blob: 9a93af81a0c3cce3886e14d42b9a66b973978014 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050031#include <linux/ext2_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050041#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/spinlock.h>
44#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050045#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040047#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/namei.h>
49#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070054#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050060#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070082
83#include "avc.h"
84#include "objsec.h"
85#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050086#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040087#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080088#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050089#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020090#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070091
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070095extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
98atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
106 if (!strict_strtoul(str, 0, &enforcing))
107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
119 if (!strict_strtoul(str, 0, &enabled))
120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800129
Paul Moored621d352008-01-29 08:43:36 -0500130/**
131 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
132 *
133 * Description:
134 * This function checks the SECMARK reference counter to see if any SECMARK
135 * targets are currently configured, if the reference counter is greater than
136 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
137 * enabled, false (0) if SECMARK is disabled.
138 *
139 */
140static int selinux_secmark_enabled(void)
141{
142 return (atomic_read(&selinux_secmark_refcount) > 0);
143}
144
David Howellsd84f4f92008-11-14 10:39:23 +1100145/*
146 * initialise the security for the init task
147 */
148static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149{
David Howells3b11a1d2008-11-14 10:39:26 +1100150 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700151 struct task_security_struct *tsec;
152
James Morris89d155e2005-10-30 14:59:21 -0800153 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100155 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156
David Howellsd84f4f92008-11-14 10:39:23 +1100157 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100158 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159}
160
David Howells275bb412008-11-14 10:39:19 +1100161/*
David Howells88e67f32008-11-14 10:39:21 +1100162 * get the security ID of a set of credentials
163 */
164static inline u32 cred_sid(const struct cred *cred)
165{
166 const struct task_security_struct *tsec;
167
168 tsec = cred->security;
169 return tsec->sid;
170}
171
172/*
David Howells3b11a1d2008-11-14 10:39:26 +1100173 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100174 */
175static inline u32 task_sid(const struct task_struct *task)
176{
David Howells275bb412008-11-14 10:39:19 +1100177 u32 sid;
178
179 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100180 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100181 rcu_read_unlock();
182 return sid;
183}
184
185/*
David Howells3b11a1d2008-11-14 10:39:26 +1100186 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100187 */
188static inline u32 current_sid(void)
189{
Paul Moore5fb49872010-04-22 14:46:19 -0400190 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100191
192 return tsec->sid;
193}
194
David Howells88e67f32008-11-14 10:39:21 +1100195/* Allocate and free functions for each kind of security blob. */
196
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197static int inode_alloc_security(struct inode *inode)
198{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100200 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201
Josef Bacika02fe132008-04-04 09:35:05 +1100202 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203 if (!isec)
204 return -ENOMEM;
205
Eric Paris23970742006-09-25 23:32:01 -0700206 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 isec->inode = inode;
209 isec->sid = SECINITSID_UNLABELED;
210 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100211 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 inode->i_security = isec;
213
214 return 0;
215}
216
217static void inode_free_security(struct inode *inode)
218{
219 struct inode_security_struct *isec = inode->i_security;
220 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
221
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 spin_lock(&sbsec->isec_lock);
223 if (!list_empty(&isec->list))
224 list_del_init(&isec->list);
225 spin_unlock(&sbsec->isec_lock);
226
227 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800228 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229}
230
231static int file_alloc_security(struct file *file)
232{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100234 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800236 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237 if (!fsec)
238 return -ENOMEM;
239
David Howells275bb412008-11-14 10:39:19 +1100240 fsec->sid = sid;
241 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 file->f_security = fsec;
243
244 return 0;
245}
246
247static void file_free_security(struct file *file)
248{
249 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 file->f_security = NULL;
251 kfree(fsec);
252}
253
254static int superblock_alloc_security(struct super_block *sb)
255{
256 struct superblock_security_struct *sbsec;
257
James Morris89d155e2005-10-30 14:59:21 -0800258 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700259 if (!sbsec)
260 return -ENOMEM;
261
Eric Parisbc7e9822006-09-25 23:32:02 -0700262 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 INIT_LIST_HEAD(&sbsec->isec_head);
264 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265 sbsec->sb = sb;
266 sbsec->sid = SECINITSID_UNLABELED;
267 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700268 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269 sb->s_security = sbsec;
270
271 return 0;
272}
273
274static void superblock_free_security(struct super_block *sb)
275{
276 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 sb->s_security = NULL;
278 kfree(sbsec);
279}
280
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281/* The security server must be initialized before
282 any labeling or access decisions can be provided. */
283extern int ss_initialized;
284
285/* The file system's label must be initialized prior to use. */
286
Stephen Hemminger634a5392010-03-04 21:59:03 -0800287static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 "uses xattr",
289 "uses transition SIDs",
290 "uses task SIDs",
291 "uses genfs_contexts",
292 "not configured for labeling",
293 "uses mountpoint labeling",
294};
295
296static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
297
298static inline int inode_doinit(struct inode *inode)
299{
300 return inode_doinit_with_dentry(inode, NULL);
301}
302
303enum {
Eric Paris31e87932007-09-19 17:19:12 -0400304 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700305 Opt_context = 1,
306 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500307 Opt_defcontext = 3,
308 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500309 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310};
311
Steven Whitehousea447c092008-10-13 10:46:57 +0100312static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400313 {Opt_context, CONTEXT_STR "%s"},
314 {Opt_fscontext, FSCONTEXT_STR "%s"},
315 {Opt_defcontext, DEFCONTEXT_STR "%s"},
316 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500317 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400318 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319};
320
321#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
322
Eric Parisc312feb2006-07-10 04:43:53 -0700323static int may_context_mount_sb_relabel(u32 sid,
324 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100325 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700326{
David Howells275bb412008-11-14 10:39:19 +1100327 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700328 int rc;
329
330 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331 FILESYSTEM__RELABELFROM, NULL);
332 if (rc)
333 return rc;
334
335 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336 FILESYSTEM__RELABELTO, NULL);
337 return rc;
338}
339
Eric Paris08089252006-07-10 04:43:55 -0700340static int may_context_mount_inode_relabel(u32 sid,
341 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100342 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700343{
David Howells275bb412008-11-14 10:39:19 +1100344 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700345 int rc;
346 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELFROM, NULL);
348 if (rc)
349 return rc;
350
351 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__ASSOCIATE, NULL);
353 return rc;
354}
355
Eric Parisc9180a52007-11-30 13:00:35 -0500356static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357{
358 struct superblock_security_struct *sbsec = sb->s_security;
359 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500360 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 int rc = 0;
362
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
364 /* Make sure that the xattr handler exists and that no
365 error other than -ENODATA is returned by getxattr on
366 the root directory. -ENODATA is ok, as this may be
367 the first boot of the SELinux kernel before we have
368 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500369 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
371 "xattr support\n", sb->s_id, sb->s_type->name);
372 rc = -EOPNOTSUPP;
373 goto out;
374 }
Eric Parisc9180a52007-11-30 13:00:35 -0500375 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376 if (rc < 0 && rc != -ENODATA) {
377 if (rc == -EOPNOTSUPP)
378 printk(KERN_WARNING "SELinux: (dev %s, type "
379 "%s) has no security xattr handler\n",
380 sb->s_id, sb->s_type->name);
381 else
382 printk(KERN_WARNING "SELinux: (dev %s, type "
383 "%s) getxattr errno %d\n", sb->s_id,
384 sb->s_type->name, -rc);
385 goto out;
386 }
387 }
388
David P. Quigley11689d42009-01-16 09:22:03 -0500389 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390
Eric Parisc9180a52007-11-30 13:00:35 -0500391 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500392 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500394 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500395 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396 sb->s_id, sb->s_type->name,
397 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398
David P. Quigley11689d42009-01-16 09:22:03 -0500399 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
400 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
401 sbsec->behavior == SECURITY_FS_USE_NONE ||
402 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
403 sbsec->flags &= ~SE_SBLABELSUPP;
404
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400405 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
406 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407 sbsec->flags |= SE_SBLABELSUPP;
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500410 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411
412 /* Initialize any other inodes associated with the superblock, e.g.
413 inodes created prior to initial policy load or inodes created
414 during get_sb by a pseudo filesystem that directly
415 populates itself. */
416 spin_lock(&sbsec->isec_lock);
417next_inode:
418 if (!list_empty(&sbsec->isec_head)) {
419 struct inode_security_struct *isec =
420 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500421 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 struct inode *inode = isec->inode;
423 spin_unlock(&sbsec->isec_lock);
424 inode = igrab(inode);
425 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500426 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 inode_doinit(inode);
428 iput(inode);
429 }
430 spin_lock(&sbsec->isec_lock);
431 list_del_init(&isec->list);
432 goto next_inode;
433 }
434 spin_unlock(&sbsec->isec_lock);
435out:
Eric Parisc9180a52007-11-30 13:00:35 -0500436 return rc;
437}
438
439/*
440 * This function should allow an FS to ask what it's mount security
441 * options were so it can use those later for submounts, displaying
442 * mount options, or whatever.
443 */
444static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500445 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500446{
447 int rc = 0, i;
448 struct superblock_security_struct *sbsec = sb->s_security;
449 char *context = NULL;
450 u32 len;
451 char tmp;
452
Eric Parise0007522008-03-05 10:31:54 -0500453 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500454
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500455 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500456 return -EINVAL;
457
458 if (!ss_initialized)
459 return -EINVAL;
460
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500461 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500462 /* count the number of mount options for this sb */
463 for (i = 0; i < 8; i++) {
464 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500465 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500466 tmp >>= 1;
467 }
David P. Quigley11689d42009-01-16 09:22:03 -0500468 /* Check if the Label support flag is set */
469 if (sbsec->flags & SE_SBLABELSUPP)
470 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500471
Eric Parise0007522008-03-05 10:31:54 -0500472 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500474 rc = -ENOMEM;
475 goto out_free;
476 }
477
Eric Parise0007522008-03-05 10:31:54 -0500478 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500480 rc = -ENOMEM;
481 goto out_free;
482 }
483
484 i = 0;
485 if (sbsec->flags & FSCONTEXT_MNT) {
486 rc = security_sid_to_context(sbsec->sid, &context, &len);
487 if (rc)
488 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500489 opts->mnt_opts[i] = context;
490 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500491 }
492 if (sbsec->flags & CONTEXT_MNT) {
493 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494 if (rc)
495 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500496 opts->mnt_opts[i] = context;
497 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500498 }
499 if (sbsec->flags & DEFCONTEXT_MNT) {
500 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501 if (rc)
502 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500503 opts->mnt_opts[i] = context;
504 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500505 }
506 if (sbsec->flags & ROOTCONTEXT_MNT) {
507 struct inode *root = sbsec->sb->s_root->d_inode;
508 struct inode_security_struct *isec = root->i_security;
509
510 rc = security_sid_to_context(isec->sid, &context, &len);
511 if (rc)
512 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500513 opts->mnt_opts[i] = context;
514 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500515 }
David P. Quigley11689d42009-01-16 09:22:03 -0500516 if (sbsec->flags & SE_SBLABELSUPP) {
517 opts->mnt_opts[i] = NULL;
518 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
519 }
Eric Parisc9180a52007-11-30 13:00:35 -0500520
Eric Parise0007522008-03-05 10:31:54 -0500521 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500522
523 return 0;
524
525out_free:
Eric Parise0007522008-03-05 10:31:54 -0500526 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500527 return rc;
528}
529
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500533 char mnt_flags = sbsec->flags & SE_MNTMASK;
534
Eric Parisc9180a52007-11-30 13:00:35 -0500535 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500536 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500537 if (!(sbsec->flags & flag) ||
538 (old_sid != new_sid))
539 return 1;
540
541 /* check if we were passed the same options twice,
542 * aka someone passed context=a,context=b
543 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500544 if (!(sbsec->flags & SE_SBINITIALIZED))
545 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500546 return 1;
547 return 0;
548}
Eric Parise0007522008-03-05 10:31:54 -0500549
Eric Parisc9180a52007-11-30 13:00:35 -0500550/*
551 * Allow filesystems with binary mount data to explicitly set mount point
552 * labeling information.
553 */
Eric Parise0007522008-03-05 10:31:54 -0500554static int selinux_set_mnt_opts(struct super_block *sb,
555 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500556{
David Howells275bb412008-11-14 10:39:19 +1100557 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500558 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500559 struct superblock_security_struct *sbsec = sb->s_security;
560 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000561 struct inode *inode = sbsec->sb->s_root->d_inode;
562 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500563 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
564 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500565 char **mount_options = opts->mnt_opts;
566 int *flags = opts->mnt_opts_flags;
567 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500568
569 mutex_lock(&sbsec->lock);
570
571 if (!ss_initialized) {
572 if (!num_opts) {
573 /* Defer initialization until selinux_complete_init,
574 after the initial policy is loaded and the security
575 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500576 goto out;
577 }
578 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400579 printk(KERN_WARNING "SELinux: Unable to set superblock options "
580 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500581 goto out;
582 }
583
584 /*
Eric Parise0007522008-03-05 10:31:54 -0500585 * Binary mount data FS will come through this function twice. Once
586 * from an explicit call and once from the generic calls from the vfs.
587 * Since the generic VFS calls will not contain any security mount data
588 * we need to skip the double mount verification.
589 *
590 * This does open a hole in which we will not notice if the first
591 * mount using this sb set explict options and a second mount using
592 * this sb does not set any security options. (The first options
593 * will be used for both mounts)
594 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500595 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500596 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400597 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500598
599 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500600 * parse the mount options, check if they are valid sids.
601 * also check if someone is trying to mount the same sb more
602 * than once with different security options.
603 */
604 for (i = 0; i < num_opts; i++) {
605 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500606
607 if (flags[i] == SE_SBLABELSUPP)
608 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500609 rc = security_context_to_sid(mount_options[i],
610 strlen(mount_options[i]), &sid);
611 if (rc) {
612 printk(KERN_WARNING "SELinux: security_context_to_sid"
613 "(%s) failed for (dev %s, type %s) errno=%d\n",
614 mount_options[i], sb->s_id, name, rc);
615 goto out;
616 }
617 switch (flags[i]) {
618 case FSCONTEXT_MNT:
619 fscontext_sid = sid;
620
621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 fscontext_sid))
623 goto out_double_mount;
624
625 sbsec->flags |= FSCONTEXT_MNT;
626 break;
627 case CONTEXT_MNT:
628 context_sid = sid;
629
630 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 context_sid))
632 goto out_double_mount;
633
634 sbsec->flags |= CONTEXT_MNT;
635 break;
636 case ROOTCONTEXT_MNT:
637 rootcontext_sid = sid;
638
639 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 rootcontext_sid))
641 goto out_double_mount;
642
643 sbsec->flags |= ROOTCONTEXT_MNT;
644
645 break;
646 case DEFCONTEXT_MNT:
647 defcontext_sid = sid;
648
649 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 defcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= DEFCONTEXT_MNT;
654
655 break;
656 default:
657 rc = -EINVAL;
658 goto out;
659 }
660 }
661
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500662 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500663 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500664 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500665 goto out_double_mount;
666 rc = 0;
667 goto out;
668 }
669
James Morris089be432008-07-15 18:32:49 +1000670 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500671 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500672
673 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500674 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500675 if (rc) {
676 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000677 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500678 goto out;
679 }
680
681 /* sets the context of the superblock for the fs being mounted. */
682 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500684 if (rc)
685 goto out;
686
687 sbsec->sid = fscontext_sid;
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
695 if (context_sid) {
696 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100697 rc = may_context_mount_sb_relabel(context_sid, sbsec,
698 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500699 if (rc)
700 goto out;
701 sbsec->sid = context_sid;
702 } else {
David Howells275bb412008-11-14 10:39:19 +1100703 rc = may_context_mount_inode_relabel(context_sid, sbsec,
704 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500705 if (rc)
706 goto out;
707 }
708 if (!rootcontext_sid)
709 rootcontext_sid = context_sid;
710
711 sbsec->mntpoint_sid = context_sid;
712 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
713 }
714
715 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100716 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
717 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500718 if (rc)
719 goto out;
720
721 root_isec->sid = rootcontext_sid;
722 root_isec->initialized = 1;
723 }
724
725 if (defcontext_sid) {
726 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
727 rc = -EINVAL;
728 printk(KERN_WARNING "SELinux: defcontext option is "
729 "invalid for this filesystem type\n");
730 goto out;
731 }
732
733 if (defcontext_sid != sbsec->def_sid) {
734 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100735 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500736 if (rc)
737 goto out;
738 }
739
740 sbsec->def_sid = defcontext_sid;
741 }
742
743 rc = sb_finish_set_opts(sb);
744out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700745 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500747out_double_mount:
748 rc = -EINVAL;
749 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
750 "security settings for (dev %s, type %s)\n", sb->s_id, name);
751 goto out;
752}
753
754static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
755 struct super_block *newsb)
756{
757 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
758 struct superblock_security_struct *newsbsec = newsb->s_security;
759
760 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
761 int set_context = (oldsbsec->flags & CONTEXT_MNT);
762 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
763
Eric Paris0f5e6422008-04-21 16:24:11 -0400764 /*
765 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400766 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400767 */
Al Viroe8c26252010-03-23 06:36:54 -0400768 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400769 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500770
Eric Parisc9180a52007-11-30 13:00:35 -0500771 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500772 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500773
