 av = FILE__UNLINK;
1656 break;
1657 case MAY_RMDIR:
1658 av = DIR__RMDIR;
1659 break;
1660 default:
Eric Paris744ba352008-04-17 11:52:44 -04001661 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1662 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001663 return 0;
1664 }
1665
David Howells275bb412008-11-14 10:39:19 +11001666 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667 return rc;
1668}
1669
1670static inline int may_rename(struct inode *old_dir,
1671 struct dentry *old_dentry,
1672 struct inode *new_dir,
1673 struct dentry *new_dentry)
1674{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001676 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001677 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 u32 av;
1679 int old_is_dir, new_is_dir;
1680 int rc;
1681
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 old_dsec = old_dir->i_security;
1683 old_isec = old_dentry->d_inode->i_security;
1684 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1685 new_dsec = new_dir->i_security;
1686
Eric Parisa2694342011-04-25 13:10:27 -04001687 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688
Eric Parisa2694342011-04-25 13:10:27 -04001689 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001690 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001691 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1692 if (rc)
1693 return rc;
David Howells275bb412008-11-14 10:39:19 +11001694 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001695 old_isec->sclass, FILE__RENAME, &ad);
1696 if (rc)
1697 return rc;
1698 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001699 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001700 old_isec->sclass, DIR__REPARENT, &ad);
1701 if (rc)
1702 return rc;
1703 }
1704
Eric Parisa2694342011-04-25 13:10:27 -04001705 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001706 av = DIR__ADD_NAME | DIR__SEARCH;
1707 if (new_dentry->d_inode)
1708 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001709 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710 if (rc)
1711 return rc;
1712 if (new_dentry->d_inode) {
1713 new_isec = new_dentry->d_inode->i_security;
1714 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001715 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 new_isec->sclass,
1717 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1718 if (rc)
1719 return rc;
1720 }
1721
1722 return 0;
1723}
1724
1725/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001726static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001727 struct super_block *sb,
1728 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001729 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001730{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001732 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001735 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736}
1737
1738/* Convert a Linux mode and permission mask to an access vector. */
1739static inline u32 file_mask_to_av(int mode, int mask)
1740{
1741 u32 av = 0;
1742
Al Virodba19c62011-07-25 20:49:29 -04001743 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001744 if (mask & MAY_EXEC)
1745 av |= FILE__EXECUTE;
1746 if (mask & MAY_READ)
1747 av |= FILE__READ;
1748
1749 if (mask & MAY_APPEND)
1750 av |= FILE__APPEND;
1751 else if (mask & MAY_WRITE)
1752 av |= FILE__WRITE;
1753
1754 } else {
1755 if (mask & MAY_EXEC)
1756 av |= DIR__SEARCH;
1757 if (mask & MAY_WRITE)
1758 av |= DIR__WRITE;
1759 if (mask & MAY_READ)
1760 av |= DIR__READ;
1761 }
1762
1763 return av;
1764}
1765
1766/* Convert a Linux file to an access vector. */
1767static inline u32 file_to_av(struct file *file)
1768{
1769 u32 av = 0;
1770
1771 if (file->f_mode & FMODE_READ)
1772 av |= FILE__READ;
1773 if (file->f_mode & FMODE_WRITE) {
1774 if (file->f_flags & O_APPEND)
1775 av |= FILE__APPEND;
1776 else
1777 av |= FILE__WRITE;
1778 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001779 if (!av) {
1780 /*
1781 * Special file opened with flags 3 for ioctl-only use.
1782 */
1783 av = FILE__IOCTL;
1784 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785
1786 return av;
1787}
1788
Eric Paris8b6a5a32008-10-29 17:06:46 -04001789/*
1790 * Convert a file to an access vector and include the correct open
1791 * open permission.
1792 */
1793static inline u32 open_file_to_av(struct file *file)
1794{
1795 u32 av = file_to_av(file);
1796
Eric Paris49b7b8d2010-07-23 11:44:09 -04001797 if (selinux_policycap_openperm)
1798 av |= FILE__OPEN;
1799
Eric Paris8b6a5a32008-10-29 17:06:46 -04001800 return av;
1801}
1802
Linus Torvalds1da177e2005-04-16 15:20:36 -07001803/* Hook functions begin here. */
1804
Ingo Molnar9e488582009-05-07 19:26:19 +10001805static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001806 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001808 int rc;
1809
Ingo Molnar9e488582009-05-07 19:26:19 +10001810 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811 if (rc)
1812 return rc;
1813
Eric Paris69f594a2012-01-03 12:25:15 -05001814 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001815 u32 sid = current_sid();
1816 u32 csid = task_sid(child);
1817 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001818 }
1819
David Howells3b11a1d2008-11-14 10:39:26 +11001820 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001821}
1822
1823static int selinux_ptrace_traceme(struct task_struct *parent)
1824{
1825 int rc;
1826
Eric Paris200ac532009-02-12 15:01:04 -05001827 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001828 if (rc)
1829 return rc;
1830
1831 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832}
1833
1834static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001835 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001836{
1837 int error;
1838
David Howells3b11a1d2008-11-14 10:39:26 +11001839 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001840 if (error)
1841 return error;
1842
Eric Paris200ac532009-02-12 15:01:04 -05001843 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001844}
1845
David Howellsd84f4f92008-11-14 10:39:23 +11001846static int selinux_capset(struct cred *new, const struct cred *old,
1847 const kernel_cap_t *effective,
1848 const kernel_cap_t *inheritable,
1849 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850{
1851 int error;
1852
Eric Paris200ac532009-02-12 15:01:04 -05001853 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001854 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855 if (error)
1856 return error;
1857
David Howellsd84f4f92008-11-14 10:39:23 +11001858 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859}
1860
James Morris5626d3e2009-01-30 10:05:06 +11001861/*
1862 * (This comment used to live with the selinux_task_setuid hook,
1863 * which was removed).
1864 *
1865 * Since setuid only affects the current process, and since the SELinux
1866 * controls are not based on the Linux identity attributes, SELinux does not
1867 * need to control this operation. However, SELinux does control the use of
1868 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1869 */
1870
Eric Paris6a9de492012-01-03 12:25:14 -05001871static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1872 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001873{
1874 int rc;
1875
Eric Paris6a9de492012-01-03 12:25:14 -05001876 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001877 if (rc)
1878 return rc;
1879
Eric Paris6a9de492012-01-03 12:25:14 -05001880 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001881}
1882
Linus Torvalds1da177e2005-04-16 15:20:36 -07001883static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1884{
David Howells88e67f32008-11-14 10:39:21 +11001885 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001886 int rc = 0;
1887
1888 if (!sb)
1889 return 0;
1890
1891 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001892 case Q_SYNC:
1893 case Q_QUOTAON:
1894 case Q_QUOTAOFF:
1895 case Q_SETINFO:
1896 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001897 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001898 break;
1899 case Q_GETFMT:
1900 case Q_GETINFO:
1901 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001902 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001903 break;
1904 default:
1905 rc = 0; /* let the kernel handle invalid cmds */
1906 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001907 }
1908 return rc;
1909}
1910
1911static int selinux_quota_on(struct dentry *dentry)
1912{
David Howells88e67f32008-11-14 10:39:21 +11001913 const struct cred *cred = current_cred();
1914
Eric Paris2875fa02011-04-28 16:04:24 -04001915 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001916}
1917
Eric Paris12b30522010-11-15 18:36:29 -05001918static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919{
1920 int rc;
1921
Linus Torvalds1da177e2005-04-16 15:20:36 -07001922 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001923 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1924 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001925 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1926 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001927 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1928 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1929 /* Set level of messages printed to console */
1930 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001931 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1932 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001933 case SYSLOG_ACTION_CLOSE: /* Close log */
1934 case SYSLOG_ACTION_OPEN: /* Open log */
1935 case SYSLOG_ACTION_READ: /* Read from log */
1936 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1937 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001938 default:
1939 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1940 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941 }
1942 return rc;
1943}
1944
1945/*
1946 * Check that a process has enough memory to allocate a new virtual
1947 * mapping. 0 means there is enough memory for the allocation to
1948 * succeed and -ENOMEM implies there is not.
1949 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001950 * Do not audit the selinux permission check, as this is applied to all
1951 * processes that allocate mappings.
1952 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001953static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954{
1955 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001956
Eric Paris6a9de492012-01-03 12:25:14 -05001957 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001958 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001959 if (rc == 0)
1960 cap_sys_admin = 1;
1961
Alan Cox34b4e4a2007-08-22 14:01:28 -07001962 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001963}
1964
1965/* binprm security operations */
1966
David Howellsa6f76f22008-11-14 10:39:24 +11001967static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001968{
David Howellsa6f76f22008-11-14 10:39:24 +11001969 const struct task_security_struct *old_tsec;
1970 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001972 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001973 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974 int rc;
1975
Eric Paris200ac532009-02-12 15:01:04 -05001976 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977 if (rc)
1978 return rc;
1979
David Howellsa6f76f22008-11-14 10:39:24 +11001980 /* SELinux context only depends on initial program or script and not
1981 * the script interpreter */
1982 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983 return 0;
1984
David Howellsa6f76f22008-11-14 10:39:24 +11001985 old_tsec = current_security();
1986 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987 isec = inode->i_security;
1988
1989 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001990 new_tsec->sid = old_tsec->sid;
1991 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992
Michael LeMay28eba5b2006-06-27 02:53:42 -07001993 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001994 new_tsec->create_sid = 0;
1995 new_tsec->keycreate_sid = 0;
1996 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997
David Howellsa6f76f22008-11-14 10:39:24 +11001998 if (old_tsec->exec_sid) {
1999 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002001 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002 } else {
2003 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002004 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002005 SECCLASS_PROCESS, NULL,
2006 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007 if (rc)
2008 return rc;
2009 }
2010
Eric Parisf48b7392011-04-25 12:54:27 -04002011 COMMON_AUDIT_DATA_INIT(&ad, PATH);
2012 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013
Josef Sipek3d5ff522006-12-08 02:37:38 -08002014 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002015 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002016
David Howellsa6f76f22008-11-14 10:39:24 +11002017 if (new_tsec->sid == old_tsec->sid) {
2018 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2020 if (rc)
2021 return rc;
2022 } else {
2023 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002024 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2026 if (rc)
2027 return rc;
2028
David Howellsa6f76f22008-11-14 10:39:24 +11002029 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002030 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2031 if (rc)
2032 return rc;
2033
David Howellsa6f76f22008-11-14 10:39:24 +11002034 /* Check for shared state */
2035 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2036 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2037 SECCLASS_PROCESS, PROCESS__SHARE,
2038 NULL);
2039 if (rc)
2040 return -EPERM;
2041 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002042
David Howellsa6f76f22008-11-14 10:39:24 +11002043 /* Make sure that anyone attempting to ptrace over a task that
2044 * changes its SID has the appropriate permit */
2045 if (bprm->unsafe &
2046 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2047 struct task_struct *tracer;
2048 struct task_security_struct *sec;
2049 u32 ptsid = 0;
2050
2051 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002052 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002053 if (likely(tracer != NULL)) {
2054 sec = __task_cred(tracer)->security;
2055 ptsid = sec->sid;
2056 }
2057 rcu_read_unlock();
2058
2059 if (ptsid != 0) {
2060 rc = avc_has_perm(ptsid, new_tsec->sid,
2061 SECCLASS_PROCESS,
2062 PROCESS__PTRACE, NULL);
2063 if (rc)
2064 return -EPERM;
2065 }
2066 }
2067
2068 /* Clear any possibly unsafe personality bits on exec: */
2069 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070 }
2071
Linus Torvalds1da177e2005-04-16 15:20:36 -07002072 return 0;
2073}
2074
Eric Paris828dfe12008-04-17 13:17:49 -04002075static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076{
Paul Moore5fb49872010-04-22 14:46:19 -04002077 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002078 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002079 int atsecure = 0;
2080
David Howells275bb412008-11-14 10:39:19 +11002081 sid = tsec->sid;
2082 osid = tsec->osid;
2083
2084 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085 /* Enable secure mode for SIDs transitions unless
2086 the noatsecure permission is granted between
2087 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002088 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002089 SECCLASS_PROCESS,
2090 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091 }
2092
Eric Paris200ac532009-02-12 15:01:04 -05002093 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094}
2095
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002097static inline void flush_unauthorized_files(const struct cred *cred,
2098 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099{
Thomas Liu2bf49692009-07-14 12:14:09 -04002100 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002102 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002103 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002105 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002107 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002109 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002110 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002111 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002112 struct inode *inode;
2113
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114 /* Revalidate access to controlling tty.
2115 Use inode_has_perm on the tty inode directly rather
2116 than using file_has_perm, as this particular open
2117 file may belong to another process and we are only
2118 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002119 file_priv = list_first_entry(&tty->tty_files,
2120 struct tty_file_private, list);
2121 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002122 inode = file->f_path.dentry->d_inode;
Linus Torvalds95f4efb2011-06-08 15:11:56 -07002123 if (inode_has_perm_noadp(cred, inode,
2124 FILE__READ | FILE__WRITE, 0)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002125 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126 }
2127 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002128 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002129 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002131 /* Reset controlling tty. */
2132 if (drop_tty)
2133 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134
2135 /* Revalidate access to inherited open files. */
2136
Eric Parisf48b7392011-04-25 12:54:27 -04002137 COMMON_AUDIT_DATA_INIT(&ad, INODE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138
2139 spin_lock(&files->file_lock);
2140 for (;;) {
2141 unsigned long set, i;
2142 int fd;
2143
2144 j++;
2145 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002146 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002147 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148 break;
David Howells1fd36ad2012-02-16 17:49:54 +00002149 set = fdt->open_fds[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002150 if (!set)
2151 continue;
2152 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002153 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002154 if (set & 1) {
2155 file = fget(i);
2156 if (!file)
2157 continue;
David Howells88e67f32008-11-14 10:39:21 +11002158 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002159 file,
2160 file_to_av(file))) {
2161 sys_close(i);
2162 fd = get_unused_fd();
2163 if (fd != i) {
2164 if (fd >= 0)
2165 put_unused_fd(fd);
2166 fput(file);
2167 continue;
2168 }
2169 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002170 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002171 } else {
David Howells745ca242008-11-14 10:39:22 +11002172 devnull = dentry_open(
2173 dget(selinux_null),
2174 mntget(selinuxfs_mount),
2175 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002176 if (IS_ERR(devnull)) {
2177 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178 put_unused_fd(fd);
2179 fput(file);
2180 continue;
2181 }
2182 }
2183 fd_install(fd, devnull);
2184 }
2185 fput(file);
2186 }
2187 }
2188 spin_lock(&files->file_lock);
2189
2190 }
2191 spin_unlock(&files->file_lock);
2192}
2193
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194/*
David Howellsa6f76f22008-11-14 10:39:24 +11002195 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002196 */
David Howellsa6f76f22008-11-14 10:39:24 +11002197static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002198{
David Howellsa6f76f22008-11-14 10:39:24 +11002199 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002200 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201 int rc, i;
2202
David Howellsa6f76f22008-11-14 10:39:24 +11002203 new_tsec = bprm->cred->security;
2204 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205 return;
2206
2207 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002208 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002209
David Howellsa6f76f22008-11-14 10:39:24 +11002210 /* Always clear parent death signal on SID transitions. */
2211 current->pdeath_signal = 0;
2212
2213 /* Check whether the new SID can inherit resource limits from the old
2214 * SID. If not, reset all soft limits to the lower of the current
2215 * task's hard limit and the init task's soft limit.
