blob: d52a9250741231fc1cd7d446681d5309654d0ce1 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050031#include <linux/ext2_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050041#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/spinlock.h>
44#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050045#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040047#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/namei.h>
49#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070054#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050060#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070082
83#include "avc.h"
84#include "objsec.h"
85#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050086#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040087#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080088#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050089#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020090#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070091
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070095extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
98atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
106 if (!strict_strtoul(str, 0, &enforcing))
107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
119 if (!strict_strtoul(str, 0, &enabled))
120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800129
Paul Moored621d352008-01-29 08:43:36 -0500130/**
131 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
132 *
133 * Description:
134 * This function checks the SECMARK reference counter to see if any SECMARK
135 * targets are currently configured, if the reference counter is greater than
136 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
137 * enabled, false (0) if SECMARK is disabled.
138 *
139 */
140static int selinux_secmark_enabled(void)
141{
142 return (atomic_read(&selinux_secmark_refcount) > 0);
143}
144
David Howellsd84f4f92008-11-14 10:39:23 +1100145/*
146 * initialise the security for the init task
147 */
148static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149{
David Howells3b11a1d2008-11-14 10:39:26 +1100150 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700151 struct task_security_struct *tsec;
152
James Morris89d155e2005-10-30 14:59:21 -0800153 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100155 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156
David Howellsd84f4f92008-11-14 10:39:23 +1100157 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100158 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159}
160
David Howells275bb412008-11-14 10:39:19 +1100161/*
David Howells88e67f32008-11-14 10:39:21 +1100162 * get the security ID of a set of credentials
163 */
164static inline u32 cred_sid(const struct cred *cred)
165{
166 const struct task_security_struct *tsec;
167
168 tsec = cred->security;
169 return tsec->sid;
170}
171
172/*
David Howells3b11a1d2008-11-14 10:39:26 +1100173 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100174 */
175static inline u32 task_sid(const struct task_struct *task)
176{
David Howells275bb412008-11-14 10:39:19 +1100177 u32 sid;
178
179 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100180 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100181 rcu_read_unlock();
182 return sid;
183}
184
185/*
David Howells3b11a1d2008-11-14 10:39:26 +1100186 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100187 */
188static inline u32 current_sid(void)
189{
Paul Moore5fb49872010-04-22 14:46:19 -0400190 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100191
192 return tsec->sid;
193}
194
David Howells88e67f32008-11-14 10:39:21 +1100195/* Allocate and free functions for each kind of security blob. */
196
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197static int inode_alloc_security(struct inode *inode)
198{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100200 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201
Josef Bacika02fe132008-04-04 09:35:05 +1100202 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203 if (!isec)
204 return -ENOMEM;
205
Eric Paris23970742006-09-25 23:32:01 -0700206 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 isec->inode = inode;
209 isec->sid = SECINITSID_UNLABELED;
210 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100211 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 inode->i_security = isec;
213
214 return 0;
215}
216
217static void inode_free_security(struct inode *inode)
218{
219 struct inode_security_struct *isec = inode->i_security;
220 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
221
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 spin_lock(&sbsec->isec_lock);
223 if (!list_empty(&isec->list))
224 list_del_init(&isec->list);
225 spin_unlock(&sbsec->isec_lock);
226
227 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800228 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229}
230
231static int file_alloc_security(struct file *file)
232{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100234 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800236 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237 if (!fsec)
238 return -ENOMEM;
239
David Howells275bb412008-11-14 10:39:19 +1100240 fsec->sid = sid;
241 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 file->f_security = fsec;
243
244 return 0;
245}
246
247static void file_free_security(struct file *file)
248{
249 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 file->f_security = NULL;
251 kfree(fsec);
252}
253
254static int superblock_alloc_security(struct super_block *sb)
255{
256 struct superblock_security_struct *sbsec;
257
James Morris89d155e2005-10-30 14:59:21 -0800258 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700259 if (!sbsec)
260 return -ENOMEM;
261
Eric Parisbc7e9822006-09-25 23:32:02 -0700262 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 INIT_LIST_HEAD(&sbsec->isec_head);
264 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265 sbsec->sb = sb;
266 sbsec->sid = SECINITSID_UNLABELED;
267 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700268 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269 sb->s_security = sbsec;
270
271 return 0;
272}
273
274static void superblock_free_security(struct super_block *sb)
275{
276 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 sb->s_security = NULL;
278 kfree(sbsec);
279}
280
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281/* The security server must be initialized before
282 any labeling or access decisions can be provided. */
283extern int ss_initialized;
284
285/* The file system's label must be initialized prior to use. */
286
Stephen Hemminger634a5392010-03-04 21:59:03 -0800287static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 "uses xattr",
289 "uses transition SIDs",
290 "uses task SIDs",
291 "uses genfs_contexts",
292 "not configured for labeling",
293 "uses mountpoint labeling",
294};
295
296static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
297
298static inline int inode_doinit(struct inode *inode)
299{
300 return inode_doinit_with_dentry(inode, NULL);
301}
302
303enum {
Eric Paris31e87932007-09-19 17:19:12 -0400304 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700305 Opt_context = 1,
306 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500307 Opt_defcontext = 3,
308 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500309 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310};
311
Steven Whitehousea447c092008-10-13 10:46:57 +0100312static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400313 {Opt_context, CONTEXT_STR "%s"},
314 {Opt_fscontext, FSCONTEXT_STR "%s"},
315 {Opt_defcontext, DEFCONTEXT_STR "%s"},
316 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500317 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400318 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319};
320
321#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
322
Eric Parisc312feb2006-07-10 04:43:53 -0700323static int may_context_mount_sb_relabel(u32 sid,
324 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100325 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700326{
David Howells275bb412008-11-14 10:39:19 +1100327 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700328 int rc;
329
330 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331 FILESYSTEM__RELABELFROM, NULL);
332 if (rc)
333 return rc;
334
335 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336 FILESYSTEM__RELABELTO, NULL);
337 return rc;
338}
339
Eric Paris08089252006-07-10 04:43:55 -0700340static int may_context_mount_inode_relabel(u32 sid,
341 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100342 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700343{
David Howells275bb412008-11-14 10:39:19 +1100344 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700345 int rc;
346 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELFROM, NULL);
348 if (rc)
349 return rc;
350
351 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__ASSOCIATE, NULL);
353 return rc;
354}
355
Eric Parisc9180a52007-11-30 13:00:35 -0500356static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357{
358 struct superblock_security_struct *sbsec = sb->s_security;
359 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500360 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 int rc = 0;
362
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
364 /* Make sure that the xattr handler exists and that no
365 error other than -ENODATA is returned by getxattr on
366 the root directory. -ENODATA is ok, as this may be
367 the first boot of the SELinux kernel before we have
368 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500369 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
371 "xattr support\n", sb->s_id, sb->s_type->name);
372 rc = -EOPNOTSUPP;
373 goto out;
374 }
Eric Parisc9180a52007-11-30 13:00:35 -0500375 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376 if (rc < 0 && rc != -ENODATA) {
377 if (rc == -EOPNOTSUPP)
378 printk(KERN_WARNING "SELinux: (dev %s, type "
379 "%s) has no security xattr handler\n",
380 sb->s_id, sb->s_type->name);
381 else
382 printk(KERN_WARNING "SELinux: (dev %s, type "
383 "%s) getxattr errno %d\n", sb->s_id,
384 sb->s_type->name, -rc);
385 goto out;
386 }
387 }
388
David P. Quigley11689d42009-01-16 09:22:03 -0500389 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390
Eric Parisc9180a52007-11-30 13:00:35 -0500391 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500392 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500394 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500395 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396 sb->s_id, sb->s_type->name,
397 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398
David P. Quigley11689d42009-01-16 09:22:03 -0500399 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
400 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
401 sbsec->behavior == SECURITY_FS_USE_NONE ||
402 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
403 sbsec->flags &= ~SE_SBLABELSUPP;
404
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400405 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
406 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407 sbsec->flags |= SE_SBLABELSUPP;
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500410 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411
412 /* Initialize any other inodes associated with the superblock, e.g.
413 inodes created prior to initial policy load or inodes created
414 during get_sb by a pseudo filesystem that directly
415 populates itself. */
416 spin_lock(&sbsec->isec_lock);
417next_inode:
418 if (!list_empty(&sbsec->isec_head)) {
419 struct inode_security_struct *isec =
420 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500421 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 struct inode *inode = isec->inode;
423 spin_unlock(&sbsec->isec_lock);
424 inode = igrab(inode);
425 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500426 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 inode_doinit(inode);
428 iput(inode);
429 }
430 spin_lock(&sbsec->isec_lock);
431 list_del_init(&isec->list);
432 goto next_inode;
433 }
434 spin_unlock(&sbsec->isec_lock);
435out:
Eric Parisc9180a52007-11-30 13:00:35 -0500436 return rc;
437}
438
439/*
440 * This function should allow an FS to ask what it's mount security
441 * options were so it can use those later for submounts, displaying
442 * mount options, or whatever.
443 */
444static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500445 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500446{
447 int rc = 0, i;
448 struct superblock_security_struct *sbsec = sb->s_security;
449 char *context = NULL;
450 u32 len;
451 char tmp;
452
Eric Parise0007522008-03-05 10:31:54 -0500453 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500454
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500455 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500456 return -EINVAL;
457
458 if (!ss_initialized)
459 return -EINVAL;
460
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500461 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500462 /* count the number of mount options for this sb */
463 for (i = 0; i < 8; i++) {
464 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500465 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500466 tmp >>= 1;
467 }
David P. Quigley11689d42009-01-16 09:22:03 -0500468 /* Check if the Label support flag is set */
469 if (sbsec->flags & SE_SBLABELSUPP)
470 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500471
Eric Parise0007522008-03-05 10:31:54 -0500472 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500474 rc = -ENOMEM;
475 goto out_free;
476 }
477
Eric Parise0007522008-03-05 10:31:54 -0500478 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500480 rc = -ENOMEM;
481 goto out_free;
482 }
483
484 i = 0;
485 if (sbsec->flags & FSCONTEXT_MNT) {
486 rc = security_sid_to_context(sbsec->sid, &context, &len);
487 if (rc)
488 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500489 opts->mnt_opts[i] = context;
490 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500491 }
492 if (sbsec->flags & CONTEXT_MNT) {
493 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494 if (rc)
495 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500496 opts->mnt_opts[i] = context;
497 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500498 }
499 if (sbsec->flags & DEFCONTEXT_MNT) {
500 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501 if (rc)
502 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500503 opts->mnt_opts[i] = context;
504 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500505 }
506 if (sbsec->flags & ROOTCONTEXT_MNT) {
507 struct inode *root = sbsec->sb->s_root->d_inode;
508 struct inode_security_struct *isec = root->i_security;
509
510 rc = security_sid_to_context(isec->sid, &context, &len);
511 if (rc)
512 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500513 opts->mnt_opts[i] = context;
514 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500515 }
David P. Quigley11689d42009-01-16 09:22:03 -0500516 if (sbsec->flags & SE_SBLABELSUPP) {
517 opts->mnt_opts[i] = NULL;
518 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
519 }
Eric Parisc9180a52007-11-30 13:00:35 -0500520
Eric Parise0007522008-03-05 10:31:54 -0500521 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500522
523 return 0;
524
525out_free:
Eric Parise0007522008-03-05 10:31:54 -0500526 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500527 return rc;
528}
529
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500533 char mnt_flags = sbsec->flags & SE_MNTMASK;
534
Eric Parisc9180a52007-11-30 13:00:35 -0500535 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500536 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500537 if (!(sbsec->flags & flag) ||
538 (old_sid != new_sid))
539 return 1;
540
541 /* check if we were passed the same options twice,
542 * aka someone passed context=a,context=b
543 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500544 if (!(sbsec->flags & SE_SBINITIALIZED))
545 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500546 return 1;
547 return 0;
548}
Eric Parise0007522008-03-05 10:31:54 -0500549
Eric Parisc9180a52007-11-30 13:00:35 -0500550/*
551 * Allow filesystems with binary mount data to explicitly set mount point
552 * labeling information.
553 */
Eric Parise0007522008-03-05 10:31:54 -0500554static int selinux_set_mnt_opts(struct super_block *sb,
555 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500556{
David Howells275bb412008-11-14 10:39:19 +1100557 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500558 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500559 struct superblock_security_struct *sbsec = sb->s_security;
560 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000561 struct inode *inode = sbsec->sb->s_root->d_inode;
562 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500563 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
564 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500565 char **mount_options = opts->mnt_opts;
566 int *flags = opts->mnt_opts_flags;
567 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500568
569 mutex_lock(&sbsec->lock);
570
571 if (!ss_initialized) {
572 if (!num_opts) {
573 /* Defer initialization until selinux_complete_init,
574 after the initial policy is loaded and the security
575 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500576 goto out;
577 }
578 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400579 printk(KERN_WARNING "SELinux: Unable to set superblock options "
580 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500581 goto out;
582 }
583
584 /*
Eric Parise0007522008-03-05 10:31:54 -0500585 * Binary mount data FS will come through this function twice. Once
586 * from an explicit call and once from the generic calls from the vfs.
587 * Since the generic VFS calls will not contain any security mount data
588 * we need to skip the double mount verification.
589 *
590 * This does open a hole in which we will not notice if the first
591 * mount using this sb set explict options and a second mount using
592 * this sb does not set any security options. (The first options
593 * will be used for both mounts)
594 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500595 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500596 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400597 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500598
599 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500600 * parse the mount options, check if they are valid sids.
601 * also check if someone is trying to mount the same sb more
602 * than once with different security options.
603 */
604 for (i = 0; i < num_opts; i++) {
605 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500606
607 if (flags[i] == SE_SBLABELSUPP)
608 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500609 rc = security_context_to_sid(mount_options[i],
610 strlen(mount_options[i]), &sid);
611 if (rc) {
612 printk(KERN_WARNING "SELinux: security_context_to_sid"
613 "(%s) failed for (dev %s, type %s) errno=%d\n",
614 mount_options[i], sb->s_id, name, rc);
615 goto out;
616 }
617 switch (flags[i]) {
618 case FSCONTEXT_MNT:
619 fscontext_sid = sid;
620
621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 fscontext_sid))
623 goto out_double_mount;
624
625 sbsec->flags |= FSCONTEXT_MNT;
626 break;
627 case CONTEXT_MNT:
628 context_sid = sid;
629
630 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 context_sid))
632 goto out_double_mount;
633
634 sbsec->flags |= CONTEXT_MNT;
635 break;
636 case ROOTCONTEXT_MNT:
637 rootcontext_sid = sid;
638
639 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 rootcontext_sid))
641 goto out_double_mount;
642
643 sbsec->flags |= ROOTCONTEXT_MNT;
644
645 break;
646 case DEFCONTEXT_MNT:
647 defcontext_sid = sid;
648
649 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 defcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= DEFCONTEXT_MNT;
654
655 break;
656 default:
657 rc = -EINVAL;
658 goto out;
659 }
660 }
661
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500662 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500663 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500664 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500665 goto out_double_mount;
666 rc = 0;
667 goto out;
668 }
669
James Morris089be432008-07-15 18:32:49 +1000670 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500671 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500672
673 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500674 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500675 if (rc) {
676 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000677 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500678 goto out;
679 }
680
681 /* sets the context of the superblock for the fs being mounted. */
682 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500684 if (rc)
685 goto out;
686
687 sbsec->sid = fscontext_sid;
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
695 if (context_sid) {
696 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100697 rc = may_context_mount_sb_relabel(context_sid, sbsec,
698 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500699 if (rc)
700 goto out;
701 sbsec->sid = context_sid;
702 } else {
David Howells275bb412008-11-14 10:39:19 +1100703 rc = may_context_mount_inode_relabel(context_sid, sbsec,
704 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500705 if (rc)
706 goto out;
707 }
708 if (!rootcontext_sid)
709 rootcontext_sid = context_sid;
710
711 sbsec->mntpoint_sid = context_sid;
712 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
713 }
714
715 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100716 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
717 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500718 if (rc)
719 goto out;
720
721 root_isec->sid = rootcontext_sid;
722 root_isec->initialized = 1;
723 }
724
725 if (defcontext_sid) {
726 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
727 rc = -EINVAL;
728 printk(KERN_WARNING "SELinux: defcontext option is "
729 "invalid for this filesystem type\n");
730 goto out;
731 }
732
733 if (defcontext_sid != sbsec->def_sid) {
734 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100735 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500736 if (rc)
737 goto out;
738 }
739
740 sbsec->def_sid = defcontext_sid;
741 }
742
743 rc = sb_finish_set_opts(sb);
744out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700745 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500747out_double_mount:
748 rc = -EINVAL;
749 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
750 "security settings for (dev %s, type %s)\n", sb->s_id, name);
751 goto out;
752}
753
754static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
755 struct super_block *newsb)
756{
757 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
758 struct superblock_security_struct *newsbsec = newsb->s_security;
759
760 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
761 int set_context = (oldsbsec->flags & CONTEXT_MNT);
762 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
763
Eric Paris0f5e6422008-04-21 16:24:11 -0400764 /*
765 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400766 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400767 */
Al Viroe8c26252010-03-23 06:36:54 -0400768 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400769 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500770
Eric Parisc9180a52007-11-30 13:00:35 -0500771 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500772 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500773