Eric Paris5a552612008-04-09 14:08:35 -0400774 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500775 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400776 return;
777
Eric Parisc9180a52007-11-30 13:00:35 -0500778 mutex_lock(&newsbsec->lock);
779
780 newsbsec->flags = oldsbsec->flags;
781
782 newsbsec->sid = oldsbsec->sid;
783 newsbsec->def_sid = oldsbsec->def_sid;
784 newsbsec->behavior = oldsbsec->behavior;
785
786 if (set_context) {
787 u32 sid = oldsbsec->mntpoint_sid;
788
789 if (!set_fscontext)
790 newsbsec->sid = sid;
791 if (!set_rootcontext) {
792 struct inode *newinode = newsb->s_root->d_inode;
793 struct inode_security_struct *newisec = newinode->i_security;
794 newisec->sid = sid;
795 }
796 newsbsec->mntpoint_sid = sid;
797 }
798 if (set_rootcontext) {
799 const struct inode *oldinode = oldsb->s_root->d_inode;
800 const struct inode_security_struct *oldisec = oldinode->i_security;
801 struct inode *newinode = newsb->s_root->d_inode;
802 struct inode_security_struct *newisec = newinode->i_security;
803
804 newisec->sid = oldisec->sid;
805 }
806
807 sb_finish_set_opts(newsb);
808 mutex_unlock(&newsbsec->lock);
809}
810
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200811static int selinux_parse_opts_str(char *options,
812 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500813{
Eric Parise0007522008-03-05 10:31:54 -0500814 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500815 char *context = NULL, *defcontext = NULL;
816 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500817 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500818
Eric Parise0007522008-03-05 10:31:54 -0500819 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500820
821 /* Standard string-based options. */
822 while ((p = strsep(&options, "|")) != NULL) {
823 int token;
824 substring_t args[MAX_OPT_ARGS];
825
826 if (!*p)
827 continue;
828
829 token = match_token(p, tokens, args);
830
831 switch (token) {
832 case Opt_context:
833 if (context || defcontext) {
834 rc = -EINVAL;
835 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
836 goto out_err;
837 }
838 context = match_strdup(&args[0]);
839 if (!context) {
840 rc = -ENOMEM;
841 goto out_err;
842 }
843 break;
844
845 case Opt_fscontext:
846 if (fscontext) {
847 rc = -EINVAL;
848 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
849 goto out_err;
850 }
851 fscontext = match_strdup(&args[0]);
852 if (!fscontext) {
853 rc = -ENOMEM;
854 goto out_err;
855 }
856 break;
857
858 case Opt_rootcontext:
859 if (rootcontext) {
860 rc = -EINVAL;
861 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
862 goto out_err;
863 }
864 rootcontext = match_strdup(&args[0]);
865 if (!rootcontext) {
866 rc = -ENOMEM;
867 goto out_err;
868 }
869 break;
870
871 case Opt_defcontext:
872 if (context || defcontext) {
873 rc = -EINVAL;
874 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
875 goto out_err;
876 }
877 defcontext = match_strdup(&args[0]);
878 if (!defcontext) {
879 rc = -ENOMEM;
880 goto out_err;
881 }
882 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500883 case Opt_labelsupport:
884 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500885 default:
886 rc = -EINVAL;
887 printk(KERN_WARNING "SELinux: unknown mount option\n");
888 goto out_err;
889
890 }
891 }
892
Eric Parise0007522008-03-05 10:31:54 -0500893 rc = -ENOMEM;
894 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
895 if (!opts->mnt_opts)
896 goto out_err;
897
898 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
899 if (!opts->mnt_opts_flags) {
900 kfree(opts->mnt_opts);
901 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500902 }
903
Eric Parise0007522008-03-05 10:31:54 -0500904 if (fscontext) {
905 opts->mnt_opts[num_mnt_opts] = fscontext;
906 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
907 }
908 if (context) {
909 opts->mnt_opts[num_mnt_opts] = context;
910 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
911 }
912 if (rootcontext) {
913 opts->mnt_opts[num_mnt_opts] = rootcontext;
914 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
915 }
916 if (defcontext) {
917 opts->mnt_opts[num_mnt_opts] = defcontext;
918 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
919 }
920
921 opts->num_mnt_opts = num_mnt_opts;
922 return 0;
923
Eric Parisc9180a52007-11-30 13:00:35 -0500924out_err:
925 kfree(context);
926 kfree(defcontext);
927 kfree(fscontext);
928 kfree(rootcontext);
929 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930}
Eric Parise0007522008-03-05 10:31:54 -0500931/*
932 * string mount options parsing and call set the sbsec
933 */
934static int superblock_doinit(struct super_block *sb, void *data)
935{
936 int rc = 0;
937 char *options = data;
938 struct security_mnt_opts opts;
939
940 security_init_mnt_opts(&opts);
941
942 if (!data)
943 goto out;
944
945 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
946
947 rc = selinux_parse_opts_str(options, &opts);
948 if (rc)
949 goto out_err;
950
951out:
952 rc = selinux_set_mnt_opts(sb, &opts);
953
954out_err:
955 security_free_mnt_opts(&opts);
956 return rc;
957}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700958
Adrian Bunk3583a712008-07-22 20:21:23 +0300959static void selinux_write_opts(struct seq_file *m,
960 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000961{
962 int i;
963 char *prefix;
964
965 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500966 char *has_comma;
967
968 if (opts->mnt_opts[i])
969 has_comma = strchr(opts->mnt_opts[i], ',');
970 else
971 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000972
973 switch (opts->mnt_opts_flags[i]) {
974 case CONTEXT_MNT:
975 prefix = CONTEXT_STR;
976 break;
977 case FSCONTEXT_MNT:
978 prefix = FSCONTEXT_STR;
979 break;
980 case ROOTCONTEXT_MNT:
981 prefix = ROOTCONTEXT_STR;
982 break;
983 case DEFCONTEXT_MNT:
984 prefix = DEFCONTEXT_STR;
985 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500986 case SE_SBLABELSUPP:
987 seq_putc(m, ',');
988 seq_puts(m, LABELSUPP_STR);
989 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000990 default:
991 BUG();
992 };
993 /* we need a comma before each option */
994 seq_putc(m, ',');
995 seq_puts(m, prefix);
996 if (has_comma)
997 seq_putc(m, '\"');
998 seq_puts(m, opts->mnt_opts[i]);
999 if (has_comma)
1000 seq_putc(m, '\"');
1001 }
1002}
1003
1004static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1005{
1006 struct security_mnt_opts opts;
1007 int rc;
1008
1009 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001010 if (rc) {
1011 /* before policy load we may get EINVAL, don't show anything */
1012 if (rc == -EINVAL)
1013 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001014 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001015 }
Eric Paris2069f452008-07-04 09:47:13 +10001016
1017 selinux_write_opts(m, &opts);
1018
1019 security_free_mnt_opts(&opts);
1020
1021 return rc;
1022}
1023
Linus Torvalds1da177e2005-04-16 15:20:36 -07001024static inline u16 inode_mode_to_security_class(umode_t mode)
1025{
1026 switch (mode & S_IFMT) {
1027 case S_IFSOCK:
1028 return SECCLASS_SOCK_FILE;
1029 case S_IFLNK:
1030 return SECCLASS_LNK_FILE;
1031 case S_IFREG:
1032 return SECCLASS_FILE;
1033 case S_IFBLK:
1034 return SECCLASS_BLK_FILE;
1035 case S_IFDIR:
1036 return SECCLASS_DIR;
1037 case S_IFCHR:
1038 return SECCLASS_CHR_FILE;
1039 case S_IFIFO:
1040 return SECCLASS_FIFO_FILE;
1041
1042 }
1043
1044 return SECCLASS_FILE;
1045}
1046
James Morris13402582005-09-30 14:24:34 -04001047static inline int default_protocol_stream(int protocol)
1048{
1049 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1050}
1051
1052static inline int default_protocol_dgram(int protocol)
1053{
1054 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1055}
1056
Linus Torvalds1da177e2005-04-16 15:20:36 -07001057static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1058{
1059 switch (family) {
1060 case PF_UNIX:
1061 switch (type) {
1062 case SOCK_STREAM:
1063 case SOCK_SEQPACKET:
1064 return SECCLASS_UNIX_STREAM_SOCKET;
1065 case SOCK_DGRAM:
1066 return SECCLASS_UNIX_DGRAM_SOCKET;
1067 }
1068 break;
1069 case PF_INET:
1070 case PF_INET6:
1071 switch (type) {
1072 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001073 if (default_protocol_stream(protocol))
1074 return SECCLASS_TCP_SOCKET;
1075 else
1076 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001078 if (default_protocol_dgram(protocol))
1079 return SECCLASS_UDP_SOCKET;
1080 else
1081 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001082 case SOCK_DCCP:
1083 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001084 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085 return SECCLASS_RAWIP_SOCKET;
1086 }
1087 break;
1088 case PF_NETLINK:
1089 switch (protocol) {
1090 case NETLINK_ROUTE:
1091 return SECCLASS_NETLINK_ROUTE_SOCKET;
1092 case NETLINK_FIREWALL:
1093 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001094 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1096 case NETLINK_NFLOG:
1097 return SECCLASS_NETLINK_NFLOG_SOCKET;
1098 case NETLINK_XFRM:
1099 return SECCLASS_NETLINK_XFRM_SOCKET;
1100 case NETLINK_SELINUX:
1101 return SECCLASS_NETLINK_SELINUX_SOCKET;
1102 case NETLINK_AUDIT:
1103 return SECCLASS_NETLINK_AUDIT_SOCKET;
1104 case NETLINK_IP6_FW:
1105 return SECCLASS_NETLINK_IP6FW_SOCKET;
1106 case NETLINK_DNRTMSG:
1107 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001108 case NETLINK_KOBJECT_UEVENT:
1109 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110 default:
1111 return SECCLASS_NETLINK_SOCKET;
1112 }
1113 case PF_PACKET:
1114 return SECCLASS_PACKET_SOCKET;
1115 case PF_KEY:
1116 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001117 case PF_APPLETALK:
1118 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001119 }
1120
1121 return SECCLASS_SOCKET;
1122}
1123
1124#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001125static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001126 u16 tclass,
1127 u32 *sid)
1128{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001129 int rc;
1130 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131
Eric Paris828dfe12008-04-17 13:17:49 -04001132 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 if (!buffer)
1134 return -ENOMEM;
1135
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001136 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1137 if (IS_ERR(path))
1138 rc = PTR_ERR(path);
1139 else {
1140 /* each process gets a /proc/PID/ entry. Strip off the
1141 * PID part to get a valid selinux labeling.
1142 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1143 while (path[1] >= '0' && path[1] <= '9') {
1144 path[1] = '/';
1145 path++;
1146 }
1147 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 free_page((unsigned long)buffer);
1150 return rc;
1151}
1152#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001153static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154 u16 tclass,
1155 u32 *sid)
1156{
1157 return -EINVAL;
1158}
1159#endif
1160
1161/* The inode's security attributes must be initialized before first use. */
1162static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1163{
1164 struct superblock_security_struct *sbsec = NULL;
1165 struct inode_security_struct *isec = inode->i_security;
1166 u32 sid;
1167 struct dentry *dentry;
1168#define INITCONTEXTLEN 255
1169 char *context = NULL;
1170 unsigned len = 0;
1171 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172
1173 if (isec->initialized)
1174 goto out;
1175
Eric Paris23970742006-09-25 23:32:01 -07001176 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001178 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179
1180 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001181 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182 /* Defer initialization until selinux_complete_init,
1183 after the initial policy is loaded and the security
1184 server is ready to handle calls. */
1185 spin_lock(&sbsec->isec_lock);
1186 if (list_empty(&isec->list))
1187 list_add(&isec->list, &sbsec->isec_head);
1188 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001189 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001190 }
1191
1192 switch (sbsec->behavior) {
1193 case SECURITY_FS_USE_XATTR:
1194 if (!inode->i_op->getxattr) {
1195 isec->sid = sbsec->def_sid;
1196 break;
1197 }
1198
1199 /* Need a dentry, since the xattr API requires one.
1200 Life would be simpler if we could just pass the inode. */
1201 if (opt_dentry) {
1202 /* Called from d_instantiate or d_splice_alias. */
1203 dentry = dget(opt_dentry);
1204 } else {
1205 /* Called from selinux_complete_init, try to find a dentry. */
1206 dentry = d_find_alias(inode);
1207 }
1208 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001209 /*
1210 * this is can be hit on boot when a file is accessed
1211 * before the policy is loaded. When we load policy we
1212 * may find inodes that have no dentry on the
1213 * sbsec->isec_head list. No reason to complain as these
1214 * will get fixed up the next time we go through
1215 * inode_doinit with a dentry, before these inodes could
1216 * be used again by userspace.
1217 */
Eric Paris23970742006-09-25 23:32:01 -07001218 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 }
1220
1221 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001222 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 if (!context) {
1224 rc = -ENOMEM;
1225 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001226 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001228 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1230 context, len);
1231 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001232 kfree(context);
1233
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 /* Need a larger buffer. Query for the right size. */
1235 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1236 NULL, 0);
1237 if (rc < 0) {
1238 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001239 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001242 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 if (!context) {
1244 rc = -ENOMEM;
1245 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001246 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001248 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 rc = inode->i_op->getxattr(dentry,
1250 XATTR_NAME_SELINUX,
1251 context, len);
1252 }
1253 dput(dentry);
1254 if (rc < 0) {
1255 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001256 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001257 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 -rc, inode->i_sb->s_id, inode->i_ino);
1259 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001260 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 }
1262 /* Map ENODATA to the default file SID */
1263 sid = sbsec->def_sid;
1264 rc = 0;
1265 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001266 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001267 sbsec->def_sid,
1268 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001270 char *dev = inode->i_sb->s_id;
1271 unsigned long ino = inode->i_ino;
1272
1273 if (rc == -EINVAL) {
1274 if (printk_ratelimit())
1275 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1276 "context=%s. This indicates you may need to relabel the inode or the "
1277 "filesystem in question.\n", ino, dev, context);
1278 } else {
1279 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1280 "returned %d for dev=%s ino=%ld\n",
1281 __func__, context, -rc, dev, ino);
1282 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 kfree(context);
1284 /* Leave with the unlabeled SID */
1285 rc = 0;
1286 break;
1287 }
1288 }
1289 kfree(context);
1290 isec->sid = sid;
1291 break;
1292 case SECURITY_FS_USE_TASK:
1293 isec->sid = isec->task_sid;
1294 break;
1295 case SECURITY_FS_USE_TRANS:
1296 /* Default to the fs SID. */
1297 isec->sid = sbsec->sid;
1298
1299 /* Try to obtain a transition SID. */
1300 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001301 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1302 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001304 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 isec->sid = sid;
1306 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001307 case SECURITY_FS_USE_MNTPOINT:
1308 isec->sid = sbsec->mntpoint_sid;
1309 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001311 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 isec->sid = sbsec->sid;
1313
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001314 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001315 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001317 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 isec->sclass,
1319 &sid);
1320 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001321 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 isec->sid = sid;
1323 }
1324 }
1325 break;
1326 }
1327
1328 isec->initialized = 1;
1329
Eric Paris23970742006-09-25 23:32:01 -07001330out_unlock:
1331 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332out:
1333 if (isec->sclass == SECCLASS_FILE)
1334 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 return rc;
1336}
1337
1338/* Convert a Linux signal to an access vector. */
1339static inline u32 signal_to_av(int sig)
1340{
1341 u32 perm = 0;
1342
1343 switch (sig) {
1344 case SIGCHLD:
1345 /* Commonly granted from child to parent. */
1346 perm = PROCESS__SIGCHLD;
1347 break;
1348 case SIGKILL:
1349 /* Cannot be caught or ignored */
1350 perm = PROCESS__SIGKILL;
1351 break;
1352 case SIGSTOP:
1353 /* Cannot be caught or ignored */
1354 perm = PROCESS__SIGSTOP;
1355 break;
1356 default:
1357 /* All other signals. */
1358 perm = PROCESS__SIGNAL;
1359 break;
1360 }
1361
1362 return perm;
1363}
1364
David Howells275bb412008-11-14 10:39:19 +11001365/*
David Howellsd84f4f92008-11-14 10:39:23 +11001366 * Check permission between a pair of credentials
1367 * fork check, ptrace check, etc.
1368 */
1369static int cred_has_perm(const struct cred *actor,
1370 const struct cred *target,
1371 u32 perms)
1372{
1373 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1374
1375 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1376}
1377
1378/*
David Howells88e67f32008-11-14 10:39:21 +11001379 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001380 * fork check, ptrace check, etc.
1381 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001382 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001383 */
1384static int task_has_perm(const struct task_struct *tsk1,
1385 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386 u32 perms)
1387{
David Howells275bb412008-11-14 10:39:19 +11001388 const struct task_security_struct *__tsec1, *__tsec2;
1389 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001390
David Howells275bb412008-11-14 10:39:19 +11001391 rcu_read_lock();
1392 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1393 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1394 rcu_read_unlock();
1395 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396}
1397
David Howells3b11a1d2008-11-14 10:39:26 +11001398/*
1399 * Check permission between current and another task, e.g. signal checks,
1400 * fork check, ptrace check, etc.
1401 * current is the actor and tsk2 is the target
1402 * - this uses current's subjective creds
1403 */
1404static int current_has_perm(const struct task_struct *tsk,
1405 u32 perms)
1406{
1407 u32 sid, tsid;
1408
1409 sid = current_sid();
1410 tsid = task_sid(tsk);
1411 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1412}
1413
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001414#if CAP_LAST_CAP > 63
1415#error Fix SELinux to handle capabilities > 63.
1416#endif
1417
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418/* Check whether a task is allowed to use a capability. */
1419static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001420 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001421 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001422{
Thomas Liu2bf49692009-07-14 12:14:09 -04001423 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001424 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001425 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001426 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001427 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001428 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429
Thomas Liu2bf49692009-07-14 12:14:09 -04001430 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001431 ad.tsk = tsk;
1432 ad.u.cap = cap;
1433
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001434 switch (CAP_TO_INDEX(cap)) {
1435 case 0:
1436 sclass = SECCLASS_CAPABILITY;
1437 break;
1438 case 1:
1439 sclass = SECCLASS_CAPABILITY2;
1440 break;
1441 default:
1442 printk(KERN_ERR
1443 "SELinux: out of range capability %d\n", cap);
1444 BUG();
1445 }
Eric Paris06112162008-11-11 22:02:50 +11001446
David Howells275bb412008-11-14 10:39:19 +11001447 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001448 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001449 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001450 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001451}
1452
1453/* Check whether a task is allowed to use a system operation. */
1454static int task_has_system(struct task_struct *tsk,
1455 u32 perms)
1456{
David Howells275bb412008-11-14 10:39:19 +11001457 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458
David Howells275bb412008-11-14 10:39:19 +11001459 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460 SECCLASS_SYSTEM, perms, NULL);
1461}
1462
1463/* Check whether a task has a particular permission to an inode.
1464 The 'adp' parameter is optional and allows other audit
1465 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001466static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467 struct inode *inode,
1468 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001469 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001470{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001472 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001473 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474
David Howellse0e81732009-09-02 09:13:40 +01001475 validate_creds(cred);
1476
Eric Paris828dfe12008-04-17 13:17:49 -04001477 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001478 return 0;
1479
David Howells88e67f32008-11-14 10:39:21 +11001480 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481 isec = inode->i_security;
1482
1483 if (!adp) {
1484 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001485 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 ad.u.fs.inode = inode;
1487 }
1488
David Howells275bb412008-11-14 10:39:19 +11001489 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490}
1491
1492/* Same as inode_has_perm, but pass explicit audit data containing
1493 the dentry to help the auditing code to more easily generate the
1494 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001495static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001496 struct vfsmount *mnt,
1497 struct dentry *dentry,
1498 u32 av)
1499{
1500 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001501 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001502
Thomas Liu2bf49692009-07-14 12:14:09 -04001503 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001504 ad.u.fs.path.mnt = mnt;
1505 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001506 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001507}
1508
1509/* Check whether a task can use an open file descriptor to
1510 access an inode in a given way. Check access to the
1511 descriptor itself, and then use dentry_has_perm to
1512 check a particular permission to the file.
