blob: 9e8078a42a944f21a7a7f6b9483a5a3d594816f1 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050031#include <linux/ext2_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050041#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/spinlock.h>
44#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050045#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040047#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/namei.h>
49#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070054#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050060#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070082
83#include "avc.h"
84#include "objsec.h"
85#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050086#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040087#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080088#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050089#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020090#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070091
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070095extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
98atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
106 if (!strict_strtoul(str, 0, &enforcing))
107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
119 if (!strict_strtoul(str, 0, &enabled))
120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800129
Paul Moored621d352008-01-29 08:43:36 -0500130/**
131 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
132 *
133 * Description:
134 * This function checks the SECMARK reference counter to see if any SECMARK
135 * targets are currently configured, if the reference counter is greater than
136 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
137 * enabled, false (0) if SECMARK is disabled.
138 *
139 */
140static int selinux_secmark_enabled(void)
141{
142 return (atomic_read(&selinux_secmark_refcount) > 0);
143}
144
David Howellsd84f4f92008-11-14 10:39:23 +1100145/*
146 * initialise the security for the init task
147 */
148static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149{
David Howells3b11a1d2008-11-14 10:39:26 +1100150 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700151 struct task_security_struct *tsec;
152
James Morris89d155e2005-10-30 14:59:21 -0800153 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100155 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156
David Howellsd84f4f92008-11-14 10:39:23 +1100157 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100158 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159}
160
David Howells275bb412008-11-14 10:39:19 +1100161/*
David Howells88e67f32008-11-14 10:39:21 +1100162 * get the security ID of a set of credentials
163 */
164static inline u32 cred_sid(const struct cred *cred)
165{
166 const struct task_security_struct *tsec;
167
168 tsec = cred->security;
169 return tsec->sid;
170}
171
172/*
David Howells3b11a1d2008-11-14 10:39:26 +1100173 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100174 */
175static inline u32 task_sid(const struct task_struct *task)
176{
David Howells275bb412008-11-14 10:39:19 +1100177 u32 sid;
178
179 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100180 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100181 rcu_read_unlock();
182 return sid;
183}
184
185/*
David Howells3b11a1d2008-11-14 10:39:26 +1100186 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100187 */
188static inline u32 current_sid(void)
189{
Paul Moore5fb49872010-04-22 14:46:19 -0400190 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100191
192 return tsec->sid;
193}
194
David Howells88e67f32008-11-14 10:39:21 +1100195/* Allocate and free functions for each kind of security blob. */
196
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197static int inode_alloc_security(struct inode *inode)
198{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100200 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201
Josef Bacika02fe132008-04-04 09:35:05 +1100202 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203 if (!isec)
204 return -ENOMEM;
205
Eric Paris23970742006-09-25 23:32:01 -0700206 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 isec->inode = inode;
209 isec->sid = SECINITSID_UNLABELED;
210 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100211 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 inode->i_security = isec;
213
214 return 0;
215}
216
217static void inode_free_security(struct inode *inode)
218{
219 struct inode_security_struct *isec = inode->i_security;
220 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
221
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 spin_lock(&sbsec->isec_lock);
223 if (!list_empty(&isec->list))
224 list_del_init(&isec->list);
225 spin_unlock(&sbsec->isec_lock);
226
227 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800228 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229}
230
231static int file_alloc_security(struct file *file)
232{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100234 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800236 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237 if (!fsec)
238 return -ENOMEM;
239
David Howells275bb412008-11-14 10:39:19 +1100240 fsec->sid = sid;
241 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 file->f_security = fsec;
243
244 return 0;
245}
246
247static void file_free_security(struct file *file)
248{
249 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 file->f_security = NULL;
251 kfree(fsec);
252}
253
254static int superblock_alloc_security(struct super_block *sb)
255{
256 struct superblock_security_struct *sbsec;
257
James Morris89d155e2005-10-30 14:59:21 -0800258 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700259 if (!sbsec)
260 return -ENOMEM;
261
Eric Parisbc7e9822006-09-25 23:32:02 -0700262 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 INIT_LIST_HEAD(&sbsec->isec_head);
264 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265 sbsec->sb = sb;
266 sbsec->sid = SECINITSID_UNLABELED;
267 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700268 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269 sb->s_security = sbsec;
270
271 return 0;
272}
273
274static void superblock_free_security(struct super_block *sb)
275{
276 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 sb->s_security = NULL;
278 kfree(sbsec);
279}
280
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281/* The security server must be initialized before
282 any labeling or access decisions can be provided. */
283extern int ss_initialized;
284
285/* The file system's label must be initialized prior to use. */
286
Stephen Hemminger634a5392010-03-04 21:59:03 -0800287static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 "uses xattr",
289 "uses transition SIDs",
290 "uses task SIDs",
291 "uses genfs_contexts",
292 "not configured for labeling",
293 "uses mountpoint labeling",
294};
295
296static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
297
298static inline int inode_doinit(struct inode *inode)
299{
300 return inode_doinit_with_dentry(inode, NULL);
301}
302
303enum {
Eric Paris31e87932007-09-19 17:19:12 -0400304 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700305 Opt_context = 1,
306 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500307 Opt_defcontext = 3,
308 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500309 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310};
311
Steven Whitehousea447c092008-10-13 10:46:57 +0100312static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400313 {Opt_context, CONTEXT_STR "%s"},
314 {Opt_fscontext, FSCONTEXT_STR "%s"},
315 {Opt_defcontext, DEFCONTEXT_STR "%s"},
316 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500317 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400318 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319};
320
321#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
322
Eric Parisc312feb2006-07-10 04:43:53 -0700323static int may_context_mount_sb_relabel(u32 sid,
324 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100325 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700326{
David Howells275bb412008-11-14 10:39:19 +1100327 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700328 int rc;
329
330 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331 FILESYSTEM__RELABELFROM, NULL);
332 if (rc)
333 return rc;
334
335 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336 FILESYSTEM__RELABELTO, NULL);
337 return rc;
338}
339
Eric Paris08089252006-07-10 04:43:55 -0700340static int may_context_mount_inode_relabel(u32 sid,
341 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100342 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700343{
David Howells275bb412008-11-14 10:39:19 +1100344 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700345 int rc;
346 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELFROM, NULL);
348 if (rc)
349 return rc;
350
351 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__ASSOCIATE, NULL);
353 return rc;
354}
355
Eric Parisc9180a52007-11-30 13:00:35 -0500356static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357{
358 struct superblock_security_struct *sbsec = sb->s_security;
359 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500360 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 int rc = 0;
362
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
364 /* Make sure that the xattr handler exists and that no
365 error other than -ENODATA is returned by getxattr on
366 the root directory. -ENODATA is ok, as this may be
367 the first boot of the SELinux kernel before we have
368 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500369 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
371 "xattr support\n", sb->s_id, sb->s_type->name);
372 rc = -EOPNOTSUPP;
373 goto out;
374 }
Eric Parisc9180a52007-11-30 13:00:35 -0500375 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376 if (rc < 0 && rc != -ENODATA) {
377 if (rc == -EOPNOTSUPP)
378 printk(KERN_WARNING "SELinux: (dev %s, type "
379 "%s) has no security xattr handler\n",
380 sb->s_id, sb->s_type->name);
381 else
382 printk(KERN_WARNING "SELinux: (dev %s, type "
383 "%s) getxattr errno %d\n", sb->s_id,
384 sb->s_type->name, -rc);
385 goto out;
386 }
387 }
388
David P. Quigley11689d42009-01-16 09:22:03 -0500389 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390
Eric Parisc9180a52007-11-30 13:00:35 -0500391 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500392 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500394 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500395 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396 sb->s_id, sb->s_type->name,
397 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398
David P. Quigley11689d42009-01-16 09:22:03 -0500399 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
400 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
401 sbsec->behavior == SECURITY_FS_USE_NONE ||
402 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
403 sbsec->flags &= ~SE_SBLABELSUPP;
404
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400405 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
406 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407 sbsec->flags |= SE_SBLABELSUPP;
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500410 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411
412 /* Initialize any other inodes associated with the superblock, e.g.
413 inodes created prior to initial policy load or inodes created
414 during get_sb by a pseudo filesystem that directly
415 populates itself. */
416 spin_lock(&sbsec->isec_lock);
417next_inode:
418 if (!list_empty(&sbsec->isec_head)) {
419 struct inode_security_struct *isec =
420 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500421 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 struct inode *inode = isec->inode;
423 spin_unlock(&sbsec->isec_lock);
424 inode = igrab(inode);
425 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500426 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 inode_doinit(inode);
428 iput(inode);
429 }
430 spin_lock(&sbsec->isec_lock);
431 list_del_init(&isec->list);
432 goto next_inode;
433 }
434 spin_unlock(&sbsec->isec_lock);
435out:
Eric Parisc9180a52007-11-30 13:00:35 -0500436 return rc;
437}
438
439/*
440 * This function should allow an FS to ask what it's mount security
441 * options were so it can use those later for submounts, displaying
442 * mount options, or whatever.
443 */
444static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500445 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500446{
447 int rc = 0, i;
448 struct superblock_security_struct *sbsec = sb->s_security;
449 char *context = NULL;
450 u32 len;
451 char tmp;
452
Eric Parise0007522008-03-05 10:31:54 -0500453 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500454
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500455 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500456 return -EINVAL;
457
458 if (!ss_initialized)
459 return -EINVAL;
460
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500461 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500462 /* count the number of mount options for this sb */
463 for (i = 0; i < 8; i++) {
464 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500465 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500466 tmp >>= 1;
467 }
David P. Quigley11689d42009-01-16 09:22:03 -0500468 /* Check if the Label support flag is set */
469 if (sbsec->flags & SE_SBLABELSUPP)
470 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500471
Eric Parise0007522008-03-05 10:31:54 -0500472 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500474 rc = -ENOMEM;
475 goto out_free;
476 }
477
Eric Parise0007522008-03-05 10:31:54 -0500478 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500480 rc = -ENOMEM;
481 goto out_free;
482 }
483
484 i = 0;
485 if (sbsec->flags & FSCONTEXT_MNT) {
486 rc = security_sid_to_context(sbsec->sid, &context, &len);
487 if (rc)
488 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500489 opts->mnt_opts[i] = context;
490 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500491 }
492 if (sbsec->flags & CONTEXT_MNT) {
493 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494 if (rc)
495 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500496 opts->mnt_opts[i] = context;
497 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500498 }
499 if (sbsec->flags & DEFCONTEXT_MNT) {
500 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501 if (rc)
502 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500503 opts->mnt_opts[i] = context;
504 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500505 }
506 if (sbsec->flags & ROOTCONTEXT_MNT) {
507 struct inode *root = sbsec->sb->s_root->d_inode;
508 struct inode_security_struct *isec = root->i_security;
509
510 rc = security_sid_to_context(isec->sid, &context, &len);
511 if (rc)
512 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500513 opts->mnt_opts[i] = context;
514 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500515 }
David P. Quigley11689d42009-01-16 09:22:03 -0500516 if (sbsec->flags & SE_SBLABELSUPP) {
517 opts->mnt_opts[i] = NULL;
518 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
519 }
Eric Parisc9180a52007-11-30 13:00:35 -0500520
Eric Parise0007522008-03-05 10:31:54 -0500521 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500522
523 return 0;
524
525out_free:
Eric Parise0007522008-03-05 10:31:54 -0500526 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500527 return rc;
528}
529
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500533 char mnt_flags = sbsec->flags & SE_MNTMASK;
534
Eric Parisc9180a52007-11-30 13:00:35 -0500535 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500536 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500537 if (!(sbsec->flags & flag) ||
538 (old_sid != new_sid))
539 return 1;
540
541 /* check if we were passed the same options twice,
542 * aka someone passed context=a,context=b
543 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500544 if (!(sbsec->flags & SE_SBINITIALIZED))
545 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500546 return 1;
547 return 0;
548}
Eric Parise0007522008-03-05 10:31:54 -0500549
Eric Parisc9180a52007-11-30 13:00:35 -0500550/*
551 * Allow filesystems with binary mount data to explicitly set mount point
552 * labeling information.
553 */
Eric Parise0007522008-03-05 10:31:54 -0500554static int selinux_set_mnt_opts(struct super_block *sb,
555 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500556{
David Howells275bb412008-11-14 10:39:19 +1100557 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500558 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500559 struct superblock_security_struct *sbsec = sb->s_security;
560 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000561 struct inode *inode = sbsec->sb->s_root->d_inode;
562 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500563 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
564 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500565 char **mount_options = opts->mnt_opts;
566 int *flags = opts->mnt_opts_flags;
567 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500568
569 mutex_lock(&sbsec->lock);
570
571 if (!ss_initialized) {
572 if (!num_opts) {
573 /* Defer initialization until selinux_complete_init,
574 after the initial policy is loaded and the security
575 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500576 goto out;
577 }
578 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400579 printk(KERN_WARNING "SELinux: Unable to set superblock options "
580 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500581 goto out;
582 }
583
584 /*
Eric Parise0007522008-03-05 10:31:54 -0500585 * Binary mount data FS will come through this function twice. Once
586 * from an explicit call and once from the generic calls from the vfs.
587 * Since the generic VFS calls will not contain any security mount data
588 * we need to skip the double mount verification.
589 *
590 * This does open a hole in which we will not notice if the first
591 * mount using this sb set explict options and a second mount using
592 * this sb does not set any security options. (The first options
593 * will be used for both mounts)
594 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500595 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500596 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400597 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500598
599 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500600 * parse the mount options, check if they are valid sids.
601 * also check if someone is trying to mount the same sb more
602 * than once with different security options.
603 */
604 for (i = 0; i < num_opts; i++) {
605 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500606
607 if (flags[i] == SE_SBLABELSUPP)
608 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500609 rc = security_context_to_sid(mount_options[i],
610 strlen(mount_options[i]), &sid);
611 if (rc) {
612 printk(KERN_WARNING "SELinux: security_context_to_sid"
613 "(%s) failed for (dev %s, type %s) errno=%d\n",
614 mount_options[i], sb->s_id, name, rc);
615 goto out;
616 }
617 switch (flags[i]) {
618 case FSCONTEXT_MNT:
619 fscontext_sid = sid;
620
621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 fscontext_sid))
623 goto out_double_mount;
624
625 sbsec->flags |= FSCONTEXT_MNT;
626 break;
627 case CONTEXT_MNT:
628 context_sid = sid;
629
630 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 context_sid))
632 goto out_double_mount;
633
634 sbsec->flags |= CONTEXT_MNT;
635 break;
636 case ROOTCONTEXT_MNT:
637 rootcontext_sid = sid;
638
639 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 rootcontext_sid))
641 goto out_double_mount;
642
643 sbsec->flags |= ROOTCONTEXT_MNT;
644
645 break;
646 case DEFCONTEXT_MNT:
647 defcontext_sid = sid;
648
649 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 defcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= DEFCONTEXT_MNT;
654
655 break;
656 default:
657 rc = -EINVAL;
658 goto out;
659 }
660 }
661
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500662 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500663 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500664 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500665 goto out_double_mount;
666 rc = 0;
667 goto out;
668 }
669
James Morris089be432008-07-15 18:32:49 +1000670 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500671 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500672
673 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500674 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500675 if (rc) {
676 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000677 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500678 goto out;
679 }
680
681 /* sets the context of the superblock for the fs being mounted. */
682 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500684 if (rc)
685 goto out;
686
687 sbsec->sid = fscontext_sid;
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
695 if (context_sid) {
696 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100697 rc = may_context_mount_sb_relabel(context_sid, sbsec,
698 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500699 if (rc)
700 goto out;
701 sbsec->sid = context_sid;
702 } else {
David Howells275bb412008-11-14 10:39:19 +1100703 rc = may_context_mount_inode_relabel(context_sid, sbsec,
704 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500705 if (rc)
706 goto out;
707 }
708 if (!rootcontext_sid)
709 rootcontext_sid = context_sid;
710
711 sbsec->mntpoint_sid = context_sid;
712 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
713 }
714
715 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100716 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
717 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500718 if (rc)
719 goto out;
720
721 root_isec->sid = rootcontext_sid;
722 root_isec->initialized = 1;
723 }
724
725 if (defcontext_sid) {
726 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
727 rc = -EINVAL;
728 printk(KERN_WARNING "SELinux: defcontext option is "
729 "invalid for this filesystem type\n");
730 goto out;
731 }
732
733 if (defcontext_sid != sbsec->def_sid) {
734 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100735 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500736 if (rc)
737 goto out;
738 }
739
740 sbsec->def_sid = defcontext_sid;
741 }
742
743 rc = sb_finish_set_opts(sb);
744out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700745 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500747out_double_mount:
748 rc = -EINVAL;
749 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
750 "security settings for (dev %s, type %s)\n", sb->s_id, name);
751 goto out;
752}
753
754static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
755 struct super_block *newsb)
756{
757 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
758 struct superblock_security_struct *newsbsec = newsb->s_security;
759
760 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
761 int set_context = (oldsbsec->flags & CONTEXT_MNT);
762 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
763
Eric Paris0f5e6422008-04-21 16:24:11 -0400764 /*
765 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400766 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400767 */
Al Viroe8c26252010-03-23 06:36:54 -0400768 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400769 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500770
Eric Parisc9180a52007-11-30 13:00:35 -0500771 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500772 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500773
Eric Paris5a552612008-04-09 14:08:35 -0400774 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500775 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400776 return;
777
Eric Parisc9180a52007-11-30 13:00:35 -0500778 mutex_lock(&newsbsec->lock);
779
780 newsbsec->flags = oldsbsec->flags;
781
782 newsbsec->sid = oldsbsec->sid;
783 newsbsec->def_sid = oldsbsec->def_sid;
784 newsbsec->behavior = oldsbsec->behavior;
785
786 if (set_context) {
787 u32 sid = oldsbsec->mntpoint_sid;
788
789 if (!set_fscontext)
790 newsbsec->sid = sid;
791 if (!set_rootcontext) {
792 struct inode *newinode = newsb->s_root->d_inode;
793 struct inode_security_struct *newisec = newinode->i_security;
794 newisec->sid = sid;
795 }
796 newsbsec->mntpoint_sid = sid;
797 }
798 if (set_rootcontext) {
799 const struct inode *oldinode = oldsb->s_root->d_inode;
800 const struct inode_security_struct *oldisec = oldinode->i_security;
801 struct inode *newinode = newsb->s_root->d_inode;
802 struct inode_security_struct *newisec = newinode->i_security;
803
804 newisec->sid = oldisec->sid;
805 }
806
807 sb_finish_set_opts(newsb);
808 mutex_unlock(&newsbsec->lock);
809}
810
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200811static int selinux_parse_opts_str(char *options,
812 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500813{
Eric Parise0007522008-03-05 10:31:54 -0500814 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500815 char *context = NULL, *defcontext = NULL;
816 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500817 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500818
Eric Parise0007522008-03-05 10:31:54 -0500819 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500820
821 /* Standard string-based options. */
822 while ((p = strsep(&options, "|")) != NULL) {
823 int token;
824 substring_t args[MAX_OPT_ARGS];
825
826 if (!*p)
827 continue;
828
829 token = match_token(p, tokens, args);
830
831 switch (token) {
832 case Opt_context:
833 if (context || defcontext) {
834 rc = -EINVAL;
835 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
836 goto out_err;
837 }
838 context = match_strdup(&args[0]);
839 if (!context) {
840 rc = -ENOMEM;
841 goto out_err;
842 }
843 break;
844
845 case Opt_fscontext:
846 if (fscontext) {
847 rc = -EINVAL;
848 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
849 goto out_err;
850 }
851 fscontext = match_strdup(&args[0]);
852 if (!fscontext) {
853 rc = -ENOMEM;
854 goto out_err;
855 }
856 break;
857
858 case Opt_rootcontext:
859 if (rootcontext) {
860 rc = -EINVAL;
861 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
862 goto out_err;
863 }
864 rootcontext = match_strdup(&args[0]);
865 if (!rootcontext) {
866 rc = -ENOMEM;
867 goto out_err;
868 }
869 break;
870
871 case Opt_defcontext:
872 if (context || defcontext) {
873 rc = -EINVAL;
874 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
875 goto out_err;
876 }
877 defcontext = match_strdup(&args[0]);
878 if (!defcontext) {
879 rc = -ENOMEM;
880 goto out_err;
881 }
882 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500883 case Opt_labelsupport:
884 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500885 default:
886 rc = -EINVAL;
887 printk(KERN_WARNING "SELinux: unknown mount option\n");
888 goto out_err;
889
890 }
891 }
892
Eric Parise0007522008-03-05 10:31:54 -0500893 rc = -ENOMEM;
894 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
895 if (!opts->mnt_opts)
896 goto out_err;
897
898 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
899 if (!opts->mnt_opts_flags) {
900 kfree(opts->mnt_opts);
901 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500902 }
903
Eric Parise0007522008-03-05 10:31:54 -0500904 if (fscontext) {
905 opts->mnt_opts[num_mnt_opts] = fscontext;
906 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
907 }
908 if (context) {
909 opts->mnt_opts[num_mnt_opts] = context;
910 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
911 }
912 if (rootcontext) {
913 opts->mnt_opts[num_mnt_opts] = rootcontext;
914 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
915 }
916 if (defcontext) {
917 opts->mnt_opts[num_mnt_opts] = defcontext;
918 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
919 }
920
921 opts->num_mnt_opts = num_mnt_opts;
922 return 0;
923
Eric Parisc9180a52007-11-30 13:00:35 -0500924out_err:
925 kfree(context);
926 kfree(defcontext);
927 kfree(fscontext);
928 kfree(rootcontext);
929 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930}
Eric Parise0007522008-03-05 10:31:54 -0500931/*
932 * string mount options parsing and call set the sbsec
933 */
934static int superblock_doinit(struct super_block *sb, void *data)
935{
936 int rc = 0;
937 char *options = data;
938 struct security_mnt_opts opts;
939
940 security_init_mnt_opts(&opts);
941
942 if (!data)
943 goto out;
944
945 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
946
947 rc = selinux_parse_opts_str(options, &opts);
948 if (rc)
949 goto out_err;
950
951out:
952 rc = selinux_set_mnt_opts(sb, &opts);
953
954out_err:
955 security_free_mnt_opts(&opts);
956 return rc;
957}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700958
Adrian Bunk3583a712008-07-22 20:21:23 +0300959static void selinux_write_opts(struct seq_file *m,
960 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000961{
962 int i;
963 char *prefix;
964
965 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500966 char *has_comma;
967
968 if (opts->mnt_opts[i])
969 has_comma = strchr(opts->mnt_opts[i], ',');
970 else
971 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000972
973 switch (opts->mnt_opts_flags[i]) {
974 case CONTEXT_MNT:
975 prefix = CONTEXT_STR;
976 break;
977 case FSCONTEXT_MNT:
978 prefix = FSCONTEXT_STR;
979 break;
980 case ROOTCONTEXT_MNT:
981 prefix = ROOTCONTEXT_STR;
982 break;
983 case DEFCONTEXT_MNT:
984 prefix = DEFCONTEXT_STR;
985 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500986 case SE_SBLABELSUPP:
987 seq_putc(m, ',');
988 seq_puts(m, LABELSUPP_STR);
989 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000990 default:
991 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -0400992 return;
Eric Paris2069f452008-07-04 09:47:13 +1000993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003}
1004
1005static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006{
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001015 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001016 }
Eric Paris2069f452008-07-04 09:47:13 +10001017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023}
1024
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025static inline u16 inode_mode_to_security_class(umode_t mode)
1026{
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046}
1047
James Morris13402582005-09-30 14:24:34 -04001048static inline int default_protocol_stream(int protocol)
1049{
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051}
1052
1053static inline int default_protocol_dgram(int protocol)
1054{
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056}
1057
Linus Torvalds1da177e2005-04-16 15:20:36 -07001058static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059{
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001078 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001085 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001095 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120 }
1121
1122 return SECCLASS_SOCKET;
1123}
1124
1125#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001126static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127 u16 tclass,
1128 u32 *sid)
1129{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001130 int rc;
1131 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132
Eric Paris828dfe12008-04-17 13:17:49 -04001133 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134 if (!buffer)
1135 return -ENOMEM;
1136
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001137 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1138 if (IS_ERR(path))
1139 rc = PTR_ERR(path);
1140 else {
1141 /* each process gets a /proc/PID/ entry. Strip off the
1142 * PID part to get a valid selinux labeling.
