blob: 266a2292451dcd247410fc3f0ffe8d12d82d8ad3 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050031#include <linux/ext2_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050041#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/spinlock.h>
44#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050045#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040047#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/namei.h>
49#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070054#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070083
84#include "avc.h"
85#include "objsec.h"
86#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050087#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040088#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080089#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050090#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020091#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070092
David P. Quigley11689d42009-01-16 09:22:03 -050093#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050094
Linus Torvalds1da177e2005-04-16 15:20:36 -070095extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Christoph Lametere18b8902006-12-06 20:33:20 -0800129static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
138 * enabled, false (0) if SECMARK is disabled.
139 *
140 */
141static int selinux_secmark_enabled(void)
142{
143 return (atomic_read(&selinux_secmark_refcount) > 0);
144}
145
David Howellsd84f4f92008-11-14 10:39:23 +1100146/*
147 * initialise the security for the init task
148 */
149static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700150{
David Howells3b11a1d2008-11-14 10:39:26 +1100151 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152 struct task_security_struct *tsec;
153
James Morris89d155e2005-10-30 14:59:21 -0800154 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100156 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157
David Howellsd84f4f92008-11-14 10:39:23 +1100158 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100159 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700160}
161
David Howells275bb412008-11-14 10:39:19 +1100162/*
David Howells88e67f32008-11-14 10:39:21 +1100163 * get the security ID of a set of credentials
164 */
165static inline u32 cred_sid(const struct cred *cred)
166{
167 const struct task_security_struct *tsec;
168
169 tsec = cred->security;
170 return tsec->sid;
171}
172
173/*
David Howells3b11a1d2008-11-14 10:39:26 +1100174 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100175 */
176static inline u32 task_sid(const struct task_struct *task)
177{
David Howells275bb412008-11-14 10:39:19 +1100178 u32 sid;
179
180 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100181 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100182 rcu_read_unlock();
183 return sid;
184}
185
186/*
David Howells3b11a1d2008-11-14 10:39:26 +1100187 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100188 */
189static inline u32 current_sid(void)
190{
Paul Moore5fb49872010-04-22 14:46:19 -0400191 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100192
193 return tsec->sid;
194}
195
David Howells88e67f32008-11-14 10:39:21 +1100196/* Allocate and free functions for each kind of security blob. */
197
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198static int inode_alloc_security(struct inode *inode)
199{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100201 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202
Josef Bacika02fe132008-04-04 09:35:05 +1100203 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 if (!isec)
205 return -ENOMEM;
206
Eric Paris23970742006-09-25 23:32:01 -0700207 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 isec->inode = inode;
210 isec->sid = SECINITSID_UNLABELED;
211 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100212 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 inode->i_security = isec;
214
215 return 0;
216}
217
218static void inode_free_security(struct inode *inode)
219{
220 struct inode_security_struct *isec = inode->i_security;
221 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
222
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223 spin_lock(&sbsec->isec_lock);
224 if (!list_empty(&isec->list))
225 list_del_init(&isec->list);
226 spin_unlock(&sbsec->isec_lock);
227
228 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800229 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230}
231
232static int file_alloc_security(struct file *file)
233{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100235 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800237 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 if (!fsec)
239 return -ENOMEM;
240
David Howells275bb412008-11-14 10:39:19 +1100241 fsec->sid = sid;
242 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243 file->f_security = fsec;
244
245 return 0;
246}
247
248static void file_free_security(struct file *file)
249{
250 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 file->f_security = NULL;
252 kfree(fsec);
253}
254
255static int superblock_alloc_security(struct super_block *sb)
256{
257 struct superblock_security_struct *sbsec;
258
James Morris89d155e2005-10-30 14:59:21 -0800259 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 if (!sbsec)
261 return -ENOMEM;
262
Eric Parisbc7e9822006-09-25 23:32:02 -0700263 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 INIT_LIST_HEAD(&sbsec->isec_head);
265 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 sbsec->sb = sb;
267 sbsec->sid = SECINITSID_UNLABELED;
268 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700269 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270 sb->s_security = sbsec;
271
272 return 0;
273}
274
275static void superblock_free_security(struct super_block *sb)
276{
277 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278 sb->s_security = NULL;
279 kfree(sbsec);
280}
281
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282/* The security server must be initialized before
283 any labeling or access decisions can be provided. */
284extern int ss_initialized;
285
286/* The file system's label must be initialized prior to use. */
287
Stephen Hemminger634a5392010-03-04 21:59:03 -0800288static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700289 "uses xattr",
290 "uses transition SIDs",
291 "uses task SIDs",
292 "uses genfs_contexts",
293 "not configured for labeling",
294 "uses mountpoint labeling",
295};
296
297static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
298
299static inline int inode_doinit(struct inode *inode)
300{
301 return inode_doinit_with_dentry(inode, NULL);
302}
303
304enum {
Eric Paris31e87932007-09-19 17:19:12 -0400305 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 Opt_context = 1,
307 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500308 Opt_defcontext = 3,
309 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500310 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311};
312
Steven Whitehousea447c092008-10-13 10:46:57 +0100313static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400314 {Opt_context, CONTEXT_STR "%s"},
315 {Opt_fscontext, FSCONTEXT_STR "%s"},
316 {Opt_defcontext, DEFCONTEXT_STR "%s"},
317 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500318 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400319 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320};
321
322#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
323
Eric Parisc312feb2006-07-10 04:43:53 -0700324static int may_context_mount_sb_relabel(u32 sid,
325 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100326 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700327{
David Howells275bb412008-11-14 10:39:19 +1100328 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700329 int rc;
330
331 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
332 FILESYSTEM__RELABELFROM, NULL);
333 if (rc)
334 return rc;
335
336 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
337 FILESYSTEM__RELABELTO, NULL);
338 return rc;
339}
340
Eric Paris08089252006-07-10 04:43:55 -0700341static int may_context_mount_inode_relabel(u32 sid,
342 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100343 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700344{
David Howells275bb412008-11-14 10:39:19 +1100345 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700346 int rc;
347 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
348 FILESYSTEM__RELABELFROM, NULL);
349 if (rc)
350 return rc;
351
352 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
353 FILESYSTEM__ASSOCIATE, NULL);
354 return rc;
355}
356
Eric Parisc9180a52007-11-30 13:00:35 -0500357static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700358{
359 struct superblock_security_struct *sbsec = sb->s_security;
360 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500361 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 int rc = 0;
363
Linus Torvalds1da177e2005-04-16 15:20:36 -0700364 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
365 /* Make sure that the xattr handler exists and that no
366 error other than -ENODATA is returned by getxattr on
367 the root directory. -ENODATA is ok, as this may be
368 the first boot of the SELinux kernel before we have
369 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500370 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
372 "xattr support\n", sb->s_id, sb->s_type->name);
373 rc = -EOPNOTSUPP;
374 goto out;
375 }
Eric Parisc9180a52007-11-30 13:00:35 -0500376 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700377 if (rc < 0 && rc != -ENODATA) {
378 if (rc == -EOPNOTSUPP)
379 printk(KERN_WARNING "SELinux: (dev %s, type "
380 "%s) has no security xattr handler\n",
381 sb->s_id, sb->s_type->name);
382 else
383 printk(KERN_WARNING "SELinux: (dev %s, type "
384 "%s) getxattr errno %d\n", sb->s_id,
385 sb->s_type->name, -rc);
386 goto out;
387 }
388 }
389
David P. Quigley11689d42009-01-16 09:22:03 -0500390 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391
Eric Parisc9180a52007-11-30 13:00:35 -0500392 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500393 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500395 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500396 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397 sb->s_id, sb->s_type->name,
398 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399
David P. Quigley11689d42009-01-16 09:22:03 -0500400 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
401 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
402 sbsec->behavior == SECURITY_FS_USE_NONE ||
403 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
404 sbsec->flags &= ~SE_SBLABELSUPP;
405
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400406 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
407 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
408 sbsec->flags |= SE_SBLABELSUPP;
409
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500411 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412
413 /* Initialize any other inodes associated with the superblock, e.g.
414 inodes created prior to initial policy load or inodes created
415 during get_sb by a pseudo filesystem that directly
416 populates itself. */
417 spin_lock(&sbsec->isec_lock);
418next_inode:
419 if (!list_empty(&sbsec->isec_head)) {
420 struct inode_security_struct *isec =
421 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500422 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 struct inode *inode = isec->inode;
424 spin_unlock(&sbsec->isec_lock);
425 inode = igrab(inode);
426 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500427 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428 inode_doinit(inode);
429 iput(inode);
430 }
431 spin_lock(&sbsec->isec_lock);
432 list_del_init(&isec->list);
433 goto next_inode;
434 }
435 spin_unlock(&sbsec->isec_lock);
436out:
Eric Parisc9180a52007-11-30 13:00:35 -0500437 return rc;
438}
439
440/*
441 * This function should allow an FS to ask what it's mount security
442 * options were so it can use those later for submounts, displaying
443 * mount options, or whatever.
444 */
445static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500446 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500447{
448 int rc = 0, i;
449 struct superblock_security_struct *sbsec = sb->s_security;
450 char *context = NULL;
451 u32 len;
452 char tmp;
453
Eric Parise0007522008-03-05 10:31:54 -0500454 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500455
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500456 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500457 return -EINVAL;
458
459 if (!ss_initialized)
460 return -EINVAL;
461
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500462 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500463 /* count the number of mount options for this sb */
464 for (i = 0; i < 8; i++) {
465 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500466 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500467 tmp >>= 1;
468 }
David P. Quigley11689d42009-01-16 09:22:03 -0500469 /* Check if the Label support flag is set */
470 if (sbsec->flags & SE_SBLABELSUPP)
471 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500472
Eric Parise0007522008-03-05 10:31:54 -0500473 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
474 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500475 rc = -ENOMEM;
476 goto out_free;
477 }
478
Eric Parise0007522008-03-05 10:31:54 -0500479 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
480 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500481 rc = -ENOMEM;
482 goto out_free;
483 }
484
485 i = 0;
486 if (sbsec->flags & FSCONTEXT_MNT) {
487 rc = security_sid_to_context(sbsec->sid, &context, &len);
488 if (rc)
489 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500490 opts->mnt_opts[i] = context;
491 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500492 }
493 if (sbsec->flags & CONTEXT_MNT) {
494 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
495 if (rc)
496 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500497 opts->mnt_opts[i] = context;
498 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500499 }
500 if (sbsec->flags & DEFCONTEXT_MNT) {
501 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
502 if (rc)
503 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500504 opts->mnt_opts[i] = context;
505 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500506 }
507 if (sbsec->flags & ROOTCONTEXT_MNT) {
508 struct inode *root = sbsec->sb->s_root->d_inode;
509 struct inode_security_struct *isec = root->i_security;
510
511 rc = security_sid_to_context(isec->sid, &context, &len);
512 if (rc)
513 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500514 opts->mnt_opts[i] = context;
515 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500516 }
David P. Quigley11689d42009-01-16 09:22:03 -0500517 if (sbsec->flags & SE_SBLABELSUPP) {
518 opts->mnt_opts[i] = NULL;
519 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
520 }
Eric Parisc9180a52007-11-30 13:00:35 -0500521
Eric Parise0007522008-03-05 10:31:54 -0500522 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500523
524 return 0;
525
526out_free:
Eric Parise0007522008-03-05 10:31:54 -0500527 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500528 return rc;
529}
530
531static int bad_option(struct superblock_security_struct *sbsec, char flag,
532 u32 old_sid, u32 new_sid)
533{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500534 char mnt_flags = sbsec->flags & SE_MNTMASK;
535
Eric Parisc9180a52007-11-30 13:00:35 -0500536 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500537 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500538 if (!(sbsec->flags & flag) ||
539 (old_sid != new_sid))
540 return 1;
541
542 /* check if we were passed the same options twice,
543 * aka someone passed context=a,context=b
544 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500545 if (!(sbsec->flags & SE_SBINITIALIZED))
546 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500547 return 1;
548 return 0;
549}
Eric Parise0007522008-03-05 10:31:54 -0500550
Eric Parisc9180a52007-11-30 13:00:35 -0500551/*
552 * Allow filesystems with binary mount data to explicitly set mount point
553 * labeling information.
554 */
Eric Parise0007522008-03-05 10:31:54 -0500555static int selinux_set_mnt_opts(struct super_block *sb,
556 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500557{
David Howells275bb412008-11-14 10:39:19 +1100558 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500559 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500560 struct superblock_security_struct *sbsec = sb->s_security;
561 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000562 struct inode *inode = sbsec->sb->s_root->d_inode;
563 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500564 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
565 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500566 char **mount_options = opts->mnt_opts;
567 int *flags = opts->mnt_opts_flags;
568 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500569
570 mutex_lock(&sbsec->lock);
571
572 if (!ss_initialized) {
573 if (!num_opts) {
574 /* Defer initialization until selinux_complete_init,
575 after the initial policy is loaded and the security
576 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500577 goto out;
578 }
579 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400580 printk(KERN_WARNING "SELinux: Unable to set superblock options "
581 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500582 goto out;
583 }
584
585 /*
Eric Parise0007522008-03-05 10:31:54 -0500586 * Binary mount data FS will come through this function twice. Once
587 * from an explicit call and once from the generic calls from the vfs.
588 * Since the generic VFS calls will not contain any security mount data
589 * we need to skip the double mount verification.
590 *
591 * This does open a hole in which we will not notice if the first
592 * mount using this sb set explict options and a second mount using
593 * this sb does not set any security options. (The first options
594 * will be used for both mounts)
595 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500596 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500597 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400598 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500599
600 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500601 * parse the mount options, check if they are valid sids.
602 * also check if someone is trying to mount the same sb more
603 * than once with different security options.
604 */
605 for (i = 0; i < num_opts; i++) {
606 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500607
608 if (flags[i] == SE_SBLABELSUPP)
609 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500610 rc = security_context_to_sid(mount_options[i],
611 strlen(mount_options[i]), &sid);
612 if (rc) {
613 printk(KERN_WARNING "SELinux: security_context_to_sid"
614 "(%s) failed for (dev %s, type %s) errno=%d\n",
615 mount_options[i], sb->s_id, name, rc);
616 goto out;
617 }
618 switch (flags[i]) {
619 case FSCONTEXT_MNT:
620 fscontext_sid = sid;
621
622 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
623 fscontext_sid))
624 goto out_double_mount;
625
626 sbsec->flags |= FSCONTEXT_MNT;
627 break;
628 case CONTEXT_MNT:
629 context_sid = sid;
630
631 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
632 context_sid))
633 goto out_double_mount;
634
635 sbsec->flags |= CONTEXT_MNT;
636 break;
637 case ROOTCONTEXT_MNT:
638 rootcontext_sid = sid;
639
640 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
641 rootcontext_sid))
642 goto out_double_mount;
643
644 sbsec->flags |= ROOTCONTEXT_MNT;
645
646 break;
647 case DEFCONTEXT_MNT:
648 defcontext_sid = sid;
649
650 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
651 defcontext_sid))
652 goto out_double_mount;
653
654 sbsec->flags |= DEFCONTEXT_MNT;
655
656 break;
657 default:
658 rc = -EINVAL;
659 goto out;
660 }
661 }
662
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500663 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500664 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500665 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500666 goto out_double_mount;
667 rc = 0;
668 goto out;
669 }
670
James Morris089be432008-07-15 18:32:49 +1000671 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500673
674 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500675 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 if (rc) {
677 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000678 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500679 goto out;
680 }
681
682 /* sets the context of the superblock for the fs being mounted. */
683 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100684 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500685 if (rc)
686 goto out;
687
688 sbsec->sid = fscontext_sid;
689 }
690
691 /*
692 * Switch to using mount point labeling behavior.
693 * sets the label used on all file below the mountpoint, and will set
694 * the superblock context if not already set.