1513 Access to the descriptor is implicitly granted if it
1514 has the same SID as the process. If av is zero, then
1515 access to the file is not checked, e.g. for cases
1516 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001517static int file_has_perm(const struct cred *cred,
1518 struct file *file,
1519 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001520{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001522 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001523 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001524 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525 int rc;
1526
Thomas Liu2bf49692009-07-14 12:14:09 -04001527 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001528 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529
David Howells275bb412008-11-14 10:39:19 +11001530 if (sid != fsec->sid) {
1531 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532 SECCLASS_FD,
1533 FD__USE,
1534 &ad);
1535 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001536 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537 }
1538
1539 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001540 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001542 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543
David Howells88e67f32008-11-14 10:39:21 +11001544out:
1545 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546}
1547
1548/* Check whether a task can create a file. */
1549static int may_create(struct inode *dir,
1550 struct dentry *dentry,
1551 u16 tclass)
1552{
Paul Moore5fb49872010-04-22 14:46:19 -04001553 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554 struct inode_security_struct *dsec;
1555 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001556 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001557 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001558 int rc;
1559
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560 dsec = dir->i_security;
1561 sbsec = dir->i_sb->s_security;
1562
David Howells275bb412008-11-14 10:39:19 +11001563 sid = tsec->sid;
1564 newsid = tsec->create_sid;
1565
Thomas Liu2bf49692009-07-14 12:14:09 -04001566 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001567 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568
David Howells275bb412008-11-14 10:39:19 +11001569 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570 DIR__ADD_NAME | DIR__SEARCH,
1571 &ad);
1572 if (rc)
1573 return rc;
1574
David P. Quigleycd895962009-01-16 09:22:04 -05001575 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001576 rc = security_transition_sid(sid, dsec->sid, tclass,
1577 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578 if (rc)
1579 return rc;
1580 }
1581
David Howells275bb412008-11-14 10:39:19 +11001582 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583 if (rc)
1584 return rc;
1585
1586 return avc_has_perm(newsid, sbsec->sid,
1587 SECCLASS_FILESYSTEM,
1588 FILESYSTEM__ASSOCIATE, &ad);
1589}
1590
Michael LeMay4eb582c2006-06-26 00:24:57 -07001591/* Check whether a task can create a key. */
1592static int may_create_key(u32 ksid,
1593 struct task_struct *ctx)
1594{
David Howells275bb412008-11-14 10:39:19 +11001595 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001596
David Howells275bb412008-11-14 10:39:19 +11001597 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001598}
1599
Eric Paris828dfe12008-04-17 13:17:49 -04001600#define MAY_LINK 0
1601#define MAY_UNLINK 1
1602#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603
1604/* Check whether a task can link, unlink, or rmdir a file/directory. */
1605static int may_link(struct inode *dir,
1606 struct dentry *dentry,
1607 int kind)
1608
1609{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001611 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001612 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001613 u32 av;
1614 int rc;
1615
Linus Torvalds1da177e2005-04-16 15:20:36 -07001616 dsec = dir->i_security;
1617 isec = dentry->d_inode->i_security;
1618
Thomas Liu2bf49692009-07-14 12:14:09 -04001619 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001620 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621
1622 av = DIR__SEARCH;
1623 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001624 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625 if (rc)
1626 return rc;
1627
1628 switch (kind) {
1629 case MAY_LINK:
1630 av = FILE__LINK;
1631 break;
1632 case MAY_UNLINK:
1633 av = FILE__UNLINK;
1634 break;
1635 case MAY_RMDIR:
1636 av = DIR__RMDIR;
1637 break;
1638 default:
Eric Paris744ba352008-04-17 11:52:44 -04001639 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1640 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001641 return 0;
1642 }
1643
David Howells275bb412008-11-14 10:39:19 +11001644 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645 return rc;
1646}
1647
1648static inline int may_rename(struct inode *old_dir,
1649 struct dentry *old_dentry,
1650 struct inode *new_dir,
1651 struct dentry *new_dentry)
1652{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001653 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001654 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001655 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001656 u32 av;
1657 int old_is_dir, new_is_dir;
1658 int rc;
1659
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660 old_dsec = old_dir->i_security;
1661 old_isec = old_dentry->d_inode->i_security;
1662 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1663 new_dsec = new_dir->i_security;
1664
Thomas Liu2bf49692009-07-14 12:14:09 -04001665 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001666
Jan Blunck44707fd2008-02-14 19:38:33 -08001667 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001668 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1670 if (rc)
1671 return rc;
David Howells275bb412008-11-14 10:39:19 +11001672 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673 old_isec->sclass, FILE__RENAME, &ad);
1674 if (rc)
1675 return rc;
1676 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001677 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 old_isec->sclass, DIR__REPARENT, &ad);
1679 if (rc)
1680 return rc;
1681 }
1682
Jan Blunck44707fd2008-02-14 19:38:33 -08001683 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684 av = DIR__ADD_NAME | DIR__SEARCH;
1685 if (new_dentry->d_inode)
1686 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001687 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 if (rc)
1689 return rc;
1690 if (new_dentry->d_inode) {
1691 new_isec = new_dentry->d_inode->i_security;
1692 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001693 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694 new_isec->sclass,
1695 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1696 if (rc)
1697 return rc;
1698 }
1699
1700 return 0;
1701}
1702
1703/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001704static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001705 struct super_block *sb,
1706 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001707 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001708{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001710 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001713 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714}
1715
1716/* Convert a Linux mode and permission mask to an access vector. */
1717static inline u32 file_mask_to_av(int mode, int mask)
1718{
1719 u32 av = 0;
1720
1721 if ((mode & S_IFMT) != S_IFDIR) {
1722 if (mask & MAY_EXEC)
1723 av |= FILE__EXECUTE;
1724 if (mask & MAY_READ)
1725 av |= FILE__READ;
1726
1727 if (mask & MAY_APPEND)
1728 av |= FILE__APPEND;
1729 else if (mask & MAY_WRITE)
1730 av |= FILE__WRITE;
1731
1732 } else {
1733 if (mask & MAY_EXEC)
1734 av |= DIR__SEARCH;
1735 if (mask & MAY_WRITE)
1736 av |= DIR__WRITE;
1737 if (mask & MAY_READ)
1738 av |= DIR__READ;
1739 }
1740
1741 return av;
1742}
1743
1744/* Convert a Linux file to an access vector. */
1745static inline u32 file_to_av(struct file *file)
1746{
1747 u32 av = 0;
1748
1749 if (file->f_mode & FMODE_READ)
1750 av |= FILE__READ;
1751 if (file->f_mode & FMODE_WRITE) {
1752 if (file->f_flags & O_APPEND)
1753 av |= FILE__APPEND;
1754 else
1755 av |= FILE__WRITE;
1756 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001757 if (!av) {
1758 /*
1759 * Special file opened with flags 3 for ioctl-only use.
1760 */
1761 av = FILE__IOCTL;
1762 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001763
1764 return av;
1765}
1766
Eric Paris8b6a5a32008-10-29 17:06:46 -04001767/*
1768 * Convert a file to an access vector and include the correct open
1769 * open permission.
1770 */
1771static inline u32 open_file_to_av(struct file *file)
1772{
1773 u32 av = file_to_av(file);
1774
Eric Paris49b7b8d2010-07-23 11:44:09 -04001775 if (selinux_policycap_openperm)
1776 av |= FILE__OPEN;
1777
Eric Paris8b6a5a32008-10-29 17:06:46 -04001778 return av;
1779}
1780
Linus Torvalds1da177e2005-04-16 15:20:36 -07001781/* Hook functions begin here. */
1782
Ingo Molnar9e488582009-05-07 19:26:19 +10001783static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001784 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786 int rc;
1787
Ingo Molnar9e488582009-05-07 19:26:19 +10001788 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789 if (rc)
1790 return rc;
1791
Stephen Smalley006ebb42008-05-19 08:32:49 -04001792 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001793 u32 sid = current_sid();
1794 u32 csid = task_sid(child);
1795 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001796 }
1797
David Howells3b11a1d2008-11-14 10:39:26 +11001798 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001799}
1800
1801static int selinux_ptrace_traceme(struct task_struct *parent)
1802{
1803 int rc;
1804
Eric Paris200ac532009-02-12 15:01:04 -05001805 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001806 if (rc)
1807 return rc;
1808
1809 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001810}
1811
1812static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001813 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814{
1815 int error;
1816
David Howells3b11a1d2008-11-14 10:39:26 +11001817 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001818 if (error)
1819 return error;
1820
Eric Paris200ac532009-02-12 15:01:04 -05001821 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822}
1823
David Howellsd84f4f92008-11-14 10:39:23 +11001824static int selinux_capset(struct cred *new, const struct cred *old,
1825 const kernel_cap_t *effective,
1826 const kernel_cap_t *inheritable,
1827 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001828{
1829 int error;
1830
Eric Paris200ac532009-02-12 15:01:04 -05001831 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001832 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001833 if (error)
1834 return error;
1835
David Howellsd84f4f92008-11-14 10:39:23 +11001836 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837}
1838
James Morris5626d3e2009-01-30 10:05:06 +11001839/*
1840 * (This comment used to live with the selinux_task_setuid hook,
1841 * which was removed).
1842 *
1843 * Since setuid only affects the current process, and since the SELinux
1844 * controls are not based on the Linux identity attributes, SELinux does not
1845 * need to control this operation. However, SELinux does control the use of
1846 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1847 */
1848
David Howells3699c532009-01-06 22:27:01 +00001849static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1850 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001851{
1852 int rc;
1853
Eric Paris200ac532009-02-12 15:01:04 -05001854 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855 if (rc)
1856 return rc;
1857
David Howells3699c532009-01-06 22:27:01 +00001858 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859}
1860
Linus Torvalds1da177e2005-04-16 15:20:36 -07001861static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1862{
David Howells88e67f32008-11-14 10:39:21 +11001863 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864 int rc = 0;
1865
1866 if (!sb)
1867 return 0;
1868
1869 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001870 case Q_SYNC:
1871 case Q_QUOTAON:
1872 case Q_QUOTAOFF:
1873 case Q_SETINFO:
1874 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001875 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001876 break;
1877 case Q_GETFMT:
1878 case Q_GETINFO:
1879 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001880 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001881 break;
1882 default:
1883 rc = 0; /* let the kernel handle invalid cmds */
1884 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001885 }
1886 return rc;
1887}
1888
1889static int selinux_quota_on(struct dentry *dentry)
1890{
David Howells88e67f32008-11-14 10:39:21 +11001891 const struct cred *cred = current_cred();
1892
1893 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001894}
1895
Eric Paris12b30522010-11-15 18:36:29 -05001896static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001897{
1898 int rc;
1899
Linus Torvalds1da177e2005-04-16 15:20:36 -07001900 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001901 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1902 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001903 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1904 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001905 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1906 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1907 /* Set level of messages printed to console */
1908 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001909 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1910 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001911 case SYSLOG_ACTION_CLOSE: /* Close log */
1912 case SYSLOG_ACTION_OPEN: /* Open log */
1913 case SYSLOG_ACTION_READ: /* Read from log */
1914 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1915 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001916 default:
1917 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1918 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919 }
1920 return rc;
1921}
1922
1923/*
1924 * Check that a process has enough memory to allocate a new virtual
1925 * mapping. 0 means there is enough memory for the allocation to
1926 * succeed and -ENOMEM implies there is not.
1927 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928 * Do not audit the selinux permission check, as this is applied to all
1929 * processes that allocate mappings.
1930 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001931static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001932{
1933 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934
David Howells3699c532009-01-06 22:27:01 +00001935 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
1936 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937 if (rc == 0)
1938 cap_sys_admin = 1;
1939
Alan Cox34b4e4a2007-08-22 14:01:28 -07001940 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941}
1942
1943/* binprm security operations */
1944
David Howellsa6f76f22008-11-14 10:39:24 +11001945static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001946{
David Howellsa6f76f22008-11-14 10:39:24 +11001947 const struct task_security_struct *old_tsec;
1948 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001949 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001950 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001951 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001952 int rc;
1953
Eric Paris200ac532009-02-12 15:01:04 -05001954 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001955 if (rc)
1956 return rc;
1957
David Howellsa6f76f22008-11-14 10:39:24 +11001958 /* SELinux context only depends on initial program or script and not
1959 * the script interpreter */
1960 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961 return 0;
1962
David Howellsa6f76f22008-11-14 10:39:24 +11001963 old_tsec = current_security();
1964 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001965 isec = inode->i_security;
1966
1967 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001968 new_tsec->sid = old_tsec->sid;
1969 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970
Michael LeMay28eba5b2006-06-27 02:53:42 -07001971 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001972 new_tsec->create_sid = 0;
1973 new_tsec->keycreate_sid = 0;
1974 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975
David Howellsa6f76f22008-11-14 10:39:24 +11001976 if (old_tsec->exec_sid) {
1977 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001978 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001979 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001980 } else {
1981 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11001982 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05001983 SECCLASS_PROCESS, NULL,
1984 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001985 if (rc)
1986 return rc;
1987 }
1988
Thomas Liu2bf49692009-07-14 12:14:09 -04001989 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001990 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991
Josef Sipek3d5ff522006-12-08 02:37:38 -08001992 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11001993 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001994
David Howellsa6f76f22008-11-14 10:39:24 +11001995 if (new_tsec->sid == old_tsec->sid) {
1996 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1998 if (rc)
1999 return rc;
2000 } else {
2001 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002002 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2004 if (rc)
2005 return rc;
2006
David Howellsa6f76f22008-11-14 10:39:24 +11002007 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2009 if (rc)
2010 return rc;
2011
David Howellsa6f76f22008-11-14 10:39:24 +11002012 /* Check for shared state */
2013 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2014 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2015 SECCLASS_PROCESS, PROCESS__SHARE,
2016 NULL);
2017 if (rc)
2018 return -EPERM;
2019 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002020
David Howellsa6f76f22008-11-14 10:39:24 +11002021 /* Make sure that anyone attempting to ptrace over a task that
2022 * changes its SID has the appropriate permit */
2023 if (bprm->unsafe &
2024 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2025 struct task_struct *tracer;
2026 struct task_security_struct *sec;
2027 u32 ptsid = 0;
2028
2029 rcu_read_lock();
2030 tracer = tracehook_tracer_task(current);
2031 if (likely(tracer != NULL)) {
2032 sec = __task_cred(tracer)->security;
2033 ptsid = sec->sid;
2034 }
2035 rcu_read_unlock();
2036
2037 if (ptsid != 0) {
2038 rc = avc_has_perm(ptsid, new_tsec->sid,
2039 SECCLASS_PROCESS,
2040 PROCESS__PTRACE, NULL);
2041 if (rc)
2042 return -EPERM;
2043 }
2044 }
2045
2046 /* Clear any possibly unsafe personality bits on exec: */
2047 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002048 }
2049
Linus Torvalds1da177e2005-04-16 15:20:36 -07002050 return 0;
2051}
2052
Eric Paris828dfe12008-04-17 13:17:49 -04002053static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054{
Paul Moore5fb49872010-04-22 14:46:19 -04002055 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002056 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002057 int atsecure = 0;
2058
David Howells275bb412008-11-14 10:39:19 +11002059 sid = tsec->sid;
2060 osid = tsec->osid;
2061
2062 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002063 /* Enable secure mode for SIDs transitions unless
2064 the noatsecure permission is granted between
2065 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002066 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002067 SECCLASS_PROCESS,
2068 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002069 }
2070
Eric Paris200ac532009-02-12 15:01:04 -05002071 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002072}
2073
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074extern struct vfsmount *selinuxfs_mount;
2075extern struct dentry *selinux_null;
2076
2077/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002078static inline void flush_unauthorized_files(const struct cred *cred,
2079 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080{
Thomas Liu2bf49692009-07-14 12:14:09 -04002081 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002083 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002084 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002086 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002088 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002090 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002091 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002092 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002093 struct inode *inode;
2094
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095 /* Revalidate access to controlling tty.
2096 Use inode_has_perm on the tty inode directly rather
2097 than using file_has_perm, as this particular open
2098 file may belong to another process and we are only
2099 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002100 file_priv = list_first_entry(&tty->tty_files,
2101 struct tty_file_private, list);
2102 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002103 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002104 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002106 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107 }
2108 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002109 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002110 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002111 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002112 /* Reset controlling tty. */
2113 if (drop_tty)
2114 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115
2116 /* Revalidate access to inherited open files. */
2117
Thomas Liu2bf49692009-07-14 12:14:09 -04002118 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002119
2120 spin_lock(&files->file_lock);
2121 for (;;) {
2122 unsigned long set, i;
2123 int fd;
2124
2125 j++;
2126 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002127 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002128 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002130 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 if (!set)
2132 continue;
2133 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002134 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135 if (set & 1) {
2136 file = fget(i);
2137 if (!file)
2138 continue;
David Howells88e67f32008-11-14 10:39:21 +11002139 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002140 file,
2141 file_to_av(file))) {
2142 sys_close(i);
2143 fd = get_unused_fd();
2144 if (fd != i) {
2145 if (fd >= 0)
2146 put_unused_fd(fd);
2147 fput(file);
2148 continue;
2149 }
2150 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002151 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002152 } else {
David Howells745ca242008-11-14 10:39:22 +11002153 devnull = dentry_open(
2154 dget(selinux_null),
2155 mntget(selinuxfs_mount),
2156 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002157 if (IS_ERR(devnull)) {
2158 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002159 put_unused_fd(fd);
2160 fput(file);
2161 continue;
2162 }
2163 }
2164 fd_install(fd, devnull);
2165 }
2166 fput(file);
2167 }
2168 }
2169 spin_lock(&files->file_lock);
2170
2171 }
2172 spin_unlock(&files->file_lock);
2173}
2174
Linus Torvalds1da177e2005-04-16 15:20:36 -07002175/*
David Howellsa6f76f22008-11-14 10:39:24 +11002176 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177 */
David Howellsa6f76f22008-11-14 10:39:24 +11002178static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002179{
David Howellsa6f76f22008-11-14 10:39:24 +11002180 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002181 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002182 int rc, i;
2183
David Howellsa6f76f22008-11-14 10:39:24 +11002184 new_tsec = bprm->cred->security;
2185 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 return;
2187
2188 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002189 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190
David Howellsa6f76f22008-11-14 10:39:24 +11002191 /* Always clear parent death signal on SID transitions. */
2192 current->pdeath_signal = 0;
2193
2194 /* Check whether the new SID can inherit resource limits from the old
2195 * SID. If not, reset all soft limits to the lower of the current
2196 * task's hard limit and the init task's soft limit.
2197 *
2198 * Note that the setting of hard limits (even to lower them) can be
2199 * controlled by the setrlimit check. The inclusion of the init task's
2200 * soft limit into the computation is to avoid resetting soft limits
2201 * higher than the default soft limit for cases where the default is
2202 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2203 */
2204 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2205 PROCESS__RLIMITINH, NULL);
2206 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002207 /* protect against do_prlimit() */
2208 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002209 for (i = 0; i < RLIM_NLIMITS; i++) {
2210 rlim = current->signal->rlim + i;
2211 initrlim = init_task.signal->rlim + i;
2212 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2213 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002214 task_unlock(current);
2215 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002216 }
2217}
2218
2219/*
2220 * Clean up the process immediately after the installation of new credentials
2221 * due to exec
2222 */
2223static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2224{
2225 const struct task_security_struct *tsec = current_security();
2226 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002227 u32 osid, sid;
2228 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002229
David Howellsa6f76f22008-11-14 10:39:24 +11002230 osid = tsec->osid;
2231 sid = tsec->sid;
2232
2233 if (sid == osid)
2234 return;
2235
2236 /* Check whether the new SID can inherit signal state from the old SID.
2237 * If not, clear itimers to avoid subsequent signal generation and
2238 * flush and unblock signals.
2239 *
2240 * This must occur _after_ the task SID has been updated so that any
2241 * kill done after the flush will be checked against the new SID.
