blob: 30492990937595b420e3d01be4a6cc0f5448ff7f [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050031#include <linux/ext2_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050041#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/spinlock.h>
44#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050045#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040047#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/namei.h>
49#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070054#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma60063492011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000084#include <linux/msg.h>
85#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
David P. Quigley11689d42009-01-16 09:22:03 -050097#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050098
James Morris20510f22007-10-16 23:31:32 -070099extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100
Paul Moored621d352008-01-29 08:43:36 -0500101/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000102static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500103
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400105int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106
107static int __init enforcing_setup(char *str)
108{
Eric Parisf5269712008-05-14 11:27:45 -0400109 unsigned long enforcing;
110 if (!strict_strtoul(str, 0, &enforcing))
111 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700112 return 1;
113}
114__setup("enforcing=", enforcing_setup);
115#endif
116
117#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
118int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
119
120static int __init selinux_enabled_setup(char *str)
121{
Eric Parisf5269712008-05-14 11:27:45 -0400122 unsigned long enabled;
123 if (!strict_strtoul(str, 0, &enabled))
124 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700125 return 1;
126}
127__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400128#else
129int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700130#endif
131
Christoph Lametere18b8902006-12-06 20:33:20 -0800132static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800133
Paul Moored621d352008-01-29 08:43:36 -0500134/**
135 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
136 *
137 * Description:
138 * This function checks the SECMARK reference counter to see if any SECMARK
139 * targets are currently configured, if the reference counter is greater than
140 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
141 * enabled, false (0) if SECMARK is disabled.
142 *
143 */
144static int selinux_secmark_enabled(void)
145{
146 return (atomic_read(&selinux_secmark_refcount) > 0);
147}
148
David Howellsd84f4f92008-11-14 10:39:23 +1100149/*
150 * initialise the security for the init task
151 */
152static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700153{
David Howells3b11a1d2008-11-14 10:39:26 +1100154 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155 struct task_security_struct *tsec;
156
James Morris89d155e2005-10-30 14:59:21 -0800157 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100159 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700160
David Howellsd84f4f92008-11-14 10:39:23 +1100161 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100162 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700163}
164
David Howells275bb412008-11-14 10:39:19 +1100165/*
David Howells88e67f32008-11-14 10:39:21 +1100166 * get the security ID of a set of credentials
167 */
168static inline u32 cred_sid(const struct cred *cred)
169{
170 const struct task_security_struct *tsec;
171
172 tsec = cred->security;
173 return tsec->sid;
174}
175
176/*
David Howells3b11a1d2008-11-14 10:39:26 +1100177 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100178 */
179static inline u32 task_sid(const struct task_struct *task)
180{
David Howells275bb412008-11-14 10:39:19 +1100181 u32 sid;
182
183 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100184 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100185 rcu_read_unlock();
186 return sid;
187}
188
189/*
David Howells3b11a1d2008-11-14 10:39:26 +1100190 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100191 */
192static inline u32 current_sid(void)
193{
Paul Moore5fb49872010-04-22 14:46:19 -0400194 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100195
196 return tsec->sid;
197}
198
David Howells88e67f32008-11-14 10:39:21 +1100199/* Allocate and free functions for each kind of security blob. */
200
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201static int inode_alloc_security(struct inode *inode)
202{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100204 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205
Josef Bacika02fe132008-04-04 09:35:05 +1100206 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 if (!isec)
208 return -ENOMEM;
209
Eric Paris23970742006-09-25 23:32:01 -0700210 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 isec->inode = inode;
213 isec->sid = SECINITSID_UNLABELED;
214 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100215 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 inode->i_security = isec;
217
218 return 0;
219}
220
221static void inode_free_security(struct inode *inode)
222{
223 struct inode_security_struct *isec = inode->i_security;
224 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
225
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 spin_lock(&sbsec->isec_lock);
227 if (!list_empty(&isec->list))
228 list_del_init(&isec->list);
229 spin_unlock(&sbsec->isec_lock);
230
231 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800232 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233}
234
235static int file_alloc_security(struct file *file)
236{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100238 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800240 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241 if (!fsec)
242 return -ENOMEM;
243
David Howells275bb412008-11-14 10:39:19 +1100244 fsec->sid = sid;
245 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 file->f_security = fsec;
247
248 return 0;
249}
250
251static void file_free_security(struct file *file)
252{
253 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254 file->f_security = NULL;
255 kfree(fsec);
256}
257
258static int superblock_alloc_security(struct super_block *sb)
259{
260 struct superblock_security_struct *sbsec;
261
James Morris89d155e2005-10-30 14:59:21 -0800262 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 if (!sbsec)
264 return -ENOMEM;
265
Eric Parisbc7e9822006-09-25 23:32:02 -0700266 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267 INIT_LIST_HEAD(&sbsec->isec_head);
268 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269 sbsec->sb = sb;
270 sbsec->sid = SECINITSID_UNLABELED;
271 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700272 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273 sb->s_security = sbsec;
274
275 return 0;
276}
277
278static void superblock_free_security(struct super_block *sb)
279{
280 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281 sb->s_security = NULL;
282 kfree(sbsec);
283}
284
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285/* The file system's label must be initialized prior to use. */
286
Stephen Hemminger634a5392010-03-04 21:59:03 -0800287static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 "uses xattr",
289 "uses transition SIDs",
290 "uses task SIDs",
291 "uses genfs_contexts",
292 "not configured for labeling",
293 "uses mountpoint labeling",
294};
295
296static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
297
298static inline int inode_doinit(struct inode *inode)
299{
300 return inode_doinit_with_dentry(inode, NULL);
301}
302
303enum {
Eric Paris31e87932007-09-19 17:19:12 -0400304 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700305 Opt_context = 1,
306 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500307 Opt_defcontext = 3,
308 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500309 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310};
311
Steven Whitehousea447c092008-10-13 10:46:57 +0100312static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400313 {Opt_context, CONTEXT_STR "%s"},
314 {Opt_fscontext, FSCONTEXT_STR "%s"},
315 {Opt_defcontext, DEFCONTEXT_STR "%s"},
316 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500317 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400318 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319};
320
321#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
322
Eric Parisc312feb2006-07-10 04:43:53 -0700323static int may_context_mount_sb_relabel(u32 sid,
324 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100325 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700326{
David Howells275bb412008-11-14 10:39:19 +1100327 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700328 int rc;
329
330 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331 FILESYSTEM__RELABELFROM, NULL);
332 if (rc)
333 return rc;
334
335 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336 FILESYSTEM__RELABELTO, NULL);
337 return rc;
338}
339
Eric Paris08089252006-07-10 04:43:55 -0700340static int may_context_mount_inode_relabel(u32 sid,
341 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100342 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700343{
David Howells275bb412008-11-14 10:39:19 +1100344 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700345 int rc;
346 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELFROM, NULL);
348 if (rc)
349 return rc;
350
351 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__ASSOCIATE, NULL);
353 return rc;
354}
355
Eric Parisc9180a52007-11-30 13:00:35 -0500356static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357{
358 struct superblock_security_struct *sbsec = sb->s_security;
359 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500360 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 int rc = 0;
362
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
364 /* Make sure that the xattr handler exists and that no
365 error other than -ENODATA is returned by getxattr on
366 the root directory. -ENODATA is ok, as this may be
367 the first boot of the SELinux kernel before we have
368 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500369 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
371 "xattr support\n", sb->s_id, sb->s_type->name);
372 rc = -EOPNOTSUPP;
373 goto out;
374 }
Eric Parisc9180a52007-11-30 13:00:35 -0500375 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376 if (rc < 0 && rc != -ENODATA) {
377 if (rc == -EOPNOTSUPP)
378 printk(KERN_WARNING "SELinux: (dev %s, type "
379 "%s) has no security xattr handler\n",
380 sb->s_id, sb->s_type->name);
381 else
382 printk(KERN_WARNING "SELinux: (dev %s, type "
383 "%s) getxattr errno %d\n", sb->s_id,
384 sb->s_type->name, -rc);
385 goto out;
386 }
387 }
388
David P. Quigley11689d42009-01-16 09:22:03 -0500389 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390
Eric Parisc9180a52007-11-30 13:00:35 -0500391 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500392 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500394 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500395 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396 sb->s_id, sb->s_type->name,
397 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398
David P. Quigley11689d42009-01-16 09:22:03 -0500399 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
400 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
401 sbsec->behavior == SECURITY_FS_USE_NONE ||
402 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
403 sbsec->flags &= ~SE_SBLABELSUPP;
404
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400405 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
406 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407 sbsec->flags |= SE_SBLABELSUPP;
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500410 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411
412 /* Initialize any other inodes associated with the superblock, e.g.
413 inodes created prior to initial policy load or inodes created
414 during get_sb by a pseudo filesystem that directly
415 populates itself. */
416 spin_lock(&sbsec->isec_lock);
417next_inode:
418 if (!list_empty(&sbsec->isec_head)) {
419 struct inode_security_struct *isec =
420 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500421 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 struct inode *inode = isec->inode;
423 spin_unlock(&sbsec->isec_lock);
424 inode = igrab(inode);
425 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500426 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 inode_doinit(inode);
428 iput(inode);
429 }
430 spin_lock(&sbsec->isec_lock);
431 list_del_init(&isec->list);
432 goto next_inode;
433 }
434 spin_unlock(&sbsec->isec_lock);
435out:
Eric Parisc9180a52007-11-30 13:00:35 -0500436 return rc;
437}
438
439/*
440 * This function should allow an FS to ask what it's mount security
441 * options were so it can use those later for submounts, displaying
442 * mount options, or whatever.
443 */
444static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500445 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500446{
447 int rc = 0, i;
448 struct superblock_security_struct *sbsec = sb->s_security;
449 char *context = NULL;
450 u32 len;
451 char tmp;
452
Eric Parise0007522008-03-05 10:31:54 -0500453 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500454
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500455 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500456 return -EINVAL;
457
458 if (!ss_initialized)
459 return -EINVAL;
460
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500461 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500462 /* count the number of mount options for this sb */
463 for (i = 0; i < 8; i++) {
464 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500465 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500466 tmp >>= 1;
467 }
David P. Quigley11689d42009-01-16 09:22:03 -0500468 /* Check if the Label support flag is set */
469 if (sbsec->flags & SE_SBLABELSUPP)
470 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500471
Eric Parise0007522008-03-05 10:31:54 -0500472 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500474 rc = -ENOMEM;
475 goto out_free;
476 }
477
Eric Parise0007522008-03-05 10:31:54 -0500478 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500480 rc = -ENOMEM;
481 goto out_free;
482 }
483
484 i = 0;
485 if (sbsec->flags & FSCONTEXT_MNT) {
486 rc = security_sid_to_context(sbsec->sid, &context, &len);
487 if (rc)
488 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500489 opts->mnt_opts[i] = context;
490 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500491 }
492 if (sbsec->flags & CONTEXT_MNT) {
493 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494 if (rc)
495 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500496 opts->mnt_opts[i] = context;
497 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500498 }
499 if (sbsec->flags & DEFCONTEXT_MNT) {
500 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501 if (rc)
502 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500503 opts->mnt_opts[i] = context;
504 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500505 }
506 if (sbsec->flags & ROOTCONTEXT_MNT) {
507 struct inode *root = sbsec->sb->s_root->d_inode;
508 struct inode_security_struct *isec = root->i_security;
509
510 rc = security_sid_to_context(isec->sid, &context, &len);
511 if (rc)
512 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500513 opts->mnt_opts[i] = context;
514 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500515 }
David P. Quigley11689d42009-01-16 09:22:03 -0500516 if (sbsec->flags & SE_SBLABELSUPP) {
517 opts->mnt_opts[i] = NULL;
518 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
519 }
Eric Parisc9180a52007-11-30 13:00:35 -0500520
Eric Parise0007522008-03-05 10:31:54 -0500521 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500522
523 return 0;
524
525out_free:
Eric Parise0007522008-03-05 10:31:54 -0500526 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500527 return rc;
528}
529
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500533 char mnt_flags = sbsec->flags & SE_MNTMASK;
534
Eric Parisc9180a52007-11-30 13:00:35 -0500535 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500536 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500537 if (!(sbsec->flags & flag) ||
538 (old_sid != new_sid))
539 return 1;
540
541 /* check if we were passed the same options twice,
542 * aka someone passed context=a,context=b
543 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500544 if (!(sbsec->flags & SE_SBINITIALIZED))
545 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500546 return 1;
547 return 0;
548}
Eric Parise0007522008-03-05 10:31:54 -0500549
Eric Parisc9180a52007-11-30 13:00:35 -0500550/*
551 * Allow filesystems with binary mount data to explicitly set mount point
552 * labeling information.
553 */
Eric Parise0007522008-03-05 10:31:54 -0500554static int selinux_set_mnt_opts(struct super_block *sb,
555 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500556{
David Howells275bb412008-11-14 10:39:19 +1100557 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500558 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500559 struct superblock_security_struct *sbsec = sb->s_security;
560 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000561 struct inode *inode = sbsec->sb->s_root->d_inode;
562 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500563 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
564 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500565 char **mount_options = opts->mnt_opts;
566 int *flags = opts->mnt_opts_flags;
567 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500568
569 mutex_lock(&sbsec->lock);
570
571 if (!ss_initialized) {
572 if (!num_opts) {
573 /* Defer initialization until selinux_complete_init,
574 after the initial policy is loaded and the security
575 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500576 goto out;
577 }
578 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400579 printk(KERN_WARNING "SELinux: Unable to set superblock options "
580 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500581 goto out;
582 }
583
584 /*
Eric Parise0007522008-03-05 10:31:54 -0500585 * Binary mount data FS will come through this function twice. Once
586 * from an explicit call and once from the generic calls from the vfs.
587 * Since the generic VFS calls will not contain any security mount data
588 * we need to skip the double mount verification.
589 *
590 * This does open a hole in which we will not notice if the first
591 * mount using this sb set explict options and a second mount using
592 * this sb does not set any security options. (The first options
593 * will be used for both mounts)
594 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500595 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500596 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400597 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500598
599 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500600 * parse the mount options, check if they are valid sids.
601 * also check if someone is trying to mount the same sb more
602 * than once with different security options.