695 */
696 if (context_sid) {
697 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100698 rc = may_context_mount_sb_relabel(context_sid, sbsec,
699 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500700 if (rc)
701 goto out;
702 sbsec->sid = context_sid;
703 } else {
David Howells275bb412008-11-14 10:39:19 +1100704 rc = may_context_mount_inode_relabel(context_sid, sbsec,
705 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500706 if (rc)
707 goto out;
708 }
709 if (!rootcontext_sid)
710 rootcontext_sid = context_sid;
711
712 sbsec->mntpoint_sid = context_sid;
713 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
714 }
715
716 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100717 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
718 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500719 if (rc)
720 goto out;
721
722 root_isec->sid = rootcontext_sid;
723 root_isec->initialized = 1;
724 }
725
726 if (defcontext_sid) {
727 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
728 rc = -EINVAL;
729 printk(KERN_WARNING "SELinux: defcontext option is "
730 "invalid for this filesystem type\n");
731 goto out;
732 }
733
734 if (defcontext_sid != sbsec->def_sid) {
735 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100736 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500737 if (rc)
738 goto out;
739 }
740
741 sbsec->def_sid = defcontext_sid;
742 }
743
744 rc = sb_finish_set_opts(sb);
745out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700746 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500748out_double_mount:
749 rc = -EINVAL;
750 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
751 "security settings for (dev %s, type %s)\n", sb->s_id, name);
752 goto out;
753}
754
755static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
756 struct super_block *newsb)
757{
758 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
759 struct superblock_security_struct *newsbsec = newsb->s_security;
760
761 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
762 int set_context = (oldsbsec->flags & CONTEXT_MNT);
763 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
764
Eric Paris0f5e6422008-04-21 16:24:11 -0400765 /*
766 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400767 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400768 */
Al Viroe8c26252010-03-23 06:36:54 -0400769 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400770 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500771
Eric Parisc9180a52007-11-30 13:00:35 -0500772 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500773 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500774
Eric Paris5a552612008-04-09 14:08:35 -0400775 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500776 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400777 return;
778
Eric Parisc9180a52007-11-30 13:00:35 -0500779 mutex_lock(&newsbsec->lock);
780
781 newsbsec->flags = oldsbsec->flags;
782
783 newsbsec->sid = oldsbsec->sid;
784 newsbsec->def_sid = oldsbsec->def_sid;
785 newsbsec->behavior = oldsbsec->behavior;
786
787 if (set_context) {
788 u32 sid = oldsbsec->mntpoint_sid;
789
790 if (!set_fscontext)
791 newsbsec->sid = sid;
792 if (!set_rootcontext) {
793 struct inode *newinode = newsb->s_root->d_inode;
794 struct inode_security_struct *newisec = newinode->i_security;
795 newisec->sid = sid;
796 }
797 newsbsec->mntpoint_sid = sid;
798 }
799 if (set_rootcontext) {
800 const struct inode *oldinode = oldsb->s_root->d_inode;
801 const struct inode_security_struct *oldisec = oldinode->i_security;
802 struct inode *newinode = newsb->s_root->d_inode;
803 struct inode_security_struct *newisec = newinode->i_security;
804
805 newisec->sid = oldisec->sid;
806 }
807
808 sb_finish_set_opts(newsb);
809 mutex_unlock(&newsbsec->lock);
810}
811
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200812static int selinux_parse_opts_str(char *options,
813 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500814{
Eric Parise0007522008-03-05 10:31:54 -0500815 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500816 char *context = NULL, *defcontext = NULL;
817 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500818 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500819
Eric Parise0007522008-03-05 10:31:54 -0500820 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500821
822 /* Standard string-based options. */
823 while ((p = strsep(&options, "|")) != NULL) {
824 int token;
825 substring_t args[MAX_OPT_ARGS];
826
827 if (!*p)
828 continue;
829
830 token = match_token(p, tokens, args);
831
832 switch (token) {
833 case Opt_context:
834 if (context || defcontext) {
835 rc = -EINVAL;
836 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
837 goto out_err;
838 }
839 context = match_strdup(&args[0]);
840 if (!context) {
841 rc = -ENOMEM;
842 goto out_err;
843 }
844 break;
845
846 case Opt_fscontext:
847 if (fscontext) {
848 rc = -EINVAL;
849 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
850 goto out_err;
851 }
852 fscontext = match_strdup(&args[0]);
853 if (!fscontext) {
854 rc = -ENOMEM;
855 goto out_err;
856 }
857 break;
858
859 case Opt_rootcontext:
860 if (rootcontext) {
861 rc = -EINVAL;
862 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
863 goto out_err;
864 }
865 rootcontext = match_strdup(&args[0]);
866 if (!rootcontext) {
867 rc = -ENOMEM;
868 goto out_err;
869 }
870 break;
871
872 case Opt_defcontext:
873 if (context || defcontext) {
874 rc = -EINVAL;
875 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
876 goto out_err;
877 }
878 defcontext = match_strdup(&args[0]);
879 if (!defcontext) {
880 rc = -ENOMEM;
881 goto out_err;
882 }
883 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500884 case Opt_labelsupport:
885 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500886 default:
887 rc = -EINVAL;
888 printk(KERN_WARNING "SELinux: unknown mount option\n");
889 goto out_err;
890
891 }
892 }
893
Eric Parise0007522008-03-05 10:31:54 -0500894 rc = -ENOMEM;
895 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
896 if (!opts->mnt_opts)
897 goto out_err;
898
899 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
900 if (!opts->mnt_opts_flags) {
901 kfree(opts->mnt_opts);
902 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500903 }
904
Eric Parise0007522008-03-05 10:31:54 -0500905 if (fscontext) {
906 opts->mnt_opts[num_mnt_opts] = fscontext;
907 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
908 }
909 if (context) {
910 opts->mnt_opts[num_mnt_opts] = context;
911 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
912 }
913 if (rootcontext) {
914 opts->mnt_opts[num_mnt_opts] = rootcontext;
915 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
916 }
917 if (defcontext) {
918 opts->mnt_opts[num_mnt_opts] = defcontext;
919 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
920 }
921
922 opts->num_mnt_opts = num_mnt_opts;
923 return 0;
924
Eric Parisc9180a52007-11-30 13:00:35 -0500925out_err:
926 kfree(context);
927 kfree(defcontext);
928 kfree(fscontext);
929 kfree(rootcontext);
930 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931}
Eric Parise0007522008-03-05 10:31:54 -0500932/*
933 * string mount options parsing and call set the sbsec
934 */
935static int superblock_doinit(struct super_block *sb, void *data)
936{
937 int rc = 0;
938 char *options = data;
939 struct security_mnt_opts opts;
940
941 security_init_mnt_opts(&opts);
942
943 if (!data)
944 goto out;
945
946 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
947
948 rc = selinux_parse_opts_str(options, &opts);
949 if (rc)
950 goto out_err;
951
952out:
953 rc = selinux_set_mnt_opts(sb, &opts);
954
955out_err:
956 security_free_mnt_opts(&opts);
957 return rc;
958}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959
Adrian Bunk3583a712008-07-22 20:21:23 +0300960static void selinux_write_opts(struct seq_file *m,
961 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000962{
963 int i;
964 char *prefix;
965
966 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500967 char *has_comma;
968
969 if (opts->mnt_opts[i])
970 has_comma = strchr(opts->mnt_opts[i], ',');
971 else
972 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000973
974 switch (opts->mnt_opts_flags[i]) {
975 case CONTEXT_MNT:
976 prefix = CONTEXT_STR;
977 break;
978 case FSCONTEXT_MNT:
979 prefix = FSCONTEXT_STR;
980 break;
981 case ROOTCONTEXT_MNT:
982 prefix = ROOTCONTEXT_STR;
983 break;
984 case DEFCONTEXT_MNT:
985 prefix = DEFCONTEXT_STR;
986 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500987 case SE_SBLABELSUPP:
988 seq_putc(m, ',');
989 seq_puts(m, LABELSUPP_STR);
990 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000991 default:
992 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -0400993 return;
Eric Paris2069f452008-07-04 09:47:13 +1000994 };
995 /* we need a comma before each option */
996 seq_putc(m, ',');
997 seq_puts(m, prefix);
998 if (has_comma)
999 seq_putc(m, '\"');
1000 seq_puts(m, opts->mnt_opts[i]);
1001 if (has_comma)
1002 seq_putc(m, '\"');
1003 }
1004}
1005
1006static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1007{
1008 struct security_mnt_opts opts;
1009 int rc;
1010
1011 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001012 if (rc) {
1013 /* before policy load we may get EINVAL, don't show anything */
1014 if (rc == -EINVAL)
1015 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001016 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001017 }
Eric Paris2069f452008-07-04 09:47:13 +10001018
1019 selinux_write_opts(m, &opts);
1020
1021 security_free_mnt_opts(&opts);
1022
1023 return rc;
1024}
1025
Linus Torvalds1da177e2005-04-16 15:20:36 -07001026static inline u16 inode_mode_to_security_class(umode_t mode)
1027{
1028 switch (mode & S_IFMT) {
1029 case S_IFSOCK:
1030 return SECCLASS_SOCK_FILE;
1031 case S_IFLNK:
1032 return SECCLASS_LNK_FILE;
1033 case S_IFREG:
1034 return SECCLASS_FILE;
1035 case S_IFBLK:
1036 return SECCLASS_BLK_FILE;
1037 case S_IFDIR:
1038 return SECCLASS_DIR;
1039 case S_IFCHR:
1040 return SECCLASS_CHR_FILE;
1041 case S_IFIFO:
1042 return SECCLASS_FIFO_FILE;
1043
1044 }
1045
1046 return SECCLASS_FILE;
1047}
1048
James Morris13402582005-09-30 14:24:34 -04001049static inline int default_protocol_stream(int protocol)
1050{
1051 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1052}
1053
1054static inline int default_protocol_dgram(int protocol)
1055{
1056 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1057}
1058
Linus Torvalds1da177e2005-04-16 15:20:36 -07001059static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1060{
1061 switch (family) {
1062 case PF_UNIX:
1063 switch (type) {
1064 case SOCK_STREAM:
1065 case SOCK_SEQPACKET:
1066 return SECCLASS_UNIX_STREAM_SOCKET;
1067 case SOCK_DGRAM:
1068 return SECCLASS_UNIX_DGRAM_SOCKET;
1069 }
1070 break;
1071 case PF_INET:
1072 case PF_INET6:
1073 switch (type) {
1074 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001075 if (default_protocol_stream(protocol))
1076 return SECCLASS_TCP_SOCKET;
1077 else
1078 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001079 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001080 if (default_protocol_dgram(protocol))
1081 return SECCLASS_UDP_SOCKET;
1082 else
1083 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001084 case SOCK_DCCP:
1085 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001086 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001087 return SECCLASS_RAWIP_SOCKET;
1088 }
1089 break;
1090 case PF_NETLINK:
1091 switch (protocol) {
1092 case NETLINK_ROUTE:
1093 return SECCLASS_NETLINK_ROUTE_SOCKET;
1094 case NETLINK_FIREWALL:
1095 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001096 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001097 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1098 case NETLINK_NFLOG:
1099 return SECCLASS_NETLINK_NFLOG_SOCKET;
1100 case NETLINK_XFRM:
1101 return SECCLASS_NETLINK_XFRM_SOCKET;
1102 case NETLINK_SELINUX:
1103 return SECCLASS_NETLINK_SELINUX_SOCKET;
1104 case NETLINK_AUDIT:
1105 return SECCLASS_NETLINK_AUDIT_SOCKET;
1106 case NETLINK_IP6_FW:
1107 return SECCLASS_NETLINK_IP6FW_SOCKET;
1108 case NETLINK_DNRTMSG:
1109 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001110 case NETLINK_KOBJECT_UEVENT:
1111 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001112 default:
1113 return SECCLASS_NETLINK_SOCKET;
1114 }
1115 case PF_PACKET:
1116 return SECCLASS_PACKET_SOCKET;
1117 case PF_KEY:
1118 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001119 case PF_APPLETALK:
1120 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001121 }
1122
1123 return SECCLASS_SOCKET;
1124}
1125
1126#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001127static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001128 u16 tclass,
1129 u32 *sid)
1130{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001131 int rc;
1132 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133
Eric Paris828dfe12008-04-17 13:17:49 -04001134 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001135 if (!buffer)
1136 return -ENOMEM;
1137
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001138 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1139 if (IS_ERR(path))
1140 rc = PTR_ERR(path);
1141 else {
1142 /* each process gets a /proc/PID/ entry. Strip off the
1143 * PID part to get a valid selinux labeling.
1144 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1145 while (path[1] >= '0' && path[1] <= '9') {
1146 path[1] = '/';
1147 path++;
1148 }
1149 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001151 free_page((unsigned long)buffer);
1152 return rc;
1153}
1154#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001155static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001156 u16 tclass,
1157 u32 *sid)
1158{
1159 return -EINVAL;
1160}
1161#endif
1162
1163/* The inode's security attributes must be initialized before first use. */
1164static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1165{
1166 struct superblock_security_struct *sbsec = NULL;
1167 struct inode_security_struct *isec = inode->i_security;
1168 u32 sid;
1169 struct dentry *dentry;
1170#define INITCONTEXTLEN 255
1171 char *context = NULL;
1172 unsigned len = 0;
1173 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174
1175 if (isec->initialized)
1176 goto out;
1177
Eric Paris23970742006-09-25 23:32:01 -07001178 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001180 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181
1182 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001183 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184 /* Defer initialization until selinux_complete_init,
1185 after the initial policy is loaded and the security
1186 server is ready to handle calls. */
1187 spin_lock(&sbsec->isec_lock);
1188 if (list_empty(&isec->list))
1189 list_add(&isec->list, &sbsec->isec_head);
1190 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001191 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 }
1193
1194 switch (sbsec->behavior) {
1195 case SECURITY_FS_USE_XATTR:
1196 if (!inode->i_op->getxattr) {
1197 isec->sid = sbsec->def_sid;
1198 break;
1199 }
1200
1201 /* Need a dentry, since the xattr API requires one.
1202 Life would be simpler if we could just pass the inode. */
1203 if (opt_dentry) {
1204 /* Called from d_instantiate or d_splice_alias. */
1205 dentry = dget(opt_dentry);
1206 } else {
1207 /* Called from selinux_complete_init, try to find a dentry. */
1208 dentry = d_find_alias(inode);
1209 }
1210 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001211 /*
1212 * this is can be hit on boot when a file is accessed
1213 * before the policy is loaded. When we load policy we
1214 * may find inodes that have no dentry on the
1215 * sbsec->isec_head list. No reason to complain as these
1216 * will get fixed up the next time we go through
1217 * inode_doinit with a dentry, before these inodes could
1218 * be used again by userspace.
1219 */
Eric Paris23970742006-09-25 23:32:01 -07001220 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 }
1222
1223 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001224 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 if (!context) {
1226 rc = -ENOMEM;
1227 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001228 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001230 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1232 context, len);
1233 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001234 kfree(context);
1235
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236 /* Need a larger buffer. Query for the right size. */
1237 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1238 NULL, 0);
1239 if (rc < 0) {
1240 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001241 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001244 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 if (!context) {
1246 rc = -ENOMEM;
1247 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001248 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001250 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251 rc = inode->i_op->getxattr(dentry,
1252 XATTR_NAME_SELINUX,
1253 context, len);
1254 }
1255 dput(dentry);
1256 if (rc < 0) {
1257 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001258 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001259 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 -rc, inode->i_sb->s_id, inode->i_ino);
1261 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001262 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 }
1264 /* Map ENODATA to the default file SID */
1265 sid = sbsec->def_sid;
1266 rc = 0;
1267 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001268 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001269 sbsec->def_sid,
1270 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001272 char *dev = inode->i_sb->s_id;
1273 unsigned long ino = inode->i_ino;
1274
1275 if (rc == -EINVAL) {
1276 if (printk_ratelimit())
1277 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1278 "context=%s. This indicates you may need to relabel the inode or the "
1279 "filesystem in question.\n", ino, dev, context);
1280 } else {
1281 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1282 "returned %d for dev=%s ino=%ld\n",
1283 __func__, context, -rc, dev, ino);
1284 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 kfree(context);
1286 /* Leave with the unlabeled SID */
1287 rc = 0;
1288 break;
1289 }
1290 }
1291 kfree(context);
1292 isec->sid = sid;
1293 break;
1294 case SECURITY_FS_USE_TASK:
1295 isec->sid = isec->task_sid;
1296 break;
1297 case SECURITY_FS_USE_TRANS:
1298 /* Default to the fs SID. */
1299 isec->sid = sbsec->sid;
1300
1301 /* Try to obtain a transition SID. */
1302 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001303 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1304 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001306 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001307 isec->sid = sid;
1308 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001309 case SECURITY_FS_USE_MNTPOINT:
1310 isec->sid = sbsec->mntpoint_sid;
1311 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001313 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 isec->sid = sbsec->sid;
1315
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001316 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001317 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001319 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001320 isec->sclass,
1321 &sid);
1322 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001323 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324 isec->sid = sid;
1325 }
1326 }
1327 break;
1328 }
1329
1330 isec->initialized = 1;
1331
Eric Paris23970742006-09-25 23:32:01 -07001332out_unlock:
1333 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001334out:
1335 if (isec->sclass == SECCLASS_FILE)
1336 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337 return rc;
1338}
1339
1340/* Convert a Linux signal to an access vector. */
1341static inline u32 signal_to_av(int sig)
1342{
1343 u32 perm = 0;
1344
1345 switch (sig) {
1346 case SIGCHLD:
1347 /* Commonly granted from child to parent. */
1348 perm = PROCESS__SIGCHLD;
1349 break;
1350 case SIGKILL:
1351 /* Cannot be caught or ignored */
1352 perm = PROCESS__SIGKILL;
1353 break;
1354 case SIGSTOP:
1355 /* Cannot be caught or ignored */
1356 perm = PROCESS__SIGSTOP;
1357 break;
1358 default:
1359 /* All other signals. */
1360 perm = PROCESS__SIGNAL;
1361 break;
1362 }
1363
1364 return perm;
1365}
1366
David Howells275bb412008-11-14 10:39:19 +11001367/*
David Howellsd84f4f92008-11-14 10:39:23 +11001368 * Check permission between a pair of credentials
1369 * fork check, ptrace check, etc.
1370 */
1371static int cred_has_perm(const struct cred *actor,
1372 const struct cred *target,
1373 u32 perms)
1374{
1375 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1376
1377 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1378}
1379
1380/*
David Howells88e67f32008-11-14 10:39:21 +11001381 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001382 * fork check, ptrace check, etc.
1383 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001384 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001385 */
1386static int task_has_perm(const struct task_struct *tsk1,
1387 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001388 u32 perms)
1389{
David Howells275bb412008-11-14 10:39:19 +11001390 const struct task_security_struct *__tsec1, *__tsec2;
1391 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001392
David Howells275bb412008-11-14 10:39:19 +11001393 rcu_read_lock();
1394 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1395 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1396 rcu_read_unlock();
1397 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398}
1399
David Howells3b11a1d2008-11-14 10:39:26 +11001400/*
1401 * Check permission between current and another task, e.g. signal checks,
1402 * fork check, ptrace check, etc.
1403 * current is the actor and tsk2 is the target
1404 * - this uses current's subjective creds
1405 */
1406static int current_has_perm(const struct task_struct *tsk,
1407 u32 perms)
1408{
1409 u32 sid, tsid;
1410
1411 sid = current_sid();
1412 tsid = task_sid(tsk);
1413 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1414}
1415
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001416#if CAP_LAST_CAP > 63
1417#error Fix SELinux to handle capabilities > 63.
1418#endif
1419
Linus Torvalds1da177e2005-04-16 15:20:36 -07001420/* Check whether a task is allowed to use a capability. */
1421static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001422 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001423 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001424{
Thomas Liu2bf49692009-07-14 12:14:09 -04001425 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001426 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001427 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001428 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001429 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001430 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001431
Thomas Liu2bf49692009-07-14 12:14:09 -04001432 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001433 ad.tsk = tsk;
1434 ad.u.cap = cap;
1435
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001436 switch (CAP_TO_INDEX(cap)) {
1437 case 0:
1438 sclass = SECCLASS_CAPABILITY;
1439 break;
1440 case 1:
1441 sclass = SECCLASS_CAPABILITY2;
1442 break;
1443 default:
1444 printk(KERN_ERR
1445 "SELinux: out of range capability %d\n", cap);
1446 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001447 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001448 }
Eric Paris06112162008-11-11 22:02:50 +11001449
David Howells275bb412008-11-14 10:39:19 +11001450 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001451 if (audit == SECURITY_CAP_AUDIT) {
1452 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1453 if (rc2)
1454 return rc2;
1455 }
Eric Paris06112162008-11-11 22:02:50 +11001456 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457}
1458
1459/* Check whether a task is allowed to use a system operation. */
1460static int task_has_system(struct task_struct *tsk,
1461 u32 perms)
1462{
David Howells275bb412008-11-14 10:39:19 +11001463 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464
David Howells275bb412008-11-14 10:39:19 +11001465 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001466 SECCLASS_SYSTEM, perms, NULL);
1467}
1468
1469/* Check whether a task has a particular permission to an inode.
1470 The 'adp' parameter is optional and allows other audit
1471 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001472static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473 struct inode *inode,
1474 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001475 struct common_audit_data *adp,
1476 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001479 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480
David Howellse0e81732009-09-02 09:13:40 +01001481 validate_creds(cred);
1482
Eric Paris828dfe12008-04-17 13:17:49 -04001483 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001484 return 0;
1485
David Howells88e67f32008-11-14 10:39:21 +11001486 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487 isec = inode->i_security;
1488
Eric Paris9ade0cf2011-04-25 16:26:29 -04001489 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490}
1491
Linus Torvalds95f4efb2011-06-08 15:11:56 -07001492static int inode_has_perm_noadp(const struct cred *cred,
1493 struct inode *inode,
1494 u32 perms,
1495 unsigned flags)
1496{
1497 struct common_audit_data ad;
1498
1499 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1500 ad.u.inode = inode;
1501 return inode_has_perm(cred, inode, perms, &ad, flags);
1502}
1503
Linus Torvalds1da177e2005-04-16 15:20:36 -07001504/* Same as inode_has_perm, but pass explicit audit data containing
1505 the dentry to help the auditing code to more easily generate the
1506 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001507static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001508 struct dentry *dentry,
1509 u32 av)
1510{
1511 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001512 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001513
Eric Paris2875fa02011-04-28 16:04:24 -04001514 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1515 ad.u.dentry = dentry;
1516 return inode_has_perm(cred, inode, av, &ad, 0);
1517}
1518
1519/* Same as inode_has_perm, but pass explicit audit data containing
1520 the path to help the auditing code to more easily generate the
1521 pathname if needed. */
1522static inline int path_has_perm(const struct cred *cred,
1523 struct path *path,
1524 u32 av)
1525{
1526 struct inode *inode = path->dentry->d_inode;
1527 struct common_audit_data ad;
1528
Eric Parisf48b7392011-04-25 12:54:27 -04001529 COMMON_AUDIT_DATA_INIT(&ad, PATH);
Eric Paris2875fa02011-04-28 16:04:24 -04001530 ad.u.path = *path;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001531 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532}
1533
1534/* Check whether a task can use an open file descriptor to
1535 access an inode in a given way. Check access to the
1536 descriptor itself, and then use dentry_has_perm to
1537 check a particular permission to the file.