2242 */
2243 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244 if (rc) {
2245 memset(&itimer, 0, sizeof itimer);
2246 for (i = 0; i < 3; i++)
2247 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002248 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002249 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2250 __flush_signals(current);
2251 flush_signal_handlers(current, 1);
2252 sigemptyset(&current->blocked);
2253 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254 spin_unlock_irq(&current->sighand->siglock);
2255 }
2256
David Howellsa6f76f22008-11-14 10:39:24 +11002257 /* Wake up the parent if it is waiting so that it can recheck
2258 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002259 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002260 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002261 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002262}
2263
2264/* superblock security operations */
2265
2266static int selinux_sb_alloc_security(struct super_block *sb)
2267{
2268 return superblock_alloc_security(sb);
2269}
2270
2271static void selinux_sb_free_security(struct super_block *sb)
2272{
2273 superblock_free_security(sb);
2274}
2275
2276static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2277{
2278 if (plen > olen)
2279 return 0;
2280
2281 return !memcmp(prefix, option, plen);
2282}
2283
2284static inline int selinux_option(char *option, int len)
2285{
Eric Paris832cbd92008-04-01 13:24:09 -04002286 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2287 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2288 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002289 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2290 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002291}
2292
2293static inline void take_option(char **to, char *from, int *first, int len)
2294{
2295 if (!*first) {
2296 **to = ',';
2297 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002298 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002299 *first = 0;
2300 memcpy(*to, from, len);
2301 *to += len;
2302}
2303
Eric Paris828dfe12008-04-17 13:17:49 -04002304static inline void take_selinux_option(char **to, char *from, int *first,
2305 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002306{
2307 int current_size = 0;
2308
2309 if (!*first) {
2310 **to = '|';
2311 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002312 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002313 *first = 0;
2314
2315 while (current_size < len) {
2316 if (*from != '"') {
2317 **to = *from;
2318 *to += 1;
2319 }
2320 from += 1;
2321 current_size += 1;
2322 }
2323}
2324
Eric Parise0007522008-03-05 10:31:54 -05002325static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002326{
2327 int fnosec, fsec, rc = 0;
2328 char *in_save, *in_curr, *in_end;
2329 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002330 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331
2332 in_curr = orig;
2333 sec_curr = copy;
2334
Linus Torvalds1da177e2005-04-16 15:20:36 -07002335 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2336 if (!nosec) {
2337 rc = -ENOMEM;
2338 goto out;
2339 }
2340
2341 nosec_save = nosec;
2342 fnosec = fsec = 1;
2343 in_save = in_end = orig;
2344
2345 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002346 if (*in_end == '"')
2347 open_quote = !open_quote;
2348 if ((*in_end == ',' && open_quote == 0) ||
2349 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002350 int len = in_end - in_curr;
2351
2352 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002353 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002354 else
2355 take_option(&nosec, in_curr, &fnosec, len);
2356
2357 in_curr = in_end + 1;
2358 }
2359 } while (*in_end++);
2360
Eric Paris6931dfc2005-06-30 02:58:51 -07002361 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002362 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002363out:
2364 return rc;
2365}
2366
Eric Paris026eb162011-03-03 16:09:14 -05002367static int selinux_sb_remount(struct super_block *sb, void *data)
2368{
2369 int rc, i, *flags;
2370 struct security_mnt_opts opts;
2371 char *secdata, **mount_options;
2372 struct superblock_security_struct *sbsec = sb->s_security;
2373
2374 if (!(sbsec->flags & SE_SBINITIALIZED))
2375 return 0;
2376
2377 if (!data)
2378 return 0;
2379
2380 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2381 return 0;
2382
2383 security_init_mnt_opts(&opts);
2384 secdata = alloc_secdata();
2385 if (!secdata)
2386 return -ENOMEM;
2387 rc = selinux_sb_copy_data(data, secdata);
2388 if (rc)
2389 goto out_free_secdata;
2390
2391 rc = selinux_parse_opts_str(secdata, &opts);
2392 if (rc)
2393 goto out_free_secdata;
2394
2395 mount_options = opts.mnt_opts;
2396 flags = opts.mnt_opts_flags;
2397
2398 for (i = 0; i < opts.num_mnt_opts; i++) {
2399 u32 sid;
2400 size_t len;
2401
2402 if (flags[i] == SE_SBLABELSUPP)
2403 continue;
2404 len = strlen(mount_options[i]);
2405 rc = security_context_to_sid(mount_options[i], len, &sid);
2406 if (rc) {
2407 printk(KERN_WARNING "SELinux: security_context_to_sid"
2408 "(%s) failed for (dev %s, type %s) errno=%d\n",
2409 mount_options[i], sb->s_id, sb->s_type->name, rc);
2410 goto out_free_opts;
2411 }
2412 rc = -EINVAL;
2413 switch (flags[i]) {
2414 case FSCONTEXT_MNT:
2415 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2416 goto out_bad_option;
2417 break;
2418 case CONTEXT_MNT:
2419 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2420 goto out_bad_option;
2421 break;
2422 case ROOTCONTEXT_MNT: {
2423 struct inode_security_struct *root_isec;
2424 root_isec = sb->s_root->d_inode->i_security;
2425
2426 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2427 goto out_bad_option;
2428 break;
2429 }
2430 case DEFCONTEXT_MNT:
2431 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2432 goto out_bad_option;
2433 break;
2434 default:
2435 goto out_free_opts;
2436 }
2437 }
2438
2439 rc = 0;
2440out_free_opts:
2441 security_free_mnt_opts(&opts);
2442out_free_secdata:
2443 free_secdata(secdata);
2444 return rc;
2445out_bad_option:
2446 printk(KERN_WARNING "SELinux: unable to change security options "
2447 "during remount (dev %s, type=%s)\n", sb->s_id,
2448 sb->s_type->name);
2449 goto out_free_opts;
2450}
2451
James Morris12204e22008-12-19 10:44:42 +11002452static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002453{
David Howells88e67f32008-11-14 10:39:21 +11002454 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002455 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002456 int rc;
2457
2458 rc = superblock_doinit(sb, data);
2459 if (rc)
2460 return rc;
2461
James Morris74192242008-12-19 11:41:10 +11002462 /* Allow all mounts performed by the kernel */
2463 if (flags & MS_KERNMOUNT)
2464 return 0;
2465
Thomas Liu2bf49692009-07-14 12:14:09 -04002466 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002467 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002468 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469}
2470
David Howells726c3342006-06-23 02:02:58 -07002471static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472{
David Howells88e67f32008-11-14 10:39:21 +11002473 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002474 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002475
Thomas Liu2bf49692009-07-14 12:14:09 -04002476 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002477 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002478 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479}
2480
Eric Paris828dfe12008-04-17 13:17:49 -04002481static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002482 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002483 char *type,
2484 unsigned long flags,
2485 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002486{
David Howells88e67f32008-11-14 10:39:21 +11002487 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488
2489 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002490 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002491 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492 else
David Howells88e67f32008-11-14 10:39:21 +11002493 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002494 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495}
2496
2497static int selinux_umount(struct vfsmount *mnt, int flags)
2498{
David Howells88e67f32008-11-14 10:39:21 +11002499 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002500
David Howells88e67f32008-11-14 10:39:21 +11002501 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002502 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503}
2504
2505/* inode security operations */
2506
2507static int selinux_inode_alloc_security(struct inode *inode)
2508{
2509 return inode_alloc_security(inode);
2510}
2511
2512static void selinux_inode_free_security(struct inode *inode)
2513{
2514 inode_free_security(inode);
2515}
2516
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002517static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002518 const struct qstr *qstr, char **name,
2519 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002520{
Paul Moore5fb49872010-04-22 14:46:19 -04002521 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002522 struct inode_security_struct *dsec;
2523 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002524 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002525 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002526 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002527
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002528 dsec = dir->i_security;
2529 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002530
David Howells275bb412008-11-14 10:39:19 +11002531 sid = tsec->sid;
2532 newsid = tsec->create_sid;
2533
Eric Paris415103f2010-12-02 16:13:40 -05002534 if ((sbsec->flags & SE_SBINITIALIZED) &&
2535 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2536 newsid = sbsec->mntpoint_sid;
2537 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002538 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002539 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002540 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002541 if (rc) {
2542 printk(KERN_WARNING "%s: "
2543 "security_transition_sid failed, rc=%d (dev=%s "
2544 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002545 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002546 -rc, inode->i_sb->s_id, inode->i_ino);
2547 return rc;
2548 }
2549 }
2550
Eric Paris296fddf2006-09-25 23:32:00 -07002551 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002552 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002553 struct inode_security_struct *isec = inode->i_security;
2554 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2555 isec->sid = newsid;
2556 isec->initialized = 1;
2557 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002558
David P. Quigleycd895962009-01-16 09:22:04 -05002559 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002560 return -EOPNOTSUPP;
2561
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002562 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002563 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002564 if (!namep)
2565 return -ENOMEM;
2566 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002567 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002568
2569 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002570 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002571 if (rc) {
2572 kfree(namep);
2573 return rc;
2574 }
2575 *value = context;
2576 *len = clen;
2577 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002578
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002579 return 0;
2580}
2581
Linus Torvalds1da177e2005-04-16 15:20:36 -07002582static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2583{
2584 return may_create(dir, dentry, SECCLASS_FILE);
2585}
2586
Linus Torvalds1da177e2005-04-16 15:20:36 -07002587static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2588{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002589 return may_link(dir, old_dentry, MAY_LINK);
2590}
2591
Linus Torvalds1da177e2005-04-16 15:20:36 -07002592static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2593{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002594 return may_link(dir, dentry, MAY_UNLINK);
2595}
2596
2597static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2598{
2599 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2600}
2601
Linus Torvalds1da177e2005-04-16 15:20:36 -07002602static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2603{
2604 return may_create(dir, dentry, SECCLASS_DIR);
2605}
2606
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2608{
2609 return may_link(dir, dentry, MAY_RMDIR);
2610}
2611
2612static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2613{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2615}
2616
Linus Torvalds1da177e2005-04-16 15:20:36 -07002617static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002618 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002619{
2620 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2621}
2622
Linus Torvalds1da177e2005-04-16 15:20:36 -07002623static int selinux_inode_readlink(struct dentry *dentry)
2624{
David Howells88e67f32008-11-14 10:39:21 +11002625 const struct cred *cred = current_cred();
2626
2627 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002628}
2629
2630static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2631{
David Howells88e67f32008-11-14 10:39:21 +11002632 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002633
David Howells88e67f32008-11-14 10:39:21 +11002634 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002635}
2636
Al Virob77b0642008-07-17 09:37:02 -04002637static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638{
David Howells88e67f32008-11-14 10:39:21 +11002639 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002640 struct common_audit_data ad;
2641 u32 perms;
2642 bool from_access;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643
Eric Parisb782e0a2010-07-23 11:44:03 -04002644 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002645 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2646
Eric Parisb782e0a2010-07-23 11:44:03 -04002647 /* No permission to check. Existence test. */
2648 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002649 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002650
Eric Parisb782e0a2010-07-23 11:44:03 -04002651 COMMON_AUDIT_DATA_INIT(&ad, FS);
2652 ad.u.fs.inode = inode;
2653
2654 if (from_access)
2655 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2656
2657 perms = file_mask_to_av(inode->i_mode, mask);
2658
2659 return inode_has_perm(cred, inode, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002660}
2661
2662static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2663{
David Howells88e67f32008-11-14 10:39:21 +11002664 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002665 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002666
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002667 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2668 if (ia_valid & ATTR_FORCE) {
2669 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2670 ATTR_FORCE);
2671 if (!ia_valid)
2672 return 0;
2673 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002675 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2676 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002677 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002678
David Howells88e67f32008-11-14 10:39:21 +11002679 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002680}
2681
2682static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2683{
David Howells88e67f32008-11-14 10:39:21 +11002684 const struct cred *cred = current_cred();
2685
2686 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002687}
2688
David Howells8f0cfa52008-04-29 00:59:41 -07002689static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002690{
David Howells88e67f32008-11-14 10:39:21 +11002691 const struct cred *cred = current_cred();
2692
Serge E. Hallynb5376772007-10-16 23:31:36 -07002693 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2694 sizeof XATTR_SECURITY_PREFIX - 1)) {
2695 if (!strcmp(name, XATTR_NAME_CAPS)) {
2696 if (!capable(CAP_SETFCAP))
2697 return -EPERM;
2698 } else if (!capable(CAP_SYS_ADMIN)) {
2699 /* A different attribute in the security namespace.
2700 Restrict to administrator. */
2701 return -EPERM;
2702 }
2703 }
2704
2705 /* Not an attribute we recognize, so just check the
2706 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002707 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002708}
2709
David Howells8f0cfa52008-04-29 00:59:41 -07002710static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2711 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002712{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002713 struct inode *inode = dentry->d_inode;
2714 struct inode_security_struct *isec = inode->i_security;
2715 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002716 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002717 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002718 int rc = 0;
2719
Serge E. Hallynb5376772007-10-16 23:31:36 -07002720 if (strcmp(name, XATTR_NAME_SELINUX))
2721 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002722
2723 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002724 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002725 return -EOPNOTSUPP;
2726
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302727 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002728 return -EPERM;
2729
Thomas Liu2bf49692009-07-14 12:14:09 -04002730 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002731 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002732
David Howells275bb412008-11-14 10:39:19 +11002733 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002734 FILE__RELABELFROM, &ad);
2735 if (rc)
2736 return rc;
2737
2738 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002739 if (rc == -EINVAL) {
2740 if (!capable(CAP_MAC_ADMIN))
2741 return rc;
2742 rc = security_context_to_sid_force(value, size, &newsid);
2743 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002744 if (rc)
2745 return rc;
2746
David Howells275bb412008-11-14 10:39:19 +11002747 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002748 FILE__RELABELTO, &ad);
2749 if (rc)
2750 return rc;
2751
David Howells275bb412008-11-14 10:39:19 +11002752 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002753 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002754 if (rc)
2755 return rc;
2756
2757 return avc_has_perm(newsid,
2758 sbsec->sid,
2759 SECCLASS_FILESYSTEM,
2760 FILESYSTEM__ASSOCIATE,
2761 &ad);
2762}
2763
David Howells8f0cfa52008-04-29 00:59:41 -07002764static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002765 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002766 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002767{
2768 struct inode *inode = dentry->d_inode;
2769 struct inode_security_struct *isec = inode->i_security;
2770 u32 newsid;
2771 int rc;
2772
2773 if (strcmp(name, XATTR_NAME_SELINUX)) {
2774 /* Not an attribute we recognize, so nothing to do. */
2775 return;
2776 }
2777
Stephen Smalley12b29f32008-05-07 13:03:20 -04002778 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002779 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002780 printk(KERN_ERR "SELinux: unable to map context to SID"
2781 "for (%s, %lu), rc=%d\n",
2782 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002783 return;
2784 }
2785
2786 isec->sid = newsid;
2787 return;
2788}
2789
David Howells8f0cfa52008-04-29 00:59:41 -07002790static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002791{
David Howells88e67f32008-11-14 10:39:21 +11002792 const struct cred *cred = current_cred();
2793
2794 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002795}
2796
Eric Paris828dfe12008-04-17 13:17:49 -04002797static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002798{
David Howells88e67f32008-11-14 10:39:21 +11002799 const struct cred *cred = current_cred();
2800
2801 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002802}
2803
David Howells8f0cfa52008-04-29 00:59:41 -07002804static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002805{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002806 if (strcmp(name, XATTR_NAME_SELINUX))
2807 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002808
2809 /* No one is allowed to remove a SELinux security label.
2810 You can change the label, but all data must be labeled. */
2811 return -EACCES;
2812}
2813
James Morrisd381d8a2005-10-30 14:59:22 -08002814/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002815 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002816 *
2817 * Permission check is handled by selinux_inode_getxattr hook.
2818 */
David P. Quigley42492592008-02-04 22:29:39 -08002819static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002820{
David P. Quigley42492592008-02-04 22:29:39 -08002821 u32 size;
2822 int error;
2823 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002824 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002825
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002826 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2827 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002828
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002829 /*
2830 * If the caller has CAP_MAC_ADMIN, then get the raw context
2831 * value even if it is not defined by current policy; otherwise,
2832 * use the in-core value under current policy.
2833 * Use the non-auditing forms of the permission checks since
2834 * getxattr may be called by unprivileged processes commonly
2835 * and lack of permission just means that we fall back to the
2836 * in-core context value, not a denial.
2837 */
David Howells3699c532009-01-06 22:27:01 +00002838 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2839 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002840 if (!error)
2841 error = security_sid_to_context_force(isec->sid, &context,
2842 &size);
2843 else
2844 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002845 if (error)
2846 return error;
2847 error = size;
2848 if (alloc) {
2849 *buffer = context;
2850 goto out_nofree;
2851 }
2852 kfree(context);
2853out_nofree:
2854 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002855}
2856
2857static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002858 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002859{
2860 struct inode_security_struct *isec = inode->i_security;
2861 u32 newsid;
2862 int rc;
2863
2864 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2865 return -EOPNOTSUPP;
2866
2867 if (!value || !size)
2868 return -EACCES;
2869
Eric Paris828dfe12008-04-17 13:17:49 -04002870 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002871 if (rc)
2872 return rc;
2873
2874 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002875 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002876 return 0;
2877}
2878
2879static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2880{
2881 const int len = sizeof(XATTR_NAME_SELINUX);
2882 if (buffer && len <= buffer_size)
2883 memcpy(buffer, XATTR_NAME_SELINUX, len);
2884 return len;
2885}
2886
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002887static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2888{
2889 struct inode_security_struct *isec = inode->i_security;
2890 *secid = isec->sid;
2891}
2892
Linus Torvalds1da177e2005-04-16 15:20:36 -07002893/* file security operations */
2894
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002895static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002896{
David Howells88e67f32008-11-14 10:39:21 +11002897 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002898 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002899
Linus Torvalds1da177e2005-04-16 15:20:36 -07002900 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2901 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2902 mask |= MAY_APPEND;
2903
Paul Moore389fb8002009-03-27 17:10:34 -04002904 return file_has_perm(cred, file,
2905 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002906}
2907
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002908static int selinux_file_permission(struct file *file, int mask)
2909{
Stephen Smalley20dda182009-06-22 14:54:53 -04002910 struct inode *inode = file->f_path.dentry->d_inode;
2911 struct file_security_struct *fsec = file->f_security;
2912 struct inode_security_struct *isec = inode->i_security;
2913 u32 sid = current_sid();
2914
Paul Moore389fb8002009-03-27 17:10:34 -04002915 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002916 /* No permission to check. Existence test. */
2917 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002918
Stephen Smalley20dda182009-06-22 14:54:53 -04002919 if (sid == fsec->sid && fsec->isid == isec->sid &&
2920 fsec->pseqno == avc_policy_seqno())
2921 /* No change since dentry_open check. */
2922 return 0;
2923
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002924 return selinux_revalidate_file_permission(file, mask);
2925}
2926
Linus Torvalds1da177e2005-04-16 15:20:36 -07002927static int selinux_file_alloc_security(struct file *file)
2928{
2929 return file_alloc_security(file);
2930}
2931
2932static void selinux_file_free_security(struct file *file)
2933{
2934 file_free_security(file);
2935}
2936
2937static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2938 unsigned long arg)
2939{
David Howells88e67f32008-11-14 10:39:21 +11002940 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002941 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002942
Eric Paris0b24dcb2011-02-25 15:39:20 -05002943 switch (cmd) {
2944 case FIONREAD:
2945 /* fall through */
2946 case FIBMAP:
2947 /* fall through */
2948 case FIGETBSZ:
2949 /* fall through */
2950 case EXT2_IOC_GETFLAGS:
2951 /* fall through */
2952 case EXT2_IOC_GETVERSION:
2953 error = file_has_perm(cred, file, FILE__GETATTR);
2954 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002955
Eric Paris0b24dcb2011-02-25 15:39:20 -05002956 case EXT2_IOC_SETFLAGS:
2957 /* fall through */
2958 case EXT2_IOC_SETVERSION:
2959 error = file_has_perm(cred, file, FILE__SETATTR);
2960 break;
2961
2962 /* sys_ioctl() checks */
2963 case FIONBIO:
2964 /* fall through */
2965 case FIOASYNC:
2966 error = file_has_perm(cred, file, 0);
2967 break;
2968
2969 case KDSKBENT:
2970 case KDSKBSENT:
2971 error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
2972 SECURITY_CAP_AUDIT);
2973 break;
2974
2975 /* default case assumes that the command will go
2976 * to the file's ioctl() function.