603 */
604 for (i = 0; i < num_opts; i++) {
605 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500606
607 if (flags[i] == SE_SBLABELSUPP)
608 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500609 rc = security_context_to_sid(mount_options[i],
610 strlen(mount_options[i]), &sid);
611 if (rc) {
612 printk(KERN_WARNING "SELinux: security_context_to_sid"
613 "(%s) failed for (dev %s, type %s) errno=%d\n",
614 mount_options[i], sb->s_id, name, rc);
615 goto out;
616 }
617 switch (flags[i]) {
618 case FSCONTEXT_MNT:
619 fscontext_sid = sid;
620
621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 fscontext_sid))
623 goto out_double_mount;
624
625 sbsec->flags |= FSCONTEXT_MNT;
626 break;
627 case CONTEXT_MNT:
628 context_sid = sid;
629
630 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 context_sid))
632 goto out_double_mount;
633
634 sbsec->flags |= CONTEXT_MNT;
635 break;
636 case ROOTCONTEXT_MNT:
637 rootcontext_sid = sid;
638
639 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 rootcontext_sid))
641 goto out_double_mount;
642
643 sbsec->flags |= ROOTCONTEXT_MNT;
644
645 break;
646 case DEFCONTEXT_MNT:
647 defcontext_sid = sid;
648
649 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 defcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= DEFCONTEXT_MNT;
654
655 break;
656 default:
657 rc = -EINVAL;
658 goto out;
659 }
660 }
661
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500662 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500663 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500664 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500665 goto out_double_mount;
666 rc = 0;
667 goto out;
668 }
669
James Morris089be432008-07-15 18:32:49 +1000670 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500671 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500672
673 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500674 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500675 if (rc) {
676 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000677 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500678 goto out;
679 }
680
681 /* sets the context of the superblock for the fs being mounted. */
682 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500684 if (rc)
685 goto out;
686
687 sbsec->sid = fscontext_sid;
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
695 if (context_sid) {
696 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100697 rc = may_context_mount_sb_relabel(context_sid, sbsec,
698 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500699 if (rc)
700 goto out;
701 sbsec->sid = context_sid;
702 } else {
David Howells275bb412008-11-14 10:39:19 +1100703 rc = may_context_mount_inode_relabel(context_sid, sbsec,
704 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500705 if (rc)
706 goto out;
707 }
708 if (!rootcontext_sid)
709 rootcontext_sid = context_sid;
710
711 sbsec->mntpoint_sid = context_sid;
712 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
713 }
714
715 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100716 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
717 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500718 if (rc)
719 goto out;
720
721 root_isec->sid = rootcontext_sid;
722 root_isec->initialized = 1;
723 }
724
725 if (defcontext_sid) {
726 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
727 rc = -EINVAL;
728 printk(KERN_WARNING "SELinux: defcontext option is "
729 "invalid for this filesystem type\n");
730 goto out;
731 }
732
733 if (defcontext_sid != sbsec->def_sid) {
734 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100735 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500736 if (rc)
737 goto out;
738 }
739
740 sbsec->def_sid = defcontext_sid;
741 }
742
743 rc = sb_finish_set_opts(sb);
744out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700745 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500747out_double_mount:
748 rc = -EINVAL;
749 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
750 "security settings for (dev %s, type %s)\n", sb->s_id, name);
751 goto out;
752}
753
754static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
755 struct super_block *newsb)
756{
757 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
758 struct superblock_security_struct *newsbsec = newsb->s_security;
759
760 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
761 int set_context = (oldsbsec->flags & CONTEXT_MNT);
762 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
763
Eric Paris0f5e6422008-04-21 16:24:11 -0400764 /*
765 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400766 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400767 */
Al Viroe8c26252010-03-23 06:36:54 -0400768 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400769 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500770
Eric Parisc9180a52007-11-30 13:00:35 -0500771 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500772 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500773
Eric Paris5a552612008-04-09 14:08:35 -0400774 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500775 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400776 return;
777
Eric Parisc9180a52007-11-30 13:00:35 -0500778 mutex_lock(&newsbsec->lock);
779
780 newsbsec->flags = oldsbsec->flags;
781
782 newsbsec->sid = oldsbsec->sid;
783 newsbsec->def_sid = oldsbsec->def_sid;
784 newsbsec->behavior = oldsbsec->behavior;
785
786 if (set_context) {
787 u32 sid = oldsbsec->mntpoint_sid;
788
789 if (!set_fscontext)
790 newsbsec->sid = sid;
791 if (!set_rootcontext) {
792 struct inode *newinode = newsb->s_root->d_inode;
793 struct inode_security_struct *newisec = newinode->i_security;
794 newisec->sid = sid;
795 }
796 newsbsec->mntpoint_sid = sid;
797 }
798 if (set_rootcontext) {
799 const struct inode *oldinode = oldsb->s_root->d_inode;
800 const struct inode_security_struct *oldisec = oldinode->i_security;
801 struct inode *newinode = newsb->s_root->d_inode;
802 struct inode_security_struct *newisec = newinode->i_security;
803
804 newisec->sid = oldisec->sid;
805 }
806
807 sb_finish_set_opts(newsb);
808 mutex_unlock(&newsbsec->lock);
809}
810
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200811static int selinux_parse_opts_str(char *options,
812 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500813{
Eric Parise0007522008-03-05 10:31:54 -0500814 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500815 char *context = NULL, *defcontext = NULL;
816 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500817 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500818
Eric Parise0007522008-03-05 10:31:54 -0500819 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500820
821 /* Standard string-based options. */
822 while ((p = strsep(&options, "|")) != NULL) {
823 int token;
824 substring_t args[MAX_OPT_ARGS];
825
826 if (!*p)
827 continue;
828
829 token = match_token(p, tokens, args);
830
831 switch (token) {
832 case Opt_context:
833 if (context || defcontext) {
834 rc = -EINVAL;
835 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
836 goto out_err;
837 }
838 context = match_strdup(&args[0]);
839 if (!context) {
840 rc = -ENOMEM;
841 goto out_err;
842 }
843 break;
844
845 case Opt_fscontext:
846 if (fscontext) {
847 rc = -EINVAL;
848 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
849 goto out_err;
850 }
851 fscontext = match_strdup(&args[0]);
852 if (!fscontext) {
853 rc = -ENOMEM;
854 goto out_err;
855 }
856 break;
857
858 case Opt_rootcontext:
859 if (rootcontext) {
860 rc = -EINVAL;
861 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
862 goto out_err;
863 }
864 rootcontext = match_strdup(&args[0]);
865 if (!rootcontext) {
866 rc = -ENOMEM;
867 goto out_err;
868 }
869 break;
870
871 case Opt_defcontext:
872 if (context || defcontext) {
873 rc = -EINVAL;
874 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
875 goto out_err;
876 }
877 defcontext = match_strdup(&args[0]);
878 if (!defcontext) {
879 rc = -ENOMEM;
880 goto out_err;
881 }
882 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500883 case Opt_labelsupport:
884 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500885 default:
886 rc = -EINVAL;
887 printk(KERN_WARNING "SELinux: unknown mount option\n");
888 goto out_err;
889
890 }
891 }
892
Eric Parise0007522008-03-05 10:31:54 -0500893 rc = -ENOMEM;
894 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
895 if (!opts->mnt_opts)
896 goto out_err;
897
898 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
899 if (!opts->mnt_opts_flags) {
900 kfree(opts->mnt_opts);
901 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500902 }
903
Eric Parise0007522008-03-05 10:31:54 -0500904 if (fscontext) {
905 opts->mnt_opts[num_mnt_opts] = fscontext;
906 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
907 }
908 if (context) {
909 opts->mnt_opts[num_mnt_opts] = context;
910 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
911 }
912 if (rootcontext) {
913 opts->mnt_opts[num_mnt_opts] = rootcontext;
914 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
915 }
916 if (defcontext) {
917 opts->mnt_opts[num_mnt_opts] = defcontext;
918 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
919 }
920
921 opts->num_mnt_opts = num_mnt_opts;
922 return 0;
923
Eric Parisc9180a52007-11-30 13:00:35 -0500924out_err:
925 kfree(context);
926 kfree(defcontext);
927 kfree(fscontext);
928 kfree(rootcontext);
929 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930}
Eric Parise0007522008-03-05 10:31:54 -0500931/*
932 * string mount options parsing and call set the sbsec
933 */
934static int superblock_doinit(struct super_block *sb, void *data)
935{
936 int rc = 0;
937 char *options = data;
938 struct security_mnt_opts opts;
939
940 security_init_mnt_opts(&opts);
941
942 if (!data)
943 goto out;
944
945 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
946
947 rc = selinux_parse_opts_str(options, &opts);
948 if (rc)
949 goto out_err;
950
951out:
952 rc = selinux_set_mnt_opts(sb, &opts);
953
954out_err:
955 security_free_mnt_opts(&opts);
956 return rc;
957}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700958
Adrian Bunk3583a712008-07-22 20:21:23 +0300959static void selinux_write_opts(struct seq_file *m,
960 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000961{
962 int i;
963 char *prefix;
964
965 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500966 char *has_comma;
967
968 if (opts->mnt_opts[i])
969 has_comma = strchr(opts->mnt_opts[i], ',');
970 else
971 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000972
973 switch (opts->mnt_opts_flags[i]) {
974 case CONTEXT_MNT:
975 prefix = CONTEXT_STR;
976 break;
977 case FSCONTEXT_MNT:
978 prefix = FSCONTEXT_STR;
979 break;
980 case ROOTCONTEXT_MNT:
981 prefix = ROOTCONTEXT_STR;
982 break;
983 case DEFCONTEXT_MNT:
984 prefix = DEFCONTEXT_STR;
985 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500986 case SE_SBLABELSUPP:
987 seq_putc(m, ',');
988 seq_puts(m, LABELSUPP_STR);
989 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000990 default:
991 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -0400992 return;
Eric Paris2069f452008-07-04 09:47:13 +1000993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003}
1004
1005static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006{
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001015 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001016 }
Eric Paris2069f452008-07-04 09:47:13 +10001017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023}
1024
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025static inline u16 inode_mode_to_security_class(umode_t mode)
1026{
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046}
1047
James Morris13402582005-09-30 14:24:34 -04001048static inline int default_protocol_stream(int protocol)
1049{
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051}
1052
1053static inline int default_protocol_dgram(int protocol)
1054{
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056}
1057
Linus Torvalds1da177e2005-04-16 15:20:36 -07001058static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059{
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001078 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001085 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001095 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120 }
1121
1122 return SECCLASS_SOCKET;
1123}
1124
1125#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001126static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127 u16 tclass,
1128 u32 *sid)
1129{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001130 int rc;
1131 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132
Eric Paris828dfe12008-04-17 13:17:49 -04001133 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134 if (!buffer)
1135 return -ENOMEM;
1136
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001137 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1138 if (IS_ERR(path))
1139 rc = PTR_ERR(path);
1140 else {
1141 /* each process gets a /proc/PID/ entry. Strip off the
1142 * PID part to get a valid selinux labeling.
1143 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1144 while (path[1] >= '0' && path[1] <= '9') {
1145 path[1] = '/';
1146 path++;
1147 }
1148 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 free_page((unsigned long)buffer);
1151 return rc;
1152}
1153#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001154static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001155 u16 tclass,
1156 u32 *sid)
1157{
1158 return -EINVAL;
1159}
1160#endif
1161
1162/* The inode's security attributes must be initialized before first use. */
1163static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1164{
1165 struct superblock_security_struct *sbsec = NULL;
1166 struct inode_security_struct *isec = inode->i_security;
1167 u32 sid;
1168 struct dentry *dentry;
1169#define INITCONTEXTLEN 255
1170 char *context = NULL;
1171 unsigned len = 0;
1172 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173
1174 if (isec->initialized)
1175 goto out;
1176
Eric Paris23970742006-09-25 23:32:01 -07001177 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001178 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001179 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180
1181 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001182 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001183 /* Defer initialization until selinux_complete_init,
1184 after the initial policy is loaded and the security
1185 server is ready to handle calls. */
1186 spin_lock(&sbsec->isec_lock);
1187 if (list_empty(&isec->list))
1188 list_add(&isec->list, &sbsec->isec_head);
1189 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001190 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191 }
1192
1193 switch (sbsec->behavior) {
1194 case SECURITY_FS_USE_XATTR:
1195 if (!inode->i_op->getxattr) {
1196 isec->sid = sbsec->def_sid;
1197 break;
1198 }
1199
1200 /* Need a dentry, since the xattr API requires one.
1201 Life would be simpler if we could just pass the inode. */
1202 if (opt_dentry) {
1203 /* Called from d_instantiate or d_splice_alias. */
1204 dentry = dget(opt_dentry);
1205 } else {
1206 /* Called from selinux_complete_init, try to find a dentry. */
1207 dentry = d_find_alias(inode);
1208 }
1209 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001210 /*
1211 * this is can be hit on boot when a file is accessed
1212 * before the policy is loaded. When we load policy we
1213 * may find inodes that have no dentry on the
1214 * sbsec->isec_head list. No reason to complain as these
1215 * will get fixed up the next time we go through
1216 * inode_doinit with a dentry, before these inodes could
1217 * be used again by userspace.