1538 Access to the descriptor is implicitly granted if it
1539 has the same SID as the process. If av is zero, then
1540 access to the file is not checked, e.g. for cases
1541 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001542static int file_has_perm(const struct cred *cred,
1543 struct file *file,
1544 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001545{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001547 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001548 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001549 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001550 int rc;
1551
Eric Parisf48b7392011-04-25 12:54:27 -04001552 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1553 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554
David Howells275bb412008-11-14 10:39:19 +11001555 if (sid != fsec->sid) {
1556 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557 SECCLASS_FD,
1558 FD__USE,
1559 &ad);
1560 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001561 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562 }
1563
1564 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001565 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001567 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568
David Howells88e67f32008-11-14 10:39:21 +11001569out:
1570 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001571}
1572
1573/* Check whether a task can create a file. */
1574static int may_create(struct inode *dir,
1575 struct dentry *dentry,
1576 u16 tclass)
1577{
Paul Moore5fb49872010-04-22 14:46:19 -04001578 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579 struct inode_security_struct *dsec;
1580 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001581 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001582 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583 int rc;
1584
Linus Torvalds1da177e2005-04-16 15:20:36 -07001585 dsec = dir->i_security;
1586 sbsec = dir->i_sb->s_security;
1587
David Howells275bb412008-11-14 10:39:19 +11001588 sid = tsec->sid;
1589 newsid = tsec->create_sid;
1590
Eric Parisa2694342011-04-25 13:10:27 -04001591 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1592 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593
David Howells275bb412008-11-14 10:39:19 +11001594 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595 DIR__ADD_NAME | DIR__SEARCH,
1596 &ad);
1597 if (rc)
1598 return rc;
1599
David P. Quigleycd895962009-01-16 09:22:04 -05001600 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001601 rc = security_transition_sid(sid, dsec->sid, tclass,
1602 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603 if (rc)
1604 return rc;
1605 }
1606
David Howells275bb412008-11-14 10:39:19 +11001607 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608 if (rc)
1609 return rc;
1610
1611 return avc_has_perm(newsid, sbsec->sid,
1612 SECCLASS_FILESYSTEM,
1613 FILESYSTEM__ASSOCIATE, &ad);
1614}
1615
Michael LeMay4eb582c2006-06-26 00:24:57 -07001616/* Check whether a task can create a key. */
1617static int may_create_key(u32 ksid,
1618 struct task_struct *ctx)
1619{
David Howells275bb412008-11-14 10:39:19 +11001620 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001621
David Howells275bb412008-11-14 10:39:19 +11001622 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001623}
1624
Eric Paris828dfe12008-04-17 13:17:49 -04001625#define MAY_LINK 0
1626#define MAY_UNLINK 1
1627#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628
1629/* Check whether a task can link, unlink, or rmdir a file/directory. */
1630static int may_link(struct inode *dir,
1631 struct dentry *dentry,
1632 int kind)
1633
1634{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001636 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001637 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638 u32 av;
1639 int rc;
1640
Linus Torvalds1da177e2005-04-16 15:20:36 -07001641 dsec = dir->i_security;
1642 isec = dentry->d_inode->i_security;
1643
Eric Parisa2694342011-04-25 13:10:27 -04001644 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1645 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646
1647 av = DIR__SEARCH;
1648 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001649 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650 if (rc)
1651 return rc;
1652
1653 switch (kind) {
1654 case MAY_LINK:
1655 av = FILE__LINK;
1656 break;
1657 case MAY_UNLINK:
1658 av = FILE__UNLINK;
1659 break;
1660 case MAY_RMDIR:
1661 av = DIR__RMDIR;
1662 break;
1663 default:
Eric Paris744ba352008-04-17 11:52:44 -04001664 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1665 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001666 return 0;
1667 }
1668
David Howells275bb412008-11-14 10:39:19 +11001669 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670 return rc;
1671}
1672
1673static inline int may_rename(struct inode *old_dir,
1674 struct dentry *old_dentry,
1675 struct inode *new_dir,
1676 struct dentry *new_dentry)
1677{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001679 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001680 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 u32 av;
1682 int old_is_dir, new_is_dir;
1683 int rc;
1684
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685 old_dsec = old_dir->i_security;
1686 old_isec = old_dentry->d_inode->i_security;
1687 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1688 new_dsec = new_dir->i_security;
1689
Eric Parisa2694342011-04-25 13:10:27 -04001690 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001691
Eric Parisa2694342011-04-25 13:10:27 -04001692 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001693 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1695 if (rc)
1696 return rc;
David Howells275bb412008-11-14 10:39:19 +11001697 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 old_isec->sclass, FILE__RENAME, &ad);
1699 if (rc)
1700 return rc;
1701 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001702 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001703 old_isec->sclass, DIR__REPARENT, &ad);
1704 if (rc)
1705 return rc;
1706 }
1707
Eric Parisa2694342011-04-25 13:10:27 -04001708 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 av = DIR__ADD_NAME | DIR__SEARCH;
1710 if (new_dentry->d_inode)
1711 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001712 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 if (rc)
1714 return rc;
1715 if (new_dentry->d_inode) {
1716 new_isec = new_dentry->d_inode->i_security;
1717 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001718 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719 new_isec->sclass,
1720 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1721 if (rc)
1722 return rc;
1723 }
1724
1725 return 0;
1726}
1727
1728/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001729static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001730 struct super_block *sb,
1731 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001732 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001735 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736
Linus Torvalds1da177e2005-04-16 15:20:36 -07001737 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001738 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001739}
1740
1741/* Convert a Linux mode and permission mask to an access vector. */
1742static inline u32 file_mask_to_av(int mode, int mask)
1743{
1744 u32 av = 0;
1745
1746 if ((mode & S_IFMT) != S_IFDIR) {
1747 if (mask & MAY_EXEC)
1748 av |= FILE__EXECUTE;
1749 if (mask & MAY_READ)
1750 av |= FILE__READ;
1751
1752 if (mask & MAY_APPEND)
1753 av |= FILE__APPEND;
1754 else if (mask & MAY_WRITE)
1755 av |= FILE__WRITE;
1756
1757 } else {
1758 if (mask & MAY_EXEC)
1759 av |= DIR__SEARCH;
1760 if (mask & MAY_WRITE)
1761 av |= DIR__WRITE;
1762 if (mask & MAY_READ)
1763 av |= DIR__READ;
1764 }
1765
1766 return av;
1767}
1768
1769/* Convert a Linux file to an access vector. */
1770static inline u32 file_to_av(struct file *file)
1771{
1772 u32 av = 0;
1773
1774 if (file->f_mode & FMODE_READ)
1775 av |= FILE__READ;
1776 if (file->f_mode & FMODE_WRITE) {
1777 if (file->f_flags & O_APPEND)
1778 av |= FILE__APPEND;
1779 else
1780 av |= FILE__WRITE;
1781 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001782 if (!av) {
1783 /*
1784 * Special file opened with flags 3 for ioctl-only use.
1785 */
1786 av = FILE__IOCTL;
1787 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001788
1789 return av;
1790}
1791
Eric Paris8b6a5a32008-10-29 17:06:46 -04001792/*
1793 * Convert a file to an access vector and include the correct open
1794 * open permission.
1795 */
1796static inline u32 open_file_to_av(struct file *file)
1797{
1798 u32 av = file_to_av(file);
1799
Eric Paris49b7b8d2010-07-23 11:44:09 -04001800 if (selinux_policycap_openperm)
1801 av |= FILE__OPEN;
1802
Eric Paris8b6a5a32008-10-29 17:06:46 -04001803 return av;
1804}
1805
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806/* Hook functions begin here. */
1807
Ingo Molnar9e488582009-05-07 19:26:19 +10001808static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001809 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001810{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811 int rc;
1812
Ingo Molnar9e488582009-05-07 19:26:19 +10001813 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814 if (rc)
1815 return rc;
1816
Stephen Smalley006ebb42008-05-19 08:32:49 -04001817 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001818 u32 sid = current_sid();
1819 u32 csid = task_sid(child);
1820 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001821 }
1822
David Howells3b11a1d2008-11-14 10:39:26 +11001823 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001824}
1825
1826static int selinux_ptrace_traceme(struct task_struct *parent)
1827{
1828 int rc;
1829
Eric Paris200ac532009-02-12 15:01:04 -05001830 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001831 if (rc)
1832 return rc;
1833
1834 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001835}
1836
1837static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001838 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001839{
1840 int error;
1841
David Howells3b11a1d2008-11-14 10:39:26 +11001842 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001843 if (error)
1844 return error;
1845
Eric Paris200ac532009-02-12 15:01:04 -05001846 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847}
1848
David Howellsd84f4f92008-11-14 10:39:23 +11001849static int selinux_capset(struct cred *new, const struct cred *old,
1850 const kernel_cap_t *effective,
1851 const kernel_cap_t *inheritable,
1852 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001853{
1854 int error;
1855
Eric Paris200ac532009-02-12 15:01:04 -05001856 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001857 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858 if (error)
1859 return error;
1860
David Howellsd84f4f92008-11-14 10:39:23 +11001861 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862}
1863
James Morris5626d3e2009-01-30 10:05:06 +11001864/*
1865 * (This comment used to live with the selinux_task_setuid hook,
1866 * which was removed).
1867 *
1868 * Since setuid only affects the current process, and since the SELinux
1869 * controls are not based on the Linux identity attributes, SELinux does not
1870 * need to control this operation. However, SELinux does control the use of
1871 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1872 */
1873
David Howells3699c532009-01-06 22:27:01 +00001874static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
Serge E. Hallyn34867402011-03-23 16:43:17 -07001875 struct user_namespace *ns, int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001876{
1877 int rc;
1878
Serge E. Hallyn34867402011-03-23 16:43:17 -07001879 rc = cap_capable(tsk, cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001880 if (rc)
1881 return rc;
1882
David Howells3699c532009-01-06 22:27:01 +00001883 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001884}
1885
Linus Torvalds1da177e2005-04-16 15:20:36 -07001886static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1887{
David Howells88e67f32008-11-14 10:39:21 +11001888 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001889 int rc = 0;
1890
1891 if (!sb)
1892 return 0;
1893
1894 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001895 case Q_SYNC:
1896 case Q_QUOTAON:
1897 case Q_QUOTAOFF:
1898 case Q_SETINFO:
1899 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001900 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001901 break;
1902 case Q_GETFMT:
1903 case Q_GETINFO:
1904 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001905 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001906 break;
1907 default:
1908 rc = 0; /* let the kernel handle invalid cmds */
1909 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001910 }
1911 return rc;
1912}
1913
1914static int selinux_quota_on(struct dentry *dentry)
1915{
David Howells88e67f32008-11-14 10:39:21 +11001916 const struct cred *cred = current_cred();
1917
Eric Paris2875fa02011-04-28 16:04:24 -04001918 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919}
1920
Eric Paris12b30522010-11-15 18:36:29 -05001921static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001922{
1923 int rc;
1924
Linus Torvalds1da177e2005-04-16 15:20:36 -07001925 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001926 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1927 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001928 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1929 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001930 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1931 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1932 /* Set level of messages printed to console */
1933 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001934 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1935 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001936 case SYSLOG_ACTION_CLOSE: /* Close log */
1937 case SYSLOG_ACTION_OPEN: /* Open log */
1938 case SYSLOG_ACTION_READ: /* Read from log */
1939 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1940 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001941 default:
1942 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1943 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 }
1945 return rc;
1946}
1947
1948/*
1949 * Check that a process has enough memory to allocate a new virtual
1950 * mapping. 0 means there is enough memory for the allocation to
1951 * succeed and -ENOMEM implies there is not.
1952 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001953 * Do not audit the selinux permission check, as this is applied to all
1954 * processes that allocate mappings.
1955 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001956static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001957{
1958 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001959
Serge E. Hallyn34867402011-03-23 16:43:17 -07001960 rc = selinux_capable(current, current_cred(),
1961 &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001962 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001963 if (rc == 0)
1964 cap_sys_admin = 1;
1965
Alan Cox34b4e4a2007-08-22 14:01:28 -07001966 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001967}
1968
1969/* binprm security operations */
1970
David Howellsa6f76f22008-11-14 10:39:24 +11001971static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972{
David Howellsa6f76f22008-11-14 10:39:24 +11001973 const struct task_security_struct *old_tsec;
1974 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001976 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001977 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001978 int rc;
1979
Eric Paris200ac532009-02-12 15:01:04 -05001980 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981 if (rc)
1982 return rc;
1983
David Howellsa6f76f22008-11-14 10:39:24 +11001984 /* SELinux context only depends on initial program or script and not
1985 * the script interpreter */
1986 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987 return 0;
1988
David Howellsa6f76f22008-11-14 10:39:24 +11001989 old_tsec = current_security();
1990 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991 isec = inode->i_security;
1992
1993 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001994 new_tsec->sid = old_tsec->sid;
1995 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996
Michael LeMay28eba5b2006-06-27 02:53:42 -07001997 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001998 new_tsec->create_sid = 0;
1999 new_tsec->keycreate_sid = 0;
2000 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001
David Howellsa6f76f22008-11-14 10:39:24 +11002002 if (old_tsec->exec_sid) {
2003 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002004 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002005 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006 } else {
2007 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002008 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002009 SECCLASS_PROCESS, NULL,
2010 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002011 if (rc)
2012 return rc;
2013 }
2014
Eric Parisf48b7392011-04-25 12:54:27 -04002015 COMMON_AUDIT_DATA_INIT(&ad, PATH);
2016 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017
Josef Sipek3d5ff522006-12-08 02:37:38 -08002018 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002019 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002020
David Howellsa6f76f22008-11-14 10:39:24 +11002021 if (new_tsec->sid == old_tsec->sid) {
2022 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002023 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2024 if (rc)
2025 return rc;
2026 } else {
2027 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002028 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002029 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2030 if (rc)
2031 return rc;
2032
David Howellsa6f76f22008-11-14 10:39:24 +11002033 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002034 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2035 if (rc)
2036 return rc;
2037
David Howellsa6f76f22008-11-14 10:39:24 +11002038 /* Check for shared state */
2039 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2040 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2041 SECCLASS_PROCESS, PROCESS__SHARE,
2042 NULL);
2043 if (rc)
2044 return -EPERM;
2045 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046
David Howellsa6f76f22008-11-14 10:39:24 +11002047 /* Make sure that anyone attempting to ptrace over a task that
2048 * changes its SID has the appropriate permit */
2049 if (bprm->unsafe &
2050 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2051 struct task_struct *tracer;
2052 struct task_security_struct *sec;
2053 u32 ptsid = 0;
2054
2055 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002056 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002057 if (likely(tracer != NULL)) {
2058 sec = __task_cred(tracer)->security;
2059 ptsid = sec->sid;
2060 }
2061 rcu_read_unlock();
2062
2063 if (ptsid != 0) {
2064 rc = avc_has_perm(ptsid, new_tsec->sid,
2065 SECCLASS_PROCESS,
2066 PROCESS__PTRACE, NULL);
2067 if (rc)
2068 return -EPERM;
2069 }
2070 }
2071
2072 /* Clear any possibly unsafe personality bits on exec: */
2073 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074 }
2075
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076 return 0;
2077}
2078
Eric Paris828dfe12008-04-17 13:17:49 -04002079static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080{
Paul Moore5fb49872010-04-22 14:46:19 -04002081 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002082 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083 int atsecure = 0;
2084
David Howells275bb412008-11-14 10:39:19 +11002085 sid = tsec->sid;
2086 osid = tsec->osid;
2087
2088 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089 /* Enable secure mode for SIDs transitions unless
2090 the noatsecure permission is granted between
2091 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002092 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002093 SECCLASS_PROCESS,
2094 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095 }
2096
Eric Paris200ac532009-02-12 15:01:04 -05002097 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098}
2099
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100extern struct vfsmount *selinuxfs_mount;
2101extern struct dentry *selinux_null;
2102
2103/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002104static inline void flush_unauthorized_files(const struct cred *cred,
2105 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106{
Thomas Liu2bf49692009-07-14 12:14:09 -04002107 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002109 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002110 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002111 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002112 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002114 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002116 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002117 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002118 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002119 struct inode *inode;
2120
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121 /* Revalidate access to controlling tty.
2122 Use inode_has_perm on the tty inode directly rather
2123 than using file_has_perm, as this particular open
2124 file may belong to another process and we are only
2125 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002126 file_priv = list_first_entry(&tty->tty_files,
2127 struct tty_file_private, list);
2128 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002129 inode = file->f_path.dentry->d_inode;
Linus Torvalds95f4efb2011-06-08 15:11:56 -07002130 if (inode_has_perm_noadp(cred, inode,
2131 FILE__READ | FILE__WRITE, 0)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002132 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133 }
2134 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002135 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002136 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002138 /* Reset controlling tty. */
2139 if (drop_tty)
2140 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002141
2142 /* Revalidate access to inherited open files. */
2143
Eric Parisf48b7392011-04-25 12:54:27 -04002144 COMMON_AUDIT_DATA_INIT(&ad, INODE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145
2146 spin_lock(&files->file_lock);
2147 for (;;) {
2148 unsigned long set, i;
2149 int fd;
2150
2151 j++;
2152 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002153 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002154 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002156 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157 if (!set)
2158 continue;
2159 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002160 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161 if (set & 1) {
2162 file = fget(i);
2163 if (!file)
2164 continue;
David Howells88e67f32008-11-14 10:39:21 +11002165 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002166 file,
2167 file_to_av(file))) {
2168 sys_close(i);
2169 fd = get_unused_fd();
2170 if (fd != i) {
2171 if (fd >= 0)
2172 put_unused_fd(fd);
2173 fput(file);
2174 continue;
2175 }
2176 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002177 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178 } else {
David Howells745ca242008-11-14 10:39:22 +11002179 devnull = dentry_open(
2180 dget(selinux_null),
2181 mntget(selinuxfs_mount),
2182 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002183 if (IS_ERR(devnull)) {
2184 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002185 put_unused_fd(fd);
2186 fput(file);
2187 continue;
2188 }
2189 }
2190 fd_install(fd, devnull);
2191 }
2192 fput(file);
2193 }
2194 }
2195 spin_lock(&files->file_lock);
2196
2197 }
2198 spin_unlock(&files->file_lock);
2199}
2200
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201/*
David Howellsa6f76f22008-11-14 10:39:24 +11002202 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002203 */
David Howellsa6f76f22008-11-14 10:39:24 +11002204static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205{
David Howellsa6f76f22008-11-14 10:39:24 +11002206 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002207 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 int rc, i;
2209
David Howellsa6f76f22008-11-14 10:39:24 +11002210 new_tsec = bprm->cred->security;
2211 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212 return;
2213
2214 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002215 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216
David Howellsa6f76f22008-11-14 10:39:24 +11002217 /* Always clear parent death signal on SID transitions. */
2218 current->pdeath_signal = 0;
2219
2220 /* Check whether the new SID can inherit resource limits from the old
2221 * SID. If not, reset all soft limits to the lower of the current
2222 * task's hard limit and the init task's soft limit.
2223 *
2224 * Note that the setting of hard limits (even to lower them) can be
2225 * controlled by the setrlimit check. The inclusion of the init task's
2226 * soft limit into the computation is to avoid resetting soft limits
2227 * higher than the default soft limit for cases where the default is
2228 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2229 */
2230 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2231 PROCESS__RLIMITINH, NULL);
2232 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002233 /* protect against do_prlimit() */
2234 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002235 for (i = 0; i < RLIM_NLIMITS; i++) {
2236 rlim = current->signal->rlim + i;
2237 initrlim = init_task.signal->rlim + i;
2238 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2239 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002240 task_unlock(current);
2241 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002242 }
2243}
2244
2245/*
2246 * Clean up the process immediately after the installation of new credentials
2247 * due to exec
2248 */
2249static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2250{
2251 const struct task_security_struct *tsec = current_security();
2252 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002253 u32 osid, sid;
2254 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002255
David Howellsa6f76f22008-11-14 10:39:24 +11002256 osid = tsec->osid;
2257 sid = tsec->sid;
2258
2259 if (sid == osid)
2260 return;
2261
2262 /* Check whether the new SID can inherit signal state from the old SID.