2977 */
2978 default:
2979 error = file_has_perm(cred, file, FILE__IOCTL);
2980 }
2981 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002982}
2983
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002984static int default_noexec;
2985
Linus Torvalds1da177e2005-04-16 15:20:36 -07002986static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2987{
David Howells88e67f32008-11-14 10:39:21 +11002988 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002989 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002990
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002991 if (default_noexec &&
2992 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002993 /*
2994 * We are making executable an anonymous mapping or a
2995 * private file mapping that will also be writable.
2996 * This has an additional check.
2997 */
David Howellsd84f4f92008-11-14 10:39:23 +11002998 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002999 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003000 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003001 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003002
3003 if (file) {
3004 /* read access is always possible with a mapping */
3005 u32 av = FILE__READ;
3006
3007 /* write access only matters if the mapping is shared */
3008 if (shared && (prot & PROT_WRITE))
3009 av |= FILE__WRITE;
3010
3011 if (prot & PROT_EXEC)
3012 av |= FILE__EXECUTE;
3013
David Howells88e67f32008-11-14 10:39:21 +11003014 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003015 }
David Howellsd84f4f92008-11-14 10:39:23 +11003016
3017error:
3018 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003019}
3020
3021static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003022 unsigned long prot, unsigned long flags,
3023 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003024{
Eric Parised032182007-06-28 15:55:21 -04003025 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003026 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003027
Eric Paris84336d1a2009-07-31 12:54:05 -04003028 /*
3029 * notice that we are intentionally putting the SELinux check before
3030 * the secondary cap_file_mmap check. This is such a likely attempt
3031 * at bad behaviour/exploit that we always want to get the AVC, even
3032 * if DAC would have also denied the operation.
3033 */
Eric Parisa2551df2009-07-31 12:54:11 -04003034 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003035 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3036 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003037 if (rc)
3038 return rc;
3039 }
3040
3041 /* do DAC check on address space usage */
3042 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003043 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003044 return rc;
3045
3046 if (selinux_checkreqprot)
3047 prot = reqprot;
3048
3049 return file_map_prot_check(file, prot,
3050 (flags & MAP_TYPE) == MAP_SHARED);
3051}
3052
3053static int selinux_file_mprotect(struct vm_area_struct *vma,
3054 unsigned long reqprot,
3055 unsigned long prot)
3056{
David Howells88e67f32008-11-14 10:39:21 +11003057 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003058
3059 if (selinux_checkreqprot)
3060 prot = reqprot;
3061
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003062 if (default_noexec &&
3063 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003064 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003065 if (vma->vm_start >= vma->vm_mm->start_brk &&
3066 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003067 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003068 } else if (!vma->vm_file &&
3069 vma->vm_start <= vma->vm_mm->start_stack &&
3070 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003071 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003072 } else if (vma->vm_file && vma->anon_vma) {
3073 /*
3074 * We are making executable a file mapping that has
3075 * had some COW done. Since pages might have been
3076 * written, check ability to execute the possibly
3077 * modified content. This typically should only
3078 * occur for text relocations.
3079 */
David Howellsd84f4f92008-11-14 10:39:23 +11003080 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003081 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003082 if (rc)
3083 return rc;
3084 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003085
3086 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3087}
3088
3089static int selinux_file_lock(struct file *file, unsigned int cmd)
3090{
David Howells88e67f32008-11-14 10:39:21 +11003091 const struct cred *cred = current_cred();
3092
3093 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003094}
3095
3096static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3097 unsigned long arg)
3098{
David Howells88e67f32008-11-14 10:39:21 +11003099 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003100 int err = 0;
3101
3102 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003103 case F_SETFL:
3104 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3105 err = -EINVAL;
3106 break;
3107 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003108
Eric Paris828dfe12008-04-17 13:17:49 -04003109 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003110 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003111 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003112 }
3113 /* fall through */
3114 case F_SETOWN:
3115 case F_SETSIG:
3116 case F_GETFL:
3117 case F_GETOWN:
3118 case F_GETSIG:
3119 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003120 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003121 break;
3122 case F_GETLK:
3123 case F_SETLK:
3124 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003125#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003126 case F_GETLK64:
3127 case F_SETLK64:
3128 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003129#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003130 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3131 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003132 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003133 }
David Howells88e67f32008-11-14 10:39:21 +11003134 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003135 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003136 }
3137
3138 return err;
3139}
3140
3141static int selinux_file_set_fowner(struct file *file)
3142{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003143 struct file_security_struct *fsec;
3144
Linus Torvalds1da177e2005-04-16 15:20:36 -07003145 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003146 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003147
3148 return 0;
3149}
3150
3151static int selinux_file_send_sigiotask(struct task_struct *tsk,
3152 struct fown_struct *fown, int signum)
3153{
Eric Paris828dfe12008-04-17 13:17:49 -04003154 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003155 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003156 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003157 struct file_security_struct *fsec;
3158
3159 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003160 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003161
Linus Torvalds1da177e2005-04-16 15:20:36 -07003162 fsec = file->f_security;
3163
3164 if (!signum)
3165 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3166 else
3167 perm = signal_to_av(signum);
3168
David Howells275bb412008-11-14 10:39:19 +11003169 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003170 SECCLASS_PROCESS, perm, NULL);
3171}
3172
3173static int selinux_file_receive(struct file *file)
3174{
David Howells88e67f32008-11-14 10:39:21 +11003175 const struct cred *cred = current_cred();
3176
3177 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003178}
3179
David Howells745ca242008-11-14 10:39:22 +11003180static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003181{
3182 struct file_security_struct *fsec;
3183 struct inode *inode;
3184 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003185
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003186 inode = file->f_path.dentry->d_inode;
3187 fsec = file->f_security;
3188 isec = inode->i_security;
3189 /*
3190 * Save inode label and policy sequence number
3191 * at open-time so that selinux_file_permission
3192 * can determine whether revalidation is necessary.
3193 * Task label is already saved in the file security
3194 * struct as its SID.
3195 */
3196 fsec->isid = isec->sid;
3197 fsec->pseqno = avc_policy_seqno();
3198 /*
3199 * Since the inode label or policy seqno may have changed
3200 * between the selinux_inode_permission check and the saving
3201 * of state above, recheck that access is still permitted.
3202 * Otherwise, access might never be revalidated against the
3203 * new inode label or new policy.
3204 * This check is not redundant - do not remove.
3205 */
David Howells88e67f32008-11-14 10:39:21 +11003206 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003207}
3208
Linus Torvalds1da177e2005-04-16 15:20:36 -07003209/* task security operations */
3210
3211static int selinux_task_create(unsigned long clone_flags)
3212{
David Howells3b11a1d2008-11-14 10:39:26 +11003213 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003214}
3215
David Howellsf1752ee2008-11-14 10:39:17 +11003216/*
David Howellsee18d642009-09-02 09:14:21 +01003217 * allocate the SELinux part of blank credentials
3218 */
3219static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3220{
3221 struct task_security_struct *tsec;
3222
3223 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3224 if (!tsec)
3225 return -ENOMEM;
3226
3227 cred->security = tsec;
3228 return 0;
3229}
3230
3231/*
David Howellsf1752ee2008-11-14 10:39:17 +11003232 * detach and free the LSM part of a set of credentials
3233 */
3234static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003235{
David Howellsf1752ee2008-11-14 10:39:17 +11003236 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003237
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003238 /*
3239 * cred->security == NULL if security_cred_alloc_blank() or
3240 * security_prepare_creds() returned an error.
3241 */
3242 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003243 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003244 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003245}
3246
David Howellsd84f4f92008-11-14 10:39:23 +11003247/*
3248 * prepare a new set of credentials for modification
3249 */
3250static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3251 gfp_t gfp)
3252{
3253 const struct task_security_struct *old_tsec;
3254 struct task_security_struct *tsec;
3255
3256 old_tsec = old->security;
3257
3258 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3259 if (!tsec)
3260 return -ENOMEM;
3261
3262 new->security = tsec;
3263 return 0;
3264}
3265
3266/*
David Howellsee18d642009-09-02 09:14:21 +01003267 * transfer the SELinux data to a blank set of creds
3268 */
3269static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3270{
3271 const struct task_security_struct *old_tsec = old->security;
3272 struct task_security_struct *tsec = new->security;
3273
3274 *tsec = *old_tsec;
3275}
3276
3277/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003278 * set the security data for a kernel service
3279 * - all the creation contexts are set to unlabelled
3280 */
3281static int selinux_kernel_act_as(struct cred *new, u32 secid)
3282{
3283 struct task_security_struct *tsec = new->security;
3284 u32 sid = current_sid();
3285 int ret;
3286
3287 ret = avc_has_perm(sid, secid,
3288 SECCLASS_KERNEL_SERVICE,
3289 KERNEL_SERVICE__USE_AS_OVERRIDE,
3290 NULL);
3291 if (ret == 0) {
3292 tsec->sid = secid;
3293 tsec->create_sid = 0;
3294 tsec->keycreate_sid = 0;
3295 tsec->sockcreate_sid = 0;
3296 }
3297 return ret;
3298}
3299
3300/*
3301 * set the file creation context in a security record to the same as the
3302 * objective context of the specified inode
3303 */
3304static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3305{
3306 struct inode_security_struct *isec = inode->i_security;
3307 struct task_security_struct *tsec = new->security;
3308 u32 sid = current_sid();
3309 int ret;
3310
3311 ret = avc_has_perm(sid, isec->sid,
3312 SECCLASS_KERNEL_SERVICE,
3313 KERNEL_SERVICE__CREATE_FILES_AS,
3314 NULL);
3315
3316 if (ret == 0)
3317 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003318 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003319}
3320
Eric Parisdd8dbf22009-11-03 16:35:32 +11003321static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003322{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003323 u32 sid;
3324 struct common_audit_data ad;
3325
3326 sid = task_sid(current);
3327
3328 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3329 ad.u.kmod_name = kmod_name;
3330
3331 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3332 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003333}
3334
Linus Torvalds1da177e2005-04-16 15:20:36 -07003335static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3336{
David Howells3b11a1d2008-11-14 10:39:26 +11003337 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003338}
3339
3340static int selinux_task_getpgid(struct task_struct *p)
3341{
David Howells3b11a1d2008-11-14 10:39:26 +11003342 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003343}
3344
3345static int selinux_task_getsid(struct task_struct *p)
3346{
David Howells3b11a1d2008-11-14 10:39:26 +11003347 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003348}
3349
David Quigleyf9008e42006-06-30 01:55:46 -07003350static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3351{
David Howells275bb412008-11-14 10:39:19 +11003352 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003353}
3354
Linus Torvalds1da177e2005-04-16 15:20:36 -07003355static int selinux_task_setnice(struct task_struct *p, int nice)
3356{
3357 int rc;
3358
Eric Paris200ac532009-02-12 15:01:04 -05003359 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003360 if (rc)
3361 return rc;
3362
David Howells3b11a1d2008-11-14 10:39:26 +11003363 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003364}
3365
James Morris03e68062006-06-23 02:03:58 -07003366static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3367{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003368 int rc;
3369
Eric Paris200ac532009-02-12 15:01:04 -05003370 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003371 if (rc)
3372 return rc;
3373
David Howells3b11a1d2008-11-14 10:39:26 +11003374 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003375}
3376
David Quigleya1836a42006-06-30 01:55:49 -07003377static int selinux_task_getioprio(struct task_struct *p)
3378{
David Howells3b11a1d2008-11-14 10:39:26 +11003379 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003380}
3381
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003382static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3383 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003384{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003385 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003386
3387 /* Control the ability to change the hard limit (whether
3388 lowering or raising it), so that the hard limit can
3389 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003390 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003391 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003392 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003393
3394 return 0;
3395}
3396
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003397static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003398{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003399 int rc;
3400
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003401 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003402 if (rc)
3403 return rc;
3404
David Howells3b11a1d2008-11-14 10:39:26 +11003405 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406}
3407
3408static int selinux_task_getscheduler(struct task_struct *p)
3409{
David Howells3b11a1d2008-11-14 10:39:26 +11003410 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411}
3412
David Quigley35601542006-06-23 02:04:01 -07003413static int selinux_task_movememory(struct task_struct *p)
3414{
David Howells3b11a1d2008-11-14 10:39:26 +11003415 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003416}
3417
David Quigleyf9008e42006-06-30 01:55:46 -07003418static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3419 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420{
3421 u32 perm;
3422 int rc;
3423
Linus Torvalds1da177e2005-04-16 15:20:36 -07003424 if (!sig)
3425 perm = PROCESS__SIGNULL; /* null signal; existence test */
3426 else
3427 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003428 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003429 rc = avc_has_perm(secid, task_sid(p),
3430 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003431 else
David Howells3b11a1d2008-11-14 10:39:26 +11003432 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003433 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003434}
3435
Linus Torvalds1da177e2005-04-16 15:20:36 -07003436static int selinux_task_wait(struct task_struct *p)
3437{
Eric Paris8a535142007-10-22 16:10:31 -04003438 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003439}
3440
Linus Torvalds1da177e2005-04-16 15:20:36 -07003441static void selinux_task_to_inode(struct task_struct *p,
3442 struct inode *inode)
3443{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003444 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003445 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003446
David Howells275bb412008-11-14 10:39:19 +11003447 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003448 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003449}
3450
Linus Torvalds1da177e2005-04-16 15:20:36 -07003451/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003452static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003453 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454{
3455 int offset, ihlen, ret = -EINVAL;
3456 struct iphdr _iph, *ih;
3457
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003458 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003459 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3460 if (ih == NULL)
3461 goto out;
3462
3463 ihlen = ih->ihl * 4;
3464 if (ihlen < sizeof(_iph))
3465 goto out;
3466
3467 ad->u.net.v4info.saddr = ih->saddr;
3468 ad->u.net.v4info.daddr = ih->daddr;
3469 ret = 0;
3470
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003471 if (proto)
3472 *proto = ih->protocol;
3473
Linus Torvalds1da177e2005-04-16 15:20:36 -07003474 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003475 case IPPROTO_TCP: {
3476 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003477
Eric Paris828dfe12008-04-17 13:17:49 -04003478 if (ntohs(ih->frag_off) & IP_OFFSET)
3479 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003480
3481 offset += ihlen;
3482 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3483 if (th == NULL)
3484 break;
3485
3486 ad->u.net.sport = th->source;
3487 ad->u.net.dport = th->dest;
3488 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003489 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003490
Eric Paris828dfe12008-04-17 13:17:49 -04003491 case IPPROTO_UDP: {
3492 struct udphdr _udph, *uh;
3493
3494 if (ntohs(ih->frag_off) & IP_OFFSET)
3495 break;
3496
3497 offset += ihlen;
3498 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3499 if (uh == NULL)
3500 break;
3501
3502 ad->u.net.sport = uh->source;
3503 ad->u.net.dport = uh->dest;
3504 break;
3505 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003506
James Morris2ee92d42006-11-13 16:09:01 -08003507 case IPPROTO_DCCP: {
3508 struct dccp_hdr _dccph, *dh;
3509
3510 if (ntohs(ih->frag_off) & IP_OFFSET)
3511 break;
3512
3513 offset += ihlen;
3514 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3515 if (dh == NULL)
3516 break;
3517
3518 ad->u.net.sport = dh->dccph_sport;
3519 ad->u.net.dport = dh->dccph_dport;
3520 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003521 }
James Morris2ee92d42006-11-13 16:09:01 -08003522
Eric Paris828dfe12008-04-17 13:17:49 -04003523 default:
3524 break;
3525 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003526out:
3527 return ret;
3528}
3529
3530#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3531
3532/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003533static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003534 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003535{
3536 u8 nexthdr;
3537 int ret = -EINVAL, offset;
3538 struct ipv6hdr _ipv6h, *ip6;
3539
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003540 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003541 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3542 if (ip6 == NULL)
3543 goto out;
3544
3545 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3546 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3547 ret = 0;
3548
3549 nexthdr = ip6->nexthdr;
3550 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003551 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003552 if (offset < 0)
3553 goto out;
3554
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003555 if (proto)
3556 *proto = nexthdr;
3557
Linus Torvalds1da177e2005-04-16 15:20:36 -07003558 switch (nexthdr) {
3559 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003560 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003561
3562 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3563 if (th == NULL)
3564 break;
3565
3566 ad->u.net.sport = th->source;
3567 ad->u.net.dport = th->dest;
3568 break;
3569 }
3570
3571 case IPPROTO_UDP: {
3572 struct udphdr _udph, *uh;
3573
3574 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3575 if (uh == NULL)
3576 break;
3577
3578 ad->u.net.sport = uh->source;
3579 ad->u.net.dport = uh->dest;
3580 break;
3581 }
3582
James Morris2ee92d42006-11-13 16:09:01 -08003583 case IPPROTO_DCCP: {
3584 struct dccp_hdr _dccph, *dh;
3585
3586 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3587 if (dh == NULL)
3588 break;
3589
3590 ad->u.net.sport = dh->dccph_sport;
3591 ad->u.net.dport = dh->dccph_dport;
3592 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003593 }
James Morris2ee92d42006-11-13 16:09:01 -08003594
Linus Torvalds1da177e2005-04-16 15:20:36 -07003595 /* includes fragments */
3596 default:
3597 break;
3598 }
3599out:
3600 return ret;
3601}
3602
3603#endif /* IPV6 */
3604
Thomas Liu2bf49692009-07-14 12:14:09 -04003605static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003606 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003607{
David Howellscf9481e2008-07-27 21:31:07 +10003608 char *addrp;
3609 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003610
3611 switch (ad->u.net.family) {
3612 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003613 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003614 if (ret)
3615 goto parse_error;
3616 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3617 &ad->u.net.v4info.daddr);
3618 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003619
3620#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3621 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003622 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003623 if (ret)
3624 goto parse_error;
3625 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3626 &ad->u.net.v6info.daddr);
3627 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003628#endif /* IPV6 */
3629 default:
David Howellscf9481e2008-07-27 21:31:07 +10003630 addrp = NULL;
3631 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632 }
3633
David Howellscf9481e2008-07-27 21:31:07 +10003634parse_error:
3635 printk(KERN_WARNING
3636 "SELinux: failure in selinux_parse_skb(),"
3637 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003638 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003639
3640okay:
3641 if (_addrp)
3642 *_addrp = addrp;
3643 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003644}
3645
Paul Moore4f6a9932007-03-01 14:35:22 -05003646/**
Paul Moore220deb92008-01-29 08:38:23 -05003647 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003648 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003649 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003650 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003651 *
3652 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003653 * Check the various different forms of network peer labeling and determine
3654 * the peer label/SID for the packet; most of the magic actually occurs in
3655 * the security server function security_net_peersid_cmp(). The function
3656 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3657 * or -EACCES if @sid is invalid due to inconsistencies with the different
3658 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003659 *
3660 */
Paul Moore220deb92008-01-29 08:38:23 -05003661static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003662{
Paul Moore71f1cb02008-01-29 08:51:16 -05003663 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003664 u32 xfrm_sid;
3665 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003666 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003667
3668 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003669 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003670
Paul Moore71f1cb02008-01-29 08:51:16 -05003671 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3672 if (unlikely(err)) {
3673 printk(KERN_WARNING
3674 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3675 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003676 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003677 }
Paul Moore220deb92008-01-29 08:38:23 -05003678
3679 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003680}
3681
Linus Torvalds1da177e2005-04-16 15:20:36 -07003682/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003683
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003684static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3685 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003686{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003687 if (tsec->sockcreate_sid > SECSID_NULL) {
3688 *socksid = tsec->sockcreate_sid;
3689 return 0;
3690 }
3691
3692 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3693 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003694}
3695
Paul Moore253bfae2010-04-22 14:46:19 -04003696static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003697{
Paul Moore253bfae2010-04-22 14:46:19 -04003698 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003699 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003700 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003701
Paul Moore253bfae2010-04-22 14:46:19 -04003702 if (sksec->sid == SECINITSID_KERNEL)
3703 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003704
Thomas Liu2bf49692009-07-14 12:14:09 -04003705 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003706 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003707
Paul Moore253bfae2010-04-22 14:46:19 -04003708 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003709}
3710
3711static int selinux_socket_create(int family, int type,
3712 int protocol, int kern)
3713{
Paul Moore5fb49872010-04-22 14:46:19 -04003714 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003715 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003716 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003717 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003718
3719 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003720 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003721
David Howells275bb412008-11-14 10:39:19 +11003722 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003723 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3724 if (rc)
3725 return rc;
3726
Paul Moored4f2d972010-04-22 14:46:18 -04003727 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728}
3729
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003730static int selinux_socket_post_create(struct socket *sock, int family,
3731 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732{
Paul Moore5fb49872010-04-22 14:46:19 -04003733 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003734 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003735 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003736 int err = 0;
3737
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003738 isec->sclass = socket_type_to_security_class(family, type, protocol);
3739
David Howells275bb412008-11-14 10:39:19 +11003740 if (kern)
3741 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003742 else {
3743 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3744 if (err)
3745 return err;
3746 }
David Howells275bb412008-11-14 10:39:19 +11003747
Linus Torvalds1da177e2005-04-16 15:20:36 -07003748 isec->initialized = 1;
3749
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003750 if (sock->sk) {
3751 sksec = sock->sk->sk_security;
3752 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003753 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003754 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003755 }
3756
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003757 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003758}
3759
3760/* Range of port numbers used to automatically bind.