1218 */
Eric Paris23970742006-09-25 23:32:01 -07001219 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001220 }
1221
1222 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001223 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 if (!context) {
1225 rc = -ENOMEM;
1226 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001227 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001229 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1231 context, len);
1232 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001233 kfree(context);
1234
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235 /* Need a larger buffer. Query for the right size. */
1236 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1237 NULL, 0);
1238 if (rc < 0) {
1239 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001240 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001243 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244 if (!context) {
1245 rc = -ENOMEM;
1246 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001247 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001249 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 rc = inode->i_op->getxattr(dentry,
1251 XATTR_NAME_SELINUX,
1252 context, len);
1253 }
1254 dput(dentry);
1255 if (rc < 0) {
1256 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001257 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001258 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 -rc, inode->i_sb->s_id, inode->i_ino);
1260 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001261 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001262 }
1263 /* Map ENODATA to the default file SID */
1264 sid = sbsec->def_sid;
1265 rc = 0;
1266 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001267 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001268 sbsec->def_sid,
1269 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001271 char *dev = inode->i_sb->s_id;
1272 unsigned long ino = inode->i_ino;
1273
1274 if (rc == -EINVAL) {
1275 if (printk_ratelimit())
1276 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1277 "context=%s. This indicates you may need to relabel the inode or the "
1278 "filesystem in question.\n", ino, dev, context);
1279 } else {
1280 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1281 "returned %d for dev=%s ino=%ld\n",
1282 __func__, context, -rc, dev, ino);
1283 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 kfree(context);
1285 /* Leave with the unlabeled SID */
1286 rc = 0;
1287 break;
1288 }
1289 }
1290 kfree(context);
1291 isec->sid = sid;
1292 break;
1293 case SECURITY_FS_USE_TASK:
1294 isec->sid = isec->task_sid;
1295 break;
1296 case SECURITY_FS_USE_TRANS:
1297 /* Default to the fs SID. */
1298 isec->sid = sbsec->sid;
1299
1300 /* Try to obtain a transition SID. */
1301 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001302 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1303 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001305 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 isec->sid = sid;
1307 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001308 case SECURITY_FS_USE_MNTPOINT:
1309 isec->sid = sbsec->mntpoint_sid;
1310 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001312 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313 isec->sid = sbsec->sid;
1314
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001315 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001316 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001318 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 isec->sclass,
1320 &sid);
1321 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001322 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001323 isec->sid = sid;
1324 }
1325 }
1326 break;
1327 }
1328
1329 isec->initialized = 1;
1330
Eric Paris23970742006-09-25 23:32:01 -07001331out_unlock:
1332 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333out:
1334 if (isec->sclass == SECCLASS_FILE)
1335 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 return rc;
1337}
1338
1339/* Convert a Linux signal to an access vector. */
1340static inline u32 signal_to_av(int sig)
1341{
1342 u32 perm = 0;
1343
1344 switch (sig) {
1345 case SIGCHLD:
1346 /* Commonly granted from child to parent. */
1347 perm = PROCESS__SIGCHLD;
1348 break;
1349 case SIGKILL:
1350 /* Cannot be caught or ignored */
1351 perm = PROCESS__SIGKILL;
1352 break;
1353 case SIGSTOP:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGSTOP;
1356 break;
1357 default:
1358 /* All other signals. */
1359 perm = PROCESS__SIGNAL;
1360 break;
1361 }
1362
1363 return perm;
1364}
1365
David Howells275bb412008-11-14 10:39:19 +11001366/*
David Howellsd84f4f92008-11-14 10:39:23 +11001367 * Check permission between a pair of credentials
1368 * fork check, ptrace check, etc.
1369 */
1370static int cred_has_perm(const struct cred *actor,
1371 const struct cred *target,
1372 u32 perms)
1373{
1374 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1375
1376 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1377}
1378
1379/*
David Howells88e67f32008-11-14 10:39:21 +11001380 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001381 * fork check, ptrace check, etc.
1382 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001383 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001384 */
1385static int task_has_perm(const struct task_struct *tsk1,
1386 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001387 u32 perms)
1388{
David Howells275bb412008-11-14 10:39:19 +11001389 const struct task_security_struct *__tsec1, *__tsec2;
1390 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391
David Howells275bb412008-11-14 10:39:19 +11001392 rcu_read_lock();
1393 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1394 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1395 rcu_read_unlock();
1396 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001397}
1398
David Howells3b11a1d2008-11-14 10:39:26 +11001399/*
1400 * Check permission between current and another task, e.g. signal checks,
1401 * fork check, ptrace check, etc.
1402 * current is the actor and tsk2 is the target
1403 * - this uses current's subjective creds
1404 */
1405static int current_has_perm(const struct task_struct *tsk,
1406 u32 perms)
1407{
1408 u32 sid, tsid;
1409
1410 sid = current_sid();
1411 tsid = task_sid(tsk);
1412 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1413}
1414
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001415#if CAP_LAST_CAP > 63
1416#error Fix SELinux to handle capabilities > 63.
1417#endif
1418
Linus Torvalds1da177e2005-04-16 15:20:36 -07001419/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001420static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001421 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001422{
Thomas Liu2bf49692009-07-14 12:14:09 -04001423 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001424 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001425 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001426 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001427 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001428 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429
Thomas Liu2bf49692009-07-14 12:14:09 -04001430 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Eric Paris6a9de492012-01-03 12:25:14 -05001431 ad.tsk = current;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432 ad.u.cap = cap;
1433
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001434 switch (CAP_TO_INDEX(cap)) {
1435 case 0:
1436 sclass = SECCLASS_CAPABILITY;
1437 break;
1438 case 1:
1439 sclass = SECCLASS_CAPABILITY2;
1440 break;
1441 default:
1442 printk(KERN_ERR
1443 "SELinux: out of range capability %d\n", cap);
1444 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001445 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001446 }
Eric Paris06112162008-11-11 22:02:50 +11001447
David Howells275bb412008-11-14 10:39:19 +11001448 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001449 if (audit == SECURITY_CAP_AUDIT) {
1450 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1451 if (rc2)
1452 return rc2;
1453 }
Eric Paris06112162008-11-11 22:02:50 +11001454 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455}
1456
1457/* Check whether a task is allowed to use a system operation. */
1458static int task_has_system(struct task_struct *tsk,
1459 u32 perms)
1460{
David Howells275bb412008-11-14 10:39:19 +11001461 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462
David Howells275bb412008-11-14 10:39:19 +11001463 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464 SECCLASS_SYSTEM, perms, NULL);
1465}
1466
1467/* Check whether a task has a particular permission to an inode.
1468 The 'adp' parameter is optional and allows other audit
1469 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001470static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471 struct inode *inode,
1472 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001473 struct common_audit_data *adp,
1474 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001477 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478
David Howellse0e81732009-09-02 09:13:40 +01001479 validate_creds(cred);
1480
Eric Paris828dfe12008-04-17 13:17:49 -04001481 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001482 return 0;
1483
David Howells88e67f32008-11-14 10:39:21 +11001484 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001485 isec = inode->i_security;
1486
Eric Paris9ade0cf2011-04-25 16:26:29 -04001487 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488}
1489
Linus Torvalds95f4efb2011-06-08 15:11:56 -07001490static int inode_has_perm_noadp(const struct cred *cred,
1491 struct inode *inode,
1492 u32 perms,
1493 unsigned flags)
1494{
1495 struct common_audit_data ad;
1496
1497 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1498 ad.u.inode = inode;
1499 return inode_has_perm(cred, inode, perms, &ad, flags);
1500}
1501
Linus Torvalds1da177e2005-04-16 15:20:36 -07001502/* Same as inode_has_perm, but pass explicit audit data containing
1503 the dentry to help the auditing code to more easily generate the
1504 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001505static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001506 struct dentry *dentry,
1507 u32 av)
1508{
1509 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001510 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001511
Eric Paris2875fa02011-04-28 16:04:24 -04001512 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1513 ad.u.dentry = dentry;
1514 return inode_has_perm(cred, inode, av, &ad, 0);
1515}
1516
1517/* Same as inode_has_perm, but pass explicit audit data containing
1518 the path to help the auditing code to more easily generate the
1519 pathname if needed. */
1520static inline int path_has_perm(const struct cred *cred,
1521 struct path *path,
1522 u32 av)
1523{
1524 struct inode *inode = path->dentry->d_inode;
1525 struct common_audit_data ad;
1526
Eric Parisf48b7392011-04-25 12:54:27 -04001527 COMMON_AUDIT_DATA_INIT(&ad, PATH);
Eric Paris2875fa02011-04-28 16:04:24 -04001528 ad.u.path = *path;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001529 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530}
1531
1532/* Check whether a task can use an open file descriptor to
1533 access an inode in a given way. Check access to the
1534 descriptor itself, and then use dentry_has_perm to
1535 check a particular permission to the file.
1536 Access to the descriptor is implicitly granted if it
1537 has the same SID as the process. If av is zero, then
1538 access to the file is not checked, e.g. for cases
1539 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001540static int file_has_perm(const struct cred *cred,
1541 struct file *file,
1542 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001544 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001545 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001546 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001547 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548 int rc;
1549
Eric Parisf48b7392011-04-25 12:54:27 -04001550 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1551 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552
David Howells275bb412008-11-14 10:39:19 +11001553 if (sid != fsec->sid) {
1554 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001555 SECCLASS_FD,
1556 FD__USE,
1557 &ad);
1558 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001559 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560 }
1561
1562 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001563 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001565 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566
David Howells88e67f32008-11-14 10:39:21 +11001567out:
1568 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569}
1570
1571/* Check whether a task can create a file. */
1572static int may_create(struct inode *dir,
1573 struct dentry *dentry,
1574 u16 tclass)
1575{
Paul Moore5fb49872010-04-22 14:46:19 -04001576 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 struct inode_security_struct *dsec;
1578 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001579 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001580 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581 int rc;
1582
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583 dsec = dir->i_security;
1584 sbsec = dir->i_sb->s_security;
1585
David Howells275bb412008-11-14 10:39:19 +11001586 sid = tsec->sid;
1587 newsid = tsec->create_sid;
1588
Eric Parisa2694342011-04-25 13:10:27 -04001589 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1590 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591
David Howells275bb412008-11-14 10:39:19 +11001592 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593 DIR__ADD_NAME | DIR__SEARCH,
1594 &ad);
1595 if (rc)
1596 return rc;
1597
David P. Quigleycd895962009-01-16 09:22:04 -05001598 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001599 rc = security_transition_sid(sid, dsec->sid, tclass,
1600 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001601 if (rc)
1602 return rc;
1603 }
1604
David Howells275bb412008-11-14 10:39:19 +11001605 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606 if (rc)
1607 return rc;
1608
1609 return avc_has_perm(newsid, sbsec->sid,
1610 SECCLASS_FILESYSTEM,
1611 FILESYSTEM__ASSOCIATE, &ad);
1612}
1613
Michael LeMay4eb582c2006-06-26 00:24:57 -07001614/* Check whether a task can create a key. */
1615static int may_create_key(u32 ksid,
1616 struct task_struct *ctx)
1617{
David Howells275bb412008-11-14 10:39:19 +11001618 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001619
David Howells275bb412008-11-14 10:39:19 +11001620 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001621}
1622
Eric Paris828dfe12008-04-17 13:17:49 -04001623#define MAY_LINK 0
1624#define MAY_UNLINK 1
1625#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626
1627/* Check whether a task can link, unlink, or rmdir a file/directory. */
1628static int may_link(struct inode *dir,
1629 struct dentry *dentry,
1630 int kind)
1631
1632{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001633 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001634 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001635 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001636 u32 av;
1637 int rc;
1638
Linus Torvalds1da177e2005-04-16 15:20:36 -07001639 dsec = dir->i_security;
1640 isec = dentry->d_inode->i_security;
1641
Eric Parisa2694342011-04-25 13:10:27 -04001642 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1643 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001644
1645 av = DIR__SEARCH;
1646 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001647 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648 if (rc)
1649 return rc;
1650
1651 switch (kind) {
1652 case MAY_LINK:
1653 av = FILE__LINK;
1654 break;
1655 case MAY_UNLINK:
1656 av = FILE__UNLINK;
1657 break;
1658 case MAY_RMDIR:
1659 av = DIR__RMDIR;
1660 break;
1661 default:
Eric Paris744ba352008-04-17 11:52:44 -04001662 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1663 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664 return 0;
1665 }
1666
David Howells275bb412008-11-14 10:39:19 +11001667 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001668 return rc;
1669}
1670
1671static inline int may_rename(struct inode *old_dir,
1672 struct dentry *old_dentry,
1673 struct inode *new_dir,
1674 struct dentry *new_dentry)
1675{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001677 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001678 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001679 u32 av;
1680 int old_is_dir, new_is_dir;
1681 int rc;
1682
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683 old_dsec = old_dir->i_security;
1684 old_isec = old_dentry->d_inode->i_security;
1685 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1686 new_dsec = new_dir->i_security;
1687
Eric Parisa2694342011-04-25 13:10:27 -04001688 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001689
Eric Parisa2694342011-04-25 13:10:27 -04001690 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001691 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1693 if (rc)
1694 return rc;
David Howells275bb412008-11-14 10:39:19 +11001695 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696 old_isec->sclass, FILE__RENAME, &ad);
1697 if (rc)
1698 return rc;
1699 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001700 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001701 old_isec->sclass, DIR__REPARENT, &ad);
1702 if (rc)
1703 return rc;
1704 }
1705
Eric Parisa2694342011-04-25 13:10:27 -04001706 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707 av = DIR__ADD_NAME | DIR__SEARCH;
1708 if (new_dentry->d_inode)
1709 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001710 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711 if (rc)
1712 return rc;
1713 if (new_dentry->d_inode) {
1714 new_isec = new_dentry->d_inode->i_security;
1715 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001716 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717 new_isec->sclass,
1718 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1719 if (rc)
1720 return rc;
1721 }
1722
1723 return 0;
1724}
1725
1726/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001727static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001728 struct super_block *sb,
1729 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001730 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001733 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001736 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001737}
1738
1739/* Convert a Linux mode and permission mask to an access vector. */
1740static inline u32 file_mask_to_av(int mode, int mask)
1741{
1742 u32 av = 0;
1743
Al Virodba19c62011-07-25 20:49:29 -04001744 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745 if (mask & MAY_EXEC)
1746 av |= FILE__EXECUTE;
1747 if (mask & MAY_READ)
1748 av |= FILE__READ;
1749
1750 if (mask & MAY_APPEND)
1751 av |= FILE__APPEND;
1752 else if (mask & MAY_WRITE)
1753 av |= FILE__WRITE;
1754
1755 } else {
1756 if (mask & MAY_EXEC)
1757 av |= DIR__SEARCH;
1758 if (mask & MAY_WRITE)
1759 av |= DIR__WRITE;
1760 if (mask & MAY_READ)
1761 av |= DIR__READ;
1762 }
1763
1764 return av;
1765}
1766
1767/* Convert a Linux file to an access vector. */
1768static inline u32 file_to_av(struct file *file)
1769{
1770 u32 av = 0;
1771
1772 if (file->f_mode & FMODE_READ)
1773 av |= FILE__READ;
1774 if (file->f_mode & FMODE_WRITE) {
1775 if (file->f_flags & O_APPEND)
1776 av |= FILE__APPEND;
1777 else
1778 av |= FILE__WRITE;
1779 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001780 if (!av) {
1781 /*
1782 * Special file opened with flags 3 for ioctl-only use.