2216 *
2217 * Note that the setting of hard limits (even to lower them) can be
2218 * controlled by the setrlimit check. The inclusion of the init task's
2219 * soft limit into the computation is to avoid resetting soft limits
2220 * higher than the default soft limit for cases where the default is
2221 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2222 */
2223 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2224 PROCESS__RLIMITINH, NULL);
2225 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002226 /* protect against do_prlimit() */
2227 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002228 for (i = 0; i < RLIM_NLIMITS; i++) {
2229 rlim = current->signal->rlim + i;
2230 initrlim = init_task.signal->rlim + i;
2231 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2232 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002233 task_unlock(current);
2234 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002235 }
2236}
2237
2238/*
2239 * Clean up the process immediately after the installation of new credentials
2240 * due to exec
2241 */
2242static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2243{
2244 const struct task_security_struct *tsec = current_security();
2245 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002246 u32 osid, sid;
2247 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002248
David Howellsa6f76f22008-11-14 10:39:24 +11002249 osid = tsec->osid;
2250 sid = tsec->sid;
2251
2252 if (sid == osid)
2253 return;
2254
2255 /* Check whether the new SID can inherit signal state from the old SID.
2256 * If not, clear itimers to avoid subsequent signal generation and
2257 * flush and unblock signals.
2258 *
2259 * This must occur _after_ the task SID has been updated so that any
2260 * kill done after the flush will be checked against the new SID.
2261 */
2262 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002263 if (rc) {
2264 memset(&itimer, 0, sizeof itimer);
2265 for (i = 0; i < 3; i++)
2266 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002267 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002268 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2269 __flush_signals(current);
2270 flush_signal_handlers(current, 1);
2271 sigemptyset(&current->blocked);
2272 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002273 spin_unlock_irq(&current->sighand->siglock);
2274 }
2275
David Howellsa6f76f22008-11-14 10:39:24 +11002276 /* Wake up the parent if it is waiting so that it can recheck
2277 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002278 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002279 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002280 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002281}
2282
2283/* superblock security operations */
2284
2285static int selinux_sb_alloc_security(struct super_block *sb)
2286{
2287 return superblock_alloc_security(sb);
2288}
2289
2290static void selinux_sb_free_security(struct super_block *sb)
2291{
2292 superblock_free_security(sb);
2293}
2294
2295static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2296{
2297 if (plen > olen)
2298 return 0;
2299
2300 return !memcmp(prefix, option, plen);
2301}
2302
2303static inline int selinux_option(char *option, int len)
2304{
Eric Paris832cbd92008-04-01 13:24:09 -04002305 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2306 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2307 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002308 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2309 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002310}
2311
2312static inline void take_option(char **to, char *from, int *first, int len)
2313{
2314 if (!*first) {
2315 **to = ',';
2316 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002317 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002318 *first = 0;
2319 memcpy(*to, from, len);
2320 *to += len;
2321}
2322
Eric Paris828dfe12008-04-17 13:17:49 -04002323static inline void take_selinux_option(char **to, char *from, int *first,
2324 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002325{
2326 int current_size = 0;
2327
2328 if (!*first) {
2329 **to = '|';
2330 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002331 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002332 *first = 0;
2333
2334 while (current_size < len) {
2335 if (*from != '"') {
2336 **to = *from;
2337 *to += 1;
2338 }
2339 from += 1;
2340 current_size += 1;
2341 }
2342}
2343
Eric Parise0007522008-03-05 10:31:54 -05002344static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002345{
2346 int fnosec, fsec, rc = 0;
2347 char *in_save, *in_curr, *in_end;
2348 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002349 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002350
2351 in_curr = orig;
2352 sec_curr = copy;
2353
Linus Torvalds1da177e2005-04-16 15:20:36 -07002354 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2355 if (!nosec) {
2356 rc = -ENOMEM;
2357 goto out;
2358 }
2359
2360 nosec_save = nosec;
2361 fnosec = fsec = 1;
2362 in_save = in_end = orig;
2363
2364 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002365 if (*in_end == '"')
2366 open_quote = !open_quote;
2367 if ((*in_end == ',' && open_quote == 0) ||
2368 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002369 int len = in_end - in_curr;
2370
2371 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002372 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002373 else
2374 take_option(&nosec, in_curr, &fnosec, len);
2375
2376 in_curr = in_end + 1;
2377 }
2378 } while (*in_end++);
2379
Eric Paris6931dfc2005-06-30 02:58:51 -07002380 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002381 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002382out:
2383 return rc;
2384}
2385
Eric Paris026eb162011-03-03 16:09:14 -05002386static int selinux_sb_remount(struct super_block *sb, void *data)
2387{
2388 int rc, i, *flags;
2389 struct security_mnt_opts opts;
2390 char *secdata, **mount_options;
2391 struct superblock_security_struct *sbsec = sb->s_security;
2392
2393 if (!(sbsec->flags & SE_SBINITIALIZED))
2394 return 0;
2395
2396 if (!data)
2397 return 0;
2398
2399 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2400 return 0;
2401
2402 security_init_mnt_opts(&opts);
2403 secdata = alloc_secdata();
2404 if (!secdata)
2405 return -ENOMEM;
2406 rc = selinux_sb_copy_data(data, secdata);
2407 if (rc)
2408 goto out_free_secdata;
2409
2410 rc = selinux_parse_opts_str(secdata, &opts);
2411 if (rc)
2412 goto out_free_secdata;
2413
2414 mount_options = opts.mnt_opts;
2415 flags = opts.mnt_opts_flags;
2416
2417 for (i = 0; i < opts.num_mnt_opts; i++) {
2418 u32 sid;
2419 size_t len;
2420
2421 if (flags[i] == SE_SBLABELSUPP)
2422 continue;
2423 len = strlen(mount_options[i]);
2424 rc = security_context_to_sid(mount_options[i], len, &sid);
2425 if (rc) {
2426 printk(KERN_WARNING "SELinux: security_context_to_sid"
2427 "(%s) failed for (dev %s, type %s) errno=%d\n",
2428 mount_options[i], sb->s_id, sb->s_type->name, rc);
2429 goto out_free_opts;
2430 }
2431 rc = -EINVAL;
2432 switch (flags[i]) {
2433 case FSCONTEXT_MNT:
2434 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2435 goto out_bad_option;
2436 break;
2437 case CONTEXT_MNT:
2438 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2439 goto out_bad_option;
2440 break;
2441 case ROOTCONTEXT_MNT: {
2442 struct inode_security_struct *root_isec;
2443 root_isec = sb->s_root->d_inode->i_security;
2444
2445 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2446 goto out_bad_option;
2447 break;
2448 }
2449 case DEFCONTEXT_MNT:
2450 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2451 goto out_bad_option;
2452 break;
2453 default:
2454 goto out_free_opts;
2455 }
2456 }
2457
2458 rc = 0;
2459out_free_opts:
2460 security_free_mnt_opts(&opts);
2461out_free_secdata:
2462 free_secdata(secdata);
2463 return rc;
2464out_bad_option:
2465 printk(KERN_WARNING "SELinux: unable to change security options "
2466 "during remount (dev %s, type=%s)\n", sb->s_id,
2467 sb->s_type->name);
2468 goto out_free_opts;
2469}
2470
James Morris12204e22008-12-19 10:44:42 +11002471static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472{
David Howells88e67f32008-11-14 10:39:21 +11002473 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002474 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002475 int rc;
2476
2477 rc = superblock_doinit(sb, data);
2478 if (rc)
2479 return rc;
2480
James Morris74192242008-12-19 11:41:10 +11002481 /* Allow all mounts performed by the kernel */
2482 if (flags & MS_KERNMOUNT)
2483 return 0;
2484
Eric Parisa2694342011-04-25 13:10:27 -04002485 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2486 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002487 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488}
2489
David Howells726c3342006-06-23 02:02:58 -07002490static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002491{
David Howells88e67f32008-11-14 10:39:21 +11002492 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002493 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494
Eric Parisa2694342011-04-25 13:10:27 -04002495 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2496 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002497 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002498}
2499
Eric Paris828dfe12008-04-17 13:17:49 -04002500static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002501 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002502 char *type,
2503 unsigned long flags,
2504 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505{
David Howells88e67f32008-11-14 10:39:21 +11002506 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002507
2508 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002509 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002510 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002511 else
Eric Paris2875fa02011-04-28 16:04:24 -04002512 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002513}
2514
2515static int selinux_umount(struct vfsmount *mnt, int flags)
2516{
David Howells88e67f32008-11-14 10:39:21 +11002517 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518
David Howells88e67f32008-11-14 10:39:21 +11002519 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002520 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002521}
2522
2523/* inode security operations */
2524
2525static int selinux_inode_alloc_security(struct inode *inode)
2526{
2527 return inode_alloc_security(inode);
2528}
2529
2530static void selinux_inode_free_security(struct inode *inode)
2531{
2532 inode_free_security(inode);
2533}
2534
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002535static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002536 const struct qstr *qstr, char **name,
2537 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002538{
Paul Moore5fb49872010-04-22 14:46:19 -04002539 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002540 struct inode_security_struct *dsec;
2541 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002542 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002543 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002544 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002545
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002546 dsec = dir->i_security;
2547 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002548
David Howells275bb412008-11-14 10:39:19 +11002549 sid = tsec->sid;
2550 newsid = tsec->create_sid;
2551
Eric Paris415103f2010-12-02 16:13:40 -05002552 if ((sbsec->flags & SE_SBINITIALIZED) &&
2553 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2554 newsid = sbsec->mntpoint_sid;
2555 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002556 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002557 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002558 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002559 if (rc) {
2560 printk(KERN_WARNING "%s: "
2561 "security_transition_sid failed, rc=%d (dev=%s "
2562 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002563 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002564 -rc, inode->i_sb->s_id, inode->i_ino);
2565 return rc;
2566 }
2567 }
2568
Eric Paris296fddf2006-09-25 23:32:00 -07002569 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002570 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002571 struct inode_security_struct *isec = inode->i_security;
2572 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2573 isec->sid = newsid;
2574 isec->initialized = 1;
2575 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002576
David P. Quigleycd895962009-01-16 09:22:04 -05002577 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002578 return -EOPNOTSUPP;
2579
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002580 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002581 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002582 if (!namep)
2583 return -ENOMEM;
2584 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002585 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002586
2587 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002588 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002589 if (rc) {
2590 kfree(namep);
2591 return rc;
2592 }
2593 *value = context;
2594 *len = clen;
2595 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002596
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002597 return 0;
2598}
2599
Al Viro4acdaf22011-07-26 01:42:34 -04002600static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002601{
2602 return may_create(dir, dentry, SECCLASS_FILE);
2603}
2604
Linus Torvalds1da177e2005-04-16 15:20:36 -07002605static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2606{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607 return may_link(dir, old_dentry, MAY_LINK);
2608}
2609
Linus Torvalds1da177e2005-04-16 15:20:36 -07002610static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2611{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002612 return may_link(dir, dentry, MAY_UNLINK);
2613}
2614
2615static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2616{
2617 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2618}
2619
Al Viro18bb1db2011-07-26 01:41:39 -04002620static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002621{
2622 return may_create(dir, dentry, SECCLASS_DIR);
2623}
2624
Linus Torvalds1da177e2005-04-16 15:20:36 -07002625static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2626{
2627 return may_link(dir, dentry, MAY_RMDIR);
2628}
2629
Al Viro1a67aaf2011-07-26 01:52:52 -04002630static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002631{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2633}
2634
Linus Torvalds1da177e2005-04-16 15:20:36 -07002635static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002636 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637{
2638 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2639}
2640
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641static int selinux_inode_readlink(struct dentry *dentry)
2642{
David Howells88e67f32008-11-14 10:39:21 +11002643 const struct cred *cred = current_cred();
2644
Eric Paris2875fa02011-04-28 16:04:24 -04002645 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646}
2647
2648static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2649{
David Howells88e67f32008-11-14 10:39:21 +11002650 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002651
Eric Paris2875fa02011-04-28 16:04:24 -04002652 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653}
2654
Al Viroe74f71e2011-06-20 19:38:15 -04002655static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656{
David Howells88e67f32008-11-14 10:39:21 +11002657 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002658 struct common_audit_data ad;
2659 u32 perms;
2660 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002661 unsigned flags = mask & MAY_NOT_BLOCK;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002662
Eric Parisb782e0a2010-07-23 11:44:03 -04002663 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002664 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2665
Eric Parisb782e0a2010-07-23 11:44:03 -04002666 /* No permission to check. Existence test. */
2667 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002668 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002669
Eric Parisf48b7392011-04-25 12:54:27 -04002670 COMMON_AUDIT_DATA_INIT(&ad, INODE);
2671 ad.u.inode = inode;
Eric Parisb782e0a2010-07-23 11:44:03 -04002672
2673 if (from_access)
2674 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2675
2676 perms = file_mask_to_av(inode->i_mode, mask);
2677
Eric Paris9ade0cf2011-04-25 16:26:29 -04002678 return inode_has_perm(cred, inode, perms, &ad, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679}
2680
2681static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2682{
David Howells88e67f32008-11-14 10:39:21 +11002683 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002684 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002685
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002686 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2687 if (ia_valid & ATTR_FORCE) {
2688 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2689 ATTR_FORCE);
2690 if (!ia_valid)
2691 return 0;
2692 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002693
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002694 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2695 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002696 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002697
Eric Paris2875fa02011-04-28 16:04:24 -04002698 return dentry_has_perm(cred, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699}
2700
2701static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2702{
David Howells88e67f32008-11-14 10:39:21 +11002703 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002704 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002705
Eric Paris2875fa02011-04-28 16:04:24 -04002706 path.dentry = dentry;
2707 path.mnt = mnt;
2708
2709 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002710}
2711
David Howells8f0cfa52008-04-29 00:59:41 -07002712static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002713{
David Howells88e67f32008-11-14 10:39:21 +11002714 const struct cred *cred = current_cred();
2715
Serge E. Hallynb5376772007-10-16 23:31:36 -07002716 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2717 sizeof XATTR_SECURITY_PREFIX - 1)) {
2718 if (!strcmp(name, XATTR_NAME_CAPS)) {
2719 if (!capable(CAP_SETFCAP))
2720 return -EPERM;
2721 } else if (!capable(CAP_SYS_ADMIN)) {
2722 /* A different attribute in the security namespace.