3761 Need to determine whether we should perform a name_bind
3762 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003763
3764static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3765{
Paul Moore253bfae2010-04-22 14:46:19 -04003766 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003767 u16 family;
3768 int err;
3769
Paul Moore253bfae2010-04-22 14:46:19 -04003770 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003771 if (err)
3772 goto out;
3773
3774 /*
3775 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003776 * Multiple address binding for SCTP is not supported yet: we just
3777 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003778 */
Paul Moore253bfae2010-04-22 14:46:19 -04003779 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003780 if (family == PF_INET || family == PF_INET6) {
3781 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003782 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003783 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003784 struct sockaddr_in *addr4 = NULL;
3785 struct sockaddr_in6 *addr6 = NULL;
3786 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003787 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003788
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789 if (family == PF_INET) {
3790 addr4 = (struct sockaddr_in *)address;
3791 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003792 addrp = (char *)&addr4->sin_addr.s_addr;
3793 } else {
3794 addr6 = (struct sockaddr_in6 *)address;
3795 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003796 addrp = (char *)&addr6->sin6_addr.s6_addr;
3797 }
3798
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003799 if (snum) {
3800 int low, high;
3801
3802 inet_get_local_port_range(&low, &high);
3803
3804 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003805 err = sel_netport_sid(sk->sk_protocol,
3806 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003807 if (err)
3808 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003809 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003810 ad.u.net.sport = htons(snum);
3811 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003812 err = avc_has_perm(sksec->sid, sid,
3813 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003814 SOCKET__NAME_BIND, &ad);
3815 if (err)
3816 goto out;
3817 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003818 }
Eric Paris828dfe12008-04-17 13:17:49 -04003819
Paul Moore253bfae2010-04-22 14:46:19 -04003820 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003821 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003822 node_perm = TCP_SOCKET__NODE_BIND;
3823 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003824
James Morris13402582005-09-30 14:24:34 -04003825 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003826 node_perm = UDP_SOCKET__NODE_BIND;
3827 break;
James Morris2ee92d42006-11-13 16:09:01 -08003828
3829 case SECCLASS_DCCP_SOCKET:
3830 node_perm = DCCP_SOCKET__NODE_BIND;
3831 break;
3832
Linus Torvalds1da177e2005-04-16 15:20:36 -07003833 default:
3834 node_perm = RAWIP_SOCKET__NODE_BIND;
3835 break;
3836 }
Eric Paris828dfe12008-04-17 13:17:49 -04003837
Paul Moore224dfbd2008-01-29 08:38:13 -05003838 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003839 if (err)
3840 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003841
Thomas Liu2bf49692009-07-14 12:14:09 -04003842 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003843 ad.u.net.sport = htons(snum);
3844 ad.u.net.family = family;
3845
3846 if (family == PF_INET)
3847 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3848 else
3849 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3850
Paul Moore253bfae2010-04-22 14:46:19 -04003851 err = avc_has_perm(sksec->sid, sid,
3852 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003853 if (err)
3854 goto out;
3855 }
3856out:
3857 return err;
3858}
3859
3860static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3861{
Paul Moore014ab192008-10-10 10:16:33 -04003862 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003863 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003864 int err;
3865
Paul Moore253bfae2010-04-22 14:46:19 -04003866 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003867 if (err)
3868 return err;
3869
3870 /*
James Morris2ee92d42006-11-13 16:09:01 -08003871 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003872 */
Paul Moore253bfae2010-04-22 14:46:19 -04003873 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3874 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003875 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003876 struct sockaddr_in *addr4 = NULL;
3877 struct sockaddr_in6 *addr6 = NULL;
3878 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003879 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003880
3881 if (sk->sk_family == PF_INET) {
3882 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003883 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884 return -EINVAL;
3885 snum = ntohs(addr4->sin_port);
3886 } else {
3887 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003888 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003889 return -EINVAL;
3890 snum = ntohs(addr6->sin6_port);
3891 }
3892
Paul Moore3e112172008-04-10 10:48:14 -04003893 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894 if (err)
3895 goto out;
3896
Paul Moore253bfae2010-04-22 14:46:19 -04003897 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003898 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3899
Thomas Liu2bf49692009-07-14 12:14:09 -04003900 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901 ad.u.net.dport = htons(snum);
3902 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003903 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003904 if (err)
3905 goto out;
3906 }
3907
Paul Moore014ab192008-10-10 10:16:33 -04003908 err = selinux_netlbl_socket_connect(sk, address);
3909
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910out:
3911 return err;
3912}
3913
3914static int selinux_socket_listen(struct socket *sock, int backlog)
3915{
Paul Moore253bfae2010-04-22 14:46:19 -04003916 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003917}
3918
3919static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3920{
3921 int err;
3922 struct inode_security_struct *isec;
3923 struct inode_security_struct *newisec;
3924
Paul Moore253bfae2010-04-22 14:46:19 -04003925 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926 if (err)
3927 return err;
3928
3929 newisec = SOCK_INODE(newsock)->i_security;
3930
3931 isec = SOCK_INODE(sock)->i_security;
3932 newisec->sclass = isec->sclass;
3933 newisec->sid = isec->sid;
3934 newisec->initialized = 1;
3935
3936 return 0;
3937}
3938
3939static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003940 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003941{
Paul Moore253bfae2010-04-22 14:46:19 -04003942 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003943}
3944
3945static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3946 int size, int flags)
3947{
Paul Moore253bfae2010-04-22 14:46:19 -04003948 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003949}
3950
3951static int selinux_socket_getsockname(struct socket *sock)
3952{
Paul Moore253bfae2010-04-22 14:46:19 -04003953 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003954}
3955
3956static int selinux_socket_getpeername(struct socket *sock)
3957{
Paul Moore253bfae2010-04-22 14:46:19 -04003958 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003959}
3960
Eric Paris828dfe12008-04-17 13:17:49 -04003961static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003962{
Paul Mooref8687af2006-10-30 15:22:15 -08003963 int err;
3964
Paul Moore253bfae2010-04-22 14:46:19 -04003965 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003966 if (err)
3967 return err;
3968
3969 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003970}
3971
3972static int selinux_socket_getsockopt(struct socket *sock, int level,
3973 int optname)
3974{
Paul Moore253bfae2010-04-22 14:46:19 -04003975 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003976}
3977
3978static int selinux_socket_shutdown(struct socket *sock, int how)
3979{
Paul Moore253bfae2010-04-22 14:46:19 -04003980 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981}
3982
David S. Miller3610cda2011-01-05 15:38:53 -08003983static int selinux_socket_unix_stream_connect(struct sock *sock,
3984 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003985 struct sock *newsk)
3986{
David S. Miller3610cda2011-01-05 15:38:53 -08003987 struct sk_security_struct *sksec_sock = sock->sk_security;
3988 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04003989 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003990 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003991 int err;
3992
Thomas Liu2bf49692009-07-14 12:14:09 -04003993 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08003994 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003995
Paul Moore4d1e2452010-04-22 14:46:18 -04003996 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3997 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003998 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3999 if (err)
4000 return err;
4001
Linus Torvalds1da177e2005-04-16 15:20:36 -07004002 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004003 sksec_new->peer_sid = sksec_sock->sid;
4004 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4005 &sksec_new->sid);
4006 if (err)
4007 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004008
Paul Moore4d1e2452010-04-22 14:46:18 -04004009 /* connecting socket */
4010 sksec_sock->peer_sid = sksec_new->sid;
4011
4012 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004013}
4014
4015static int selinux_socket_unix_may_send(struct socket *sock,
4016 struct socket *other)
4017{
Paul Moore253bfae2010-04-22 14:46:19 -04004018 struct sk_security_struct *ssec = sock->sk->sk_security;
4019 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004020 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004021
Thomas Liu2bf49692009-07-14 12:14:09 -04004022 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004023 ad.u.net.sk = other->sk;
4024
Paul Moore253bfae2010-04-22 14:46:19 -04004025 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4026 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004027}
4028
Paul Mooreeffad8d2008-01-29 08:49:27 -05004029static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4030 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004031 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004032{
4033 int err;
4034 u32 if_sid;
4035 u32 node_sid;
4036
4037 err = sel_netif_sid(ifindex, &if_sid);
4038 if (err)
4039 return err;
4040 err = avc_has_perm(peer_sid, if_sid,
4041 SECCLASS_NETIF, NETIF__INGRESS, ad);
4042 if (err)
4043 return err;
4044
4045 err = sel_netnode_sid(addrp, family, &node_sid);
4046 if (err)
4047 return err;
4048 return avc_has_perm(peer_sid, node_sid,
4049 SECCLASS_NODE, NODE__RECVFROM, ad);
4050}
4051
Paul Moore220deb92008-01-29 08:38:23 -05004052static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004053 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004054{
Paul Moore277d3422008-12-31 12:54:11 -05004055 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004056 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004057 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004058 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004059 char *addrp;
4060
Thomas Liu2bf49692009-07-14 12:14:09 -04004061 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004062 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004063 ad.u.net.family = family;
4064 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4065 if (err)
4066 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004067
Paul Moore58bfbb52009-03-27 17:10:41 -04004068 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004069 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004070 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004071 if (err)
4072 return err;
4073 }
Paul Moore220deb92008-01-29 08:38:23 -05004074
Steffen Klassertb9679a72011-02-23 12:55:21 +01004075 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4076 if (err)
4077 return err;
4078 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004079
James Morris4e5ab4c2006-06-09 00:33:33 -07004080 return err;
4081}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004082
James Morris4e5ab4c2006-06-09 00:33:33 -07004083static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4084{
Paul Moore220deb92008-01-29 08:38:23 -05004085 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004086 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004087 u16 family = sk->sk_family;
4088 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004089 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004090 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004091 u8 secmark_active;
4092 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004093
James Morris4e5ab4c2006-06-09 00:33:33 -07004094 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004095 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004096
4097 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004098 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004099 family = PF_INET;
4100
Paul Moored8395c82008-10-10 10:16:30 -04004101 /* If any sort of compatibility mode is enabled then handoff processing
4102 * to the selinux_sock_rcv_skb_compat() function to deal with the
4103 * special handling. We do this in an attempt to keep this function
4104 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004105 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004106 return selinux_sock_rcv_skb_compat(sk, skb, family);
4107
4108 secmark_active = selinux_secmark_enabled();
4109 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4110 if (!secmark_active && !peerlbl_active)
4111 return 0;
4112
Thomas Liu2bf49692009-07-14 12:14:09 -04004113 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004114 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004115 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004116 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004117 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004118 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004119
Paul Moored8395c82008-10-10 10:16:30 -04004120 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004121 u32 peer_sid;
4122
4123 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4124 if (err)
4125 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004126 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004127 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004128 if (err) {
4129 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004130 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004131 }
Paul Moored621d352008-01-29 08:43:36 -05004132 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4133 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004134 if (err)
4135 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004136 }
4137
Paul Moored8395c82008-10-10 10:16:30 -04004138 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004139 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4140 PACKET__RECV, &ad);
4141 if (err)
4142 return err;
4143 }
4144
Paul Moored621d352008-01-29 08:43:36 -05004145 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004146}
4147
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004148static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4149 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004150{
4151 int err = 0;
4152 char *scontext;
4153 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004154 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004155 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004156
Paul Moore253bfae2010-04-22 14:46:19 -04004157 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4158 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004159 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004160 if (peer_sid == SECSID_NULL)
4161 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004162
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004163 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004164 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004165 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004166
4167 if (scontext_len > len) {
4168 err = -ERANGE;
4169 goto out_len;
4170 }
4171
4172 if (copy_to_user(optval, scontext, scontext_len))
4173 err = -EFAULT;
4174
4175out_len:
4176 if (put_user(scontext_len, optlen))
4177 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004178 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004179 return err;
4180}
4181
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004182static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004183{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004184 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004185 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004186
Paul Mooreaa862902008-10-10 10:16:29 -04004187 if (skb && skb->protocol == htons(ETH_P_IP))
4188 family = PF_INET;
4189 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4190 family = PF_INET6;
4191 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004192 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004193 else
4194 goto out;
4195
4196 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004197 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004198 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004199 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004200
Paul Moore75e22912008-01-29 08:38:04 -05004201out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004202 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004203 if (peer_secid == SECSID_NULL)
4204 return -EINVAL;
4205 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004206}
4207
Al Viro7d877f32005-10-21 03:20:43 -04004208static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004209{
Paul Moore84914b72010-04-22 14:46:18 -04004210 struct sk_security_struct *sksec;
4211
4212 sksec = kzalloc(sizeof(*sksec), priority);
4213 if (!sksec)
4214 return -ENOMEM;
4215
4216 sksec->peer_sid = SECINITSID_UNLABELED;
4217 sksec->sid = SECINITSID_UNLABELED;
4218 selinux_netlbl_sk_security_reset(sksec);
4219 sk->sk_security = sksec;
4220
4221 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004222}
4223
4224static void selinux_sk_free_security(struct sock *sk)
4225{
Paul Moore84914b72010-04-22 14:46:18 -04004226 struct sk_security_struct *sksec = sk->sk_security;
4227
4228 sk->sk_security = NULL;
4229 selinux_netlbl_sk_security_free(sksec);
4230 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004231}
4232
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004233static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4234{
Eric Parisdd3e7832010-04-07 15:08:46 -04004235 struct sk_security_struct *sksec = sk->sk_security;
4236 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004237
Eric Parisdd3e7832010-04-07 15:08:46 -04004238 newsksec->sid = sksec->sid;
4239 newsksec->peer_sid = sksec->peer_sid;
4240 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004241
Eric Parisdd3e7832010-04-07 15:08:46 -04004242 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004243}
4244
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004245static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004246{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004247 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004248 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004249 else {
4250 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004251
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004252 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004253 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004254}
4255
Eric Paris828dfe12008-04-17 13:17:49 -04004256static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004257{
4258 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4259 struct sk_security_struct *sksec = sk->sk_security;
4260
David Woodhouse2148ccc2006-09-29 15:50:25 -07004261 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4262 sk->sk_family == PF_UNIX)
4263 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004264 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004265}
4266
Adrian Bunk9a673e52006-08-15 00:03:53 -07004267static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4268 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004269{
4270 struct sk_security_struct *sksec = sk->sk_security;
4271 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004272 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004273 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004274 u32 peersid;
4275
Paul Mooreaa862902008-10-10 10:16:29 -04004276 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4277 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4278 family = PF_INET;
4279
4280 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004281 if (err)
4282 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004283 if (peersid == SECSID_NULL) {
4284 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004285 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004286 } else {
4287 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4288 if (err)
4289 return err;
4290 req->secid = newsid;
4291 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004292 }
4293
Paul Moore389fb8002009-03-27 17:10:34 -04004294 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004295}
4296
Adrian Bunk9a673e52006-08-15 00:03:53 -07004297static void selinux_inet_csk_clone(struct sock *newsk,
4298 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004299{
4300 struct sk_security_struct *newsksec = newsk->sk_security;
4301
4302 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004303 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004304 /* NOTE: Ideally, we should also get the isec->sid for the
4305 new socket in sync, but we don't have the isec available yet.