1783 */
1784 av = FILE__IOCTL;
1785 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786
1787 return av;
1788}
1789
Eric Paris8b6a5a32008-10-29 17:06:46 -04001790/*
1791 * Convert a file to an access vector and include the correct open
1792 * open permission.
1793 */
1794static inline u32 open_file_to_av(struct file *file)
1795{
1796 u32 av = file_to_av(file);
1797
Eric Paris49b7b8d2010-07-23 11:44:09 -04001798 if (selinux_policycap_openperm)
1799 av |= FILE__OPEN;
1800
Eric Paris8b6a5a32008-10-29 17:06:46 -04001801 return av;
1802}
1803
Linus Torvalds1da177e2005-04-16 15:20:36 -07001804/* Hook functions begin here. */
1805
Ingo Molnar9e488582009-05-07 19:26:19 +10001806static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001807 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001808{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001809 int rc;
1810
Ingo Molnar9e488582009-05-07 19:26:19 +10001811 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001812 if (rc)
1813 return rc;
1814
Eric Paris69f594a2012-01-03 12:25:15 -05001815 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001816 u32 sid = current_sid();
1817 u32 csid = task_sid(child);
1818 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001819 }
1820
David Howells3b11a1d2008-11-14 10:39:26 +11001821 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001822}
1823
1824static int selinux_ptrace_traceme(struct task_struct *parent)
1825{
1826 int rc;
1827
Eric Paris200ac532009-02-12 15:01:04 -05001828 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001829 if (rc)
1830 return rc;
1831
1832 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001833}
1834
1835static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001836 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837{
1838 int error;
1839
David Howells3b11a1d2008-11-14 10:39:26 +11001840 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841 if (error)
1842 return error;
1843
Eric Paris200ac532009-02-12 15:01:04 -05001844 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001845}
1846
David Howellsd84f4f92008-11-14 10:39:23 +11001847static int selinux_capset(struct cred *new, const struct cred *old,
1848 const kernel_cap_t *effective,
1849 const kernel_cap_t *inheritable,
1850 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001851{
1852 int error;
1853
Eric Paris200ac532009-02-12 15:01:04 -05001854 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001855 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856 if (error)
1857 return error;
1858
David Howellsd84f4f92008-11-14 10:39:23 +11001859 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860}
1861
James Morris5626d3e2009-01-30 10:05:06 +11001862/*
1863 * (This comment used to live with the selinux_task_setuid hook,
1864 * which was removed).
1865 *
1866 * Since setuid only affects the current process, and since the SELinux
1867 * controls are not based on the Linux identity attributes, SELinux does not
1868 * need to control this operation. However, SELinux does control the use of
1869 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1870 */
1871
Eric Paris6a9de492012-01-03 12:25:14 -05001872static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1873 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001874{
1875 int rc;
1876
Eric Paris6a9de492012-01-03 12:25:14 -05001877 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001878 if (rc)
1879 return rc;
1880
Eric Paris6a9de492012-01-03 12:25:14 -05001881 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001882}
1883
Linus Torvalds1da177e2005-04-16 15:20:36 -07001884static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1885{
David Howells88e67f32008-11-14 10:39:21 +11001886 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001887 int rc = 0;
1888
1889 if (!sb)
1890 return 0;
1891
1892 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001893 case Q_SYNC:
1894 case Q_QUOTAON:
1895 case Q_QUOTAOFF:
1896 case Q_SETINFO:
1897 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001898 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001899 break;
1900 case Q_GETFMT:
1901 case Q_GETINFO:
1902 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001903 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001904 break;
1905 default:
1906 rc = 0; /* let the kernel handle invalid cmds */
1907 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001908 }
1909 return rc;
1910}
1911
1912static int selinux_quota_on(struct dentry *dentry)
1913{
David Howells88e67f32008-11-14 10:39:21 +11001914 const struct cred *cred = current_cred();
1915
Eric Paris2875fa02011-04-28 16:04:24 -04001916 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001917}
1918
Eric Paris12b30522010-11-15 18:36:29 -05001919static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001920{
1921 int rc;
1922
Linus Torvalds1da177e2005-04-16 15:20:36 -07001923 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001924 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1925 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001926 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1927 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001928 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1929 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1930 /* Set level of messages printed to console */
1931 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001932 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1933 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001934 case SYSLOG_ACTION_CLOSE: /* Close log */
1935 case SYSLOG_ACTION_OPEN: /* Open log */
1936 case SYSLOG_ACTION_READ: /* Read from log */
1937 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1938 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001939 default:
1940 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1941 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001942 }
1943 return rc;
1944}
1945
1946/*
1947 * Check that a process has enough memory to allocate a new virtual
1948 * mapping. 0 means there is enough memory for the allocation to
1949 * succeed and -ENOMEM implies there is not.
1950 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001951 * Do not audit the selinux permission check, as this is applied to all
1952 * processes that allocate mappings.
1953 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001954static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001955{
1956 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001957
Eric Paris6a9de492012-01-03 12:25:14 -05001958 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001959 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001960 if (rc == 0)
1961 cap_sys_admin = 1;
1962
Alan Cox34b4e4a2007-08-22 14:01:28 -07001963 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001964}
1965
1966/* binprm security operations */
1967
David Howellsa6f76f22008-11-14 10:39:24 +11001968static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001969{
David Howellsa6f76f22008-11-14 10:39:24 +11001970 const struct task_security_struct *old_tsec;
1971 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001973 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001974 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975 int rc;
1976
Eric Paris200ac532009-02-12 15:01:04 -05001977 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001978 if (rc)
1979 return rc;
1980
David Howellsa6f76f22008-11-14 10:39:24 +11001981 /* SELinux context only depends on initial program or script and not
1982 * the script interpreter */
1983 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984 return 0;
1985
David Howellsa6f76f22008-11-14 10:39:24 +11001986 old_tsec = current_security();
1987 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001988 isec = inode->i_security;
1989
1990 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001991 new_tsec->sid = old_tsec->sid;
1992 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993
Michael LeMay28eba5b2006-06-27 02:53:42 -07001994 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001995 new_tsec->create_sid = 0;
1996 new_tsec->keycreate_sid = 0;
1997 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001998
David Howellsa6f76f22008-11-14 10:39:24 +11001999 if (old_tsec->exec_sid) {
2000 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002002 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003 } else {
2004 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002005 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002006 SECCLASS_PROCESS, NULL,
2007 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008 if (rc)
2009 return rc;
2010 }
2011
Eric Parisf48b7392011-04-25 12:54:27 -04002012 COMMON_AUDIT_DATA_INIT(&ad, PATH);
2013 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014
Josef Sipek3d5ff522006-12-08 02:37:38 -08002015 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002016 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017
David Howellsa6f76f22008-11-14 10:39:24 +11002018 if (new_tsec->sid == old_tsec->sid) {
2019 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002020 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2021 if (rc)
2022 return rc;
2023 } else {
2024 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002025 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002026 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2027 if (rc)
2028 return rc;
2029
David Howellsa6f76f22008-11-14 10:39:24 +11002030 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002031 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2032 if (rc)
2033 return rc;
2034
David Howellsa6f76f22008-11-14 10:39:24 +11002035 /* Check for shared state */
2036 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2037 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2038 SECCLASS_PROCESS, PROCESS__SHARE,
2039 NULL);
2040 if (rc)
2041 return -EPERM;
2042 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043
David Howellsa6f76f22008-11-14 10:39:24 +11002044 /* Make sure that anyone attempting to ptrace over a task that
2045 * changes its SID has the appropriate permit */
2046 if (bprm->unsafe &
2047 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2048 struct task_struct *tracer;
2049 struct task_security_struct *sec;
2050 u32 ptsid = 0;
2051
2052 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002053 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002054 if (likely(tracer != NULL)) {
2055 sec = __task_cred(tracer)->security;
2056 ptsid = sec->sid;
2057 }
2058 rcu_read_unlock();
2059
2060 if (ptsid != 0) {
2061 rc = avc_has_perm(ptsid, new_tsec->sid,
2062 SECCLASS_PROCESS,
2063 PROCESS__PTRACE, NULL);
2064 if (rc)
2065 return -EPERM;
2066 }
2067 }
2068
2069 /* Clear any possibly unsafe personality bits on exec: */
2070 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071 }
2072
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073 return 0;
2074}
2075
Eric Paris828dfe12008-04-17 13:17:49 -04002076static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002077{
Paul Moore5fb49872010-04-22 14:46:19 -04002078 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002079 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 int atsecure = 0;
2081
David Howells275bb412008-11-14 10:39:19 +11002082 sid = tsec->sid;
2083 osid = tsec->osid;
2084
2085 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 /* Enable secure mode for SIDs transitions unless
2087 the noatsecure permission is granted between
2088 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002089 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002090 SECCLASS_PROCESS,
2091 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092 }
2093
Eric Paris200ac532009-02-12 15:01:04 -05002094 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095}
2096
Linus Torvalds1da177e2005-04-16 15:20:36 -07002097/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002098static inline void flush_unauthorized_files(const struct cred *cred,
2099 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100{
Thomas Liu2bf49692009-07-14 12:14:09 -04002101 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002102 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002103 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002104 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002106 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002108 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002110 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002111 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002112 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002113 struct inode *inode;
2114
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115 /* Revalidate access to controlling tty.
2116 Use inode_has_perm on the tty inode directly rather
2117 than using file_has_perm, as this particular open
2118 file may belong to another process and we are only
2119 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002120 file_priv = list_first_entry(&tty->tty_files,
2121 struct tty_file_private, list);
2122 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002123 inode = file->f_path.dentry->d_inode;
Linus Torvalds95f4efb2011-06-08 15:11:56 -07002124 if (inode_has_perm_noadp(cred, inode,
2125 FILE__READ | FILE__WRITE, 0)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002126 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127 }
2128 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002129 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002130 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002132 /* Reset controlling tty. */
2133 if (drop_tty)
2134 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135
2136 /* Revalidate access to inherited open files. */
2137
Eric Parisf48b7392011-04-25 12:54:27 -04002138 COMMON_AUDIT_DATA_INIT(&ad, INODE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002139
2140 spin_lock(&files->file_lock);
2141 for (;;) {
2142 unsigned long set, i;
2143 int fd;
2144
2145 j++;
2146 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002147 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002148 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002150 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151 if (!set)
2152 continue;
2153 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002154 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 if (set & 1) {
2156 file = fget(i);
2157 if (!file)
2158 continue;
David Howells88e67f32008-11-14 10:39:21 +11002159 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002160 file,
2161 file_to_av(file))) {
2162 sys_close(i);
2163 fd = get_unused_fd();
2164 if (fd != i) {
2165 if (fd >= 0)
2166 put_unused_fd(fd);
2167 fput(file);
2168 continue;
2169 }
2170 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002171 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002172 } else {
David Howells745ca242008-11-14 10:39:22 +11002173 devnull = dentry_open(
2174 dget(selinux_null),
2175 mntget(selinuxfs_mount),
2176 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002177 if (IS_ERR(devnull)) {
2178 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002179 put_unused_fd(fd);
2180 fput(file);
2181 continue;
2182 }
2183 }
2184 fd_install(fd, devnull);
2185 }
2186 fput(file);
2187 }
2188 }
2189 spin_lock(&files->file_lock);
2190
2191 }
2192 spin_unlock(&files->file_lock);
2193}
2194
Linus Torvalds1da177e2005-04-16 15:20:36 -07002195/*
David Howellsa6f76f22008-11-14 10:39:24 +11002196 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002197 */
David Howellsa6f76f22008-11-14 10:39:24 +11002198static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002199{
David Howellsa6f76f22008-11-14 10:39:24 +11002200 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202 int rc, i;
2203
David Howellsa6f76f22008-11-14 10:39:24 +11002204 new_tsec = bprm->cred->security;
2205 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206 return;
2207
2208 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002209 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002210
David Howellsa6f76f22008-11-14 10:39:24 +11002211 /* Always clear parent death signal on SID transitions. */
2212 current->pdeath_signal = 0;
2213
2214 /* Check whether the new SID can inherit resource limits from the old
2215 * SID. If not, reset all soft limits to the lower of the current
2216 * task's hard limit and the init task's soft limit.
2217 *
2218 * Note that the setting of hard limits (even to lower them) can be
2219 * controlled by the setrlimit check. The inclusion of the init task's
2220 * soft limit into the computation is to avoid resetting soft limits
2221 * higher than the default soft limit for cases where the default is
2222 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2223 */
2224 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2225 PROCESS__RLIMITINH, NULL);
2226 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002227 /* protect against do_prlimit() */
2228 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002229 for (i = 0; i < RLIM_NLIMITS; i++) {
2230 rlim = current->signal->rlim + i;
2231 initrlim = init_task.signal->rlim + i;
2232 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2233 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002234 task_unlock(current);
2235 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002236 }
2237}
2238
2239/*
2240 * Clean up the process immediately after the installation of new credentials
2241 * due to exec
2242 */
2243static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2244{
2245 const struct task_security_struct *tsec = current_security();
2246 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002247 u32 osid, sid;
2248 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002249
David Howellsa6f76f22008-11-14 10:39:24 +11002250 osid = tsec->osid;
2251 sid = tsec->sid;
2252
2253 if (sid == osid)
2254 return;
2255
2256 /* Check whether the new SID can inherit signal state from the old SID.
2257 * If not, clear itimers to avoid subsequent signal generation and
2258 * flush and unblock signals.
2259 *
2260 * This must occur _after_ the task SID has been updated so that any
2261 * kill done after the flush will be checked against the new SID.