Eric Paris5a552612008-04-09 14:08:35 -0400774 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500775 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400776 return;
777
Eric Parisc9180a52007-11-30 13:00:35 -0500778 mutex_lock(&newsbsec->lock);
779
780 newsbsec->flags = oldsbsec->flags;
781
782 newsbsec->sid = oldsbsec->sid;
783 newsbsec->def_sid = oldsbsec->def_sid;
784 newsbsec->behavior = oldsbsec->behavior;
785
786 if (set_context) {
787 u32 sid = oldsbsec->mntpoint_sid;
788
789 if (!set_fscontext)
790 newsbsec->sid = sid;
791 if (!set_rootcontext) {
792 struct inode *newinode = newsb->s_root->d_inode;
793 struct inode_security_struct *newisec = newinode->i_security;
794 newisec->sid = sid;
795 }
796 newsbsec->mntpoint_sid = sid;
797 }
798 if (set_rootcontext) {
799 const struct inode *oldinode = oldsb->s_root->d_inode;
800 const struct inode_security_struct *oldisec = oldinode->i_security;
801 struct inode *newinode = newsb->s_root->d_inode;
802 struct inode_security_struct *newisec = newinode->i_security;
803
804 newisec->sid = oldisec->sid;
805 }
806
807 sb_finish_set_opts(newsb);
808 mutex_unlock(&newsbsec->lock);
809}
810
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200811static int selinux_parse_opts_str(char *options,
812 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500813{
Eric Parise0007522008-03-05 10:31:54 -0500814 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500815 char *context = NULL, *defcontext = NULL;
816 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500817 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500818
Eric Parise0007522008-03-05 10:31:54 -0500819 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500820
821 /* Standard string-based options. */
822 while ((p = strsep(&options, "|")) != NULL) {
823 int token;
824 substring_t args[MAX_OPT_ARGS];
825
826 if (!*p)
827 continue;
828
829 token = match_token(p, tokens, args);
830
831 switch (token) {
832 case Opt_context:
833 if (context || defcontext) {
834 rc = -EINVAL;
835 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
836 goto out_err;
837 }
838 context = match_strdup(&args[0]);
839 if (!context) {
840 rc = -ENOMEM;
841 goto out_err;
842 }
843 break;
844
845 case Opt_fscontext:
846 if (fscontext) {
847 rc = -EINVAL;
848 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
849 goto out_err;
850 }
851 fscontext = match_strdup(&args[0]);
852 if (!fscontext) {
853 rc = -ENOMEM;
854 goto out_err;
855 }
856 break;
857
858 case Opt_rootcontext:
859 if (rootcontext) {
860 rc = -EINVAL;
861 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
862 goto out_err;
863 }
864 rootcontext = match_strdup(&args[0]);
865 if (!rootcontext) {
866 rc = -ENOMEM;
867 goto out_err;
868 }
869 break;
870
871 case Opt_defcontext:
872 if (context || defcontext) {
873 rc = -EINVAL;
874 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
875 goto out_err;
876 }
877 defcontext = match_strdup(&args[0]);
878 if (!defcontext) {
879 rc = -ENOMEM;
880 goto out_err;
881 }
882 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500883 case Opt_labelsupport:
884 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500885 default:
886 rc = -EINVAL;
887 printk(KERN_WARNING "SELinux: unknown mount option\n");
888 goto out_err;
889
890 }
891 }
892
Eric Parise0007522008-03-05 10:31:54 -0500893 rc = -ENOMEM;
894 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
895 if (!opts->mnt_opts)
896 goto out_err;
897
898 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
899 if (!opts->mnt_opts_flags) {
900 kfree(opts->mnt_opts);
901 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500902 }
903
Eric Parise0007522008-03-05 10:31:54 -0500904 if (fscontext) {
905 opts->mnt_opts[num_mnt_opts] = fscontext;
906 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
907 }
908 if (context) {
909 opts->mnt_opts[num_mnt_opts] = context;
910 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
911 }
912 if (rootcontext) {
913 opts->mnt_opts[num_mnt_opts] = rootcontext;
914 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
915 }
916 if (defcontext) {
917 opts->mnt_opts[num_mnt_opts] = defcontext;
918 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
919 }
920
921 opts->num_mnt_opts = num_mnt_opts;
922 return 0;
923
Eric Parisc9180a52007-11-30 13:00:35 -0500924out_err:
925 kfree(context);
926 kfree(defcontext);
927 kfree(fscontext);
928 kfree(rootcontext);
929 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930}
Eric Parise0007522008-03-05 10:31:54 -0500931/*
932 * string mount options parsing and call set the sbsec
933 */
934static int superblock_doinit(struct super_block *sb, void *data)
935{
936 int rc = 0;
937 char *options = data;
938 struct security_mnt_opts opts;
939
940 security_init_mnt_opts(&opts);
941
942 if (!data)
943 goto out;
944
945 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
946
947 rc = selinux_parse_opts_str(options, &opts);
948 if (rc)
949 goto out_err;
950
951out:
952 rc = selinux_set_mnt_opts(sb, &opts);
953
954out_err:
955 security_free_mnt_opts(&opts);
956 return rc;
957}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700958
Adrian Bunk3583a712008-07-22 20:21:23 +0300959static void selinux_write_opts(struct seq_file *m,
960 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000961{
962 int i;
963 char *prefix;
964
965 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500966 char *has_comma;
967
968 if (opts->mnt_opts[i])
969 has_comma = strchr(opts->mnt_opts[i], ',');
970 else
971 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000972
973 switch (opts->mnt_opts_flags[i]) {
974 case CONTEXT_MNT:
975 prefix = CONTEXT_STR;
976 break;
977 case FSCONTEXT_MNT:
978 prefix = FSCONTEXT_STR;
979 break;
980 case ROOTCONTEXT_MNT:
981 prefix = ROOTCONTEXT_STR;
982 break;
983 case DEFCONTEXT_MNT:
984 prefix = DEFCONTEXT_STR;
985 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500986 case SE_SBLABELSUPP:
987 seq_putc(m, ',');
988 seq_puts(m, LABELSUPP_STR);
989 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000990 default:
991 BUG();
992 };
993 /* we need a comma before each option */
994 seq_putc(m, ',');
995 seq_puts(m, prefix);
996 if (has_comma)
997 seq_putc(m, '\"');
998 seq_puts(m, opts->mnt_opts[i]);
999 if (has_comma)
1000 seq_putc(m, '\"');
1001 }
1002}
1003
1004static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1005{
1006 struct security_mnt_opts opts;
1007 int rc;
1008
1009 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001010 if (rc) {
1011 /* before policy load we may get EINVAL, don't show anything */
1012 if (rc == -EINVAL)
1013 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001014 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001015 }
Eric Paris2069f452008-07-04 09:47:13 +10001016
1017 selinux_write_opts(m, &opts);
1018
1019 security_free_mnt_opts(&opts);
1020
1021 return rc;
1022}
1023
Linus Torvalds1da177e2005-04-16 15:20:36 -07001024static inline u16 inode_mode_to_security_class(umode_t mode)
1025{
1026 switch (mode & S_IFMT) {
1027 case S_IFSOCK:
1028 return SECCLASS_SOCK_FILE;
1029 case S_IFLNK:
1030 return SECCLASS_LNK_FILE;
1031 case S_IFREG:
1032 return SECCLASS_FILE;
1033 case S_IFBLK:
1034 return SECCLASS_BLK_FILE;
1035 case S_IFDIR:
1036 return SECCLASS_DIR;
1037 case S_IFCHR:
1038 return SECCLASS_CHR_FILE;
1039 case S_IFIFO:
1040 return SECCLASS_FIFO_FILE;
1041
1042 }
1043
1044 return SECCLASS_FILE;
1045}
1046
James Morris13402582005-09-30 14:24:34 -04001047static inline int default_protocol_stream(int protocol)
1048{
1049 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1050}
1051
1052static inline int default_protocol_dgram(int protocol)
1053{
1054 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1055}
1056
Linus Torvalds1da177e2005-04-16 15:20:36 -07001057static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1058{
1059 switch (family) {
1060 case PF_UNIX:
1061 switch (type) {
1062 case SOCK_STREAM:
1063 case SOCK_SEQPACKET:
1064 return SECCLASS_UNIX_STREAM_SOCKET;
1065 case SOCK_DGRAM:
1066 return SECCLASS_UNIX_DGRAM_SOCKET;
1067 }
1068 break;
1069 case PF_INET:
1070 case PF_INET6:
1071 switch (type) {
1072 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001073 if (default_protocol_stream(protocol))
1074 return SECCLASS_TCP_SOCKET;
1075 else
1076 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001078 if (default_protocol_dgram(protocol))
1079 return SECCLASS_UDP_SOCKET;
1080 else
1081 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001082 case SOCK_DCCP:
1083 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001084 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085 return SECCLASS_RAWIP_SOCKET;
1086 }
1087 break;
1088 case PF_NETLINK:
1089 switch (protocol) {
1090 case NETLINK_ROUTE:
1091 return SECCLASS_NETLINK_ROUTE_SOCKET;
1092 case NETLINK_FIREWALL:
1093 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001094 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1096 case NETLINK_NFLOG:
1097 return SECCLASS_NETLINK_NFLOG_SOCKET;
1098 case NETLINK_XFRM:
1099 return SECCLASS_NETLINK_XFRM_SOCKET;
1100 case NETLINK_SELINUX:
1101 return SECCLASS_NETLINK_SELINUX_SOCKET;
1102 case NETLINK_AUDIT:
1103 return SECCLASS_NETLINK_AUDIT_SOCKET;
1104 case NETLINK_IP6_FW:
1105 return SECCLASS_NETLINK_IP6FW_SOCKET;
1106 case NETLINK_DNRTMSG:
1107 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001108 case NETLINK_KOBJECT_UEVENT:
1109 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110 default:
1111 return SECCLASS_NETLINK_SOCKET;
1112 }
1113 case PF_PACKET:
1114 return SECCLASS_PACKET_SOCKET;
1115 case PF_KEY:
1116 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001117 case PF_APPLETALK:
1118 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001119 }
1120
1121 return SECCLASS_SOCKET;
1122}
1123
1124#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001125static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001126 u16 tclass,
1127 u32 *sid)
1128{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001129 int rc;
1130 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131
Eric Paris828dfe12008-04-17 13:17:49 -04001132 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 if (!buffer)
1134 return -ENOMEM;
1135
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001136 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1137 if (IS_ERR(path))
1138 rc = PTR_ERR(path);
1139 else {
1140 /* each process gets a /proc/PID/ entry. Strip off the
1141 * PID part to get a valid selinux labeling.
1142 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1143 while (path[1] >= '0' && path[1] <= '9') {
1144 path[1] = '/';
1145 path++;
1146 }
1147 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 free_page((unsigned long)buffer);
1150 return rc;
1151}
1152#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001153static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154 u16 tclass,
1155 u32 *sid)
1156{
1157 return -EINVAL;
1158}
1159#endif
1160
1161/* The inode's security attributes must be initialized before first use. */
1162static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1163{
1164 struct superblock_security_struct *sbsec = NULL;
1165 struct inode_security_struct *isec = inode->i_security;
1166 u32 sid;
1167 struct dentry *dentry;
1168#define INITCONTEXTLEN 255
1169 char *context = NULL;
1170 unsigned len = 0;
1171 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172
1173 if (isec->initialized)
1174 goto out;
1175
Eric Paris23970742006-09-25 23:32:01 -07001176 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001178 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179
1180 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001181 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182 /* Defer initialization until selinux_complete_init,
1183 after the initial policy is loaded and the security
1184 server is ready to handle calls. */
1185 spin_lock(&sbsec->isec_lock);
1186 if (list_empty(&isec->list))
1187 list_add(&isec->list, &sbsec->isec_head);
1188 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001189 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001190 }
1191
1192 switch (sbsec->behavior) {
1193 case SECURITY_FS_USE_XATTR:
1194 if (!inode->i_op->getxattr) {
1195 isec->sid = sbsec->def_sid;
1196 break;
1197 }
1198
1199 /* Need a dentry, since the xattr API requires one.
1200 Life would be simpler if we could just pass the inode. */
1201 if (opt_dentry) {
1202 /* Called from d_instantiate or d_splice_alias. */
1203 dentry = dget(opt_dentry);
1204 } else {
1205 /* Called from selinux_complete_init, try to find a dentry. */
1206 dentry = d_find_alias(inode);
1207 }
1208 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001209 /*
1210 * this is can be hit on boot when a file is accessed
1211 * before the policy is loaded. When we load policy we
1212 * may find inodes that have no dentry on the
1213 * sbsec->isec_head list. No reason to complain as these
1214 * will get fixed up the next time we go through
1215 * inode_doinit with a dentry, before these inodes could
1216 * be used again by userspace.
1217 */
Eric Paris23970742006-09-25 23:32:01 -07001218 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 }
1220
1221 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001222 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 if (!context) {
1224 rc = -ENOMEM;
1225 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001226 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001228 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1230 context, len);
1231 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001232 kfree(context);
1233
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 /* Need a larger buffer. Query for the right size. */
1235 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1236 NULL, 0);
1237 if (rc < 0) {
1238 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001239 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001242 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 if (!context) {
1244 rc = -ENOMEM;
1245 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001246 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001248 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 rc = inode->i_op->getxattr(dentry,
1250 XATTR_NAME_SELINUX,
1251 context, len);
1252 }
1253 dput(dentry);
1254 if (rc < 0) {
1255 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001256 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001257 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 -rc, inode->i_sb->s_id, inode->i_ino);
1259 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001260 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 }
1262 /* Map ENODATA to the default file SID */
1263 sid = sbsec->def_sid;
1264 rc = 0;
1265 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001266 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001267 sbsec->def_sid,
1268 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001270 char *dev = inode->i_sb->s_id;
1271 unsigned long ino = inode->i_ino;
1272
1273 if (rc == -EINVAL) {
1274 if (printk_ratelimit())
1275 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1276 "context=%s. This indicates you may need to relabel the inode or the "
1277 "filesystem in question.\n", ino, dev, context);
1278 } else {
1279 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1280 "returned %d for dev=%s ino=%ld\n",
1281 __func__, context, -rc, dev, ino);
1282 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 kfree(context);
1284 /* Leave with the unlabeled SID */
1285 rc = 0;
1286 break;
1287 }
1288 }
1289 kfree(context);
1290 isec->sid = sid;
1291 break;
1292 case SECURITY_FS_USE_TASK:
1293 isec->sid = isec->task_sid;
1294 break;
1295 case SECURITY_FS_USE_TRANS:
1296 /* Default to the fs SID. */
1297 isec->sid = sbsec->sid;
1298
1299 /* Try to obtain a transition SID. */
1300 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001301 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1302 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001304 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 isec->sid = sid;
1306 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001307 case SECURITY_FS_USE_MNTPOINT:
1308 isec->sid = sbsec->mntpoint_sid;
1309 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001311 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 isec->sid = sbsec->sid;
1313
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001314 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001315 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001317 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 isec->sclass,
1319 &sid);
1320 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001321 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 isec->sid = sid;
1323 }
1324 }
1325 break;
1326 }
1327
1328 isec->initialized = 1;
1329
Eric Paris23970742006-09-25 23:32:01 -07001330out_unlock:
1331 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332out:
1333 if (isec->sclass == SECCLASS_FILE)
1334 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 return rc;
1336}
1337
1338/* Convert a Linux signal to an access vector. */
1339static inline u32 signal_to_av(int sig)
1340{
1341 u32 perm = 0;
1342
1343 switch (sig) {
1344 case SIGCHLD:
1345 /* Commonly granted from child to parent. */
1346 perm = PROCESS__SIGCHLD;
1347 break;
1348 case SIGKILL:
1349 /* Cannot be caught or ignored */
1350 perm = PROCESS__SIGKILL;
1351 break;
1352 case SIGSTOP:
1353 /* Cannot be caught or ignored */
1354 perm = PROCESS__SIGSTOP;
1355 break;
1356 default:
1357 /* All other signals. */
1358 perm = PROCESS__SIGNAL;
1359 break;
1360 }
1361
1362 return perm;
1363}
1364
David Howells275bb412008-11-14 10:39:19 +11001365/*
David Howellsd84f4f92008-11-14 10:39:23 +11001366 * Check permission between a pair of credentials
1367 * fork check, ptrace check, etc.
1368 */
1369static int cred_has_perm(const struct cred *actor,
1370 const struct cred *target,
1371 u32 perms)
1372{
1373 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1374
1375 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1376}
1377
1378/*
David Howells88e67f32008-11-14 10:39:21 +11001379 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001380 * fork check, ptrace check, etc.
1381 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001382 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001383 */
1384static int task_has_perm(const struct task_struct *tsk1,
1385 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386 u32 perms)
1387{
David Howells275bb412008-11-14 10:39:19 +11001388 const struct task_security_struct *__tsec1, *__tsec2;
1389 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001390
David Howells275bb412008-11-14 10:39:19 +11001391 rcu_read_lock();
1392 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1393 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1394 rcu_read_unlock();
1395 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396}
1397
David Howells3b11a1d2008-11-14 10:39:26 +11001398/*
1399 * Check permission between current and another task, e.g. signal checks,
1400 * fork check, ptrace check, etc.
1401 * current is the actor and tsk2 is the target
1402 * - this uses current's subjective creds
1403 */
1404static int current_has_perm(const struct task_struct *tsk,
1405 u32 perms)
1406{
1407 u32 sid, tsid;
1408
1409 sid = current_sid();
1410 tsid = task_sid(tsk);
1411 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1412}
1413
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001414#if CAP_LAST_CAP > 63
1415#error Fix SELinux to handle capabilities > 63.
1416#endif
1417
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418/* Check whether a task is allowed to use a capability. */
1419static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001420 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001421 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001422{
Thomas Liu2bf49692009-07-14 12:14:09 -04001423 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001424 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001425 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001426 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001427 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001428 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429
Thomas Liu2bf49692009-07-14 12:14:09 -04001430 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001431 ad.tsk = tsk;
1432 ad.u.cap = cap;
1433
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001434 switch (CAP_TO_INDEX(cap)) {
1435 case 0:
1436 sclass = SECCLASS_CAPABILITY;
1437 break;
1438 case 1:
1439 sclass = SECCLASS_CAPABILITY2;
1440 break;
1441 default:
1442 printk(KERN_ERR
1443 "SELinux: out of range capability %d\n", cap);
1444 BUG();
1445 }
Eric Paris06112162008-11-11 22:02:50 +11001446
David Howells275bb412008-11-14 10:39:19 +11001447 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001448 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001449 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001450 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001451}
1452
1453/* Check whether a task is allowed to use a system operation. */
1454static int task_has_system(struct task_struct *tsk,
1455 u32 perms)
1456{
David Howells275bb412008-11-14 10:39:19 +11001457 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458
David Howells275bb412008-11-14 10:39:19 +11001459 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460 SECCLASS_SYSTEM, perms, NULL);
1461}
1462
1463/* Check whether a task has a particular permission to an inode.
1464 The 'adp' parameter is optional and allows other audit
1465 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001466static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467 struct inode *inode,
1468 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001469 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001470{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001472 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001473 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474
David Howellse0e81732009-09-02 09:13:40 +01001475 validate_creds(cred);
1476
Eric Paris828dfe12008-04-17 13:17:49 -04001477 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001478 return 0;
1479
David Howells88e67f32008-11-14 10:39:21 +11001480 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481 isec = inode->i_security;
1482
1483 if (!adp) {
1484 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001485 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 ad.u.fs.inode = inode;
1487 }
1488
David Howells275bb412008-11-14 10:39:19 +11001489 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490}
1491
1492/* Same as inode_has_perm, but pass explicit audit data containing
1493 the dentry to help the auditing code to more easily generate the
1494 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001495static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001496 struct vfsmount *mnt,
1497 struct dentry *dentry,
1498 u32 av)
1499{
1500 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001501 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001502
Thomas Liu2bf49692009-07-14 12:14:09 -04001503 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001504 ad.u.fs.path.mnt = mnt;
1505 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001506 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001507}
1508
1509/* Check whether a task can use an open file descriptor to
1510 access an inode in a given way. Check access to the
1511 descriptor itself, and then use dentry_has_perm to
1512 check a particular permission to the file.