4306 So we will wait until sock_graft to do it, by which
4307 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004308
Paul Moore9f2ad662006-11-17 17:38:53 -05004309 /* We don't need to take any sort of lock here as we are the only
4310 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004311 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004312}
4313
Paul Moore014ab192008-10-10 10:16:33 -04004314static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004315{
Paul Mooreaa862902008-10-10 10:16:29 -04004316 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004317 struct sk_security_struct *sksec = sk->sk_security;
4318
Paul Mooreaa862902008-10-10 10:16:29 -04004319 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4320 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4321 family = PF_INET;
4322
4323 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004324}
4325
Eric Paris2606fd12010-10-13 16:24:41 -04004326static int selinux_secmark_relabel_packet(u32 sid)
4327{
4328 const struct task_security_struct *__tsec;
4329 u32 tsid;
4330
4331 __tsec = current_security();
4332 tsid = __tsec->sid;
4333
4334 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4335}
4336
4337static void selinux_secmark_refcount_inc(void)
4338{
4339 atomic_inc(&selinux_secmark_refcount);
4340}
4341
4342static void selinux_secmark_refcount_dec(void)
4343{
4344 atomic_dec(&selinux_secmark_refcount);
4345}
4346
Adrian Bunk9a673e52006-08-15 00:03:53 -07004347static void selinux_req_classify_flow(const struct request_sock *req,
4348 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004349{
4350 fl->secid = req->secid;
4351}
4352
Paul Mooreed6d76e2009-08-28 18:12:49 -04004353static int selinux_tun_dev_create(void)
4354{
4355 u32 sid = current_sid();
4356
4357 /* we aren't taking into account the "sockcreate" SID since the socket
4358 * that is being created here is not a socket in the traditional sense,
4359 * instead it is a private sock, accessible only to the kernel, and
4360 * representing a wide range of network traffic spanning multiple
4361 * connections unlike traditional sockets - check the TUN driver to
4362 * get a better understanding of why this socket is special */
4363
4364 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4365 NULL);
4366}
4367
4368static void selinux_tun_dev_post_create(struct sock *sk)
4369{
4370 struct sk_security_struct *sksec = sk->sk_security;
4371
4372 /* we don't currently perform any NetLabel based labeling here and it
4373 * isn't clear that we would want to do so anyway; while we could apply
4374 * labeling without the support of the TUN user the resulting labeled
4375 * traffic from the other end of the connection would almost certainly
4376 * cause confusion to the TUN user that had no idea network labeling
4377 * protocols were being used */
4378
4379 /* see the comments in selinux_tun_dev_create() about why we don't use
4380 * the sockcreate SID here */
4381
4382 sksec->sid = current_sid();
4383 sksec->sclass = SECCLASS_TUN_SOCKET;
4384}
4385
4386static int selinux_tun_dev_attach(struct sock *sk)
4387{
4388 struct sk_security_struct *sksec = sk->sk_security;
4389 u32 sid = current_sid();
4390 int err;
4391
4392 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4393 TUN_SOCKET__RELABELFROM, NULL);
4394 if (err)
4395 return err;
4396 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4397 TUN_SOCKET__RELABELTO, NULL);
4398 if (err)
4399 return err;
4400
4401 sksec->sid = sid;
4402
4403 return 0;
4404}
4405
Linus Torvalds1da177e2005-04-16 15:20:36 -07004406static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4407{
4408 int err = 0;
4409 u32 perm;
4410 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004411 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004412
Linus Torvalds1da177e2005-04-16 15:20:36 -07004413 if (skb->len < NLMSG_SPACE(0)) {
4414 err = -EINVAL;
4415 goto out;
4416 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004417 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004418
Paul Moore253bfae2010-04-22 14:46:19 -04004419 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004420 if (err) {
4421 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004422 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004423 "SELinux: unrecognized netlink message"
4424 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004425 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004426 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004427 err = 0;
4428 }
4429
4430 /* Ignore */
4431 if (err == -ENOENT)
4432 err = 0;
4433 goto out;
4434 }
4435
Paul Moore253bfae2010-04-22 14:46:19 -04004436 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004437out:
4438 return err;
4439}
4440
4441#ifdef CONFIG_NETFILTER
4442
Paul Mooreeffad8d2008-01-29 08:49:27 -05004443static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4444 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004445{
Paul Mooredfaebe92008-10-10 10:16:31 -04004446 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004447 char *addrp;
4448 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004449 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004450 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004451 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004452 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004453
Paul Mooreeffad8d2008-01-29 08:49:27 -05004454 if (!selinux_policycap_netpeer)
4455 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004456
Paul Mooreeffad8d2008-01-29 08:49:27 -05004457 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004458 netlbl_active = netlbl_enabled();
4459 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004460 if (!secmark_active && !peerlbl_active)
4461 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004462
Paul Moored8395c82008-10-10 10:16:30 -04004463 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4464 return NF_DROP;
4465
Thomas Liu2bf49692009-07-14 12:14:09 -04004466 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004467 ad.u.net.netif = ifindex;
4468 ad.u.net.family = family;
4469 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4470 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004471
Paul Mooredfaebe92008-10-10 10:16:31 -04004472 if (peerlbl_active) {
4473 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4474 peer_sid, &ad);
4475 if (err) {
4476 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004477 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004478 }
4479 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004480
4481 if (secmark_active)
4482 if (avc_has_perm(peer_sid, skb->secmark,
4483 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4484 return NF_DROP;
4485
Paul Moore948bf852008-10-10 10:16:32 -04004486 if (netlbl_active)
4487 /* we do this in the FORWARD path and not the POST_ROUTING
4488 * path because we want to make sure we apply the necessary
4489 * labeling before IPsec is applied so we can leverage AH
4490 * protection */
4491 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4492 return NF_DROP;
4493
Paul Mooreeffad8d2008-01-29 08:49:27 -05004494 return NF_ACCEPT;
4495}
4496
4497static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4498 struct sk_buff *skb,
4499 const struct net_device *in,
4500 const struct net_device *out,
4501 int (*okfn)(struct sk_buff *))
4502{
4503 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4504}
4505
4506#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4507static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4508 struct sk_buff *skb,
4509 const struct net_device *in,
4510 const struct net_device *out,
4511 int (*okfn)(struct sk_buff *))
4512{
4513 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4514}
4515#endif /* IPV6 */
4516
Paul Moore948bf852008-10-10 10:16:32 -04004517static unsigned int selinux_ip_output(struct sk_buff *skb,
4518 u16 family)
4519{
4520 u32 sid;
4521
4522 if (!netlbl_enabled())
4523 return NF_ACCEPT;
4524
4525 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4526 * because we want to make sure we apply the necessary labeling
4527 * before IPsec is applied so we can leverage AH protection */
4528 if (skb->sk) {
4529 struct sk_security_struct *sksec = skb->sk->sk_security;
4530 sid = sksec->sid;
4531 } else
4532 sid = SECINITSID_KERNEL;
4533 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4534 return NF_DROP;
4535
4536 return NF_ACCEPT;
4537}
4538
4539static unsigned int selinux_ipv4_output(unsigned int hooknum,
4540 struct sk_buff *skb,
4541 const struct net_device *in,
4542 const struct net_device *out,
4543 int (*okfn)(struct sk_buff *))
4544{
4545 return selinux_ip_output(skb, PF_INET);
4546}
4547
Paul Mooreeffad8d2008-01-29 08:49:27 -05004548static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4549 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004550 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004551{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004552 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004553 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004554 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004555 char *addrp;
4556 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004557
Paul Mooreeffad8d2008-01-29 08:49:27 -05004558 if (sk == NULL)
4559 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004560 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004561
Thomas Liu2bf49692009-07-14 12:14:09 -04004562 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004563 ad.u.net.netif = ifindex;
4564 ad.u.net.family = family;
4565 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4566 return NF_DROP;
4567
Paul Moore58bfbb52009-03-27 17:10:41 -04004568 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004569 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004570 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004571 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004572
Steffen Klassertb9679a72011-02-23 12:55:21 +01004573 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4574 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004575
Paul Mooreeffad8d2008-01-29 08:49:27 -05004576 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004577}
4578
Paul Mooreeffad8d2008-01-29 08:49:27 -05004579static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4580 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004581{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004582 u32 secmark_perm;
4583 u32 peer_sid;
4584 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004585 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004586 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004587 u8 secmark_active;
4588 u8 peerlbl_active;
4589
Paul Mooreeffad8d2008-01-29 08:49:27 -05004590 /* If any sort of compatibility mode is enabled then handoff processing
4591 * to the selinux_ip_postroute_compat() function to deal with the
4592 * special handling. We do this in an attempt to keep this function
4593 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004594 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004595 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004596#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004597 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4598 * packet transformation so allow the packet to pass without any checks
4599 * since we'll have another chance to perform access control checks
4600 * when the packet is on it's final way out.
4601 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4602 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004603 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004604 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004605#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004606 secmark_active = selinux_secmark_enabled();
4607 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4608 if (!secmark_active && !peerlbl_active)
4609 return NF_ACCEPT;
4610
Paul Moored8395c82008-10-10 10:16:30 -04004611 /* if the packet is being forwarded then get the peer label from the
4612 * packet itself; otherwise check to see if it is from a local
4613 * application or the kernel, if from an application get the peer label
4614 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004615 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004616 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004617 if (skb->skb_iif) {
4618 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004619 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004620 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004621 } else {
4622 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004623 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004624 }
Paul Moored8395c82008-10-10 10:16:30 -04004625 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004626 struct sk_security_struct *sksec = sk->sk_security;
4627 peer_sid = sksec->sid;
4628 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004629 }
4630
Thomas Liu2bf49692009-07-14 12:14:09 -04004631 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004632 ad.u.net.netif = ifindex;
4633 ad.u.net.family = family;
4634 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004635 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004636
Paul Mooreeffad8d2008-01-29 08:49:27 -05004637 if (secmark_active)
4638 if (avc_has_perm(peer_sid, skb->secmark,
4639 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004640 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004641
4642 if (peerlbl_active) {
4643 u32 if_sid;
4644 u32 node_sid;
4645
4646 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004647 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004648 if (avc_has_perm(peer_sid, if_sid,
4649 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004650 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004651
4652 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004653 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004654 if (avc_has_perm(peer_sid, node_sid,
4655 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004656 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004657 }
4658
4659 return NF_ACCEPT;
4660}
4661
4662static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4663 struct sk_buff *skb,
4664 const struct net_device *in,
4665 const struct net_device *out,
4666 int (*okfn)(struct sk_buff *))
4667{
4668 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004669}
4670
4671#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004672static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4673 struct sk_buff *skb,
4674 const struct net_device *in,
4675 const struct net_device *out,
4676 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004677{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004678 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004679}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004680#endif /* IPV6 */
4681
4682#endif /* CONFIG_NETFILTER */
4683
Linus Torvalds1da177e2005-04-16 15:20:36 -07004684static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4685{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004686 int err;
4687
Eric Paris200ac532009-02-12 15:01:04 -05004688 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004689 if (err)
4690 return err;
4691
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004692 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004693}
4694
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004695static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004696{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004697 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004698 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004699
Eric Paris200ac532009-02-12 15:01:04 -05004700 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004701 if (err)
4702 return err;
4703
Thomas Liu2bf49692009-07-14 12:14:09 -04004704 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004705 ad.u.cap = capability;
4706
4707 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004708 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004709}
4710
4711static int ipc_alloc_security(struct task_struct *task,
4712 struct kern_ipc_perm *perm,
4713 u16 sclass)
4714{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004715 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004716 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004717
James Morris89d155e2005-10-30 14:59:21 -08004718 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004719 if (!isec)
4720 return -ENOMEM;
4721
David Howells275bb412008-11-14 10:39:19 +11004722 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004723 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004724 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004725 perm->security = isec;
4726
4727 return 0;
4728}
4729
4730static void ipc_free_security(struct kern_ipc_perm *perm)
4731{
4732 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004733 perm->security = NULL;
4734 kfree(isec);
4735}
4736
4737static int msg_msg_alloc_security(struct msg_msg *msg)
4738{
4739 struct msg_security_struct *msec;
4740
James Morris89d155e2005-10-30 14:59:21 -08004741 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004742 if (!msec)
4743 return -ENOMEM;
4744
Linus Torvalds1da177e2005-04-16 15:20:36 -07004745 msec->sid = SECINITSID_UNLABELED;
4746 msg->security = msec;
4747
4748 return 0;
4749}
4750
4751static void msg_msg_free_security(struct msg_msg *msg)
4752{
4753 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004754
4755 msg->security = NULL;
4756 kfree(msec);
4757}
4758
4759static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004760 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004761{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004763 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004764 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004765
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766 isec = ipc_perms->security;
4767
Thomas Liu2bf49692009-07-14 12:14:09 -04004768 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004769 ad.u.ipc_id = ipc_perms->key;
4770
David Howells275bb412008-11-14 10:39:19 +11004771 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004772}
4773
4774static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4775{
4776 return msg_msg_alloc_security(msg);
4777}
4778
4779static void selinux_msg_msg_free_security(struct msg_msg *msg)
4780{
4781 msg_msg_free_security(msg);
4782}
4783
4784/* message queue security operations */
4785static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4786{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004787 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004788 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004789 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004790 int rc;
4791
4792 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4793 if (rc)
4794 return rc;
4795
Linus Torvalds1da177e2005-04-16 15:20:36 -07004796 isec = msq->q_perm.security;
4797
Thomas Liu2bf49692009-07-14 12:14:09 -04004798 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004799 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004800
David Howells275bb412008-11-14 10:39:19 +11004801 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004802 MSGQ__CREATE, &ad);
4803 if (rc) {
4804 ipc_free_security(&msq->q_perm);
4805 return rc;
4806 }
4807 return 0;
4808}
4809
4810static void selinux_msg_queue_free_security(struct msg_queue *msq)
4811{
4812 ipc_free_security(&msq->q_perm);
4813}
4814
4815static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4816{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004817 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004818 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004819 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004820
Linus Torvalds1da177e2005-04-16 15:20:36 -07004821 isec = msq->q_perm.security;
4822
Thomas Liu2bf49692009-07-14 12:14:09 -04004823 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004824 ad.u.ipc_id = msq->q_perm.key;
4825
David Howells275bb412008-11-14 10:39:19 +11004826 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004827 MSGQ__ASSOCIATE, &ad);
4828}
4829
4830static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4831{
4832 int err;
4833 int perms;
4834
Eric Paris828dfe12008-04-17 13:17:49 -04004835 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004836 case IPC_INFO:
4837 case MSG_INFO:
4838 /* No specific object, just general system-wide information. */
4839 return task_has_system(current, SYSTEM__IPC_INFO);
4840 case IPC_STAT:
4841 case MSG_STAT:
4842 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4843 break;
4844 case IPC_SET:
4845 perms = MSGQ__SETATTR;
4846 break;
4847 case IPC_RMID:
4848 perms = MSGQ__DESTROY;
4849 break;
4850 default:
4851 return 0;
4852 }
4853
Stephen Smalley6af963f2005-05-01 08:58:39 -07004854 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004855 return err;
4856}
4857
4858static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4859{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860 struct ipc_security_struct *isec;
4861 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004862 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004863 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004864 int rc;
4865
Linus Torvalds1da177e2005-04-16 15:20:36 -07004866 isec = msq->q_perm.security;
4867 msec = msg->security;
4868
4869 /*
4870 * First time through, need to assign label to the message
4871 */
4872 if (msec->sid == SECINITSID_UNLABELED) {
4873 /*
4874 * Compute new sid based on current process and
4875 * message queue this message will be stored in
4876 */
David Howells275bb412008-11-14 10:39:19 +11004877 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004878 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004879 if (rc)
4880 return rc;
4881 }
4882
Thomas Liu2bf49692009-07-14 12:14:09 -04004883 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004884 ad.u.ipc_id = msq->q_perm.key;
4885
4886 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004887 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004888 MSGQ__WRITE, &ad);
4889 if (!rc)
4890 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004891 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4892 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004893 if (!rc)
4894 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004895 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4896 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004897
4898 return rc;
4899}
4900
4901static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4902 struct task_struct *target,
4903 long type, int mode)
4904{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004905 struct ipc_security_struct *isec;
4906 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004907 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004908 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004909 int rc;
4910
Linus Torvalds1da177e2005-04-16 15:20:36 -07004911 isec = msq->q_perm.security;
4912 msec = msg->security;
4913
Thomas Liu2bf49692009-07-14 12:14:09 -04004914 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004915 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004916
David Howells275bb412008-11-14 10:39:19 +11004917 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004918 SECCLASS_MSGQ, MSGQ__READ, &ad);
4919 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004920 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004921 SECCLASS_MSG, MSG__RECEIVE, &ad);
4922 return rc;
4923}
4924
4925/* Shared Memory security operations */
4926static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4927{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004928 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004929 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004930 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004931 int rc;
4932
4933 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4934 if (rc)
4935 return rc;
4936
Linus Torvalds1da177e2005-04-16 15:20:36 -07004937 isec = shp->shm_perm.security;
4938
Thomas Liu2bf49692009-07-14 12:14:09 -04004939 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004940 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004941
David Howells275bb412008-11-14 10:39:19 +11004942 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004943 SHM__CREATE, &ad);
4944 if (rc) {
4945 ipc_free_security(&shp->shm_perm);
4946 return rc;
4947 }
4948 return 0;
4949}
4950
4951static void selinux_shm_free_security(struct shmid_kernel *shp)
4952{
4953 ipc_free_security(&shp->shm_perm);
4954}
4955
4956static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4957{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004958 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004959 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004960 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004961
Linus Torvalds1da177e2005-04-16 15:20:36 -07004962 isec = shp->shm_perm.security;
4963
Thomas Liu2bf49692009-07-14 12:14:09 -04004964 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004965 ad.u.ipc_id = shp->shm_perm.key;
4966
David Howells275bb412008-11-14 10:39:19 +11004967 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004968 SHM__ASSOCIATE, &ad);
4969}
4970
4971/* Note, at this point, shp is locked down */
4972static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4973{
4974 int perms;
4975 int err;
4976
Eric Paris828dfe12008-04-17 13:17:49 -04004977 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004978 case IPC_INFO:
4979 case SHM_INFO:
4980 /* No specific object, just general system-wide information. */
4981 return task_has_system(current, SYSTEM__IPC_INFO);
4982 case IPC_STAT:
4983 case SHM_STAT:
4984 perms = SHM__GETATTR | SHM__ASSOCIATE;
4985 break;
4986 case IPC_SET:
4987 perms = SHM__SETATTR;
4988 break;
4989 case SHM_LOCK:
4990 case SHM_UNLOCK:
4991 perms = SHM__LOCK;
4992 break;
4993 case IPC_RMID:
4994 perms = SHM__DESTROY;
4995 break;
4996 default:
4997 return 0;
4998 }
4999
Stephen Smalley6af963f2005-05-01 08:58:39 -07005000 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005001 return err;
5002}
5003
5004static int selinux_shm_shmat(struct shmid_kernel *shp,
5005 char __user *shmaddr, int shmflg)
5006{
5007 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005008
5009 if (shmflg & SHM_RDONLY)
5010 perms = SHM__READ;
5011 else
5012 perms = SHM__READ | SHM__WRITE;
5013
Stephen Smalley6af963f2005-05-01 08:58:39 -07005014 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005015}
5016
5017/* Semaphore security operations */
5018static int selinux_sem_alloc_security(struct sem_array *sma)
5019{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005020 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005021 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005022 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005023 int rc;
5024
5025 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5026 if (rc)
5027 return rc;
5028
Linus Torvalds1da177e2005-04-16 15:20:36 -07005029 isec = sma->sem_perm.security;
5030
Thomas Liu2bf49692009-07-14 12:14:09 -04005031 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005032 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005033
David Howells275bb412008-11-14 10:39:19 +11005034 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005035 SEM__CREATE, &ad);
5036 if (rc) {
5037 ipc_free_security(&sma->sem_perm);
5038 return rc;
5039 }
5040 return 0;
5041}
5042
5043static void selinux_sem_free_security(struct sem_array *sma)
5044{
5045 ipc_free_security(&sma->sem_perm);
5046}
5047
5048static int selinux_sem_associate(struct sem_array *sma, int semflg)
5049{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005050 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005051 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005052 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005053
Linus Torvalds1da177e2005-04-16 15:20:36 -07005054 isec = sma->sem_perm.security;
5055
Thomas Liu2bf49692009-07-14 12:14:09 -04005056 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005057 ad.u.ipc_id = sma->sem_perm.key;
5058
David Howells275bb412008-11-14 10:39:19 +11005059 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005060 SEM__ASSOCIATE, &ad);
5061}
5062
5063/* Note, at this point, sma is locked down */
5064static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5065{
5066 int err;
5067 u32 perms;
5068
Eric Paris828dfe12008-04-17 13:17:49 -04005069 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005070 case IPC_INFO:
5071 case SEM_INFO:
5072 /* No specific object, just general system-wide information. */
5073 return task_has_system(current, SYSTEM__IPC_INFO);
5074 case GETPID:
5075 case GETNCNT:
5076 case GETZCNT:
5077 perms = SEM__GETATTR;
5078 break;
5079 case GETVAL:
5080 case GETALL:
5081 perms = SEM__READ;
5082 break;
5083 case SETVAL:
5084 case SETALL:
5085 perms = SEM__WRITE;
5086 break;
5087 case IPC_RMID:
5088 perms = SEM__DESTROY;
5089 break;
5090 case IPC_SET:
5091 perms = SEM__SETATTR;
5092 break;
5093 case IPC_STAT:
5094 case SEM_STAT:
5095 perms = SEM__GETATTR | SEM__ASSOCIATE;
5096 break;
5097 default:
5098 return 0;
5099 }
5100
Stephen Smalley6af963f2005-05-01 08:58:39 -07005101 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005102 return err;
5103}
5104
5105static int selinux_sem_semop(struct sem_array *sma,
5106 struct sembuf *sops, unsigned nsops, int alter)
5107{
5108 u32 perms;
5109
5110 if (alter)
5111 perms = SEM__READ | SEM__WRITE;
5112 else
5113 perms = SEM__READ;
5114
Stephen Smalley6af963f2005-05-01 08:58:39 -07005115 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005116}
5117
5118static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5119{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005120 u32 av = 0;
5121
Linus Torvalds1da177e2005-04-16 15:20:36 -07005122 av = 0;
5123 if (flag & S_IRUGO)
5124 av |= IPC__UNIX_READ;
5125 if (flag & S_IWUGO)
5126 av |= IPC__UNIX_WRITE;
5127
5128 if (av == 0)
5129 return 0;
5130
Stephen Smalley6af963f2005-05-01 08:58:39 -07005131 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005132}
5133
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005134static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5135{
5136 struct ipc_security_struct *isec = ipcp->security;
5137 *secid = isec->sid;
5138}
5139
Eric Paris828dfe12008-04-17 13:17:49 -04005140static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005141{
5142 if (inode)
5143 inode_doinit_with_dentry(inode, dentry);
5144}
5145
5146static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005147 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005148{
David Howells275bb412008-11-14 10:39:19 +11005149 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005150 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005151 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005152 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005153
5154 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005155 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005156 if (error)
5157 return error;
5158 }
5159
David Howells275bb412008-11-14 10:39:19 +11005160 rcu_read_lock();
5161 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005162
5163 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005164 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005165 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005166 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005167 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005168 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005169 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005170 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005171 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005172 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005173 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005174 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005175 else
David Howells275bb412008-11-14 10:39:19 +11005176 goto invalid;
5177 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005178
5179 if (!sid)
5180 return 0;
5181
Al Viro04ff9702007-03-12 16:17:58 +00005182 error = security_sid_to_context(sid, value, &len);
5183 if (error)
5184 return error;
5185 return len;
David Howells275bb412008-11-14 10:39:19 +11005186
5187invalid:
5188 rcu_read_unlock();
5189 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005190}
5191
5192static int selinux_setprocattr(struct task_struct *p,
5193 char *name, void *value, size_t size)
5194{
5195 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005196 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005197 struct cred *new;
5198 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005199 int error;
5200 char *str = value;
5201
5202 if (current != p) {
5203 /* SELinux only allows a process to change its own
5204 security attributes. */
5205 return -EACCES;
5206 }
5207
5208 /*
5209 * Basic control over ability to set these attributes at all.