2262 */
2263 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264 if (rc) {
2265 memset(&itimer, 0, sizeof itimer);
2266 for (i = 0; i < 3; i++)
2267 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002268 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002269 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2270 __flush_signals(current);
2271 flush_signal_handlers(current, 1);
2272 sigemptyset(&current->blocked);
2273 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002274 spin_unlock_irq(&current->sighand->siglock);
2275 }
2276
David Howellsa6f76f22008-11-14 10:39:24 +11002277 /* Wake up the parent if it is waiting so that it can recheck
2278 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002279 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002280 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002281 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002282}
2283
2284/* superblock security operations */
2285
2286static int selinux_sb_alloc_security(struct super_block *sb)
2287{
2288 return superblock_alloc_security(sb);
2289}
2290
2291static void selinux_sb_free_security(struct super_block *sb)
2292{
2293 superblock_free_security(sb);
2294}
2295
2296static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2297{
2298 if (plen > olen)
2299 return 0;
2300
2301 return !memcmp(prefix, option, plen);
2302}
2303
2304static inline int selinux_option(char *option, int len)
2305{
Eric Paris832cbd92008-04-01 13:24:09 -04002306 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2307 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2308 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002309 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2310 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002311}
2312
2313static inline void take_option(char **to, char *from, int *first, int len)
2314{
2315 if (!*first) {
2316 **to = ',';
2317 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002318 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002319 *first = 0;
2320 memcpy(*to, from, len);
2321 *to += len;
2322}
2323
Eric Paris828dfe12008-04-17 13:17:49 -04002324static inline void take_selinux_option(char **to, char *from, int *first,
2325 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002326{
2327 int current_size = 0;
2328
2329 if (!*first) {
2330 **to = '|';
2331 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002332 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002333 *first = 0;
2334
2335 while (current_size < len) {
2336 if (*from != '"') {
2337 **to = *from;
2338 *to += 1;
2339 }
2340 from += 1;
2341 current_size += 1;
2342 }
2343}
2344
Eric Parise0007522008-03-05 10:31:54 -05002345static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346{
2347 int fnosec, fsec, rc = 0;
2348 char *in_save, *in_curr, *in_end;
2349 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002350 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002351
2352 in_curr = orig;
2353 sec_curr = copy;
2354
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2356 if (!nosec) {
2357 rc = -ENOMEM;
2358 goto out;
2359 }
2360
2361 nosec_save = nosec;
2362 fnosec = fsec = 1;
2363 in_save = in_end = orig;
2364
2365 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002366 if (*in_end == '"')
2367 open_quote = !open_quote;
2368 if ((*in_end == ',' && open_quote == 0) ||
2369 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370 int len = in_end - in_curr;
2371
2372 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002373 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002374 else
2375 take_option(&nosec, in_curr, &fnosec, len);
2376
2377 in_curr = in_end + 1;
2378 }
2379 } while (*in_end++);
2380
Eric Paris6931dfc2005-06-30 02:58:51 -07002381 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002382 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002383out:
2384 return rc;
2385}
2386
Eric Paris026eb162011-03-03 16:09:14 -05002387static int selinux_sb_remount(struct super_block *sb, void *data)
2388{
2389 int rc, i, *flags;
2390 struct security_mnt_opts opts;
2391 char *secdata, **mount_options;
2392 struct superblock_security_struct *sbsec = sb->s_security;
2393
2394 if (!(sbsec->flags & SE_SBINITIALIZED))
2395 return 0;
2396
2397 if (!data)
2398 return 0;
2399
2400 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2401 return 0;
2402
2403 security_init_mnt_opts(&opts);
2404 secdata = alloc_secdata();
2405 if (!secdata)
2406 return -ENOMEM;
2407 rc = selinux_sb_copy_data(data, secdata);
2408 if (rc)
2409 goto out_free_secdata;
2410
2411 rc = selinux_parse_opts_str(secdata, &opts);
2412 if (rc)
2413 goto out_free_secdata;
2414
2415 mount_options = opts.mnt_opts;
2416 flags = opts.mnt_opts_flags;
2417
2418 for (i = 0; i < opts.num_mnt_opts; i++) {
2419 u32 sid;
2420 size_t len;
2421
2422 if (flags[i] == SE_SBLABELSUPP)
2423 continue;
2424 len = strlen(mount_options[i]);
2425 rc = security_context_to_sid(mount_options[i], len, &sid);
2426 if (rc) {
2427 printk(KERN_WARNING "SELinux: security_context_to_sid"
2428 "(%s) failed for (dev %s, type %s) errno=%d\n",
2429 mount_options[i], sb->s_id, sb->s_type->name, rc);
2430 goto out_free_opts;
2431 }
2432 rc = -EINVAL;
2433 switch (flags[i]) {
2434 case FSCONTEXT_MNT:
2435 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2436 goto out_bad_option;
2437 break;
2438 case CONTEXT_MNT:
2439 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2440 goto out_bad_option;
2441 break;
2442 case ROOTCONTEXT_MNT: {
2443 struct inode_security_struct *root_isec;
2444 root_isec = sb->s_root->d_inode->i_security;
2445
2446 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2447 goto out_bad_option;
2448 break;
2449 }
2450 case DEFCONTEXT_MNT:
2451 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2452 goto out_bad_option;
2453 break;
2454 default:
2455 goto out_free_opts;
2456 }
2457 }
2458
2459 rc = 0;
2460out_free_opts:
2461 security_free_mnt_opts(&opts);
2462out_free_secdata:
2463 free_secdata(secdata);
2464 return rc;
2465out_bad_option:
2466 printk(KERN_WARNING "SELinux: unable to change security options "
2467 "during remount (dev %s, type=%s)\n", sb->s_id,
2468 sb->s_type->name);
2469 goto out_free_opts;
2470}
2471
James Morris12204e22008-12-19 10:44:42 +11002472static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473{
David Howells88e67f32008-11-14 10:39:21 +11002474 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002475 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476 int rc;
2477
2478 rc = superblock_doinit(sb, data);
2479 if (rc)
2480 return rc;
2481
James Morris74192242008-12-19 11:41:10 +11002482 /* Allow all mounts performed by the kernel */
2483 if (flags & MS_KERNMOUNT)
2484 return 0;
2485
Eric Parisa2694342011-04-25 13:10:27 -04002486 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2487 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002488 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002489}
2490
David Howells726c3342006-06-23 02:02:58 -07002491static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492{
David Howells88e67f32008-11-14 10:39:21 +11002493 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002494 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495
Eric Parisa2694342011-04-25 13:10:27 -04002496 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2497 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002498 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499}
2500
Eric Paris828dfe12008-04-17 13:17:49 -04002501static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002502 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002503 char *type,
2504 unsigned long flags,
2505 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002506{
David Howells88e67f32008-11-14 10:39:21 +11002507 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002508
2509 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002510 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002511 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002512 else
Eric Paris2875fa02011-04-28 16:04:24 -04002513 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002514}
2515
2516static int selinux_umount(struct vfsmount *mnt, int flags)
2517{
David Howells88e67f32008-11-14 10:39:21 +11002518 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002519
David Howells88e67f32008-11-14 10:39:21 +11002520 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002521 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002522}
2523
2524/* inode security operations */
2525
2526static int selinux_inode_alloc_security(struct inode *inode)
2527{
2528 return inode_alloc_security(inode);
2529}
2530
2531static void selinux_inode_free_security(struct inode *inode)
2532{
2533 inode_free_security(inode);
2534}
2535
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002536static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002537 const struct qstr *qstr, char **name,
2538 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002539{
Paul Moore5fb49872010-04-22 14:46:19 -04002540 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002541 struct inode_security_struct *dsec;
2542 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002543 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002544 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002545 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002546
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002547 dsec = dir->i_security;
2548 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002549
David Howells275bb412008-11-14 10:39:19 +11002550 sid = tsec->sid;
2551 newsid = tsec->create_sid;
2552
Eric Paris415103f2010-12-02 16:13:40 -05002553 if ((sbsec->flags & SE_SBINITIALIZED) &&
2554 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2555 newsid = sbsec->mntpoint_sid;
2556 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002557 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002558 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002559 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002560 if (rc) {
2561 printk(KERN_WARNING "%s: "
2562 "security_transition_sid failed, rc=%d (dev=%s "
2563 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002564 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002565 -rc, inode->i_sb->s_id, inode->i_ino);
2566 return rc;
2567 }
2568 }
2569
Eric Paris296fddf2006-09-25 23:32:00 -07002570 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002571 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002572 struct inode_security_struct *isec = inode->i_security;
2573 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2574 isec->sid = newsid;
2575 isec->initialized = 1;
2576 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002577
David P. Quigleycd895962009-01-16 09:22:04 -05002578 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002579 return -EOPNOTSUPP;
2580
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002581 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002582 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002583 if (!namep)
2584 return -ENOMEM;
2585 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002586 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002587
2588 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002589 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002590 if (rc) {
2591 kfree(namep);
2592 return rc;
2593 }
2594 *value = context;
2595 *len = clen;
2596 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002597
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002598 return 0;
2599}
2600
Al Viro4acdaf22011-07-26 01:42:34 -04002601static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002602{
2603 return may_create(dir, dentry, SECCLASS_FILE);
2604}
2605
Linus Torvalds1da177e2005-04-16 15:20:36 -07002606static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2607{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002608 return may_link(dir, old_dentry, MAY_LINK);
2609}
2610
Linus Torvalds1da177e2005-04-16 15:20:36 -07002611static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2612{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002613 return may_link(dir, dentry, MAY_UNLINK);
2614}
2615
2616static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2617{
2618 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2619}
2620
Al Viro18bb1db2011-07-26 01:41:39 -04002621static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002622{
2623 return may_create(dir, dentry, SECCLASS_DIR);
2624}
2625
Linus Torvalds1da177e2005-04-16 15:20:36 -07002626static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2627{
2628 return may_link(dir, dentry, MAY_RMDIR);
2629}
2630
Al Viro1a67aaf2011-07-26 01:52:52 -04002631static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002633 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2634}
2635
Linus Torvalds1da177e2005-04-16 15:20:36 -07002636static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002637 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638{
2639 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2640}
2641
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642static int selinux_inode_readlink(struct dentry *dentry)
2643{
David Howells88e67f32008-11-14 10:39:21 +11002644 const struct cred *cred = current_cred();
2645
Eric Paris2875fa02011-04-28 16:04:24 -04002646 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002647}
2648
2649static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2650{
David Howells88e67f32008-11-14 10:39:21 +11002651 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002652
Eric Paris2875fa02011-04-28 16:04:24 -04002653 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002654}
2655
Al Viroe74f71e2011-06-20 19:38:15 -04002656static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002657{
David Howells88e67f32008-11-14 10:39:21 +11002658 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002659 struct common_audit_data ad;
2660 u32 perms;
2661 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002662 unsigned flags = mask & MAY_NOT_BLOCK;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002663
Eric Parisb782e0a2010-07-23 11:44:03 -04002664 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002665 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2666
Eric Parisb782e0a2010-07-23 11:44:03 -04002667 /* No permission to check. Existence test. */
2668 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002669 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002670
Eric Parisf48b7392011-04-25 12:54:27 -04002671 COMMON_AUDIT_DATA_INIT(&ad, INODE);
2672 ad.u.inode = inode;
Eric Parisb782e0a2010-07-23 11:44:03 -04002673
2674 if (from_access)
2675 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2676
2677 perms = file_mask_to_av(inode->i_mode, mask);
2678
Eric Paris9ade0cf2011-04-25 16:26:29 -04002679 return inode_has_perm(cred, inode, perms, &ad, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002680}
2681
2682static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2683{
David Howells88e67f32008-11-14 10:39:21 +11002684 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002685 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002686
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002687 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2688 if (ia_valid & ATTR_FORCE) {
2689 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2690 ATTR_FORCE);
2691 if (!ia_valid)
2692 return 0;
2693 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002694
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002695 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2696 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002697 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002698
Eric Paris2875fa02011-04-28 16:04:24 -04002699 return dentry_has_perm(cred, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002700}
2701
2702static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2703{
David Howells88e67f32008-11-14 10:39:21 +11002704 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002705 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002706
Eric Paris2875fa02011-04-28 16:04:24 -04002707 path.dentry = dentry;
2708 path.mnt = mnt;
2709
2710 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002711}
2712
David Howells8f0cfa52008-04-29 00:59:41 -07002713static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002714{
David Howells88e67f32008-11-14 10:39:21 +11002715 const struct cred *cred = current_cred();
2716
Serge E. Hallynb5376772007-10-16 23:31:36 -07002717 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2718 sizeof XATTR_SECURITY_PREFIX - 1)) {
2719 if (!strcmp(name, XATTR_NAME_CAPS)) {
2720 if (!capable(CAP_SETFCAP))
2721 return -EPERM;
2722 } else if (!capable(CAP_SYS_ADMIN)) {
2723 /* A different attribute in the security namespace.
2724 Restrict to administrator. */
2725 return -EPERM;
2726 }
2727 }
2728
2729 /* Not an attribute we recognize, so just check the
2730 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002731 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002732}
2733
David Howells8f0cfa52008-04-29 00:59:41 -07002734static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2735 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002736{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002737 struct inode *inode = dentry->d_inode;
2738 struct inode_security_struct *isec = inode->i_security;
2739 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002740 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002741 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002742 int rc = 0;
2743
Serge E. Hallynb5376772007-10-16 23:31:36 -07002744 if (strcmp(name, XATTR_NAME_SELINUX))
2745 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002746
2747 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002748 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002749 return -EOPNOTSUPP;
2750
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002751 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002752 return -EPERM;
2753
Eric Parisa2694342011-04-25 13:10:27 -04002754 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2755 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002756
David Howells275bb412008-11-14 10:39:19 +11002757 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002758 FILE__RELABELFROM, &ad);
2759 if (rc)
2760 return rc;
2761
2762 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002763 if (rc == -EINVAL) {
2764 if (!capable(CAP_MAC_ADMIN))
2765 return rc;
2766 rc = security_context_to_sid_force(value, size, &newsid);
2767 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002768 if (rc)
2769 return rc;
2770
David Howells275bb412008-11-14 10:39:19 +11002771 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002772 FILE__RELABELTO, &ad);
2773 if (rc)
2774 return rc;
2775
David Howells275bb412008-11-14 10:39:19 +11002776 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002777 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002778 if (rc)
2779 return rc;
2780
2781 return avc_has_perm(newsid,
2782 sbsec->sid,
2783 SECCLASS_FILESYSTEM,
2784 FILESYSTEM__ASSOCIATE,
2785 &ad);
2786}
2787
David Howells8f0cfa52008-04-29 00:59:41 -07002788static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002789 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002790 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002791{
2792 struct inode *inode = dentry->d_inode;
2793 struct inode_security_struct *isec = inode->i_security;
2794 u32 newsid;
2795 int rc;
2796
2797 if (strcmp(name, XATTR_NAME_SELINUX)) {
2798 /* Not an attribute we recognize, so nothing to do. */
2799 return;
2800 }
2801
Stephen Smalley12b29f32008-05-07 13:03:20 -04002802 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002804 printk(KERN_ERR "SELinux: unable to map context to SID"
2805 "for (%s, %lu), rc=%d\n",
2806 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807 return;
2808 }
2809
2810 isec->sid = newsid;
2811 return;
2812}
2813
David Howells8f0cfa52008-04-29 00:59:41 -07002814static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002815{
David Howells88e67f32008-11-14 10:39:21 +11002816 const struct cred *cred = current_cred();
2817
Eric Paris2875fa02011-04-28 16:04:24 -04002818 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819}
2820
Eric Paris828dfe12008-04-17 13:17:49 -04002821static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002822{
David Howells88e67f32008-11-14 10:39:21 +11002823 const struct cred *cred = current_cred();
2824
Eric Paris2875fa02011-04-28 16:04:24 -04002825 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002826}
2827
David Howells8f0cfa52008-04-29 00:59:41 -07002828static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002829{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002830 if (strcmp(name, XATTR_NAME_SELINUX))
2831 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002832
2833 /* No one is allowed to remove a SELinux security label.