2723 Restrict to administrator. */
2724 return -EPERM;
2725 }
2726 }
2727
2728 /* Not an attribute we recognize, so just check the
2729 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002730 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002731}
2732
David Howells8f0cfa52008-04-29 00:59:41 -07002733static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2734 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002735{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002736 struct inode *inode = dentry->d_inode;
2737 struct inode_security_struct *isec = inode->i_security;
2738 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002739 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002740 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002741 int rc = 0;
2742
Serge E. Hallynb5376772007-10-16 23:31:36 -07002743 if (strcmp(name, XATTR_NAME_SELINUX))
2744 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002745
2746 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002747 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002748 return -EOPNOTSUPP;
2749
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002750 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002751 return -EPERM;
2752
Eric Parisa2694342011-04-25 13:10:27 -04002753 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2754 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002755
David Howells275bb412008-11-14 10:39:19 +11002756 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002757 FILE__RELABELFROM, &ad);
2758 if (rc)
2759 return rc;
2760
2761 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002762 if (rc == -EINVAL) {
2763 if (!capable(CAP_MAC_ADMIN))
2764 return rc;
2765 rc = security_context_to_sid_force(value, size, &newsid);
2766 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002767 if (rc)
2768 return rc;
2769
David Howells275bb412008-11-14 10:39:19 +11002770 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002771 FILE__RELABELTO, &ad);
2772 if (rc)
2773 return rc;
2774
David Howells275bb412008-11-14 10:39:19 +11002775 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002776 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002777 if (rc)
2778 return rc;
2779
2780 return avc_has_perm(newsid,
2781 sbsec->sid,
2782 SECCLASS_FILESYSTEM,
2783 FILESYSTEM__ASSOCIATE,
2784 &ad);
2785}
2786
David Howells8f0cfa52008-04-29 00:59:41 -07002787static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002788 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002789 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790{
2791 struct inode *inode = dentry->d_inode;
2792 struct inode_security_struct *isec = inode->i_security;
2793 u32 newsid;
2794 int rc;
2795
2796 if (strcmp(name, XATTR_NAME_SELINUX)) {
2797 /* Not an attribute we recognize, so nothing to do. */
2798 return;
2799 }
2800
Stephen Smalley12b29f32008-05-07 13:03:20 -04002801 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002802 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002803 printk(KERN_ERR "SELinux: unable to map context to SID"
2804 "for (%s, %lu), rc=%d\n",
2805 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002806 return;
2807 }
2808
2809 isec->sid = newsid;
2810 return;
2811}
2812
David Howells8f0cfa52008-04-29 00:59:41 -07002813static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002814{
David Howells88e67f32008-11-14 10:39:21 +11002815 const struct cred *cred = current_cred();
2816
Eric Paris2875fa02011-04-28 16:04:24 -04002817 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002818}
2819
Eric Paris828dfe12008-04-17 13:17:49 -04002820static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002821{
David Howells88e67f32008-11-14 10:39:21 +11002822 const struct cred *cred = current_cred();
2823
Eric Paris2875fa02011-04-28 16:04:24 -04002824 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002825}
2826
David Howells8f0cfa52008-04-29 00:59:41 -07002827static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002828{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002829 if (strcmp(name, XATTR_NAME_SELINUX))
2830 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002831
2832 /* No one is allowed to remove a SELinux security label.
2833 You can change the label, but all data must be labeled. */
2834 return -EACCES;
2835}
2836
James Morrisd381d8a2005-10-30 14:59:22 -08002837/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002838 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002839 *
2840 * Permission check is handled by selinux_inode_getxattr hook.
2841 */
David P. Quigley42492592008-02-04 22:29:39 -08002842static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002843{
David P. Quigley42492592008-02-04 22:29:39 -08002844 u32 size;
2845 int error;
2846 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002848
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002849 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2850 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002851
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002852 /*
2853 * If the caller has CAP_MAC_ADMIN, then get the raw context
2854 * value even if it is not defined by current policy; otherwise,
2855 * use the in-core value under current policy.
2856 * Use the non-auditing forms of the permission checks since
2857 * getxattr may be called by unprivileged processes commonly
2858 * and lack of permission just means that we fall back to the
2859 * in-core context value, not a denial.
2860 */
Eric Paris6a9de492012-01-03 12:25:14 -05002861 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002862 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002863 if (!error)
2864 error = security_sid_to_context_force(isec->sid, &context,
2865 &size);
2866 else
2867 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002868 if (error)
2869 return error;
2870 error = size;
2871 if (alloc) {
2872 *buffer = context;
2873 goto out_nofree;
2874 }
2875 kfree(context);
2876out_nofree:
2877 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002878}
2879
2880static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002881 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002882{
2883 struct inode_security_struct *isec = inode->i_security;
2884 u32 newsid;
2885 int rc;
2886
2887 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2888 return -EOPNOTSUPP;
2889
2890 if (!value || !size)
2891 return -EACCES;
2892
Eric Paris828dfe12008-04-17 13:17:49 -04002893 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002894 if (rc)
2895 return rc;
2896
2897 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002898 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002899 return 0;
2900}
2901
2902static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2903{
2904 const int len = sizeof(XATTR_NAME_SELINUX);
2905 if (buffer && len <= buffer_size)
2906 memcpy(buffer, XATTR_NAME_SELINUX, len);
2907 return len;
2908}
2909
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002910static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2911{
2912 struct inode_security_struct *isec = inode->i_security;
2913 *secid = isec->sid;
2914}
2915
Linus Torvalds1da177e2005-04-16 15:20:36 -07002916/* file security operations */
2917
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002918static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002919{
David Howells88e67f32008-11-14 10:39:21 +11002920 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002921 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002922
Linus Torvalds1da177e2005-04-16 15:20:36 -07002923 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2924 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2925 mask |= MAY_APPEND;
2926
Paul Moore389fb8002009-03-27 17:10:34 -04002927 return file_has_perm(cred, file,
2928 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002929}
2930
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002931static int selinux_file_permission(struct file *file, int mask)
2932{
Stephen Smalley20dda182009-06-22 14:54:53 -04002933 struct inode *inode = file->f_path.dentry->d_inode;
2934 struct file_security_struct *fsec = file->f_security;
2935 struct inode_security_struct *isec = inode->i_security;
2936 u32 sid = current_sid();
2937
Paul Moore389fb8002009-03-27 17:10:34 -04002938 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002939 /* No permission to check. Existence test. */
2940 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002941
Stephen Smalley20dda182009-06-22 14:54:53 -04002942 if (sid == fsec->sid && fsec->isid == isec->sid &&
2943 fsec->pseqno == avc_policy_seqno())
2944 /* No change since dentry_open check. */
2945 return 0;
2946
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002947 return selinux_revalidate_file_permission(file, mask);
2948}
2949
Linus Torvalds1da177e2005-04-16 15:20:36 -07002950static int selinux_file_alloc_security(struct file *file)
2951{
2952 return file_alloc_security(file);
2953}
2954
2955static void selinux_file_free_security(struct file *file)
2956{
2957 file_free_security(file);
2958}
2959
2960static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2961 unsigned long arg)
2962{
David Howells88e67f32008-11-14 10:39:21 +11002963 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002964 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965
Eric Paris0b24dcb2011-02-25 15:39:20 -05002966 switch (cmd) {
2967 case FIONREAD:
2968 /* fall through */
2969 case FIBMAP:
2970 /* fall through */
2971 case FIGETBSZ:
2972 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04002973 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05002974 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04002975 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05002976 error = file_has_perm(cred, file, FILE__GETATTR);
2977 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002978
Al Viro2f99c362012-03-23 16:04:05 -04002979 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05002980 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04002981 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05002982 error = file_has_perm(cred, file, FILE__SETATTR);
2983 break;
2984
2985 /* sys_ioctl() checks */
2986 case FIONBIO:
2987 /* fall through */
2988 case FIOASYNC:
2989 error = file_has_perm(cred, file, 0);
2990 break;
2991
2992 case KDSKBENT:
2993 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05002994 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
2995 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05002996 break;
2997
2998 /* default case assumes that the command will go
2999 * to the file's ioctl() function.
3000 */
3001 default:
3002 error = file_has_perm(cred, file, FILE__IOCTL);
3003 }
3004 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005}
3006
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003007static int default_noexec;
3008
Linus Torvalds1da177e2005-04-16 15:20:36 -07003009static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3010{
David Howells88e67f32008-11-14 10:39:21 +11003011 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003012 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003013
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003014 if (default_noexec &&
3015 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003016 /*
3017 * We are making executable an anonymous mapping or a
3018 * private file mapping that will also be writable.
3019 * This has an additional check.
3020 */
David Howellsd84f4f92008-11-14 10:39:23 +11003021 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003022 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003023 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003024 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003025
3026 if (file) {
3027 /* read access is always possible with a mapping */
3028 u32 av = FILE__READ;
3029
3030 /* write access only matters if the mapping is shared */
3031 if (shared && (prot & PROT_WRITE))
3032 av |= FILE__WRITE;
3033
3034 if (prot & PROT_EXEC)
3035 av |= FILE__EXECUTE;
3036
David Howells88e67f32008-11-14 10:39:21 +11003037 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003038 }
David Howellsd84f4f92008-11-14 10:39:23 +11003039
3040error:
3041 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003042}
3043
3044static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003045 unsigned long prot, unsigned long flags,
3046 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003047{
Eric Parised032182007-06-28 15:55:21 -04003048 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003049 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003050
Eric Paris84336d1a2009-07-31 12:54:05 -04003051 /*
3052 * notice that we are intentionally putting the SELinux check before
3053 * the secondary cap_file_mmap check. This is such a likely attempt
3054 * at bad behaviour/exploit that we always want to get the AVC, even
3055 * if DAC would have also denied the operation.
3056 */
Eric Parisa2551df2009-07-31 12:54:11 -04003057 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003058 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3059 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003060 if (rc)
3061 return rc;
3062 }
3063
3064 /* do DAC check on address space usage */
3065 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003066 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003067 return rc;
3068
3069 if (selinux_checkreqprot)
3070 prot = reqprot;
3071
3072 return file_map_prot_check(file, prot,
3073 (flags & MAP_TYPE) == MAP_SHARED);
3074}
3075
3076static int selinux_file_mprotect(struct vm_area_struct *vma,
3077 unsigned long reqprot,
3078 unsigned long prot)
3079{
David Howells88e67f32008-11-14 10:39:21 +11003080 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003081
3082 if (selinux_checkreqprot)
3083 prot = reqprot;
3084
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003085 if (default_noexec &&
3086 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003087 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003088 if (vma->vm_start >= vma->vm_mm->start_brk &&
3089 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003090 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003091 } else if (!vma->vm_file &&
3092 vma->vm_start <= vma->vm_mm->start_stack &&
3093 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003094 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003095 } else if (vma->vm_file && vma->anon_vma) {
3096 /*
3097 * We are making executable a file mapping that has
3098 * had some COW done. Since pages might have been
3099 * written, check ability to execute the possibly
3100 * modified content. This typically should only
3101 * occur for text relocations.
3102 */
David Howellsd84f4f92008-11-14 10:39:23 +11003103 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003104 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003105 if (rc)
3106 return rc;
3107 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003108
3109 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3110}
3111
3112static int selinux_file_lock(struct file *file, unsigned int cmd)
3113{
David Howells88e67f32008-11-14 10:39:21 +11003114 const struct cred *cred = current_cred();
3115
3116 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003117}
3118
3119static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3120 unsigned long arg)
3121{
David Howells88e67f32008-11-14 10:39:21 +11003122 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003123 int err = 0;
3124
3125 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003126 case F_SETFL:
3127 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3128 err = -EINVAL;
3129 break;
3130 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003131
Eric Paris828dfe12008-04-17 13:17:49 -04003132 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003133 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003134 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003135 }
3136 /* fall through */
3137 case F_SETOWN:
3138 case F_SETSIG:
3139 case F_GETFL:
3140 case F_GETOWN:
3141 case F_GETSIG:
3142 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003143 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003144 break;
3145 case F_GETLK:
3146 case F_SETLK:
3147 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003148#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003149 case F_GETLK64:
3150 case F_SETLK64:
3151 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003152#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003153 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3154 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003156 }
David Howells88e67f32008-11-14 10:39:21 +11003157 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003158 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003159 }
3160
3161 return err;
3162}
3163
3164static int selinux_file_set_fowner(struct file *file)
3165{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003166 struct file_security_struct *fsec;
3167
Linus Torvalds1da177e2005-04-16 15:20:36 -07003168 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003169 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003170
3171 return 0;
3172}
3173
3174static int selinux_file_send_sigiotask(struct task_struct *tsk,
3175 struct fown_struct *fown, int signum)
3176{
Eric Paris828dfe12008-04-17 13:17:49 -04003177 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003178 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180 struct file_security_struct *fsec;
3181
3182 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003183 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003184
Linus Torvalds1da177e2005-04-16 15:20:36 -07003185 fsec = file->f_security;
3186
3187 if (!signum)
3188 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3189 else
3190 perm = signal_to_av(signum);
3191
David Howells275bb412008-11-14 10:39:19 +11003192 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003193 SECCLASS_PROCESS, perm, NULL);
3194}
3195
3196static int selinux_file_receive(struct file *file)
3197{
David Howells88e67f32008-11-14 10:39:21 +11003198 const struct cred *cred = current_cred();
3199
3200 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003201}
3202
David Howells745ca242008-11-14 10:39:22 +11003203static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003204{
3205 struct file_security_struct *fsec;
3206 struct inode *inode;
3207 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003208
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003209 inode = file->f_path.dentry->d_inode;
3210 fsec = file->f_security;
3211 isec = inode->i_security;
3212 /*
3213 * Save inode label and policy sequence number
3214 * at open-time so that selinux_file_permission
3215 * can determine whether revalidation is necessary.