1143 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1144 while (path[1] >= '0' && path[1] <= '9') {
1145 path[1] = '/';
1146 path++;
1147 }
1148 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 free_page((unsigned long)buffer);
1151 return rc;
1152}
1153#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001154static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001155 u16 tclass,
1156 u32 *sid)
1157{
1158 return -EINVAL;
1159}
1160#endif
1161
1162/* The inode's security attributes must be initialized before first use. */
1163static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1164{
1165 struct superblock_security_struct *sbsec = NULL;
1166 struct inode_security_struct *isec = inode->i_security;
1167 u32 sid;
1168 struct dentry *dentry;
1169#define INITCONTEXTLEN 255
1170 char *context = NULL;
1171 unsigned len = 0;
1172 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173
1174 if (isec->initialized)
1175 goto out;
1176
Eric Paris23970742006-09-25 23:32:01 -07001177 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001178 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001179 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180
1181 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001182 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001183 /* Defer initialization until selinux_complete_init,
1184 after the initial policy is loaded and the security
1185 server is ready to handle calls. */
1186 spin_lock(&sbsec->isec_lock);
1187 if (list_empty(&isec->list))
1188 list_add(&isec->list, &sbsec->isec_head);
1189 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001190 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191 }
1192
1193 switch (sbsec->behavior) {
1194 case SECURITY_FS_USE_XATTR:
1195 if (!inode->i_op->getxattr) {
1196 isec->sid = sbsec->def_sid;
1197 break;
1198 }
1199
1200 /* Need a dentry, since the xattr API requires one.
1201 Life would be simpler if we could just pass the inode. */
1202 if (opt_dentry) {
1203 /* Called from d_instantiate or d_splice_alias. */
1204 dentry = dget(opt_dentry);
1205 } else {
1206 /* Called from selinux_complete_init, try to find a dentry. */
1207 dentry = d_find_alias(inode);
1208 }
1209 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001210 /*
1211 * this is can be hit on boot when a file is accessed
1212 * before the policy is loaded. When we load policy we
1213 * may find inodes that have no dentry on the
1214 * sbsec->isec_head list. No reason to complain as these
1215 * will get fixed up the next time we go through
1216 * inode_doinit with a dentry, before these inodes could
1217 * be used again by userspace.
1218 */
Eric Paris23970742006-09-25 23:32:01 -07001219 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001220 }
1221
1222 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001223 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 if (!context) {
1225 rc = -ENOMEM;
1226 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001227 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001229 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1231 context, len);
1232 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001233 kfree(context);
1234
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235 /* Need a larger buffer. Query for the right size. */
1236 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1237 NULL, 0);
1238 if (rc < 0) {
1239 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001240 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001243 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244 if (!context) {
1245 rc = -ENOMEM;
1246 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001247 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001249 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 rc = inode->i_op->getxattr(dentry,
1251 XATTR_NAME_SELINUX,
1252 context, len);
1253 }
1254 dput(dentry);
1255 if (rc < 0) {
1256 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001257 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001258 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 -rc, inode->i_sb->s_id, inode->i_ino);
1260 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001261 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001262 }
1263 /* Map ENODATA to the default file SID */
1264 sid = sbsec->def_sid;
1265 rc = 0;
1266 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001267 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001268 sbsec->def_sid,
1269 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001271 char *dev = inode->i_sb->s_id;
1272 unsigned long ino = inode->i_ino;
1273
1274 if (rc == -EINVAL) {
1275 if (printk_ratelimit())
1276 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1277 "context=%s. This indicates you may need to relabel the inode or the "
1278 "filesystem in question.\n", ino, dev, context);
1279 } else {
1280 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1281 "returned %d for dev=%s ino=%ld\n",
1282 __func__, context, -rc, dev, ino);
1283 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 kfree(context);
1285 /* Leave with the unlabeled SID */
1286 rc = 0;
1287 break;
1288 }
1289 }
1290 kfree(context);
1291 isec->sid = sid;
1292 break;
1293 case SECURITY_FS_USE_TASK:
1294 isec->sid = isec->task_sid;
1295 break;
1296 case SECURITY_FS_USE_TRANS:
1297 /* Default to the fs SID. */
1298 isec->sid = sbsec->sid;
1299
1300 /* Try to obtain a transition SID. */
1301 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001302 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1303 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001305 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 isec->sid = sid;
1307 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001308 case SECURITY_FS_USE_MNTPOINT:
1309 isec->sid = sbsec->mntpoint_sid;
1310 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001312 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313 isec->sid = sbsec->sid;
1314
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001315 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001316 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001318 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 isec->sclass,
1320 &sid);
1321 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001322 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001323 isec->sid = sid;
1324 }
1325 }
1326 break;
1327 }
1328
1329 isec->initialized = 1;
1330
Eric Paris23970742006-09-25 23:32:01 -07001331out_unlock:
1332 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333out:
1334 if (isec->sclass == SECCLASS_FILE)
1335 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 return rc;
1337}
1338
1339/* Convert a Linux signal to an access vector. */
1340static inline u32 signal_to_av(int sig)
1341{
1342 u32 perm = 0;
1343
1344 switch (sig) {
1345 case SIGCHLD:
1346 /* Commonly granted from child to parent. */
1347 perm = PROCESS__SIGCHLD;
1348 break;
1349 case SIGKILL:
1350 /* Cannot be caught or ignored */
1351 perm = PROCESS__SIGKILL;
1352 break;
1353 case SIGSTOP:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGSTOP;
1356 break;
1357 default:
1358 /* All other signals. */
1359 perm = PROCESS__SIGNAL;
1360 break;
1361 }
1362
1363 return perm;
1364}
1365
David Howells275bb412008-11-14 10:39:19 +11001366/*
David Howellsd84f4f92008-11-14 10:39:23 +11001367 * Check permission between a pair of credentials
1368 * fork check, ptrace check, etc.
1369 */
1370static int cred_has_perm(const struct cred *actor,
1371 const struct cred *target,
1372 u32 perms)
1373{
1374 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1375
1376 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1377}
1378
1379/*
David Howells88e67f32008-11-14 10:39:21 +11001380 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001381 * fork check, ptrace check, etc.
1382 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001383 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001384 */
1385static int task_has_perm(const struct task_struct *tsk1,
1386 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001387 u32 perms)
1388{
David Howells275bb412008-11-14 10:39:19 +11001389 const struct task_security_struct *__tsec1, *__tsec2;
1390 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391
David Howells275bb412008-11-14 10:39:19 +11001392 rcu_read_lock();
1393 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1394 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1395 rcu_read_unlock();
1396 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001397}
1398
David Howells3b11a1d2008-11-14 10:39:26 +11001399/*
1400 * Check permission between current and another task, e.g. signal checks,
1401 * fork check, ptrace check, etc.
1402 * current is the actor and tsk2 is the target
1403 * - this uses current's subjective creds
1404 */
1405static int current_has_perm(const struct task_struct *tsk,
1406 u32 perms)
1407{
1408 u32 sid, tsid;
1409
1410 sid = current_sid();
1411 tsid = task_sid(tsk);
1412 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1413}
1414
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001415#if CAP_LAST_CAP > 63
1416#error Fix SELinux to handle capabilities > 63.
1417#endif
1418
Linus Torvalds1da177e2005-04-16 15:20:36 -07001419/* Check whether a task is allowed to use a capability. */
1420static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001421 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001422 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423{
Thomas Liu2bf49692009-07-14 12:14:09 -04001424 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001425 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001426 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001427 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001428 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001429 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430
Thomas Liu2bf49692009-07-14 12:14:09 -04001431 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432 ad.tsk = tsk;
1433 ad.u.cap = cap;
1434
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001435 switch (CAP_TO_INDEX(cap)) {
1436 case 0:
1437 sclass = SECCLASS_CAPABILITY;
1438 break;
1439 case 1:
1440 sclass = SECCLASS_CAPABILITY2;
1441 break;
1442 default:
1443 printk(KERN_ERR
1444 "SELinux: out of range capability %d\n", cap);
1445 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001446 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001447 }
Eric Paris06112162008-11-11 22:02:50 +11001448
David Howells275bb412008-11-14 10:39:19 +11001449 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris0dc1ba22011-04-21 17:23:20 -07001450 if (audit == SECURITY_CAP_AUDIT) {
1451 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1452 if (rc2)
1453 return rc2;
1454 }
Eric Paris06112162008-11-11 22:02:50 +11001455 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456}
1457
1458/* Check whether a task is allowed to use a system operation. */
1459static int task_has_system(struct task_struct *tsk,
1460 u32 perms)
1461{
David Howells275bb412008-11-14 10:39:19 +11001462 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463
David Howells275bb412008-11-14 10:39:19 +11001464 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 SECCLASS_SYSTEM, perms, NULL);
1466}
1467
1468/* Check whether a task has a particular permission to an inode.
1469 The 'adp' parameter is optional and allows other audit
1470 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001471static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001472 struct inode *inode,
1473 u32 perms,
Eric Paris0dc1ba22011-04-21 17:23:20 -07001474 struct common_audit_data *adp,
1475 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001478 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001479 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480
David Howellse0e81732009-09-02 09:13:40 +01001481 validate_creds(cred);
1482
Eric Paris828dfe12008-04-17 13:17:49 -04001483 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001484 return 0;
1485
David Howells88e67f32008-11-14 10:39:21 +11001486 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487 isec = inode->i_security;
1488
1489 if (!adp) {
1490 adp = &ad;
Eric Parisf48b7392011-04-25 12:54:27 -04001491 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1492 ad.u.inode = inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001493 }
1494
Eric Paris0dc1ba22011-04-21 17:23:20 -07001495 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001496}
1497
1498/* Same as inode_has_perm, but pass explicit audit data containing
1499 the dentry to help the auditing code to more easily generate the
1500 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001501static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001502 struct vfsmount *mnt,
1503 struct dentry *dentry,
1504 u32 av)
1505{
1506 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001507 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001508
Eric Parisf48b7392011-04-25 12:54:27 -04001509 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1510 ad.u.path.mnt = mnt;
1511 ad.u.path.dentry = dentry;
Eric Paris0dc1ba22011-04-21 17:23:20 -07001512 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001513}
1514
1515/* Check whether a task can use an open file descriptor to
1516 access an inode in a given way. Check access to the
1517 descriptor itself, and then use dentry_has_perm to
1518 check a particular permission to the file.
1519 Access to the descriptor is implicitly granted if it
1520 has the same SID as the process. If av is zero, then
1521 access to the file is not checked, e.g. for cases
1522 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001523static int file_has_perm(const struct cred *cred,
1524 struct file *file,
1525 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001527 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001528 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001529 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001530 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531 int rc;
1532
Eric Parisf48b7392011-04-25 12:54:27 -04001533 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1534 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001535
David Howells275bb412008-11-14 10:39:19 +11001536 if (sid != fsec->sid) {
1537 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001538 SECCLASS_FD,
1539 FD__USE,
1540 &ad);
1541 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001542 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543 }
1544
1545 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001546 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001547 if (av)
Eric Paris0dc1ba22011-04-21 17:23:20 -07001548 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549
David Howells88e67f32008-11-14 10:39:21 +11001550out:
1551 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552}
1553
1554/* Check whether a task can create a file. */
1555static int may_create(struct inode *dir,
1556 struct dentry *dentry,
1557 u16 tclass)
1558{
Paul Moore5fb49872010-04-22 14:46:19 -04001559 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560 struct inode_security_struct *dsec;
1561 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001562 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001563 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564 int rc;
1565
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566 dsec = dir->i_security;
1567 sbsec = dir->i_sb->s_security;
1568
David Howells275bb412008-11-14 10:39:19 +11001569 sid = tsec->sid;
1570 newsid = tsec->create_sid;
1571
Eric Parisa2694342011-04-25 13:10:27 -04001572 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1573 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001574
David Howells275bb412008-11-14 10:39:19 +11001575 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001576 DIR__ADD_NAME | DIR__SEARCH,
1577 &ad);
1578 if (rc)
1579 return rc;
1580
David P. Quigleycd895962009-01-16 09:22:04 -05001581 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Paris652bb9b2011-02-01 11:05:40 -05001582 rc = security_transition_sid(sid, dsec->sid, tclass, NULL, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583 if (rc)
1584 return rc;
1585 }
1586
David Howells275bb412008-11-14 10:39:19 +11001587 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588 if (rc)
1589 return rc;
1590
1591 return avc_has_perm(newsid, sbsec->sid,
1592 SECCLASS_FILESYSTEM,
1593 FILESYSTEM__ASSOCIATE, &ad);
1594}
1595
Michael LeMay4eb582c2006-06-26 00:24:57 -07001596/* Check whether a task can create a key. */
1597static int may_create_key(u32 ksid,
1598 struct task_struct *ctx)
1599{
David Howells275bb412008-11-14 10:39:19 +11001600 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001601
David Howells275bb412008-11-14 10:39:19 +11001602 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001603}
1604
Eric Paris828dfe12008-04-17 13:17:49 -04001605#define MAY_LINK 0
1606#define MAY_UNLINK 1
1607#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608
1609/* Check whether a task can link, unlink, or rmdir a file/directory. */
1610static int may_link(struct inode *dir,
1611 struct dentry *dentry,
1612 int kind)
1613
1614{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001616 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001617 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 u32 av;
1619 int rc;
1620
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621 dsec = dir->i_security;
1622 isec = dentry->d_inode->i_security;
1623
Eric Parisa2694342011-04-25 13:10:27 -04001624 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1625 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626
1627 av = DIR__SEARCH;
1628 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001629 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630 if (rc)
1631 return rc;
1632
1633 switch (kind) {
1634 case MAY_LINK:
1635 av = FILE__LINK;
1636 break;
1637 case MAY_UNLINK:
1638 av = FILE__UNLINK;
1639 break;
1640 case MAY_RMDIR:
1641 av = DIR__RMDIR;
1642 break;
1643 default:
Eric Paris744ba352008-04-17 11:52:44 -04001644 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1645 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646 return 0;
1647 }
1648
David Howells275bb412008-11-14 10:39:19 +11001649 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650 return rc;
1651}
1652
1653static inline int may_rename(struct inode *old_dir,
1654 struct dentry *old_dentry,
1655 struct inode *new_dir,
1656 struct dentry *new_dentry)
1657{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001658 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001659 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001660 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661 u32 av;
1662 int old_is_dir, new_is_dir;
1663 int rc;
1664
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 old_dsec = old_dir->i_security;
1666 old_isec = old_dentry->d_inode->i_security;
1667 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1668 new_dsec = new_dir->i_security;
1669
Eric Parisa2694342011-04-25 13:10:27 -04001670 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001671
Eric Parisa2694342011-04-25 13:10:27 -04001672 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001673 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001674 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1675 if (rc)
1676 return rc;
David Howells275bb412008-11-14 10:39:19 +11001677 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 old_isec->sclass, FILE__RENAME, &ad);
1679 if (rc)
1680 return rc;
1681 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001682 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683 old_isec->sclass, DIR__REPARENT, &ad);
1684 if (rc)
1685 return rc;
1686 }
1687
Eric Parisa2694342011-04-25 13:10:27 -04001688 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001689 av = DIR__ADD_NAME | DIR__SEARCH;
1690 if (new_dentry->d_inode)
1691 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001692 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693 if (rc)
1694 return rc;
1695 if (new_dentry->d_inode) {
1696 new_isec = new_dentry->d_inode->i_security;
1697 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001698 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699 new_isec->sclass,
1700 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1701 if (rc)
1702 return rc;
1703 }
1704
1705 return 0;
1706}
1707
1708/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001709static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710 struct super_block *sb,
1711 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001712 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001715 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001718 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719}
1720
1721/* Convert a Linux mode and permission mask to an access vector. */
1722static inline u32 file_mask_to_av(int mode, int mask)
1723{
1724 u32 av = 0;
1725
1726 if ((mode & S_IFMT) != S_IFDIR) {
1727 if (mask & MAY_EXEC)
1728 av |= FILE__EXECUTE;
1729 if (mask & MAY_READ)
1730 av |= FILE__READ;
1731
1732 if (mask & MAY_APPEND)
1733 av |= FILE__APPEND;
1734 else if (mask & MAY_WRITE)
1735 av |= FILE__WRITE;
1736
1737 } else {
1738 if (mask & MAY_EXEC)
1739 av |= DIR__SEARCH;
1740 if (mask & MAY_WRITE)
1741 av |= DIR__WRITE;
1742 if (mask & MAY_READ)
1743 av |= DIR__READ;
1744 }
1745
1746 return av;
1747}
1748
1749/* Convert a Linux file to an access vector. */
1750static inline u32 file_to_av(struct file *file)
1751{
1752 u32 av = 0;
1753
1754 if (file->f_mode & FMODE_READ)
1755 av |= FILE__READ;
1756 if (file->f_mode & FMODE_WRITE) {
1757 if (file->f_flags & O_APPEND)
1758 av |= FILE__APPEND;
1759 else
1760 av |= FILE__WRITE;
1761 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001762 if (!av) {
1763 /*
1764 * Special file opened with flags 3 for ioctl-only use.