1513 Access to the descriptor is implicitly granted if it
1514 has the same SID as the process. If av is zero, then
1515 access to the file is not checked, e.g. for cases
1516 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001517static int file_has_perm(const struct cred *cred,
1518 struct file *file,
1519 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001520{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001522 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001523 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001524 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525 int rc;
1526
Thomas Liu2bf49692009-07-14 12:14:09 -04001527 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001528 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529
David Howells275bb412008-11-14 10:39:19 +11001530 if (sid != fsec->sid) {
1531 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532 SECCLASS_FD,
1533 FD__USE,
1534 &ad);
1535 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001536 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537 }
1538
1539 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001540 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001542 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543
David Howells88e67f32008-11-14 10:39:21 +11001544out:
1545 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546}
1547
1548/* Check whether a task can create a file. */
1549static int may_create(struct inode *dir,
1550 struct dentry *dentry,
1551 u16 tclass)
1552{
Paul Moore5fb49872010-04-22 14:46:19 -04001553 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554 struct inode_security_struct *dsec;
1555 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001556 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001557 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001558 int rc;
1559
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560 dsec = dir->i_security;
1561 sbsec = dir->i_sb->s_security;
1562
David Howells275bb412008-11-14 10:39:19 +11001563 sid = tsec->sid;
1564 newsid = tsec->create_sid;
1565
Thomas Liu2bf49692009-07-14 12:14:09 -04001566 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001567 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568
David Howells275bb412008-11-14 10:39:19 +11001569 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570 DIR__ADD_NAME | DIR__SEARCH,
1571 &ad);
1572 if (rc)
1573 return rc;
1574
David P. Quigleycd895962009-01-16 09:22:04 -05001575 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Paris652bb9b2011-02-01 11:05:40 -05001576 rc = security_transition_sid(sid, dsec->sid, tclass, NULL, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 if (rc)
1578 return rc;
1579 }
1580
David Howells275bb412008-11-14 10:39:19 +11001581 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 if (rc)
1583 return rc;
1584
1585 return avc_has_perm(newsid, sbsec->sid,
1586 SECCLASS_FILESYSTEM,
1587 FILESYSTEM__ASSOCIATE, &ad);
1588}
1589
Michael LeMay4eb582c2006-06-26 00:24:57 -07001590/* Check whether a task can create a key. */
1591static int may_create_key(u32 ksid,
1592 struct task_struct *ctx)
1593{
David Howells275bb412008-11-14 10:39:19 +11001594 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001595
David Howells275bb412008-11-14 10:39:19 +11001596 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001597}
1598
Eric Paris828dfe12008-04-17 13:17:49 -04001599#define MAY_LINK 0
1600#define MAY_UNLINK 1
1601#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001602
1603/* Check whether a task can link, unlink, or rmdir a file/directory. */
1604static int may_link(struct inode *dir,
1605 struct dentry *dentry,
1606 int kind)
1607
1608{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001610 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001611 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612 u32 av;
1613 int rc;
1614
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615 dsec = dir->i_security;
1616 isec = dentry->d_inode->i_security;
1617
Thomas Liu2bf49692009-07-14 12:14:09 -04001618 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001619 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620
1621 av = DIR__SEARCH;
1622 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001623 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 if (rc)
1625 return rc;
1626
1627 switch (kind) {
1628 case MAY_LINK:
1629 av = FILE__LINK;
1630 break;
1631 case MAY_UNLINK:
1632 av = FILE__UNLINK;
1633 break;
1634 case MAY_RMDIR:
1635 av = DIR__RMDIR;
1636 break;
1637 default:
Eric Paris744ba352008-04-17 11:52:44 -04001638 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1639 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001640 return 0;
1641 }
1642
David Howells275bb412008-11-14 10:39:19 +11001643 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001644 return rc;
1645}
1646
1647static inline int may_rename(struct inode *old_dir,
1648 struct dentry *old_dentry,
1649 struct inode *new_dir,
1650 struct dentry *new_dentry)
1651{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001652 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001653 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001654 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001655 u32 av;
1656 int old_is_dir, new_is_dir;
1657 int rc;
1658
Linus Torvalds1da177e2005-04-16 15:20:36 -07001659 old_dsec = old_dir->i_security;
1660 old_isec = old_dentry->d_inode->i_security;
1661 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1662 new_dsec = new_dir->i_security;
1663
Thomas Liu2bf49692009-07-14 12:14:09 -04001664 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665
Jan Blunck44707fd2008-02-14 19:38:33 -08001666 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001667 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001668 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1669 if (rc)
1670 return rc;
David Howells275bb412008-11-14 10:39:19 +11001671 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672 old_isec->sclass, FILE__RENAME, &ad);
1673 if (rc)
1674 return rc;
1675 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001676 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 old_isec->sclass, DIR__REPARENT, &ad);
1678 if (rc)
1679 return rc;
1680 }
1681
Jan Blunck44707fd2008-02-14 19:38:33 -08001682 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683 av = DIR__ADD_NAME | DIR__SEARCH;
1684 if (new_dentry->d_inode)
1685 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001686 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687 if (rc)
1688 return rc;
1689 if (new_dentry->d_inode) {
1690 new_isec = new_dentry->d_inode->i_security;
1691 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001692 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693 new_isec->sclass,
1694 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1695 if (rc)
1696 return rc;
1697 }
1698
1699 return 0;
1700}
1701
1702/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001703static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001704 struct super_block *sb,
1705 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001706 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001708 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001709 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001712 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713}
1714
1715/* Convert a Linux mode and permission mask to an access vector. */
1716static inline u32 file_mask_to_av(int mode, int mask)
1717{
1718 u32 av = 0;
1719
1720 if ((mode & S_IFMT) != S_IFDIR) {
1721 if (mask & MAY_EXEC)
1722 av |= FILE__EXECUTE;
1723 if (mask & MAY_READ)
1724 av |= FILE__READ;
1725
1726 if (mask & MAY_APPEND)
1727 av |= FILE__APPEND;
1728 else if (mask & MAY_WRITE)
1729 av |= FILE__WRITE;
1730
1731 } else {
1732 if (mask & MAY_EXEC)
1733 av |= DIR__SEARCH;
1734 if (mask & MAY_WRITE)
1735 av |= DIR__WRITE;
1736 if (mask & MAY_READ)
1737 av |= DIR__READ;
1738 }
1739
1740 return av;
1741}
1742
1743/* Convert a Linux file to an access vector. */
1744static inline u32 file_to_av(struct file *file)
1745{
1746 u32 av = 0;
1747
1748 if (file->f_mode & FMODE_READ)
1749 av |= FILE__READ;
1750 if (file->f_mode & FMODE_WRITE) {
1751 if (file->f_flags & O_APPEND)
1752 av |= FILE__APPEND;
1753 else
1754 av |= FILE__WRITE;
1755 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001756 if (!av) {
1757 /*
1758 * Special file opened with flags 3 for ioctl-only use.
1759 */
1760 av = FILE__IOCTL;
1761 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001762
1763 return av;
1764}
1765
Eric Paris8b6a5a32008-10-29 17:06:46 -04001766/*
1767 * Convert a file to an access vector and include the correct open
1768 * open permission.
1769 */
1770static inline u32 open_file_to_av(struct file *file)
1771{
1772 u32 av = file_to_av(file);
1773
Eric Paris49b7b8d2010-07-23 11:44:09 -04001774 if (selinux_policycap_openperm)
1775 av |= FILE__OPEN;
1776
Eric Paris8b6a5a32008-10-29 17:06:46 -04001777 return av;
1778}
1779
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780/* Hook functions begin here. */
1781
Ingo Molnar9e488582009-05-07 19:26:19 +10001782static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001783 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001784{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785 int rc;
1786
Ingo Molnar9e488582009-05-07 19:26:19 +10001787 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001788 if (rc)
1789 return rc;
1790
Stephen Smalley006ebb42008-05-19 08:32:49 -04001791 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001792 u32 sid = current_sid();
1793 u32 csid = task_sid(child);
1794 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001795 }
1796
David Howells3b11a1d2008-11-14 10:39:26 +11001797 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001798}
1799
1800static int selinux_ptrace_traceme(struct task_struct *parent)
1801{
1802 int rc;
1803
Eric Paris200ac532009-02-12 15:01:04 -05001804 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001805 if (rc)
1806 return rc;
1807
1808 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001809}
1810
1811static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001812 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001813{
1814 int error;
1815
David Howells3b11a1d2008-11-14 10:39:26 +11001816 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001817 if (error)
1818 return error;
1819
Eric Paris200ac532009-02-12 15:01:04 -05001820 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001821}
1822
David Howellsd84f4f92008-11-14 10:39:23 +11001823static int selinux_capset(struct cred *new, const struct cred *old,
1824 const kernel_cap_t *effective,
1825 const kernel_cap_t *inheritable,
1826 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827{
1828 int error;
1829
Eric Paris200ac532009-02-12 15:01:04 -05001830 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001831 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832 if (error)
1833 return error;
1834
David Howellsd84f4f92008-11-14 10:39:23 +11001835 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001836}
1837
James Morris5626d3e2009-01-30 10:05:06 +11001838/*
1839 * (This comment used to live with the selinux_task_setuid hook,
1840 * which was removed).
1841 *
1842 * Since setuid only affects the current process, and since the SELinux
1843 * controls are not based on the Linux identity attributes, SELinux does not
1844 * need to control this operation. However, SELinux does control the use of
1845 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1846 */
1847
David Howells3699c532009-01-06 22:27:01 +00001848static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1849 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850{
1851 int rc;
1852
Eric Paris200ac532009-02-12 15:01:04 -05001853 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001854 if (rc)
1855 return rc;
1856
David Howells3699c532009-01-06 22:27:01 +00001857 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858}
1859
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1861{
David Howells88e67f32008-11-14 10:39:21 +11001862 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863 int rc = 0;
1864
1865 if (!sb)
1866 return 0;
1867
1868 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001869 case Q_SYNC:
1870 case Q_QUOTAON:
1871 case Q_QUOTAOFF:
1872 case Q_SETINFO:
1873 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001874 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001875 break;
1876 case Q_GETFMT:
1877 case Q_GETINFO:
1878 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001879 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001880 break;
1881 default:
1882 rc = 0; /* let the kernel handle invalid cmds */
1883 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001884 }
1885 return rc;
1886}
1887
1888static int selinux_quota_on(struct dentry *dentry)
1889{
David Howells88e67f32008-11-14 10:39:21 +11001890 const struct cred *cred = current_cred();
1891
1892 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001893}
1894
Eric Paris12b30522010-11-15 18:36:29 -05001895static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001896{
1897 int rc;
1898
Linus Torvalds1da177e2005-04-16 15:20:36 -07001899 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001900 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1901 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001902 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1903 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001904 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1905 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1906 /* Set level of messages printed to console */
1907 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001908 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1909 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001910 case SYSLOG_ACTION_CLOSE: /* Close log */
1911 case SYSLOG_ACTION_OPEN: /* Open log */
1912 case SYSLOG_ACTION_READ: /* Read from log */
1913 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1914 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001915 default:
1916 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1917 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001918 }
1919 return rc;
1920}
1921
1922/*
1923 * Check that a process has enough memory to allocate a new virtual
1924 * mapping. 0 means there is enough memory for the allocation to
1925 * succeed and -ENOMEM implies there is not.
1926 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001927 * Do not audit the selinux permission check, as this is applied to all
1928 * processes that allocate mappings.
1929 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001930static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001931{
1932 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933
David Howells3699c532009-01-06 22:27:01 +00001934 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
1935 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936 if (rc == 0)
1937 cap_sys_admin = 1;
1938
Alan Cox34b4e4a2007-08-22 14:01:28 -07001939 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001940}
1941
1942/* binprm security operations */
1943
David Howellsa6f76f22008-11-14 10:39:24 +11001944static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001945{
David Howellsa6f76f22008-11-14 10:39:24 +11001946 const struct task_security_struct *old_tsec;
1947 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001948 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001949 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001950 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001951 int rc;
1952
Eric Paris200ac532009-02-12 15:01:04 -05001953 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954 if (rc)
1955 return rc;
1956
David Howellsa6f76f22008-11-14 10:39:24 +11001957 /* SELinux context only depends on initial program or script and not
1958 * the script interpreter */
1959 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001960 return 0;
1961
David Howellsa6f76f22008-11-14 10:39:24 +11001962 old_tsec = current_security();
1963 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001964 isec = inode->i_security;
1965
1966 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001967 new_tsec->sid = old_tsec->sid;
1968 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001969
Michael LeMay28eba5b2006-06-27 02:53:42 -07001970 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001971 new_tsec->create_sid = 0;
1972 new_tsec->keycreate_sid = 0;
1973 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974
David Howellsa6f76f22008-11-14 10:39:24 +11001975 if (old_tsec->exec_sid) {
1976 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001978 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979 } else {
1980 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11001981 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05001982 SECCLASS_PROCESS, NULL,
1983 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984 if (rc)
1985 return rc;
1986 }
1987
Thomas Liu2bf49692009-07-14 12:14:09 -04001988 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001989 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001990
Josef Sipek3d5ff522006-12-08 02:37:38 -08001991 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11001992 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993
David Howellsa6f76f22008-11-14 10:39:24 +11001994 if (new_tsec->sid == old_tsec->sid) {
1995 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1997 if (rc)
1998 return rc;
1999 } else {
2000 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002001 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2003 if (rc)
2004 return rc;
2005
David Howellsa6f76f22008-11-14 10:39:24 +11002006 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2008 if (rc)
2009 return rc;
2010
David Howellsa6f76f22008-11-14 10:39:24 +11002011 /* Check for shared state */
2012 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2013 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2014 SECCLASS_PROCESS, PROCESS__SHARE,
2015 NULL);
2016 if (rc)
2017 return -EPERM;
2018 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019
David Howellsa6f76f22008-11-14 10:39:24 +11002020 /* Make sure that anyone attempting to ptrace over a task that
2021 * changes its SID has the appropriate permit */
2022 if (bprm->unsafe &
2023 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2024 struct task_struct *tracer;
2025 struct task_security_struct *sec;
2026 u32 ptsid = 0;
2027
2028 rcu_read_lock();
2029 tracer = tracehook_tracer_task(current);
2030 if (likely(tracer != NULL)) {
2031 sec = __task_cred(tracer)->security;
2032 ptsid = sec->sid;
2033 }
2034 rcu_read_unlock();
2035
2036 if (ptsid != 0) {
2037 rc = avc_has_perm(ptsid, new_tsec->sid,
2038 SECCLASS_PROCESS,
2039 PROCESS__PTRACE, NULL);
2040 if (rc)
2041 return -EPERM;
2042 }
2043 }
2044
2045 /* Clear any possibly unsafe personality bits on exec: */
2046 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002047 }
2048
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049 return 0;
2050}
2051
Eric Paris828dfe12008-04-17 13:17:49 -04002052static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002053{
Paul Moore5fb49872010-04-22 14:46:19 -04002054 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002055 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002056 int atsecure = 0;
2057
David Howells275bb412008-11-14 10:39:19 +11002058 sid = tsec->sid;
2059 osid = tsec->osid;
2060
2061 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002062 /* Enable secure mode for SIDs transitions unless
2063 the noatsecure permission is granted between
2064 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002065 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002066 SECCLASS_PROCESS,
2067 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002068 }
2069
Eric Paris200ac532009-02-12 15:01:04 -05002070 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071}
2072
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073extern struct vfsmount *selinuxfs_mount;
2074extern struct dentry *selinux_null;
2075
2076/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002077static inline void flush_unauthorized_files(const struct cred *cred,
2078 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002079{
Thomas Liu2bf49692009-07-14 12:14:09 -04002080 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002081 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002082 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002083 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002084 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002085 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002087 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002088 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002089 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002090 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002091 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002092 struct inode *inode;
2093
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094 /* Revalidate access to controlling tty.
2095 Use inode_has_perm on the tty inode directly rather
2096 than using file_has_perm, as this particular open
2097 file may belong to another process and we are only
2098 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002099 file_priv = list_first_entry(&tty->tty_files,
2100 struct tty_file_private, list);
2101 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002102 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002103 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002105 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106 }
2107 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002108 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002109 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002110 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002111 /* Reset controlling tty. */
2112 if (drop_tty)
2113 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114
2115 /* Revalidate access to inherited open files. */
2116
Thomas Liu2bf49692009-07-14 12:14:09 -04002117 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002118
2119 spin_lock(&files->file_lock);
2120 for (;;) {
2121 unsigned long set, i;
2122 int fd;
2123
2124 j++;
2125 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002126 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002127 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002129 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130 if (!set)
2131 continue;
2132 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002133 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134 if (set & 1) {
2135 file = fget(i);
2136 if (!file)
2137 continue;
David Howells88e67f32008-11-14 10:39:21 +11002138 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002139 file,
2140 file_to_av(file))) {
2141 sys_close(i);
2142 fd = get_unused_fd();
2143 if (fd != i) {
2144 if (fd >= 0)
2145 put_unused_fd(fd);
2146 fput(file);
2147 continue;
2148 }
2149 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002150 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151 } else {
David Howells745ca242008-11-14 10:39:22 +11002152 devnull = dentry_open(
2153 dget(selinux_null),
2154 mntget(selinuxfs_mount),
2155 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002156 if (IS_ERR(devnull)) {
2157 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158 put_unused_fd(fd);
2159 fput(file);
2160 continue;
2161 }
2162 }
2163 fd_install(fd, devnull);
2164 }
2165 fput(file);
2166 }
2167 }
2168 spin_lock(&files->file_lock);
2169
2170 }
2171 spin_unlock(&files->file_lock);
2172}
2173
Linus Torvalds1da177e2005-04-16 15:20:36 -07002174/*
David Howellsa6f76f22008-11-14 10:39:24 +11002175 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002176 */
David Howellsa6f76f22008-11-14 10:39:24 +11002177static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178{
David Howellsa6f76f22008-11-14 10:39:24 +11002179 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002181 int rc, i;
2182
David Howellsa6f76f22008-11-14 10:39:24 +11002183 new_tsec = bprm->cred->security;
2184 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002185 return;
2186
2187 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002188 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002189
David Howellsa6f76f22008-11-14 10:39:24 +11002190 /* Always clear parent death signal on SID transitions. */
2191 current->pdeath_signal = 0;
2192
2193 /* Check whether the new SID can inherit resource limits from the old
2194 * SID. If not, reset all soft limits to the lower of the current
2195 * task's hard limit and the init task's soft limit.
2196 *
2197 * Note that the setting of hard limits (even to lower them) can be
2198 * controlled by the setrlimit check. The inclusion of the init task's
2199 * soft limit into the computation is to avoid resetting soft limits
2200 * higher than the default soft limit for cases where the default is
2201 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2202 */
2203 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2204 PROCESS__RLIMITINH, NULL);
2205 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002206 /* protect against do_prlimit() */
2207 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002208 for (i = 0; i < RLIM_NLIMITS; i++) {
2209 rlim = current->signal->rlim + i;
2210 initrlim = init_task.signal->rlim + i;
2211 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2212 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002213 task_unlock(current);
2214 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002215 }
2216}
2217
2218/*
2219 * Clean up the process immediately after the installation of new credentials
2220 * due to exec
2221 */
2222static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2223{
2224 const struct task_security_struct *tsec = current_security();
2225 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002226 u32 osid, sid;
2227 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002228
David Howellsa6f76f22008-11-14 10:39:24 +11002229 osid = tsec->osid;
2230 sid = tsec->sid;
2231
2232 if (sid == osid)
2233 return;
2234
2235 /* Check whether the new SID can inherit signal state from the old SID.
2236 * If not, clear itimers to avoid subsequent signal generation and
2237 * flush and unblock signals.
2238 *
2239 * This must occur _after_ the task SID has been updated so that any
2240 * kill done after the flush will be checked against the new SID.