3216 * Task label is already saved in the file security
3217 * struct as its SID.
3218 */
3219 fsec->isid = isec->sid;
3220 fsec->pseqno = avc_policy_seqno();
3221 /*
3222 * Since the inode label or policy seqno may have changed
3223 * between the selinux_inode_permission check and the saving
3224 * of state above, recheck that access is still permitted.
3225 * Otherwise, access might never be revalidated against the
3226 * new inode label or new policy.
3227 * This check is not redundant - do not remove.
3228 */
Linus Torvalds95f4efb2011-06-08 15:11:56 -07003229 return inode_has_perm_noadp(cred, inode, open_file_to_av(file), 0);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003230}
3231
Linus Torvalds1da177e2005-04-16 15:20:36 -07003232/* task security operations */
3233
3234static int selinux_task_create(unsigned long clone_flags)
3235{
David Howells3b11a1d2008-11-14 10:39:26 +11003236 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003237}
3238
David Howellsf1752ee2008-11-14 10:39:17 +11003239/*
David Howellsee18d642009-09-02 09:14:21 +01003240 * allocate the SELinux part of blank credentials
3241 */
3242static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3243{
3244 struct task_security_struct *tsec;
3245
3246 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3247 if (!tsec)
3248 return -ENOMEM;
3249
3250 cred->security = tsec;
3251 return 0;
3252}
3253
3254/*
David Howellsf1752ee2008-11-14 10:39:17 +11003255 * detach and free the LSM part of a set of credentials
3256 */
3257static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003258{
David Howellsf1752ee2008-11-14 10:39:17 +11003259 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003260
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003261 /*
3262 * cred->security == NULL if security_cred_alloc_blank() or
3263 * security_prepare_creds() returned an error.
3264 */
3265 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003266 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003267 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003268}
3269
David Howellsd84f4f92008-11-14 10:39:23 +11003270/*
3271 * prepare a new set of credentials for modification
3272 */
3273static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3274 gfp_t gfp)
3275{
3276 const struct task_security_struct *old_tsec;
3277 struct task_security_struct *tsec;
3278
3279 old_tsec = old->security;
3280
3281 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3282 if (!tsec)
3283 return -ENOMEM;
3284
3285 new->security = tsec;
3286 return 0;
3287}
3288
3289/*
David Howellsee18d642009-09-02 09:14:21 +01003290 * transfer the SELinux data to a blank set of creds
3291 */
3292static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3293{
3294 const struct task_security_struct *old_tsec = old->security;
3295 struct task_security_struct *tsec = new->security;
3296
3297 *tsec = *old_tsec;
3298}
3299
3300/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003301 * set the security data for a kernel service
3302 * - all the creation contexts are set to unlabelled
3303 */
3304static int selinux_kernel_act_as(struct cred *new, u32 secid)
3305{
3306 struct task_security_struct *tsec = new->security;
3307 u32 sid = current_sid();
3308 int ret;
3309
3310 ret = avc_has_perm(sid, secid,
3311 SECCLASS_KERNEL_SERVICE,
3312 KERNEL_SERVICE__USE_AS_OVERRIDE,
3313 NULL);
3314 if (ret == 0) {
3315 tsec->sid = secid;
3316 tsec->create_sid = 0;
3317 tsec->keycreate_sid = 0;
3318 tsec->sockcreate_sid = 0;
3319 }
3320 return ret;
3321}
3322
3323/*
3324 * set the file creation context in a security record to the same as the
3325 * objective context of the specified inode
3326 */
3327static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3328{
3329 struct inode_security_struct *isec = inode->i_security;
3330 struct task_security_struct *tsec = new->security;
3331 u32 sid = current_sid();
3332 int ret;
3333
3334 ret = avc_has_perm(sid, isec->sid,
3335 SECCLASS_KERNEL_SERVICE,
3336 KERNEL_SERVICE__CREATE_FILES_AS,
3337 NULL);
3338
3339 if (ret == 0)
3340 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003341 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003342}
3343
Eric Parisdd8dbf22009-11-03 16:35:32 +11003344static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003345{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003346 u32 sid;
3347 struct common_audit_data ad;
3348
3349 sid = task_sid(current);
3350
3351 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3352 ad.u.kmod_name = kmod_name;
3353
3354 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3355 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003356}
3357
Linus Torvalds1da177e2005-04-16 15:20:36 -07003358static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3359{
David Howells3b11a1d2008-11-14 10:39:26 +11003360 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003361}
3362
3363static int selinux_task_getpgid(struct task_struct *p)
3364{
David Howells3b11a1d2008-11-14 10:39:26 +11003365 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366}
3367
3368static int selinux_task_getsid(struct task_struct *p)
3369{
David Howells3b11a1d2008-11-14 10:39:26 +11003370 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371}
3372
David Quigleyf9008e42006-06-30 01:55:46 -07003373static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3374{
David Howells275bb412008-11-14 10:39:19 +11003375 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003376}
3377
Linus Torvalds1da177e2005-04-16 15:20:36 -07003378static int selinux_task_setnice(struct task_struct *p, int nice)
3379{
3380 int rc;
3381
Eric Paris200ac532009-02-12 15:01:04 -05003382 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003383 if (rc)
3384 return rc;
3385
David Howells3b11a1d2008-11-14 10:39:26 +11003386 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003387}
3388
James Morris03e68062006-06-23 02:03:58 -07003389static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3390{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003391 int rc;
3392
Eric Paris200ac532009-02-12 15:01:04 -05003393 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003394 if (rc)
3395 return rc;
3396
David Howells3b11a1d2008-11-14 10:39:26 +11003397 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003398}
3399
David Quigleya1836a42006-06-30 01:55:49 -07003400static int selinux_task_getioprio(struct task_struct *p)
3401{
David Howells3b11a1d2008-11-14 10:39:26 +11003402 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003403}
3404
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003405static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3406 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003407{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003408 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409
3410 /* Control the ability to change the hard limit (whether
3411 lowering or raising it), so that the hard limit can
3412 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003413 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003414 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003415 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003416
3417 return 0;
3418}
3419
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003420static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003421{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003422 int rc;
3423
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003424 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003425 if (rc)
3426 return rc;
3427
David Howells3b11a1d2008-11-14 10:39:26 +11003428 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003429}
3430
3431static int selinux_task_getscheduler(struct task_struct *p)
3432{
David Howells3b11a1d2008-11-14 10:39:26 +11003433 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003434}
3435
David Quigley35601542006-06-23 02:04:01 -07003436static int selinux_task_movememory(struct task_struct *p)
3437{
David Howells3b11a1d2008-11-14 10:39:26 +11003438 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003439}
3440
David Quigleyf9008e42006-06-30 01:55:46 -07003441static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3442 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003443{
3444 u32 perm;
3445 int rc;
3446
Linus Torvalds1da177e2005-04-16 15:20:36 -07003447 if (!sig)
3448 perm = PROCESS__SIGNULL; /* null signal; existence test */
3449 else
3450 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003451 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003452 rc = avc_has_perm(secid, task_sid(p),
3453 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003454 else
David Howells3b11a1d2008-11-14 10:39:26 +11003455 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003456 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003457}
3458
Linus Torvalds1da177e2005-04-16 15:20:36 -07003459static int selinux_task_wait(struct task_struct *p)
3460{
Eric Paris8a535142007-10-22 16:10:31 -04003461 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003462}
3463
Linus Torvalds1da177e2005-04-16 15:20:36 -07003464static void selinux_task_to_inode(struct task_struct *p,
3465 struct inode *inode)
3466{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003467 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003468 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003469
David Howells275bb412008-11-14 10:39:19 +11003470 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003472}
3473
Linus Torvalds1da177e2005-04-16 15:20:36 -07003474/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003475static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003476 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003477{
3478 int offset, ihlen, ret = -EINVAL;
3479 struct iphdr _iph, *ih;
3480
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003481 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003482 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3483 if (ih == NULL)
3484 goto out;
3485
3486 ihlen = ih->ihl * 4;
3487 if (ihlen < sizeof(_iph))
3488 goto out;
3489
3490 ad->u.net.v4info.saddr = ih->saddr;
3491 ad->u.net.v4info.daddr = ih->daddr;
3492 ret = 0;
3493
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003494 if (proto)
3495 *proto = ih->protocol;
3496
Linus Torvalds1da177e2005-04-16 15:20:36 -07003497 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003498 case IPPROTO_TCP: {
3499 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003500
Eric Paris828dfe12008-04-17 13:17:49 -04003501 if (ntohs(ih->frag_off) & IP_OFFSET)
3502 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003503
3504 offset += ihlen;
3505 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3506 if (th == NULL)
3507 break;
3508
3509 ad->u.net.sport = th->source;
3510 ad->u.net.dport = th->dest;
3511 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003512 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003513
Eric Paris828dfe12008-04-17 13:17:49 -04003514 case IPPROTO_UDP: {
3515 struct udphdr _udph, *uh;
3516
3517 if (ntohs(ih->frag_off) & IP_OFFSET)
3518 break;
3519
3520 offset += ihlen;
3521 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3522 if (uh == NULL)
3523 break;
3524
3525 ad->u.net.sport = uh->source;
3526 ad->u.net.dport = uh->dest;
3527 break;
3528 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003529
James Morris2ee92d42006-11-13 16:09:01 -08003530 case IPPROTO_DCCP: {
3531 struct dccp_hdr _dccph, *dh;
3532
3533 if (ntohs(ih->frag_off) & IP_OFFSET)
3534 break;
3535
3536 offset += ihlen;
3537 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3538 if (dh == NULL)
3539 break;
3540
3541 ad->u.net.sport = dh->dccph_sport;
3542 ad->u.net.dport = dh->dccph_dport;
3543 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003544 }
James Morris2ee92d42006-11-13 16:09:01 -08003545
Eric Paris828dfe12008-04-17 13:17:49 -04003546 default:
3547 break;
3548 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003549out:
3550 return ret;
3551}
3552
3553#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3554
3555/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003556static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003557 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003558{
3559 u8 nexthdr;
3560 int ret = -EINVAL, offset;
3561 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003562 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003563
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003564 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003565 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3566 if (ip6 == NULL)
3567 goto out;
3568
Alexey Dobriyan4e3fd7a2011-11-21 03:39:03 +00003569 ad->u.net.v6info.saddr = ip6->saddr;
3570 ad->u.net.v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003571 ret = 0;
3572
3573 nexthdr = ip6->nexthdr;
3574 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003575 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003576 if (offset < 0)
3577 goto out;
3578
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003579 if (proto)
3580 *proto = nexthdr;
3581
Linus Torvalds1da177e2005-04-16 15:20:36 -07003582 switch (nexthdr) {
3583 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003584 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003585
3586 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3587 if (th == NULL)
3588 break;
3589
3590 ad->u.net.sport = th->source;
3591 ad->u.net.dport = th->dest;
3592 break;
3593 }
3594
3595 case IPPROTO_UDP: {
3596 struct udphdr _udph, *uh;
3597
3598 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3599 if (uh == NULL)
3600 break;
3601
3602 ad->u.net.sport = uh->source;
3603 ad->u.net.dport = uh->dest;
3604 break;
3605 }
3606
James Morris2ee92d42006-11-13 16:09:01 -08003607 case IPPROTO_DCCP: {
3608 struct dccp_hdr _dccph, *dh;
3609
3610 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3611 if (dh == NULL)
3612 break;
3613
3614 ad->u.net.sport = dh->dccph_sport;
3615 ad->u.net.dport = dh->dccph_dport;
3616 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003617 }
James Morris2ee92d42006-11-13 16:09:01 -08003618
Linus Torvalds1da177e2005-04-16 15:20:36 -07003619 /* includes fragments */
3620 default:
3621 break;
3622 }
3623out:
3624 return ret;
3625}
3626
3627#endif /* IPV6 */
3628
Thomas Liu2bf49692009-07-14 12:14:09 -04003629static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003630 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003631{
David Howellscf9481e2008-07-27 21:31:07 +10003632 char *addrp;
3633 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003634
3635 switch (ad->u.net.family) {
3636 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003637 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003638 if (ret)
3639 goto parse_error;
3640 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3641 &ad->u.net.v4info.daddr);
3642 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003643
3644#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3645 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003646 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003647 if (ret)
3648 goto parse_error;
3649 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3650 &ad->u.net.v6info.daddr);
3651 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003652#endif /* IPV6 */
3653 default:
David Howellscf9481e2008-07-27 21:31:07 +10003654 addrp = NULL;
3655 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003656 }
3657
David Howellscf9481e2008-07-27 21:31:07 +10003658parse_error:
3659 printk(KERN_WARNING
3660 "SELinux: failure in selinux_parse_skb(),"
3661 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003662 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003663
3664okay:
3665 if (_addrp)
3666 *_addrp = addrp;
3667 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668}
3669
Paul Moore4f6a9932007-03-01 14:35:22 -05003670/**
Paul Moore220deb92008-01-29 08:38:23 -05003671 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003672 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003673 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003674 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003675 *
3676 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003677 * Check the various different forms of network peer labeling and determine
3678 * the peer label/SID for the packet; most of the magic actually occurs in
3679 * the security server function security_net_peersid_cmp(). The function
3680 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3681 * or -EACCES if @sid is invalid due to inconsistencies with the different
3682 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003683 *
3684 */
Paul Moore220deb92008-01-29 08:38:23 -05003685static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003686{
Paul Moore71f1cb02008-01-29 08:51:16 -05003687 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003688 u32 xfrm_sid;
3689 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003690 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003691
3692 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003693 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003694
Paul Moore71f1cb02008-01-29 08:51:16 -05003695 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3696 if (unlikely(err)) {
3697 printk(KERN_WARNING
3698 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3699 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003700 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003701 }
Paul Moore220deb92008-01-29 08:38:23 -05003702
3703 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003704}
3705
Linus Torvalds1da177e2005-04-16 15:20:36 -07003706/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003707
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003708static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3709 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003710{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003711 if (tsec->sockcreate_sid > SECSID_NULL) {
3712 *socksid = tsec->sockcreate_sid;
3713 return 0;
3714 }
3715
3716 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3717 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003718}
3719
Paul Moore253bfae2010-04-22 14:46:19 -04003720static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003721{
Paul Moore253bfae2010-04-22 14:46:19 -04003722 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003723 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003724 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725
Paul Moore253bfae2010-04-22 14:46:19 -04003726 if (sksec->sid == SECINITSID_KERNEL)
3727 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728
Thomas Liu2bf49692009-07-14 12:14:09 -04003729 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003730 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003731
Paul Moore253bfae2010-04-22 14:46:19 -04003732 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733}
3734
3735static int selinux_socket_create(int family, int type,
3736 int protocol, int kern)
3737{
Paul Moore5fb49872010-04-22 14:46:19 -04003738 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003739 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003740 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003741 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003742
3743 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003744 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003745
David Howells275bb412008-11-14 10:39:19 +11003746 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003747 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3748 if (rc)
3749 return rc;
3750
Paul Moored4f2d972010-04-22 14:46:18 -04003751 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003752}
3753
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003754static int selinux_socket_post_create(struct socket *sock, int family,
3755 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003756{
Paul Moore5fb49872010-04-22 14:46:19 -04003757 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003758 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003759 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003760 int err = 0;
3761
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003762 isec->sclass = socket_type_to_security_class(family, type, protocol);
3763
David Howells275bb412008-11-14 10:39:19 +11003764 if (kern)
3765 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003766 else {
3767 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3768 if (err)
3769 return err;
3770 }
David Howells275bb412008-11-14 10:39:19 +11003771
Linus Torvalds1da177e2005-04-16 15:20:36 -07003772 isec->initialized = 1;
3773
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003774 if (sock->sk) {
3775 sksec = sock->sk->sk_security;
3776 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003777 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003778 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003779 }
3780
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003781 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003782}
3783
3784/* Range of port numbers used to automatically bind.