1765 */
1766 av = FILE__IOCTL;
1767 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768
1769 return av;
1770}
1771
Eric Paris8b6a5a32008-10-29 17:06:46 -04001772/*
1773 * Convert a file to an access vector and include the correct open
1774 * open permission.
1775 */
1776static inline u32 open_file_to_av(struct file *file)
1777{
1778 u32 av = file_to_av(file);
1779
Eric Paris49b7b8d2010-07-23 11:44:09 -04001780 if (selinux_policycap_openperm)
1781 av |= FILE__OPEN;
1782
Eric Paris8b6a5a32008-10-29 17:06:46 -04001783 return av;
1784}
1785
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786/* Hook functions begin here. */
1787
Ingo Molnar9e488582009-05-07 19:26:19 +10001788static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001789 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001791 int rc;
1792
Ingo Molnar9e488582009-05-07 19:26:19 +10001793 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794 if (rc)
1795 return rc;
1796
Stephen Smalley006ebb42008-05-19 08:32:49 -04001797 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001798 u32 sid = current_sid();
1799 u32 csid = task_sid(child);
1800 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001801 }
1802
David Howells3b11a1d2008-11-14 10:39:26 +11001803 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001804}
1805
1806static int selinux_ptrace_traceme(struct task_struct *parent)
1807{
1808 int rc;
1809
Eric Paris200ac532009-02-12 15:01:04 -05001810 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001811 if (rc)
1812 return rc;
1813
1814 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001815}
1816
1817static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001818 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819{
1820 int error;
1821
David Howells3b11a1d2008-11-14 10:39:26 +11001822 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001823 if (error)
1824 return error;
1825
Eric Paris200ac532009-02-12 15:01:04 -05001826 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827}
1828
David Howellsd84f4f92008-11-14 10:39:23 +11001829static int selinux_capset(struct cred *new, const struct cred *old,
1830 const kernel_cap_t *effective,
1831 const kernel_cap_t *inheritable,
1832 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001833{
1834 int error;
1835
Eric Paris200ac532009-02-12 15:01:04 -05001836 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001837 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001838 if (error)
1839 return error;
1840
David Howellsd84f4f92008-11-14 10:39:23 +11001841 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842}
1843
James Morris5626d3e2009-01-30 10:05:06 +11001844/*
1845 * (This comment used to live with the selinux_task_setuid hook,
1846 * which was removed).
1847 *
1848 * Since setuid only affects the current process, and since the SELinux
1849 * controls are not based on the Linux identity attributes, SELinux does not
1850 * need to control this operation. However, SELinux does control the use of
1851 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1852 */
1853
David Howells3699c532009-01-06 22:27:01 +00001854static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1855 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856{
1857 int rc;
1858
Eric Paris200ac532009-02-12 15:01:04 -05001859 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860 if (rc)
1861 return rc;
1862
David Howells3699c532009-01-06 22:27:01 +00001863 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864}
1865
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1867{
David Howells88e67f32008-11-14 10:39:21 +11001868 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001869 int rc = 0;
1870
1871 if (!sb)
1872 return 0;
1873
1874 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001875 case Q_SYNC:
1876 case Q_QUOTAON:
1877 case Q_QUOTAOFF:
1878 case Q_SETINFO:
1879 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001880 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001881 break;
1882 case Q_GETFMT:
1883 case Q_GETINFO:
1884 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001885 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001886 break;
1887 default:
1888 rc = 0; /* let the kernel handle invalid cmds */
1889 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001890 }
1891 return rc;
1892}
1893
1894static int selinux_quota_on(struct dentry *dentry)
1895{
David Howells88e67f32008-11-14 10:39:21 +11001896 const struct cred *cred = current_cred();
1897
1898 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001899}
1900
Eric Paris12b30522010-11-15 18:36:29 -05001901static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001902{
1903 int rc;
1904
Linus Torvalds1da177e2005-04-16 15:20:36 -07001905 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001906 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1907 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001908 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1909 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001910 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1911 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1912 /* Set level of messages printed to console */
1913 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001914 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1915 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001916 case SYSLOG_ACTION_CLOSE: /* Close log */
1917 case SYSLOG_ACTION_OPEN: /* Open log */
1918 case SYSLOG_ACTION_READ: /* Read from log */
1919 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1920 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001921 default:
1922 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1923 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001924 }
1925 return rc;
1926}
1927
1928/*
1929 * Check that a process has enough memory to allocate a new virtual
1930 * mapping. 0 means there is enough memory for the allocation to
1931 * succeed and -ENOMEM implies there is not.
1932 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933 * Do not audit the selinux permission check, as this is applied to all
1934 * processes that allocate mappings.
1935 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001936static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937{
1938 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001939
David Howells3699c532009-01-06 22:27:01 +00001940 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
1941 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001942 if (rc == 0)
1943 cap_sys_admin = 1;
1944
Alan Cox34b4e4a2007-08-22 14:01:28 -07001945 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001946}
1947
1948/* binprm security operations */
1949
David Howellsa6f76f22008-11-14 10:39:24 +11001950static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001951{
David Howellsa6f76f22008-11-14 10:39:24 +11001952 const struct task_security_struct *old_tsec;
1953 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001955 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001956 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001957 int rc;
1958
Eric Paris200ac532009-02-12 15:01:04 -05001959 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001960 if (rc)
1961 return rc;
1962
David Howellsa6f76f22008-11-14 10:39:24 +11001963 /* SELinux context only depends on initial program or script and not
1964 * the script interpreter */
1965 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966 return 0;
1967
David Howellsa6f76f22008-11-14 10:39:24 +11001968 old_tsec = current_security();
1969 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970 isec = inode->i_security;
1971
1972 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001973 new_tsec->sid = old_tsec->sid;
1974 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975
Michael LeMay28eba5b2006-06-27 02:53:42 -07001976 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001977 new_tsec->create_sid = 0;
1978 new_tsec->keycreate_sid = 0;
1979 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001980
David Howellsa6f76f22008-11-14 10:39:24 +11001981 if (old_tsec->exec_sid) {
1982 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001984 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001985 } else {
1986 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11001987 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05001988 SECCLASS_PROCESS, NULL,
1989 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001990 if (rc)
1991 return rc;
1992 }
1993
Eric Parisf48b7392011-04-25 12:54:27 -04001994 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1995 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996
Josef Sipek3d5ff522006-12-08 02:37:38 -08001997 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11001998 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999
David Howellsa6f76f22008-11-14 10:39:24 +11002000 if (new_tsec->sid == old_tsec->sid) {
2001 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2003 if (rc)
2004 return rc;
2005 } else {
2006 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002007 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2009 if (rc)
2010 return rc;
2011
David Howellsa6f76f22008-11-14 10:39:24 +11002012 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2014 if (rc)
2015 return rc;
2016
David Howellsa6f76f22008-11-14 10:39:24 +11002017 /* Check for shared state */
2018 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2019 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2020 SECCLASS_PROCESS, PROCESS__SHARE,
2021 NULL);
2022 if (rc)
2023 return -EPERM;
2024 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025
David Howellsa6f76f22008-11-14 10:39:24 +11002026 /* Make sure that anyone attempting to ptrace over a task that
2027 * changes its SID has the appropriate permit */
2028 if (bprm->unsafe &
2029 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2030 struct task_struct *tracer;
2031 struct task_security_struct *sec;
2032 u32 ptsid = 0;
2033
2034 rcu_read_lock();
2035 tracer = tracehook_tracer_task(current);
2036 if (likely(tracer != NULL)) {
2037 sec = __task_cred(tracer)->security;
2038 ptsid = sec->sid;
2039 }
2040 rcu_read_unlock();
2041
2042 if (ptsid != 0) {
2043 rc = avc_has_perm(ptsid, new_tsec->sid,
2044 SECCLASS_PROCESS,
2045 PROCESS__PTRACE, NULL);
2046 if (rc)
2047 return -EPERM;
2048 }
2049 }
2050
2051 /* Clear any possibly unsafe personality bits on exec: */
2052 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002053 }
2054
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055 return 0;
2056}
2057
Eric Paris828dfe12008-04-17 13:17:49 -04002058static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002059{
Paul Moore5fb49872010-04-22 14:46:19 -04002060 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002061 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002062 int atsecure = 0;
2063
David Howells275bb412008-11-14 10:39:19 +11002064 sid = tsec->sid;
2065 osid = tsec->osid;
2066
2067 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002068 /* Enable secure mode for SIDs transitions unless
2069 the noatsecure permission is granted between
2070 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002071 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002072 SECCLASS_PROCESS,
2073 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074 }
2075
Eric Paris200ac532009-02-12 15:01:04 -05002076 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002077}
2078
Linus Torvalds1da177e2005-04-16 15:20:36 -07002079extern struct vfsmount *selinuxfs_mount;
2080extern struct dentry *selinux_null;
2081
2082/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002083static inline void flush_unauthorized_files(const struct cred *cred,
2084 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085{
Thomas Liu2bf49692009-07-14 12:14:09 -04002086 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002088 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002089 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002091 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002093 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002095 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002096 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002097 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002098 struct inode *inode;
2099
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100 /* Revalidate access to controlling tty.
2101 Use inode_has_perm on the tty inode directly rather
2102 than using file_has_perm, as this particular open
2103 file may belong to another process and we are only
2104 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002105 file_priv = list_first_entry(&tty->tty_files,
2106 struct tty_file_private, list);
2107 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002108 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002109 if (inode_has_perm(cred, inode,
Eric Paris0dc1ba22011-04-21 17:23:20 -07002110 FILE__READ | FILE__WRITE, NULL, 0)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002111 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002112 }
2113 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002114 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002115 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002116 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002117 /* Reset controlling tty. */
2118 if (drop_tty)
2119 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120
2121 /* Revalidate access to inherited open files. */
2122
Eric Parisf48b7392011-04-25 12:54:27 -04002123 COMMON_AUDIT_DATA_INIT(&ad, INODE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002124
2125 spin_lock(&files->file_lock);
2126 for (;;) {
2127 unsigned long set, i;
2128 int fd;
2129
2130 j++;
2131 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002132 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002133 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002135 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 if (!set)
2137 continue;
2138 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002139 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002140 if (set & 1) {
2141 file = fget(i);
2142 if (!file)
2143 continue;
David Howells88e67f32008-11-14 10:39:21 +11002144 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145 file,
2146 file_to_av(file))) {
2147 sys_close(i);
2148 fd = get_unused_fd();
2149 if (fd != i) {
2150 if (fd >= 0)
2151 put_unused_fd(fd);
2152 fput(file);
2153 continue;
2154 }
2155 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002156 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157 } else {
David Howells745ca242008-11-14 10:39:22 +11002158 devnull = dentry_open(
2159 dget(selinux_null),
2160 mntget(selinuxfs_mount),
2161 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002162 if (IS_ERR(devnull)) {
2163 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164 put_unused_fd(fd);
2165 fput(file);
2166 continue;
2167 }
2168 }
2169 fd_install(fd, devnull);
2170 }
2171 fput(file);
2172 }
2173 }
2174 spin_lock(&files->file_lock);
2175
2176 }
2177 spin_unlock(&files->file_lock);
2178}
2179
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180/*
David Howellsa6f76f22008-11-14 10:39:24 +11002181 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002182 */
David Howellsa6f76f22008-11-14 10:39:24 +11002183static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184{
David Howellsa6f76f22008-11-14 10:39:24 +11002185 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002187 int rc, i;
2188
David Howellsa6f76f22008-11-14 10:39:24 +11002189 new_tsec = bprm->cred->security;
2190 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002191 return;
2192
2193 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002194 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002195
David Howellsa6f76f22008-11-14 10:39:24 +11002196 /* Always clear parent death signal on SID transitions. */
2197 current->pdeath_signal = 0;
2198
2199 /* Check whether the new SID can inherit resource limits from the old
2200 * SID. If not, reset all soft limits to the lower of the current
2201 * task's hard limit and the init task's soft limit.
2202 *
2203 * Note that the setting of hard limits (even to lower them) can be
2204 * controlled by the setrlimit check. The inclusion of the init task's
2205 * soft limit into the computation is to avoid resetting soft limits
2206 * higher than the default soft limit for cases where the default is
2207 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2208 */
2209 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2210 PROCESS__RLIMITINH, NULL);
2211 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002212 /* protect against do_prlimit() */
2213 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002214 for (i = 0; i < RLIM_NLIMITS; i++) {
2215 rlim = current->signal->rlim + i;
2216 initrlim = init_task.signal->rlim + i;
2217 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2218 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002219 task_unlock(current);
2220 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002221 }
2222}
2223
2224/*
2225 * Clean up the process immediately after the installation of new credentials
2226 * due to exec
2227 */
2228static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2229{
2230 const struct task_security_struct *tsec = current_security();
2231 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002232 u32 osid, sid;
2233 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002234
David Howellsa6f76f22008-11-14 10:39:24 +11002235 osid = tsec->osid;
2236 sid = tsec->sid;
2237
2238 if (sid == osid)
2239 return;
2240
2241 /* Check whether the new SID can inherit signal state from the old SID.
2242 * If not, clear itimers to avoid subsequent signal generation and
2243 * flush and unblock signals.
2244 *
2245 * This must occur _after_ the task SID has been updated so that any
2246 * kill done after the flush will be checked against the new SID.