2263 * If not, clear itimers to avoid subsequent signal generation and
2264 * flush and unblock signals.
2265 *
2266 * This must occur _after_ the task SID has been updated so that any
2267 * kill done after the flush will be checked against the new SID.
2268 */
2269 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002270 if (rc) {
2271 memset(&itimer, 0, sizeof itimer);
2272 for (i = 0; i < 3; i++)
2273 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002274 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002275 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2276 __flush_signals(current);
2277 flush_signal_handlers(current, 1);
2278 sigemptyset(&current->blocked);
2279 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002280 spin_unlock_irq(&current->sighand->siglock);
2281 }
2282
David Howellsa6f76f22008-11-14 10:39:24 +11002283 /* Wake up the parent if it is waiting so that it can recheck
2284 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002285 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002286 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002287 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002288}
2289
2290/* superblock security operations */
2291
2292static int selinux_sb_alloc_security(struct super_block *sb)
2293{
2294 return superblock_alloc_security(sb);
2295}
2296
2297static void selinux_sb_free_security(struct super_block *sb)
2298{
2299 superblock_free_security(sb);
2300}
2301
2302static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2303{
2304 if (plen > olen)
2305 return 0;
2306
2307 return !memcmp(prefix, option, plen);
2308}
2309
2310static inline int selinux_option(char *option, int len)
2311{
Eric Paris832cbd92008-04-01 13:24:09 -04002312 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2313 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2314 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002315 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2316 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317}
2318
2319static inline void take_option(char **to, char *from, int *first, int len)
2320{
2321 if (!*first) {
2322 **to = ',';
2323 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002324 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002325 *first = 0;
2326 memcpy(*to, from, len);
2327 *to += len;
2328}
2329
Eric Paris828dfe12008-04-17 13:17:49 -04002330static inline void take_selinux_option(char **to, char *from, int *first,
2331 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002332{
2333 int current_size = 0;
2334
2335 if (!*first) {
2336 **to = '|';
2337 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002338 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002339 *first = 0;
2340
2341 while (current_size < len) {
2342 if (*from != '"') {
2343 **to = *from;
2344 *to += 1;
2345 }
2346 from += 1;
2347 current_size += 1;
2348 }
2349}
2350
Eric Parise0007522008-03-05 10:31:54 -05002351static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002352{
2353 int fnosec, fsec, rc = 0;
2354 char *in_save, *in_curr, *in_end;
2355 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002356 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002357
2358 in_curr = orig;
2359 sec_curr = copy;
2360
Linus Torvalds1da177e2005-04-16 15:20:36 -07002361 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2362 if (!nosec) {
2363 rc = -ENOMEM;
2364 goto out;
2365 }
2366
2367 nosec_save = nosec;
2368 fnosec = fsec = 1;
2369 in_save = in_end = orig;
2370
2371 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002372 if (*in_end == '"')
2373 open_quote = !open_quote;
2374 if ((*in_end == ',' && open_quote == 0) ||
2375 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002376 int len = in_end - in_curr;
2377
2378 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002379 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002380 else
2381 take_option(&nosec, in_curr, &fnosec, len);
2382
2383 in_curr = in_end + 1;
2384 }
2385 } while (*in_end++);
2386
Eric Paris6931dfc2005-06-30 02:58:51 -07002387 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002388 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002389out:
2390 return rc;
2391}
2392
Eric Paris026eb162011-03-03 16:09:14 -05002393static int selinux_sb_remount(struct super_block *sb, void *data)
2394{
2395 int rc, i, *flags;
2396 struct security_mnt_opts opts;
2397 char *secdata, **mount_options;
2398 struct superblock_security_struct *sbsec = sb->s_security;
2399
2400 if (!(sbsec->flags & SE_SBINITIALIZED))
2401 return 0;
2402
2403 if (!data)
2404 return 0;
2405
2406 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2407 return 0;
2408
2409 security_init_mnt_opts(&opts);
2410 secdata = alloc_secdata();
2411 if (!secdata)
2412 return -ENOMEM;
2413 rc = selinux_sb_copy_data(data, secdata);
2414 if (rc)
2415 goto out_free_secdata;
2416
2417 rc = selinux_parse_opts_str(secdata, &opts);
2418 if (rc)
2419 goto out_free_secdata;
2420
2421 mount_options = opts.mnt_opts;
2422 flags = opts.mnt_opts_flags;
2423
2424 for (i = 0; i < opts.num_mnt_opts; i++) {
2425 u32 sid;
2426 size_t len;
2427
2428 if (flags[i] == SE_SBLABELSUPP)
2429 continue;
2430 len = strlen(mount_options[i]);
2431 rc = security_context_to_sid(mount_options[i], len, &sid);
2432 if (rc) {
2433 printk(KERN_WARNING "SELinux: security_context_to_sid"
2434 "(%s) failed for (dev %s, type %s) errno=%d\n",
2435 mount_options[i], sb->s_id, sb->s_type->name, rc);
2436 goto out_free_opts;
2437 }
2438 rc = -EINVAL;
2439 switch (flags[i]) {
2440 case FSCONTEXT_MNT:
2441 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2442 goto out_bad_option;
2443 break;
2444 case CONTEXT_MNT:
2445 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2446 goto out_bad_option;
2447 break;
2448 case ROOTCONTEXT_MNT: {
2449 struct inode_security_struct *root_isec;
2450 root_isec = sb->s_root->d_inode->i_security;
2451
2452 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2453 goto out_bad_option;
2454 break;
2455 }
2456 case DEFCONTEXT_MNT:
2457 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2458 goto out_bad_option;
2459 break;
2460 default:
2461 goto out_free_opts;
2462 }
2463 }
2464
2465 rc = 0;
2466out_free_opts:
2467 security_free_mnt_opts(&opts);
2468out_free_secdata:
2469 free_secdata(secdata);
2470 return rc;
2471out_bad_option:
2472 printk(KERN_WARNING "SELinux: unable to change security options "
2473 "during remount (dev %s, type=%s)\n", sb->s_id,
2474 sb->s_type->name);
2475 goto out_free_opts;
2476}
2477
James Morris12204e22008-12-19 10:44:42 +11002478static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479{
David Howells88e67f32008-11-14 10:39:21 +11002480 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002481 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482 int rc;
2483
2484 rc = superblock_doinit(sb, data);
2485 if (rc)
2486 return rc;
2487
James Morris74192242008-12-19 11:41:10 +11002488 /* Allow all mounts performed by the kernel */
2489 if (flags & MS_KERNMOUNT)
2490 return 0;
2491
Eric Parisa2694342011-04-25 13:10:27 -04002492 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2493 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002494 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495}
2496
David Howells726c3342006-06-23 02:02:58 -07002497static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002498{
David Howells88e67f32008-11-14 10:39:21 +11002499 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002500 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501
Eric Parisa2694342011-04-25 13:10:27 -04002502 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2503 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002504 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505}
2506
Eric Paris828dfe12008-04-17 13:17:49 -04002507static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002508 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002509 char *type,
2510 unsigned long flags,
2511 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002512{
David Howells88e67f32008-11-14 10:39:21 +11002513 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002514
2515 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002516 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002517 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518 else
Eric Paris2875fa02011-04-28 16:04:24 -04002519 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002520}
2521
2522static int selinux_umount(struct vfsmount *mnt, int flags)
2523{
David Howells88e67f32008-11-14 10:39:21 +11002524 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525
David Howells88e67f32008-11-14 10:39:21 +11002526 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002527 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002528}
2529
2530/* inode security operations */
2531
2532static int selinux_inode_alloc_security(struct inode *inode)
2533{
2534 return inode_alloc_security(inode);
2535}
2536
2537static void selinux_inode_free_security(struct inode *inode)
2538{
2539 inode_free_security(inode);
2540}
2541
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002542static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002543 const struct qstr *qstr, char **name,
2544 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002545{
Paul Moore5fb49872010-04-22 14:46:19 -04002546 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002547 struct inode_security_struct *dsec;
2548 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002549 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002550 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002551 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002552
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002553 dsec = dir->i_security;
2554 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002555
David Howells275bb412008-11-14 10:39:19 +11002556 sid = tsec->sid;
2557 newsid = tsec->create_sid;
2558
Eric Paris415103f2010-12-02 16:13:40 -05002559 if ((sbsec->flags & SE_SBINITIALIZED) &&
2560 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2561 newsid = sbsec->mntpoint_sid;
2562 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002563 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002564 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002565 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002566 if (rc) {
2567 printk(KERN_WARNING "%s: "
2568 "security_transition_sid failed, rc=%d (dev=%s "
2569 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002570 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002571 -rc, inode->i_sb->s_id, inode->i_ino);
2572 return rc;
2573 }
2574 }
2575
Eric Paris296fddf2006-09-25 23:32:00 -07002576 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002577 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002578 struct inode_security_struct *isec = inode->i_security;
2579 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2580 isec->sid = newsid;
2581 isec->initialized = 1;
2582 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002583
David P. Quigleycd895962009-01-16 09:22:04 -05002584 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002585 return -EOPNOTSUPP;
2586
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002587 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002588 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002589 if (!namep)
2590 return -ENOMEM;
2591 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002592 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002593
2594 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002595 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002596 if (rc) {
2597 kfree(namep);
2598 return rc;
2599 }
2600 *value = context;
2601 *len = clen;
2602 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002603
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002604 return 0;
2605}
2606
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2608{
2609 return may_create(dir, dentry, SECCLASS_FILE);
2610}
2611
Linus Torvalds1da177e2005-04-16 15:20:36 -07002612static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2613{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614 return may_link(dir, old_dentry, MAY_LINK);
2615}
2616
Linus Torvalds1da177e2005-04-16 15:20:36 -07002617static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2618{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002619 return may_link(dir, dentry, MAY_UNLINK);
2620}
2621
2622static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2623{
2624 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2625}
2626
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2628{
2629 return may_create(dir, dentry, SECCLASS_DIR);
2630}
2631
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2633{
2634 return may_link(dir, dentry, MAY_RMDIR);
2635}
2636
2637static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2638{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002639 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2640}
2641
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002643 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002644{
2645 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2646}
2647
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648static int selinux_inode_readlink(struct dentry *dentry)
2649{
David Howells88e67f32008-11-14 10:39:21 +11002650 const struct cred *cred = current_cred();
2651
Eric Paris2875fa02011-04-28 16:04:24 -04002652 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653}
2654
2655static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2656{
David Howells88e67f32008-11-14 10:39:21 +11002657 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002658
Eric Paris2875fa02011-04-28 16:04:24 -04002659 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002660}
2661
Al Viroe74f71e2011-06-20 19:38:15 -04002662static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002663{
David Howells88e67f32008-11-14 10:39:21 +11002664 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002665 struct common_audit_data ad;
2666 u32 perms;
2667 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002668 unsigned flags = mask & MAY_NOT_BLOCK;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002669
Eric Parisb782e0a2010-07-23 11:44:03 -04002670 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002671 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2672
Eric Parisb782e0a2010-07-23 11:44:03 -04002673 /* No permission to check. Existence test. */
2674 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002675 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002676
Eric Parisf48b7392011-04-25 12:54:27 -04002677 COMMON_AUDIT_DATA_INIT(&ad, INODE);
2678 ad.u.inode = inode;
Eric Parisb782e0a2010-07-23 11:44:03 -04002679
2680 if (from_access)
2681 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2682
2683 perms = file_mask_to_av(inode->i_mode, mask);
2684
Eric Paris9ade0cf2011-04-25 16:26:29 -04002685 return inode_has_perm(cred, inode, perms, &ad, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002686}
2687
2688static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2689{
David Howells88e67f32008-11-14 10:39:21 +11002690 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002691 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002692
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002693 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2694 if (ia_valid & ATTR_FORCE) {
2695 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2696 ATTR_FORCE);
2697 if (!ia_valid)
2698 return 0;
2699 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002700
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002701 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2702 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002703 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002704
Eric Paris2875fa02011-04-28 16:04:24 -04002705 return dentry_has_perm(cred, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706}
2707
2708static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2709{
David Howells88e67f32008-11-14 10:39:21 +11002710 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002711 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002712
Eric Paris2875fa02011-04-28 16:04:24 -04002713 path.dentry = dentry;
2714 path.mnt = mnt;
2715
2716 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002717}
2718
David Howells8f0cfa52008-04-29 00:59:41 -07002719static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002720{
David Howells88e67f32008-11-14 10:39:21 +11002721 const struct cred *cred = current_cred();
2722
Serge E. Hallynb5376772007-10-16 23:31:36 -07002723 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2724 sizeof XATTR_SECURITY_PREFIX - 1)) {
2725 if (!strcmp(name, XATTR_NAME_CAPS)) {
2726 if (!capable(CAP_SETFCAP))
2727 return -EPERM;
2728 } else if (!capable(CAP_SYS_ADMIN)) {
2729 /* A different attribute in the security namespace.
2730 Restrict to administrator. */
2731 return -EPERM;
2732 }
2733 }
2734
2735 /* Not an attribute we recognize, so just check the
2736 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002737 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002738}
2739
David Howells8f0cfa52008-04-29 00:59:41 -07002740static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2741 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002742{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002743 struct inode *inode = dentry->d_inode;
2744 struct inode_security_struct *isec = inode->i_security;
2745 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002746 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002747 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002748 int rc = 0;
2749
Serge E. Hallynb5376772007-10-16 23:31:36 -07002750 if (strcmp(name, XATTR_NAME_SELINUX))
2751 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002752
2753 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002754 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002755 return -EOPNOTSUPP;
2756
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002757 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002758 return -EPERM;
2759
Eric Parisa2694342011-04-25 13:10:27 -04002760 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2761 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002762
David Howells275bb412008-11-14 10:39:19 +11002763 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002764 FILE__RELABELFROM, &ad);
2765 if (rc)
2766 return rc;
2767
2768 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002769 if (rc == -EINVAL) {
2770 if (!capable(CAP_MAC_ADMIN))
2771 return rc;
2772 rc = security_context_to_sid_force(value, size, &newsid);
2773 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774 if (rc)
2775 return rc;
2776
David Howells275bb412008-11-14 10:39:19 +11002777 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002778 FILE__RELABELTO, &ad);
2779 if (rc)
2780 return rc;
2781
David Howells275bb412008-11-14 10:39:19 +11002782 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002783 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002784 if (rc)
2785 return rc;
2786
2787 return avc_has_perm(newsid,
2788 sbsec->sid,
2789 SECCLASS_FILESYSTEM,
2790 FILESYSTEM__ASSOCIATE,
2791 &ad);
2792}
2793
David Howells8f0cfa52008-04-29 00:59:41 -07002794static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002795 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002796 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002797{
2798 struct inode *inode = dentry->d_inode;
2799 struct inode_security_struct *isec = inode->i_security;
2800 u32 newsid;
2801 int rc;
2802
2803 if (strcmp(name, XATTR_NAME_SELINUX)) {
2804 /* Not an attribute we recognize, so nothing to do. */
2805 return;
2806 }
2807
Stephen Smalley12b29f32008-05-07 13:03:20 -04002808 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002809 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002810 printk(KERN_ERR "SELinux: unable to map context to SID"
2811 "for (%s, %lu), rc=%d\n",
2812 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002813 return;
2814 }
2815
2816 isec->sid = newsid;
2817 return;
2818}
2819
David Howells8f0cfa52008-04-29 00:59:41 -07002820static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002821{
David Howells88e67f32008-11-14 10:39:21 +11002822 const struct cred *cred = current_cred();
2823
Eric Paris2875fa02011-04-28 16:04:24 -04002824 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002825}
2826
Eric Paris828dfe12008-04-17 13:17:49 -04002827static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002828{
David Howells88e67f32008-11-14 10:39:21 +11002829 const struct cred *cred = current_cred();
2830
Eric Paris2875fa02011-04-28 16:04:24 -04002831 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002832}
2833
David Howells8f0cfa52008-04-29 00:59:41 -07002834static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002835{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002836 if (strcmp(name, XATTR_NAME_SELINUX))
2837 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002838
2839 /* No one is allowed to remove a SELinux security label.
2840 You can change the label, but all data must be labeled. */
2841 return -EACCES;
2842}
2843
James Morrisd381d8a2005-10-30 14:59:22 -08002844/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002845 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002846 *
2847 * Permission check is handled by selinux_inode_getxattr hook.
2848 */
David P. Quigley42492592008-02-04 22:29:39 -08002849static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002850{
David P. Quigley42492592008-02-04 22:29:39 -08002851 u32 size;
2852 int error;
2853 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002854 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002855
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002856 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2857 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002858
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002859 /*
2860 * If the caller has CAP_MAC_ADMIN, then get the raw context
2861 * value even if it is not defined by current policy; otherwise,
2862 * use the in-core value under current policy.
2863 * Use the non-auditing forms of the permission checks since
2864 * getxattr may be called by unprivileged processes commonly
2865 * and lack of permission just means that we fall back to the
2866 * in-core context value, not a denial.
2867 */
Serge E. Hallyn34867402011-03-23 16:43:17 -07002868 error = selinux_capable(current, current_cred(),
2869 &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002870 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002871 if (!error)
2872 error = security_sid_to_context_force(isec->sid, &context,
2873 &size);
2874 else
2875 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002876 if (error)
2877 return error;
2878 error = size;
2879 if (alloc) {
2880 *buffer = context;
2881 goto out_nofree;
2882 }
2883 kfree(context);
2884out_nofree:
2885 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002886}
2887
2888static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002889 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002890{
2891 struct inode_security_struct *isec = inode->i_security;
2892 u32 newsid;
2893 int rc;
2894
2895 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2896 return -EOPNOTSUPP;
2897
2898 if (!value || !size)
2899 return -EACCES;
2900
Eric Paris828dfe12008-04-17 13:17:49 -04002901 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002902 if (rc)
2903 return rc;
2904
2905 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002906 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907 return 0;
2908}
2909
2910static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2911{
2912 const int len = sizeof(XATTR_NAME_SELINUX);
2913 if (buffer && len <= buffer_size)
2914 memcpy(buffer, XATTR_NAME_SELINUX, len);
2915 return len;
2916}
2917
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002918static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2919{
2920 struct inode_security_struct *isec = inode->i_security;
2921 *secid = isec->sid;
2922}
2923
Linus Torvalds1da177e2005-04-16 15:20:36 -07002924/* file security operations */
2925
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002926static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002927{
David Howells88e67f32008-11-14 10:39:21 +11002928 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002929 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930
Linus Torvalds1da177e2005-04-16 15:20:36 -07002931 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2932 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2933 mask |= MAY_APPEND;
2934
Paul Moore389fb8002009-03-27 17:10:34 -04002935 return file_has_perm(cred, file,
2936 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002937}
2938
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002939static int selinux_file_permission(struct file *file, int mask)
2940{
Stephen Smalley20dda182009-06-22 14:54:53 -04002941 struct inode *inode = file->f_path.dentry->d_inode;
2942 struct file_security_struct *fsec = file->f_security;
2943 struct inode_security_struct *isec = inode->i_security;
2944 u32 sid = current_sid();
2945
Paul Moore389fb8002009-03-27 17:10:34 -04002946 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002947 /* No permission to check. Existence test. */
2948 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002949
Stephen Smalley20dda182009-06-22 14:54:53 -04002950 if (sid == fsec->sid && fsec->isid == isec->sid &&
2951 fsec->pseqno == avc_policy_seqno())
2952 /* No change since dentry_open check. */
2953 return 0;
2954
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002955 return selinux_revalidate_file_permission(file, mask);
2956}
2957
Linus Torvalds1da177e2005-04-16 15:20:36 -07002958static int selinux_file_alloc_security(struct file *file)
2959{
2960 return file_alloc_security(file);
2961}
2962
2963static void selinux_file_free_security(struct file *file)
2964{
2965 file_free_security(file);
2966}
2967
2968static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2969 unsigned long arg)
2970{
David Howells88e67f32008-11-14 10:39:21 +11002971 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002972 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002973
Eric Paris0b24dcb2011-02-25 15:39:20 -05002974 switch (cmd) {
2975 case FIONREAD:
2976 /* fall through */
2977 case FIBMAP:
2978 /* fall through */
2979 case FIGETBSZ:
2980 /* fall through */
2981 case EXT2_IOC_GETFLAGS:
2982 /* fall through */
2983 case EXT2_IOC_GETVERSION:
2984 error = file_has_perm(cred, file, FILE__GETATTR);
2985 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002986
Eric Paris0b24dcb2011-02-25 15:39:20 -05002987 case EXT2_IOC_SETFLAGS:
2988 /* fall through */
2989 case EXT2_IOC_SETVERSION:
2990 error = file_has_perm(cred, file, FILE__SETATTR);
2991 break;
2992
2993 /* sys_ioctl() checks */
2994 case FIONBIO:
2995 /* fall through */
2996 case FIOASYNC:
2997 error = file_has_perm(cred, file, 0);
2998 break;
2999
3000 case KDSKBENT:
3001 case KDSKBSENT:
3002 error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
Serge E. Hallyn34867402011-03-23 16:43:17 -07003003 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003004 break;
3005
3006 /* default case assumes that the command will go
3007 * to the file's ioctl() function.