2241 */
2242 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002243 if (rc) {
2244 memset(&itimer, 0, sizeof itimer);
2245 for (i = 0; i < 3; i++)
2246 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002247 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002248 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2249 __flush_signals(current);
2250 flush_signal_handlers(current, 1);
2251 sigemptyset(&current->blocked);
2252 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002253 spin_unlock_irq(&current->sighand->siglock);
2254 }
2255
David Howellsa6f76f22008-11-14 10:39:24 +11002256 /* Wake up the parent if it is waiting so that it can recheck
2257 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002258 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002259 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002260 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261}
2262
2263/* superblock security operations */
2264
2265static int selinux_sb_alloc_security(struct super_block *sb)
2266{
2267 return superblock_alloc_security(sb);
2268}
2269
2270static void selinux_sb_free_security(struct super_block *sb)
2271{
2272 superblock_free_security(sb);
2273}
2274
2275static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2276{
2277 if (plen > olen)
2278 return 0;
2279
2280 return !memcmp(prefix, option, plen);
2281}
2282
2283static inline int selinux_option(char *option, int len)
2284{
Eric Paris832cbd92008-04-01 13:24:09 -04002285 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2286 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2287 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002288 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2289 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002290}
2291
2292static inline void take_option(char **to, char *from, int *first, int len)
2293{
2294 if (!*first) {
2295 **to = ',';
2296 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002297 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002298 *first = 0;
2299 memcpy(*to, from, len);
2300 *to += len;
2301}
2302
Eric Paris828dfe12008-04-17 13:17:49 -04002303static inline void take_selinux_option(char **to, char *from, int *first,
2304 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002305{
2306 int current_size = 0;
2307
2308 if (!*first) {
2309 **to = '|';
2310 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002311 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002312 *first = 0;
2313
2314 while (current_size < len) {
2315 if (*from != '"') {
2316 **to = *from;
2317 *to += 1;
2318 }
2319 from += 1;
2320 current_size += 1;
2321 }
2322}
2323
Eric Parise0007522008-03-05 10:31:54 -05002324static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002325{
2326 int fnosec, fsec, rc = 0;
2327 char *in_save, *in_curr, *in_end;
2328 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002329 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330
2331 in_curr = orig;
2332 sec_curr = copy;
2333
Linus Torvalds1da177e2005-04-16 15:20:36 -07002334 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2335 if (!nosec) {
2336 rc = -ENOMEM;
2337 goto out;
2338 }
2339
2340 nosec_save = nosec;
2341 fnosec = fsec = 1;
2342 in_save = in_end = orig;
2343
2344 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002345 if (*in_end == '"')
2346 open_quote = !open_quote;
2347 if ((*in_end == ',' && open_quote == 0) ||
2348 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002349 int len = in_end - in_curr;
2350
2351 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002352 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353 else
2354 take_option(&nosec, in_curr, &fnosec, len);
2355
2356 in_curr = in_end + 1;
2357 }
2358 } while (*in_end++);
2359
Eric Paris6931dfc2005-06-30 02:58:51 -07002360 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002361 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002362out:
2363 return rc;
2364}
2365
Eric Paris026eb162011-03-03 16:09:14 -05002366static int selinux_sb_remount(struct super_block *sb, void *data)
2367{
2368 int rc, i, *flags;
2369 struct security_mnt_opts opts;
2370 char *secdata, **mount_options;
2371 struct superblock_security_struct *sbsec = sb->s_security;
2372
2373 if (!(sbsec->flags & SE_SBINITIALIZED))
2374 return 0;
2375
2376 if (!data)
2377 return 0;
2378
2379 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2380 return 0;
2381
2382 security_init_mnt_opts(&opts);
2383 secdata = alloc_secdata();
2384 if (!secdata)
2385 return -ENOMEM;
2386 rc = selinux_sb_copy_data(data, secdata);
2387 if (rc)
2388 goto out_free_secdata;
2389
2390 rc = selinux_parse_opts_str(secdata, &opts);
2391 if (rc)
2392 goto out_free_secdata;
2393
2394 mount_options = opts.mnt_opts;
2395 flags = opts.mnt_opts_flags;
2396
2397 for (i = 0; i < opts.num_mnt_opts; i++) {
2398 u32 sid;
2399 size_t len;
2400
2401 if (flags[i] == SE_SBLABELSUPP)
2402 continue;
2403 len = strlen(mount_options[i]);
2404 rc = security_context_to_sid(mount_options[i], len, &sid);
2405 if (rc) {
2406 printk(KERN_WARNING "SELinux: security_context_to_sid"
2407 "(%s) failed for (dev %s, type %s) errno=%d\n",
2408 mount_options[i], sb->s_id, sb->s_type->name, rc);
2409 goto out_free_opts;
2410 }
2411 rc = -EINVAL;
2412 switch (flags[i]) {
2413 case FSCONTEXT_MNT:
2414 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2415 goto out_bad_option;
2416 break;
2417 case CONTEXT_MNT:
2418 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2419 goto out_bad_option;
2420 break;
2421 case ROOTCONTEXT_MNT: {
2422 struct inode_security_struct *root_isec;
2423 root_isec = sb->s_root->d_inode->i_security;
2424
2425 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2426 goto out_bad_option;
2427 break;
2428 }
2429 case DEFCONTEXT_MNT:
2430 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2431 goto out_bad_option;
2432 break;
2433 default:
2434 goto out_free_opts;
2435 }
2436 }
2437
2438 rc = 0;
2439out_free_opts:
2440 security_free_mnt_opts(&opts);
2441out_free_secdata:
2442 free_secdata(secdata);
2443 return rc;
2444out_bad_option:
2445 printk(KERN_WARNING "SELinux: unable to change security options "
2446 "during remount (dev %s, type=%s)\n", sb->s_id,
2447 sb->s_type->name);
2448 goto out_free_opts;
2449}
2450
James Morris12204e22008-12-19 10:44:42 +11002451static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002452{
David Howells88e67f32008-11-14 10:39:21 +11002453 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002454 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002455 int rc;
2456
2457 rc = superblock_doinit(sb, data);
2458 if (rc)
2459 return rc;
2460
James Morris74192242008-12-19 11:41:10 +11002461 /* Allow all mounts performed by the kernel */
2462 if (flags & MS_KERNMOUNT)
2463 return 0;
2464
Thomas Liu2bf49692009-07-14 12:14:09 -04002465 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002466 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002467 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002468}
2469
David Howells726c3342006-06-23 02:02:58 -07002470static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471{
David Howells88e67f32008-11-14 10:39:21 +11002472 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002473 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474
Thomas Liu2bf49692009-07-14 12:14:09 -04002475 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002476 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002477 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002478}
2479
Eric Paris828dfe12008-04-17 13:17:49 -04002480static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002481 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002482 char *type,
2483 unsigned long flags,
2484 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002485{
David Howells88e67f32008-11-14 10:39:21 +11002486 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002487
2488 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002489 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002490 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002491 else
David Howells88e67f32008-11-14 10:39:21 +11002492 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002493 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494}
2495
2496static int selinux_umount(struct vfsmount *mnt, int flags)
2497{
David Howells88e67f32008-11-14 10:39:21 +11002498 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499
David Howells88e67f32008-11-14 10:39:21 +11002500 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002501 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002502}
2503
2504/* inode security operations */
2505
2506static int selinux_inode_alloc_security(struct inode *inode)
2507{
2508 return inode_alloc_security(inode);
2509}
2510
2511static void selinux_inode_free_security(struct inode *inode)
2512{
2513 inode_free_security(inode);
2514}
2515
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002516static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002517 const struct qstr *qstr, char **name,
2518 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002519{
Paul Moore5fb49872010-04-22 14:46:19 -04002520 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002521 struct inode_security_struct *dsec;
2522 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002523 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002524 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002525 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002526
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002527 dsec = dir->i_security;
2528 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002529
David Howells275bb412008-11-14 10:39:19 +11002530 sid = tsec->sid;
2531 newsid = tsec->create_sid;
2532
Eric Paris415103f2010-12-02 16:13:40 -05002533 if ((sbsec->flags & SE_SBINITIALIZED) &&
2534 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2535 newsid = sbsec->mntpoint_sid;
2536 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002537 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002538 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002539 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002540 if (rc) {
2541 printk(KERN_WARNING "%s: "
2542 "security_transition_sid failed, rc=%d (dev=%s "
2543 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002544 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002545 -rc, inode->i_sb->s_id, inode->i_ino);
2546 return rc;
2547 }
2548 }
2549
Eric Paris296fddf2006-09-25 23:32:00 -07002550 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002551 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002552 struct inode_security_struct *isec = inode->i_security;
2553 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2554 isec->sid = newsid;
2555 isec->initialized = 1;
2556 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002557
David P. Quigleycd895962009-01-16 09:22:04 -05002558 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002559 return -EOPNOTSUPP;
2560
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002561 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002562 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002563 if (!namep)
2564 return -ENOMEM;
2565 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002566 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002567
2568 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002569 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002570 if (rc) {
2571 kfree(namep);
2572 return rc;
2573 }
2574 *value = context;
2575 *len = clen;
2576 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002577
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002578 return 0;
2579}
2580
Linus Torvalds1da177e2005-04-16 15:20:36 -07002581static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2582{
2583 return may_create(dir, dentry, SECCLASS_FILE);
2584}
2585
Linus Torvalds1da177e2005-04-16 15:20:36 -07002586static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2587{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002588 return may_link(dir, old_dentry, MAY_LINK);
2589}
2590
Linus Torvalds1da177e2005-04-16 15:20:36 -07002591static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2592{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002593 return may_link(dir, dentry, MAY_UNLINK);
2594}
2595
2596static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2597{
2598 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2599}
2600
Linus Torvalds1da177e2005-04-16 15:20:36 -07002601static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2602{
2603 return may_create(dir, dentry, SECCLASS_DIR);
2604}
2605
Linus Torvalds1da177e2005-04-16 15:20:36 -07002606static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2607{
2608 return may_link(dir, dentry, MAY_RMDIR);
2609}
2610
2611static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2612{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002613 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2614}
2615
Linus Torvalds1da177e2005-04-16 15:20:36 -07002616static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002617 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002618{
2619 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2620}
2621
Linus Torvalds1da177e2005-04-16 15:20:36 -07002622static int selinux_inode_readlink(struct dentry *dentry)
2623{
David Howells88e67f32008-11-14 10:39:21 +11002624 const struct cred *cred = current_cred();
2625
2626 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627}
2628
2629static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2630{
David Howells88e67f32008-11-14 10:39:21 +11002631 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632
David Howells88e67f32008-11-14 10:39:21 +11002633 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002634}
2635
Al Virob77b0642008-07-17 09:37:02 -04002636static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637{
David Howells88e67f32008-11-14 10:39:21 +11002638 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002639 struct common_audit_data ad;
2640 u32 perms;
2641 bool from_access;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642
Eric Parisb782e0a2010-07-23 11:44:03 -04002643 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002644 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2645
Eric Parisb782e0a2010-07-23 11:44:03 -04002646 /* No permission to check. Existence test. */
2647 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002649
Eric Parisb782e0a2010-07-23 11:44:03 -04002650 COMMON_AUDIT_DATA_INIT(&ad, FS);
2651 ad.u.fs.inode = inode;
2652
2653 if (from_access)
2654 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2655
2656 perms = file_mask_to_av(inode->i_mode, mask);
2657
2658 return inode_has_perm(cred, inode, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659}
2660
2661static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2662{
David Howells88e67f32008-11-14 10:39:21 +11002663 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002664 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002665
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002666 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2667 if (ia_valid & ATTR_FORCE) {
2668 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2669 ATTR_FORCE);
2670 if (!ia_valid)
2671 return 0;
2672 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002673
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002674 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2675 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002676 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002677
David Howells88e67f32008-11-14 10:39:21 +11002678 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679}
2680
2681static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2682{
David Howells88e67f32008-11-14 10:39:21 +11002683 const struct cred *cred = current_cred();
2684
2685 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002686}
2687
David Howells8f0cfa52008-04-29 00:59:41 -07002688static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002689{
David Howells88e67f32008-11-14 10:39:21 +11002690 const struct cred *cred = current_cred();
2691
Serge E. Hallynb5376772007-10-16 23:31:36 -07002692 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2693 sizeof XATTR_SECURITY_PREFIX - 1)) {
2694 if (!strcmp(name, XATTR_NAME_CAPS)) {
2695 if (!capable(CAP_SETFCAP))
2696 return -EPERM;
2697 } else if (!capable(CAP_SYS_ADMIN)) {
2698 /* A different attribute in the security namespace.
2699 Restrict to administrator. */
2700 return -EPERM;
2701 }
2702 }
2703
2704 /* Not an attribute we recognize, so just check the
2705 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002706 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002707}
2708
David Howells8f0cfa52008-04-29 00:59:41 -07002709static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2710 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002711{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002712 struct inode *inode = dentry->d_inode;
2713 struct inode_security_struct *isec = inode->i_security;
2714 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002715 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002716 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002717 int rc = 0;
2718
Serge E. Hallynb5376772007-10-16 23:31:36 -07002719 if (strcmp(name, XATTR_NAME_SELINUX))
2720 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002721
2722 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002723 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002724 return -EOPNOTSUPP;
2725
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302726 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002727 return -EPERM;
2728
Thomas Liu2bf49692009-07-14 12:14:09 -04002729 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002730 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002731
David Howells275bb412008-11-14 10:39:19 +11002732 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002733 FILE__RELABELFROM, &ad);
2734 if (rc)
2735 return rc;
2736
2737 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002738 if (rc == -EINVAL) {
2739 if (!capable(CAP_MAC_ADMIN))
2740 return rc;
2741 rc = security_context_to_sid_force(value, size, &newsid);
2742 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002743 if (rc)
2744 return rc;
2745
David Howells275bb412008-11-14 10:39:19 +11002746 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002747 FILE__RELABELTO, &ad);
2748 if (rc)
2749 return rc;
2750
David Howells275bb412008-11-14 10:39:19 +11002751 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002752 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002753 if (rc)
2754 return rc;
2755
2756 return avc_has_perm(newsid,
2757 sbsec->sid,
2758 SECCLASS_FILESYSTEM,
2759 FILESYSTEM__ASSOCIATE,
2760 &ad);
2761}
2762
David Howells8f0cfa52008-04-29 00:59:41 -07002763static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002764 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002765 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002766{
2767 struct inode *inode = dentry->d_inode;
2768 struct inode_security_struct *isec = inode->i_security;
2769 u32 newsid;
2770 int rc;
2771
2772 if (strcmp(name, XATTR_NAME_SELINUX)) {
2773 /* Not an attribute we recognize, so nothing to do. */
2774 return;
2775 }
2776
Stephen Smalley12b29f32008-05-07 13:03:20 -04002777 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002778 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002779 printk(KERN_ERR "SELinux: unable to map context to SID"
2780 "for (%s, %lu), rc=%d\n",
2781 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002782 return;
2783 }
2784
2785 isec->sid = newsid;
2786 return;
2787}
2788
David Howells8f0cfa52008-04-29 00:59:41 -07002789static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790{
David Howells88e67f32008-11-14 10:39:21 +11002791 const struct cred *cred = current_cred();
2792
2793 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002794}
2795
Eric Paris828dfe12008-04-17 13:17:49 -04002796static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002797{
David Howells88e67f32008-11-14 10:39:21 +11002798 const struct cred *cred = current_cred();
2799
2800 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801}
2802
David Howells8f0cfa52008-04-29 00:59:41 -07002803static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002804{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002805 if (strcmp(name, XATTR_NAME_SELINUX))
2806 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807
2808 /* No one is allowed to remove a SELinux security label.
2809 You can change the label, but all data must be labeled. */
2810 return -EACCES;
2811}
2812
James Morrisd381d8a2005-10-30 14:59:22 -08002813/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002814 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002815 *
2816 * Permission check is handled by selinux_inode_getxattr hook.
2817 */
David P. Quigley42492592008-02-04 22:29:39 -08002818static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819{
David P. Quigley42492592008-02-04 22:29:39 -08002820 u32 size;
2821 int error;
2822 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002823 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002824
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002825 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2826 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002827
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002828 /*
2829 * If the caller has CAP_MAC_ADMIN, then get the raw context
2830 * value even if it is not defined by current policy; otherwise,
2831 * use the in-core value under current policy.
2832 * Use the non-auditing forms of the permission checks since
2833 * getxattr may be called by unprivileged processes commonly
2834 * and lack of permission just means that we fall back to the
2835 * in-core context value, not a denial.
2836 */
David Howells3699c532009-01-06 22:27:01 +00002837 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2838 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002839 if (!error)
2840 error = security_sid_to_context_force(isec->sid, &context,
2841 &size);
2842 else
2843 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002844 if (error)
2845 return error;
2846 error = size;
2847 if (alloc) {
2848 *buffer = context;
2849 goto out_nofree;
2850 }
2851 kfree(context);
2852out_nofree:
2853 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002854}
2855
2856static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002857 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002858{
2859 struct inode_security_struct *isec = inode->i_security;
2860 u32 newsid;
2861 int rc;
2862
2863 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2864 return -EOPNOTSUPP;
2865
2866 if (!value || !size)
2867 return -EACCES;
2868
Eric Paris828dfe12008-04-17 13:17:49 -04002869 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002870 if (rc)
2871 return rc;
2872
2873 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002874 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002875 return 0;
2876}
2877
2878static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2879{
2880 const int len = sizeof(XATTR_NAME_SELINUX);
2881 if (buffer && len <= buffer_size)
2882 memcpy(buffer, XATTR_NAME_SELINUX, len);
2883 return len;
2884}
2885
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002886static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2887{
2888 struct inode_security_struct *isec = inode->i_security;
2889 *secid = isec->sid;
2890}
2891
Linus Torvalds1da177e2005-04-16 15:20:36 -07002892/* file security operations */
2893
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002894static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002895{
David Howells88e67f32008-11-14 10:39:21 +11002896 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002897 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002898
Linus Torvalds1da177e2005-04-16 15:20:36 -07002899 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2900 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2901 mask |= MAY_APPEND;
2902
Paul Moore389fb8002009-03-27 17:10:34 -04002903 return file_has_perm(cred, file,
2904 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002905}
2906
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002907static int selinux_file_permission(struct file *file, int mask)
2908{
Stephen Smalley20dda182009-06-22 14:54:53 -04002909 struct inode *inode = file->f_path.dentry->d_inode;
2910 struct file_security_struct *fsec = file->f_security;
2911 struct inode_security_struct *isec = inode->i_security;
2912 u32 sid = current_sid();
2913
Paul Moore389fb8002009-03-27 17:10:34 -04002914 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002915 /* No permission to check. Existence test. */
2916 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002917
Stephen Smalley20dda182009-06-22 14:54:53 -04002918 if (sid == fsec->sid && fsec->isid == isec->sid &&
2919 fsec->pseqno == avc_policy_seqno())
2920 /* No change since dentry_open check. */
2921 return 0;
2922
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002923 return selinux_revalidate_file_permission(file, mask);
2924}
2925
Linus Torvalds1da177e2005-04-16 15:20:36 -07002926static int selinux_file_alloc_security(struct file *file)
2927{
2928 return file_alloc_security(file);
2929}
2930
2931static void selinux_file_free_security(struct file *file)
2932{
2933 file_free_security(file);
2934}
2935
2936static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2937 unsigned long arg)
2938{
David Howells88e67f32008-11-14 10:39:21 +11002939 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002940 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002941
Eric Paris0b24dcb2011-02-25 15:39:20 -05002942 switch (cmd) {
2943 case FIONREAD:
2944 /* fall through */
2945 case FIBMAP:
2946 /* fall through */
2947 case FIGETBSZ:
2948 /* fall through */
2949 case EXT2_IOC_GETFLAGS:
2950 /* fall through */
2951 case EXT2_IOC_GETVERSION:
2952 error = file_has_perm(cred, file, FILE__GETATTR);
2953 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002954
Eric Paris0b24dcb2011-02-25 15:39:20 -05002955 case EXT2_IOC_SETFLAGS:
2956 /* fall through */
2957 case EXT2_IOC_SETVERSION:
2958 error = file_has_perm(cred, file, FILE__SETATTR);
2959 break;
2960
2961 /* sys_ioctl() checks */
2962 case FIONBIO:
2963 /* fall through */
2964 case FIOASYNC:
2965 error = file_has_perm(cred, file, 0);
2966 break;
2967
2968 case KDSKBENT:
2969 case KDSKBSENT:
2970 error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
2971 SECURITY_CAP_AUDIT);
2972 break;
2973
2974 /* default case assumes that the command will go
2975 * to the file's ioctl() function.