2247 */
2248 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249 if (rc) {
2250 memset(&itimer, 0, sizeof itimer);
2251 for (i = 0; i < 3; i++)
2252 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002253 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002254 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2255 __flush_signals(current);
2256 flush_signal_handlers(current, 1);
2257 sigemptyset(&current->blocked);
2258 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002259 spin_unlock_irq(&current->sighand->siglock);
2260 }
2261
David Howellsa6f76f22008-11-14 10:39:24 +11002262 /* Wake up the parent if it is waiting so that it can recheck
2263 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002264 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002265 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002266 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002267}
2268
2269/* superblock security operations */
2270
2271static int selinux_sb_alloc_security(struct super_block *sb)
2272{
2273 return superblock_alloc_security(sb);
2274}
2275
2276static void selinux_sb_free_security(struct super_block *sb)
2277{
2278 superblock_free_security(sb);
2279}
2280
2281static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2282{
2283 if (plen > olen)
2284 return 0;
2285
2286 return !memcmp(prefix, option, plen);
2287}
2288
2289static inline int selinux_option(char *option, int len)
2290{
Eric Paris832cbd92008-04-01 13:24:09 -04002291 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2292 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2293 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002294 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2295 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002296}
2297
2298static inline void take_option(char **to, char *from, int *first, int len)
2299{
2300 if (!*first) {
2301 **to = ',';
2302 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002303 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002304 *first = 0;
2305 memcpy(*to, from, len);
2306 *to += len;
2307}
2308
Eric Paris828dfe12008-04-17 13:17:49 -04002309static inline void take_selinux_option(char **to, char *from, int *first,
2310 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002311{
2312 int current_size = 0;
2313
2314 if (!*first) {
2315 **to = '|';
2316 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002317 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002318 *first = 0;
2319
2320 while (current_size < len) {
2321 if (*from != '"') {
2322 **to = *from;
2323 *to += 1;
2324 }
2325 from += 1;
2326 current_size += 1;
2327 }
2328}
2329
Eric Parise0007522008-03-05 10:31:54 -05002330static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331{
2332 int fnosec, fsec, rc = 0;
2333 char *in_save, *in_curr, *in_end;
2334 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002335 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336
2337 in_curr = orig;
2338 sec_curr = copy;
2339
Linus Torvalds1da177e2005-04-16 15:20:36 -07002340 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2341 if (!nosec) {
2342 rc = -ENOMEM;
2343 goto out;
2344 }
2345
2346 nosec_save = nosec;
2347 fnosec = fsec = 1;
2348 in_save = in_end = orig;
2349
2350 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002351 if (*in_end == '"')
2352 open_quote = !open_quote;
2353 if ((*in_end == ',' && open_quote == 0) ||
2354 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355 int len = in_end - in_curr;
2356
2357 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002358 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359 else
2360 take_option(&nosec, in_curr, &fnosec, len);
2361
2362 in_curr = in_end + 1;
2363 }
2364 } while (*in_end++);
2365
Eric Paris6931dfc2005-06-30 02:58:51 -07002366 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002367 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002368out:
2369 return rc;
2370}
2371
Eric Paris026eb162011-03-03 16:09:14 -05002372static int selinux_sb_remount(struct super_block *sb, void *data)
2373{
2374 int rc, i, *flags;
2375 struct security_mnt_opts opts;
2376 char *secdata, **mount_options;
2377 struct superblock_security_struct *sbsec = sb->s_security;
2378
2379 if (!(sbsec->flags & SE_SBINITIALIZED))
2380 return 0;
2381
2382 if (!data)
2383 return 0;
2384
2385 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2386 return 0;
2387
2388 security_init_mnt_opts(&opts);
2389 secdata = alloc_secdata();
2390 if (!secdata)
2391 return -ENOMEM;
2392 rc = selinux_sb_copy_data(data, secdata);
2393 if (rc)
2394 goto out_free_secdata;
2395
2396 rc = selinux_parse_opts_str(secdata, &opts);
2397 if (rc)
2398 goto out_free_secdata;
2399
2400 mount_options = opts.mnt_opts;
2401 flags = opts.mnt_opts_flags;
2402
2403 for (i = 0; i < opts.num_mnt_opts; i++) {
2404 u32 sid;
2405 size_t len;
2406
2407 if (flags[i] == SE_SBLABELSUPP)
2408 continue;
2409 len = strlen(mount_options[i]);
2410 rc = security_context_to_sid(mount_options[i], len, &sid);
2411 if (rc) {
2412 printk(KERN_WARNING "SELinux: security_context_to_sid"
2413 "(%s) failed for (dev %s, type %s) errno=%d\n",
2414 mount_options[i], sb->s_id, sb->s_type->name, rc);
2415 goto out_free_opts;
2416 }
2417 rc = -EINVAL;
2418 switch (flags[i]) {
2419 case FSCONTEXT_MNT:
2420 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2421 goto out_bad_option;
2422 break;
2423 case CONTEXT_MNT:
2424 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2425 goto out_bad_option;
2426 break;
2427 case ROOTCONTEXT_MNT: {
2428 struct inode_security_struct *root_isec;
2429 root_isec = sb->s_root->d_inode->i_security;
2430
2431 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2432 goto out_bad_option;
2433 break;
2434 }
2435 case DEFCONTEXT_MNT:
2436 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2437 goto out_bad_option;
2438 break;
2439 default:
2440 goto out_free_opts;
2441 }
2442 }
2443
2444 rc = 0;
2445out_free_opts:
2446 security_free_mnt_opts(&opts);
2447out_free_secdata:
2448 free_secdata(secdata);
2449 return rc;
2450out_bad_option:
2451 printk(KERN_WARNING "SELinux: unable to change security options "
2452 "during remount (dev %s, type=%s)\n", sb->s_id,
2453 sb->s_type->name);
2454 goto out_free_opts;
2455}
2456
James Morris12204e22008-12-19 10:44:42 +11002457static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002458{
David Howells88e67f32008-11-14 10:39:21 +11002459 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002460 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002461 int rc;
2462
2463 rc = superblock_doinit(sb, data);
2464 if (rc)
2465 return rc;
2466
James Morris74192242008-12-19 11:41:10 +11002467 /* Allow all mounts performed by the kernel */
2468 if (flags & MS_KERNMOUNT)
2469 return 0;
2470
Eric Parisa2694342011-04-25 13:10:27 -04002471 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2472 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002473 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474}
2475
David Howells726c3342006-06-23 02:02:58 -07002476static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002477{
David Howells88e67f32008-11-14 10:39:21 +11002478 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002479 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480
Eric Parisa2694342011-04-25 13:10:27 -04002481 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2482 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002483 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484}
2485
Eric Paris828dfe12008-04-17 13:17:49 -04002486static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002487 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002488 char *type,
2489 unsigned long flags,
2490 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002491{
David Howells88e67f32008-11-14 10:39:21 +11002492 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493
2494 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002495 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002496 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002497 else
David Howells88e67f32008-11-14 10:39:21 +11002498 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002499 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002500}
2501
2502static int selinux_umount(struct vfsmount *mnt, int flags)
2503{
David Howells88e67f32008-11-14 10:39:21 +11002504 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505
David Howells88e67f32008-11-14 10:39:21 +11002506 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002507 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002508}
2509
2510/* inode security operations */
2511
2512static int selinux_inode_alloc_security(struct inode *inode)
2513{
2514 return inode_alloc_security(inode);
2515}
2516
2517static void selinux_inode_free_security(struct inode *inode)
2518{
2519 inode_free_security(inode);
2520}
2521
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002522static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002523 const struct qstr *qstr, char **name,
2524 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002525{
Paul Moore5fb49872010-04-22 14:46:19 -04002526 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002527 struct inode_security_struct *dsec;
2528 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002529 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002530 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002531 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002532
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002533 dsec = dir->i_security;
2534 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002535
David Howells275bb412008-11-14 10:39:19 +11002536 sid = tsec->sid;
2537 newsid = tsec->create_sid;
2538
Eric Paris415103f2010-12-02 16:13:40 -05002539 if ((sbsec->flags & SE_SBINITIALIZED) &&
2540 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2541 newsid = sbsec->mntpoint_sid;
2542 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002543 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002544 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002545 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002546 if (rc) {
2547 printk(KERN_WARNING "%s: "
2548 "security_transition_sid failed, rc=%d (dev=%s "
2549 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002550 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002551 -rc, inode->i_sb->s_id, inode->i_ino);
2552 return rc;
2553 }
2554 }
2555
Eric Paris296fddf2006-09-25 23:32:00 -07002556 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002557 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002558 struct inode_security_struct *isec = inode->i_security;
2559 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2560 isec->sid = newsid;
2561 isec->initialized = 1;
2562 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002563
David P. Quigleycd895962009-01-16 09:22:04 -05002564 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002565 return -EOPNOTSUPP;
2566
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002567 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002568 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002569 if (!namep)
2570 return -ENOMEM;
2571 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002572 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002573
2574 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002575 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002576 if (rc) {
2577 kfree(namep);
2578 return rc;
2579 }
2580 *value = context;
2581 *len = clen;
2582 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002583
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002584 return 0;
2585}
2586
Linus Torvalds1da177e2005-04-16 15:20:36 -07002587static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2588{
2589 return may_create(dir, dentry, SECCLASS_FILE);
2590}
2591
Linus Torvalds1da177e2005-04-16 15:20:36 -07002592static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2593{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002594 return may_link(dir, old_dentry, MAY_LINK);
2595}
2596
Linus Torvalds1da177e2005-04-16 15:20:36 -07002597static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2598{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002599 return may_link(dir, dentry, MAY_UNLINK);
2600}
2601
2602static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2603{
2604 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2605}
2606
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2608{
2609 return may_create(dir, dentry, SECCLASS_DIR);
2610}
2611
Linus Torvalds1da177e2005-04-16 15:20:36 -07002612static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2613{
2614 return may_link(dir, dentry, MAY_RMDIR);
2615}
2616
2617static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2618{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002619 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2620}
2621
Linus Torvalds1da177e2005-04-16 15:20:36 -07002622static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002623 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002624{
2625 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2626}
2627
Linus Torvalds1da177e2005-04-16 15:20:36 -07002628static int selinux_inode_readlink(struct dentry *dentry)
2629{
David Howells88e67f32008-11-14 10:39:21 +11002630 const struct cred *cred = current_cred();
2631
2632 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002633}
2634
2635static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2636{
David Howells88e67f32008-11-14 10:39:21 +11002637 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638
David Howells88e67f32008-11-14 10:39:21 +11002639 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002640}
2641
Andi Kleen1c990422011-04-21 17:23:19 -07002642static int selinux_inode_permission(struct inode *inode, int mask, unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643{
David Howells88e67f32008-11-14 10:39:21 +11002644 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002645 struct common_audit_data ad;
2646 u32 perms;
2647 bool from_access;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648
Eric Parisb782e0a2010-07-23 11:44:03 -04002649 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002650 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2651
Eric Parisb782e0a2010-07-23 11:44:03 -04002652 /* No permission to check. Existence test. */
2653 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002654 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655
Eric Parisf48b7392011-04-25 12:54:27 -04002656 COMMON_AUDIT_DATA_INIT(&ad, INODE);
2657 ad.u.inode = inode;
Eric Parisb782e0a2010-07-23 11:44:03 -04002658
2659 if (from_access)
2660 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2661
2662 perms = file_mask_to_av(inode->i_mode, mask);
2663
Eric Paris0dc1ba22011-04-21 17:23:20 -07002664 return inode_has_perm(cred, inode, perms, &ad, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002665}
2666
2667static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2668{
David Howells88e67f32008-11-14 10:39:21 +11002669 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002670 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002671
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002672 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2673 if (ia_valid & ATTR_FORCE) {
2674 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2675 ATTR_FORCE);
2676 if (!ia_valid)
2677 return 0;
2678 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002680 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2681 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002682 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002683
David Howells88e67f32008-11-14 10:39:21 +11002684 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002685}
2686
2687static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2688{
David Howells88e67f32008-11-14 10:39:21 +11002689 const struct cred *cred = current_cred();
2690
2691 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002692}
2693
David Howells8f0cfa52008-04-29 00:59:41 -07002694static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002695{
David Howells88e67f32008-11-14 10:39:21 +11002696 const struct cred *cred = current_cred();
2697
Serge E. Hallynb5376772007-10-16 23:31:36 -07002698 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2699 sizeof XATTR_SECURITY_PREFIX - 1)) {
2700 if (!strcmp(name, XATTR_NAME_CAPS)) {
2701 if (!capable(CAP_SETFCAP))
2702 return -EPERM;
2703 } else if (!capable(CAP_SYS_ADMIN)) {
2704 /* A different attribute in the security namespace.
2705 Restrict to administrator. */
2706 return -EPERM;
2707 }
2708 }
2709
2710 /* Not an attribute we recognize, so just check the
2711 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002712 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002713}
2714
David Howells8f0cfa52008-04-29 00:59:41 -07002715static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2716 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002717{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002718 struct inode *inode = dentry->d_inode;
2719 struct inode_security_struct *isec = inode->i_security;
2720 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002721 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002722 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723 int rc = 0;
2724
Serge E. Hallynb5376772007-10-16 23:31:36 -07002725 if (strcmp(name, XATTR_NAME_SELINUX))
2726 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002727
2728 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002729 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002730 return -EOPNOTSUPP;
2731
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302732 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002733 return -EPERM;
2734
Eric Parisa2694342011-04-25 13:10:27 -04002735 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2736 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002737
David Howells275bb412008-11-14 10:39:19 +11002738 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002739 FILE__RELABELFROM, &ad);
2740 if (rc)
2741 return rc;
2742
2743 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002744 if (rc == -EINVAL) {
2745 if (!capable(CAP_MAC_ADMIN))
2746 return rc;
2747 rc = security_context_to_sid_force(value, size, &newsid);
2748 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002749 if (rc)
2750 return rc;
2751
David Howells275bb412008-11-14 10:39:19 +11002752 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002753 FILE__RELABELTO, &ad);
2754 if (rc)
2755 return rc;
2756
David Howells275bb412008-11-14 10:39:19 +11002757 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002758 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002759 if (rc)
2760 return rc;
2761
2762 return avc_has_perm(newsid,
2763 sbsec->sid,
2764 SECCLASS_FILESYSTEM,
2765 FILESYSTEM__ASSOCIATE,
2766 &ad);
2767}
2768
David Howells8f0cfa52008-04-29 00:59:41 -07002769static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002770 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002771 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002772{
2773 struct inode *inode = dentry->d_inode;
2774 struct inode_security_struct *isec = inode->i_security;
2775 u32 newsid;
2776 int rc;
2777
2778 if (strcmp(name, XATTR_NAME_SELINUX)) {
2779 /* Not an attribute we recognize, so nothing to do. */
2780 return;
2781 }
2782
Stephen Smalley12b29f32008-05-07 13:03:20 -04002783 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002784 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002785 printk(KERN_ERR "SELinux: unable to map context to SID"
2786 "for (%s, %lu), rc=%d\n",
2787 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002788 return;
2789 }
2790
2791 isec->sid = newsid;
2792 return;
2793}
2794
David Howells8f0cfa52008-04-29 00:59:41 -07002795static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796{
David Howells88e67f32008-11-14 10:39:21 +11002797 const struct cred *cred = current_cred();
2798
2799 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002800}
2801
Eric Paris828dfe12008-04-17 13:17:49 -04002802static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803{
David Howells88e67f32008-11-14 10:39:21 +11002804 const struct cred *cred = current_cred();
2805
2806 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807}
2808
David Howells8f0cfa52008-04-29 00:59:41 -07002809static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002810{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002811 if (strcmp(name, XATTR_NAME_SELINUX))
2812 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002813
2814 /* No one is allowed to remove a SELinux security label.
2815 You can change the label, but all data must be labeled. */
2816 return -EACCES;
2817}
2818
James Morrisd381d8a2005-10-30 14:59:22 -08002819/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002820 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002821 *
2822 * Permission check is handled by selinux_inode_getxattr hook.
2823 */
David P. Quigley42492592008-02-04 22:29:39 -08002824static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002825{
David P. Quigley42492592008-02-04 22:29:39 -08002826 u32 size;
2827 int error;
2828 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002829 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002830
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002831 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2832 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002833
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002834 /*
2835 * If the caller has CAP_MAC_ADMIN, then get the raw context
2836 * value even if it is not defined by current policy; otherwise,
2837 * use the in-core value under current policy.
2838 * Use the non-auditing forms of the permission checks since
2839 * getxattr may be called by unprivileged processes commonly
2840 * and lack of permission just means that we fall back to the
2841 * in-core context value, not a denial.
2842 */
David Howells3699c532009-01-06 22:27:01 +00002843 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2844 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002845 if (!error)
2846 error = security_sid_to_context_force(isec->sid, &context,
2847 &size);
2848 else
2849 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002850 if (error)
2851 return error;
2852 error = size;
2853 if (alloc) {
2854 *buffer = context;
2855 goto out_nofree;
2856 }
2857 kfree(context);
2858out_nofree:
2859 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002860}
2861
2862static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002863 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002864{
2865 struct inode_security_struct *isec = inode->i_security;
2866 u32 newsid;
2867 int rc;
2868
2869 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2870 return -EOPNOTSUPP;
2871
2872 if (!value || !size)
2873 return -EACCES;
2874
Eric Paris828dfe12008-04-17 13:17:49 -04002875 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002876 if (rc)
2877 return rc;
2878
2879 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002880 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002881 return 0;
2882}
2883
2884static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2885{
2886 const int len = sizeof(XATTR_NAME_SELINUX);
2887 if (buffer && len <= buffer_size)
2888 memcpy(buffer, XATTR_NAME_SELINUX, len);
2889 return len;
2890}
2891
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002892static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2893{
2894 struct inode_security_struct *isec = inode->i_security;
2895 *secid = isec->sid;
2896}
2897
Linus Torvalds1da177e2005-04-16 15:20:36 -07002898/* file security operations */
2899
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002900static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901{
David Howells88e67f32008-11-14 10:39:21 +11002902 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002903 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002904
Linus Torvalds1da177e2005-04-16 15:20:36 -07002905 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2906 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2907 mask |= MAY_APPEND;
2908
Paul Moore389fb8002009-03-27 17:10:34 -04002909 return file_has_perm(cred, file,
2910 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002911}
2912
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002913static int selinux_file_permission(struct file *file, int mask)
2914{
Stephen Smalley20dda182009-06-22 14:54:53 -04002915 struct inode *inode = file->f_path.dentry->d_inode;
2916 struct file_security_struct *fsec = file->f_security;
2917 struct inode_security_struct *isec = inode->i_security;
2918 u32 sid = current_sid();
2919
Paul Moore389fb8002009-03-27 17:10:34 -04002920 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002921 /* No permission to check. Existence test. */
2922 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002923
Stephen Smalley20dda182009-06-22 14:54:53 -04002924 if (sid == fsec->sid && fsec->isid == isec->sid &&
2925 fsec->pseqno == avc_policy_seqno())
2926 /* No change since dentry_open check. */
2927 return 0;
2928
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002929 return selinux_revalidate_file_permission(file, mask);
2930}
2931
Linus Torvalds1da177e2005-04-16 15:20:36 -07002932static int selinux_file_alloc_security(struct file *file)
2933{
2934 return file_alloc_security(file);
2935}
2936
2937static void selinux_file_free_security(struct file *file)
2938{
2939 file_free_security(file);
2940}
2941
2942static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2943 unsigned long arg)
2944{
David Howells88e67f32008-11-14 10:39:21 +11002945 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002946 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002947
Eric Paris0b24dcb2011-02-25 15:39:20 -05002948 switch (cmd) {
2949 case FIONREAD:
2950 /* fall through */
2951 case FIBMAP:
2952 /* fall through */
2953 case FIGETBSZ:
2954 /* fall through */
2955 case EXT2_IOC_GETFLAGS:
2956 /* fall through */
2957 case EXT2_IOC_GETVERSION:
2958 error = file_has_perm(cred, file, FILE__GETATTR);
2959 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960
Eric Paris0b24dcb2011-02-25 15:39:20 -05002961 case EXT2_IOC_SETFLAGS:
2962 /* fall through */
2963 case EXT2_IOC_SETVERSION:
2964 error = file_has_perm(cred, file, FILE__SETATTR);
2965 break;
2966
2967 /* sys_ioctl() checks */
2968 case FIONBIO:
2969 /* fall through */
2970 case FIOASYNC:
2971 error = file_has_perm(cred, file, 0);
2972 break;
2973
2974 case KDSKBENT:
2975 case KDSKBSENT:
2976 error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
2977 SECURITY_CAP_AUDIT);
2978 break;
2979
2980 /* default case assumes that the command will go
2981 * to the file's ioctl() function.
2982 */
2983 default:
2984 error = file_has_perm(cred, file, FILE__IOCTL);
2985 }
2986 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002987}
2988
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002989static int default_noexec;
2990
Linus Torvalds1da177e2005-04-16 15:20:36 -07002991static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2992{
David Howells88e67f32008-11-14 10:39:21 +11002993 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002994 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002995
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002996 if (default_noexec &&
2997 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002998 /*
2999 * We are making executable an anonymous mapping or a
3000 * private file mapping that will also be writable.
3001 * This has an additional check.