2834 You can change the label, but all data must be labeled. */
2835 return -EACCES;
2836}
2837
James Morrisd381d8a2005-10-30 14:59:22 -08002838/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002839 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002840 *
2841 * Permission check is handled by selinux_inode_getxattr hook.
2842 */
David P. Quigley42492592008-02-04 22:29:39 -08002843static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002844{
David P. Quigley42492592008-02-04 22:29:39 -08002845 u32 size;
2846 int error;
2847 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002848 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002850 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2851 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002852
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002853 /*
2854 * If the caller has CAP_MAC_ADMIN, then get the raw context
2855 * value even if it is not defined by current policy; otherwise,
2856 * use the in-core value under current policy.
2857 * Use the non-auditing forms of the permission checks since
2858 * getxattr may be called by unprivileged processes commonly
2859 * and lack of permission just means that we fall back to the
2860 * in-core context value, not a denial.
2861 */
Eric Paris6a9de492012-01-03 12:25:14 -05002862 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002863 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002864 if (!error)
2865 error = security_sid_to_context_force(isec->sid, &context,
2866 &size);
2867 else
2868 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002869 if (error)
2870 return error;
2871 error = size;
2872 if (alloc) {
2873 *buffer = context;
2874 goto out_nofree;
2875 }
2876 kfree(context);
2877out_nofree:
2878 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002879}
2880
2881static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002882 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002883{
2884 struct inode_security_struct *isec = inode->i_security;
2885 u32 newsid;
2886 int rc;
2887
2888 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2889 return -EOPNOTSUPP;
2890
2891 if (!value || !size)
2892 return -EACCES;
2893
Eric Paris828dfe12008-04-17 13:17:49 -04002894 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002895 if (rc)
2896 return rc;
2897
2898 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002899 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002900 return 0;
2901}
2902
2903static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2904{
2905 const int len = sizeof(XATTR_NAME_SELINUX);
2906 if (buffer && len <= buffer_size)
2907 memcpy(buffer, XATTR_NAME_SELINUX, len);
2908 return len;
2909}
2910
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002911static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2912{
2913 struct inode_security_struct *isec = inode->i_security;
2914 *secid = isec->sid;
2915}
2916
Linus Torvalds1da177e2005-04-16 15:20:36 -07002917/* file security operations */
2918
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002919static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002920{
David Howells88e67f32008-11-14 10:39:21 +11002921 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002922 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002923
Linus Torvalds1da177e2005-04-16 15:20:36 -07002924 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2925 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2926 mask |= MAY_APPEND;
2927
Paul Moore389fb802009-03-27 17:10:34 -04002928 return file_has_perm(cred, file,
2929 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930}
2931
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002932static int selinux_file_permission(struct file *file, int mask)
2933{
Stephen Smalley20dda182009-06-22 14:54:53 -04002934 struct inode *inode = file->f_path.dentry->d_inode;
2935 struct file_security_struct *fsec = file->f_security;
2936 struct inode_security_struct *isec = inode->i_security;
2937 u32 sid = current_sid();
2938
Paul Moore389fb802009-03-27 17:10:34 -04002939 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002940 /* No permission to check. Existence test. */
2941 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002942
Stephen Smalley20dda182009-06-22 14:54:53 -04002943 if (sid == fsec->sid && fsec->isid == isec->sid &&
2944 fsec->pseqno == avc_policy_seqno())
2945 /* No change since dentry_open check. */
2946 return 0;
2947
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002948 return selinux_revalidate_file_permission(file, mask);
2949}
2950
Linus Torvalds1da177e2005-04-16 15:20:36 -07002951static int selinux_file_alloc_security(struct file *file)
2952{
2953 return file_alloc_security(file);
2954}
2955
2956static void selinux_file_free_security(struct file *file)
2957{
2958 file_free_security(file);
2959}
2960
2961static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2962 unsigned long arg)
2963{
David Howells88e67f32008-11-14 10:39:21 +11002964 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002965 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002966
Eric Paris0b24dcb2011-02-25 15:39:20 -05002967 switch (cmd) {
2968 case FIONREAD:
2969 /* fall through */
2970 case FIBMAP:
2971 /* fall through */
2972 case FIGETBSZ:
2973 /* fall through */
2974 case EXT2_IOC_GETFLAGS:
2975 /* fall through */
2976 case EXT2_IOC_GETVERSION:
2977 error = file_has_perm(cred, file, FILE__GETATTR);
2978 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002979
Eric Paris0b24dcb2011-02-25 15:39:20 -05002980 case EXT2_IOC_SETFLAGS:
2981 /* fall through */
2982 case EXT2_IOC_SETVERSION:
2983 error = file_has_perm(cred, file, FILE__SETATTR);
2984 break;
2985
2986 /* sys_ioctl() checks */
2987 case FIONBIO:
2988 /* fall through */
2989 case FIOASYNC:
2990 error = file_has_perm(cred, file, 0);
2991 break;
2992
2993 case KDSKBENT:
2994 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05002995 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
2996 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05002997 break;
2998
2999 /* default case assumes that the command will go
3000 * to the file's ioctl() function.
3001 */
3002 default:
3003 error = file_has_perm(cred, file, FILE__IOCTL);
3004 }
3005 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006}
3007
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003008static int default_noexec;
3009
Linus Torvalds1da177e2005-04-16 15:20:36 -07003010static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3011{
David Howells88e67f32008-11-14 10:39:21 +11003012 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003013 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003014
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003015 if (default_noexec &&
3016 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003017 /*
3018 * We are making executable an anonymous mapping or a
3019 * private file mapping that will also be writable.
3020 * This has an additional check.
3021 */
David Howellsd84f4f92008-11-14 10:39:23 +11003022 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003023 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003024 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003025 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003026
3027 if (file) {
3028 /* read access is always possible with a mapping */
3029 u32 av = FILE__READ;
3030
3031 /* write access only matters if the mapping is shared */
3032 if (shared && (prot & PROT_WRITE))
3033 av |= FILE__WRITE;
3034
3035 if (prot & PROT_EXEC)
3036 av |= FILE__EXECUTE;
3037
David Howells88e67f32008-11-14 10:39:21 +11003038 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003039 }
David Howellsd84f4f92008-11-14 10:39:23 +11003040
3041error:
3042 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003043}
3044
3045static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003046 unsigned long prot, unsigned long flags,
3047 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003048{
Eric Parised032182007-06-28 15:55:21 -04003049 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003050 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003051
Eric Paris84336d1a2009-07-31 12:54:05 -04003052 /*
3053 * notice that we are intentionally putting the SELinux check before
3054 * the secondary cap_file_mmap check. This is such a likely attempt
3055 * at bad behaviour/exploit that we always want to get the AVC, even
3056 * if DAC would have also denied the operation.
3057 */
Eric Parisa2551df2009-07-31 12:54:11 -04003058 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003059 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3060 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003061 if (rc)
3062 return rc;
3063 }
3064
3065 /* do DAC check on address space usage */
3066 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003067 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003068 return rc;
3069
3070 if (selinux_checkreqprot)
3071 prot = reqprot;
3072
3073 return file_map_prot_check(file, prot,
3074 (flags & MAP_TYPE) == MAP_SHARED);
3075}
3076
3077static int selinux_file_mprotect(struct vm_area_struct *vma,
3078 unsigned long reqprot,
3079 unsigned long prot)
3080{
David Howells88e67f32008-11-14 10:39:21 +11003081 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003082
3083 if (selinux_checkreqprot)
3084 prot = reqprot;
3085
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003086 if (default_noexec &&
3087 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003088 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003089 if (vma->vm_start >= vma->vm_mm->start_brk &&
3090 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003091 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003092 } else if (!vma->vm_file &&
3093 vma->vm_start <= vma->vm_mm->start_stack &&
3094 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003095 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003096 } else if (vma->vm_file && vma->anon_vma) {
3097 /*
3098 * We are making executable a file mapping that has
3099 * had some COW done. Since pages might have been
3100 * written, check ability to execute the possibly
3101 * modified content. This typically should only
3102 * occur for text relocations.
3103 */
David Howellsd84f4f92008-11-14 10:39:23 +11003104 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003105 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003106 if (rc)
3107 return rc;
3108 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003109
3110 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3111}
3112
3113static int selinux_file_lock(struct file *file, unsigned int cmd)
3114{
David Howells88e67f32008-11-14 10:39:21 +11003115 const struct cred *cred = current_cred();
3116
3117 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003118}
3119
3120static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3121 unsigned long arg)
3122{
David Howells88e67f32008-11-14 10:39:21 +11003123 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124 int err = 0;
3125
3126 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003127 case F_SETFL:
3128 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3129 err = -EINVAL;
3130 break;
3131 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003132
Eric Paris828dfe12008-04-17 13:17:49 -04003133 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003134 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003135 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003136 }
3137 /* fall through */
3138 case F_SETOWN:
3139 case F_SETSIG:
3140 case F_GETFL:
3141 case F_GETOWN:
3142 case F_GETSIG:
3143 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003144 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003145 break;
3146 case F_GETLK:
3147 case F_SETLK:
3148 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003149#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003150 case F_GETLK64:
3151 case F_SETLK64:
3152 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003153#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003154 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3155 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003156 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003157 }
David Howells88e67f32008-11-14 10:39:21 +11003158 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003159 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003160 }
3161
3162 return err;
3163}
3164
3165static int selinux_file_set_fowner(struct file *file)
3166{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003167 struct file_security_struct *fsec;
3168
Linus Torvalds1da177e2005-04-16 15:20:36 -07003169 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003170 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003171
3172 return 0;
3173}
3174
3175static int selinux_file_send_sigiotask(struct task_struct *tsk,
3176 struct fown_struct *fown, int signum)
3177{
Eric Paris828dfe12008-04-17 13:17:49 -04003178 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003179 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003181 struct file_security_struct *fsec;
3182
3183 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003184 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003185
Linus Torvalds1da177e2005-04-16 15:20:36 -07003186 fsec = file->f_security;
3187
3188 if (!signum)
3189 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3190 else
3191 perm = signal_to_av(signum);
3192
David Howells275bb412008-11-14 10:39:19 +11003193 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003194 SECCLASS_PROCESS, perm, NULL);
3195}
3196
3197static int selinux_file_receive(struct file *file)
3198{
David Howells88e67f32008-11-14 10:39:21 +11003199 const struct cred *cred = current_cred();
3200
3201 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003202}
3203
David Howells745ca242008-11-14 10:39:22 +11003204static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003205{
3206 struct file_security_struct *fsec;
3207 struct inode *inode;
3208 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003209
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003210 inode = file->f_path.dentry->d_inode;
3211 fsec = file->f_security;
3212 isec = inode->i_security;
3213 /*
3214 * Save inode label and policy sequence number
3215 * at open-time so that selinux_file_permission
3216 * can determine whether revalidation is necessary.
3217 * Task label is already saved in the file security
3218 * struct as its SID.
3219 */
3220 fsec->isid = isec->sid;
3221 fsec->pseqno = avc_policy_seqno();
3222 /*
3223 * Since the inode label or policy seqno may have changed
3224 * between the selinux_inode_permission check and the saving
3225 * of state above, recheck that access is still permitted.
3226 * Otherwise, access might never be revalidated against the
3227 * new inode label or new policy.
3228 * This check is not redundant - do not remove.
3229 */
Linus Torvalds95f4efb2011-06-08 15:11:56 -07003230 return inode_has_perm_noadp(cred, inode, open_file_to_av(file), 0);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003231}
3232
Linus Torvalds1da177e2005-04-16 15:20:36 -07003233/* task security operations */
3234
3235static int selinux_task_create(unsigned long clone_flags)
3236{
David Howells3b11a1d2008-11-14 10:39:26 +11003237 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003238}
3239
David Howellsf1752ee2008-11-14 10:39:17 +11003240/*
David Howellsee18d642009-09-02 09:14:21 +01003241 * allocate the SELinux part of blank credentials
3242 */
3243static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3244{
3245 struct task_security_struct *tsec;
3246
3247 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3248 if (!tsec)
3249 return -ENOMEM;
3250
3251 cred->security = tsec;
3252 return 0;
3253}
3254
3255/*
David Howellsf1752ee2008-11-14 10:39:17 +11003256 * detach and free the LSM part of a set of credentials
3257 */
3258static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003259{
David Howellsf1752ee2008-11-14 10:39:17 +11003260 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003261
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003262 /*
3263 * cred->security == NULL if security_cred_alloc_blank() or
3264 * security_prepare_creds() returned an error.