3008 */
3009 default:
3010 error = file_has_perm(cred, file, FILE__IOCTL);
3011 }
3012 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003013}
3014
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003015static int default_noexec;
3016
Linus Torvalds1da177e2005-04-16 15:20:36 -07003017static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3018{
David Howells88e67f32008-11-14 10:39:21 +11003019 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003020 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003021
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003022 if (default_noexec &&
3023 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003024 /*
3025 * We are making executable an anonymous mapping or a
3026 * private file mapping that will also be writable.
3027 * This has an additional check.
3028 */
David Howellsd84f4f92008-11-14 10:39:23 +11003029 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003030 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003031 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003032 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003033
3034 if (file) {
3035 /* read access is always possible with a mapping */
3036 u32 av = FILE__READ;
3037
3038 /* write access only matters if the mapping is shared */
3039 if (shared && (prot & PROT_WRITE))
3040 av |= FILE__WRITE;
3041
3042 if (prot & PROT_EXEC)
3043 av |= FILE__EXECUTE;
3044
David Howells88e67f32008-11-14 10:39:21 +11003045 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003046 }
David Howellsd84f4f92008-11-14 10:39:23 +11003047
3048error:
3049 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003050}
3051
3052static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003053 unsigned long prot, unsigned long flags,
3054 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003055{
Eric Parised032182007-06-28 15:55:21 -04003056 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003057 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003058
Eric Paris84336d1a2009-07-31 12:54:05 -04003059 /*
3060 * notice that we are intentionally putting the SELinux check before
3061 * the secondary cap_file_mmap check. This is such a likely attempt
3062 * at bad behaviour/exploit that we always want to get the AVC, even
3063 * if DAC would have also denied the operation.
3064 */
Eric Parisa2551df2009-07-31 12:54:11 -04003065 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003066 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3067 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003068 if (rc)
3069 return rc;
3070 }
3071
3072 /* do DAC check on address space usage */
3073 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003074 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003075 return rc;
3076
3077 if (selinux_checkreqprot)
3078 prot = reqprot;
3079
3080 return file_map_prot_check(file, prot,
3081 (flags & MAP_TYPE) == MAP_SHARED);
3082}
3083
3084static int selinux_file_mprotect(struct vm_area_struct *vma,
3085 unsigned long reqprot,
3086 unsigned long prot)
3087{
David Howells88e67f32008-11-14 10:39:21 +11003088 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003089
3090 if (selinux_checkreqprot)
3091 prot = reqprot;
3092
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003093 if (default_noexec &&
3094 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003095 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003096 if (vma->vm_start >= vma->vm_mm->start_brk &&
3097 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003098 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003099 } else if (!vma->vm_file &&
3100 vma->vm_start <= vma->vm_mm->start_stack &&
3101 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003102 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003103 } else if (vma->vm_file && vma->anon_vma) {
3104 /*
3105 * We are making executable a file mapping that has
3106 * had some COW done. Since pages might have been
3107 * written, check ability to execute the possibly
3108 * modified content. This typically should only
3109 * occur for text relocations.
3110 */
David Howellsd84f4f92008-11-14 10:39:23 +11003111 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003112 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003113 if (rc)
3114 return rc;
3115 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003116
3117 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3118}
3119
3120static int selinux_file_lock(struct file *file, unsigned int cmd)
3121{
David Howells88e67f32008-11-14 10:39:21 +11003122 const struct cred *cred = current_cred();
3123
3124 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003125}
3126
3127static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3128 unsigned long arg)
3129{
David Howells88e67f32008-11-14 10:39:21 +11003130 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003131 int err = 0;
3132
3133 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003134 case F_SETFL:
3135 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3136 err = -EINVAL;
3137 break;
3138 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003139
Eric Paris828dfe12008-04-17 13:17:49 -04003140 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003141 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003142 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003143 }
3144 /* fall through */
3145 case F_SETOWN:
3146 case F_SETSIG:
3147 case F_GETFL:
3148 case F_GETOWN:
3149 case F_GETSIG:
3150 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003151 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003152 break;
3153 case F_GETLK:
3154 case F_SETLK:
3155 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003156#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003157 case F_GETLK64:
3158 case F_SETLK64:
3159 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003160#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003161 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3162 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003163 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003164 }
David Howells88e67f32008-11-14 10:39:21 +11003165 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003166 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003167 }
3168
3169 return err;
3170}
3171
3172static int selinux_file_set_fowner(struct file *file)
3173{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003174 struct file_security_struct *fsec;
3175
Linus Torvalds1da177e2005-04-16 15:20:36 -07003176 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003177 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003178
3179 return 0;
3180}
3181
3182static int selinux_file_send_sigiotask(struct task_struct *tsk,
3183 struct fown_struct *fown, int signum)
3184{
Eric Paris828dfe12008-04-17 13:17:49 -04003185 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003186 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003188 struct file_security_struct *fsec;
3189
3190 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003191 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003192
Linus Torvalds1da177e2005-04-16 15:20:36 -07003193 fsec = file->f_security;
3194
3195 if (!signum)
3196 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3197 else
3198 perm = signal_to_av(signum);
3199
David Howells275bb412008-11-14 10:39:19 +11003200 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003201 SECCLASS_PROCESS, perm, NULL);
3202}
3203
3204static int selinux_file_receive(struct file *file)
3205{
David Howells88e67f32008-11-14 10:39:21 +11003206 const struct cred *cred = current_cred();
3207
3208 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003209}
3210
David Howells745ca242008-11-14 10:39:22 +11003211static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003212{
3213 struct file_security_struct *fsec;
3214 struct inode *inode;
3215 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003216
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003217 inode = file->f_path.dentry->d_inode;
3218 fsec = file->f_security;
3219 isec = inode->i_security;
3220 /*
3221 * Save inode label and policy sequence number
3222 * at open-time so that selinux_file_permission
3223 * can determine whether revalidation is necessary.
3224 * Task label is already saved in the file security
3225 * struct as its SID.
3226 */
3227 fsec->isid = isec->sid;
3228 fsec->pseqno = avc_policy_seqno();
3229 /*
3230 * Since the inode label or policy seqno may have changed
3231 * between the selinux_inode_permission check and the saving
3232 * of state above, recheck that access is still permitted.
3233 * Otherwise, access might never be revalidated against the
3234 * new inode label or new policy.
3235 * This check is not redundant - do not remove.
3236 */
Linus Torvalds95f4efb2011-06-08 15:11:56 -07003237 return inode_has_perm_noadp(cred, inode, open_file_to_av(file), 0);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003238}
3239
Linus Torvalds1da177e2005-04-16 15:20:36 -07003240/* task security operations */
3241
3242static int selinux_task_create(unsigned long clone_flags)
3243{
David Howells3b11a1d2008-11-14 10:39:26 +11003244 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003245}
3246
David Howellsf1752ee2008-11-14 10:39:17 +11003247/*
David Howellsee18d642009-09-02 09:14:21 +01003248 * allocate the SELinux part of blank credentials
3249 */
3250static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3251{
3252 struct task_security_struct *tsec;
3253
3254 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3255 if (!tsec)
3256 return -ENOMEM;
3257
3258 cred->security = tsec;
3259 return 0;
3260}
3261
3262/*
David Howellsf1752ee2008-11-14 10:39:17 +11003263 * detach and free the LSM part of a set of credentials
3264 */
3265static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003266{
David Howellsf1752ee2008-11-14 10:39:17 +11003267 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003268
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003269 /*
3270 * cred->security == NULL if security_cred_alloc_blank() or
3271 * security_prepare_creds() returned an error.
3272 */
3273 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003274 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003275 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003276}
3277
David Howellsd84f4f92008-11-14 10:39:23 +11003278/*
3279 * prepare a new set of credentials for modification
3280 */
3281static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3282 gfp_t gfp)
3283{
3284 const struct task_security_struct *old_tsec;
3285 struct task_security_struct *tsec;
3286
3287 old_tsec = old->security;
3288
3289 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3290 if (!tsec)
3291 return -ENOMEM;
3292
3293 new->security = tsec;
3294 return 0;
3295}
3296
3297/*
David Howellsee18d642009-09-02 09:14:21 +01003298 * transfer the SELinux data to a blank set of creds
3299 */
3300static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3301{
3302 const struct task_security_struct *old_tsec = old->security;
3303 struct task_security_struct *tsec = new->security;
3304
3305 *tsec = *old_tsec;
3306}
3307
3308/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003309 * set the security data for a kernel service
3310 * - all the creation contexts are set to unlabelled
3311 */
3312static int selinux_kernel_act_as(struct cred *new, u32 secid)
3313{
3314 struct task_security_struct *tsec = new->security;
3315 u32 sid = current_sid();
3316 int ret;
3317
3318 ret = avc_has_perm(sid, secid,
3319 SECCLASS_KERNEL_SERVICE,
3320 KERNEL_SERVICE__USE_AS_OVERRIDE,
3321 NULL);
3322 if (ret == 0) {
3323 tsec->sid = secid;
3324 tsec->create_sid = 0;
3325 tsec->keycreate_sid = 0;
3326 tsec->sockcreate_sid = 0;
3327 }
3328 return ret;
3329}
3330
3331/*
3332 * set the file creation context in a security record to the same as the
3333 * objective context of the specified inode
3334 */
3335static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3336{
3337 struct inode_security_struct *isec = inode->i_security;
3338 struct task_security_struct *tsec = new->security;
3339 u32 sid = current_sid();
3340 int ret;
3341
3342 ret = avc_has_perm(sid, isec->sid,
3343 SECCLASS_KERNEL_SERVICE,
3344 KERNEL_SERVICE__CREATE_FILES_AS,
3345 NULL);
3346
3347 if (ret == 0)
3348 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003349 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003350}
3351
Eric Parisdd8dbf22009-11-03 16:35:32 +11003352static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003353{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003354 u32 sid;
3355 struct common_audit_data ad;
3356
3357 sid = task_sid(current);
3358
3359 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3360 ad.u.kmod_name = kmod_name;
3361
3362 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3363 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003364}
3365
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3367{
David Howells3b11a1d2008-11-14 10:39:26 +11003368 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003369}
3370
3371static int selinux_task_getpgid(struct task_struct *p)
3372{
David Howells3b11a1d2008-11-14 10:39:26 +11003373 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003374}
3375
3376static int selinux_task_getsid(struct task_struct *p)
3377{
David Howells3b11a1d2008-11-14 10:39:26 +11003378 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003379}
3380
David Quigleyf9008e42006-06-30 01:55:46 -07003381static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3382{
David Howells275bb412008-11-14 10:39:19 +11003383 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003384}
3385
Linus Torvalds1da177e2005-04-16 15:20:36 -07003386static int selinux_task_setnice(struct task_struct *p, int nice)
3387{
3388 int rc;
3389
Eric Paris200ac532009-02-12 15:01:04 -05003390 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003391 if (rc)
3392 return rc;
3393
David Howells3b11a1d2008-11-14 10:39:26 +11003394 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003395}
3396
James Morris03e68062006-06-23 02:03:58 -07003397static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3398{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003399 int rc;
3400
Eric Paris200ac532009-02-12 15:01:04 -05003401 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003402 if (rc)
3403 return rc;
3404
David Howells3b11a1d2008-11-14 10:39:26 +11003405 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003406}
3407
David Quigleya1836a42006-06-30 01:55:49 -07003408static int selinux_task_getioprio(struct task_struct *p)
3409{
David Howells3b11a1d2008-11-14 10:39:26 +11003410 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003411}
3412
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003413static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3414 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003415{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003416 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417
3418 /* Control the ability to change the hard limit (whether
3419 lowering or raising it), so that the hard limit can
3420 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003421 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003422 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003423 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003424
3425 return 0;
3426}
3427
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003428static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003429{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003430 int rc;
3431
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003432 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003433 if (rc)
3434 return rc;
3435
David Howells3b11a1d2008-11-14 10:39:26 +11003436 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003437}
3438
3439static int selinux_task_getscheduler(struct task_struct *p)
3440{
David Howells3b11a1d2008-11-14 10:39:26 +11003441 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442}
3443
David Quigley35601542006-06-23 02:04:01 -07003444static int selinux_task_movememory(struct task_struct *p)
3445{
David Howells3b11a1d2008-11-14 10:39:26 +11003446 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003447}
3448
David Quigleyf9008e42006-06-30 01:55:46 -07003449static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3450 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003451{
3452 u32 perm;
3453 int rc;
3454
Linus Torvalds1da177e2005-04-16 15:20:36 -07003455 if (!sig)
3456 perm = PROCESS__SIGNULL; /* null signal; existence test */
3457 else
3458 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003459 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003460 rc = avc_has_perm(secid, task_sid(p),
3461 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003462 else
David Howells3b11a1d2008-11-14 10:39:26 +11003463 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003464 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003465}
3466
Linus Torvalds1da177e2005-04-16 15:20:36 -07003467static int selinux_task_wait(struct task_struct *p)
3468{
Eric Paris8a535142007-10-22 16:10:31 -04003469 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003470}
3471
Linus Torvalds1da177e2005-04-16 15:20:36 -07003472static void selinux_task_to_inode(struct task_struct *p,
3473 struct inode *inode)
3474{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003475 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003476 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003477
David Howells275bb412008-11-14 10:39:19 +11003478 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003479 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003480}
3481
Linus Torvalds1da177e2005-04-16 15:20:36 -07003482/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003483static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003484 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003485{
3486 int offset, ihlen, ret = -EINVAL;
3487 struct iphdr _iph, *ih;
3488
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003489 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003490 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3491 if (ih == NULL)
3492 goto out;
3493
3494 ihlen = ih->ihl * 4;
3495 if (ihlen < sizeof(_iph))
3496 goto out;
3497
3498 ad->u.net.v4info.saddr = ih->saddr;
3499 ad->u.net.v4info.daddr = ih->daddr;
3500 ret = 0;
3501
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003502 if (proto)
3503 *proto = ih->protocol;
3504
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003506 case IPPROTO_TCP: {
3507 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003508
Eric Paris828dfe12008-04-17 13:17:49 -04003509 if (ntohs(ih->frag_off) & IP_OFFSET)
3510 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003511
3512 offset += ihlen;
3513 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3514 if (th == NULL)
3515 break;
3516
3517 ad->u.net.sport = th->source;
3518 ad->u.net.dport = th->dest;
3519 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003520 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003521
Eric Paris828dfe12008-04-17 13:17:49 -04003522 case IPPROTO_UDP: {
3523 struct udphdr _udph, *uh;
3524
3525 if (ntohs(ih->frag_off) & IP_OFFSET)
3526 break;
3527
3528 offset += ihlen;
3529 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3530 if (uh == NULL)
3531 break;
3532
3533 ad->u.net.sport = uh->source;
3534 ad->u.net.dport = uh->dest;
3535 break;
3536 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003537
James Morris2ee92d42006-11-13 16:09:01 -08003538 case IPPROTO_DCCP: {
3539 struct dccp_hdr _dccph, *dh;
3540
3541 if (ntohs(ih->frag_off) & IP_OFFSET)
3542 break;
3543
3544 offset += ihlen;
3545 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3546 if (dh == NULL)
3547 break;
3548
3549 ad->u.net.sport = dh->dccph_sport;
3550 ad->u.net.dport = dh->dccph_dport;
3551 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003552 }
James Morris2ee92d42006-11-13 16:09:01 -08003553
Eric Paris828dfe12008-04-17 13:17:49 -04003554 default:
3555 break;
3556 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003557out:
3558 return ret;
3559}
3560
3561#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3562
3563/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003564static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003565 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003566{
3567 u8 nexthdr;
3568 int ret = -EINVAL, offset;
3569 struct ipv6hdr _ipv6h, *ip6;
3570
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003571 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003572 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3573 if (ip6 == NULL)
3574 goto out;
3575
3576 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3577 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3578 ret = 0;
3579
3580 nexthdr = ip6->nexthdr;
3581 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003582 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583 if (offset < 0)
3584 goto out;
3585
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003586 if (proto)
3587 *proto = nexthdr;
3588
Linus Torvalds1da177e2005-04-16 15:20:36 -07003589 switch (nexthdr) {
3590 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003591 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003592
3593 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3594 if (th == NULL)
3595 break;
3596
3597 ad->u.net.sport = th->source;
3598 ad->u.net.dport = th->dest;
3599 break;
3600 }
3601
3602 case IPPROTO_UDP: {
3603 struct udphdr _udph, *uh;
3604
3605 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3606 if (uh == NULL)
3607 break;
3608
3609 ad->u.net.sport = uh->source;
3610 ad->u.net.dport = uh->dest;
3611 break;
3612 }
3613
James Morris2ee92d42006-11-13 16:09:01 -08003614 case IPPROTO_DCCP: {
3615 struct dccp_hdr _dccph, *dh;
3616
3617 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3618 if (dh == NULL)
3619 break;
3620
3621 ad->u.net.sport = dh->dccph_sport;
3622 ad->u.net.dport = dh->dccph_dport;
3623 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003624 }
James Morris2ee92d42006-11-13 16:09:01 -08003625
Linus Torvalds1da177e2005-04-16 15:20:36 -07003626 /* includes fragments */
3627 default:
3628 break;
3629 }
3630out:
3631 return ret;
3632}
3633
3634#endif /* IPV6 */
3635
Thomas Liu2bf49692009-07-14 12:14:09 -04003636static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003637 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003638{
David Howellscf9481e2008-07-27 21:31:07 +10003639 char *addrp;
3640 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003641
3642 switch (ad->u.net.family) {
3643 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003644 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003645 if (ret)
3646 goto parse_error;
3647 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3648 &ad->u.net.v4info.daddr);
3649 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003650
3651#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3652 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003653 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003654 if (ret)
3655 goto parse_error;
3656 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3657 &ad->u.net.v6info.daddr);
3658 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003659#endif /* IPV6 */
3660 default:
David Howellscf9481e2008-07-27 21:31:07 +10003661 addrp = NULL;
3662 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003663 }
3664
David Howellscf9481e2008-07-27 21:31:07 +10003665parse_error:
3666 printk(KERN_WARNING
3667 "SELinux: failure in selinux_parse_skb(),"
3668 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003670
3671okay:
3672 if (_addrp)
3673 *_addrp = addrp;
3674 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003675}
3676
Paul Moore4f6a9932007-03-01 14:35:22 -05003677/**
Paul Moore220deb92008-01-29 08:38:23 -05003678 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003679 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003680 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003681 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003682 *
3683 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003684 * Check the various different forms of network peer labeling and determine
3685 * the peer label/SID for the packet; most of the magic actually occurs in
3686 * the security server function security_net_peersid_cmp(). The function
3687 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3688 * or -EACCES if @sid is invalid due to inconsistencies with the different
3689 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003690 *
3691 */
Paul Moore220deb92008-01-29 08:38:23 -05003692static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003693{
Paul Moore71f1cb02008-01-29 08:51:16 -05003694 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003695 u32 xfrm_sid;
3696 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003697 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003698
3699 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003700 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003701
Paul Moore71f1cb02008-01-29 08:51:16 -05003702 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3703 if (unlikely(err)) {
3704 printk(KERN_WARNING
3705 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3706 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003707 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003708 }
Paul Moore220deb92008-01-29 08:38:23 -05003709
3710 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003711}
3712
Linus Torvalds1da177e2005-04-16 15:20:36 -07003713/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003714
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003715static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3716 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003717{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003718 if (tsec->sockcreate_sid > SECSID_NULL) {
3719 *socksid = tsec->sockcreate_sid;
3720 return 0;
3721 }
3722
3723 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3724 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003725}
3726
Paul Moore253bfae2010-04-22 14:46:19 -04003727static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728{
Paul Moore253bfae2010-04-22 14:46:19 -04003729 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003730 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003731 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732
Paul Moore253bfae2010-04-22 14:46:19 -04003733 if (sksec->sid == SECINITSID_KERNEL)
3734 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003735
Thomas Liu2bf49692009-07-14 12:14:09 -04003736 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003737 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003738
Paul Moore253bfae2010-04-22 14:46:19 -04003739 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003740}
3741
3742static int selinux_socket_create(int family, int type,
3743 int protocol, int kern)
3744{
Paul Moore5fb49872010-04-22 14:46:19 -04003745 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003746 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003747 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003748 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003749
3750 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003751 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003752
David Howells275bb412008-11-14 10:39:19 +11003753 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003754 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3755 if (rc)
3756 return rc;
3757
Paul Moored4f2d972010-04-22 14:46:18 -04003758 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003759}
3760
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003761static int selinux_socket_post_create(struct socket *sock, int family,
3762 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003763{
Paul Moore5fb49872010-04-22 14:46:19 -04003764 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003765 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003766 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003767 int err = 0;
3768
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003769 isec->sclass = socket_type_to_security_class(family, type, protocol);
3770
David Howells275bb412008-11-14 10:39:19 +11003771 if (kern)
3772 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003773 else {
3774 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3775 if (err)
3776 return err;
3777 }
David Howells275bb412008-11-14 10:39:19 +11003778
Linus Torvalds1da177e2005-04-16 15:20:36 -07003779 isec->initialized = 1;
3780
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003781 if (sock->sk) {
3782 sksec = sock->sk->sk_security;
3783 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003784 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003785 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003786 }
3787
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003788 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789}
3790
3791/* Range of port numbers used to automatically bind.