3002 */
David Howellsd84f4f92008-11-14 10:39:23 +11003003 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003004 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003005 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003007
3008 if (file) {
3009 /* read access is always possible with a mapping */
3010 u32 av = FILE__READ;
3011
3012 /* write access only matters if the mapping is shared */
3013 if (shared && (prot & PROT_WRITE))
3014 av |= FILE__WRITE;
3015
3016 if (prot & PROT_EXEC)
3017 av |= FILE__EXECUTE;
3018
David Howells88e67f32008-11-14 10:39:21 +11003019 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003020 }
David Howellsd84f4f92008-11-14 10:39:23 +11003021
3022error:
3023 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003024}
3025
3026static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003027 unsigned long prot, unsigned long flags,
3028 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003029{
Eric Parised032182007-06-28 15:55:21 -04003030 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003031 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003032
Eric Paris84336d1a2009-07-31 12:54:05 -04003033 /*
3034 * notice that we are intentionally putting the SELinux check before
3035 * the secondary cap_file_mmap check. This is such a likely attempt
3036 * at bad behaviour/exploit that we always want to get the AVC, even
3037 * if DAC would have also denied the operation.
3038 */
Eric Parisa2551df2009-07-31 12:54:11 -04003039 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003040 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3041 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003042 if (rc)
3043 return rc;
3044 }
3045
3046 /* do DAC check on address space usage */
3047 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003048 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003049 return rc;
3050
3051 if (selinux_checkreqprot)
3052 prot = reqprot;
3053
3054 return file_map_prot_check(file, prot,
3055 (flags & MAP_TYPE) == MAP_SHARED);
3056}
3057
3058static int selinux_file_mprotect(struct vm_area_struct *vma,
3059 unsigned long reqprot,
3060 unsigned long prot)
3061{
David Howells88e67f32008-11-14 10:39:21 +11003062 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003063
3064 if (selinux_checkreqprot)
3065 prot = reqprot;
3066
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003067 if (default_noexec &&
3068 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003069 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003070 if (vma->vm_start >= vma->vm_mm->start_brk &&
3071 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003072 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003073 } else if (!vma->vm_file &&
3074 vma->vm_start <= vma->vm_mm->start_stack &&
3075 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003076 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003077 } else if (vma->vm_file && vma->anon_vma) {
3078 /*
3079 * We are making executable a file mapping that has
3080 * had some COW done. Since pages might have been
3081 * written, check ability to execute the possibly
3082 * modified content. This typically should only
3083 * occur for text relocations.
3084 */
David Howellsd84f4f92008-11-14 10:39:23 +11003085 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003086 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003087 if (rc)
3088 return rc;
3089 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003090
3091 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3092}
3093
3094static int selinux_file_lock(struct file *file, unsigned int cmd)
3095{
David Howells88e67f32008-11-14 10:39:21 +11003096 const struct cred *cred = current_cred();
3097
3098 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003099}
3100
3101static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3102 unsigned long arg)
3103{
David Howells88e67f32008-11-14 10:39:21 +11003104 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003105 int err = 0;
3106
3107 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003108 case F_SETFL:
3109 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3110 err = -EINVAL;
3111 break;
3112 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113
Eric Paris828dfe12008-04-17 13:17:49 -04003114 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003115 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003116 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003117 }
3118 /* fall through */
3119 case F_SETOWN:
3120 case F_SETSIG:
3121 case F_GETFL:
3122 case F_GETOWN:
3123 case F_GETSIG:
3124 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003125 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003126 break;
3127 case F_GETLK:
3128 case F_SETLK:
3129 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003131 case F_GETLK64:
3132 case F_SETLK64:
3133 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003134#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003135 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3136 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003137 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003138 }
David Howells88e67f32008-11-14 10:39:21 +11003139 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003140 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003141 }
3142
3143 return err;
3144}
3145
3146static int selinux_file_set_fowner(struct file *file)
3147{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003148 struct file_security_struct *fsec;
3149
Linus Torvalds1da177e2005-04-16 15:20:36 -07003150 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003151 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003152
3153 return 0;
3154}
3155
3156static int selinux_file_send_sigiotask(struct task_struct *tsk,
3157 struct fown_struct *fown, int signum)
3158{
Eric Paris828dfe12008-04-17 13:17:49 -04003159 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003160 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003161 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003162 struct file_security_struct *fsec;
3163
3164 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003165 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003166
Linus Torvalds1da177e2005-04-16 15:20:36 -07003167 fsec = file->f_security;
3168
3169 if (!signum)
3170 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3171 else
3172 perm = signal_to_av(signum);
3173
David Howells275bb412008-11-14 10:39:19 +11003174 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003175 SECCLASS_PROCESS, perm, NULL);
3176}
3177
3178static int selinux_file_receive(struct file *file)
3179{
David Howells88e67f32008-11-14 10:39:21 +11003180 const struct cred *cred = current_cred();
3181
3182 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003183}
3184
David Howells745ca242008-11-14 10:39:22 +11003185static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003186{
3187 struct file_security_struct *fsec;
3188 struct inode *inode;
3189 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003190
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003191 inode = file->f_path.dentry->d_inode;
3192 fsec = file->f_security;
3193 isec = inode->i_security;
3194 /*
3195 * Save inode label and policy sequence number
3196 * at open-time so that selinux_file_permission
3197 * can determine whether revalidation is necessary.
3198 * Task label is already saved in the file security
3199 * struct as its SID.
3200 */
3201 fsec->isid = isec->sid;
3202 fsec->pseqno = avc_policy_seqno();
3203 /*
3204 * Since the inode label or policy seqno may have changed
3205 * between the selinux_inode_permission check and the saving
3206 * of state above, recheck that access is still permitted.
3207 * Otherwise, access might never be revalidated against the
3208 * new inode label or new policy.
3209 * This check is not redundant - do not remove.
3210 */
Eric Paris0dc1ba22011-04-21 17:23:20 -07003211 return inode_has_perm(cred, inode, open_file_to_av(file), NULL, 0);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003212}
3213
Linus Torvalds1da177e2005-04-16 15:20:36 -07003214/* task security operations */
3215
3216static int selinux_task_create(unsigned long clone_flags)
3217{
David Howells3b11a1d2008-11-14 10:39:26 +11003218 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003219}
3220
David Howellsf1752ee2008-11-14 10:39:17 +11003221/*
David Howellsee18d642009-09-02 09:14:21 +01003222 * allocate the SELinux part of blank credentials
3223 */
3224static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3225{
3226 struct task_security_struct *tsec;
3227
3228 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3229 if (!tsec)
3230 return -ENOMEM;
3231
3232 cred->security = tsec;
3233 return 0;
3234}
3235
3236/*
David Howellsf1752ee2008-11-14 10:39:17 +11003237 * detach and free the LSM part of a set of credentials
3238 */
3239static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003240{
David Howellsf1752ee2008-11-14 10:39:17 +11003241 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003242
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003243 /*
3244 * cred->security == NULL if security_cred_alloc_blank() or
3245 * security_prepare_creds() returned an error.
3246 */
3247 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003248 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003249 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003250}
3251
David Howellsd84f4f92008-11-14 10:39:23 +11003252/*
3253 * prepare a new set of credentials for modification
3254 */
3255static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3256 gfp_t gfp)
3257{
3258 const struct task_security_struct *old_tsec;
3259 struct task_security_struct *tsec;
3260
3261 old_tsec = old->security;
3262
3263 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3264 if (!tsec)
3265 return -ENOMEM;
3266
3267 new->security = tsec;
3268 return 0;
3269}
3270
3271/*
David Howellsee18d642009-09-02 09:14:21 +01003272 * transfer the SELinux data to a blank set of creds
3273 */
3274static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3275{
3276 const struct task_security_struct *old_tsec = old->security;
3277 struct task_security_struct *tsec = new->security;
3278
3279 *tsec = *old_tsec;
3280}
3281
3282/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003283 * set the security data for a kernel service
3284 * - all the creation contexts are set to unlabelled
3285 */
3286static int selinux_kernel_act_as(struct cred *new, u32 secid)
3287{
3288 struct task_security_struct *tsec = new->security;
3289 u32 sid = current_sid();
3290 int ret;
3291
3292 ret = avc_has_perm(sid, secid,
3293 SECCLASS_KERNEL_SERVICE,
3294 KERNEL_SERVICE__USE_AS_OVERRIDE,
3295 NULL);
3296 if (ret == 0) {
3297 tsec->sid = secid;
3298 tsec->create_sid = 0;
3299 tsec->keycreate_sid = 0;
3300 tsec->sockcreate_sid = 0;
3301 }
3302 return ret;
3303}
3304
3305/*
3306 * set the file creation context in a security record to the same as the
3307 * objective context of the specified inode
3308 */
3309static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3310{
3311 struct inode_security_struct *isec = inode->i_security;
3312 struct task_security_struct *tsec = new->security;
3313 u32 sid = current_sid();
3314 int ret;
3315
3316 ret = avc_has_perm(sid, isec->sid,
3317 SECCLASS_KERNEL_SERVICE,
3318 KERNEL_SERVICE__CREATE_FILES_AS,
3319 NULL);
3320
3321 if (ret == 0)
3322 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003323 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003324}
3325
Eric Parisdd8dbf22009-11-03 16:35:32 +11003326static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003327{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003328 u32 sid;
3329 struct common_audit_data ad;
3330
3331 sid = task_sid(current);
3332
3333 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3334 ad.u.kmod_name = kmod_name;
3335
3336 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3337 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003338}
3339
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3341{
David Howells3b11a1d2008-11-14 10:39:26 +11003342 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003343}
3344
3345static int selinux_task_getpgid(struct task_struct *p)
3346{
David Howells3b11a1d2008-11-14 10:39:26 +11003347 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003348}
3349
3350static int selinux_task_getsid(struct task_struct *p)
3351{
David Howells3b11a1d2008-11-14 10:39:26 +11003352 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003353}
3354
David Quigleyf9008e42006-06-30 01:55:46 -07003355static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3356{
David Howells275bb412008-11-14 10:39:19 +11003357 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003358}
3359
Linus Torvalds1da177e2005-04-16 15:20:36 -07003360static int selinux_task_setnice(struct task_struct *p, int nice)
3361{
3362 int rc;
3363
Eric Paris200ac532009-02-12 15:01:04 -05003364 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003365 if (rc)
3366 return rc;
3367
David Howells3b11a1d2008-11-14 10:39:26 +11003368 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003369}
3370
James Morris03e68062006-06-23 02:03:58 -07003371static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3372{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003373 int rc;
3374
Eric Paris200ac532009-02-12 15:01:04 -05003375 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003376 if (rc)
3377 return rc;
3378
David Howells3b11a1d2008-11-14 10:39:26 +11003379 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003380}
3381
David Quigleya1836a42006-06-30 01:55:49 -07003382static int selinux_task_getioprio(struct task_struct *p)
3383{
David Howells3b11a1d2008-11-14 10:39:26 +11003384 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003385}
3386
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003387static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3388 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003389{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003390 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003391
3392 /* Control the ability to change the hard limit (whether
3393 lowering or raising it), so that the hard limit can
3394 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003395 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003396 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003397 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003398
3399 return 0;
3400}
3401
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003402static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003403{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003404 int rc;
3405
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003406 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003407 if (rc)
3408 return rc;
3409
David Howells3b11a1d2008-11-14 10:39:26 +11003410 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411}
3412
3413static int selinux_task_getscheduler(struct task_struct *p)
3414{
David Howells3b11a1d2008-11-14 10:39:26 +11003415 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003416}
3417
David Quigley35601542006-06-23 02:04:01 -07003418static int selinux_task_movememory(struct task_struct *p)
3419{
David Howells3b11a1d2008-11-14 10:39:26 +11003420 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003421}
3422
David Quigleyf9008e42006-06-30 01:55:46 -07003423static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3424 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003425{
3426 u32 perm;
3427 int rc;
3428
Linus Torvalds1da177e2005-04-16 15:20:36 -07003429 if (!sig)
3430 perm = PROCESS__SIGNULL; /* null signal; existence test */
3431 else
3432 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003433 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003434 rc = avc_has_perm(secid, task_sid(p),
3435 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003436 else
David Howells3b11a1d2008-11-14 10:39:26 +11003437 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003438 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003439}
3440
Linus Torvalds1da177e2005-04-16 15:20:36 -07003441static int selinux_task_wait(struct task_struct *p)
3442{
Eric Paris8a535142007-10-22 16:10:31 -04003443 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003444}
3445
Linus Torvalds1da177e2005-04-16 15:20:36 -07003446static void selinux_task_to_inode(struct task_struct *p,
3447 struct inode *inode)
3448{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003449 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003450 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003451
David Howells275bb412008-11-14 10:39:19 +11003452 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003453 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454}
3455
Linus Torvalds1da177e2005-04-16 15:20:36 -07003456/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003457static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003458 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003459{
3460 int offset, ihlen, ret = -EINVAL;
3461 struct iphdr _iph, *ih;
3462
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003463 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003464 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3465 if (ih == NULL)
3466 goto out;
3467
3468 ihlen = ih->ihl * 4;
3469 if (ihlen < sizeof(_iph))
3470 goto out;
3471
3472 ad->u.net.v4info.saddr = ih->saddr;
3473 ad->u.net.v4info.daddr = ih->daddr;
3474 ret = 0;
3475
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003476 if (proto)
3477 *proto = ih->protocol;
3478
Linus Torvalds1da177e2005-04-16 15:20:36 -07003479 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003480 case IPPROTO_TCP: {
3481 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003482
Eric Paris828dfe12008-04-17 13:17:49 -04003483 if (ntohs(ih->frag_off) & IP_OFFSET)
3484 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003485
3486 offset += ihlen;
3487 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3488 if (th == NULL)
3489 break;
3490
3491 ad->u.net.sport = th->source;
3492 ad->u.net.dport = th->dest;
3493 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003494 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003495
Eric Paris828dfe12008-04-17 13:17:49 -04003496 case IPPROTO_UDP: {
3497 struct udphdr _udph, *uh;
3498
3499 if (ntohs(ih->frag_off) & IP_OFFSET)
3500 break;
3501
3502 offset += ihlen;
3503 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3504 if (uh == NULL)
3505 break;
3506
3507 ad->u.net.sport = uh->source;
3508 ad->u.net.dport = uh->dest;
3509 break;
3510 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003511
James Morris2ee92d42006-11-13 16:09:01 -08003512 case IPPROTO_DCCP: {
3513 struct dccp_hdr _dccph, *dh;
3514
3515 if (ntohs(ih->frag_off) & IP_OFFSET)
3516 break;
3517
3518 offset += ihlen;
3519 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3520 if (dh == NULL)
3521 break;
3522
3523 ad->u.net.sport = dh->dccph_sport;
3524 ad->u.net.dport = dh->dccph_dport;
3525 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003526 }
James Morris2ee92d42006-11-13 16:09:01 -08003527
Eric Paris828dfe12008-04-17 13:17:49 -04003528 default:
3529 break;
3530 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003531out:
3532 return ret;
3533}
3534
3535#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3536
3537/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003538static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003539 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003540{
3541 u8 nexthdr;
3542 int ret = -EINVAL, offset;
3543 struct ipv6hdr _ipv6h, *ip6;
3544
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003545 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003546 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3547 if (ip6 == NULL)
3548 goto out;
3549
3550 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3551 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3552 ret = 0;
3553
3554 nexthdr = ip6->nexthdr;
3555 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003556 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003557 if (offset < 0)
3558 goto out;
3559
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003560 if (proto)
3561 *proto = nexthdr;
3562
Linus Torvalds1da177e2005-04-16 15:20:36 -07003563 switch (nexthdr) {
3564 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003565 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003566
3567 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3568 if (th == NULL)
3569 break;
3570
3571 ad->u.net.sport = th->source;
3572 ad->u.net.dport = th->dest;
3573 break;
3574 }
3575
3576 case IPPROTO_UDP: {
3577 struct udphdr _udph, *uh;
3578
3579 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3580 if (uh == NULL)
3581 break;
3582
3583 ad->u.net.sport = uh->source;
3584 ad->u.net.dport = uh->dest;
3585 break;
3586 }
3587
James Morris2ee92d42006-11-13 16:09:01 -08003588 case IPPROTO_DCCP: {
3589 struct dccp_hdr _dccph, *dh;
3590
3591 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3592 if (dh == NULL)
3593 break;
3594
3595 ad->u.net.sport = dh->dccph_sport;
3596 ad->u.net.dport = dh->dccph_dport;
3597 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003598 }
James Morris2ee92d42006-11-13 16:09:01 -08003599
Linus Torvalds1da177e2005-04-16 15:20:36 -07003600 /* includes fragments */
3601 default:
3602 break;
3603 }
3604out:
3605 return ret;
3606}
3607
3608#endif /* IPV6 */
3609
Thomas Liu2bf49692009-07-14 12:14:09 -04003610static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003611 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003612{
David Howellscf9481e2008-07-27 21:31:07 +10003613 char *addrp;
3614 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003615
3616 switch (ad->u.net.family) {
3617 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003618 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003619 if (ret)
3620 goto parse_error;
3621 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3622 &ad->u.net.v4info.daddr);
3623 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003624
3625#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3626 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003627 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003628 if (ret)
3629 goto parse_error;
3630 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3631 &ad->u.net.v6info.daddr);
3632 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003633#endif /* IPV6 */
3634 default:
David Howellscf9481e2008-07-27 21:31:07 +10003635 addrp = NULL;
3636 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003637 }
3638
David Howellscf9481e2008-07-27 21:31:07 +10003639parse_error:
3640 printk(KERN_WARNING
3641 "SELinux: failure in selinux_parse_skb(),"
3642 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003643 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003644
3645okay:
3646 if (_addrp)
3647 *_addrp = addrp;
3648 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003649}
3650
Paul Moore4f6a9932007-03-01 14:35:22 -05003651/**
Paul Moore220deb92008-01-29 08:38:23 -05003652 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003653 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003654 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003655 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003656 *
3657 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003658 * Check the various different forms of network peer labeling and determine
3659 * the peer label/SID for the packet; most of the magic actually occurs in
3660 * the security server function security_net_peersid_cmp(). The function
3661 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3662 * or -EACCES if @sid is invalid due to inconsistencies with the different
3663 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003664 *
3665 */
Paul Moore220deb92008-01-29 08:38:23 -05003666static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003667{
Paul Moore71f1cb02008-01-29 08:51:16 -05003668 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003669 u32 xfrm_sid;
3670 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003671 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003672
3673 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003674 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003675
Paul Moore71f1cb02008-01-29 08:51:16 -05003676 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3677 if (unlikely(err)) {
3678 printk(KERN_WARNING
3679 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3680 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003681 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003682 }
Paul Moore220deb92008-01-29 08:38:23 -05003683
3684 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003685}
3686
Linus Torvalds1da177e2005-04-16 15:20:36 -07003687/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003688
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003689static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3690 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003691{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003692 if (tsec->sockcreate_sid > SECSID_NULL) {
3693 *socksid = tsec->sockcreate_sid;
3694 return 0;
3695 }
3696
3697 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3698 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003699}
3700
Paul Moore253bfae2010-04-22 14:46:19 -04003701static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003702{
Paul Moore253bfae2010-04-22 14:46:19 -04003703 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003704 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003705 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003706
Paul Moore253bfae2010-04-22 14:46:19 -04003707 if (sksec->sid == SECINITSID_KERNEL)
3708 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003709
Thomas Liu2bf49692009-07-14 12:14:09 -04003710 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003711 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003712
Paul Moore253bfae2010-04-22 14:46:19 -04003713 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003714}
3715
3716static int selinux_socket_create(int family, int type,
3717 int protocol, int kern)
3718{
Paul Moore5fb49872010-04-22 14:46:19 -04003719 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003720 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003721 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003722 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003723
3724 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003725 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003726
David Howells275bb412008-11-14 10:39:19 +11003727 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003728 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3729 if (rc)
3730 return rc;
3731
Paul Moored4f2d972010-04-22 14:46:18 -04003732 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733}
3734
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003735static int selinux_socket_post_create(struct socket *sock, int family,
3736 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003737{
Paul Moore5fb49872010-04-22 14:46:19 -04003738 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003739 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003740 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003741 int err = 0;
3742
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003743 isec->sclass = socket_type_to_security_class(family, type, protocol);
3744
David Howells275bb412008-11-14 10:39:19 +11003745 if (kern)
3746 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003747 else {
3748 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3749 if (err)
3750 return err;
3751 }
David Howells275bb412008-11-14 10:39:19 +11003752
Linus Torvalds1da177e2005-04-16 15:20:36 -07003753 isec->initialized = 1;
3754
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003755 if (sock->sk) {
3756 sksec = sock->sk->sk_security;
3757 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003758 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003759 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003760 }
3761
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003762 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003763}
3764
3765/* Range of port numbers used to automatically bind.