3265 */
3266 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003267 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003268 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003269}
3270
David Howellsd84f4f92008-11-14 10:39:23 +11003271/*
3272 * prepare a new set of credentials for modification
3273 */
3274static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3275 gfp_t gfp)
3276{
3277 const struct task_security_struct *old_tsec;
3278 struct task_security_struct *tsec;
3279
3280 old_tsec = old->security;
3281
3282 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3283 if (!tsec)
3284 return -ENOMEM;
3285
3286 new->security = tsec;
3287 return 0;
3288}
3289
3290/*
David Howellsee18d642009-09-02 09:14:21 +01003291 * transfer the SELinux data to a blank set of creds
3292 */
3293static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3294{
3295 const struct task_security_struct *old_tsec = old->security;
3296 struct task_security_struct *tsec = new->security;
3297
3298 *tsec = *old_tsec;
3299}
3300
3301/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003302 * set the security data for a kernel service
3303 * - all the creation contexts are set to unlabelled
3304 */
3305static int selinux_kernel_act_as(struct cred *new, u32 secid)
3306{
3307 struct task_security_struct *tsec = new->security;
3308 u32 sid = current_sid();
3309 int ret;
3310
3311 ret = avc_has_perm(sid, secid,
3312 SECCLASS_KERNEL_SERVICE,
3313 KERNEL_SERVICE__USE_AS_OVERRIDE,
3314 NULL);
3315 if (ret == 0) {
3316 tsec->sid = secid;
3317 tsec->create_sid = 0;
3318 tsec->keycreate_sid = 0;
3319 tsec->sockcreate_sid = 0;
3320 }
3321 return ret;
3322}
3323
3324/*
3325 * set the file creation context in a security record to the same as the
3326 * objective context of the specified inode
3327 */
3328static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3329{
3330 struct inode_security_struct *isec = inode->i_security;
3331 struct task_security_struct *tsec = new->security;
3332 u32 sid = current_sid();
3333 int ret;
3334
3335 ret = avc_has_perm(sid, isec->sid,
3336 SECCLASS_KERNEL_SERVICE,
3337 KERNEL_SERVICE__CREATE_FILES_AS,
3338 NULL);
3339
3340 if (ret == 0)
3341 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003342 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003343}
3344
Eric Parisdd8dbf22009-11-03 16:35:32 +11003345static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003346{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003347 u32 sid;
3348 struct common_audit_data ad;
3349
3350 sid = task_sid(current);
3351
3352 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3353 ad.u.kmod_name = kmod_name;
3354
3355 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3356 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003357}
3358
Linus Torvalds1da177e2005-04-16 15:20:36 -07003359static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3360{
David Howells3b11a1d2008-11-14 10:39:26 +11003361 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362}
3363
3364static int selinux_task_getpgid(struct task_struct *p)
3365{
David Howells3b11a1d2008-11-14 10:39:26 +11003366 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003367}
3368
3369static int selinux_task_getsid(struct task_struct *p)
3370{
David Howells3b11a1d2008-11-14 10:39:26 +11003371 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003372}
3373
David Quigleyf9008e42006-06-30 01:55:46 -07003374static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3375{
David Howells275bb412008-11-14 10:39:19 +11003376 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003377}
3378
Linus Torvalds1da177e2005-04-16 15:20:36 -07003379static int selinux_task_setnice(struct task_struct *p, int nice)
3380{
3381 int rc;
3382
Eric Paris200ac532009-02-12 15:01:04 -05003383 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003384 if (rc)
3385 return rc;
3386
David Howells3b11a1d2008-11-14 10:39:26 +11003387 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003388}
3389
James Morris03e68062006-06-23 02:03:58 -07003390static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3391{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003392 int rc;
3393
Eric Paris200ac532009-02-12 15:01:04 -05003394 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003395 if (rc)
3396 return rc;
3397
David Howells3b11a1d2008-11-14 10:39:26 +11003398 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003399}
3400
David Quigleya1836a42006-06-30 01:55:49 -07003401static int selinux_task_getioprio(struct task_struct *p)
3402{
David Howells3b11a1d2008-11-14 10:39:26 +11003403 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003404}
3405
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003406static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3407 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003408{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003409 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410
3411 /* Control the ability to change the hard limit (whether
3412 lowering or raising it), so that the hard limit can
3413 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003414 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003415 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003416 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417
3418 return 0;
3419}
3420
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003421static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003422{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003423 int rc;
3424
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003425 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003426 if (rc)
3427 return rc;
3428
David Howells3b11a1d2008-11-14 10:39:26 +11003429 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003430}
3431
3432static int selinux_task_getscheduler(struct task_struct *p)
3433{
David Howells3b11a1d2008-11-14 10:39:26 +11003434 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003435}
3436
David Quigley35601542006-06-23 02:04:01 -07003437static int selinux_task_movememory(struct task_struct *p)
3438{
David Howells3b11a1d2008-11-14 10:39:26 +11003439 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003440}
3441
David Quigleyf9008e42006-06-30 01:55:46 -07003442static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3443 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003444{
3445 u32 perm;
3446 int rc;
3447
Linus Torvalds1da177e2005-04-16 15:20:36 -07003448 if (!sig)
3449 perm = PROCESS__SIGNULL; /* null signal; existence test */
3450 else
3451 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003452 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003453 rc = avc_has_perm(secid, task_sid(p),
3454 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003455 else
David Howells3b11a1d2008-11-14 10:39:26 +11003456 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003457 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003458}
3459
Linus Torvalds1da177e2005-04-16 15:20:36 -07003460static int selinux_task_wait(struct task_struct *p)
3461{
Eric Paris8a535142007-10-22 16:10:31 -04003462 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003463}
3464
Linus Torvalds1da177e2005-04-16 15:20:36 -07003465static void selinux_task_to_inode(struct task_struct *p,
3466 struct inode *inode)
3467{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003468 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003469 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003470
David Howells275bb412008-11-14 10:39:19 +11003471 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003472 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003473}
3474
Linus Torvalds1da177e2005-04-16 15:20:36 -07003475/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003476static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003477 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003478{
3479 int offset, ihlen, ret = -EINVAL;
3480 struct iphdr _iph, *ih;
3481
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003482 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003483 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3484 if (ih == NULL)
3485 goto out;
3486
3487 ihlen = ih->ihl * 4;
3488 if (ihlen < sizeof(_iph))
3489 goto out;
3490
3491 ad->u.net.v4info.saddr = ih->saddr;
3492 ad->u.net.v4info.daddr = ih->daddr;
3493 ret = 0;
3494
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003495 if (proto)
3496 *proto = ih->protocol;
3497
Linus Torvalds1da177e2005-04-16 15:20:36 -07003498 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003499 case IPPROTO_TCP: {
3500 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003501
Eric Paris828dfe12008-04-17 13:17:49 -04003502 if (ntohs(ih->frag_off) & IP_OFFSET)
3503 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003504
3505 offset += ihlen;
3506 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3507 if (th == NULL)
3508 break;
3509
3510 ad->u.net.sport = th->source;
3511 ad->u.net.dport = th->dest;
3512 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003513 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514
Eric Paris828dfe12008-04-17 13:17:49 -04003515 case IPPROTO_UDP: {
3516 struct udphdr _udph, *uh;
3517
3518 if (ntohs(ih->frag_off) & IP_OFFSET)
3519 break;
3520
3521 offset += ihlen;
3522 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3523 if (uh == NULL)
3524 break;
3525
3526 ad->u.net.sport = uh->source;
3527 ad->u.net.dport = uh->dest;
3528 break;
3529 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003530
James Morris2ee92d42006-11-13 16:09:01 -08003531 case IPPROTO_DCCP: {
3532 struct dccp_hdr _dccph, *dh;
3533
3534 if (ntohs(ih->frag_off) & IP_OFFSET)
3535 break;
3536
3537 offset += ihlen;
3538 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3539 if (dh == NULL)
3540 break;
3541
3542 ad->u.net.sport = dh->dccph_sport;
3543 ad->u.net.dport = dh->dccph_dport;
3544 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003545 }
James Morris2ee92d42006-11-13 16:09:01 -08003546
Eric Paris828dfe12008-04-17 13:17:49 -04003547 default:
3548 break;
3549 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003550out:
3551 return ret;
3552}
3553
3554#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3555
3556/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003557static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003558 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003559{
3560 u8 nexthdr;
3561 int ret = -EINVAL, offset;
3562 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003563 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003564
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003565 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003566 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3567 if (ip6 == NULL)
3568 goto out;
3569
Alexey Dobriyan4e3fd7a2011-11-21 03:39:03 +00003570 ad->u.net.v6info.saddr = ip6->saddr;
3571 ad->u.net.v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003572 ret = 0;
3573
3574 nexthdr = ip6->nexthdr;
3575 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003576 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003577 if (offset < 0)
3578 goto out;
3579
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003580 if (proto)
3581 *proto = nexthdr;
3582
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583 switch (nexthdr) {
3584 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003585 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003586
3587 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3588 if (th == NULL)
3589 break;
3590
3591 ad->u.net.sport = th->source;
3592 ad->u.net.dport = th->dest;
3593 break;
3594 }
3595
3596 case IPPROTO_UDP: {
3597 struct udphdr _udph, *uh;
3598
3599 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3600 if (uh == NULL)
3601 break;
3602
3603 ad->u.net.sport = uh->source;
3604 ad->u.net.dport = uh->dest;
3605 break;
3606 }
3607
James Morris2ee92d42006-11-13 16:09:01 -08003608 case IPPROTO_DCCP: {
3609 struct dccp_hdr _dccph, *dh;
3610
3611 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3612 if (dh == NULL)
3613 break;
3614
3615 ad->u.net.sport = dh->dccph_sport;
3616 ad->u.net.dport = dh->dccph_dport;
3617 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003618 }
James Morris2ee92d42006-11-13 16:09:01 -08003619
Linus Torvalds1da177e2005-04-16 15:20:36 -07003620 /* includes fragments */
3621 default:
3622 break;
3623 }
3624out:
3625 return ret;
3626}
3627
3628#endif /* IPV6 */
3629
Thomas Liu2bf49692009-07-14 12:14:09 -04003630static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003631 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632{
David Howellscf9481e2008-07-27 21:31:07 +10003633 char *addrp;
3634 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003635
3636 switch (ad->u.net.family) {
3637 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003638 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003639 if (ret)
3640 goto parse_error;
3641 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3642 &ad->u.net.v4info.daddr);
3643 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003644
3645#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3646 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003647 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003648 if (ret)
3649 goto parse_error;
3650 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3651 &ad->u.net.v6info.daddr);
3652 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653#endif /* IPV6 */
3654 default:
David Howellscf9481e2008-07-27 21:31:07 +10003655 addrp = NULL;
3656 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003657 }
3658
David Howellscf9481e2008-07-27 21:31:07 +10003659parse_error:
3660 printk(KERN_WARNING
3661 "SELinux: failure in selinux_parse_skb(),"
3662 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003663 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003664
3665okay:
3666 if (_addrp)
3667 *_addrp = addrp;
3668 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669}
3670
Paul Moore4f6a9932007-03-01 14:35:22 -05003671/**
Paul Moore220deb92008-01-29 08:38:23 -05003672 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003673 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003674 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003675 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003676 *
3677 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003678 * Check the various different forms of network peer labeling and determine
3679 * the peer label/SID for the packet; most of the magic actually occurs in
3680 * the security server function security_net_peersid_cmp(). The function
3681 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3682 * or -EACCES if @sid is invalid due to inconsistencies with the different
3683 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003684 *
3685 */
Paul Moore220deb92008-01-29 08:38:23 -05003686static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003687{
Paul Moore71f1cb02008-01-29 08:51:16 -05003688 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003689 u32 xfrm_sid;
3690 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003691 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003692
3693 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003694 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003695
Paul Moore71f1cb02008-01-29 08:51:16 -05003696 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3697 if (unlikely(err)) {
3698 printk(KERN_WARNING
3699 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3700 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003701 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003702 }
Paul Moore220deb92008-01-29 08:38:23 -05003703
3704 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003705}
3706
Linus Torvalds1da177e2005-04-16 15:20:36 -07003707/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003708
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003709static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3710 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003711{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003712 if (tsec->sockcreate_sid > SECSID_NULL) {
3713 *socksid = tsec->sockcreate_sid;
3714 return 0;
3715 }
3716
3717 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3718 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003719}
3720
Paul Moore253bfae2010-04-22 14:46:19 -04003721static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003722{
Paul Moore253bfae2010-04-22 14:46:19 -04003723 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003724 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003725 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003726
Paul Moore253bfae2010-04-22 14:46:19 -04003727 if (sksec->sid == SECINITSID_KERNEL)
3728 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003729
Thomas Liu2bf49692009-07-14 12:14:09 -04003730 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003731 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732
Paul Moore253bfae2010-04-22 14:46:19 -04003733 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734}
3735
3736static int selinux_socket_create(int family, int type,
3737 int protocol, int kern)
3738{
Paul Moore5fb49872010-04-22 14:46:19 -04003739 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003740 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003741 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003742 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003743
3744 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003745 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003746
David Howells275bb412008-11-14 10:39:19 +11003747 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003748 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3749 if (rc)
3750 return rc;
3751
Paul Moored4f2d972010-04-22 14:46:18 -04003752 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003753}
3754
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003755static int selinux_socket_post_create(struct socket *sock, int family,
3756 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003757{
Paul Moore5fb49872010-04-22 14:46:19 -04003758 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003759 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003760 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003761 int err = 0;
3762
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003763 isec->sclass = socket_type_to_security_class(family, type, protocol);
3764
David Howells275bb412008-11-14 10:39:19 +11003765 if (kern)
3766 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003767 else {
3768 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3769 if (err)
3770 return err;
3771 }
David Howells275bb412008-11-14 10:39:19 +11003772
Linus Torvalds1da177e2005-04-16 15:20:36 -07003773 isec->initialized = 1;
3774
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003775 if (sock->sk) {
3776 sksec = sock->sk->sk_security;
3777 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003778 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003779 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003780 }
3781
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003782 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003783}
3784
3785/* Range of port numbers used to automatically bind.