3785 Need to determine whether we should perform a name_bind
3786 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003787
3788static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3789{
Paul Moore253bfae2010-04-22 14:46:19 -04003790 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003791 u16 family;
3792 int err;
3793
Paul Moore253bfae2010-04-22 14:46:19 -04003794 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795 if (err)
3796 goto out;
3797
3798 /*
3799 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003800 * Multiple address binding for SCTP is not supported yet: we just
3801 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802 */
Paul Moore253bfae2010-04-22 14:46:19 -04003803 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003804 if (family == PF_INET || family == PF_INET6) {
3805 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003806 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003807 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003808 struct sockaddr_in *addr4 = NULL;
3809 struct sockaddr_in6 *addr6 = NULL;
3810 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003811 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003812
Linus Torvalds1da177e2005-04-16 15:20:36 -07003813 if (family == PF_INET) {
3814 addr4 = (struct sockaddr_in *)address;
3815 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003816 addrp = (char *)&addr4->sin_addr.s_addr;
3817 } else {
3818 addr6 = (struct sockaddr_in6 *)address;
3819 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820 addrp = (char *)&addr6->sin6_addr.s6_addr;
3821 }
3822
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003823 if (snum) {
3824 int low, high;
3825
3826 inet_get_local_port_range(&low, &high);
3827
3828 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003829 err = sel_netport_sid(sk->sk_protocol,
3830 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003831 if (err)
3832 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003833 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003834 ad.u.net.sport = htons(snum);
3835 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003836 err = avc_has_perm(sksec->sid, sid,
3837 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003838 SOCKET__NAME_BIND, &ad);
3839 if (err)
3840 goto out;
3841 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003842 }
Eric Paris828dfe12008-04-17 13:17:49 -04003843
Paul Moore253bfae2010-04-22 14:46:19 -04003844 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003845 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003846 node_perm = TCP_SOCKET__NODE_BIND;
3847 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003848
James Morris13402582005-09-30 14:24:34 -04003849 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003850 node_perm = UDP_SOCKET__NODE_BIND;
3851 break;
James Morris2ee92d42006-11-13 16:09:01 -08003852
3853 case SECCLASS_DCCP_SOCKET:
3854 node_perm = DCCP_SOCKET__NODE_BIND;
3855 break;
3856
Linus Torvalds1da177e2005-04-16 15:20:36 -07003857 default:
3858 node_perm = RAWIP_SOCKET__NODE_BIND;
3859 break;
3860 }
Eric Paris828dfe12008-04-17 13:17:49 -04003861
Paul Moore224dfbd2008-01-29 08:38:13 -05003862 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003863 if (err)
3864 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003865
Thomas Liu2bf49692009-07-14 12:14:09 -04003866 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003867 ad.u.net.sport = htons(snum);
3868 ad.u.net.family = family;
3869
3870 if (family == PF_INET)
3871 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3872 else
Alexey Dobriyan4e3fd7a2011-11-21 03:39:03 +00003873 ad.u.net.v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874
Paul Moore253bfae2010-04-22 14:46:19 -04003875 err = avc_has_perm(sksec->sid, sid,
3876 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003877 if (err)
3878 goto out;
3879 }
3880out:
3881 return err;
3882}
3883
3884static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3885{
Paul Moore014ab192008-10-10 10:16:33 -04003886 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003887 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003888 int err;
3889
Paul Moore253bfae2010-04-22 14:46:19 -04003890 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003891 if (err)
3892 return err;
3893
3894 /*
James Morris2ee92d42006-11-13 16:09:01 -08003895 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003896 */
Paul Moore253bfae2010-04-22 14:46:19 -04003897 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3898 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003899 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003900 struct sockaddr_in *addr4 = NULL;
3901 struct sockaddr_in6 *addr6 = NULL;
3902 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003903 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003904
3905 if (sk->sk_family == PF_INET) {
3906 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003907 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003908 return -EINVAL;
3909 snum = ntohs(addr4->sin_port);
3910 } else {
3911 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003912 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003913 return -EINVAL;
3914 snum = ntohs(addr6->sin6_port);
3915 }
3916
Paul Moore3e112172008-04-10 10:48:14 -04003917 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003918 if (err)
3919 goto out;
3920
Paul Moore253bfae2010-04-22 14:46:19 -04003921 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003922 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3923
Thomas Liu2bf49692009-07-14 12:14:09 -04003924 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003925 ad.u.net.dport = htons(snum);
3926 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003927 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003928 if (err)
3929 goto out;
3930 }
3931
Paul Moore014ab192008-10-10 10:16:33 -04003932 err = selinux_netlbl_socket_connect(sk, address);
3933
Linus Torvalds1da177e2005-04-16 15:20:36 -07003934out:
3935 return err;
3936}
3937
3938static int selinux_socket_listen(struct socket *sock, int backlog)
3939{
Paul Moore253bfae2010-04-22 14:46:19 -04003940 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003941}
3942
3943static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3944{
3945 int err;
3946 struct inode_security_struct *isec;
3947 struct inode_security_struct *newisec;
3948
Paul Moore253bfae2010-04-22 14:46:19 -04003949 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950 if (err)
3951 return err;
3952
3953 newisec = SOCK_INODE(newsock)->i_security;
3954
3955 isec = SOCK_INODE(sock)->i_security;
3956 newisec->sclass = isec->sclass;
3957 newisec->sid = isec->sid;
3958 newisec->initialized = 1;
3959
3960 return 0;
3961}
3962
3963static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003964 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003965{
Paul Moore253bfae2010-04-22 14:46:19 -04003966 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003967}
3968
3969static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3970 int size, int flags)
3971{
Paul Moore253bfae2010-04-22 14:46:19 -04003972 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973}
3974
3975static int selinux_socket_getsockname(struct socket *sock)
3976{
Paul Moore253bfae2010-04-22 14:46:19 -04003977 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003978}
3979
3980static int selinux_socket_getpeername(struct socket *sock)
3981{
Paul Moore253bfae2010-04-22 14:46:19 -04003982 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003983}
3984
Eric Paris828dfe12008-04-17 13:17:49 -04003985static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003986{
Paul Mooref8687af2006-10-30 15:22:15 -08003987 int err;
3988
Paul Moore253bfae2010-04-22 14:46:19 -04003989 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003990 if (err)
3991 return err;
3992
3993 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003994}
3995
3996static int selinux_socket_getsockopt(struct socket *sock, int level,
3997 int optname)
3998{
Paul Moore253bfae2010-04-22 14:46:19 -04003999 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004000}
4001
4002static int selinux_socket_shutdown(struct socket *sock, int how)
4003{
Paul Moore253bfae2010-04-22 14:46:19 -04004004 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004005}
4006
David S. Miller3610cda2011-01-05 15:38:53 -08004007static int selinux_socket_unix_stream_connect(struct sock *sock,
4008 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004009 struct sock *newsk)
4010{
David S. Miller3610cda2011-01-05 15:38:53 -08004011 struct sk_security_struct *sksec_sock = sock->sk_security;
4012 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004013 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004014 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004015 int err;
4016
Thomas Liu2bf49692009-07-14 12:14:09 -04004017 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08004018 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004019
Paul Moore4d1e2452010-04-22 14:46:18 -04004020 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4021 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4023 if (err)
4024 return err;
4025
Linus Torvalds1da177e2005-04-16 15:20:36 -07004026 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004027 sksec_new->peer_sid = sksec_sock->sid;
4028 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4029 &sksec_new->sid);
4030 if (err)
4031 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004032
Paul Moore4d1e2452010-04-22 14:46:18 -04004033 /* connecting socket */
4034 sksec_sock->peer_sid = sksec_new->sid;
4035
4036 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004037}
4038
4039static int selinux_socket_unix_may_send(struct socket *sock,
4040 struct socket *other)
4041{
Paul Moore253bfae2010-04-22 14:46:19 -04004042 struct sk_security_struct *ssec = sock->sk->sk_security;
4043 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004044 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045
Thomas Liu2bf49692009-07-14 12:14:09 -04004046 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004047 ad.u.net.sk = other->sk;
4048
Paul Moore253bfae2010-04-22 14:46:19 -04004049 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4050 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004051}
4052
Paul Mooreeffad8d2008-01-29 08:49:27 -05004053static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4054 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004055 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004056{
4057 int err;
4058 u32 if_sid;
4059 u32 node_sid;
4060
4061 err = sel_netif_sid(ifindex, &if_sid);
4062 if (err)
4063 return err;
4064 err = avc_has_perm(peer_sid, if_sid,
4065 SECCLASS_NETIF, NETIF__INGRESS, ad);
4066 if (err)
4067 return err;
4068
4069 err = sel_netnode_sid(addrp, family, &node_sid);
4070 if (err)
4071 return err;
4072 return avc_has_perm(peer_sid, node_sid,
4073 SECCLASS_NODE, NODE__RECVFROM, ad);
4074}
4075
Paul Moore220deb92008-01-29 08:38:23 -05004076static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004077 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004078{
Paul Moore277d3422008-12-31 12:54:11 -05004079 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004080 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004081 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004082 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004083 char *addrp;
4084
Thomas Liu2bf49692009-07-14 12:14:09 -04004085 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004086 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004087 ad.u.net.family = family;
4088 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4089 if (err)
4090 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004091
Paul Moore58bfbb52009-03-27 17:10:41 -04004092 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004093 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004094 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004095 if (err)
4096 return err;
4097 }
Paul Moore220deb92008-01-29 08:38:23 -05004098
Steffen Klassertb9679a72011-02-23 12:55:21 +01004099 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4100 if (err)
4101 return err;
4102 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004103
James Morris4e5ab4c2006-06-09 00:33:33 -07004104 return err;
4105}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004106
James Morris4e5ab4c2006-06-09 00:33:33 -07004107static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4108{
Paul Moore220deb92008-01-29 08:38:23 -05004109 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004110 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004111 u16 family = sk->sk_family;
4112 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004113 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004114 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004115 u8 secmark_active;
4116 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004117
James Morris4e5ab4c2006-06-09 00:33:33 -07004118 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004119 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004120
4121 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004122 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004123 family = PF_INET;
4124
Paul Moored8395c82008-10-10 10:16:30 -04004125 /* If any sort of compatibility mode is enabled then handoff processing
4126 * to the selinux_sock_rcv_skb_compat() function to deal with the
4127 * special handling. We do this in an attempt to keep this function
4128 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004129 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004130 return selinux_sock_rcv_skb_compat(sk, skb, family);
4131
4132 secmark_active = selinux_secmark_enabled();
4133 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4134 if (!secmark_active && !peerlbl_active)
4135 return 0;
4136
Thomas Liu2bf49692009-07-14 12:14:09 -04004137 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004138 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004139 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004140 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004141 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004142 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004143
Paul Moored8395c82008-10-10 10:16:30 -04004144 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004145 u32 peer_sid;
4146
4147 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4148 if (err)
4149 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004150 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004151 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004152 if (err) {
4153 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004154 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004155 }
Paul Moored621d352008-01-29 08:43:36 -05004156 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4157 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004158 if (err)
4159 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004160 }
4161
Paul Moored8395c82008-10-10 10:16:30 -04004162 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004163 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4164 PACKET__RECV, &ad);
4165 if (err)
4166 return err;
4167 }
4168
Paul Moored621d352008-01-29 08:43:36 -05004169 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004170}
4171
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004172static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4173 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004174{
4175 int err = 0;
4176 char *scontext;
4177 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004178 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004179 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004180
Paul Moore253bfae2010-04-22 14:46:19 -04004181 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4182 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004183 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004184 if (peer_sid == SECSID_NULL)
4185 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004186
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004187 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004188 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004189 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004190
4191 if (scontext_len > len) {
4192 err = -ERANGE;
4193 goto out_len;
4194 }
4195
4196 if (copy_to_user(optval, scontext, scontext_len))
4197 err = -EFAULT;
4198
4199out_len:
4200 if (put_user(scontext_len, optlen))
4201 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004202 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004203 return err;
4204}
4205
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004206static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004207{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004208 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004209 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004210
Paul Mooreaa862902008-10-10 10:16:29 -04004211 if (skb && skb->protocol == htons(ETH_P_IP))
4212 family = PF_INET;
4213 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4214 family = PF_INET6;
4215 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004216 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004217 else
4218 goto out;
4219
4220 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004221 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004222 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004223 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004224
Paul Moore75e22912008-01-29 08:38:04 -05004225out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004226 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004227 if (peer_secid == SECSID_NULL)
4228 return -EINVAL;
4229 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004230}
4231
Al Viro7d877f32005-10-21 03:20:43 -04004232static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004233{
Paul Moore84914b72010-04-22 14:46:18 -04004234 struct sk_security_struct *sksec;
4235
4236 sksec = kzalloc(sizeof(*sksec), priority);
4237 if (!sksec)
4238 return -ENOMEM;
4239
4240 sksec->peer_sid = SECINITSID_UNLABELED;
4241 sksec->sid = SECINITSID_UNLABELED;
4242 selinux_netlbl_sk_security_reset(sksec);
4243 sk->sk_security = sksec;
4244
4245 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004246}
4247
4248static void selinux_sk_free_security(struct sock *sk)
4249{
Paul Moore84914b72010-04-22 14:46:18 -04004250 struct sk_security_struct *sksec = sk->sk_security;
4251
4252 sk->sk_security = NULL;
4253 selinux_netlbl_sk_security_free(sksec);
4254 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004255}
4256
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004257static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4258{
Eric Parisdd3e7832010-04-07 15:08:46 -04004259 struct sk_security_struct *sksec = sk->sk_security;
4260 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004261
Eric Parisdd3e7832010-04-07 15:08:46 -04004262 newsksec->sid = sksec->sid;
4263 newsksec->peer_sid = sksec->peer_sid;
4264 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004265
Eric Parisdd3e7832010-04-07 15:08:46 -04004266 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004267}
4268
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004269static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004270{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004271 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004272 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004273 else {
4274 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004275
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004276 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004277 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004278}
4279
Eric Paris828dfe12008-04-17 13:17:49 -04004280static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004281{
4282 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4283 struct sk_security_struct *sksec = sk->sk_security;
4284
David Woodhouse2148ccc2006-09-29 15:50:25 -07004285 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4286 sk->sk_family == PF_UNIX)
4287 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004288 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004289}
4290
Adrian Bunk9a673e52006-08-15 00:03:53 -07004291static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4292 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004293{
4294 struct sk_security_struct *sksec = sk->sk_security;
4295 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004296 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004297 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004298 u32 peersid;
4299
Paul Mooreaa862902008-10-10 10:16:29 -04004300 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4301 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4302 family = PF_INET;
4303
4304 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004305 if (err)
4306 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004307 if (peersid == SECSID_NULL) {
4308 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004309 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004310 } else {
4311 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4312 if (err)
4313 return err;
4314 req->secid = newsid;
4315 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004316 }
4317
Paul Moore389fb8002009-03-27 17:10:34 -04004318 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004319}
4320
Adrian Bunk9a673e52006-08-15 00:03:53 -07004321static void selinux_inet_csk_clone(struct sock *newsk,
4322 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004323{
4324 struct sk_security_struct *newsksec = newsk->sk_security;
4325
4326 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004327 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004328 /* NOTE: Ideally, we should also get the isec->sid for the
4329 new socket in sync, but we don't have the isec available yet.