3766 Need to determine whether we should perform a name_bind
3767 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003768
3769static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3770{
Paul Moore253bfae2010-04-22 14:46:19 -04003771 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003772 u16 family;
3773 int err;
3774
Paul Moore253bfae2010-04-22 14:46:19 -04003775 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003776 if (err)
3777 goto out;
3778
3779 /*
3780 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003781 * Multiple address binding for SCTP is not supported yet: we just
3782 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003783 */
Paul Moore253bfae2010-04-22 14:46:19 -04003784 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003785 if (family == PF_INET || family == PF_INET6) {
3786 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003787 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003788 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789 struct sockaddr_in *addr4 = NULL;
3790 struct sockaddr_in6 *addr6 = NULL;
3791 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003792 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003793
Linus Torvalds1da177e2005-04-16 15:20:36 -07003794 if (family == PF_INET) {
3795 addr4 = (struct sockaddr_in *)address;
3796 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003797 addrp = (char *)&addr4->sin_addr.s_addr;
3798 } else {
3799 addr6 = (struct sockaddr_in6 *)address;
3800 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003801 addrp = (char *)&addr6->sin6_addr.s6_addr;
3802 }
3803
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003804 if (snum) {
3805 int low, high;
3806
3807 inet_get_local_port_range(&low, &high);
3808
3809 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003810 err = sel_netport_sid(sk->sk_protocol,
3811 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003812 if (err)
3813 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003814 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003815 ad.u.net.sport = htons(snum);
3816 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003817 err = avc_has_perm(sksec->sid, sid,
3818 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003819 SOCKET__NAME_BIND, &ad);
3820 if (err)
3821 goto out;
3822 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823 }
Eric Paris828dfe12008-04-17 13:17:49 -04003824
Paul Moore253bfae2010-04-22 14:46:19 -04003825 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003826 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003827 node_perm = TCP_SOCKET__NODE_BIND;
3828 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003829
James Morris13402582005-09-30 14:24:34 -04003830 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831 node_perm = UDP_SOCKET__NODE_BIND;
3832 break;
James Morris2ee92d42006-11-13 16:09:01 -08003833
3834 case SECCLASS_DCCP_SOCKET:
3835 node_perm = DCCP_SOCKET__NODE_BIND;
3836 break;
3837
Linus Torvalds1da177e2005-04-16 15:20:36 -07003838 default:
3839 node_perm = RAWIP_SOCKET__NODE_BIND;
3840 break;
3841 }
Eric Paris828dfe12008-04-17 13:17:49 -04003842
Paul Moore224dfbd2008-01-29 08:38:13 -05003843 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 if (err)
3845 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003846
Thomas Liu2bf49692009-07-14 12:14:09 -04003847 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003848 ad.u.net.sport = htons(snum);
3849 ad.u.net.family = family;
3850
3851 if (family == PF_INET)
3852 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3853 else
3854 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3855
Paul Moore253bfae2010-04-22 14:46:19 -04003856 err = avc_has_perm(sksec->sid, sid,
3857 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003858 if (err)
3859 goto out;
3860 }
3861out:
3862 return err;
3863}
3864
3865static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3866{
Paul Moore014ab192008-10-10 10:16:33 -04003867 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003868 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003869 int err;
3870
Paul Moore253bfae2010-04-22 14:46:19 -04003871 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003872 if (err)
3873 return err;
3874
3875 /*
James Morris2ee92d42006-11-13 16:09:01 -08003876 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003877 */
Paul Moore253bfae2010-04-22 14:46:19 -04003878 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3879 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003880 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003881 struct sockaddr_in *addr4 = NULL;
3882 struct sockaddr_in6 *addr6 = NULL;
3883 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003884 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003885
3886 if (sk->sk_family == PF_INET) {
3887 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003888 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003889 return -EINVAL;
3890 snum = ntohs(addr4->sin_port);
3891 } else {
3892 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003893 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894 return -EINVAL;
3895 snum = ntohs(addr6->sin6_port);
3896 }
3897
Paul Moore3e112172008-04-10 10:48:14 -04003898 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003899 if (err)
3900 goto out;
3901
Paul Moore253bfae2010-04-22 14:46:19 -04003902 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003903 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3904
Thomas Liu2bf49692009-07-14 12:14:09 -04003905 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003906 ad.u.net.dport = htons(snum);
3907 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003908 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003909 if (err)
3910 goto out;
3911 }
3912
Paul Moore014ab192008-10-10 10:16:33 -04003913 err = selinux_netlbl_socket_connect(sk, address);
3914
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915out:
3916 return err;
3917}
3918
3919static int selinux_socket_listen(struct socket *sock, int backlog)
3920{
Paul Moore253bfae2010-04-22 14:46:19 -04003921 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003922}
3923
3924static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3925{
3926 int err;
3927 struct inode_security_struct *isec;
3928 struct inode_security_struct *newisec;
3929
Paul Moore253bfae2010-04-22 14:46:19 -04003930 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003931 if (err)
3932 return err;
3933
3934 newisec = SOCK_INODE(newsock)->i_security;
3935
3936 isec = SOCK_INODE(sock)->i_security;
3937 newisec->sclass = isec->sclass;
3938 newisec->sid = isec->sid;
3939 newisec->initialized = 1;
3940
3941 return 0;
3942}
3943
3944static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003945 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003946{
Paul Moore253bfae2010-04-22 14:46:19 -04003947 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003948}
3949
3950static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3951 int size, int flags)
3952{
Paul Moore253bfae2010-04-22 14:46:19 -04003953 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003954}
3955
3956static int selinux_socket_getsockname(struct socket *sock)
3957{
Paul Moore253bfae2010-04-22 14:46:19 -04003958 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003959}
3960
3961static int selinux_socket_getpeername(struct socket *sock)
3962{
Paul Moore253bfae2010-04-22 14:46:19 -04003963 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003964}
3965
Eric Paris828dfe12008-04-17 13:17:49 -04003966static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003967{
Paul Mooref8687af2006-10-30 15:22:15 -08003968 int err;
3969
Paul Moore253bfae2010-04-22 14:46:19 -04003970 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003971 if (err)
3972 return err;
3973
3974 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975}
3976
3977static int selinux_socket_getsockopt(struct socket *sock, int level,
3978 int optname)
3979{
Paul Moore253bfae2010-04-22 14:46:19 -04003980 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981}
3982
3983static int selinux_socket_shutdown(struct socket *sock, int how)
3984{
Paul Moore253bfae2010-04-22 14:46:19 -04003985 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003986}
3987
David S. Miller3610cda2011-01-05 15:38:53 -08003988static int selinux_socket_unix_stream_connect(struct sock *sock,
3989 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003990 struct sock *newsk)
3991{
David S. Miller3610cda2011-01-05 15:38:53 -08003992 struct sk_security_struct *sksec_sock = sock->sk_security;
3993 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04003994 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003995 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003996 int err;
3997
Thomas Liu2bf49692009-07-14 12:14:09 -04003998 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08003999 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004000
Paul Moore4d1e2452010-04-22 14:46:18 -04004001 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4002 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004003 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4004 if (err)
4005 return err;
4006
Linus Torvalds1da177e2005-04-16 15:20:36 -07004007 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004008 sksec_new->peer_sid = sksec_sock->sid;
4009 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4010 &sksec_new->sid);
4011 if (err)
4012 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004013
Paul Moore4d1e2452010-04-22 14:46:18 -04004014 /* connecting socket */
4015 sksec_sock->peer_sid = sksec_new->sid;
4016
4017 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004018}
4019
4020static int selinux_socket_unix_may_send(struct socket *sock,
4021 struct socket *other)
4022{
Paul Moore253bfae2010-04-22 14:46:19 -04004023 struct sk_security_struct *ssec = sock->sk->sk_security;
4024 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004025 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004026
Thomas Liu2bf49692009-07-14 12:14:09 -04004027 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004028 ad.u.net.sk = other->sk;
4029
Paul Moore253bfae2010-04-22 14:46:19 -04004030 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4031 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004032}
4033
Paul Mooreeffad8d2008-01-29 08:49:27 -05004034static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4035 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004036 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004037{
4038 int err;
4039 u32 if_sid;
4040 u32 node_sid;
4041
4042 err = sel_netif_sid(ifindex, &if_sid);
4043 if (err)
4044 return err;
4045 err = avc_has_perm(peer_sid, if_sid,
4046 SECCLASS_NETIF, NETIF__INGRESS, ad);
4047 if (err)
4048 return err;
4049
4050 err = sel_netnode_sid(addrp, family, &node_sid);
4051 if (err)
4052 return err;
4053 return avc_has_perm(peer_sid, node_sid,
4054 SECCLASS_NODE, NODE__RECVFROM, ad);
4055}
4056
Paul Moore220deb92008-01-29 08:38:23 -05004057static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004058 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004059{
Paul Moore277d3422008-12-31 12:54:11 -05004060 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004061 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004062 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004063 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004064 char *addrp;
4065
Thomas Liu2bf49692009-07-14 12:14:09 -04004066 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004067 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004068 ad.u.net.family = family;
4069 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4070 if (err)
4071 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004072
Paul Moore58bfbb52009-03-27 17:10:41 -04004073 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004074 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004075 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004076 if (err)
4077 return err;
4078 }
Paul Moore220deb92008-01-29 08:38:23 -05004079
Steffen Klassertb9679a72011-02-23 12:55:21 +01004080 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4081 if (err)
4082 return err;
4083 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004084
James Morris4e5ab4c2006-06-09 00:33:33 -07004085 return err;
4086}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004087
James Morris4e5ab4c2006-06-09 00:33:33 -07004088static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4089{
Paul Moore220deb92008-01-29 08:38:23 -05004090 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004091 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004092 u16 family = sk->sk_family;
4093 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004094 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004095 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004096 u8 secmark_active;
4097 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004098
James Morris4e5ab4c2006-06-09 00:33:33 -07004099 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004100 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004101
4102 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004103 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004104 family = PF_INET;
4105
Paul Moored8395c82008-10-10 10:16:30 -04004106 /* If any sort of compatibility mode is enabled then handoff processing
4107 * to the selinux_sock_rcv_skb_compat() function to deal with the
4108 * special handling. We do this in an attempt to keep this function
4109 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004110 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004111 return selinux_sock_rcv_skb_compat(sk, skb, family);
4112
4113 secmark_active = selinux_secmark_enabled();
4114 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4115 if (!secmark_active && !peerlbl_active)
4116 return 0;
4117
Thomas Liu2bf49692009-07-14 12:14:09 -04004118 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004119 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004120 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004121 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004122 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004123 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004124
Paul Moored8395c82008-10-10 10:16:30 -04004125 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004126 u32 peer_sid;
4127
4128 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4129 if (err)
4130 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004131 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004132 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004133 if (err) {
4134 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004135 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004136 }
Paul Moored621d352008-01-29 08:43:36 -05004137 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4138 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004139 if (err)
4140 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004141 }
4142
Paul Moored8395c82008-10-10 10:16:30 -04004143 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004144 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4145 PACKET__RECV, &ad);
4146 if (err)
4147 return err;
4148 }
4149
Paul Moored621d352008-01-29 08:43:36 -05004150 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004151}
4152
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004153static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4154 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004155{
4156 int err = 0;
4157 char *scontext;
4158 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004159 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004160 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004161
Paul Moore253bfae2010-04-22 14:46:19 -04004162 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4163 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004164 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004165 if (peer_sid == SECSID_NULL)
4166 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004167
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004168 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004169 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004170 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004171
4172 if (scontext_len > len) {
4173 err = -ERANGE;
4174 goto out_len;
4175 }
4176
4177 if (copy_to_user(optval, scontext, scontext_len))
4178 err = -EFAULT;
4179
4180out_len:
4181 if (put_user(scontext_len, optlen))
4182 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004183 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004184 return err;
4185}
4186
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004187static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004188{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004189 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004190 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004191
Paul Mooreaa862902008-10-10 10:16:29 -04004192 if (skb && skb->protocol == htons(ETH_P_IP))
4193 family = PF_INET;
4194 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4195 family = PF_INET6;
4196 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004197 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004198 else
4199 goto out;
4200
4201 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004202 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004203 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004204 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004205
Paul Moore75e22912008-01-29 08:38:04 -05004206out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004207 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004208 if (peer_secid == SECSID_NULL)
4209 return -EINVAL;
4210 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004211}
4212
Al Viro7d877f32005-10-21 03:20:43 -04004213static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004214{
Paul Moore84914b72010-04-22 14:46:18 -04004215 struct sk_security_struct *sksec;
4216
4217 sksec = kzalloc(sizeof(*sksec), priority);
4218 if (!sksec)
4219 return -ENOMEM;
4220
4221 sksec->peer_sid = SECINITSID_UNLABELED;
4222 sksec->sid = SECINITSID_UNLABELED;
4223 selinux_netlbl_sk_security_reset(sksec);
4224 sk->sk_security = sksec;
4225
4226 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004227}
4228
4229static void selinux_sk_free_security(struct sock *sk)
4230{
Paul Moore84914b72010-04-22 14:46:18 -04004231 struct sk_security_struct *sksec = sk->sk_security;
4232
4233 sk->sk_security = NULL;
4234 selinux_netlbl_sk_security_free(sksec);
4235 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004236}
4237
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004238static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4239{
Eric Parisdd3e7832010-04-07 15:08:46 -04004240 struct sk_security_struct *sksec = sk->sk_security;
4241 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004242
Eric Parisdd3e7832010-04-07 15:08:46 -04004243 newsksec->sid = sksec->sid;
4244 newsksec->peer_sid = sksec->peer_sid;
4245 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004246
Eric Parisdd3e7832010-04-07 15:08:46 -04004247 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004248}
4249
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004250static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004251{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004252 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004253 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004254 else {
4255 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004256
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004257 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004258 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004259}
4260
Eric Paris828dfe12008-04-17 13:17:49 -04004261static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004262{
4263 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4264 struct sk_security_struct *sksec = sk->sk_security;
4265
David Woodhouse2148ccc2006-09-29 15:50:25 -07004266 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4267 sk->sk_family == PF_UNIX)
4268 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004269 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004270}
4271
Adrian Bunk9a673e52006-08-15 00:03:53 -07004272static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4273 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004274{
4275 struct sk_security_struct *sksec = sk->sk_security;
4276 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004277 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004278 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004279 u32 peersid;
4280
Paul Mooreaa862902008-10-10 10:16:29 -04004281 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4282 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4283 family = PF_INET;
4284
4285 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004286 if (err)
4287 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004288 if (peersid == SECSID_NULL) {
4289 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004290 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004291 } else {
4292 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4293 if (err)
4294 return err;
4295 req->secid = newsid;
4296 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004297 }
4298
Paul Moore389fb8002009-03-27 17:10:34 -04004299 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004300}
4301
Adrian Bunk9a673e52006-08-15 00:03:53 -07004302static void selinux_inet_csk_clone(struct sock *newsk,
4303 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004304{
4305 struct sk_security_struct *newsksec = newsk->sk_security;
4306
4307 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004308 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004309 /* NOTE: Ideally, we should also get the isec->sid for the
4310 new socket in sync, but we don't have the isec available yet.