2976 */
2977 default:
2978 error = file_has_perm(cred, file, FILE__IOCTL);
2979 }
2980 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002981}
2982
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002983static int default_noexec;
2984
Linus Torvalds1da177e2005-04-16 15:20:36 -07002985static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2986{
David Howells88e67f32008-11-14 10:39:21 +11002987 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002988 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002989
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002990 if (default_noexec &&
2991 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992 /*
2993 * We are making executable an anonymous mapping or a
2994 * private file mapping that will also be writable.
2995 * This has an additional check.
2996 */
David Howellsd84f4f92008-11-14 10:39:23 +11002997 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002998 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11002999 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003000 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003001
3002 if (file) {
3003 /* read access is always possible with a mapping */
3004 u32 av = FILE__READ;
3005
3006 /* write access only matters if the mapping is shared */
3007 if (shared && (prot & PROT_WRITE))
3008 av |= FILE__WRITE;
3009
3010 if (prot & PROT_EXEC)
3011 av |= FILE__EXECUTE;
3012
David Howells88e67f32008-11-14 10:39:21 +11003013 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003014 }
David Howellsd84f4f92008-11-14 10:39:23 +11003015
3016error:
3017 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003018}
3019
3020static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003021 unsigned long prot, unsigned long flags,
3022 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003023{
Eric Parised032182007-06-28 15:55:21 -04003024 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003025 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003026
Eric Paris84336d1a2009-07-31 12:54:05 -04003027 /*
3028 * notice that we are intentionally putting the SELinux check before
3029 * the secondary cap_file_mmap check. This is such a likely attempt
3030 * at bad behaviour/exploit that we always want to get the AVC, even
3031 * if DAC would have also denied the operation.
3032 */
Eric Parisa2551df2009-07-31 12:54:11 -04003033 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003034 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3035 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003036 if (rc)
3037 return rc;
3038 }
3039
3040 /* do DAC check on address space usage */
3041 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003042 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003043 return rc;
3044
3045 if (selinux_checkreqprot)
3046 prot = reqprot;
3047
3048 return file_map_prot_check(file, prot,
3049 (flags & MAP_TYPE) == MAP_SHARED);
3050}
3051
3052static int selinux_file_mprotect(struct vm_area_struct *vma,
3053 unsigned long reqprot,
3054 unsigned long prot)
3055{
David Howells88e67f32008-11-14 10:39:21 +11003056 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003057
3058 if (selinux_checkreqprot)
3059 prot = reqprot;
3060
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003061 if (default_noexec &&
3062 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003063 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003064 if (vma->vm_start >= vma->vm_mm->start_brk &&
3065 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003066 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003067 } else if (!vma->vm_file &&
3068 vma->vm_start <= vma->vm_mm->start_stack &&
3069 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003070 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003071 } else if (vma->vm_file && vma->anon_vma) {
3072 /*
3073 * We are making executable a file mapping that has
3074 * had some COW done. Since pages might have been
3075 * written, check ability to execute the possibly
3076 * modified content. This typically should only
3077 * occur for text relocations.
3078 */
David Howellsd84f4f92008-11-14 10:39:23 +11003079 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003080 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003081 if (rc)
3082 return rc;
3083 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003084
3085 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3086}
3087
3088static int selinux_file_lock(struct file *file, unsigned int cmd)
3089{
David Howells88e67f32008-11-14 10:39:21 +11003090 const struct cred *cred = current_cred();
3091
3092 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003093}
3094
3095static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3096 unsigned long arg)
3097{
David Howells88e67f32008-11-14 10:39:21 +11003098 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003099 int err = 0;
3100
3101 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003102 case F_SETFL:
3103 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3104 err = -EINVAL;
3105 break;
3106 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003107
Eric Paris828dfe12008-04-17 13:17:49 -04003108 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003109 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003111 }
3112 /* fall through */
3113 case F_SETOWN:
3114 case F_SETSIG:
3115 case F_GETFL:
3116 case F_GETOWN:
3117 case F_GETSIG:
3118 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003119 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003120 break;
3121 case F_GETLK:
3122 case F_SETLK:
3123 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003125 case F_GETLK64:
3126 case F_SETLK64:
3127 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003129 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3130 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003131 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003132 }
David Howells88e67f32008-11-14 10:39:21 +11003133 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003134 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003135 }
3136
3137 return err;
3138}
3139
3140static int selinux_file_set_fowner(struct file *file)
3141{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003142 struct file_security_struct *fsec;
3143
Linus Torvalds1da177e2005-04-16 15:20:36 -07003144 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003145 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003146
3147 return 0;
3148}
3149
3150static int selinux_file_send_sigiotask(struct task_struct *tsk,
3151 struct fown_struct *fown, int signum)
3152{
Eric Paris828dfe12008-04-17 13:17:49 -04003153 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003154 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003156 struct file_security_struct *fsec;
3157
3158 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003159 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003160
Linus Torvalds1da177e2005-04-16 15:20:36 -07003161 fsec = file->f_security;
3162
3163 if (!signum)
3164 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3165 else
3166 perm = signal_to_av(signum);
3167
David Howells275bb412008-11-14 10:39:19 +11003168 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003169 SECCLASS_PROCESS, perm, NULL);
3170}
3171
3172static int selinux_file_receive(struct file *file)
3173{
David Howells88e67f32008-11-14 10:39:21 +11003174 const struct cred *cred = current_cred();
3175
3176 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003177}
3178
David Howells745ca242008-11-14 10:39:22 +11003179static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003180{
3181 struct file_security_struct *fsec;
3182 struct inode *inode;
3183 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003184
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003185 inode = file->f_path.dentry->d_inode;
3186 fsec = file->f_security;
3187 isec = inode->i_security;
3188 /*
3189 * Save inode label and policy sequence number
3190 * at open-time so that selinux_file_permission
3191 * can determine whether revalidation is necessary.
3192 * Task label is already saved in the file security
3193 * struct as its SID.
3194 */
3195 fsec->isid = isec->sid;
3196 fsec->pseqno = avc_policy_seqno();
3197 /*
3198 * Since the inode label or policy seqno may have changed
3199 * between the selinux_inode_permission check and the saving
3200 * of state above, recheck that access is still permitted.
3201 * Otherwise, access might never be revalidated against the
3202 * new inode label or new policy.
3203 * This check is not redundant - do not remove.
3204 */
David Howells88e67f32008-11-14 10:39:21 +11003205 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003206}
3207
Linus Torvalds1da177e2005-04-16 15:20:36 -07003208/* task security operations */
3209
3210static int selinux_task_create(unsigned long clone_flags)
3211{
David Howells3b11a1d2008-11-14 10:39:26 +11003212 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003213}
3214
David Howellsf1752ee2008-11-14 10:39:17 +11003215/*
David Howellsee18d642009-09-02 09:14:21 +01003216 * allocate the SELinux part of blank credentials
3217 */
3218static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3219{
3220 struct task_security_struct *tsec;
3221
3222 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3223 if (!tsec)
3224 return -ENOMEM;
3225
3226 cred->security = tsec;
3227 return 0;
3228}
3229
3230/*
David Howellsf1752ee2008-11-14 10:39:17 +11003231 * detach and free the LSM part of a set of credentials
3232 */
3233static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003234{
David Howellsf1752ee2008-11-14 10:39:17 +11003235 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003236
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003237 /*
3238 * cred->security == NULL if security_cred_alloc_blank() or
3239 * security_prepare_creds() returned an error.
3240 */
3241 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003242 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003243 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003244}
3245
David Howellsd84f4f92008-11-14 10:39:23 +11003246/*
3247 * prepare a new set of credentials for modification
3248 */
3249static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3250 gfp_t gfp)
3251{
3252 const struct task_security_struct *old_tsec;
3253 struct task_security_struct *tsec;
3254
3255 old_tsec = old->security;
3256
3257 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3258 if (!tsec)
3259 return -ENOMEM;
3260
3261 new->security = tsec;
3262 return 0;
3263}
3264
3265/*
David Howellsee18d642009-09-02 09:14:21 +01003266 * transfer the SELinux data to a blank set of creds
3267 */
3268static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3269{
3270 const struct task_security_struct *old_tsec = old->security;
3271 struct task_security_struct *tsec = new->security;
3272
3273 *tsec = *old_tsec;
3274}
3275
3276/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003277 * set the security data for a kernel service
3278 * - all the creation contexts are set to unlabelled
3279 */
3280static int selinux_kernel_act_as(struct cred *new, u32 secid)
3281{
3282 struct task_security_struct *tsec = new->security;
3283 u32 sid = current_sid();
3284 int ret;
3285
3286 ret = avc_has_perm(sid, secid,
3287 SECCLASS_KERNEL_SERVICE,
3288 KERNEL_SERVICE__USE_AS_OVERRIDE,
3289 NULL);
3290 if (ret == 0) {
3291 tsec->sid = secid;
3292 tsec->create_sid = 0;
3293 tsec->keycreate_sid = 0;
3294 tsec->sockcreate_sid = 0;
3295 }
3296 return ret;
3297}
3298
3299/*
3300 * set the file creation context in a security record to the same as the
3301 * objective context of the specified inode
3302 */
3303static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3304{
3305 struct inode_security_struct *isec = inode->i_security;
3306 struct task_security_struct *tsec = new->security;
3307 u32 sid = current_sid();
3308 int ret;
3309
3310 ret = avc_has_perm(sid, isec->sid,
3311 SECCLASS_KERNEL_SERVICE,
3312 KERNEL_SERVICE__CREATE_FILES_AS,
3313 NULL);
3314
3315 if (ret == 0)
3316 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003317 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003318}
3319
Eric Parisdd8dbf22009-11-03 16:35:32 +11003320static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003321{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003322 u32 sid;
3323 struct common_audit_data ad;
3324
3325 sid = task_sid(current);
3326
3327 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3328 ad.u.kmod_name = kmod_name;
3329
3330 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3331 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003332}
3333
Linus Torvalds1da177e2005-04-16 15:20:36 -07003334static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3335{
David Howells3b11a1d2008-11-14 10:39:26 +11003336 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003337}
3338
3339static int selinux_task_getpgid(struct task_struct *p)
3340{
David Howells3b11a1d2008-11-14 10:39:26 +11003341 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003342}
3343
3344static int selinux_task_getsid(struct task_struct *p)
3345{
David Howells3b11a1d2008-11-14 10:39:26 +11003346 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003347}
3348
David Quigleyf9008e42006-06-30 01:55:46 -07003349static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3350{
David Howells275bb412008-11-14 10:39:19 +11003351 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003352}
3353
Linus Torvalds1da177e2005-04-16 15:20:36 -07003354static int selinux_task_setnice(struct task_struct *p, int nice)
3355{
3356 int rc;
3357
Eric Paris200ac532009-02-12 15:01:04 -05003358 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003359 if (rc)
3360 return rc;
3361
David Howells3b11a1d2008-11-14 10:39:26 +11003362 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003363}
3364
James Morris03e68062006-06-23 02:03:58 -07003365static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3366{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003367 int rc;
3368
Eric Paris200ac532009-02-12 15:01:04 -05003369 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003370 if (rc)
3371 return rc;
3372
David Howells3b11a1d2008-11-14 10:39:26 +11003373 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003374}
3375
David Quigleya1836a42006-06-30 01:55:49 -07003376static int selinux_task_getioprio(struct task_struct *p)
3377{
David Howells3b11a1d2008-11-14 10:39:26 +11003378 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003379}
3380
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003381static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3382 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003383{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003384 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385
3386 /* Control the ability to change the hard limit (whether
3387 lowering or raising it), so that the hard limit can
3388 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003389 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003390 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003391 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003392
3393 return 0;
3394}
3395
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003396static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003397{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003398 int rc;
3399
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003400 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003401 if (rc)
3402 return rc;
3403
David Howells3b11a1d2008-11-14 10:39:26 +11003404 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003405}
3406
3407static int selinux_task_getscheduler(struct task_struct *p)
3408{
David Howells3b11a1d2008-11-14 10:39:26 +11003409 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410}
3411
David Quigley35601542006-06-23 02:04:01 -07003412static int selinux_task_movememory(struct task_struct *p)
3413{
David Howells3b11a1d2008-11-14 10:39:26 +11003414 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003415}
3416
David Quigleyf9008e42006-06-30 01:55:46 -07003417static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3418 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003419{
3420 u32 perm;
3421 int rc;
3422
Linus Torvalds1da177e2005-04-16 15:20:36 -07003423 if (!sig)
3424 perm = PROCESS__SIGNULL; /* null signal; existence test */
3425 else
3426 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003427 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003428 rc = avc_has_perm(secid, task_sid(p),
3429 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003430 else
David Howells3b11a1d2008-11-14 10:39:26 +11003431 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003432 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003433}
3434
Linus Torvalds1da177e2005-04-16 15:20:36 -07003435static int selinux_task_wait(struct task_struct *p)
3436{
Eric Paris8a535142007-10-22 16:10:31 -04003437 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003438}
3439
Linus Torvalds1da177e2005-04-16 15:20:36 -07003440static void selinux_task_to_inode(struct task_struct *p,
3441 struct inode *inode)
3442{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003443 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003444 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003445
David Howells275bb412008-11-14 10:39:19 +11003446 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003447 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003448}
3449
Linus Torvalds1da177e2005-04-16 15:20:36 -07003450/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003451static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003452 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003453{
3454 int offset, ihlen, ret = -EINVAL;
3455 struct iphdr _iph, *ih;
3456
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003457 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003458 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3459 if (ih == NULL)
3460 goto out;
3461
3462 ihlen = ih->ihl * 4;
3463 if (ihlen < sizeof(_iph))
3464 goto out;
3465
3466 ad->u.net.v4info.saddr = ih->saddr;
3467 ad->u.net.v4info.daddr = ih->daddr;
3468 ret = 0;
3469
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003470 if (proto)
3471 *proto = ih->protocol;
3472
Linus Torvalds1da177e2005-04-16 15:20:36 -07003473 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003474 case IPPROTO_TCP: {
3475 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003476
Eric Paris828dfe12008-04-17 13:17:49 -04003477 if (ntohs(ih->frag_off) & IP_OFFSET)
3478 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003479
3480 offset += ihlen;
3481 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3482 if (th == NULL)
3483 break;
3484
3485 ad->u.net.sport = th->source;
3486 ad->u.net.dport = th->dest;
3487 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003488 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003489
Eric Paris828dfe12008-04-17 13:17:49 -04003490 case IPPROTO_UDP: {
3491 struct udphdr _udph, *uh;
3492
3493 if (ntohs(ih->frag_off) & IP_OFFSET)
3494 break;
3495
3496 offset += ihlen;
3497 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3498 if (uh == NULL)
3499 break;
3500
3501 ad->u.net.sport = uh->source;
3502 ad->u.net.dport = uh->dest;
3503 break;
3504 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505
James Morris2ee92d42006-11-13 16:09:01 -08003506 case IPPROTO_DCCP: {
3507 struct dccp_hdr _dccph, *dh;
3508
3509 if (ntohs(ih->frag_off) & IP_OFFSET)
3510 break;
3511
3512 offset += ihlen;
3513 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3514 if (dh == NULL)
3515 break;
3516
3517 ad->u.net.sport = dh->dccph_sport;
3518 ad->u.net.dport = dh->dccph_dport;
3519 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003520 }
James Morris2ee92d42006-11-13 16:09:01 -08003521
Eric Paris828dfe12008-04-17 13:17:49 -04003522 default:
3523 break;
3524 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003525out:
3526 return ret;
3527}
3528
3529#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3530
3531/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003532static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003533 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003534{
3535 u8 nexthdr;
3536 int ret = -EINVAL, offset;
3537 struct ipv6hdr _ipv6h, *ip6;
3538
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003539 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003540 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3541 if (ip6 == NULL)
3542 goto out;
3543
3544 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3545 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3546 ret = 0;
3547
3548 nexthdr = ip6->nexthdr;
3549 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003550 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003551 if (offset < 0)
3552 goto out;
3553
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003554 if (proto)
3555 *proto = nexthdr;
3556
Linus Torvalds1da177e2005-04-16 15:20:36 -07003557 switch (nexthdr) {
3558 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003559 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003560
3561 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3562 if (th == NULL)
3563 break;
3564
3565 ad->u.net.sport = th->source;
3566 ad->u.net.dport = th->dest;
3567 break;
3568 }
3569
3570 case IPPROTO_UDP: {
3571 struct udphdr _udph, *uh;
3572
3573 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3574 if (uh == NULL)
3575 break;
3576
3577 ad->u.net.sport = uh->source;
3578 ad->u.net.dport = uh->dest;
3579 break;
3580 }
3581
James Morris2ee92d42006-11-13 16:09:01 -08003582 case IPPROTO_DCCP: {
3583 struct dccp_hdr _dccph, *dh;
3584
3585 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3586 if (dh == NULL)
3587 break;
3588
3589 ad->u.net.sport = dh->dccph_sport;
3590 ad->u.net.dport = dh->dccph_dport;
3591 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003592 }
James Morris2ee92d42006-11-13 16:09:01 -08003593
Linus Torvalds1da177e2005-04-16 15:20:36 -07003594 /* includes fragments */
3595 default:
3596 break;
3597 }
3598out:
3599 return ret;
3600}
3601
3602#endif /* IPV6 */
3603
Thomas Liu2bf49692009-07-14 12:14:09 -04003604static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003605 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003606{
David Howellscf9481e2008-07-27 21:31:07 +10003607 char *addrp;
3608 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003609
3610 switch (ad->u.net.family) {
3611 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003612 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003613 if (ret)
3614 goto parse_error;
3615 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3616 &ad->u.net.v4info.daddr);
3617 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003618
3619#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3620 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003621 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003622 if (ret)
3623 goto parse_error;
3624 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3625 &ad->u.net.v6info.daddr);
3626 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003627#endif /* IPV6 */
3628 default:
David Howellscf9481e2008-07-27 21:31:07 +10003629 addrp = NULL;
3630 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003631 }
3632
David Howellscf9481e2008-07-27 21:31:07 +10003633parse_error:
3634 printk(KERN_WARNING
3635 "SELinux: failure in selinux_parse_skb(),"
3636 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003637 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003638
3639okay:
3640 if (_addrp)
3641 *_addrp = addrp;
3642 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003643}
3644
Paul Moore4f6a9932007-03-01 14:35:22 -05003645/**
Paul Moore220deb92008-01-29 08:38:23 -05003646 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003647 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003648 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003649 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003650 *
3651 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003652 * Check the various different forms of network peer labeling and determine
3653 * the peer label/SID for the packet; most of the magic actually occurs in
3654 * the security server function security_net_peersid_cmp(). The function
3655 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3656 * or -EACCES if @sid is invalid due to inconsistencies with the different
3657 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003658 *
3659 */
Paul Moore220deb92008-01-29 08:38:23 -05003660static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003661{
Paul Moore71f1cb02008-01-29 08:51:16 -05003662 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003663 u32 xfrm_sid;
3664 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003665 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003666
3667 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003668 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003669
Paul Moore71f1cb02008-01-29 08:51:16 -05003670 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3671 if (unlikely(err)) {
3672 printk(KERN_WARNING
3673 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3674 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003675 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003676 }
Paul Moore220deb92008-01-29 08:38:23 -05003677
3678 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003679}
3680
Linus Torvalds1da177e2005-04-16 15:20:36 -07003681/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003682
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003683static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3684 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003685{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003686 if (tsec->sockcreate_sid > SECSID_NULL) {
3687 *socksid = tsec->sockcreate_sid;
3688 return 0;
3689 }
3690
3691 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3692 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003693}
3694
Paul Moore253bfae2010-04-22 14:46:19 -04003695static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003696{
Paul Moore253bfae2010-04-22 14:46:19 -04003697 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003698 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003699 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003700
Paul Moore253bfae2010-04-22 14:46:19 -04003701 if (sksec->sid == SECINITSID_KERNEL)
3702 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003703
Thomas Liu2bf49692009-07-14 12:14:09 -04003704 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003705 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003706
Paul Moore253bfae2010-04-22 14:46:19 -04003707 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003708}
3709
3710static int selinux_socket_create(int family, int type,
3711 int protocol, int kern)
3712{
Paul Moore5fb49872010-04-22 14:46:19 -04003713 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003714 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003715 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003716 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003717
3718 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003719 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003720
David Howells275bb412008-11-14 10:39:19 +11003721 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003722 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3723 if (rc)
3724 return rc;
3725
Paul Moored4f2d972010-04-22 14:46:18 -04003726 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003727}
3728
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003729static int selinux_socket_post_create(struct socket *sock, int family,
3730 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003731{
Paul Moore5fb49872010-04-22 14:46:19 -04003732 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003733 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003734 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003735 int err = 0;
3736
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003737 isec->sclass = socket_type_to_security_class(family, type, protocol);
3738
David Howells275bb412008-11-14 10:39:19 +11003739 if (kern)
3740 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003741 else {
3742 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3743 if (err)
3744 return err;
3745 }
David Howells275bb412008-11-14 10:39:19 +11003746
Linus Torvalds1da177e2005-04-16 15:20:36 -07003747 isec->initialized = 1;
3748
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003749 if (sock->sk) {
3750 sksec = sock->sk->sk_security;
3751 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003752 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003753 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003754 }
3755
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003756 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003757}
3758
3759/* Range of port numbers used to automatically bind.