4330 So we will wait until sock_graft to do it, by which
4331 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004332
Paul Moore9f2ad662006-11-17 17:38:53 -05004333 /* We don't need to take any sort of lock here as we are the only
4334 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004335 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004336}
4337
Paul Moore014ab192008-10-10 10:16:33 -04004338static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004339{
Paul Mooreaa862902008-10-10 10:16:29 -04004340 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004341 struct sk_security_struct *sksec = sk->sk_security;
4342
Paul Mooreaa862902008-10-10 10:16:29 -04004343 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4344 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4345 family = PF_INET;
4346
4347 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004348}
4349
Eric Paris2606fd12010-10-13 16:24:41 -04004350static int selinux_secmark_relabel_packet(u32 sid)
4351{
4352 const struct task_security_struct *__tsec;
4353 u32 tsid;
4354
4355 __tsec = current_security();
4356 tsid = __tsec->sid;
4357
4358 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4359}
4360
4361static void selinux_secmark_refcount_inc(void)
4362{
4363 atomic_inc(&selinux_secmark_refcount);
4364}
4365
4366static void selinux_secmark_refcount_dec(void)
4367{
4368 atomic_dec(&selinux_secmark_refcount);
4369}
4370
Adrian Bunk9a673e52006-08-15 00:03:53 -07004371static void selinux_req_classify_flow(const struct request_sock *req,
4372 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004373{
David S. Miller1d28f422011-03-12 00:29:39 -05004374 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004375}
4376
Paul Mooreed6d76e2009-08-28 18:12:49 -04004377static int selinux_tun_dev_create(void)
4378{
4379 u32 sid = current_sid();
4380
4381 /* we aren't taking into account the "sockcreate" SID since the socket
4382 * that is being created here is not a socket in the traditional sense,
4383 * instead it is a private sock, accessible only to the kernel, and
4384 * representing a wide range of network traffic spanning multiple
4385 * connections unlike traditional sockets - check the TUN driver to
4386 * get a better understanding of why this socket is special */
4387
4388 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4389 NULL);
4390}
4391
4392static void selinux_tun_dev_post_create(struct sock *sk)
4393{
4394 struct sk_security_struct *sksec = sk->sk_security;
4395
4396 /* we don't currently perform any NetLabel based labeling here and it
4397 * isn't clear that we would want to do so anyway; while we could apply
4398 * labeling without the support of the TUN user the resulting labeled
4399 * traffic from the other end of the connection would almost certainly
4400 * cause confusion to the TUN user that had no idea network labeling
4401 * protocols were being used */
4402
4403 /* see the comments in selinux_tun_dev_create() about why we don't use
4404 * the sockcreate SID here */
4405
4406 sksec->sid = current_sid();
4407 sksec->sclass = SECCLASS_TUN_SOCKET;
4408}
4409
4410static int selinux_tun_dev_attach(struct sock *sk)
4411{
4412 struct sk_security_struct *sksec = sk->sk_security;
4413 u32 sid = current_sid();
4414 int err;
4415
4416 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4417 TUN_SOCKET__RELABELFROM, NULL);
4418 if (err)
4419 return err;
4420 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4421 TUN_SOCKET__RELABELTO, NULL);
4422 if (err)
4423 return err;
4424
4425 sksec->sid = sid;
4426
4427 return 0;
4428}
4429
Linus Torvalds1da177e2005-04-16 15:20:36 -07004430static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4431{
4432 int err = 0;
4433 u32 perm;
4434 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004435 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004436
Linus Torvalds1da177e2005-04-16 15:20:36 -07004437 if (skb->len < NLMSG_SPACE(0)) {
4438 err = -EINVAL;
4439 goto out;
4440 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004441 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004442
Paul Moore253bfae2010-04-22 14:46:19 -04004443 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004444 if (err) {
4445 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004446 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004447 "SELinux: unrecognized netlink message"
4448 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004449 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004450 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004451 err = 0;
4452 }
4453
4454 /* Ignore */
4455 if (err == -ENOENT)
4456 err = 0;
4457 goto out;
4458 }
4459
Paul Moore253bfae2010-04-22 14:46:19 -04004460 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004461out:
4462 return err;
4463}
4464
4465#ifdef CONFIG_NETFILTER
4466
Paul Mooreeffad8d2008-01-29 08:49:27 -05004467static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4468 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004469{
Paul Mooredfaebe92008-10-10 10:16:31 -04004470 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004471 char *addrp;
4472 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004473 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004474 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004475 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004476 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004477
Paul Mooreeffad8d2008-01-29 08:49:27 -05004478 if (!selinux_policycap_netpeer)
4479 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004480
Paul Mooreeffad8d2008-01-29 08:49:27 -05004481 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004482 netlbl_active = netlbl_enabled();
4483 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004484 if (!secmark_active && !peerlbl_active)
4485 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004486
Paul Moored8395c82008-10-10 10:16:30 -04004487 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4488 return NF_DROP;
4489
Thomas Liu2bf49692009-07-14 12:14:09 -04004490 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004491 ad.u.net.netif = ifindex;
4492 ad.u.net.family = family;
4493 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4494 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004495
Paul Mooredfaebe92008-10-10 10:16:31 -04004496 if (peerlbl_active) {
4497 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4498 peer_sid, &ad);
4499 if (err) {
4500 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004501 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004502 }
4503 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004504
4505 if (secmark_active)
4506 if (avc_has_perm(peer_sid, skb->secmark,
4507 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4508 return NF_DROP;
4509
Paul Moore948bf852008-10-10 10:16:32 -04004510 if (netlbl_active)
4511 /* we do this in the FORWARD path and not the POST_ROUTING
4512 * path because we want to make sure we apply the necessary
4513 * labeling before IPsec is applied so we can leverage AH
4514 * protection */
4515 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4516 return NF_DROP;
4517
Paul Mooreeffad8d2008-01-29 08:49:27 -05004518 return NF_ACCEPT;
4519}
4520
4521static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4522 struct sk_buff *skb,
4523 const struct net_device *in,
4524 const struct net_device *out,
4525 int (*okfn)(struct sk_buff *))
4526{
4527 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4528}
4529
4530#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4531static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4532 struct sk_buff *skb,
4533 const struct net_device *in,
4534 const struct net_device *out,
4535 int (*okfn)(struct sk_buff *))
4536{
4537 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4538}
4539#endif /* IPV6 */
4540
Paul Moore948bf852008-10-10 10:16:32 -04004541static unsigned int selinux_ip_output(struct sk_buff *skb,
4542 u16 family)
4543{
4544 u32 sid;
4545
4546 if (!netlbl_enabled())
4547 return NF_ACCEPT;
4548
4549 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4550 * because we want to make sure we apply the necessary labeling
4551 * before IPsec is applied so we can leverage AH protection */
4552 if (skb->sk) {
4553 struct sk_security_struct *sksec = skb->sk->sk_security;
4554 sid = sksec->sid;
4555 } else
4556 sid = SECINITSID_KERNEL;
4557 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4558 return NF_DROP;
4559
4560 return NF_ACCEPT;
4561}
4562
4563static unsigned int selinux_ipv4_output(unsigned int hooknum,
4564 struct sk_buff *skb,
4565 const struct net_device *in,
4566 const struct net_device *out,
4567 int (*okfn)(struct sk_buff *))
4568{
4569 return selinux_ip_output(skb, PF_INET);
4570}
4571
Paul Mooreeffad8d2008-01-29 08:49:27 -05004572static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4573 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004574 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004575{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004576 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004577 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004578 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004579 char *addrp;
4580 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004581
Paul Mooreeffad8d2008-01-29 08:49:27 -05004582 if (sk == NULL)
4583 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004584 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004585
Thomas Liu2bf49692009-07-14 12:14:09 -04004586 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004587 ad.u.net.netif = ifindex;
4588 ad.u.net.family = family;
4589 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4590 return NF_DROP;
4591
Paul Moore58bfbb52009-03-27 17:10:41 -04004592 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004593 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004594 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004595 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004596
Steffen Klassertb9679a72011-02-23 12:55:21 +01004597 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4598 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004599
Paul Mooreeffad8d2008-01-29 08:49:27 -05004600 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004601}
4602
Paul Mooreeffad8d2008-01-29 08:49:27 -05004603static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4604 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004605{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004606 u32 secmark_perm;
4607 u32 peer_sid;
4608 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004609 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004610 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004611 u8 secmark_active;
4612 u8 peerlbl_active;
4613
Paul Mooreeffad8d2008-01-29 08:49:27 -05004614 /* If any sort of compatibility mode is enabled then handoff processing
4615 * to the selinux_ip_postroute_compat() function to deal with the
4616 * special handling. We do this in an attempt to keep this function
4617 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004618 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004619 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004620#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004621 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4622 * packet transformation so allow the packet to pass without any checks
4623 * since we'll have another chance to perform access control checks
4624 * when the packet is on it's final way out.