4311 So we will wait until sock_graft to do it, by which
4312 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004313
Paul Moore9f2ad662006-11-17 17:38:53 -05004314 /* We don't need to take any sort of lock here as we are the only
4315 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004316 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004317}
4318
Paul Moore014ab192008-10-10 10:16:33 -04004319static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004320{
Paul Mooreaa862902008-10-10 10:16:29 -04004321 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004322 struct sk_security_struct *sksec = sk->sk_security;
4323
Paul Mooreaa862902008-10-10 10:16:29 -04004324 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4325 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4326 family = PF_INET;
4327
4328 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004329}
4330
Eric Paris2606fd12010-10-13 16:24:41 -04004331static int selinux_secmark_relabel_packet(u32 sid)
4332{
4333 const struct task_security_struct *__tsec;
4334 u32 tsid;
4335
4336 __tsec = current_security();
4337 tsid = __tsec->sid;
4338
4339 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4340}
4341
4342static void selinux_secmark_refcount_inc(void)
4343{
4344 atomic_inc(&selinux_secmark_refcount);
4345}
4346
4347static void selinux_secmark_refcount_dec(void)
4348{
4349 atomic_dec(&selinux_secmark_refcount);
4350}
4351
Adrian Bunk9a673e52006-08-15 00:03:53 -07004352static void selinux_req_classify_flow(const struct request_sock *req,
4353 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004354{
4355 fl->secid = req->secid;
4356}
4357
Paul Mooreed6d76e2009-08-28 18:12:49 -04004358static int selinux_tun_dev_create(void)
4359{
4360 u32 sid = current_sid();
4361
4362 /* we aren't taking into account the "sockcreate" SID since the socket
4363 * that is being created here is not a socket in the traditional sense,
4364 * instead it is a private sock, accessible only to the kernel, and
4365 * representing a wide range of network traffic spanning multiple
4366 * connections unlike traditional sockets - check the TUN driver to
4367 * get a better understanding of why this socket is special */
4368
4369 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4370 NULL);
4371}
4372
4373static void selinux_tun_dev_post_create(struct sock *sk)
4374{
4375 struct sk_security_struct *sksec = sk->sk_security;
4376
4377 /* we don't currently perform any NetLabel based labeling here and it
4378 * isn't clear that we would want to do so anyway; while we could apply
4379 * labeling without the support of the TUN user the resulting labeled
4380 * traffic from the other end of the connection would almost certainly
4381 * cause confusion to the TUN user that had no idea network labeling
4382 * protocols were being used */
4383
4384 /* see the comments in selinux_tun_dev_create() about why we don't use
4385 * the sockcreate SID here */
4386
4387 sksec->sid = current_sid();
4388 sksec->sclass = SECCLASS_TUN_SOCKET;
4389}
4390
4391static int selinux_tun_dev_attach(struct sock *sk)
4392{
4393 struct sk_security_struct *sksec = sk->sk_security;
4394 u32 sid = current_sid();
4395 int err;
4396
4397 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4398 TUN_SOCKET__RELABELFROM, NULL);
4399 if (err)
4400 return err;
4401 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4402 TUN_SOCKET__RELABELTO, NULL);
4403 if (err)
4404 return err;
4405
4406 sksec->sid = sid;
4407
4408 return 0;
4409}
4410
Linus Torvalds1da177e2005-04-16 15:20:36 -07004411static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4412{
4413 int err = 0;
4414 u32 perm;
4415 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004416 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004417
Linus Torvalds1da177e2005-04-16 15:20:36 -07004418 if (skb->len < NLMSG_SPACE(0)) {
4419 err = -EINVAL;
4420 goto out;
4421 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004422 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004423
Paul Moore253bfae2010-04-22 14:46:19 -04004424 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004425 if (err) {
4426 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004427 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004428 "SELinux: unrecognized netlink message"
4429 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004430 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004431 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004432 err = 0;
4433 }
4434
4435 /* Ignore */
4436 if (err == -ENOENT)
4437 err = 0;
4438 goto out;
4439 }
4440
Paul Moore253bfae2010-04-22 14:46:19 -04004441 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004442out:
4443 return err;
4444}
4445
4446#ifdef CONFIG_NETFILTER
4447
Paul Mooreeffad8d2008-01-29 08:49:27 -05004448static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4449 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004450{
Paul Mooredfaebe92008-10-10 10:16:31 -04004451 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004452 char *addrp;
4453 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004454 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004455 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004456 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004457 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004458
Paul Mooreeffad8d2008-01-29 08:49:27 -05004459 if (!selinux_policycap_netpeer)
4460 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004461
Paul Mooreeffad8d2008-01-29 08:49:27 -05004462 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004463 netlbl_active = netlbl_enabled();
4464 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004465 if (!secmark_active && !peerlbl_active)
4466 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004467
Paul Moored8395c82008-10-10 10:16:30 -04004468 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4469 return NF_DROP;
4470
Thomas Liu2bf49692009-07-14 12:14:09 -04004471 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004472 ad.u.net.netif = ifindex;
4473 ad.u.net.family = family;
4474 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4475 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004476
Paul Mooredfaebe92008-10-10 10:16:31 -04004477 if (peerlbl_active) {
4478 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4479 peer_sid, &ad);
4480 if (err) {
4481 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004482 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004483 }
4484 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004485
4486 if (secmark_active)
4487 if (avc_has_perm(peer_sid, skb->secmark,
4488 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4489 return NF_DROP;
4490
Paul Moore948bf852008-10-10 10:16:32 -04004491 if (netlbl_active)
4492 /* we do this in the FORWARD path and not the POST_ROUTING
4493 * path because we want to make sure we apply the necessary
4494 * labeling before IPsec is applied so we can leverage AH
4495 * protection */
4496 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4497 return NF_DROP;
4498
Paul Mooreeffad8d2008-01-29 08:49:27 -05004499 return NF_ACCEPT;
4500}
4501
4502static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4503 struct sk_buff *skb,
4504 const struct net_device *in,
4505 const struct net_device *out,
4506 int (*okfn)(struct sk_buff *))
4507{
4508 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4509}
4510
4511#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4512static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4513 struct sk_buff *skb,
4514 const struct net_device *in,
4515 const struct net_device *out,
4516 int (*okfn)(struct sk_buff *))
4517{
4518 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4519}
4520#endif /* IPV6 */
4521
Paul Moore948bf852008-10-10 10:16:32 -04004522static unsigned int selinux_ip_output(struct sk_buff *skb,
4523 u16 family)
4524{
4525 u32 sid;
4526
4527 if (!netlbl_enabled())
4528 return NF_ACCEPT;
4529
4530 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4531 * because we want to make sure we apply the necessary labeling
4532 * before IPsec is applied so we can leverage AH protection */
4533 if (skb->sk) {
4534 struct sk_security_struct *sksec = skb->sk->sk_security;
4535 sid = sksec->sid;
4536 } else
4537 sid = SECINITSID_KERNEL;
4538 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4539 return NF_DROP;
4540
4541 return NF_ACCEPT;
4542}
4543
4544static unsigned int selinux_ipv4_output(unsigned int hooknum,
4545 struct sk_buff *skb,
4546 const struct net_device *in,
4547 const struct net_device *out,
4548 int (*okfn)(struct sk_buff *))
4549{
4550 return selinux_ip_output(skb, PF_INET);
4551}
4552
Paul Mooreeffad8d2008-01-29 08:49:27 -05004553static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4554 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004555 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004556{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004557 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004558 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004559 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004560 char *addrp;
4561 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004562
Paul Mooreeffad8d2008-01-29 08:49:27 -05004563 if (sk == NULL)
4564 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004565 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004566
Thomas Liu2bf49692009-07-14 12:14:09 -04004567 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004568 ad.u.net.netif = ifindex;
4569 ad.u.net.family = family;
4570 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4571 return NF_DROP;
4572
Paul Moore58bfbb52009-03-27 17:10:41 -04004573 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004574 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004575 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004576 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004577
Steffen Klassertb9679a72011-02-23 12:55:21 +01004578 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4579 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004580
Paul Mooreeffad8d2008-01-29 08:49:27 -05004581 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004582}
4583
Paul Mooreeffad8d2008-01-29 08:49:27 -05004584static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4585 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004586{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004587 u32 secmark_perm;
4588 u32 peer_sid;
4589 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004590 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004591 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004592 u8 secmark_active;
4593 u8 peerlbl_active;
4594
Paul Mooreeffad8d2008-01-29 08:49:27 -05004595 /* If any sort of compatibility mode is enabled then handoff processing
4596 * to the selinux_ip_postroute_compat() function to deal with the
4597 * special handling. We do this in an attempt to keep this function
4598 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004599 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004600 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004601#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004602 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4603 * packet transformation so allow the packet to pass without any checks
4604 * since we'll have another chance to perform access control checks
4605 * when the packet is on it's final way out.
4606 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4607 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004608 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004609 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004610#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004611 secmark_active = selinux_secmark_enabled();
4612 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4613 if (!secmark_active && !peerlbl_active)
4614 return NF_ACCEPT;
4615
Paul Moored8395c82008-10-10 10:16:30 -04004616 /* if the packet is being forwarded then get the peer label from the
4617 * packet itself; otherwise check to see if it is from a local
4618 * application or the kernel, if from an application get the peer label
4619 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004620 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004621 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004622 if (skb->skb_iif) {
4623 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004624 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004625 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004626 } else {
4627 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004628 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004629 }
Paul Moored8395c82008-10-10 10:16:30 -04004630 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004631 struct sk_security_struct *sksec = sk->sk_security;
4632 peer_sid = sksec->sid;
4633 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004634 }
4635
Thomas Liu2bf49692009-07-14 12:14:09 -04004636 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004637 ad.u.net.netif = ifindex;
4638 ad.u.net.family = family;
4639 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004640 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004641
Paul Mooreeffad8d2008-01-29 08:49:27 -05004642 if (secmark_active)
4643 if (avc_has_perm(peer_sid, skb->secmark,
4644 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004645 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004646
4647 if (peerlbl_active) {
4648 u32 if_sid;
4649 u32 node_sid;
4650
4651 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004652 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004653 if (avc_has_perm(peer_sid, if_sid,
4654 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004655 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004656
4657 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004658 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004659 if (avc_has_perm(peer_sid, node_sid,
4660 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004661 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004662 }
4663
4664 return NF_ACCEPT;
4665}
4666
4667static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4668 struct sk_buff *skb,
4669 const struct net_device *in,
4670 const struct net_device *out,
4671 int (*okfn)(struct sk_buff *))
4672{
4673 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004674}
4675
4676#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004677static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4678 struct sk_buff *skb,
4679 const struct net_device *in,
4680 const struct net_device *out,
4681 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004682{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004683 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004684}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004685#endif /* IPV6 */
4686
4687#endif /* CONFIG_NETFILTER */
4688
Linus Torvalds1da177e2005-04-16 15:20:36 -07004689static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4690{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004691 int err;
4692
Eric Paris200ac532009-02-12 15:01:04 -05004693 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694 if (err)
4695 return err;
4696
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004697 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004698}
4699
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004700static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004701{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004702 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004703 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004704
Eric Paris200ac532009-02-12 15:01:04 -05004705 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004706 if (err)
4707 return err;
4708
Thomas Liu2bf49692009-07-14 12:14:09 -04004709 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004710 ad.u.cap = capability;
4711
4712 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004713 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714}
4715
4716static int ipc_alloc_security(struct task_struct *task,
4717 struct kern_ipc_perm *perm,
4718 u16 sclass)
4719{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004720 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004721 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004722
James Morris89d155e2005-10-30 14:59:21 -08004723 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004724 if (!isec)
4725 return -ENOMEM;
4726
David Howells275bb412008-11-14 10:39:19 +11004727 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004728 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004729 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004730 perm->security = isec;
4731
4732 return 0;
4733}
4734
4735static void ipc_free_security(struct kern_ipc_perm *perm)
4736{
4737 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004738 perm->security = NULL;
4739 kfree(isec);
4740}
4741
4742static int msg_msg_alloc_security(struct msg_msg *msg)
4743{
4744 struct msg_security_struct *msec;
4745
James Morris89d155e2005-10-30 14:59:21 -08004746 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004747 if (!msec)
4748 return -ENOMEM;
4749
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750 msec->sid = SECINITSID_UNLABELED;
4751 msg->security = msec;
4752
4753 return 0;
4754}
4755
4756static void msg_msg_free_security(struct msg_msg *msg)
4757{
4758 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004759
4760 msg->security = NULL;
4761 kfree(msec);
4762}
4763
4764static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004765 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004767 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004768 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004769 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004770
Linus Torvalds1da177e2005-04-16 15:20:36 -07004771 isec = ipc_perms->security;
4772
Thomas Liu2bf49692009-07-14 12:14:09 -04004773 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004774 ad.u.ipc_id = ipc_perms->key;
4775
David Howells275bb412008-11-14 10:39:19 +11004776 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004777}
4778
4779static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4780{
4781 return msg_msg_alloc_security(msg);
4782}
4783
4784static void selinux_msg_msg_free_security(struct msg_msg *msg)
4785{
4786 msg_msg_free_security(msg);
4787}
4788
4789/* message queue security operations */
4790static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4791{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004792 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004793 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004794 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795 int rc;
4796
4797 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4798 if (rc)
4799 return rc;
4800
Linus Torvalds1da177e2005-04-16 15:20:36 -07004801 isec = msq->q_perm.security;
4802
Thomas Liu2bf49692009-07-14 12:14:09 -04004803 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004804 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004805
David Howells275bb412008-11-14 10:39:19 +11004806 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004807 MSGQ__CREATE, &ad);
4808 if (rc) {
4809 ipc_free_security(&msq->q_perm);
4810 return rc;
4811 }
4812 return 0;
4813}
4814
4815static void selinux_msg_queue_free_security(struct msg_queue *msq)
4816{
4817 ipc_free_security(&msq->q_perm);
4818}
4819
4820static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4821{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004822 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004823 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004824 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004825
Linus Torvalds1da177e2005-04-16 15:20:36 -07004826 isec = msq->q_perm.security;
4827
Thomas Liu2bf49692009-07-14 12:14:09 -04004828 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829 ad.u.ipc_id = msq->q_perm.key;
4830
David Howells275bb412008-11-14 10:39:19 +11004831 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004832 MSGQ__ASSOCIATE, &ad);
4833}
4834
4835static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4836{
4837 int err;
4838 int perms;
4839
Eric Paris828dfe12008-04-17 13:17:49 -04004840 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004841 case IPC_INFO:
4842 case MSG_INFO:
4843 /* No specific object, just general system-wide information. */
4844 return task_has_system(current, SYSTEM__IPC_INFO);
4845 case IPC_STAT:
4846 case MSG_STAT:
4847 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4848 break;
4849 case IPC_SET:
4850 perms = MSGQ__SETATTR;
4851 break;
4852 case IPC_RMID:
4853 perms = MSGQ__DESTROY;
4854 break;
4855 default:
4856 return 0;
4857 }
4858
Stephen Smalley6af963f2005-05-01 08:58:39 -07004859 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860 return err;
4861}
4862
4863static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4864{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004865 struct ipc_security_struct *isec;
4866 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004867 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004868 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004869 int rc;
4870
Linus Torvalds1da177e2005-04-16 15:20:36 -07004871 isec = msq->q_perm.security;
4872 msec = msg->security;
4873
4874 /*
4875 * First time through, need to assign label to the message
4876 */
4877 if (msec->sid == SECINITSID_UNLABELED) {
4878 /*
4879 * Compute new sid based on current process and
4880 * message queue this message will be stored in
4881 */
David Howells275bb412008-11-14 10:39:19 +11004882 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004883 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004884 if (rc)
4885 return rc;
4886 }
4887
Thomas Liu2bf49692009-07-14 12:14:09 -04004888 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004889 ad.u.ipc_id = msq->q_perm.key;
4890
4891 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004892 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004893 MSGQ__WRITE, &ad);
4894 if (!rc)
4895 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004896 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4897 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004898 if (!rc)
4899 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004900 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4901 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004902
4903 return rc;
4904}
4905
4906static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4907 struct task_struct *target,
4908 long type, int mode)
4909{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004910 struct ipc_security_struct *isec;
4911 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004912 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004913 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004914 int rc;
4915
Linus Torvalds1da177e2005-04-16 15:20:36 -07004916 isec = msq->q_perm.security;
4917 msec = msg->security;
4918
Thomas Liu2bf49692009-07-14 12:14:09 -04004919 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004920 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004921
David Howells275bb412008-11-14 10:39:19 +11004922 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004923 SECCLASS_MSGQ, MSGQ__READ, &ad);
4924 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004925 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004926 SECCLASS_MSG, MSG__RECEIVE, &ad);
4927 return rc;
4928}
4929
4930/* Shared Memory security operations */
4931static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4932{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004933 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004934 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004935 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004936 int rc;
4937
4938 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4939 if (rc)
4940 return rc;
4941
Linus Torvalds1da177e2005-04-16 15:20:36 -07004942 isec = shp->shm_perm.security;
4943
Thomas Liu2bf49692009-07-14 12:14:09 -04004944 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004945 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004946
David Howells275bb412008-11-14 10:39:19 +11004947 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004948 SHM__CREATE, &ad);
4949 if (rc) {
4950 ipc_free_security(&shp->shm_perm);
4951 return rc;
4952 }
4953 return 0;
4954}
4955
4956static void selinux_shm_free_security(struct shmid_kernel *shp)
4957{
4958 ipc_free_security(&shp->shm_perm);
4959}
4960
4961static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4962{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004963 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004964 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004965 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004966
Linus Torvalds1da177e2005-04-16 15:20:36 -07004967 isec = shp->shm_perm.security;
4968
Thomas Liu2bf49692009-07-14 12:14:09 -04004969 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004970 ad.u.ipc_id = shp->shm_perm.key;
4971
David Howells275bb412008-11-14 10:39:19 +11004972 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004973 SHM__ASSOCIATE, &ad);
4974}
4975
4976/* Note, at this point, shp is locked down */
4977static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4978{
4979 int perms;
4980 int err;
4981
Eric Paris828dfe12008-04-17 13:17:49 -04004982 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004983 case IPC_INFO:
4984 case SHM_INFO:
4985 /* No specific object, just general system-wide information. */
4986 return task_has_system(current, SYSTEM__IPC_INFO);
4987 case IPC_STAT:
4988 case SHM_STAT:
4989 perms = SHM__GETATTR | SHM__ASSOCIATE;
4990 break;
4991 case IPC_SET:
4992 perms = SHM__SETATTR;
4993 break;
4994 case SHM_LOCK:
4995 case SHM_UNLOCK:
4996 perms = SHM__LOCK;
4997 break;
4998 case IPC_RMID:
4999 perms = SHM__DESTROY;
5000 break;
5001 default:
5002 return 0;
5003 }
5004
Stephen Smalley6af963f2005-05-01 08:58:39 -07005005 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005006 return err;
5007}
5008
5009static int selinux_shm_shmat(struct shmid_kernel *shp,
5010 char __user *shmaddr, int shmflg)
5011{
5012 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005013
5014 if (shmflg & SHM_RDONLY)
5015 perms = SHM__READ;
5016 else
5017 perms = SHM__READ | SHM__WRITE;
5018
Stephen Smalley6af963f2005-05-01 08:58:39 -07005019 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005020}
5021
5022/* Semaphore security operations */
5023static int selinux_sem_alloc_security(struct sem_array *sma)
5024{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005025 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005026 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005027 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005028 int rc;
5029
5030 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5031 if (rc)
5032 return rc;
5033
Linus Torvalds1da177e2005-04-16 15:20:36 -07005034 isec = sma->sem_perm.security;
5035
Thomas Liu2bf49692009-07-14 12:14:09 -04005036 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005037 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005038
David Howells275bb412008-11-14 10:39:19 +11005039 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005040 SEM__CREATE, &ad);
5041 if (rc) {
5042 ipc_free_security(&sma->sem_perm);
5043 return rc;
5044 }
5045 return 0;
5046}
5047
5048static void selinux_sem_free_security(struct sem_array *sma)
5049{
5050 ipc_free_security(&sma->sem_perm);
5051}
5052
5053static int selinux_sem_associate(struct sem_array *sma, int semflg)
5054{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005055 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005056 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005057 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005058
Linus Torvalds1da177e2005-04-16 15:20:36 -07005059 isec = sma->sem_perm.security;
5060
Thomas Liu2bf49692009-07-14 12:14:09 -04005061 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005062 ad.u.ipc_id = sma->sem_perm.key;
5063
David Howells275bb412008-11-14 10:39:19 +11005064 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005065 SEM__ASSOCIATE, &ad);
5066}
5067
5068/* Note, at this point, sma is locked down */
5069static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5070{
5071 int err;
5072 u32 perms;
5073
Eric Paris828dfe12008-04-17 13:17:49 -04005074 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005075 case IPC_INFO:
5076 case SEM_INFO:
5077 /* No specific object, just general system-wide information. */
5078 return task_has_system(current, SYSTEM__IPC_INFO);
5079 case GETPID:
5080 case GETNCNT:
5081 case GETZCNT:
5082 perms = SEM__GETATTR;
5083 break;
5084 case GETVAL:
5085 case GETALL:
5086 perms = SEM__READ;
5087 break;
5088 case SETVAL:
5089 case SETALL:
5090 perms = SEM__WRITE;
5091 break;
5092 case IPC_RMID:
5093 perms = SEM__DESTROY;
5094 break;
5095 case IPC_SET:
5096 perms = SEM__SETATTR;
5097 break;
5098 case IPC_STAT:
5099 case SEM_STAT:
5100 perms = SEM__GETATTR | SEM__ASSOCIATE;
5101 break;
5102 default:
5103 return 0;
5104 }
5105
Stephen Smalley6af963f2005-05-01 08:58:39 -07005106 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005107 return err;
5108}
5109
5110static int selinux_sem_semop(struct sem_array *sma,
5111 struct sembuf *sops, unsigned nsops, int alter)
5112{
5113 u32 perms;
5114
5115 if (alter)
5116 perms = SEM__READ | SEM__WRITE;
5117 else
5118 perms = SEM__READ;
5119
Stephen Smalley6af963f2005-05-01 08:58:39 -07005120 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005121}
5122
5123static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5124{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005125 u32 av = 0;
5126
Linus Torvalds1da177e2005-04-16 15:20:36 -07005127 av = 0;
5128 if (flag & S_IRUGO)
5129 av |= IPC__UNIX_READ;
5130 if (flag & S_IWUGO)
5131 av |= IPC__UNIX_WRITE;
5132
5133 if (av == 0)
5134 return 0;
5135
Stephen Smalley6af963f2005-05-01 08:58:39 -07005136 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005137}
5138
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005139static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5140{
5141 struct ipc_security_struct *isec = ipcp->security;
5142 *secid = isec->sid;
5143}
5144
Eric Paris828dfe12008-04-17 13:17:49 -04005145static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005146{
5147 if (inode)
5148 inode_doinit_with_dentry(inode, dentry);
5149}
5150
5151static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005152 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005153{
David Howells275bb412008-11-14 10:39:19 +11005154 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005155 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005156 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005157 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005158
5159 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005160 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005161 if (error)
5162 return error;
5163 }
5164
David Howells275bb412008-11-14 10:39:19 +11005165 rcu_read_lock();
5166 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005167
5168 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005169 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005170 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005171 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005172 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005173 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005174 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005175 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005176 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005177 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005178 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005179 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005180 else
David Howells275bb412008-11-14 10:39:19 +11005181 goto invalid;
5182 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005183
5184 if (!sid)
5185 return 0;
5186
Al Viro04ff9702007-03-12 16:17:58 +00005187 error = security_sid_to_context(sid, value, &len);
5188 if (error)
5189 return error;
5190 return len;
David Howells275bb412008-11-14 10:39:19 +11005191
5192invalid:
5193 rcu_read_unlock();
5194 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195}
5196
5197static int selinux_setprocattr(struct task_struct *p,
5198 char *name, void *value, size_t size)
5199{
5200 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005201 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005202 struct cred *new;
5203 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204 int error;
5205 char *str = value;
5206
5207 if (current != p) {
5208 /* SELinux only allows a process to change its own
5209 security attributes. */
5210 return -EACCES;
5211 }
5212
5213 /*
5214 * Basic control over ability to set these attributes at all.