3760 Need to determine whether we should perform a name_bind
3761 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003762
3763static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3764{
Paul Moore253bfae2010-04-22 14:46:19 -04003765 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003766 u16 family;
3767 int err;
3768
Paul Moore253bfae2010-04-22 14:46:19 -04003769 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003770 if (err)
3771 goto out;
3772
3773 /*
3774 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003775 * Multiple address binding for SCTP is not supported yet: we just
3776 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003777 */
Paul Moore253bfae2010-04-22 14:46:19 -04003778 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003779 if (family == PF_INET || family == PF_INET6) {
3780 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003781 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003782 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003783 struct sockaddr_in *addr4 = NULL;
3784 struct sockaddr_in6 *addr6 = NULL;
3785 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003786 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003787
Linus Torvalds1da177e2005-04-16 15:20:36 -07003788 if (family == PF_INET) {
3789 addr4 = (struct sockaddr_in *)address;
3790 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003791 addrp = (char *)&addr4->sin_addr.s_addr;
3792 } else {
3793 addr6 = (struct sockaddr_in6 *)address;
3794 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795 addrp = (char *)&addr6->sin6_addr.s6_addr;
3796 }
3797
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003798 if (snum) {
3799 int low, high;
3800
3801 inet_get_local_port_range(&low, &high);
3802
3803 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003804 err = sel_netport_sid(sk->sk_protocol,
3805 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003806 if (err)
3807 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003808 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003809 ad.u.net.sport = htons(snum);
3810 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003811 err = avc_has_perm(sksec->sid, sid,
3812 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003813 SOCKET__NAME_BIND, &ad);
3814 if (err)
3815 goto out;
3816 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817 }
Eric Paris828dfe12008-04-17 13:17:49 -04003818
Paul Moore253bfae2010-04-22 14:46:19 -04003819 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003820 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003821 node_perm = TCP_SOCKET__NODE_BIND;
3822 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003823
James Morris13402582005-09-30 14:24:34 -04003824 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825 node_perm = UDP_SOCKET__NODE_BIND;
3826 break;
James Morris2ee92d42006-11-13 16:09:01 -08003827
3828 case SECCLASS_DCCP_SOCKET:
3829 node_perm = DCCP_SOCKET__NODE_BIND;
3830 break;
3831
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832 default:
3833 node_perm = RAWIP_SOCKET__NODE_BIND;
3834 break;
3835 }
Eric Paris828dfe12008-04-17 13:17:49 -04003836
Paul Moore224dfbd2008-01-29 08:38:13 -05003837 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003838 if (err)
3839 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003840
Thomas Liu2bf49692009-07-14 12:14:09 -04003841 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003842 ad.u.net.sport = htons(snum);
3843 ad.u.net.family = family;
3844
3845 if (family == PF_INET)
3846 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3847 else
3848 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3849
Paul Moore253bfae2010-04-22 14:46:19 -04003850 err = avc_has_perm(sksec->sid, sid,
3851 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003852 if (err)
3853 goto out;
3854 }
3855out:
3856 return err;
3857}
3858
3859static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3860{
Paul Moore014ab192008-10-10 10:16:33 -04003861 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003862 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003863 int err;
3864
Paul Moore253bfae2010-04-22 14:46:19 -04003865 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003866 if (err)
3867 return err;
3868
3869 /*
James Morris2ee92d42006-11-13 16:09:01 -08003870 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003871 */
Paul Moore253bfae2010-04-22 14:46:19 -04003872 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3873 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003874 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003875 struct sockaddr_in *addr4 = NULL;
3876 struct sockaddr_in6 *addr6 = NULL;
3877 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003878 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003879
3880 if (sk->sk_family == PF_INET) {
3881 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003882 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003883 return -EINVAL;
3884 snum = ntohs(addr4->sin_port);
3885 } else {
3886 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003887 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003888 return -EINVAL;
3889 snum = ntohs(addr6->sin6_port);
3890 }
3891
Paul Moore3e112172008-04-10 10:48:14 -04003892 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003893 if (err)
3894 goto out;
3895
Paul Moore253bfae2010-04-22 14:46:19 -04003896 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003897 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3898
Thomas Liu2bf49692009-07-14 12:14:09 -04003899 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003900 ad.u.net.dport = htons(snum);
3901 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003902 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003903 if (err)
3904 goto out;
3905 }
3906
Paul Moore014ab192008-10-10 10:16:33 -04003907 err = selinux_netlbl_socket_connect(sk, address);
3908
Linus Torvalds1da177e2005-04-16 15:20:36 -07003909out:
3910 return err;
3911}
3912
3913static int selinux_socket_listen(struct socket *sock, int backlog)
3914{
Paul Moore253bfae2010-04-22 14:46:19 -04003915 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003916}
3917
3918static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3919{
3920 int err;
3921 struct inode_security_struct *isec;
3922 struct inode_security_struct *newisec;
3923
Paul Moore253bfae2010-04-22 14:46:19 -04003924 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003925 if (err)
3926 return err;
3927
3928 newisec = SOCK_INODE(newsock)->i_security;
3929
3930 isec = SOCK_INODE(sock)->i_security;
3931 newisec->sclass = isec->sclass;
3932 newisec->sid = isec->sid;
3933 newisec->initialized = 1;
3934
3935 return 0;
3936}
3937
3938static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003939 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003940{
Paul Moore253bfae2010-04-22 14:46:19 -04003941 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003942}
3943
3944static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3945 int size, int flags)
3946{
Paul Moore253bfae2010-04-22 14:46:19 -04003947 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003948}
3949
3950static int selinux_socket_getsockname(struct socket *sock)
3951{
Paul Moore253bfae2010-04-22 14:46:19 -04003952 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003953}
3954
3955static int selinux_socket_getpeername(struct socket *sock)
3956{
Paul Moore253bfae2010-04-22 14:46:19 -04003957 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003958}
3959
Eric Paris828dfe12008-04-17 13:17:49 -04003960static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003961{
Paul Mooref8687af2006-10-30 15:22:15 -08003962 int err;
3963
Paul Moore253bfae2010-04-22 14:46:19 -04003964 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003965 if (err)
3966 return err;
3967
3968 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003969}
3970
3971static int selinux_socket_getsockopt(struct socket *sock, int level,
3972 int optname)
3973{
Paul Moore253bfae2010-04-22 14:46:19 -04003974 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975}
3976
3977static int selinux_socket_shutdown(struct socket *sock, int how)
3978{
Paul Moore253bfae2010-04-22 14:46:19 -04003979 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003980}
3981
David S. Miller3610cda2011-01-05 15:38:53 -08003982static int selinux_socket_unix_stream_connect(struct sock *sock,
3983 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003984 struct sock *newsk)
3985{
David S. Miller3610cda2011-01-05 15:38:53 -08003986 struct sk_security_struct *sksec_sock = sock->sk_security;
3987 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04003988 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003989 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003990 int err;
3991
Thomas Liu2bf49692009-07-14 12:14:09 -04003992 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08003993 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003994
Paul Moore4d1e2452010-04-22 14:46:18 -04003995 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3996 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003997 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3998 if (err)
3999 return err;
4000
Linus Torvalds1da177e2005-04-16 15:20:36 -07004001 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004002 sksec_new->peer_sid = sksec_sock->sid;
4003 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4004 &sksec_new->sid);
4005 if (err)
4006 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004007
Paul Moore4d1e2452010-04-22 14:46:18 -04004008 /* connecting socket */
4009 sksec_sock->peer_sid = sksec_new->sid;
4010
4011 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004012}
4013
4014static int selinux_socket_unix_may_send(struct socket *sock,
4015 struct socket *other)
4016{
Paul Moore253bfae2010-04-22 14:46:19 -04004017 struct sk_security_struct *ssec = sock->sk->sk_security;
4018 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004019 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004020
Thomas Liu2bf49692009-07-14 12:14:09 -04004021 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022 ad.u.net.sk = other->sk;
4023
Paul Moore253bfae2010-04-22 14:46:19 -04004024 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4025 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004026}
4027
Paul Mooreeffad8d2008-01-29 08:49:27 -05004028static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4029 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004030 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004031{
4032 int err;
4033 u32 if_sid;
4034 u32 node_sid;
4035
4036 err = sel_netif_sid(ifindex, &if_sid);
4037 if (err)
4038 return err;
4039 err = avc_has_perm(peer_sid, if_sid,
4040 SECCLASS_NETIF, NETIF__INGRESS, ad);
4041 if (err)
4042 return err;
4043
4044 err = sel_netnode_sid(addrp, family, &node_sid);
4045 if (err)
4046 return err;
4047 return avc_has_perm(peer_sid, node_sid,
4048 SECCLASS_NODE, NODE__RECVFROM, ad);
4049}
4050
Paul Moore220deb92008-01-29 08:38:23 -05004051static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004052 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004053{
Paul Moore277d3422008-12-31 12:54:11 -05004054 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004055 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004056 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004057 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004058 char *addrp;
4059
Thomas Liu2bf49692009-07-14 12:14:09 -04004060 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004061 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004062 ad.u.net.family = family;
4063 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4064 if (err)
4065 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004066
Paul Moore58bfbb52009-03-27 17:10:41 -04004067 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004068 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004069 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004070 if (err)
4071 return err;
4072 }
Paul Moore220deb92008-01-29 08:38:23 -05004073
Steffen Klassertb9679a72011-02-23 12:55:21 +01004074 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4075 if (err)
4076 return err;
4077 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004078
James Morris4e5ab4c2006-06-09 00:33:33 -07004079 return err;
4080}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004081
James Morris4e5ab4c2006-06-09 00:33:33 -07004082static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4083{
Paul Moore220deb92008-01-29 08:38:23 -05004084 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004085 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004086 u16 family = sk->sk_family;
4087 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004088 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004089 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004090 u8 secmark_active;
4091 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004092
James Morris4e5ab4c2006-06-09 00:33:33 -07004093 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004094 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004095
4096 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004097 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004098 family = PF_INET;
4099
Paul Moored8395c82008-10-10 10:16:30 -04004100 /* If any sort of compatibility mode is enabled then handoff processing
4101 * to the selinux_sock_rcv_skb_compat() function to deal with the
4102 * special handling. We do this in an attempt to keep this function
4103 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004104 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004105 return selinux_sock_rcv_skb_compat(sk, skb, family);
4106
4107 secmark_active = selinux_secmark_enabled();
4108 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4109 if (!secmark_active && !peerlbl_active)
4110 return 0;
4111
Thomas Liu2bf49692009-07-14 12:14:09 -04004112 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004113 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004114 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004115 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004116 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004117 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004118
Paul Moored8395c82008-10-10 10:16:30 -04004119 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004120 u32 peer_sid;
4121
4122 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4123 if (err)
4124 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004125 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004126 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004127 if (err) {
4128 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004129 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004130 }
Paul Moored621d352008-01-29 08:43:36 -05004131 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4132 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004133 if (err)
4134 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004135 }
4136
Paul Moored8395c82008-10-10 10:16:30 -04004137 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004138 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4139 PACKET__RECV, &ad);
4140 if (err)
4141 return err;
4142 }
4143
Paul Moored621d352008-01-29 08:43:36 -05004144 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004145}
4146
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004147static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4148 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004149{
4150 int err = 0;
4151 char *scontext;
4152 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004153 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004154 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004155
Paul Moore253bfae2010-04-22 14:46:19 -04004156 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4157 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004158 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004159 if (peer_sid == SECSID_NULL)
4160 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004161
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004162 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004163 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004164 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004165
4166 if (scontext_len > len) {
4167 err = -ERANGE;
4168 goto out_len;
4169 }
4170
4171 if (copy_to_user(optval, scontext, scontext_len))
4172 err = -EFAULT;
4173
4174out_len:
4175 if (put_user(scontext_len, optlen))
4176 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004177 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004178 return err;
4179}
4180
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004181static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004182{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004183 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004184 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004185
Paul Mooreaa862902008-10-10 10:16:29 -04004186 if (skb && skb->protocol == htons(ETH_P_IP))
4187 family = PF_INET;
4188 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4189 family = PF_INET6;
4190 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004191 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004192 else
4193 goto out;
4194
4195 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004196 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004197 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004198 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004199
Paul Moore75e22912008-01-29 08:38:04 -05004200out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004201 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004202 if (peer_secid == SECSID_NULL)
4203 return -EINVAL;
4204 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004205}
4206
Al Viro7d877f32005-10-21 03:20:43 -04004207static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004208{
Paul Moore84914b72010-04-22 14:46:18 -04004209 struct sk_security_struct *sksec;
4210
4211 sksec = kzalloc(sizeof(*sksec), priority);
4212 if (!sksec)
4213 return -ENOMEM;
4214
4215 sksec->peer_sid = SECINITSID_UNLABELED;
4216 sksec->sid = SECINITSID_UNLABELED;
4217 selinux_netlbl_sk_security_reset(sksec);
4218 sk->sk_security = sksec;
4219
4220 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004221}
4222
4223static void selinux_sk_free_security(struct sock *sk)
4224{
Paul Moore84914b72010-04-22 14:46:18 -04004225 struct sk_security_struct *sksec = sk->sk_security;
4226
4227 sk->sk_security = NULL;
4228 selinux_netlbl_sk_security_free(sksec);
4229 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004230}
4231
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004232static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4233{
Eric Parisdd3e7832010-04-07 15:08:46 -04004234 struct sk_security_struct *sksec = sk->sk_security;
4235 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004236
Eric Parisdd3e7832010-04-07 15:08:46 -04004237 newsksec->sid = sksec->sid;
4238 newsksec->peer_sid = sksec->peer_sid;
4239 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004240
Eric Parisdd3e7832010-04-07 15:08:46 -04004241 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004242}
4243
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004244static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004245{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004246 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004247 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004248 else {
4249 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004250
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004251 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004252 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004253}
4254
Eric Paris828dfe12008-04-17 13:17:49 -04004255static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004256{
4257 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4258 struct sk_security_struct *sksec = sk->sk_security;
4259
David Woodhouse2148ccc2006-09-29 15:50:25 -07004260 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4261 sk->sk_family == PF_UNIX)
4262 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004263 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004264}
4265
Adrian Bunk9a673e52006-08-15 00:03:53 -07004266static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4267 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004268{
4269 struct sk_security_struct *sksec = sk->sk_security;
4270 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004271 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004272 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004273 u32 peersid;
4274
Paul Mooreaa862902008-10-10 10:16:29 -04004275 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4276 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4277 family = PF_INET;
4278
4279 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004280 if (err)
4281 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004282 if (peersid == SECSID_NULL) {
4283 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004284 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004285 } else {
4286 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4287 if (err)
4288 return err;
4289 req->secid = newsid;
4290 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004291 }
4292
Paul Moore389fb8002009-03-27 17:10:34 -04004293 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004294}
4295
Adrian Bunk9a673e52006-08-15 00:03:53 -07004296static void selinux_inet_csk_clone(struct sock *newsk,
4297 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004298{
4299 struct sk_security_struct *newsksec = newsk->sk_security;
4300
4301 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004302 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004303 /* NOTE: Ideally, we should also get the isec->sid for the
4304 new socket in sync, but we don't have the isec available yet.