3792 Need to determine whether we should perform a name_bind
3793 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003794
3795static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3796{
Paul Moore253bfae2010-04-22 14:46:19 -04003797 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003798 u16 family;
3799 int err;
3800
Paul Moore253bfae2010-04-22 14:46:19 -04003801 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802 if (err)
3803 goto out;
3804
3805 /*
3806 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003807 * Multiple address binding for SCTP is not supported yet: we just
3808 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003809 */
Paul Moore253bfae2010-04-22 14:46:19 -04003810 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003811 if (family == PF_INET || family == PF_INET6) {
3812 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003813 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003814 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003815 struct sockaddr_in *addr4 = NULL;
3816 struct sockaddr_in6 *addr6 = NULL;
3817 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003818 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003819
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820 if (family == PF_INET) {
3821 addr4 = (struct sockaddr_in *)address;
3822 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823 addrp = (char *)&addr4->sin_addr.s_addr;
3824 } else {
3825 addr6 = (struct sockaddr_in6 *)address;
3826 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003827 addrp = (char *)&addr6->sin6_addr.s6_addr;
3828 }
3829
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003830 if (snum) {
3831 int low, high;
3832
3833 inet_get_local_port_range(&low, &high);
3834
3835 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003836 err = sel_netport_sid(sk->sk_protocol,
3837 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003838 if (err)
3839 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003840 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003841 ad.u.net.sport = htons(snum);
3842 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003843 err = avc_has_perm(sksec->sid, sid,
3844 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003845 SOCKET__NAME_BIND, &ad);
3846 if (err)
3847 goto out;
3848 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849 }
Eric Paris828dfe12008-04-17 13:17:49 -04003850
Paul Moore253bfae2010-04-22 14:46:19 -04003851 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003852 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003853 node_perm = TCP_SOCKET__NODE_BIND;
3854 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003855
James Morris13402582005-09-30 14:24:34 -04003856 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003857 node_perm = UDP_SOCKET__NODE_BIND;
3858 break;
James Morris2ee92d42006-11-13 16:09:01 -08003859
3860 case SECCLASS_DCCP_SOCKET:
3861 node_perm = DCCP_SOCKET__NODE_BIND;
3862 break;
3863
Linus Torvalds1da177e2005-04-16 15:20:36 -07003864 default:
3865 node_perm = RAWIP_SOCKET__NODE_BIND;
3866 break;
3867 }
Eric Paris828dfe12008-04-17 13:17:49 -04003868
Paul Moore224dfbd2008-01-29 08:38:13 -05003869 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003870 if (err)
3871 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003872
Thomas Liu2bf49692009-07-14 12:14:09 -04003873 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874 ad.u.net.sport = htons(snum);
3875 ad.u.net.family = family;
3876
3877 if (family == PF_INET)
3878 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3879 else
3880 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3881
Paul Moore253bfae2010-04-22 14:46:19 -04003882 err = avc_has_perm(sksec->sid, sid,
3883 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884 if (err)
3885 goto out;
3886 }
3887out:
3888 return err;
3889}
3890
3891static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3892{
Paul Moore014ab192008-10-10 10:16:33 -04003893 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003894 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003895 int err;
3896
Paul Moore253bfae2010-04-22 14:46:19 -04003897 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003898 if (err)
3899 return err;
3900
3901 /*
James Morris2ee92d42006-11-13 16:09:01 -08003902 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003903 */
Paul Moore253bfae2010-04-22 14:46:19 -04003904 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3905 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003906 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907 struct sockaddr_in *addr4 = NULL;
3908 struct sockaddr_in6 *addr6 = NULL;
3909 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003910 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003911
3912 if (sk->sk_family == PF_INET) {
3913 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003914 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915 return -EINVAL;
3916 snum = ntohs(addr4->sin_port);
3917 } else {
3918 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003919 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003920 return -EINVAL;
3921 snum = ntohs(addr6->sin6_port);
3922 }
3923
Paul Moore3e112172008-04-10 10:48:14 -04003924 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003925 if (err)
3926 goto out;
3927
Paul Moore253bfae2010-04-22 14:46:19 -04003928 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003929 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3930
Thomas Liu2bf49692009-07-14 12:14:09 -04003931 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003932 ad.u.net.dport = htons(snum);
3933 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003934 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003935 if (err)
3936 goto out;
3937 }
3938
Paul Moore014ab192008-10-10 10:16:33 -04003939 err = selinux_netlbl_socket_connect(sk, address);
3940
Linus Torvalds1da177e2005-04-16 15:20:36 -07003941out:
3942 return err;
3943}
3944
3945static int selinux_socket_listen(struct socket *sock, int backlog)
3946{
Paul Moore253bfae2010-04-22 14:46:19 -04003947 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003948}
3949
3950static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3951{
3952 int err;
3953 struct inode_security_struct *isec;
3954 struct inode_security_struct *newisec;
3955
Paul Moore253bfae2010-04-22 14:46:19 -04003956 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003957 if (err)
3958 return err;
3959
3960 newisec = SOCK_INODE(newsock)->i_security;
3961
3962 isec = SOCK_INODE(sock)->i_security;
3963 newisec->sclass = isec->sclass;
3964 newisec->sid = isec->sid;
3965 newisec->initialized = 1;
3966
3967 return 0;
3968}
3969
3970static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003971 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003972{
Paul Moore253bfae2010-04-22 14:46:19 -04003973 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003974}
3975
3976static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3977 int size, int flags)
3978{
Paul Moore253bfae2010-04-22 14:46:19 -04003979 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003980}
3981
3982static int selinux_socket_getsockname(struct socket *sock)
3983{
Paul Moore253bfae2010-04-22 14:46:19 -04003984 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003985}
3986
3987static int selinux_socket_getpeername(struct socket *sock)
3988{
Paul Moore253bfae2010-04-22 14:46:19 -04003989 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003990}
3991
Eric Paris828dfe12008-04-17 13:17:49 -04003992static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003993{
Paul Mooref8687af2006-10-30 15:22:15 -08003994 int err;
3995
Paul Moore253bfae2010-04-22 14:46:19 -04003996 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003997 if (err)
3998 return err;
3999
4000 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004001}
4002
4003static int selinux_socket_getsockopt(struct socket *sock, int level,
4004 int optname)
4005{
Paul Moore253bfae2010-04-22 14:46:19 -04004006 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004007}
4008
4009static int selinux_socket_shutdown(struct socket *sock, int how)
4010{
Paul Moore253bfae2010-04-22 14:46:19 -04004011 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004012}
4013
David S. Miller3610cda2011-01-05 15:38:53 -08004014static int selinux_socket_unix_stream_connect(struct sock *sock,
4015 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004016 struct sock *newsk)
4017{
David S. Miller3610cda2011-01-05 15:38:53 -08004018 struct sk_security_struct *sksec_sock = sock->sk_security;
4019 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004020 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004021 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022 int err;
4023
Thomas Liu2bf49692009-07-14 12:14:09 -04004024 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08004025 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004026
Paul Moore4d1e2452010-04-22 14:46:18 -04004027 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4028 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004029 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4030 if (err)
4031 return err;
4032
Linus Torvalds1da177e2005-04-16 15:20:36 -07004033 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004034 sksec_new->peer_sid = sksec_sock->sid;
4035 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4036 &sksec_new->sid);
4037 if (err)
4038 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004039
Paul Moore4d1e2452010-04-22 14:46:18 -04004040 /* connecting socket */
4041 sksec_sock->peer_sid = sksec_new->sid;
4042
4043 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004044}
4045
4046static int selinux_socket_unix_may_send(struct socket *sock,
4047 struct socket *other)
4048{
Paul Moore253bfae2010-04-22 14:46:19 -04004049 struct sk_security_struct *ssec = sock->sk->sk_security;
4050 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004051 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004052
Thomas Liu2bf49692009-07-14 12:14:09 -04004053 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004054 ad.u.net.sk = other->sk;
4055
Paul Moore253bfae2010-04-22 14:46:19 -04004056 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4057 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004058}
4059
Paul Mooreeffad8d2008-01-29 08:49:27 -05004060static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4061 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004062 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004063{
4064 int err;
4065 u32 if_sid;
4066 u32 node_sid;
4067
4068 err = sel_netif_sid(ifindex, &if_sid);
4069 if (err)
4070 return err;
4071 err = avc_has_perm(peer_sid, if_sid,
4072 SECCLASS_NETIF, NETIF__INGRESS, ad);
4073 if (err)
4074 return err;
4075
4076 err = sel_netnode_sid(addrp, family, &node_sid);
4077 if (err)
4078 return err;
4079 return avc_has_perm(peer_sid, node_sid,
4080 SECCLASS_NODE, NODE__RECVFROM, ad);
4081}
4082
Paul Moore220deb92008-01-29 08:38:23 -05004083static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004084 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004085{
Paul Moore277d3422008-12-31 12:54:11 -05004086 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004087 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004088 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004089 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004090 char *addrp;
4091
Thomas Liu2bf49692009-07-14 12:14:09 -04004092 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004093 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004094 ad.u.net.family = family;
4095 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4096 if (err)
4097 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004098
Paul Moore58bfbb52009-03-27 17:10:41 -04004099 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004100 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004101 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004102 if (err)
4103 return err;
4104 }
Paul Moore220deb92008-01-29 08:38:23 -05004105
Steffen Klassertb9679a72011-02-23 12:55:21 +01004106 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4107 if (err)
4108 return err;
4109 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004110
James Morris4e5ab4c2006-06-09 00:33:33 -07004111 return err;
4112}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004113
James Morris4e5ab4c2006-06-09 00:33:33 -07004114static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4115{
Paul Moore220deb92008-01-29 08:38:23 -05004116 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004117 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004118 u16 family = sk->sk_family;
4119 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004120 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004121 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004122 u8 secmark_active;
4123 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004124
James Morris4e5ab4c2006-06-09 00:33:33 -07004125 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004126 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004127
4128 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004129 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004130 family = PF_INET;
4131
Paul Moored8395c82008-10-10 10:16:30 -04004132 /* If any sort of compatibility mode is enabled then handoff processing
4133 * to the selinux_sock_rcv_skb_compat() function to deal with the
4134 * special handling. We do this in an attempt to keep this function
4135 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004136 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004137 return selinux_sock_rcv_skb_compat(sk, skb, family);
4138
4139 secmark_active = selinux_secmark_enabled();
4140 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4141 if (!secmark_active && !peerlbl_active)
4142 return 0;
4143
Thomas Liu2bf49692009-07-14 12:14:09 -04004144 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004145 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004146 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004147 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004148 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004149 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004150
Paul Moored8395c82008-10-10 10:16:30 -04004151 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004152 u32 peer_sid;
4153
4154 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4155 if (err)
4156 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004157 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004158 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004159 if (err) {
4160 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004161 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004162 }
Paul Moored621d352008-01-29 08:43:36 -05004163 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4164 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004165 if (err)
4166 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004167 }
4168
Paul Moored8395c82008-10-10 10:16:30 -04004169 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004170 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4171 PACKET__RECV, &ad);
4172 if (err)
4173 return err;
4174 }
4175
Paul Moored621d352008-01-29 08:43:36 -05004176 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004177}
4178
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004179static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4180 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004181{
4182 int err = 0;
4183 char *scontext;
4184 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004185 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004186 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004187
Paul Moore253bfae2010-04-22 14:46:19 -04004188 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4189 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004190 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004191 if (peer_sid == SECSID_NULL)
4192 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004193
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004194 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004195 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004196 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004197
4198 if (scontext_len > len) {
4199 err = -ERANGE;
4200 goto out_len;
4201 }
4202
4203 if (copy_to_user(optval, scontext, scontext_len))
4204 err = -EFAULT;
4205
4206out_len:
4207 if (put_user(scontext_len, optlen))
4208 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004209 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004210 return err;
4211}
4212
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004213static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004214{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004215 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004216 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004217
Paul Mooreaa862902008-10-10 10:16:29 -04004218 if (skb && skb->protocol == htons(ETH_P_IP))
4219 family = PF_INET;
4220 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4221 family = PF_INET6;
4222 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004223 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004224 else
4225 goto out;
4226
4227 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004228 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004229 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004230 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004231
Paul Moore75e22912008-01-29 08:38:04 -05004232out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004233 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004234 if (peer_secid == SECSID_NULL)
4235 return -EINVAL;
4236 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004237}
4238
Al Viro7d877f32005-10-21 03:20:43 -04004239static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004240{
Paul Moore84914b72010-04-22 14:46:18 -04004241 struct sk_security_struct *sksec;
4242
4243 sksec = kzalloc(sizeof(*sksec), priority);
4244 if (!sksec)
4245 return -ENOMEM;
4246
4247 sksec->peer_sid = SECINITSID_UNLABELED;
4248 sksec->sid = SECINITSID_UNLABELED;
4249 selinux_netlbl_sk_security_reset(sksec);
4250 sk->sk_security = sksec;
4251
4252 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004253}
4254
4255static void selinux_sk_free_security(struct sock *sk)
4256{
Paul Moore84914b72010-04-22 14:46:18 -04004257 struct sk_security_struct *sksec = sk->sk_security;
4258
4259 sk->sk_security = NULL;
4260 selinux_netlbl_sk_security_free(sksec);
4261 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004262}
4263
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004264static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4265{
Eric Parisdd3e7832010-04-07 15:08:46 -04004266 struct sk_security_struct *sksec = sk->sk_security;
4267 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004268
Eric Parisdd3e7832010-04-07 15:08:46 -04004269 newsksec->sid = sksec->sid;
4270 newsksec->peer_sid = sksec->peer_sid;
4271 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004272
Eric Parisdd3e7832010-04-07 15:08:46 -04004273 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004274}
4275
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004276static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004277{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004278 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004279 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004280 else {
4281 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004282
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004283 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004284 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004285}
4286
Eric Paris828dfe12008-04-17 13:17:49 -04004287static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004288{
4289 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4290 struct sk_security_struct *sksec = sk->sk_security;
4291
David Woodhouse2148ccc2006-09-29 15:50:25 -07004292 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4293 sk->sk_family == PF_UNIX)
4294 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004295 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004296}
4297
Adrian Bunk9a673e52006-08-15 00:03:53 -07004298static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4299 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004300{
4301 struct sk_security_struct *sksec = sk->sk_security;
4302 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004303 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004304 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004305 u32 peersid;
4306
Paul Mooreaa862902008-10-10 10:16:29 -04004307 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4308 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4309 family = PF_INET;
4310
4311 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004312 if (err)
4313 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004314 if (peersid == SECSID_NULL) {
4315 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004316 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004317 } else {
4318 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4319 if (err)
4320 return err;
4321 req->secid = newsid;
4322 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004323 }
4324
Paul Moore389fb8002009-03-27 17:10:34 -04004325 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004326}
4327
Adrian Bunk9a673e52006-08-15 00:03:53 -07004328static void selinux_inet_csk_clone(struct sock *newsk,
4329 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004330{
4331 struct sk_security_struct *newsksec = newsk->sk_security;
4332
4333 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004334 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004335 /* NOTE: Ideally, we should also get the isec->sid for the
4336 new socket in sync, but we don't have the isec available yet.