5215 * current == p, but we'll pass them separately in case the
5216 * above restriction is ever removed.
5217 */
5218 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005219 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005221 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005222 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005223 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005224 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005225 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005226 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005227 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005228 else
5229 error = -EINVAL;
5230 if (error)
5231 return error;
5232
5233 /* Obtain a SID for the context, if one was specified. */
5234 if (size && str[1] && str[1] != '\n') {
5235 if (str[size-1] == '\n') {
5236 str[size-1] = 0;
5237 size--;
5238 }
5239 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005240 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5241 if (!capable(CAP_MAC_ADMIN))
5242 return error;
5243 error = security_context_to_sid_force(value, size,
5244 &sid);
5245 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005246 if (error)
5247 return error;
5248 }
5249
David Howellsd84f4f92008-11-14 10:39:23 +11005250 new = prepare_creds();
5251 if (!new)
5252 return -ENOMEM;
5253
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254 /* Permission checking based on the specified context is
5255 performed during the actual operation (execve,
5256 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005257 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005258 checks and may_create for the file creation checks. The
5259 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005260 tsec = new->security;
5261 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005262 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005263 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005264 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005265 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005266 error = may_create_key(sid, p);
5267 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005268 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005269 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005270 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005271 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005272 } else if (!strcmp(name, "current")) {
5273 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005274 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005275 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005276
David Howellsd84f4f92008-11-14 10:39:23 +11005277 /* Only allow single threaded processes to change context */
5278 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005279 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005280 error = security_bounded_transition(tsec->sid, sid);
5281 if (error)
5282 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005283 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005284
5285 /* Check permissions for the transition. */
5286 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005287 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005288 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005289 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005290
5291 /* Check for ptracing, and update the task SID if ok.
5292 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005293 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005294 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005295 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005296 if (tracer)
5297 ptsid = task_sid(tracer);
5298 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005299
David Howellsd84f4f92008-11-14 10:39:23 +11005300 if (tracer) {
5301 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5302 PROCESS__PTRACE, NULL);
5303 if (error)
5304 goto abort_change;
5305 }
5306
5307 tsec->sid = sid;
5308 } else {
5309 error = -EINVAL;
5310 goto abort_change;
5311 }
5312
5313 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005314 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005315
5316abort_change:
5317 abort_creds(new);
5318 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005319}
5320
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005321static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5322{
5323 return security_sid_to_context(secid, secdata, seclen);
5324}
5325
David Howells7bf570d2008-04-29 20:52:51 +01005326static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005327{
5328 return security_context_to_sid(secdata, seclen, secid);
5329}
5330
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005331static void selinux_release_secctx(char *secdata, u32 seclen)
5332{
Paul Moore088999e2007-08-01 11:12:58 -04005333 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005334}
5335
David P. Quigley1ee65e32009-09-03 14:25:57 -04005336/*
5337 * called with inode->i_mutex locked
5338 */
5339static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5340{
5341 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5342}
5343
5344/*
5345 * called with inode->i_mutex locked
5346 */
5347static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5348{
5349 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5350}
5351
5352static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5353{
5354 int len = 0;
5355 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5356 ctx, true);
5357 if (len < 0)
5358 return len;
5359 *ctxlen = len;
5360 return 0;
5361}
Michael LeMayd7200242006-06-22 14:47:17 -07005362#ifdef CONFIG_KEYS
5363
David Howellsd84f4f92008-11-14 10:39:23 +11005364static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005365 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005366{
David Howellsd84f4f92008-11-14 10:39:23 +11005367 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005368 struct key_security_struct *ksec;
5369
5370 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5371 if (!ksec)
5372 return -ENOMEM;
5373
David Howellsd84f4f92008-11-14 10:39:23 +11005374 tsec = cred->security;
5375 if (tsec->keycreate_sid)
5376 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005377 else
David Howellsd84f4f92008-11-14 10:39:23 +11005378 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005379
David Howells275bb412008-11-14 10:39:19 +11005380 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005381 return 0;
5382}
5383
5384static void selinux_key_free(struct key *k)
5385{
5386 struct key_security_struct *ksec = k->security;
5387
5388 k->security = NULL;
5389 kfree(ksec);
5390}
5391
5392static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005393 const struct cred *cred,
5394 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005395{
5396 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005397 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005398 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005399
5400 /* if no specific permissions are requested, we skip the
5401 permission check. No serious, additional covert channels
5402 appear to be created. */
5403 if (perm == 0)
5404 return 0;
5405
David Howellsd84f4f92008-11-14 10:39:23 +11005406 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005407
5408 key = key_ref_to_ptr(key_ref);
5409 ksec = key->security;
5410
5411 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005412}
5413
David Howells70a5bb72008-04-29 01:01:26 -07005414static int selinux_key_getsecurity(struct key *key, char **_buffer)
5415{
5416 struct key_security_struct *ksec = key->security;
5417 char *context = NULL;
5418 unsigned len;
5419 int rc;
5420
5421 rc = security_sid_to_context(ksec->sid, &context, &len);
5422 if (!rc)
5423 rc = len;
5424 *_buffer = context;
5425 return rc;
5426}
5427
Michael LeMayd7200242006-06-22 14:47:17 -07005428#endif
5429
Linus Torvalds1da177e2005-04-16 15:20:36 -07005430static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005431 .name = "selinux",
5432
Ingo Molnar9e488582009-05-07 19:26:19 +10005433 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005434 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005435 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005436 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005437 .capable = selinux_capable,
5438 .quotactl = selinux_quotactl,
5439 .quota_on = selinux_quota_on,
5440 .syslog = selinux_syslog,
5441 .vm_enough_memory = selinux_vm_enough_memory,
5442
5443 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005444 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005445
David Howellsa6f76f22008-11-14 10:39:24 +11005446 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005447 .bprm_committing_creds = selinux_bprm_committing_creds,
5448 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005449 .bprm_secureexec = selinux_bprm_secureexec,
5450
5451 .sb_alloc_security = selinux_sb_alloc_security,
5452 .sb_free_security = selinux_sb_free_security,
5453 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005454 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005455 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005456 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005457 .sb_statfs = selinux_sb_statfs,
5458 .sb_mount = selinux_mount,
5459 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005460 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005461 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005462 .sb_parse_opts_str = selinux_parse_opts_str,
5463
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464
5465 .inode_alloc_security = selinux_inode_alloc_security,
5466 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005467 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005468 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005469 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005470 .inode_unlink = selinux_inode_unlink,
5471 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005472 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005473 .inode_rmdir = selinux_inode_rmdir,
5474 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005475 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476 .inode_readlink = selinux_inode_readlink,
5477 .inode_follow_link = selinux_inode_follow_link,
5478 .inode_permission = selinux_inode_permission,
5479 .inode_setattr = selinux_inode_setattr,
5480 .inode_getattr = selinux_inode_getattr,
5481 .inode_setxattr = selinux_inode_setxattr,
5482 .inode_post_setxattr = selinux_inode_post_setxattr,
5483 .inode_getxattr = selinux_inode_getxattr,
5484 .inode_listxattr = selinux_inode_listxattr,
5485 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005486 .inode_getsecurity = selinux_inode_getsecurity,
5487 .inode_setsecurity = selinux_inode_setsecurity,
5488 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005489 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005490
5491 .file_permission = selinux_file_permission,
5492 .file_alloc_security = selinux_file_alloc_security,
5493 .file_free_security = selinux_file_free_security,
5494 .file_ioctl = selinux_file_ioctl,
5495 .file_mmap = selinux_file_mmap,
5496 .file_mprotect = selinux_file_mprotect,
5497 .file_lock = selinux_file_lock,
5498 .file_fcntl = selinux_file_fcntl,
5499 .file_set_fowner = selinux_file_set_fowner,
5500 .file_send_sigiotask = selinux_file_send_sigiotask,
5501 .file_receive = selinux_file_receive,
5502
Eric Paris828dfe12008-04-17 13:17:49 -04005503 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005504
Linus Torvalds1da177e2005-04-16 15:20:36 -07005505 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005506 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005507 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005508 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005509 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005510 .kernel_act_as = selinux_kernel_act_as,
5511 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005512 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005513 .task_setpgid = selinux_task_setpgid,
5514 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005515 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005516 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005518 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005519 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005520 .task_setrlimit = selinux_task_setrlimit,
5521 .task_setscheduler = selinux_task_setscheduler,
5522 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005523 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005524 .task_kill = selinux_task_kill,
5525 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005526 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527
5528 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005529 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530
5531 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5532 .msg_msg_free_security = selinux_msg_msg_free_security,
5533
5534 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5535 .msg_queue_free_security = selinux_msg_queue_free_security,
5536 .msg_queue_associate = selinux_msg_queue_associate,
5537 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5538 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5539 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5540
5541 .shm_alloc_security = selinux_shm_alloc_security,
5542 .shm_free_security = selinux_shm_free_security,
5543 .shm_associate = selinux_shm_associate,
5544 .shm_shmctl = selinux_shm_shmctl,
5545 .shm_shmat = selinux_shm_shmat,
5546
Eric Paris828dfe12008-04-17 13:17:49 -04005547 .sem_alloc_security = selinux_sem_alloc_security,
5548 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005549 .sem_associate = selinux_sem_associate,
5550 .sem_semctl = selinux_sem_semctl,
5551 .sem_semop = selinux_sem_semop,
5552
Eric Paris828dfe12008-04-17 13:17:49 -04005553 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005554
Eric Paris828dfe12008-04-17 13:17:49 -04005555 .getprocattr = selinux_getprocattr,
5556 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005557
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005558 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005559 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005560 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005561 .inode_notifysecctx = selinux_inode_notifysecctx,
5562 .inode_setsecctx = selinux_inode_setsecctx,
5563 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005564
Eric Paris828dfe12008-04-17 13:17:49 -04005565 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005566 .unix_may_send = selinux_socket_unix_may_send,
5567
5568 .socket_create = selinux_socket_create,
5569 .socket_post_create = selinux_socket_post_create,
5570 .socket_bind = selinux_socket_bind,
5571 .socket_connect = selinux_socket_connect,
5572 .socket_listen = selinux_socket_listen,
5573 .socket_accept = selinux_socket_accept,
5574 .socket_sendmsg = selinux_socket_sendmsg,
5575 .socket_recvmsg = selinux_socket_recvmsg,
5576 .socket_getsockname = selinux_socket_getsockname,
5577 .socket_getpeername = selinux_socket_getpeername,
5578 .socket_getsockopt = selinux_socket_getsockopt,
5579 .socket_setsockopt = selinux_socket_setsockopt,
5580 .socket_shutdown = selinux_socket_shutdown,
5581 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005582 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5583 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005584 .sk_alloc_security = selinux_sk_alloc_security,
5585 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005586 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005587 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005588 .sock_graft = selinux_sock_graft,
5589 .inet_conn_request = selinux_inet_conn_request,
5590 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005591 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005592 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5593 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5594 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005595 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005596 .tun_dev_create = selinux_tun_dev_create,
5597 .tun_dev_post_create = selinux_tun_dev_post_create,
5598 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005599
5600#ifdef CONFIG_SECURITY_NETWORK_XFRM
5601 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5602 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5603 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005604 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005605 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5606 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005607 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005608 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005609 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005610 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005611#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005612
5613#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005614 .key_alloc = selinux_key_alloc,
5615 .key_free = selinux_key_free,
5616 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005617 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005618#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005619
5620#ifdef CONFIG_AUDIT
5621 .audit_rule_init = selinux_audit_rule_init,
5622 .audit_rule_known = selinux_audit_rule_known,
5623 .audit_rule_match = selinux_audit_rule_match,
5624 .audit_rule_free = selinux_audit_rule_free,
5625#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005626};
5627
5628static __init int selinux_init(void)
5629{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005630 if (!security_module_enable(&selinux_ops)) {
5631 selinux_enabled = 0;
5632 return 0;
5633 }
5634
Linus Torvalds1da177e2005-04-16 15:20:36 -07005635 if (!selinux_enabled) {
5636 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5637 return 0;
5638 }
5639
5640 printk(KERN_INFO "SELinux: Initializing.\n");
5641
5642 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005643 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005644
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005645 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5646
James Morris7cae7e22006-03-22 00:09:22 -08005647 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5648 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005649 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005650 avc_init();
5651
Eric Paris828dfe12008-04-17 13:17:49 -04005652 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005653 panic("SELinux: Unable to register with kernel.\n");
5654
Eric Paris828dfe12008-04-17 13:17:49 -04005655 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005656 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005657 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005658 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005659
Linus Torvalds1da177e2005-04-16 15:20:36 -07005660 return 0;
5661}
5662
Al Viroe8c26252010-03-23 06:36:54 -04005663static void delayed_superblock_init(struct super_block *sb, void *unused)
5664{
5665 superblock_doinit(sb, NULL);
5666}
5667
Linus Torvalds1da177e2005-04-16 15:20:36 -07005668void selinux_complete_init(void)
5669{
Eric Parisfadcdb42007-02-22 18:11:31 -05005670 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005671
5672 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005673 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005674 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005675}
5676
5677/* SELinux requires early initialization in order to label
5678 all processes and objects when they are created. */
5679security_initcall(selinux_init);
5680
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005681#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005682
Paul Mooreeffad8d2008-01-29 08:49:27 -05005683static struct nf_hook_ops selinux_ipv4_ops[] = {
5684 {
5685 .hook = selinux_ipv4_postroute,
5686 .owner = THIS_MODULE,
5687 .pf = PF_INET,
5688 .hooknum = NF_INET_POST_ROUTING,
5689 .priority = NF_IP_PRI_SELINUX_LAST,
5690 },
5691 {
5692 .hook = selinux_ipv4_forward,
5693 .owner = THIS_MODULE,
5694 .pf = PF_INET,
5695 .hooknum = NF_INET_FORWARD,
5696 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005697 },
5698 {
5699 .hook = selinux_ipv4_output,
5700 .owner = THIS_MODULE,
5701 .pf = PF_INET,
5702 .hooknum = NF_INET_LOCAL_OUT,
5703 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005704 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005705};
5706
5707#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5708
Paul Mooreeffad8d2008-01-29 08:49:27 -05005709static struct nf_hook_ops selinux_ipv6_ops[] = {
5710 {
5711 .hook = selinux_ipv6_postroute,
5712 .owner = THIS_MODULE,
5713 .pf = PF_INET6,
5714 .hooknum = NF_INET_POST_ROUTING,
5715 .priority = NF_IP6_PRI_SELINUX_LAST,
5716 },
5717 {
5718 .hook = selinux_ipv6_forward,
5719 .owner = THIS_MODULE,
5720 .pf = PF_INET6,
5721 .hooknum = NF_INET_FORWARD,
5722 .priority = NF_IP6_PRI_SELINUX_FIRST,
5723 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005724};
5725
5726#endif /* IPV6 */
5727
5728static int __init selinux_nf_ip_init(void)
5729{
5730 int err = 0;
5731
5732 if (!selinux_enabled)
5733 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005734
5735 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5736
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005737 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5738 if (err)
5739 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005740
5741#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005742 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5743 if (err)
5744 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005745#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005746
Linus Torvalds1da177e2005-04-16 15:20:36 -07005747out:
5748 return err;
5749}
5750
5751__initcall(selinux_nf_ip_init);
5752
5753#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5754static void selinux_nf_ip_exit(void)
5755{
Eric Parisfadcdb42007-02-22 18:11:31 -05005756 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005757
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005758 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005759#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005760 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005761#endif /* IPV6 */
5762}
5763#endif
5764
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005765#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005766
5767#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5768#define selinux_nf_ip_exit()
5769#endif
5770
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005771#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005772
5773#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005774static int selinux_disabled;
5775
Linus Torvalds1da177e2005-04-16 15:20:36 -07005776int selinux_disable(void)
5777{
5778 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005779
5780 if (ss_initialized) {
5781 /* Not permitted after initial policy load. */
5782 return -EINVAL;
5783 }
5784
5785 if (selinux_disabled) {
5786 /* Only do this once. */
5787 return -EINVAL;
5788 }
5789
5790 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5791
5792 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005793 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005794
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005795 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005796
Eric Parisaf8ff042009-09-20 21:23:01 -04005797 /* Try to destroy the avc node cache */
5798 avc_disable();
5799
Linus Torvalds1da177e2005-04-16 15:20:36 -07005800 /* Unregister netfilter hooks. */
5801 selinux_nf_ip_exit();
5802
5803 /* Unregister selinuxfs. */
5804 exit_sel_fs();
5805
5806 return 0;
5807}
5808#endif