4305 So we will wait until sock_graft to do it, by which
4306 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004307
Paul Moore9f2ad662006-11-17 17:38:53 -05004308 /* We don't need to take any sort of lock here as we are the only
4309 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004310 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004311}
4312
Paul Moore014ab192008-10-10 10:16:33 -04004313static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004314{
Paul Mooreaa862902008-10-10 10:16:29 -04004315 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004316 struct sk_security_struct *sksec = sk->sk_security;
4317
Paul Mooreaa862902008-10-10 10:16:29 -04004318 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4319 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4320 family = PF_INET;
4321
4322 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004323}
4324
Eric Paris2606fd12010-10-13 16:24:41 -04004325static int selinux_secmark_relabel_packet(u32 sid)
4326{
4327 const struct task_security_struct *__tsec;
4328 u32 tsid;
4329
4330 __tsec = current_security();
4331 tsid = __tsec->sid;
4332
4333 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4334}
4335
4336static void selinux_secmark_refcount_inc(void)
4337{
4338 atomic_inc(&selinux_secmark_refcount);
4339}
4340
4341static void selinux_secmark_refcount_dec(void)
4342{
4343 atomic_dec(&selinux_secmark_refcount);
4344}
4345
Adrian Bunk9a673e52006-08-15 00:03:53 -07004346static void selinux_req_classify_flow(const struct request_sock *req,
4347 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004348{
4349 fl->secid = req->secid;
4350}
4351
Paul Mooreed6d76e2009-08-28 18:12:49 -04004352static int selinux_tun_dev_create(void)
4353{
4354 u32 sid = current_sid();
4355
4356 /* we aren't taking into account the "sockcreate" SID since the socket
4357 * that is being created here is not a socket in the traditional sense,
4358 * instead it is a private sock, accessible only to the kernel, and
4359 * representing a wide range of network traffic spanning multiple
4360 * connections unlike traditional sockets - check the TUN driver to
4361 * get a better understanding of why this socket is special */
4362
4363 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4364 NULL);
4365}
4366
4367static void selinux_tun_dev_post_create(struct sock *sk)
4368{
4369 struct sk_security_struct *sksec = sk->sk_security;
4370
4371 /* we don't currently perform any NetLabel based labeling here and it
4372 * isn't clear that we would want to do so anyway; while we could apply
4373 * labeling without the support of the TUN user the resulting labeled
4374 * traffic from the other end of the connection would almost certainly
4375 * cause confusion to the TUN user that had no idea network labeling
4376 * protocols were being used */
4377
4378 /* see the comments in selinux_tun_dev_create() about why we don't use
4379 * the sockcreate SID here */
4380
4381 sksec->sid = current_sid();
4382 sksec->sclass = SECCLASS_TUN_SOCKET;
4383}
4384
4385static int selinux_tun_dev_attach(struct sock *sk)
4386{
4387 struct sk_security_struct *sksec = sk->sk_security;
4388 u32 sid = current_sid();
4389 int err;
4390
4391 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4392 TUN_SOCKET__RELABELFROM, NULL);
4393 if (err)
4394 return err;
4395 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4396 TUN_SOCKET__RELABELTO, NULL);
4397 if (err)
4398 return err;
4399
4400 sksec->sid = sid;
4401
4402 return 0;
4403}
4404
Linus Torvalds1da177e2005-04-16 15:20:36 -07004405static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4406{
4407 int err = 0;
4408 u32 perm;
4409 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004410 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004411
Linus Torvalds1da177e2005-04-16 15:20:36 -07004412 if (skb->len < NLMSG_SPACE(0)) {
4413 err = -EINVAL;
4414 goto out;
4415 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004416 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004417
Paul Moore253bfae2010-04-22 14:46:19 -04004418 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004419 if (err) {
4420 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004421 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004422 "SELinux: unrecognized netlink message"
4423 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004424 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004425 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004426 err = 0;
4427 }
4428
4429 /* Ignore */
4430 if (err == -ENOENT)
4431 err = 0;
4432 goto out;
4433 }
4434
Paul Moore253bfae2010-04-22 14:46:19 -04004435 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004436out:
4437 return err;
4438}
4439
4440#ifdef CONFIG_NETFILTER
4441
Paul Mooreeffad8d2008-01-29 08:49:27 -05004442static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4443 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004444{
Paul Mooredfaebe92008-10-10 10:16:31 -04004445 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004446 char *addrp;
4447 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004448 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004449 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004450 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004451 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004452
Paul Mooreeffad8d2008-01-29 08:49:27 -05004453 if (!selinux_policycap_netpeer)
4454 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004455
Paul Mooreeffad8d2008-01-29 08:49:27 -05004456 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004457 netlbl_active = netlbl_enabled();
4458 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004459 if (!secmark_active && !peerlbl_active)
4460 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004461
Paul Moored8395c82008-10-10 10:16:30 -04004462 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4463 return NF_DROP;
4464
Thomas Liu2bf49692009-07-14 12:14:09 -04004465 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004466 ad.u.net.netif = ifindex;
4467 ad.u.net.family = family;
4468 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4469 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004470
Paul Mooredfaebe92008-10-10 10:16:31 -04004471 if (peerlbl_active) {
4472 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4473 peer_sid, &ad);
4474 if (err) {
4475 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004476 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004477 }
4478 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004479
4480 if (secmark_active)
4481 if (avc_has_perm(peer_sid, skb->secmark,
4482 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4483 return NF_DROP;
4484
Paul Moore948bf852008-10-10 10:16:32 -04004485 if (netlbl_active)
4486 /* we do this in the FORWARD path and not the POST_ROUTING
4487 * path because we want to make sure we apply the necessary
4488 * labeling before IPsec is applied so we can leverage AH
4489 * protection */
4490 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4491 return NF_DROP;
4492
Paul Mooreeffad8d2008-01-29 08:49:27 -05004493 return NF_ACCEPT;
4494}
4495
4496static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4497 struct sk_buff *skb,
4498 const struct net_device *in,
4499 const struct net_device *out,
4500 int (*okfn)(struct sk_buff *))
4501{
4502 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4503}
4504
4505#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4506static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4507 struct sk_buff *skb,
4508 const struct net_device *in,
4509 const struct net_device *out,
4510 int (*okfn)(struct sk_buff *))
4511{
4512 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4513}
4514#endif /* IPV6 */
4515
Paul Moore948bf852008-10-10 10:16:32 -04004516static unsigned int selinux_ip_output(struct sk_buff *skb,
4517 u16 family)
4518{
4519 u32 sid;
4520
4521 if (!netlbl_enabled())
4522 return NF_ACCEPT;
4523
4524 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4525 * because we want to make sure we apply the necessary labeling
4526 * before IPsec is applied so we can leverage AH protection */
4527 if (skb->sk) {
4528 struct sk_security_struct *sksec = skb->sk->sk_security;
4529 sid = sksec->sid;
4530 } else
4531 sid = SECINITSID_KERNEL;
4532 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4533 return NF_DROP;
4534
4535 return NF_ACCEPT;
4536}
4537
4538static unsigned int selinux_ipv4_output(unsigned int hooknum,
4539 struct sk_buff *skb,
4540 const struct net_device *in,
4541 const struct net_device *out,
4542 int (*okfn)(struct sk_buff *))
4543{
4544 return selinux_ip_output(skb, PF_INET);
4545}
4546
Paul Mooreeffad8d2008-01-29 08:49:27 -05004547static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4548 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004549 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004550{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004551 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004552 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004553 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004554 char *addrp;
4555 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004556
Paul Mooreeffad8d2008-01-29 08:49:27 -05004557 if (sk == NULL)
4558 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004559 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004560
Thomas Liu2bf49692009-07-14 12:14:09 -04004561 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004562 ad.u.net.netif = ifindex;
4563 ad.u.net.family = family;
4564 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4565 return NF_DROP;
4566
Paul Moore58bfbb52009-03-27 17:10:41 -04004567 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004568 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004569 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004570 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004571
Steffen Klassertb9679a72011-02-23 12:55:21 +01004572 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4573 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004574
Paul Mooreeffad8d2008-01-29 08:49:27 -05004575 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004576}
4577
Paul Mooreeffad8d2008-01-29 08:49:27 -05004578static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4579 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004580{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004581 u32 secmark_perm;
4582 u32 peer_sid;
4583 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004584 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004585 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004586 u8 secmark_active;
4587 u8 peerlbl_active;
4588
Paul Mooreeffad8d2008-01-29 08:49:27 -05004589 /* If any sort of compatibility mode is enabled then handoff processing
4590 * to the selinux_ip_postroute_compat() function to deal with the
4591 * special handling. We do this in an attempt to keep this function
4592 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004593 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004594 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004595#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004596 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4597 * packet transformation so allow the packet to pass without any checks
4598 * since we'll have another chance to perform access control checks
4599 * when the packet is on it's final way out.
4600 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4601 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004602 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004603 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004604#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004605 secmark_active = selinux_secmark_enabled();
4606 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4607 if (!secmark_active && !peerlbl_active)
4608 return NF_ACCEPT;
4609
Paul Moored8395c82008-10-10 10:16:30 -04004610 /* if the packet is being forwarded then get the peer label from the
4611 * packet itself; otherwise check to see if it is from a local
4612 * application or the kernel, if from an application get the peer label
4613 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004614 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004615 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004616 if (skb->skb_iif) {
4617 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004618 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004619 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004620 } else {
4621 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004622 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004623 }
Paul Moored8395c82008-10-10 10:16:30 -04004624 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004625 struct sk_security_struct *sksec = sk->sk_security;
4626 peer_sid = sksec->sid;
4627 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004628 }
4629
Thomas Liu2bf49692009-07-14 12:14:09 -04004630 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004631 ad.u.net.netif = ifindex;
4632 ad.u.net.family = family;
4633 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004634 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004635
Paul Mooreeffad8d2008-01-29 08:49:27 -05004636 if (secmark_active)
4637 if (avc_has_perm(peer_sid, skb->secmark,
4638 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004639 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004640
4641 if (peerlbl_active) {
4642 u32 if_sid;
4643 u32 node_sid;
4644
4645 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004646 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004647 if (avc_has_perm(peer_sid, if_sid,
4648 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004649 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004650
4651 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004652 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004653 if (avc_has_perm(peer_sid, node_sid,
4654 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004655 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004656 }
4657
4658 return NF_ACCEPT;
4659}
4660
4661static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4662 struct sk_buff *skb,
4663 const struct net_device *in,
4664 const struct net_device *out,
4665 int (*okfn)(struct sk_buff *))
4666{
4667 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004668}
4669
4670#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004671static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4672 struct sk_buff *skb,
4673 const struct net_device *in,
4674 const struct net_device *out,
4675 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004676{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004677 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004678}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004679#endif /* IPV6 */
4680
4681#endif /* CONFIG_NETFILTER */
4682
Linus Torvalds1da177e2005-04-16 15:20:36 -07004683static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4684{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004685 int err;
4686
Eric Paris200ac532009-02-12 15:01:04 -05004687 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004688 if (err)
4689 return err;
4690
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004691 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004692}
4693
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004694static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004695{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004696 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004697 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004698
Eric Paris200ac532009-02-12 15:01:04 -05004699 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004700 if (err)
4701 return err;
4702
Thomas Liu2bf49692009-07-14 12:14:09 -04004703 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004704 ad.u.cap = capability;
4705
4706 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004707 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004708}
4709
4710static int ipc_alloc_security(struct task_struct *task,
4711 struct kern_ipc_perm *perm,
4712 u16 sclass)
4713{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004715 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004716
James Morris89d155e2005-10-30 14:59:21 -08004717 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004718 if (!isec)
4719 return -ENOMEM;
4720
David Howells275bb412008-11-14 10:39:19 +11004721 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004722 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004723 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004724 perm->security = isec;
4725
4726 return 0;
4727}
4728
4729static void ipc_free_security(struct kern_ipc_perm *perm)
4730{
4731 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004732 perm->security = NULL;
4733 kfree(isec);
4734}
4735
4736static int msg_msg_alloc_security(struct msg_msg *msg)
4737{
4738 struct msg_security_struct *msec;
4739
James Morris89d155e2005-10-30 14:59:21 -08004740 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004741 if (!msec)
4742 return -ENOMEM;
4743
Linus Torvalds1da177e2005-04-16 15:20:36 -07004744 msec->sid = SECINITSID_UNLABELED;
4745 msg->security = msec;
4746
4747 return 0;
4748}
4749
4750static void msg_msg_free_security(struct msg_msg *msg)
4751{
4752 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753
4754 msg->security = NULL;
4755 kfree(msec);
4756}
4757
4758static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004759 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004760{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004761 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004762 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004763 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004764
Linus Torvalds1da177e2005-04-16 15:20:36 -07004765 isec = ipc_perms->security;
4766
Thomas Liu2bf49692009-07-14 12:14:09 -04004767 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004768 ad.u.ipc_id = ipc_perms->key;
4769
David Howells275bb412008-11-14 10:39:19 +11004770 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004771}
4772
4773static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4774{
4775 return msg_msg_alloc_security(msg);
4776}
4777
4778static void selinux_msg_msg_free_security(struct msg_msg *msg)
4779{
4780 msg_msg_free_security(msg);
4781}
4782
4783/* message queue security operations */
4784static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4785{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004786 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004787 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004788 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004789 int rc;
4790
4791 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4792 if (rc)
4793 return rc;
4794
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795 isec = msq->q_perm.security;
4796
Thomas Liu2bf49692009-07-14 12:14:09 -04004797 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004798 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004799
David Howells275bb412008-11-14 10:39:19 +11004800 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004801 MSGQ__CREATE, &ad);
4802 if (rc) {
4803 ipc_free_security(&msq->q_perm);
4804 return rc;
4805 }
4806 return 0;
4807}
4808
4809static void selinux_msg_queue_free_security(struct msg_queue *msq)
4810{
4811 ipc_free_security(&msq->q_perm);
4812}
4813
4814static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4815{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004816 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004817 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004818 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004819
Linus Torvalds1da177e2005-04-16 15:20:36 -07004820 isec = msq->q_perm.security;
4821
Thomas Liu2bf49692009-07-14 12:14:09 -04004822 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004823 ad.u.ipc_id = msq->q_perm.key;
4824
David Howells275bb412008-11-14 10:39:19 +11004825 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004826 MSGQ__ASSOCIATE, &ad);
4827}
4828
4829static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4830{
4831 int err;
4832 int perms;
4833
Eric Paris828dfe12008-04-17 13:17:49 -04004834 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004835 case IPC_INFO:
4836 case MSG_INFO:
4837 /* No specific object, just general system-wide information. */
4838 return task_has_system(current, SYSTEM__IPC_INFO);
4839 case IPC_STAT:
4840 case MSG_STAT:
4841 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4842 break;
4843 case IPC_SET:
4844 perms = MSGQ__SETATTR;
4845 break;
4846 case IPC_RMID:
4847 perms = MSGQ__DESTROY;
4848 break;
4849 default:
4850 return 0;
4851 }
4852
Stephen Smalley6af963f2005-05-01 08:58:39 -07004853 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854 return err;
4855}
4856
4857static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4858{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004859 struct ipc_security_struct *isec;
4860 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004861 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004862 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004863 int rc;
4864
Linus Torvalds1da177e2005-04-16 15:20:36 -07004865 isec = msq->q_perm.security;
4866 msec = msg->security;
4867
4868 /*
4869 * First time through, need to assign label to the message
4870 */
4871 if (msec->sid == SECINITSID_UNLABELED) {
4872 /*
4873 * Compute new sid based on current process and
4874 * message queue this message will be stored in
4875 */
David Howells275bb412008-11-14 10:39:19 +11004876 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004877 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004878 if (rc)
4879 return rc;
4880 }
4881
Thomas Liu2bf49692009-07-14 12:14:09 -04004882 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004883 ad.u.ipc_id = msq->q_perm.key;
4884
4885 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004886 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004887 MSGQ__WRITE, &ad);
4888 if (!rc)
4889 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004890 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4891 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004892 if (!rc)
4893 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004894 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4895 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004896
4897 return rc;
4898}
4899
4900static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4901 struct task_struct *target,
4902 long type, int mode)
4903{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004904 struct ipc_security_struct *isec;
4905 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004906 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004907 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004908 int rc;
4909
Linus Torvalds1da177e2005-04-16 15:20:36 -07004910 isec = msq->q_perm.security;
4911 msec = msg->security;
4912
Thomas Liu2bf49692009-07-14 12:14:09 -04004913 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004914 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004915
David Howells275bb412008-11-14 10:39:19 +11004916 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004917 SECCLASS_MSGQ, MSGQ__READ, &ad);
4918 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004919 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004920 SECCLASS_MSG, MSG__RECEIVE, &ad);
4921 return rc;
4922}
4923
4924/* Shared Memory security operations */
4925static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4926{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004928 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004929 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004930 int rc;
4931
4932 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4933 if (rc)
4934 return rc;
4935
Linus Torvalds1da177e2005-04-16 15:20:36 -07004936 isec = shp->shm_perm.security;
4937
Thomas Liu2bf49692009-07-14 12:14:09 -04004938 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004939 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004940
David Howells275bb412008-11-14 10:39:19 +11004941 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004942 SHM__CREATE, &ad);
4943 if (rc) {
4944 ipc_free_security(&shp->shm_perm);
4945 return rc;
4946 }
4947 return 0;
4948}
4949
4950static void selinux_shm_free_security(struct shmid_kernel *shp)
4951{
4952 ipc_free_security(&shp->shm_perm);
4953}
4954
4955static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4956{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004957 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004958 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004959 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004960
Linus Torvalds1da177e2005-04-16 15:20:36 -07004961 isec = shp->shm_perm.security;
4962
Thomas Liu2bf49692009-07-14 12:14:09 -04004963 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004964 ad.u.ipc_id = shp->shm_perm.key;
4965
David Howells275bb412008-11-14 10:39:19 +11004966 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004967 SHM__ASSOCIATE, &ad);
4968}
4969
4970/* Note, at this point, shp is locked down */
4971static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4972{
4973 int perms;
4974 int err;
4975
Eric Paris828dfe12008-04-17 13:17:49 -04004976 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004977 case IPC_INFO:
4978 case SHM_INFO:
4979 /* No specific object, just general system-wide information. */
4980 return task_has_system(current, SYSTEM__IPC_INFO);
4981 case IPC_STAT:
4982 case SHM_STAT:
4983 perms = SHM__GETATTR | SHM__ASSOCIATE;
4984 break;
4985 case IPC_SET:
4986 perms = SHM__SETATTR;
4987 break;
4988 case SHM_LOCK:
4989 case SHM_UNLOCK:
4990 perms = SHM__LOCK;
4991 break;
4992 case IPC_RMID:
4993 perms = SHM__DESTROY;
4994 break;
4995 default:
4996 return 0;
4997 }
4998
Stephen Smalley6af963f2005-05-01 08:58:39 -07004999 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005000 return err;
5001}
5002
5003static int selinux_shm_shmat(struct shmid_kernel *shp,
5004 char __user *shmaddr, int shmflg)
5005{
5006 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005007
5008 if (shmflg & SHM_RDONLY)
5009 perms = SHM__READ;
5010 else
5011 perms = SHM__READ | SHM__WRITE;
5012
Stephen Smalley6af963f2005-05-01 08:58:39 -07005013 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005014}
5015
5016/* Semaphore security operations */
5017static int selinux_sem_alloc_security(struct sem_array *sma)
5018{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005019 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005020 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005021 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005022 int rc;
5023
5024 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5025 if (rc)
5026 return rc;
5027
Linus Torvalds1da177e2005-04-16 15:20:36 -07005028 isec = sma->sem_perm.security;
5029
Thomas Liu2bf49692009-07-14 12:14:09 -04005030 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005031 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005032
David Howells275bb412008-11-14 10:39:19 +11005033 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005034 SEM__CREATE, &ad);
5035 if (rc) {
5036 ipc_free_security(&sma->sem_perm);
5037 return rc;
5038 }
5039 return 0;
5040}
5041
5042static void selinux_sem_free_security(struct sem_array *sma)
5043{
5044 ipc_free_security(&sma->sem_perm);
5045}
5046
5047static int selinux_sem_associate(struct sem_array *sma, int semflg)
5048{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005049 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005050 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005051 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005052
Linus Torvalds1da177e2005-04-16 15:20:36 -07005053 isec = sma->sem_perm.security;
5054
Thomas Liu2bf49692009-07-14 12:14:09 -04005055 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005056 ad.u.ipc_id = sma->sem_perm.key;
5057
David Howells275bb412008-11-14 10:39:19 +11005058 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005059 SEM__ASSOCIATE, &ad);
5060}
5061
5062/* Note, at this point, sma is locked down */
5063static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5064{
5065 int err;
5066 u32 perms;
5067
Eric Paris828dfe12008-04-17 13:17:49 -04005068 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005069 case IPC_INFO:
5070 case SEM_INFO:
5071 /* No specific object, just general system-wide information. */
5072 return task_has_system(current, SYSTEM__IPC_INFO);
5073 case GETPID:
5074 case GETNCNT:
5075 case GETZCNT:
5076 perms = SEM__GETATTR;
5077 break;
5078 case GETVAL:
5079 case GETALL:
5080 perms = SEM__READ;
5081 break;
5082 case SETVAL:
5083 case SETALL:
5084 perms = SEM__WRITE;
5085 break;
5086 case IPC_RMID:
5087 perms = SEM__DESTROY;
5088 break;
5089 case IPC_SET:
5090 perms = SEM__SETATTR;
5091 break;
5092 case IPC_STAT:
5093 case SEM_STAT:
5094 perms = SEM__GETATTR | SEM__ASSOCIATE;
5095 break;
5096 default:
5097 return 0;
5098 }
5099
Stephen Smalley6af963f2005-05-01 08:58:39 -07005100 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005101 return err;
5102}
5103
5104static int selinux_sem_semop(struct sem_array *sma,
5105 struct sembuf *sops, unsigned nsops, int alter)
5106{
5107 u32 perms;
5108
5109 if (alter)
5110 perms = SEM__READ | SEM__WRITE;
5111 else
5112 perms = SEM__READ;
5113
Stephen Smalley6af963f2005-05-01 08:58:39 -07005114 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005115}
5116
5117static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5118{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005119 u32 av = 0;
5120
Linus Torvalds1da177e2005-04-16 15:20:36 -07005121 av = 0;
5122 if (flag & S_IRUGO)
5123 av |= IPC__UNIX_READ;
5124 if (flag & S_IWUGO)
5125 av |= IPC__UNIX_WRITE;
5126
5127 if (av == 0)
5128 return 0;
5129
Stephen Smalley6af963f2005-05-01 08:58:39 -07005130 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005131}
5132
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005133static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5134{
5135 struct ipc_security_struct *isec = ipcp->security;
5136 *secid = isec->sid;
5137}
5138
Eric Paris828dfe12008-04-17 13:17:49 -04005139static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005140{
5141 if (inode)
5142 inode_doinit_with_dentry(inode, dentry);
5143}
5144
5145static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005146 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005147{
David Howells275bb412008-11-14 10:39:19 +11005148 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005149 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005150 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005151 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005152
5153 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005154 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005155 if (error)
5156 return error;
5157 }
5158
David Howells275bb412008-11-14 10:39:19 +11005159 rcu_read_lock();
5160 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005161
5162 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005163 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005164 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005165 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005166 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005167 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005168 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005169 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005170 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005171 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005172 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005173 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005174 else
David Howells275bb412008-11-14 10:39:19 +11005175 goto invalid;
5176 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005177
5178 if (!sid)
5179 return 0;
5180
Al Viro04ff9702007-03-12 16:17:58 +00005181 error = security_sid_to_context(sid, value, &len);
5182 if (error)
5183 return error;
5184 return len;
David Howells275bb412008-11-14 10:39:19 +11005185
5186invalid:
5187 rcu_read_unlock();
5188 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005189}
5190
5191static int selinux_setprocattr(struct task_struct *p,
5192 char *name, void *value, size_t size)
5193{
5194 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005195 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005196 struct cred *new;
5197 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005198 int error;
5199 char *str = value;
5200
5201 if (current != p) {
5202 /* SELinux only allows a process to change its own
5203 security attributes. */
5204 return -EACCES;
5205 }
5206
5207 /*
5208 * Basic control over ability to set these attributes at all.