4337 So we will wait until sock_graft to do it, by which
4338 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004339
Paul Moore9f2ad662006-11-17 17:38:53 -05004340 /* We don't need to take any sort of lock here as we are the only
4341 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004342 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004343}
4344
Paul Moore014ab192008-10-10 10:16:33 -04004345static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004346{
Paul Mooreaa862902008-10-10 10:16:29 -04004347 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004348 struct sk_security_struct *sksec = sk->sk_security;
4349
Paul Mooreaa862902008-10-10 10:16:29 -04004350 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4351 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4352 family = PF_INET;
4353
4354 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004355}
4356
Eric Paris2606fd12010-10-13 16:24:41 -04004357static int selinux_secmark_relabel_packet(u32 sid)
4358{
4359 const struct task_security_struct *__tsec;
4360 u32 tsid;
4361
4362 __tsec = current_security();
4363 tsid = __tsec->sid;
4364
4365 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4366}
4367
4368static void selinux_secmark_refcount_inc(void)
4369{
4370 atomic_inc(&selinux_secmark_refcount);
4371}
4372
4373static void selinux_secmark_refcount_dec(void)
4374{
4375 atomic_dec(&selinux_secmark_refcount);
4376}
4377
Adrian Bunk9a673e52006-08-15 00:03:53 -07004378static void selinux_req_classify_flow(const struct request_sock *req,
4379 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004380{
David S. Miller1d28f422011-03-12 00:29:39 -05004381 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004382}
4383
Paul Mooreed6d76e2009-08-28 18:12:49 -04004384static int selinux_tun_dev_create(void)
4385{
4386 u32 sid = current_sid();
4387
4388 /* we aren't taking into account the "sockcreate" SID since the socket
4389 * that is being created here is not a socket in the traditional sense,
4390 * instead it is a private sock, accessible only to the kernel, and
4391 * representing a wide range of network traffic spanning multiple
4392 * connections unlike traditional sockets - check the TUN driver to
4393 * get a better understanding of why this socket is special */
4394
4395 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4396 NULL);
4397}
4398
4399static void selinux_tun_dev_post_create(struct sock *sk)
4400{
4401 struct sk_security_struct *sksec = sk->sk_security;
4402
4403 /* we don't currently perform any NetLabel based labeling here and it
4404 * isn't clear that we would want to do so anyway; while we could apply
4405 * labeling without the support of the TUN user the resulting labeled
4406 * traffic from the other end of the connection would almost certainly
4407 * cause confusion to the TUN user that had no idea network labeling
4408 * protocols were being used */
4409
4410 /* see the comments in selinux_tun_dev_create() about why we don't use
4411 * the sockcreate SID here */
4412
4413 sksec->sid = current_sid();
4414 sksec->sclass = SECCLASS_TUN_SOCKET;
4415}
4416
4417static int selinux_tun_dev_attach(struct sock *sk)
4418{
4419 struct sk_security_struct *sksec = sk->sk_security;
4420 u32 sid = current_sid();
4421 int err;
4422
4423 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4424 TUN_SOCKET__RELABELFROM, NULL);
4425 if (err)
4426 return err;
4427 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4428 TUN_SOCKET__RELABELTO, NULL);
4429 if (err)
4430 return err;
4431
4432 sksec->sid = sid;
4433
4434 return 0;
4435}
4436
Linus Torvalds1da177e2005-04-16 15:20:36 -07004437static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4438{
4439 int err = 0;
4440 u32 perm;
4441 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004442 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004443
Linus Torvalds1da177e2005-04-16 15:20:36 -07004444 if (skb->len < NLMSG_SPACE(0)) {
4445 err = -EINVAL;
4446 goto out;
4447 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004448 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004449
Paul Moore253bfae2010-04-22 14:46:19 -04004450 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004451 if (err) {
4452 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004453 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004454 "SELinux: unrecognized netlink message"
4455 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004456 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004457 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004458 err = 0;
4459 }
4460
4461 /* Ignore */
4462 if (err == -ENOENT)
4463 err = 0;
4464 goto out;
4465 }
4466
Paul Moore253bfae2010-04-22 14:46:19 -04004467 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004468out:
4469 return err;
4470}
4471
4472#ifdef CONFIG_NETFILTER
4473
Paul Mooreeffad8d2008-01-29 08:49:27 -05004474static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4475 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004476{
Paul Mooredfaebe92008-10-10 10:16:31 -04004477 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004478 char *addrp;
4479 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004480 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004481 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004482 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004483 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004484
Paul Mooreeffad8d2008-01-29 08:49:27 -05004485 if (!selinux_policycap_netpeer)
4486 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004487
Paul Mooreeffad8d2008-01-29 08:49:27 -05004488 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004489 netlbl_active = netlbl_enabled();
4490 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004491 if (!secmark_active && !peerlbl_active)
4492 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004493
Paul Moored8395c82008-10-10 10:16:30 -04004494 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4495 return NF_DROP;
4496
Thomas Liu2bf49692009-07-14 12:14:09 -04004497 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004498 ad.u.net.netif = ifindex;
4499 ad.u.net.family = family;
4500 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4501 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004502
Paul Mooredfaebe92008-10-10 10:16:31 -04004503 if (peerlbl_active) {
4504 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4505 peer_sid, &ad);
4506 if (err) {
4507 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004508 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004509 }
4510 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004511
4512 if (secmark_active)
4513 if (avc_has_perm(peer_sid, skb->secmark,
4514 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4515 return NF_DROP;
4516
Paul Moore948bf852008-10-10 10:16:32 -04004517 if (netlbl_active)
4518 /* we do this in the FORWARD path and not the POST_ROUTING
4519 * path because we want to make sure we apply the necessary
4520 * labeling before IPsec is applied so we can leverage AH
4521 * protection */
4522 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4523 return NF_DROP;
4524
Paul Mooreeffad8d2008-01-29 08:49:27 -05004525 return NF_ACCEPT;
4526}
4527
4528static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4529 struct sk_buff *skb,
4530 const struct net_device *in,
4531 const struct net_device *out,
4532 int (*okfn)(struct sk_buff *))
4533{
4534 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4535}
4536
4537#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4538static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4539 struct sk_buff *skb,
4540 const struct net_device *in,
4541 const struct net_device *out,
4542 int (*okfn)(struct sk_buff *))
4543{
4544 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4545}
4546#endif /* IPV6 */
4547
Paul Moore948bf852008-10-10 10:16:32 -04004548static unsigned int selinux_ip_output(struct sk_buff *skb,
4549 u16 family)
4550{
4551 u32 sid;
4552
4553 if (!netlbl_enabled())
4554 return NF_ACCEPT;
4555
4556 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4557 * because we want to make sure we apply the necessary labeling
4558 * before IPsec is applied so we can leverage AH protection */
4559 if (skb->sk) {
4560 struct sk_security_struct *sksec = skb->sk->sk_security;
4561 sid = sksec->sid;
4562 } else
4563 sid = SECINITSID_KERNEL;
4564 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4565 return NF_DROP;
4566
4567 return NF_ACCEPT;
4568}
4569
4570static unsigned int selinux_ipv4_output(unsigned int hooknum,
4571 struct sk_buff *skb,
4572 const struct net_device *in,
4573 const struct net_device *out,
4574 int (*okfn)(struct sk_buff *))
4575{
4576 return selinux_ip_output(skb, PF_INET);
4577}
4578
Paul Mooreeffad8d2008-01-29 08:49:27 -05004579static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4580 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004581 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004582{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004583 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004584 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004585 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004586 char *addrp;
4587 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004588
Paul Mooreeffad8d2008-01-29 08:49:27 -05004589 if (sk == NULL)
4590 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004591 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004592
Thomas Liu2bf49692009-07-14 12:14:09 -04004593 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004594 ad.u.net.netif = ifindex;
4595 ad.u.net.family = family;
4596 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4597 return NF_DROP;
4598
Paul Moore58bfbb52009-03-27 17:10:41 -04004599 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004600 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004601 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004602 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004603
Steffen Klassertb9679a72011-02-23 12:55:21 +01004604 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4605 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004606
Paul Mooreeffad8d2008-01-29 08:49:27 -05004607 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004608}
4609
Paul Mooreeffad8d2008-01-29 08:49:27 -05004610static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4611 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004612{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004613 u32 secmark_perm;
4614 u32 peer_sid;
4615 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004616 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004617 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004618 u8 secmark_active;
4619 u8 peerlbl_active;
4620
Paul Mooreeffad8d2008-01-29 08:49:27 -05004621 /* If any sort of compatibility mode is enabled then handoff processing
4622 * to the selinux_ip_postroute_compat() function to deal with the
4623 * special handling. We do this in an attempt to keep this function
4624 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004625 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004626 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004627#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004628 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4629 * packet transformation so allow the packet to pass without any checks
4630 * since we'll have another chance to perform access control checks
4631 * when the packet is on it's final way out.
4632 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4633 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004634 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004635 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004636#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004637 secmark_active = selinux_secmark_enabled();
4638 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4639 if (!secmark_active && !peerlbl_active)
4640 return NF_ACCEPT;
4641
Paul Moored8395c82008-10-10 10:16:30 -04004642 /* if the packet is being forwarded then get the peer label from the
4643 * packet itself; otherwise check to see if it is from a local
4644 * application or the kernel, if from an application get the peer label
4645 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004646 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004647 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004648 if (skb->skb_iif) {
4649 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004650 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004651 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004652 } else {
4653 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004654 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004655 }
Paul Moored8395c82008-10-10 10:16:30 -04004656 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004657 struct sk_security_struct *sksec = sk->sk_security;
4658 peer_sid = sksec->sid;
4659 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004660 }
4661
Thomas Liu2bf49692009-07-14 12:14:09 -04004662 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004663 ad.u.net.netif = ifindex;
4664 ad.u.net.family = family;
4665 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004666 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004667
Paul Mooreeffad8d2008-01-29 08:49:27 -05004668 if (secmark_active)
4669 if (avc_has_perm(peer_sid, skb->secmark,
4670 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004671 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004672
4673 if (peerlbl_active) {
4674 u32 if_sid;
4675 u32 node_sid;
4676
4677 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004678 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004679 if (avc_has_perm(peer_sid, if_sid,
4680 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004681 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004682
4683 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004684 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004685 if (avc_has_perm(peer_sid, node_sid,
4686 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004687 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004688 }
4689
4690 return NF_ACCEPT;
4691}
4692
4693static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4694 struct sk_buff *skb,
4695 const struct net_device *in,
4696 const struct net_device *out,
4697 int (*okfn)(struct sk_buff *))
4698{
4699 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004700}
4701
4702#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004703static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4704 struct sk_buff *skb,
4705 const struct net_device *in,
4706 const struct net_device *out,
4707 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004708{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004709 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004710}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004711#endif /* IPV6 */
4712
4713#endif /* CONFIG_NETFILTER */
4714
Linus Torvalds1da177e2005-04-16 15:20:36 -07004715static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4716{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004717 int err;
4718
Eric Paris200ac532009-02-12 15:01:04 -05004719 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004720 if (err)
4721 return err;
4722
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004723 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004724}
4725
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004726static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004727{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004728 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004729 struct common_audit_data ad;
Patrick McHardyc53fa1e2011-03-03 10:55:40 -08004730 u32 sid;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004731
Eric Paris200ac532009-02-12 15:01:04 -05004732 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004733 if (err)
4734 return err;
4735
Thomas Liu2bf49692009-07-14 12:14:09 -04004736 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004737 ad.u.cap = capability;
4738
Patrick McHardyc53fa1e2011-03-03 10:55:40 -08004739 security_task_getsecid(current, &sid);
4740 return avc_has_perm(sid, sid, SECCLASS_CAPABILITY,
4741 CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004742}
4743
4744static int ipc_alloc_security(struct task_struct *task,
4745 struct kern_ipc_perm *perm,
4746 u16 sclass)
4747{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004748 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004749 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750
James Morris89d155e2005-10-30 14:59:21 -08004751 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004752 if (!isec)
4753 return -ENOMEM;
4754
David Howells275bb412008-11-14 10:39:19 +11004755 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004756 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004757 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004758 perm->security = isec;
4759
4760 return 0;
4761}
4762
4763static void ipc_free_security(struct kern_ipc_perm *perm)
4764{
4765 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766 perm->security = NULL;
4767 kfree(isec);
4768}
4769
4770static int msg_msg_alloc_security(struct msg_msg *msg)
4771{
4772 struct msg_security_struct *msec;
4773
James Morris89d155e2005-10-30 14:59:21 -08004774 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004775 if (!msec)
4776 return -ENOMEM;
4777
Linus Torvalds1da177e2005-04-16 15:20:36 -07004778 msec->sid = SECINITSID_UNLABELED;
4779 msg->security = msec;
4780
4781 return 0;
4782}
4783
4784static void msg_msg_free_security(struct msg_msg *msg)
4785{
4786 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004787
4788 msg->security = NULL;
4789 kfree(msec);
4790}
4791
4792static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004793 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004794{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004796 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004797 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004798
Linus Torvalds1da177e2005-04-16 15:20:36 -07004799 isec = ipc_perms->security;
4800
Thomas Liu2bf49692009-07-14 12:14:09 -04004801 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004802 ad.u.ipc_id = ipc_perms->key;
4803
David Howells275bb412008-11-14 10:39:19 +11004804 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004805}
4806
4807static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4808{
4809 return msg_msg_alloc_security(msg);
4810}
4811
4812static void selinux_msg_msg_free_security(struct msg_msg *msg)
4813{
4814 msg_msg_free_security(msg);
4815}
4816
4817/* message queue security operations */
4818static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4819{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004820 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004821 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004822 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004823 int rc;
4824
4825 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4826 if (rc)
4827 return rc;
4828
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829 isec = msq->q_perm.security;
4830
Thomas Liu2bf49692009-07-14 12:14:09 -04004831 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004832 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004833
David Howells275bb412008-11-14 10:39:19 +11004834 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004835 MSGQ__CREATE, &ad);
4836 if (rc) {
4837 ipc_free_security(&msq->q_perm);
4838 return rc;
4839 }
4840 return 0;
4841}
4842
4843static void selinux_msg_queue_free_security(struct msg_queue *msq)
4844{
4845 ipc_free_security(&msq->q_perm);
4846}
4847
4848static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4849{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004850 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004851 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004852 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004853
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854 isec = msq->q_perm.security;
4855
Thomas Liu2bf49692009-07-14 12:14:09 -04004856 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004857 ad.u.ipc_id = msq->q_perm.key;
4858
David Howells275bb412008-11-14 10:39:19 +11004859 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860 MSGQ__ASSOCIATE, &ad);
4861}
4862
4863static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4864{
4865 int err;
4866 int perms;
4867
Eric Paris828dfe12008-04-17 13:17:49 -04004868 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004869 case IPC_INFO:
4870 case MSG_INFO:
4871 /* No specific object, just general system-wide information. */
4872 return task_has_system(current, SYSTEM__IPC_INFO);
4873 case IPC_STAT:
4874 case MSG_STAT:
4875 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4876 break;
4877 case IPC_SET:
4878 perms = MSGQ__SETATTR;
4879 break;
4880 case IPC_RMID:
4881 perms = MSGQ__DESTROY;
4882 break;
4883 default:
4884 return 0;
4885 }
4886
Stephen Smalley6af963f2005-05-01 08:58:39 -07004887 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004888 return err;
4889}
4890
4891static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4892{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004893 struct ipc_security_struct *isec;
4894 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004895 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004896 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004897 int rc;
4898
Linus Torvalds1da177e2005-04-16 15:20:36 -07004899 isec = msq->q_perm.security;
4900 msec = msg->security;
4901
4902 /*
4903 * First time through, need to assign label to the message
4904 */
4905 if (msec->sid == SECINITSID_UNLABELED) {
4906 /*
4907 * Compute new sid based on current process and
4908 * message queue this message will be stored in
4909 */
David Howells275bb412008-11-14 10:39:19 +11004910 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004911 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004912 if (rc)
4913 return rc;
4914 }
4915
Thomas Liu2bf49692009-07-14 12:14:09 -04004916 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004917 ad.u.ipc_id = msq->q_perm.key;
4918
4919 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004920 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004921 MSGQ__WRITE, &ad);
4922 if (!rc)
4923 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004924 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4925 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004926 if (!rc)
4927 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004928 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4929 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004930
4931 return rc;
4932}
4933
4934static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4935 struct task_struct *target,
4936 long type, int mode)
4937{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004938 struct ipc_security_struct *isec;
4939 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004940 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004941 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004942 int rc;
4943
Linus Torvalds1da177e2005-04-16 15:20:36 -07004944 isec = msq->q_perm.security;
4945 msec = msg->security;
4946
Thomas Liu2bf49692009-07-14 12:14:09 -04004947 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004948 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004949
David Howells275bb412008-11-14 10:39:19 +11004950 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004951 SECCLASS_MSGQ, MSGQ__READ, &ad);
4952 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004953 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004954 SECCLASS_MSG, MSG__RECEIVE, &ad);
4955 return rc;
4956}
4957
4958/* Shared Memory security operations */
4959static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4960{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004961 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004962 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004963 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004964 int rc;
4965
4966 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4967 if (rc)
4968 return rc;
4969
Linus Torvalds1da177e2005-04-16 15:20:36 -07004970 isec = shp->shm_perm.security;
4971
Thomas Liu2bf49692009-07-14 12:14:09 -04004972 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004973 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004974
David Howells275bb412008-11-14 10:39:19 +11004975 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976 SHM__CREATE, &ad);
4977 if (rc) {
4978 ipc_free_security(&shp->shm_perm);
4979 return rc;
4980 }
4981 return 0;
4982}
4983
4984static void selinux_shm_free_security(struct shmid_kernel *shp)
4985{
4986 ipc_free_security(&shp->shm_perm);
4987}
4988
4989static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4990{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004991 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004992 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004993 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004994
Linus Torvalds1da177e2005-04-16 15:20:36 -07004995 isec = shp->shm_perm.security;
4996
Thomas Liu2bf49692009-07-14 12:14:09 -04004997 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004998 ad.u.ipc_id = shp->shm_perm.key;
4999
David Howells275bb412008-11-14 10:39:19 +11005000 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005001 SHM__ASSOCIATE, &ad);
5002}
5003
5004/* Note, at this point, shp is locked down */
5005static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5006{
5007 int perms;
5008 int err;
5009
Eric Paris828dfe12008-04-17 13:17:49 -04005010 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005011 case IPC_INFO:
5012 case SHM_INFO:
5013 /* No specific object, just general system-wide information. */
5014 return task_has_system(current, SYSTEM__IPC_INFO);
5015 case IPC_STAT:
5016 case SHM_STAT:
5017 perms = SHM__GETATTR | SHM__ASSOCIATE;
5018 break;
5019 case IPC_SET:
5020 perms = SHM__SETATTR;
5021 break;
5022 case SHM_LOCK:
5023 case SHM_UNLOCK:
5024 perms = SHM__LOCK;
5025 break;
5026 case IPC_RMID:
5027 perms = SHM__DESTROY;
5028 break;
5029 default:
5030 return 0;
5031 }
5032
Stephen Smalley6af963f2005-05-01 08:58:39 -07005033 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005034 return err;
5035}
5036
5037static int selinux_shm_shmat(struct shmid_kernel *shp,
5038 char __user *shmaddr, int shmflg)
5039{
5040 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005041
5042 if (shmflg & SHM_RDONLY)
5043 perms = SHM__READ;
5044 else
5045 perms = SHM__READ | SHM__WRITE;
5046
Stephen Smalley6af963f2005-05-01 08:58:39 -07005047 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005048}
5049
5050/* Semaphore security operations */
5051static int selinux_sem_alloc_security(struct sem_array *sma)
5052{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005053 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005054 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005055 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005056 int rc;
5057
5058 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5059 if (rc)
5060 return rc;
5061
Linus Torvalds1da177e2005-04-16 15:20:36 -07005062 isec = sma->sem_perm.security;
5063
Thomas Liu2bf49692009-07-14 12:14:09 -04005064 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005065 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005066
David Howells275bb412008-11-14 10:39:19 +11005067 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005068 SEM__CREATE, &ad);
5069 if (rc) {
5070 ipc_free_security(&sma->sem_perm);
5071 return rc;
5072 }
5073 return 0;
5074}
5075
5076static void selinux_sem_free_security(struct sem_array *sma)
5077{
5078 ipc_free_security(&sma->sem_perm);
5079}
5080
5081static int selinux_sem_associate(struct sem_array *sma, int semflg)
5082{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005083 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005084 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005085 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005086
Linus Torvalds1da177e2005-04-16 15:20:36 -07005087 isec = sma->sem_perm.security;
5088
Thomas Liu2bf49692009-07-14 12:14:09 -04005089 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005090 ad.u.ipc_id = sma->sem_perm.key;
5091
David Howells275bb412008-11-14 10:39:19 +11005092 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005093 SEM__ASSOCIATE, &ad);
5094}
5095
5096/* Note, at this point, sma is locked down */
5097static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5098{
5099 int err;
5100 u32 perms;
5101
Eric Paris828dfe12008-04-17 13:17:49 -04005102 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005103 case IPC_INFO:
5104 case SEM_INFO:
5105 /* No specific object, just general system-wide information. */
5106 return task_has_system(current, SYSTEM__IPC_INFO);
5107 case GETPID:
5108 case GETNCNT:
5109 case GETZCNT:
5110 perms = SEM__GETATTR;
5111 break;
5112 case GETVAL:
5113 case GETALL:
5114 perms = SEM__READ;
5115 break;
5116 case SETVAL:
5117 case SETALL:
5118 perms = SEM__WRITE;
5119 break;
5120 case IPC_RMID:
5121 perms = SEM__DESTROY;
5122 break;
5123 case IPC_SET:
5124 perms = SEM__SETATTR;
5125 break;
5126 case IPC_STAT:
5127 case SEM_STAT:
5128 perms = SEM__GETATTR | SEM__ASSOCIATE;
5129 break;
5130 default:
5131 return 0;
5132 }
5133
Stephen Smalley6af963f2005-05-01 08:58:39 -07005134 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005135 return err;
5136}
5137
5138static int selinux_sem_semop(struct sem_array *sma,
5139 struct sembuf *sops, unsigned nsops, int alter)
5140{
5141 u32 perms;
5142
5143 if (alter)
5144 perms = SEM__READ | SEM__WRITE;
5145 else
5146 perms = SEM__READ;
5147
Stephen Smalley6af963f2005-05-01 08:58:39 -07005148 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005149}
5150
5151static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5152{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005153 u32 av = 0;
5154
Linus Torvalds1da177e2005-04-16 15:20:36 -07005155 av = 0;
5156 if (flag & S_IRUGO)
5157 av |= IPC__UNIX_READ;
5158 if (flag & S_IWUGO)
5159 av |= IPC__UNIX_WRITE;
5160
5161 if (av == 0)
5162 return 0;
5163
Stephen Smalley6af963f2005-05-01 08:58:39 -07005164 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005165}
5166
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005167static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5168{
5169 struct ipc_security_struct *isec = ipcp->security;
5170 *secid = isec->sid;
5171}
5172
Eric Paris828dfe12008-04-17 13:17:49 -04005173static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005174{
5175 if (inode)
5176 inode_doinit_with_dentry(inode, dentry);
5177}
5178
5179static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005180 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005181{
David Howells275bb412008-11-14 10:39:19 +11005182 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005183 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005184 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005185 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005186
5187 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005188 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005189 if (error)
5190 return error;
5191 }
5192
David Howells275bb412008-11-14 10:39:19 +11005193 rcu_read_lock();
5194 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195
5196 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005197 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005198 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005199 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005200 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005201 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005202 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005203 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005204 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005205 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005206 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005207 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005208 else
David Howells275bb412008-11-14 10:39:19 +11005209 goto invalid;
5210 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005211
5212 if (!sid)
5213 return 0;
5214
Al Viro04ff9702007-03-12 16:17:58 +00005215 error = security_sid_to_context(sid, value, &len);
5216 if (error)
5217 return error;
5218 return len;
David Howells275bb412008-11-14 10:39:19 +11005219
5220invalid:
5221 rcu_read_unlock();
5222 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005223}
5224
5225static int selinux_setprocattr(struct task_struct *p,
5226 char *name, void *value, size_t size)
5227{
5228 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005229 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005230 struct cred *new;
5231 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005232 int error;
5233 char *str = value;
5234
5235 if (current != p) {
5236 /* SELinux only allows a process to change its own
5237 security attributes. */
5238 return -EACCES;
5239 }
5240
5241 /*
5242 * Basic control over ability to set these attributes at all.