5210 * current == p, but we'll pass them separately in case the
5211 * above restriction is ever removed.
5212 */
5213 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005214 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005215 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005216 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005217 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005218 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005219 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005220 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005221 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005222 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005223 else
5224 error = -EINVAL;
5225 if (error)
5226 return error;
5227
5228 /* Obtain a SID for the context, if one was specified. */
5229 if (size && str[1] && str[1] != '\n') {
5230 if (str[size-1] == '\n') {
5231 str[size-1] = 0;
5232 size--;
5233 }
5234 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005235 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5236 if (!capable(CAP_MAC_ADMIN))
5237 return error;
5238 error = security_context_to_sid_force(value, size,
5239 &sid);
5240 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005241 if (error)
5242 return error;
5243 }
5244
David Howellsd84f4f92008-11-14 10:39:23 +11005245 new = prepare_creds();
5246 if (!new)
5247 return -ENOMEM;
5248
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249 /* Permission checking based on the specified context is
5250 performed during the actual operation (execve,
5251 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005252 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005253 checks and may_create for the file creation checks. The
5254 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005255 tsec = new->security;
5256 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005257 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005258 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005259 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005260 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005261 error = may_create_key(sid, p);
5262 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005263 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005264 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005265 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005266 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005267 } else if (!strcmp(name, "current")) {
5268 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005269 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005270 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005271
David Howellsd84f4f92008-11-14 10:39:23 +11005272 /* Only allow single threaded processes to change context */
5273 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005274 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005275 error = security_bounded_transition(tsec->sid, sid);
5276 if (error)
5277 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005278 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005279
5280 /* Check permissions for the transition. */
5281 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005282 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005283 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005284 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005285
5286 /* Check for ptracing, and update the task SID if ok.
5287 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005288 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005289 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005290 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005291 if (tracer)
5292 ptsid = task_sid(tracer);
5293 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005294
David Howellsd84f4f92008-11-14 10:39:23 +11005295 if (tracer) {
5296 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5297 PROCESS__PTRACE, NULL);
5298 if (error)
5299 goto abort_change;
5300 }
5301
5302 tsec->sid = sid;
5303 } else {
5304 error = -EINVAL;
5305 goto abort_change;
5306 }
5307
5308 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005309 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005310
5311abort_change:
5312 abort_creds(new);
5313 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005314}
5315
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005316static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5317{
5318 return security_sid_to_context(secid, secdata, seclen);
5319}
5320
David Howells7bf570d2008-04-29 20:52:51 +01005321static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005322{
5323 return security_context_to_sid(secdata, seclen, secid);
5324}
5325
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005326static void selinux_release_secctx(char *secdata, u32 seclen)
5327{
Paul Moore088999e2007-08-01 11:12:58 -04005328 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005329}
5330
David P. Quigley1ee65e32009-09-03 14:25:57 -04005331/*
5332 * called with inode->i_mutex locked
5333 */
5334static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5335{
5336 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5337}
5338
5339/*
5340 * called with inode->i_mutex locked
5341 */
5342static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5343{
5344 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5345}
5346
5347static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5348{
5349 int len = 0;
5350 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5351 ctx, true);
5352 if (len < 0)
5353 return len;
5354 *ctxlen = len;
5355 return 0;
5356}
Michael LeMayd7200242006-06-22 14:47:17 -07005357#ifdef CONFIG_KEYS
5358
David Howellsd84f4f92008-11-14 10:39:23 +11005359static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005360 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005361{
David Howellsd84f4f92008-11-14 10:39:23 +11005362 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005363 struct key_security_struct *ksec;
5364
5365 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5366 if (!ksec)
5367 return -ENOMEM;
5368
David Howellsd84f4f92008-11-14 10:39:23 +11005369 tsec = cred->security;
5370 if (tsec->keycreate_sid)
5371 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005372 else
David Howellsd84f4f92008-11-14 10:39:23 +11005373 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005374
David Howells275bb412008-11-14 10:39:19 +11005375 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005376 return 0;
5377}
5378
5379static void selinux_key_free(struct key *k)
5380{
5381 struct key_security_struct *ksec = k->security;
5382
5383 k->security = NULL;
5384 kfree(ksec);
5385}
5386
5387static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005388 const struct cred *cred,
5389 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005390{
5391 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005392 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005393 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005394
5395 /* if no specific permissions are requested, we skip the
5396 permission check. No serious, additional covert channels
5397 appear to be created. */
5398 if (perm == 0)
5399 return 0;
5400
David Howellsd84f4f92008-11-14 10:39:23 +11005401 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005402
5403 key = key_ref_to_ptr(key_ref);
5404 ksec = key->security;
5405
5406 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005407}
5408
David Howells70a5bb72008-04-29 01:01:26 -07005409static int selinux_key_getsecurity(struct key *key, char **_buffer)
5410{
5411 struct key_security_struct *ksec = key->security;
5412 char *context = NULL;
5413 unsigned len;
5414 int rc;
5415
5416 rc = security_sid_to_context(ksec->sid, &context, &len);
5417 if (!rc)
5418 rc = len;
5419 *_buffer = context;
5420 return rc;
5421}
5422
Michael LeMayd7200242006-06-22 14:47:17 -07005423#endif
5424
Linus Torvalds1da177e2005-04-16 15:20:36 -07005425static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005426 .name = "selinux",
5427
Ingo Molnar9e488582009-05-07 19:26:19 +10005428 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005429 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005430 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005431 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005432 .capable = selinux_capable,
5433 .quotactl = selinux_quotactl,
5434 .quota_on = selinux_quota_on,
5435 .syslog = selinux_syslog,
5436 .vm_enough_memory = selinux_vm_enough_memory,
5437
5438 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005439 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005440
David Howellsa6f76f22008-11-14 10:39:24 +11005441 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005442 .bprm_committing_creds = selinux_bprm_committing_creds,
5443 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005444 .bprm_secureexec = selinux_bprm_secureexec,
5445
5446 .sb_alloc_security = selinux_sb_alloc_security,
5447 .sb_free_security = selinux_sb_free_security,
5448 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005449 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005450 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005451 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005452 .sb_statfs = selinux_sb_statfs,
5453 .sb_mount = selinux_mount,
5454 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005455 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005456 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005457 .sb_parse_opts_str = selinux_parse_opts_str,
5458
Linus Torvalds1da177e2005-04-16 15:20:36 -07005459
5460 .inode_alloc_security = selinux_inode_alloc_security,
5461 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005462 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005463 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005465 .inode_unlink = selinux_inode_unlink,
5466 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005467 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005468 .inode_rmdir = selinux_inode_rmdir,
5469 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005470 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005471 .inode_readlink = selinux_inode_readlink,
5472 .inode_follow_link = selinux_inode_follow_link,
5473 .inode_permission = selinux_inode_permission,
5474 .inode_setattr = selinux_inode_setattr,
5475 .inode_getattr = selinux_inode_getattr,
5476 .inode_setxattr = selinux_inode_setxattr,
5477 .inode_post_setxattr = selinux_inode_post_setxattr,
5478 .inode_getxattr = selinux_inode_getxattr,
5479 .inode_listxattr = selinux_inode_listxattr,
5480 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005481 .inode_getsecurity = selinux_inode_getsecurity,
5482 .inode_setsecurity = selinux_inode_setsecurity,
5483 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005484 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005485
5486 .file_permission = selinux_file_permission,
5487 .file_alloc_security = selinux_file_alloc_security,
5488 .file_free_security = selinux_file_free_security,
5489 .file_ioctl = selinux_file_ioctl,
5490 .file_mmap = selinux_file_mmap,
5491 .file_mprotect = selinux_file_mprotect,
5492 .file_lock = selinux_file_lock,
5493 .file_fcntl = selinux_file_fcntl,
5494 .file_set_fowner = selinux_file_set_fowner,
5495 .file_send_sigiotask = selinux_file_send_sigiotask,
5496 .file_receive = selinux_file_receive,
5497
Eric Paris828dfe12008-04-17 13:17:49 -04005498 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005499
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005501 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005502 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005503 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005504 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005505 .kernel_act_as = selinux_kernel_act_as,
5506 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005507 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005508 .task_setpgid = selinux_task_setpgid,
5509 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005510 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005511 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005512 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005513 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005514 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005515 .task_setrlimit = selinux_task_setrlimit,
5516 .task_setscheduler = selinux_task_setscheduler,
5517 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005518 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005519 .task_kill = selinux_task_kill,
5520 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005521 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005522
5523 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005524 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005525
5526 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5527 .msg_msg_free_security = selinux_msg_msg_free_security,
5528
5529 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5530 .msg_queue_free_security = selinux_msg_queue_free_security,
5531 .msg_queue_associate = selinux_msg_queue_associate,
5532 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5533 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5534 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5535
5536 .shm_alloc_security = selinux_shm_alloc_security,
5537 .shm_free_security = selinux_shm_free_security,
5538 .shm_associate = selinux_shm_associate,
5539 .shm_shmctl = selinux_shm_shmctl,
5540 .shm_shmat = selinux_shm_shmat,
5541
Eric Paris828dfe12008-04-17 13:17:49 -04005542 .sem_alloc_security = selinux_sem_alloc_security,
5543 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005544 .sem_associate = selinux_sem_associate,
5545 .sem_semctl = selinux_sem_semctl,
5546 .sem_semop = selinux_sem_semop,
5547
Eric Paris828dfe12008-04-17 13:17:49 -04005548 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005549
Eric Paris828dfe12008-04-17 13:17:49 -04005550 .getprocattr = selinux_getprocattr,
5551 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005552
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005553 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005554 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005555 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005556 .inode_notifysecctx = selinux_inode_notifysecctx,
5557 .inode_setsecctx = selinux_inode_setsecctx,
5558 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005559
Eric Paris828dfe12008-04-17 13:17:49 -04005560 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005561 .unix_may_send = selinux_socket_unix_may_send,
5562
5563 .socket_create = selinux_socket_create,
5564 .socket_post_create = selinux_socket_post_create,
5565 .socket_bind = selinux_socket_bind,
5566 .socket_connect = selinux_socket_connect,
5567 .socket_listen = selinux_socket_listen,
5568 .socket_accept = selinux_socket_accept,
5569 .socket_sendmsg = selinux_socket_sendmsg,
5570 .socket_recvmsg = selinux_socket_recvmsg,
5571 .socket_getsockname = selinux_socket_getsockname,
5572 .socket_getpeername = selinux_socket_getpeername,
5573 .socket_getsockopt = selinux_socket_getsockopt,
5574 .socket_setsockopt = selinux_socket_setsockopt,
5575 .socket_shutdown = selinux_socket_shutdown,
5576 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005577 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5578 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005579 .sk_alloc_security = selinux_sk_alloc_security,
5580 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005581 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005582 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005583 .sock_graft = selinux_sock_graft,
5584 .inet_conn_request = selinux_inet_conn_request,
5585 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005586 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005587 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5588 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5589 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005590 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005591 .tun_dev_create = selinux_tun_dev_create,
5592 .tun_dev_post_create = selinux_tun_dev_post_create,
5593 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005594
5595#ifdef CONFIG_SECURITY_NETWORK_XFRM
5596 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5597 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5598 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005599 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005600 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5601 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005602 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005603 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005604 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005605 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005606#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005607
5608#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005609 .key_alloc = selinux_key_alloc,
5610 .key_free = selinux_key_free,
5611 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005612 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005613#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005614
5615#ifdef CONFIG_AUDIT
5616 .audit_rule_init = selinux_audit_rule_init,
5617 .audit_rule_known = selinux_audit_rule_known,
5618 .audit_rule_match = selinux_audit_rule_match,
5619 .audit_rule_free = selinux_audit_rule_free,
5620#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005621};
5622
5623static __init int selinux_init(void)
5624{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005625 if (!security_module_enable(&selinux_ops)) {
5626 selinux_enabled = 0;
5627 return 0;
5628 }
5629
Linus Torvalds1da177e2005-04-16 15:20:36 -07005630 if (!selinux_enabled) {
5631 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5632 return 0;
5633 }
5634
5635 printk(KERN_INFO "SELinux: Initializing.\n");
5636
5637 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005638 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005639
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005640 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5641
James Morris7cae7e22006-03-22 00:09:22 -08005642 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5643 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005644 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005645 avc_init();
5646
Eric Paris828dfe12008-04-17 13:17:49 -04005647 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005648 panic("SELinux: Unable to register with kernel.\n");
5649
Eric Paris828dfe12008-04-17 13:17:49 -04005650 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005651 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005652 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005653 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005654
Linus Torvalds1da177e2005-04-16 15:20:36 -07005655 return 0;
5656}
5657
Al Viroe8c26252010-03-23 06:36:54 -04005658static void delayed_superblock_init(struct super_block *sb, void *unused)
5659{
5660 superblock_doinit(sb, NULL);
5661}
5662
Linus Torvalds1da177e2005-04-16 15:20:36 -07005663void selinux_complete_init(void)
5664{
Eric Parisfadcdb42007-02-22 18:11:31 -05005665 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005666
5667 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005668 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005669 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005670}
5671
5672/* SELinux requires early initialization in order to label
5673 all processes and objects when they are created. */
5674security_initcall(selinux_init);
5675
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005676#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005677
Paul Mooreeffad8d2008-01-29 08:49:27 -05005678static struct nf_hook_ops selinux_ipv4_ops[] = {
5679 {
5680 .hook = selinux_ipv4_postroute,
5681 .owner = THIS_MODULE,
5682 .pf = PF_INET,
5683 .hooknum = NF_INET_POST_ROUTING,
5684 .priority = NF_IP_PRI_SELINUX_LAST,
5685 },
5686 {
5687 .hook = selinux_ipv4_forward,
5688 .owner = THIS_MODULE,
5689 .pf = PF_INET,
5690 .hooknum = NF_INET_FORWARD,
5691 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005692 },
5693 {
5694 .hook = selinux_ipv4_output,
5695 .owner = THIS_MODULE,
5696 .pf = PF_INET,
5697 .hooknum = NF_INET_LOCAL_OUT,
5698 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005699 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005700};
5701
5702#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5703
Paul Mooreeffad8d2008-01-29 08:49:27 -05005704static struct nf_hook_ops selinux_ipv6_ops[] = {
5705 {
5706 .hook = selinux_ipv6_postroute,
5707 .owner = THIS_MODULE,
5708 .pf = PF_INET6,
5709 .hooknum = NF_INET_POST_ROUTING,
5710 .priority = NF_IP6_PRI_SELINUX_LAST,
5711 },
5712 {
5713 .hook = selinux_ipv6_forward,
5714 .owner = THIS_MODULE,
5715 .pf = PF_INET6,
5716 .hooknum = NF_INET_FORWARD,
5717 .priority = NF_IP6_PRI_SELINUX_FIRST,
5718 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005719};
5720
5721#endif /* IPV6 */
5722
5723static int __init selinux_nf_ip_init(void)
5724{
5725 int err = 0;
5726
5727 if (!selinux_enabled)
5728 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005729
5730 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5731
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005732 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5733 if (err)
5734 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005735
5736#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005737 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5738 if (err)
5739 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005740#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005741
Linus Torvalds1da177e2005-04-16 15:20:36 -07005742out:
5743 return err;
5744}
5745
5746__initcall(selinux_nf_ip_init);
5747
5748#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5749static void selinux_nf_ip_exit(void)
5750{
Eric Parisfadcdb42007-02-22 18:11:31 -05005751 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005752
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005753 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005754#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005755 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005756#endif /* IPV6 */
5757}
5758#endif
5759
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005760#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005761
5762#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5763#define selinux_nf_ip_exit()
5764#endif
5765
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005766#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005767
5768#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005769static int selinux_disabled;
5770
Linus Torvalds1da177e2005-04-16 15:20:36 -07005771int selinux_disable(void)
5772{
5773 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005774
5775 if (ss_initialized) {
5776 /* Not permitted after initial policy load. */
5777 return -EINVAL;
5778 }
5779
5780 if (selinux_disabled) {
5781 /* Only do this once. */
5782 return -EINVAL;
5783 }
5784
5785 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5786
5787 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005788 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005789
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005790 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005791
Eric Parisaf8ff042009-09-20 21:23:01 -04005792 /* Try to destroy the avc node cache */
5793 avc_disable();
5794
Linus Torvalds1da177e2005-04-16 15:20:36 -07005795 /* Unregister netfilter hooks. */
5796 selinux_nf_ip_exit();
5797
5798 /* Unregister selinuxfs. */
5799 exit_sel_fs();
5800
5801 return 0;
5802}
5803#endif