4625 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4626 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004627 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004628 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004629#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004630 secmark_active = selinux_secmark_enabled();
4631 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4632 if (!secmark_active && !peerlbl_active)
4633 return NF_ACCEPT;
4634
Paul Moored8395c82008-10-10 10:16:30 -04004635 /* if the packet is being forwarded then get the peer label from the
4636 * packet itself; otherwise check to see if it is from a local
4637 * application or the kernel, if from an application get the peer label
4638 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004639 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004640 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004641 if (skb->skb_iif) {
4642 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004643 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004644 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004645 } else {
4646 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004647 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004648 }
Paul Moored8395c82008-10-10 10:16:30 -04004649 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004650 struct sk_security_struct *sksec = sk->sk_security;
4651 peer_sid = sksec->sid;
4652 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004653 }
4654
Thomas Liu2bf49692009-07-14 12:14:09 -04004655 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004656 ad.u.net.netif = ifindex;
4657 ad.u.net.family = family;
4658 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004659 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004660
Paul Mooreeffad8d2008-01-29 08:49:27 -05004661 if (secmark_active)
4662 if (avc_has_perm(peer_sid, skb->secmark,
4663 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004664 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004665
4666 if (peerlbl_active) {
4667 u32 if_sid;
4668 u32 node_sid;
4669
4670 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004671 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004672 if (avc_has_perm(peer_sid, if_sid,
4673 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004674 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004675
4676 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004677 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004678 if (avc_has_perm(peer_sid, node_sid,
4679 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004680 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004681 }
4682
4683 return NF_ACCEPT;
4684}
4685
4686static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4687 struct sk_buff *skb,
4688 const struct net_device *in,
4689 const struct net_device *out,
4690 int (*okfn)(struct sk_buff *))
4691{
4692 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004693}
4694
4695#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004696static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4697 struct sk_buff *skb,
4698 const struct net_device *in,
4699 const struct net_device *out,
4700 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004701{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004702 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004703}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004704#endif /* IPV6 */
4705
4706#endif /* CONFIG_NETFILTER */
4707
Linus Torvalds1da177e2005-04-16 15:20:36 -07004708static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4709{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004710 int err;
4711
Eric Paris200ac532009-02-12 15:01:04 -05004712 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004713 if (err)
4714 return err;
4715
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004716 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004717}
4718
Linus Torvalds1da177e2005-04-16 15:20:36 -07004719static int ipc_alloc_security(struct task_struct *task,
4720 struct kern_ipc_perm *perm,
4721 u16 sclass)
4722{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004723 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004724 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004725
James Morris89d155e2005-10-30 14:59:21 -08004726 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004727 if (!isec)
4728 return -ENOMEM;
4729
David Howells275bb412008-11-14 10:39:19 +11004730 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004731 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004732 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004733 perm->security = isec;
4734
4735 return 0;
4736}
4737
4738static void ipc_free_security(struct kern_ipc_perm *perm)
4739{
4740 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004741 perm->security = NULL;
4742 kfree(isec);
4743}
4744
4745static int msg_msg_alloc_security(struct msg_msg *msg)
4746{
4747 struct msg_security_struct *msec;
4748
James Morris89d155e2005-10-30 14:59:21 -08004749 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750 if (!msec)
4751 return -ENOMEM;
4752
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753 msec->sid = SECINITSID_UNLABELED;
4754 msg->security = msec;
4755
4756 return 0;
4757}
4758
4759static void msg_msg_free_security(struct msg_msg *msg)
4760{
4761 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762
4763 msg->security = NULL;
4764 kfree(msec);
4765}
4766
4767static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004768 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004769{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004770 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004771 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004772 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004773
Linus Torvalds1da177e2005-04-16 15:20:36 -07004774 isec = ipc_perms->security;
4775
Thomas Liu2bf49692009-07-14 12:14:09 -04004776 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004777 ad.u.ipc_id = ipc_perms->key;
4778
David Howells275bb412008-11-14 10:39:19 +11004779 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004780}
4781
4782static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4783{
4784 return msg_msg_alloc_security(msg);
4785}
4786
4787static void selinux_msg_msg_free_security(struct msg_msg *msg)
4788{
4789 msg_msg_free_security(msg);
4790}
4791
4792/* message queue security operations */
4793static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4794{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004796 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004797 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004798 int rc;
4799
4800 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4801 if (rc)
4802 return rc;
4803
Linus Torvalds1da177e2005-04-16 15:20:36 -07004804 isec = msq->q_perm.security;
4805
Thomas Liu2bf49692009-07-14 12:14:09 -04004806 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004807 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004808
David Howells275bb412008-11-14 10:39:19 +11004809 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004810 MSGQ__CREATE, &ad);
4811 if (rc) {
4812 ipc_free_security(&msq->q_perm);
4813 return rc;
4814 }
4815 return 0;
4816}
4817
4818static void selinux_msg_queue_free_security(struct msg_queue *msq)
4819{
4820 ipc_free_security(&msq->q_perm);
4821}
4822
4823static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4824{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004825 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004826 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004827 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004828
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829 isec = msq->q_perm.security;
4830
Thomas Liu2bf49692009-07-14 12:14:09 -04004831 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004832 ad.u.ipc_id = msq->q_perm.key;
4833
David Howells275bb412008-11-14 10:39:19 +11004834 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004835 MSGQ__ASSOCIATE, &ad);
4836}
4837
4838static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4839{
4840 int err;
4841 int perms;
4842
Eric Paris828dfe12008-04-17 13:17:49 -04004843 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004844 case IPC_INFO:
4845 case MSG_INFO:
4846 /* No specific object, just general system-wide information. */
4847 return task_has_system(current, SYSTEM__IPC_INFO);
4848 case IPC_STAT:
4849 case MSG_STAT:
4850 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4851 break;
4852 case IPC_SET:
4853 perms = MSGQ__SETATTR;
4854 break;
4855 case IPC_RMID:
4856 perms = MSGQ__DESTROY;
4857 break;
4858 default:
4859 return 0;
4860 }
4861
Stephen Smalley6af963f2005-05-01 08:58:39 -07004862 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004863 return err;
4864}
4865
4866static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4867{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004868 struct ipc_security_struct *isec;
4869 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004870 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004871 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004872 int rc;
4873
Linus Torvalds1da177e2005-04-16 15:20:36 -07004874 isec = msq->q_perm.security;
4875 msec = msg->security;
4876
4877 /*
4878 * First time through, need to assign label to the message
4879 */
4880 if (msec->sid == SECINITSID_UNLABELED) {
4881 /*
4882 * Compute new sid based on current process and
4883 * message queue this message will be stored in
4884 */
David Howells275bb412008-11-14 10:39:19 +11004885 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004886 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004887 if (rc)
4888 return rc;
4889 }
4890
Thomas Liu2bf49692009-07-14 12:14:09 -04004891 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004892 ad.u.ipc_id = msq->q_perm.key;
4893
4894 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004895 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004896 MSGQ__WRITE, &ad);
4897 if (!rc)
4898 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004899 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4900 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004901 if (!rc)
4902 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004903 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4904 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004905
4906 return rc;
4907}
4908
4909static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4910 struct task_struct *target,
4911 long type, int mode)
4912{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004913 struct ipc_security_struct *isec;
4914 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004915 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004916 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004917 int rc;
4918
Linus Torvalds1da177e2005-04-16 15:20:36 -07004919 isec = msq->q_perm.security;
4920 msec = msg->security;
4921
Thomas Liu2bf49692009-07-14 12:14:09 -04004922 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004923 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004924
David Howells275bb412008-11-14 10:39:19 +11004925 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004926 SECCLASS_MSGQ, MSGQ__READ, &ad);
4927 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004928 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004929 SECCLASS_MSG, MSG__RECEIVE, &ad);
4930 return rc;
4931}
4932
4933/* Shared Memory security operations */
4934static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4935{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004936 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004937 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004938 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004939 int rc;
4940
4941 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4942 if (rc)
4943 return rc;
4944
Linus Torvalds1da177e2005-04-16 15:20:36 -07004945 isec = shp->shm_perm.security;
4946
Thomas Liu2bf49692009-07-14 12:14:09 -04004947 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004948 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004949
David Howells275bb412008-11-14 10:39:19 +11004950 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004951 SHM__CREATE, &ad);
4952 if (rc) {
4953 ipc_free_security(&shp->shm_perm);
4954 return rc;
4955 }
4956 return 0;
4957}
4958
4959static void selinux_shm_free_security(struct shmid_kernel *shp)
4960{
4961 ipc_free_security(&shp->shm_perm);
4962}
4963
4964static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4965{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004966 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004967 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004968 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004969
Linus Torvalds1da177e2005-04-16 15:20:36 -07004970 isec = shp->shm_perm.security;
4971
Thomas Liu2bf49692009-07-14 12:14:09 -04004972 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004973 ad.u.ipc_id = shp->shm_perm.key;
4974
David Howells275bb412008-11-14 10:39:19 +11004975 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976 SHM__ASSOCIATE, &ad);
4977}
4978
4979/* Note, at this point, shp is locked down */
4980static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4981{
4982 int perms;
4983 int err;
4984
Eric Paris828dfe12008-04-17 13:17:49 -04004985 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004986 case IPC_INFO:
4987 case SHM_INFO:
4988 /* No specific object, just general system-wide information. */
4989 return task_has_system(current, SYSTEM__IPC_INFO);
4990 case IPC_STAT:
4991 case SHM_STAT:
4992 perms = SHM__GETATTR | SHM__ASSOCIATE;
4993 break;
4994 case IPC_SET:
4995 perms = SHM__SETATTR;
4996 break;
4997 case SHM_LOCK:
4998 case SHM_UNLOCK:
4999 perms = SHM__LOCK;
5000 break;
5001 case IPC_RMID:
5002 perms = SHM__DESTROY;
5003 break;
5004 default:
5005 return 0;
5006 }
5007
Stephen Smalley6af963f2005-05-01 08:58:39 -07005008 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005009 return err;
5010}
5011
5012static int selinux_shm_shmat(struct shmid_kernel *shp,
5013 char __user *shmaddr, int shmflg)
5014{
5015 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005016
5017 if (shmflg & SHM_RDONLY)
5018 perms = SHM__READ;
5019 else
5020 perms = SHM__READ | SHM__WRITE;
5021
Stephen Smalley6af963f2005-05-01 08:58:39 -07005022 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005023}
5024
5025/* Semaphore security operations */
5026static int selinux_sem_alloc_security(struct sem_array *sma)
5027{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005028 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005029 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005030 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005031 int rc;
5032
5033 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5034 if (rc)
5035 return rc;
5036
Linus Torvalds1da177e2005-04-16 15:20:36 -07005037 isec = sma->sem_perm.security;
5038
Thomas Liu2bf49692009-07-14 12:14:09 -04005039 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005040 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005041
David Howells275bb412008-11-14 10:39:19 +11005042 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005043 SEM__CREATE, &ad);
5044 if (rc) {
5045 ipc_free_security(&sma->sem_perm);
5046 return rc;
5047 }
5048 return 0;
5049}
5050
5051static void selinux_sem_free_security(struct sem_array *sma)
5052{
5053 ipc_free_security(&sma->sem_perm);
5054}
5055
5056static int selinux_sem_associate(struct sem_array *sma, int semflg)
5057{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005058 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005059 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005060 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061
Linus Torvalds1da177e2005-04-16 15:20:36 -07005062 isec = sma->sem_perm.security;
5063
Thomas Liu2bf49692009-07-14 12:14:09 -04005064 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005065 ad.u.ipc_id = sma->sem_perm.key;
5066
David Howells275bb412008-11-14 10:39:19 +11005067 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005068 SEM__ASSOCIATE, &ad);
5069}
5070
5071/* Note, at this point, sma is locked down */
5072static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5073{
5074 int err;
5075 u32 perms;
5076
Eric Paris828dfe12008-04-17 13:17:49 -04005077 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 case IPC_INFO:
5079 case SEM_INFO:
5080 /* No specific object, just general system-wide information. */
5081 return task_has_system(current, SYSTEM__IPC_INFO);
5082 case GETPID:
5083 case GETNCNT:
5084 case GETZCNT:
5085 perms = SEM__GETATTR;
5086 break;
5087 case GETVAL:
5088 case GETALL:
5089 perms = SEM__READ;
5090 break;
5091 case SETVAL:
5092 case SETALL:
5093 perms = SEM__WRITE;
5094 break;
5095 case IPC_RMID:
5096 perms = SEM__DESTROY;
5097 break;
5098 case IPC_SET:
5099 perms = SEM__SETATTR;
5100 break;
5101 case IPC_STAT:
5102 case SEM_STAT:
5103 perms = SEM__GETATTR | SEM__ASSOCIATE;
5104 break;
5105 default:
5106 return 0;
5107 }
5108
Stephen Smalley6af963f2005-05-01 08:58:39 -07005109 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005110 return err;
5111}
5112
5113static int selinux_sem_semop(struct sem_array *sma,
5114 struct sembuf *sops, unsigned nsops, int alter)
5115{
5116 u32 perms;
5117
5118 if (alter)
5119 perms = SEM__READ | SEM__WRITE;
5120 else
5121 perms = SEM__READ;
5122
Stephen Smalley6af963f2005-05-01 08:58:39 -07005123 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005124}
5125
5126static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5127{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005128 u32 av = 0;
5129
Linus Torvalds1da177e2005-04-16 15:20:36 -07005130 av = 0;
5131 if (flag & S_IRUGO)
5132 av |= IPC__UNIX_READ;
5133 if (flag & S_IWUGO)
5134 av |= IPC__UNIX_WRITE;
5135
5136 if (av == 0)
5137 return 0;
5138
Stephen Smalley6af963f2005-05-01 08:58:39 -07005139 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005140}
5141
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005142static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5143{
5144 struct ipc_security_struct *isec = ipcp->security;
5145 *secid = isec->sid;
5146}
5147
Eric Paris828dfe12008-04-17 13:17:49 -04005148static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005149{
5150 if (inode)
5151 inode_doinit_with_dentry(inode, dentry);
5152}
5153
5154static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005155 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005156{
David Howells275bb412008-11-14 10:39:19 +11005157 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005158 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005159 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005160 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005161
5162 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005163 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005164 if (error)
5165 return error;
5166 }
5167
David Howells275bb412008-11-14 10:39:19 +11005168 rcu_read_lock();
5169 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005170
5171 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005172 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005173 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005174 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005175 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005176 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005177 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005178 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005179 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005180 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005181 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005182 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005183 else
David Howells275bb412008-11-14 10:39:19 +11005184 goto invalid;
5185 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005186
5187 if (!sid)
5188 return 0;
5189
Al Viro04ff9702007-03-12 16:17:58 +00005190 error = security_sid_to_context(sid, value, &len);
5191 if (error)
5192 return error;
5193 return len;
David Howells275bb412008-11-14 10:39:19 +11005194
5195invalid:
5196 rcu_read_unlock();
5197 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005198}
5199
5200static int selinux_setprocattr(struct task_struct *p,
5201 char *name, void *value, size_t size)
5202{
5203 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005204 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005205 struct cred *new;
5206 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005207 int error;
5208 char *str = value;
5209
5210 if (current != p) {
5211 /* SELinux only allows a process to change its own
5212 security attributes. */
5213 return -EACCES;
5214 }
5215
5216 /*
5217 * Basic control over ability to set these attributes at all.
5218 * current == p, but we'll pass them separately in case the
5219 * above restriction is ever removed.
5220 */
5221 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005222 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005223 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005224 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005225 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005226 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005227 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005228 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005229 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005230 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005231 else
5232 error = -EINVAL;
5233 if (error)
5234 return error;
5235
5236 /* Obtain a SID for the context, if one was specified. */
5237 if (size && str[1] && str[1] != '\n') {
5238 if (str[size-1] == '\n') {
5239 str[size-1] = 0;
5240 size--;
5241 }
5242 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005243 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5244 if (!capable(CAP_MAC_ADMIN))
5245 return error;
5246 error = security_context_to_sid_force(value, size,
5247 &sid);
5248 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249 if (error)
5250 return error;
5251 }
5252
David Howellsd84f4f92008-11-14 10:39:23 +11005253 new = prepare_creds();
5254 if (!new)
5255 return -ENOMEM;
5256
Linus Torvalds1da177e2005-04-16 15:20:36 -07005257 /* Permission checking based on the specified context is
5258 performed during the actual operation (execve,
5259 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005260 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005261 checks and may_create for the file creation checks. The
5262 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005263 tsec = new->security;
5264 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005265 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005266 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005267 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005268 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005269 error = may_create_key(sid, p);
5270 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005271 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005272 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005273 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005274 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005275 } else if (!strcmp(name, "current")) {
5276 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005277 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005278 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005279
David Howellsd84f4f92008-11-14 10:39:23 +11005280 /* Only allow single threaded processes to change context */
5281 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005282 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005283 error = security_bounded_transition(tsec->sid, sid);
5284 if (error)
5285 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005286 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005287
5288 /* Check permissions for the transition. */
5289 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005290 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005291 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005292 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005293
5294 /* Check for ptracing, and update the task SID if ok.