5243 * current == p, but we'll pass them separately in case the
5244 * above restriction is ever removed.
5245 */
5246 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005247 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005248 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005249 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005250 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005251 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005252 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005253 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005255 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005256 else
5257 error = -EINVAL;
5258 if (error)
5259 return error;
5260
5261 /* Obtain a SID for the context, if one was specified. */
5262 if (size && str[1] && str[1] != '\n') {
5263 if (str[size-1] == '\n') {
5264 str[size-1] = 0;
5265 size--;
5266 }
5267 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005268 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5269 if (!capable(CAP_MAC_ADMIN))
5270 return error;
5271 error = security_context_to_sid_force(value, size,
5272 &sid);
5273 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005274 if (error)
5275 return error;
5276 }
5277
David Howellsd84f4f92008-11-14 10:39:23 +11005278 new = prepare_creds();
5279 if (!new)
5280 return -ENOMEM;
5281
Linus Torvalds1da177e2005-04-16 15:20:36 -07005282 /* Permission checking based on the specified context is
5283 performed during the actual operation (execve,
5284 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005285 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005286 checks and may_create for the file creation checks. The
5287 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005288 tsec = new->security;
5289 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005290 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005291 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005292 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005293 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005294 error = may_create_key(sid, p);
5295 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005296 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005297 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005298 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005299 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005300 } else if (!strcmp(name, "current")) {
5301 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005302 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005303 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005304
David Howellsd84f4f92008-11-14 10:39:23 +11005305 /* Only allow single threaded processes to change context */
5306 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005307 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005308 error = security_bounded_transition(tsec->sid, sid);
5309 if (error)
5310 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005311 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005312
5313 /* Check permissions for the transition. */
5314 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005315 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005316 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005317 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005318
5319 /* Check for ptracing, and update the task SID if ok.
5320 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005321 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005322 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005323 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005324 if (tracer)
5325 ptsid = task_sid(tracer);
5326 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005327
David Howellsd84f4f92008-11-14 10:39:23 +11005328 if (tracer) {
5329 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5330 PROCESS__PTRACE, NULL);
5331 if (error)
5332 goto abort_change;
5333 }
5334
5335 tsec->sid = sid;
5336 } else {
5337 error = -EINVAL;
5338 goto abort_change;
5339 }
5340
5341 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005342 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005343
5344abort_change:
5345 abort_creds(new);
5346 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005347}
5348
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005349static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5350{
5351 return security_sid_to_context(secid, secdata, seclen);
5352}
5353
David Howells7bf570d2008-04-29 20:52:51 +01005354static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005355{
5356 return security_context_to_sid(secdata, seclen, secid);
5357}
5358
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005359static void selinux_release_secctx(char *secdata, u32 seclen)
5360{
Paul Moore088999e2007-08-01 11:12:58 -04005361 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005362}
5363
David P. Quigley1ee65e32009-09-03 14:25:57 -04005364/*
5365 * called with inode->i_mutex locked
5366 */
5367static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5368{
5369 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5370}
5371
5372/*
5373 * called with inode->i_mutex locked
5374 */
5375static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5376{
5377 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5378}
5379
5380static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5381{
5382 int len = 0;
5383 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5384 ctx, true);
5385 if (len < 0)
5386 return len;
5387 *ctxlen = len;
5388 return 0;
5389}
Michael LeMayd7200242006-06-22 14:47:17 -07005390#ifdef CONFIG_KEYS
5391
David Howellsd84f4f92008-11-14 10:39:23 +11005392static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005393 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005394{
David Howellsd84f4f92008-11-14 10:39:23 +11005395 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005396 struct key_security_struct *ksec;
5397
5398 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5399 if (!ksec)
5400 return -ENOMEM;
5401
David Howellsd84f4f92008-11-14 10:39:23 +11005402 tsec = cred->security;
5403 if (tsec->keycreate_sid)
5404 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005405 else
David Howellsd84f4f92008-11-14 10:39:23 +11005406 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005407
David Howells275bb412008-11-14 10:39:19 +11005408 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005409 return 0;
5410}
5411
5412static void selinux_key_free(struct key *k)
5413{
5414 struct key_security_struct *ksec = k->security;
5415
5416 k->security = NULL;
5417 kfree(ksec);
5418}
5419
5420static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005421 const struct cred *cred,
5422 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005423{
5424 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005425 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005426 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005427
5428 /* if no specific permissions are requested, we skip the
5429 permission check. No serious, additional covert channels
5430 appear to be created. */
5431 if (perm == 0)
5432 return 0;
5433
David Howellsd84f4f92008-11-14 10:39:23 +11005434 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005435
5436 key = key_ref_to_ptr(key_ref);
5437 ksec = key->security;
5438
5439 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005440}
5441
David Howells70a5bb72008-04-29 01:01:26 -07005442static int selinux_key_getsecurity(struct key *key, char **_buffer)
5443{
5444 struct key_security_struct *ksec = key->security;
5445 char *context = NULL;
5446 unsigned len;
5447 int rc;
5448
5449 rc = security_sid_to_context(ksec->sid, &context, &len);
5450 if (!rc)
5451 rc = len;
5452 *_buffer = context;
5453 return rc;
5454}
5455
Michael LeMayd7200242006-06-22 14:47:17 -07005456#endif
5457
Linus Torvalds1da177e2005-04-16 15:20:36 -07005458static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005459 .name = "selinux",
5460
Ingo Molnar9e488582009-05-07 19:26:19 +10005461 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005462 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005463 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005464 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005465 .capable = selinux_capable,
5466 .quotactl = selinux_quotactl,
5467 .quota_on = selinux_quota_on,
5468 .syslog = selinux_syslog,
5469 .vm_enough_memory = selinux_vm_enough_memory,
5470
5471 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005472 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005473
David Howellsa6f76f22008-11-14 10:39:24 +11005474 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005475 .bprm_committing_creds = selinux_bprm_committing_creds,
5476 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005477 .bprm_secureexec = selinux_bprm_secureexec,
5478
5479 .sb_alloc_security = selinux_sb_alloc_security,
5480 .sb_free_security = selinux_sb_free_security,
5481 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005482 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005483 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005484 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005485 .sb_statfs = selinux_sb_statfs,
5486 .sb_mount = selinux_mount,
5487 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005488 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005489 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005490 .sb_parse_opts_str = selinux_parse_opts_str,
5491
Linus Torvalds1da177e2005-04-16 15:20:36 -07005492
5493 .inode_alloc_security = selinux_inode_alloc_security,
5494 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005495 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005496 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005497 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005498 .inode_unlink = selinux_inode_unlink,
5499 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005501 .inode_rmdir = selinux_inode_rmdir,
5502 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005503 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005504 .inode_readlink = selinux_inode_readlink,
5505 .inode_follow_link = selinux_inode_follow_link,
5506 .inode_permission = selinux_inode_permission,
5507 .inode_setattr = selinux_inode_setattr,
5508 .inode_getattr = selinux_inode_getattr,
5509 .inode_setxattr = selinux_inode_setxattr,
5510 .inode_post_setxattr = selinux_inode_post_setxattr,
5511 .inode_getxattr = selinux_inode_getxattr,
5512 .inode_listxattr = selinux_inode_listxattr,
5513 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005514 .inode_getsecurity = selinux_inode_getsecurity,
5515 .inode_setsecurity = selinux_inode_setsecurity,
5516 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005517 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005518
5519 .file_permission = selinux_file_permission,
5520 .file_alloc_security = selinux_file_alloc_security,
5521 .file_free_security = selinux_file_free_security,
5522 .file_ioctl = selinux_file_ioctl,
5523 .file_mmap = selinux_file_mmap,
5524 .file_mprotect = selinux_file_mprotect,
5525 .file_lock = selinux_file_lock,
5526 .file_fcntl = selinux_file_fcntl,
5527 .file_set_fowner = selinux_file_set_fowner,
5528 .file_send_sigiotask = selinux_file_send_sigiotask,
5529 .file_receive = selinux_file_receive,
5530
Eric Paris828dfe12008-04-17 13:17:49 -04005531 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005532
Linus Torvalds1da177e2005-04-16 15:20:36 -07005533 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005534 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005535 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005536 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005537 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005538 .kernel_act_as = selinux_kernel_act_as,
5539 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005540 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005541 .task_setpgid = selinux_task_setpgid,
5542 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005543 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005544 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005545 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005546 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005547 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005548 .task_setrlimit = selinux_task_setrlimit,
5549 .task_setscheduler = selinux_task_setscheduler,
5550 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005551 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005552 .task_kill = selinux_task_kill,
5553 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005554 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005555
5556 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005557 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005558
5559 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5560 .msg_msg_free_security = selinux_msg_msg_free_security,
5561
5562 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5563 .msg_queue_free_security = selinux_msg_queue_free_security,
5564 .msg_queue_associate = selinux_msg_queue_associate,
5565 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5566 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5567 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5568
5569 .shm_alloc_security = selinux_shm_alloc_security,
5570 .shm_free_security = selinux_shm_free_security,
5571 .shm_associate = selinux_shm_associate,
5572 .shm_shmctl = selinux_shm_shmctl,
5573 .shm_shmat = selinux_shm_shmat,
5574
Eric Paris828dfe12008-04-17 13:17:49 -04005575 .sem_alloc_security = selinux_sem_alloc_security,
5576 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005577 .sem_associate = selinux_sem_associate,
5578 .sem_semctl = selinux_sem_semctl,
5579 .sem_semop = selinux_sem_semop,
5580
Eric Paris828dfe12008-04-17 13:17:49 -04005581 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005582
Eric Paris828dfe12008-04-17 13:17:49 -04005583 .getprocattr = selinux_getprocattr,
5584 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005585
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005586 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005587 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005588 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005589 .inode_notifysecctx = selinux_inode_notifysecctx,
5590 .inode_setsecctx = selinux_inode_setsecctx,
5591 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005592
Eric Paris828dfe12008-04-17 13:17:49 -04005593 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005594 .unix_may_send = selinux_socket_unix_may_send,
5595
5596 .socket_create = selinux_socket_create,
5597 .socket_post_create = selinux_socket_post_create,
5598 .socket_bind = selinux_socket_bind,
5599 .socket_connect = selinux_socket_connect,
5600 .socket_listen = selinux_socket_listen,
5601 .socket_accept = selinux_socket_accept,
5602 .socket_sendmsg = selinux_socket_sendmsg,
5603 .socket_recvmsg = selinux_socket_recvmsg,
5604 .socket_getsockname = selinux_socket_getsockname,
5605 .socket_getpeername = selinux_socket_getpeername,
5606 .socket_getsockopt = selinux_socket_getsockopt,
5607 .socket_setsockopt = selinux_socket_setsockopt,
5608 .socket_shutdown = selinux_socket_shutdown,
5609 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005610 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5611 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005612 .sk_alloc_security = selinux_sk_alloc_security,
5613 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005614 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005615 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005616 .sock_graft = selinux_sock_graft,
5617 .inet_conn_request = selinux_inet_conn_request,
5618 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005619 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005620 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5621 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5622 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005623 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005624 .tun_dev_create = selinux_tun_dev_create,
5625 .tun_dev_post_create = selinux_tun_dev_post_create,
5626 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005627
5628#ifdef CONFIG_SECURITY_NETWORK_XFRM
5629 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5630 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5631 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005632 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005633 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5634 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005635 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005636 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005637 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005638 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005639#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005640
5641#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005642 .key_alloc = selinux_key_alloc,
5643 .key_free = selinux_key_free,
5644 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005645 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005646#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005647
5648#ifdef CONFIG_AUDIT
5649 .audit_rule_init = selinux_audit_rule_init,
5650 .audit_rule_known = selinux_audit_rule_known,
5651 .audit_rule_match = selinux_audit_rule_match,
5652 .audit_rule_free = selinux_audit_rule_free,
5653#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005654};
5655
5656static __init int selinux_init(void)
5657{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005658 if (!security_module_enable(&selinux_ops)) {
5659 selinux_enabled = 0;
5660 return 0;
5661 }
5662
Linus Torvalds1da177e2005-04-16 15:20:36 -07005663 if (!selinux_enabled) {
5664 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5665 return 0;
5666 }
5667
5668 printk(KERN_INFO "SELinux: Initializing.\n");
5669
5670 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005671 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005672
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005673 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5674
James Morris7cae7e22006-03-22 00:09:22 -08005675 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5676 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005677 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005678 avc_init();
5679
Eric Paris828dfe12008-04-17 13:17:49 -04005680 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005681 panic("SELinux: Unable to register with kernel.\n");
5682
Eric Paris828dfe12008-04-17 13:17:49 -04005683 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005684 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005685 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005686 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005687
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688 return 0;
5689}
5690
Al Viroe8c26252010-03-23 06:36:54 -04005691static void delayed_superblock_init(struct super_block *sb, void *unused)
5692{
5693 superblock_doinit(sb, NULL);
5694}
5695
Linus Torvalds1da177e2005-04-16 15:20:36 -07005696void selinux_complete_init(void)
5697{
Eric Parisfadcdb42007-02-22 18:11:31 -05005698 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005699
5700 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005701 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005702 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005703}
5704
5705/* SELinux requires early initialization in order to label
5706 all processes and objects when they are created. */
5707security_initcall(selinux_init);
5708
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005709#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005710
Paul Mooreeffad8d2008-01-29 08:49:27 -05005711static struct nf_hook_ops selinux_ipv4_ops[] = {
5712 {
5713 .hook = selinux_ipv4_postroute,
5714 .owner = THIS_MODULE,
5715 .pf = PF_INET,
5716 .hooknum = NF_INET_POST_ROUTING,
5717 .priority = NF_IP_PRI_SELINUX_LAST,
5718 },
5719 {
5720 .hook = selinux_ipv4_forward,
5721 .owner = THIS_MODULE,
5722 .pf = PF_INET,
5723 .hooknum = NF_INET_FORWARD,
5724 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005725 },
5726 {
5727 .hook = selinux_ipv4_output,
5728 .owner = THIS_MODULE,
5729 .pf = PF_INET,
5730 .hooknum = NF_INET_LOCAL_OUT,
5731 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005732 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005733};
5734
5735#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5736
Paul Mooreeffad8d2008-01-29 08:49:27 -05005737static struct nf_hook_ops selinux_ipv6_ops[] = {
5738 {
5739 .hook = selinux_ipv6_postroute,
5740 .owner = THIS_MODULE,
5741 .pf = PF_INET6,
5742 .hooknum = NF_INET_POST_ROUTING,
5743 .priority = NF_IP6_PRI_SELINUX_LAST,
5744 },
5745 {
5746 .hook = selinux_ipv6_forward,
5747 .owner = THIS_MODULE,
5748 .pf = PF_INET6,
5749 .hooknum = NF_INET_FORWARD,
5750 .priority = NF_IP6_PRI_SELINUX_FIRST,
5751 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005752};
5753
5754#endif /* IPV6 */
5755
5756static int __init selinux_nf_ip_init(void)
5757{
5758 int err = 0;
5759
5760 if (!selinux_enabled)
5761 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005762
5763 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5764
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005765 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5766 if (err)
5767 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005768
5769#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005770 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5771 if (err)
5772 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005773#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005774
Linus Torvalds1da177e2005-04-16 15:20:36 -07005775out:
5776 return err;
5777}
5778
5779__initcall(selinux_nf_ip_init);
5780
5781#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5782static void selinux_nf_ip_exit(void)
5783{
Eric Parisfadcdb42007-02-22 18:11:31 -05005784 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005785
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005786 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005787#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005788 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005789#endif /* IPV6 */
5790}
5791#endif
5792
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005793#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005794
5795#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5796#define selinux_nf_ip_exit()
5797#endif
5798
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005799#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005800
5801#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005802static int selinux_disabled;
5803
Linus Torvalds1da177e2005-04-16 15:20:36 -07005804int selinux_disable(void)
5805{
5806 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005807
5808 if (ss_initialized) {
5809 /* Not permitted after initial policy load. */
5810 return -EINVAL;
5811 }
5812
5813 if (selinux_disabled) {
5814 /* Only do this once. */
5815 return -EINVAL;
5816 }
5817
5818 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5819
5820 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005821 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005822
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005823 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005824
Eric Parisaf8ff042009-09-20 21:23:01 -04005825 /* Try to destroy the avc node cache */
5826 avc_disable();
5827
Linus Torvalds1da177e2005-04-16 15:20:36 -07005828 /* Unregister netfilter hooks. */
5829 selinux_nf_ip_exit();
5830
5831 /* Unregister selinuxfs. */
5832 exit_sel_fs();
5833
5834 return 0;
5835}
5836#endif