5209 * current == p, but we'll pass them separately in case the
5210 * above restriction is ever removed.
5211 */
5212 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005213 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005214 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005215 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005216 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005217 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005218 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005219 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005221 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005222 else
5223 error = -EINVAL;
5224 if (error)
5225 return error;
5226
5227 /* Obtain a SID for the context, if one was specified. */
5228 if (size && str[1] && str[1] != '\n') {
5229 if (str[size-1] == '\n') {
5230 str[size-1] = 0;
5231 size--;
5232 }
5233 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005234 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5235 if (!capable(CAP_MAC_ADMIN))
5236 return error;
5237 error = security_context_to_sid_force(value, size,
5238 &sid);
5239 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005240 if (error)
5241 return error;
5242 }
5243
David Howellsd84f4f92008-11-14 10:39:23 +11005244 new = prepare_creds();
5245 if (!new)
5246 return -ENOMEM;
5247
Linus Torvalds1da177e2005-04-16 15:20:36 -07005248 /* Permission checking based on the specified context is
5249 performed during the actual operation (execve,
5250 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005251 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005252 checks and may_create for the file creation checks. The
5253 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005254 tsec = new->security;
5255 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005256 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005257 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005258 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005259 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005260 error = may_create_key(sid, p);
5261 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005262 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005263 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005264 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005265 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005266 } else if (!strcmp(name, "current")) {
5267 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005268 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005269 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005270
David Howellsd84f4f92008-11-14 10:39:23 +11005271 /* Only allow single threaded processes to change context */
5272 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005273 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005274 error = security_bounded_transition(tsec->sid, sid);
5275 if (error)
5276 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005277 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005278
5279 /* Check permissions for the transition. */
5280 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005281 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005282 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005283 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005284
5285 /* Check for ptracing, and update the task SID if ok.
5286 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005287 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005288 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005289 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005290 if (tracer)
5291 ptsid = task_sid(tracer);
5292 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005293
David Howellsd84f4f92008-11-14 10:39:23 +11005294 if (tracer) {
5295 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5296 PROCESS__PTRACE, NULL);
5297 if (error)
5298 goto abort_change;
5299 }
5300
5301 tsec->sid = sid;
5302 } else {
5303 error = -EINVAL;
5304 goto abort_change;
5305 }
5306
5307 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005308 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005309
5310abort_change:
5311 abort_creds(new);
5312 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005313}
5314
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005315static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5316{
5317 return security_sid_to_context(secid, secdata, seclen);
5318}
5319
David Howells7bf570d2008-04-29 20:52:51 +01005320static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005321{
5322 return security_context_to_sid(secdata, seclen, secid);
5323}
5324
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005325static void selinux_release_secctx(char *secdata, u32 seclen)
5326{
Paul Moore088999e2007-08-01 11:12:58 -04005327 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005328}
5329
David P. Quigley1ee65e32009-09-03 14:25:57 -04005330/*
5331 * called with inode->i_mutex locked
5332 */
5333static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5334{
5335 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5336}
5337
5338/*
5339 * called with inode->i_mutex locked
5340 */
5341static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5342{
5343 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5344}
5345
5346static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5347{
5348 int len = 0;
5349 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5350 ctx, true);
5351 if (len < 0)
5352 return len;
5353 *ctxlen = len;
5354 return 0;
5355}
Michael LeMayd7200242006-06-22 14:47:17 -07005356#ifdef CONFIG_KEYS
5357
David Howellsd84f4f92008-11-14 10:39:23 +11005358static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005359 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005360{
David Howellsd84f4f92008-11-14 10:39:23 +11005361 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005362 struct key_security_struct *ksec;
5363
5364 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5365 if (!ksec)
5366 return -ENOMEM;
5367
David Howellsd84f4f92008-11-14 10:39:23 +11005368 tsec = cred->security;
5369 if (tsec->keycreate_sid)
5370 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005371 else
David Howellsd84f4f92008-11-14 10:39:23 +11005372 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005373
David Howells275bb412008-11-14 10:39:19 +11005374 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005375 return 0;
5376}
5377
5378static void selinux_key_free(struct key *k)
5379{
5380 struct key_security_struct *ksec = k->security;
5381
5382 k->security = NULL;
5383 kfree(ksec);
5384}
5385
5386static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005387 const struct cred *cred,
5388 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005389{
5390 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005391 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005392 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005393
5394 /* if no specific permissions are requested, we skip the
5395 permission check. No serious, additional covert channels
5396 appear to be created. */
5397 if (perm == 0)
5398 return 0;
5399
David Howellsd84f4f92008-11-14 10:39:23 +11005400 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005401
5402 key = key_ref_to_ptr(key_ref);
5403 ksec = key->security;
5404
5405 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005406}
5407
David Howells70a5bb72008-04-29 01:01:26 -07005408static int selinux_key_getsecurity(struct key *key, char **_buffer)
5409{
5410 struct key_security_struct *ksec = key->security;
5411 char *context = NULL;
5412 unsigned len;
5413 int rc;
5414
5415 rc = security_sid_to_context(ksec->sid, &context, &len);
5416 if (!rc)
5417 rc = len;
5418 *_buffer = context;
5419 return rc;
5420}
5421
Michael LeMayd7200242006-06-22 14:47:17 -07005422#endif
5423
Linus Torvalds1da177e2005-04-16 15:20:36 -07005424static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005425 .name = "selinux",
5426
Ingo Molnar9e488582009-05-07 19:26:19 +10005427 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005428 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005429 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005430 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005431 .capable = selinux_capable,
5432 .quotactl = selinux_quotactl,
5433 .quota_on = selinux_quota_on,
5434 .syslog = selinux_syslog,
5435 .vm_enough_memory = selinux_vm_enough_memory,
5436
5437 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005438 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005439
David Howellsa6f76f22008-11-14 10:39:24 +11005440 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005441 .bprm_committing_creds = selinux_bprm_committing_creds,
5442 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005443 .bprm_secureexec = selinux_bprm_secureexec,
5444
5445 .sb_alloc_security = selinux_sb_alloc_security,
5446 .sb_free_security = selinux_sb_free_security,
5447 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005448 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005449 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005450 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005451 .sb_statfs = selinux_sb_statfs,
5452 .sb_mount = selinux_mount,
5453 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005454 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005455 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005456 .sb_parse_opts_str = selinux_parse_opts_str,
5457
Linus Torvalds1da177e2005-04-16 15:20:36 -07005458
5459 .inode_alloc_security = selinux_inode_alloc_security,
5460 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005461 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005462 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005463 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464 .inode_unlink = selinux_inode_unlink,
5465 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005466 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005467 .inode_rmdir = selinux_inode_rmdir,
5468 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005469 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005470 .inode_readlink = selinux_inode_readlink,
5471 .inode_follow_link = selinux_inode_follow_link,
5472 .inode_permission = selinux_inode_permission,
5473 .inode_setattr = selinux_inode_setattr,
5474 .inode_getattr = selinux_inode_getattr,
5475 .inode_setxattr = selinux_inode_setxattr,
5476 .inode_post_setxattr = selinux_inode_post_setxattr,
5477 .inode_getxattr = selinux_inode_getxattr,
5478 .inode_listxattr = selinux_inode_listxattr,
5479 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005480 .inode_getsecurity = selinux_inode_getsecurity,
5481 .inode_setsecurity = selinux_inode_setsecurity,
5482 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005483 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005484
5485 .file_permission = selinux_file_permission,
5486 .file_alloc_security = selinux_file_alloc_security,
5487 .file_free_security = selinux_file_free_security,
5488 .file_ioctl = selinux_file_ioctl,
5489 .file_mmap = selinux_file_mmap,
5490 .file_mprotect = selinux_file_mprotect,
5491 .file_lock = selinux_file_lock,
5492 .file_fcntl = selinux_file_fcntl,
5493 .file_set_fowner = selinux_file_set_fowner,
5494 .file_send_sigiotask = selinux_file_send_sigiotask,
5495 .file_receive = selinux_file_receive,
5496
Eric Paris828dfe12008-04-17 13:17:49 -04005497 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005498
Linus Torvalds1da177e2005-04-16 15:20:36 -07005499 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005500 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005501 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005502 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005503 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005504 .kernel_act_as = selinux_kernel_act_as,
5505 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005506 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005507 .task_setpgid = selinux_task_setpgid,
5508 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005509 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005510 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005511 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005512 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005513 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005514 .task_setrlimit = selinux_task_setrlimit,
5515 .task_setscheduler = selinux_task_setscheduler,
5516 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005517 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005518 .task_kill = selinux_task_kill,
5519 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005520 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521
5522 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005523 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005524
5525 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5526 .msg_msg_free_security = selinux_msg_msg_free_security,
5527
5528 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5529 .msg_queue_free_security = selinux_msg_queue_free_security,
5530 .msg_queue_associate = selinux_msg_queue_associate,
5531 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5532 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5533 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5534
5535 .shm_alloc_security = selinux_shm_alloc_security,
5536 .shm_free_security = selinux_shm_free_security,
5537 .shm_associate = selinux_shm_associate,
5538 .shm_shmctl = selinux_shm_shmctl,
5539 .shm_shmat = selinux_shm_shmat,
5540
Eric Paris828dfe12008-04-17 13:17:49 -04005541 .sem_alloc_security = selinux_sem_alloc_security,
5542 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005543 .sem_associate = selinux_sem_associate,
5544 .sem_semctl = selinux_sem_semctl,
5545 .sem_semop = selinux_sem_semop,
5546
Eric Paris828dfe12008-04-17 13:17:49 -04005547 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005548
Eric Paris828dfe12008-04-17 13:17:49 -04005549 .getprocattr = selinux_getprocattr,
5550 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005552 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005553 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005554 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005555 .inode_notifysecctx = selinux_inode_notifysecctx,
5556 .inode_setsecctx = selinux_inode_setsecctx,
5557 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005558
Eric Paris828dfe12008-04-17 13:17:49 -04005559 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005560 .unix_may_send = selinux_socket_unix_may_send,
5561
5562 .socket_create = selinux_socket_create,
5563 .socket_post_create = selinux_socket_post_create,
5564 .socket_bind = selinux_socket_bind,
5565 .socket_connect = selinux_socket_connect,
5566 .socket_listen = selinux_socket_listen,
5567 .socket_accept = selinux_socket_accept,
5568 .socket_sendmsg = selinux_socket_sendmsg,
5569 .socket_recvmsg = selinux_socket_recvmsg,
5570 .socket_getsockname = selinux_socket_getsockname,
5571 .socket_getpeername = selinux_socket_getpeername,
5572 .socket_getsockopt = selinux_socket_getsockopt,
5573 .socket_setsockopt = selinux_socket_setsockopt,
5574 .socket_shutdown = selinux_socket_shutdown,
5575 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005576 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5577 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005578 .sk_alloc_security = selinux_sk_alloc_security,
5579 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005580 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005581 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005582 .sock_graft = selinux_sock_graft,
5583 .inet_conn_request = selinux_inet_conn_request,
5584 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005585 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005586 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5587 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5588 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005589 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005590 .tun_dev_create = selinux_tun_dev_create,
5591 .tun_dev_post_create = selinux_tun_dev_post_create,
5592 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005593
5594#ifdef CONFIG_SECURITY_NETWORK_XFRM
5595 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5596 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5597 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005598 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005599 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5600 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005601 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005602 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005603 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005604 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005605#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005606
5607#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005608 .key_alloc = selinux_key_alloc,
5609 .key_free = selinux_key_free,
5610 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005611 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005612#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005613
5614#ifdef CONFIG_AUDIT
5615 .audit_rule_init = selinux_audit_rule_init,
5616 .audit_rule_known = selinux_audit_rule_known,
5617 .audit_rule_match = selinux_audit_rule_match,
5618 .audit_rule_free = selinux_audit_rule_free,
5619#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005620};
5621
5622static __init int selinux_init(void)
5623{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005624 if (!security_module_enable(&selinux_ops)) {
5625 selinux_enabled = 0;
5626 return 0;
5627 }
5628
Linus Torvalds1da177e2005-04-16 15:20:36 -07005629 if (!selinux_enabled) {
5630 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5631 return 0;
5632 }
5633
5634 printk(KERN_INFO "SELinux: Initializing.\n");
5635
5636 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005637 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005638
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005639 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5640
James Morris7cae7e22006-03-22 00:09:22 -08005641 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5642 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005643 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005644 avc_init();
5645
Eric Paris828dfe12008-04-17 13:17:49 -04005646 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005647 panic("SELinux: Unable to register with kernel.\n");
5648
Eric Paris828dfe12008-04-17 13:17:49 -04005649 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005650 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005651 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005652 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005653
Linus Torvalds1da177e2005-04-16 15:20:36 -07005654 return 0;
5655}
5656
Al Viroe8c26252010-03-23 06:36:54 -04005657static void delayed_superblock_init(struct super_block *sb, void *unused)
5658{
5659 superblock_doinit(sb, NULL);
5660}
5661
Linus Torvalds1da177e2005-04-16 15:20:36 -07005662void selinux_complete_init(void)
5663{
Eric Parisfadcdb42007-02-22 18:11:31 -05005664 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005665
5666 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005667 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005668 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005669}
5670
5671/* SELinux requires early initialization in order to label
5672 all processes and objects when they are created. */
5673security_initcall(selinux_init);
5674
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005675#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005676
Paul Mooreeffad8d2008-01-29 08:49:27 -05005677static struct nf_hook_ops selinux_ipv4_ops[] = {
5678 {
5679 .hook = selinux_ipv4_postroute,
5680 .owner = THIS_MODULE,
5681 .pf = PF_INET,
5682 .hooknum = NF_INET_POST_ROUTING,
5683 .priority = NF_IP_PRI_SELINUX_LAST,
5684 },
5685 {
5686 .hook = selinux_ipv4_forward,
5687 .owner = THIS_MODULE,
5688 .pf = PF_INET,
5689 .hooknum = NF_INET_FORWARD,
5690 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005691 },
5692 {
5693 .hook = selinux_ipv4_output,
5694 .owner = THIS_MODULE,
5695 .pf = PF_INET,
5696 .hooknum = NF_INET_LOCAL_OUT,
5697 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005698 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005699};
5700
5701#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5702
Paul Mooreeffad8d2008-01-29 08:49:27 -05005703static struct nf_hook_ops selinux_ipv6_ops[] = {
5704 {
5705 .hook = selinux_ipv6_postroute,
5706 .owner = THIS_MODULE,
5707 .pf = PF_INET6,
5708 .hooknum = NF_INET_POST_ROUTING,
5709 .priority = NF_IP6_PRI_SELINUX_LAST,
5710 },
5711 {
5712 .hook = selinux_ipv6_forward,
5713 .owner = THIS_MODULE,
5714 .pf = PF_INET6,
5715 .hooknum = NF_INET_FORWARD,
5716 .priority = NF_IP6_PRI_SELINUX_FIRST,
5717 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005718};
5719
5720#endif /* IPV6 */
5721
5722static int __init selinux_nf_ip_init(void)
5723{
5724 int err = 0;
5725
5726 if (!selinux_enabled)
5727 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005728
5729 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5730
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005731 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5732 if (err)
5733 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005734
5735#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005736 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5737 if (err)
5738 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005739#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005740
Linus Torvalds1da177e2005-04-16 15:20:36 -07005741out:
5742 return err;
5743}
5744
5745__initcall(selinux_nf_ip_init);
5746
5747#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5748static void selinux_nf_ip_exit(void)
5749{
Eric Parisfadcdb42007-02-22 18:11:31 -05005750 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005751
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005752 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005753#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005754 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005755#endif /* IPV6 */
5756}
5757#endif
5758
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005759#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005760
5761#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5762#define selinux_nf_ip_exit()
5763#endif
5764
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005765#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005766
5767#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005768static int selinux_disabled;
5769
Linus Torvalds1da177e2005-04-16 15:20:36 -07005770int selinux_disable(void)
5771{
5772 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005773
5774 if (ss_initialized) {
5775 /* Not permitted after initial policy load. */
5776 return -EINVAL;
5777 }
5778
5779 if (selinux_disabled) {
5780 /* Only do this once. */
5781 return -EINVAL;
5782 }
5783
5784 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5785
5786 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005787 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005788
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005789 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005790
Eric Parisaf8ff042009-09-20 21:23:01 -04005791 /* Try to destroy the avc node cache */
5792 avc_disable();
5793
Linus Torvalds1da177e2005-04-16 15:20:36 -07005794 /* Unregister netfilter hooks. */
5795 selinux_nf_ip_exit();
5796
5797 /* Unregister selinuxfs. */
5798 exit_sel_fs();
5799
5800 return 0;
5801}
5802#endif