5295 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005296 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005297 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005298 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005299 if (tracer)
5300 ptsid = task_sid(tracer);
5301 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005302
David Howellsd84f4f92008-11-14 10:39:23 +11005303 if (tracer) {
5304 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5305 PROCESS__PTRACE, NULL);
5306 if (error)
5307 goto abort_change;
5308 }
5309
5310 tsec->sid = sid;
5311 } else {
5312 error = -EINVAL;
5313 goto abort_change;
5314 }
5315
5316 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005317 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005318
5319abort_change:
5320 abort_creds(new);
5321 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005322}
5323
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005324static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5325{
5326 return security_sid_to_context(secid, secdata, seclen);
5327}
5328
David Howells7bf570d2008-04-29 20:52:51 +01005329static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005330{
5331 return security_context_to_sid(secdata, seclen, secid);
5332}
5333
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005334static void selinux_release_secctx(char *secdata, u32 seclen)
5335{
Paul Moore088999e2007-08-01 11:12:58 -04005336 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005337}
5338
David P. Quigley1ee65e32009-09-03 14:25:57 -04005339/*
5340 * called with inode->i_mutex locked
5341 */
5342static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5343{
5344 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5345}
5346
5347/*
5348 * called with inode->i_mutex locked
5349 */
5350static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5351{
5352 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5353}
5354
5355static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5356{
5357 int len = 0;
5358 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5359 ctx, true);
5360 if (len < 0)
5361 return len;
5362 *ctxlen = len;
5363 return 0;
5364}
Michael LeMayd7200242006-06-22 14:47:17 -07005365#ifdef CONFIG_KEYS
5366
David Howellsd84f4f92008-11-14 10:39:23 +11005367static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005368 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005369{
David Howellsd84f4f92008-11-14 10:39:23 +11005370 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005371 struct key_security_struct *ksec;
5372
5373 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5374 if (!ksec)
5375 return -ENOMEM;
5376
David Howellsd84f4f92008-11-14 10:39:23 +11005377 tsec = cred->security;
5378 if (tsec->keycreate_sid)
5379 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005380 else
David Howellsd84f4f92008-11-14 10:39:23 +11005381 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005382
David Howells275bb412008-11-14 10:39:19 +11005383 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005384 return 0;
5385}
5386
5387static void selinux_key_free(struct key *k)
5388{
5389 struct key_security_struct *ksec = k->security;
5390
5391 k->security = NULL;
5392 kfree(ksec);
5393}
5394
5395static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005396 const struct cred *cred,
5397 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005398{
5399 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005400 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005401 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005402
5403 /* if no specific permissions are requested, we skip the
5404 permission check. No serious, additional covert channels
5405 appear to be created. */
5406 if (perm == 0)
5407 return 0;
5408
David Howellsd84f4f92008-11-14 10:39:23 +11005409 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005410
5411 key = key_ref_to_ptr(key_ref);
5412 ksec = key->security;
5413
5414 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005415}
5416
David Howells70a5bb72008-04-29 01:01:26 -07005417static int selinux_key_getsecurity(struct key *key, char **_buffer)
5418{
5419 struct key_security_struct *ksec = key->security;
5420 char *context = NULL;
5421 unsigned len;
5422 int rc;
5423
5424 rc = security_sid_to_context(ksec->sid, &context, &len);
5425 if (!rc)
5426 rc = len;
5427 *_buffer = context;
5428 return rc;
5429}
5430
Michael LeMayd7200242006-06-22 14:47:17 -07005431#endif
5432
Linus Torvalds1da177e2005-04-16 15:20:36 -07005433static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005434 .name = "selinux",
5435
Ingo Molnar9e488582009-05-07 19:26:19 +10005436 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005437 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005438 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005439 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005440 .capable = selinux_capable,
5441 .quotactl = selinux_quotactl,
5442 .quota_on = selinux_quota_on,
5443 .syslog = selinux_syslog,
5444 .vm_enough_memory = selinux_vm_enough_memory,
5445
5446 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005447
David Howellsa6f76f22008-11-14 10:39:24 +11005448 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005449 .bprm_committing_creds = selinux_bprm_committing_creds,
5450 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005451 .bprm_secureexec = selinux_bprm_secureexec,
5452
5453 .sb_alloc_security = selinux_sb_alloc_security,
5454 .sb_free_security = selinux_sb_free_security,
5455 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005456 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005457 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005458 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005459 .sb_statfs = selinux_sb_statfs,
5460 .sb_mount = selinux_mount,
5461 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005462 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005463 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005464 .sb_parse_opts_str = selinux_parse_opts_str,
5465
Linus Torvalds1da177e2005-04-16 15:20:36 -07005466
5467 .inode_alloc_security = selinux_inode_alloc_security,
5468 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005469 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005470 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005471 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005472 .inode_unlink = selinux_inode_unlink,
5473 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005474 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005475 .inode_rmdir = selinux_inode_rmdir,
5476 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005477 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005478 .inode_readlink = selinux_inode_readlink,
5479 .inode_follow_link = selinux_inode_follow_link,
5480 .inode_permission = selinux_inode_permission,
5481 .inode_setattr = selinux_inode_setattr,
5482 .inode_getattr = selinux_inode_getattr,
5483 .inode_setxattr = selinux_inode_setxattr,
5484 .inode_post_setxattr = selinux_inode_post_setxattr,
5485 .inode_getxattr = selinux_inode_getxattr,
5486 .inode_listxattr = selinux_inode_listxattr,
5487 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005488 .inode_getsecurity = selinux_inode_getsecurity,
5489 .inode_setsecurity = selinux_inode_setsecurity,
5490 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005491 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005492
5493 .file_permission = selinux_file_permission,
5494 .file_alloc_security = selinux_file_alloc_security,
5495 .file_free_security = selinux_file_free_security,
5496 .file_ioctl = selinux_file_ioctl,
5497 .file_mmap = selinux_file_mmap,
5498 .file_mprotect = selinux_file_mprotect,
5499 .file_lock = selinux_file_lock,
5500 .file_fcntl = selinux_file_fcntl,
5501 .file_set_fowner = selinux_file_set_fowner,
5502 .file_send_sigiotask = selinux_file_send_sigiotask,
5503 .file_receive = selinux_file_receive,
5504
Eric Paris828dfe12008-04-17 13:17:49 -04005505 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005506
Linus Torvalds1da177e2005-04-16 15:20:36 -07005507 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005508 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005509 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005510 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005511 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005512 .kernel_act_as = selinux_kernel_act_as,
5513 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005514 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005515 .task_setpgid = selinux_task_setpgid,
5516 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005517 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005518 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005519 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005520 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005521 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005522 .task_setrlimit = selinux_task_setrlimit,
5523 .task_setscheduler = selinux_task_setscheduler,
5524 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005525 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005526 .task_kill = selinux_task_kill,
5527 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005528 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005529
5530 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005531 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005532
5533 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5534 .msg_msg_free_security = selinux_msg_msg_free_security,
5535
5536 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5537 .msg_queue_free_security = selinux_msg_queue_free_security,
5538 .msg_queue_associate = selinux_msg_queue_associate,
5539 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5540 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5541 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5542
5543 .shm_alloc_security = selinux_shm_alloc_security,
5544 .shm_free_security = selinux_shm_free_security,
5545 .shm_associate = selinux_shm_associate,
5546 .shm_shmctl = selinux_shm_shmctl,
5547 .shm_shmat = selinux_shm_shmat,
5548
Eric Paris828dfe12008-04-17 13:17:49 -04005549 .sem_alloc_security = selinux_sem_alloc_security,
5550 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551 .sem_associate = selinux_sem_associate,
5552 .sem_semctl = selinux_sem_semctl,
5553 .sem_semop = selinux_sem_semop,
5554
Eric Paris828dfe12008-04-17 13:17:49 -04005555 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005556
Eric Paris828dfe12008-04-17 13:17:49 -04005557 .getprocattr = selinux_getprocattr,
5558 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005559
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005560 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005561 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005562 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005563 .inode_notifysecctx = selinux_inode_notifysecctx,
5564 .inode_setsecctx = selinux_inode_setsecctx,
5565 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005566
Eric Paris828dfe12008-04-17 13:17:49 -04005567 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005568 .unix_may_send = selinux_socket_unix_may_send,
5569
5570 .socket_create = selinux_socket_create,
5571 .socket_post_create = selinux_socket_post_create,
5572 .socket_bind = selinux_socket_bind,
5573 .socket_connect = selinux_socket_connect,
5574 .socket_listen = selinux_socket_listen,
5575 .socket_accept = selinux_socket_accept,
5576 .socket_sendmsg = selinux_socket_sendmsg,
5577 .socket_recvmsg = selinux_socket_recvmsg,
5578 .socket_getsockname = selinux_socket_getsockname,
5579 .socket_getpeername = selinux_socket_getpeername,
5580 .socket_getsockopt = selinux_socket_getsockopt,
5581 .socket_setsockopt = selinux_socket_setsockopt,
5582 .socket_shutdown = selinux_socket_shutdown,
5583 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005584 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5585 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005586 .sk_alloc_security = selinux_sk_alloc_security,
5587 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005588 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005589 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005590 .sock_graft = selinux_sock_graft,
5591 .inet_conn_request = selinux_inet_conn_request,
5592 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005593 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005594 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5595 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5596 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005597 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005598 .tun_dev_create = selinux_tun_dev_create,
5599 .tun_dev_post_create = selinux_tun_dev_post_create,
5600 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005601
5602#ifdef CONFIG_SECURITY_NETWORK_XFRM
5603 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5604 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5605 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005606 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005607 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5608 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005609 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005610 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005611 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005612 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005613#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005614
5615#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005616 .key_alloc = selinux_key_alloc,
5617 .key_free = selinux_key_free,
5618 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005619 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005620#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005621
5622#ifdef CONFIG_AUDIT
5623 .audit_rule_init = selinux_audit_rule_init,
5624 .audit_rule_known = selinux_audit_rule_known,
5625 .audit_rule_match = selinux_audit_rule_match,
5626 .audit_rule_free = selinux_audit_rule_free,
5627#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005628};
5629
5630static __init int selinux_init(void)
5631{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005632 if (!security_module_enable(&selinux_ops)) {
5633 selinux_enabled = 0;
5634 return 0;
5635 }
5636
Linus Torvalds1da177e2005-04-16 15:20:36 -07005637 if (!selinux_enabled) {
5638 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5639 return 0;
5640 }
5641
5642 printk(KERN_INFO "SELinux: Initializing.\n");
5643
5644 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005645 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005646
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005647 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5648
James Morris7cae7e22006-03-22 00:09:22 -08005649 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5650 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005651 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005652 avc_init();
5653
Eric Paris828dfe12008-04-17 13:17:49 -04005654 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005655 panic("SELinux: Unable to register with kernel.\n");
5656
Eric Paris828dfe12008-04-17 13:17:49 -04005657 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005658 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005659 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005660 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005661
Linus Torvalds1da177e2005-04-16 15:20:36 -07005662 return 0;
5663}
5664
Al Viroe8c26252010-03-23 06:36:54 -04005665static void delayed_superblock_init(struct super_block *sb, void *unused)
5666{
5667 superblock_doinit(sb, NULL);
5668}
5669
Linus Torvalds1da177e2005-04-16 15:20:36 -07005670void selinux_complete_init(void)
5671{
Eric Parisfadcdb42007-02-22 18:11:31 -05005672 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005673
5674 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005675 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005676 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005677}
5678
5679/* SELinux requires early initialization in order to label
5680 all processes and objects when they are created. */
5681security_initcall(selinux_init);
5682
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005683#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005684
Paul Mooreeffad8d2008-01-29 08:49:27 -05005685static struct nf_hook_ops selinux_ipv4_ops[] = {
5686 {
5687 .hook = selinux_ipv4_postroute,
5688 .owner = THIS_MODULE,
5689 .pf = PF_INET,
5690 .hooknum = NF_INET_POST_ROUTING,
5691 .priority = NF_IP_PRI_SELINUX_LAST,
5692 },
5693 {
5694 .hook = selinux_ipv4_forward,
5695 .owner = THIS_MODULE,
5696 .pf = PF_INET,
5697 .hooknum = NF_INET_FORWARD,
5698 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005699 },
5700 {
5701 .hook = selinux_ipv4_output,
5702 .owner = THIS_MODULE,
5703 .pf = PF_INET,
5704 .hooknum = NF_INET_LOCAL_OUT,
5705 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005706 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707};
5708
5709#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5710
Paul Mooreeffad8d2008-01-29 08:49:27 -05005711static struct nf_hook_ops selinux_ipv6_ops[] = {
5712 {
5713 .hook = selinux_ipv6_postroute,
5714 .owner = THIS_MODULE,
5715 .pf = PF_INET6,
5716 .hooknum = NF_INET_POST_ROUTING,
5717 .priority = NF_IP6_PRI_SELINUX_LAST,
5718 },
5719 {
5720 .hook = selinux_ipv6_forward,
5721 .owner = THIS_MODULE,
5722 .pf = PF_INET6,
5723 .hooknum = NF_INET_FORWARD,
5724 .priority = NF_IP6_PRI_SELINUX_FIRST,
5725 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005726};
5727
5728#endif /* IPV6 */
5729
5730static int __init selinux_nf_ip_init(void)
5731{
5732 int err = 0;
5733
5734 if (!selinux_enabled)
5735 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005736
5737 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5738
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005739 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5740 if (err)
5741 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005742
5743#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005744 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5745 if (err)
5746 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005747#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005748
Linus Torvalds1da177e2005-04-16 15:20:36 -07005749out:
5750 return err;
5751}
5752
5753__initcall(selinux_nf_ip_init);
5754
5755#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5756static void selinux_nf_ip_exit(void)
5757{
Eric Parisfadcdb42007-02-22 18:11:31 -05005758 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005759
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005760 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005761#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005762 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005763#endif /* IPV6 */
5764}
5765#endif
5766
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005767#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005768
5769#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5770#define selinux_nf_ip_exit()
5771#endif
5772
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005773#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005774
5775#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005776static int selinux_disabled;
5777
Linus Torvalds1da177e2005-04-16 15:20:36 -07005778int selinux_disable(void)
5779{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005780 if (ss_initialized) {
5781 /* Not permitted after initial policy load. */
5782 return -EINVAL;
5783 }
5784
5785 if (selinux_disabled) {
5786 /* Only do this once. */
5787 return -EINVAL;
5788 }
5789
5790 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5791
5792 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005793 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005794
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005795 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005796
Eric Parisaf8ff042009-09-20 21:23:01 -04005797 /* Try to destroy the avc node cache */
5798 avc_disable();
5799
Linus Torvalds1da177e2005-04-16 15:20:36 -07005800 /* Unregister netfilter hooks. */
5801 selinux_nf_ip_exit();
5802
5803 /* Unregister selinuxfs. */
5804 exit_sel_fs();
5805
5806 return 0;
5807}
5808#endif