3786 Need to determine whether we should perform a name_bind
3787 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003788
3789static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3790{
Paul Moore253bfae2010-04-22 14:46:19 -04003791 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003792 u16 family;
3793 int err;
3794
Paul Moore253bfae2010-04-22 14:46:19 -04003795 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003796 if (err)
3797 goto out;
3798
3799 /*
3800 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003801 * Multiple address binding for SCTP is not supported yet: we just
3802 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003803 */
Paul Moore253bfae2010-04-22 14:46:19 -04003804 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805 if (family == PF_INET || family == PF_INET6) {
3806 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003807 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003808 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003809 struct sockaddr_in *addr4 = NULL;
3810 struct sockaddr_in6 *addr6 = NULL;
3811 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003812 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003813
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814 if (family == PF_INET) {
3815 addr4 = (struct sockaddr_in *)address;
3816 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817 addrp = (char *)&addr4->sin_addr.s_addr;
3818 } else {
3819 addr6 = (struct sockaddr_in6 *)address;
3820 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003821 addrp = (char *)&addr6->sin6_addr.s6_addr;
3822 }
3823
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003824 if (snum) {
3825 int low, high;
3826
3827 inet_get_local_port_range(&low, &high);
3828
3829 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003830 err = sel_netport_sid(sk->sk_protocol,
3831 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003832 if (err)
3833 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003834 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003835 ad.u.net.sport = htons(snum);
3836 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003837 err = avc_has_perm(sksec->sid, sid,
3838 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003839 SOCKET__NAME_BIND, &ad);
3840 if (err)
3841 goto out;
3842 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003843 }
Eric Paris828dfe12008-04-17 13:17:49 -04003844
Paul Moore253bfae2010-04-22 14:46:19 -04003845 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003846 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003847 node_perm = TCP_SOCKET__NODE_BIND;
3848 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003849
James Morris13402582005-09-30 14:24:34 -04003850 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003851 node_perm = UDP_SOCKET__NODE_BIND;
3852 break;
James Morris2ee92d42006-11-13 16:09:01 -08003853
3854 case SECCLASS_DCCP_SOCKET:
3855 node_perm = DCCP_SOCKET__NODE_BIND;
3856 break;
3857
Linus Torvalds1da177e2005-04-16 15:20:36 -07003858 default:
3859 node_perm = RAWIP_SOCKET__NODE_BIND;
3860 break;
3861 }
Eric Paris828dfe12008-04-17 13:17:49 -04003862
Paul Moore224dfbd2008-01-29 08:38:13 -05003863 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003864 if (err)
3865 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003866
Thomas Liu2bf49692009-07-14 12:14:09 -04003867 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003868 ad.u.net.sport = htons(snum);
3869 ad.u.net.family = family;
3870
3871 if (family == PF_INET)
3872 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3873 else
Alexey Dobriyan4e3fd7a2011-11-21 03:39:03 +00003874 ad.u.net.v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003875
Paul Moore253bfae2010-04-22 14:46:19 -04003876 err = avc_has_perm(sksec->sid, sid,
3877 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003878 if (err)
3879 goto out;
3880 }
3881out:
3882 return err;
3883}
3884
3885static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3886{
Paul Moore014ab192008-10-10 10:16:33 -04003887 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003888 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003889 int err;
3890
Paul Moore253bfae2010-04-22 14:46:19 -04003891 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003892 if (err)
3893 return err;
3894
3895 /*
James Morris2ee92d42006-11-13 16:09:01 -08003896 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003897 */
Paul Moore253bfae2010-04-22 14:46:19 -04003898 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3899 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003900 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901 struct sockaddr_in *addr4 = NULL;
3902 struct sockaddr_in6 *addr6 = NULL;
3903 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003904 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003905
3906 if (sk->sk_family == PF_INET) {
3907 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003908 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003909 return -EINVAL;
3910 snum = ntohs(addr4->sin_port);
3911 } else {
3912 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003913 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003914 return -EINVAL;
3915 snum = ntohs(addr6->sin6_port);
3916 }
3917
Paul Moore3e112172008-04-10 10:48:14 -04003918 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003919 if (err)
3920 goto out;
3921
Paul Moore253bfae2010-04-22 14:46:19 -04003922 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003923 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3924
Thomas Liu2bf49692009-07-14 12:14:09 -04003925 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926 ad.u.net.dport = htons(snum);
3927 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003928 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003929 if (err)
3930 goto out;
3931 }
3932
Paul Moore014ab192008-10-10 10:16:33 -04003933 err = selinux_netlbl_socket_connect(sk, address);
3934
Linus Torvalds1da177e2005-04-16 15:20:36 -07003935out:
3936 return err;
3937}
3938
3939static int selinux_socket_listen(struct socket *sock, int backlog)
3940{
Paul Moore253bfae2010-04-22 14:46:19 -04003941 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003942}
3943
3944static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3945{
3946 int err;
3947 struct inode_security_struct *isec;
3948 struct inode_security_struct *newisec;
3949
Paul Moore253bfae2010-04-22 14:46:19 -04003950 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003951 if (err)
3952 return err;
3953
3954 newisec = SOCK_INODE(newsock)->i_security;
3955
3956 isec = SOCK_INODE(sock)->i_security;
3957 newisec->sclass = isec->sclass;
3958 newisec->sid = isec->sid;
3959 newisec->initialized = 1;
3960
3961 return 0;
3962}
3963
3964static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003965 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003966{
Paul Moore253bfae2010-04-22 14:46:19 -04003967 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003968}
3969
3970static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3971 int size, int flags)
3972{
Paul Moore253bfae2010-04-22 14:46:19 -04003973 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003974}
3975
3976static int selinux_socket_getsockname(struct socket *sock)
3977{
Paul Moore253bfae2010-04-22 14:46:19 -04003978 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003979}
3980
3981static int selinux_socket_getpeername(struct socket *sock)
3982{
Paul Moore253bfae2010-04-22 14:46:19 -04003983 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003984}
3985
Eric Paris828dfe12008-04-17 13:17:49 -04003986static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003987{
Paul Mooref8687af2006-10-30 15:22:15 -08003988 int err;
3989
Paul Moore253bfae2010-04-22 14:46:19 -04003990 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003991 if (err)
3992 return err;
3993
3994 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003995}
3996
3997static int selinux_socket_getsockopt(struct socket *sock, int level,
3998 int optname)
3999{
Paul Moore253bfae2010-04-22 14:46:19 -04004000 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004001}
4002
4003static int selinux_socket_shutdown(struct socket *sock, int how)
4004{
Paul Moore253bfae2010-04-22 14:46:19 -04004005 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004006}
4007
David S. Miller3610cda2011-01-05 15:38:53 -08004008static int selinux_socket_unix_stream_connect(struct sock *sock,
4009 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004010 struct sock *newsk)
4011{
David S. Miller3610cda2011-01-05 15:38:53 -08004012 struct sk_security_struct *sksec_sock = sock->sk_security;
4013 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004014 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004015 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004016 int err;
4017
Thomas Liu2bf49692009-07-14 12:14:09 -04004018 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08004019 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004020
Paul Moore4d1e2452010-04-22 14:46:18 -04004021 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4022 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004023 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4024 if (err)
4025 return err;
4026
Linus Torvalds1da177e2005-04-16 15:20:36 -07004027 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004028 sksec_new->peer_sid = sksec_sock->sid;
4029 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4030 &sksec_new->sid);
4031 if (err)
4032 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004033
Paul Moore4d1e2452010-04-22 14:46:18 -04004034 /* connecting socket */
4035 sksec_sock->peer_sid = sksec_new->sid;
4036
4037 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004038}
4039
4040static int selinux_socket_unix_may_send(struct socket *sock,
4041 struct socket *other)
4042{
Paul Moore253bfae2010-04-22 14:46:19 -04004043 struct sk_security_struct *ssec = sock->sk->sk_security;
4044 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004045 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004046
Thomas Liu2bf49692009-07-14 12:14:09 -04004047 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004048 ad.u.net.sk = other->sk;
4049
Paul Moore253bfae2010-04-22 14:46:19 -04004050 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4051 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004052}
4053
Paul Mooreeffad8d2008-01-29 08:49:27 -05004054static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4055 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004056 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004057{
4058 int err;
4059 u32 if_sid;
4060 u32 node_sid;
4061
4062 err = sel_netif_sid(ifindex, &if_sid);
4063 if (err)
4064 return err;
4065 err = avc_has_perm(peer_sid, if_sid,
4066 SECCLASS_NETIF, NETIF__INGRESS, ad);
4067 if (err)
4068 return err;
4069
4070 err = sel_netnode_sid(addrp, family, &node_sid);
4071 if (err)
4072 return err;
4073 return avc_has_perm(peer_sid, node_sid,
4074 SECCLASS_NODE, NODE__RECVFROM, ad);
4075}
4076
Paul Moore220deb92008-01-29 08:38:23 -05004077static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004078 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004079{
Paul Moore277d3422008-12-31 12:54:11 -05004080 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004081 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004082 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004083 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004084 char *addrp;
4085
Thomas Liu2bf49692009-07-14 12:14:09 -04004086 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004087 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004088 ad.u.net.family = family;
4089 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4090 if (err)
4091 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004092
Paul Moore58bfbb52009-03-27 17:10:41 -04004093 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004094 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004095 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004096 if (err)
4097 return err;
4098 }
Paul Moore220deb92008-01-29 08:38:23 -05004099
Steffen Klassertb9679a72011-02-23 12:55:21 +01004100 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4101 if (err)
4102 return err;
4103 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004104
James Morris4e5ab4c2006-06-09 00:33:33 -07004105 return err;
4106}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004107
James Morris4e5ab4c2006-06-09 00:33:33 -07004108static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4109{
Paul Moore220deb92008-01-29 08:38:23 -05004110 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004111 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004112 u16 family = sk->sk_family;
4113 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004114 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004115 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004116 u8 secmark_active;
4117 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004118
James Morris4e5ab4c2006-06-09 00:33:33 -07004119 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004120 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004121
4122 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004123 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004124 family = PF_INET;
4125
Paul Moored8395c82008-10-10 10:16:30 -04004126 /* If any sort of compatibility mode is enabled then handoff processing
4127 * to the selinux_sock_rcv_skb_compat() function to deal with the
4128 * special handling. We do this in an attempt to keep this function
4129 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004130 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004131 return selinux_sock_rcv_skb_compat(sk, skb, family);
4132
4133 secmark_active = selinux_secmark_enabled();
4134 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4135 if (!secmark_active && !peerlbl_active)
4136 return 0;
4137
Thomas Liu2bf49692009-07-14 12:14:09 -04004138 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004139 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004140 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004141 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004142 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004143 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004144
Paul Moored8395c82008-10-10 10:16:30 -04004145 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004146 u32 peer_sid;
4147
4148 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4149 if (err)
4150 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004151 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004152 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004153 if (err) {
4154 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004155 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004156 }
Paul Moored621d352008-01-29 08:43:36 -05004157 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4158 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004159 if (err)
4160 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004161 }
4162
Paul Moored8395c82008-10-10 10:16:30 -04004163 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004164 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4165 PACKET__RECV, &ad);
4166 if (err)
4167 return err;
4168 }
4169
Paul Moored621d352008-01-29 08:43:36 -05004170 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004171}
4172
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004173static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4174 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004175{
4176 int err = 0;
4177 char *scontext;
4178 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004179 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004180 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004181
Paul Moore253bfae2010-04-22 14:46:19 -04004182 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4183 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004184 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004185 if (peer_sid == SECSID_NULL)
4186 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004187
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004188 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004189 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004190 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004191
4192 if (scontext_len > len) {
4193 err = -ERANGE;
4194 goto out_len;
4195 }
4196
4197 if (copy_to_user(optval, scontext, scontext_len))
4198 err = -EFAULT;
4199
4200out_len:
4201 if (put_user(scontext_len, optlen))
4202 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004203 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004204 return err;
4205}
4206
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004207static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004208{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004209 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004210 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004211
Paul Mooreaa862902008-10-10 10:16:29 -04004212 if (skb && skb->protocol == htons(ETH_P_IP))
4213 family = PF_INET;
4214 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4215 family = PF_INET6;
4216 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004217 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004218 else
4219 goto out;
4220
4221 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004222 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004223 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004224 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004225
Paul Moore75e22912008-01-29 08:38:04 -05004226out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004227 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004228 if (peer_secid == SECSID_NULL)
4229 return -EINVAL;
4230 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004231}
4232
Al Viro7d877f32005-10-21 03:20:43 -04004233static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004234{
Paul Moore84914b72010-04-22 14:46:18 -04004235 struct sk_security_struct *sksec;
4236
4237 sksec = kzalloc(sizeof(*sksec), priority);
4238 if (!sksec)
4239 return -ENOMEM;
4240
4241 sksec->peer_sid = SECINITSID_UNLABELED;
4242 sksec->sid = SECINITSID_UNLABELED;
4243 selinux_netlbl_sk_security_reset(sksec);
4244 sk->sk_security = sksec;
4245
4246 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004247}
4248
4249static void selinux_sk_free_security(struct sock *sk)
4250{
Paul Moore84914b72010-04-22 14:46:18 -04004251 struct sk_security_struct *sksec = sk->sk_security;
4252
4253 sk->sk_security = NULL;
4254 selinux_netlbl_sk_security_free(sksec);
4255 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004256}
4257
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004258static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4259{
Eric Parisdd3e7832010-04-07 15:08:46 -04004260 struct sk_security_struct *sksec = sk->sk_security;
4261 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004262
Eric Parisdd3e7832010-04-07 15:08:46 -04004263 newsksec->sid = sksec->sid;
4264 newsksec->peer_sid = sksec->peer_sid;
4265 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004266
Eric Parisdd3e7832010-04-07 15:08:46 -04004267 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004268}
4269
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004270static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004271{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004272 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004273 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004274 else {
4275 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004276
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004277 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004278 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004279}
4280
Eric Paris828dfe12008-04-17 13:17:49 -04004281static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004282{
4283 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4284 struct sk_security_struct *sksec = sk->sk_security;
4285
David Woodhouse2148ccc2006-09-29 15:50:25 -07004286 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4287 sk->sk_family == PF_UNIX)
4288 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004289 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004290}
4291
Adrian Bunk9a673e52006-08-15 00:03:53 -07004292static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4293 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004294{
4295 struct sk_security_struct *sksec = sk->sk_security;
4296 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004297 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004298 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004299 u32 peersid;
4300
Paul Mooreaa862902008-10-10 10:16:29 -04004301 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4302 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4303 family = PF_INET;
4304
4305 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004306 if (err)
4307 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004308 if (peersid == SECSID_NULL) {
4309 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004310 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004311 } else {
4312 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4313 if (err)
4314 return err;
4315 req->secid = newsid;
4316 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004317 }
4318
Paul Moore389fb802009-03-27 17:10:34 -04004319 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004320}
4321
Adrian Bunk9a673e52006-08-15 00:03:53 -07004322static void selinux_inet_csk_clone(struct sock *newsk,
4323 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004324{
4325 struct sk_security_struct *newsksec = newsk->sk_security;
4326
4327 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004328 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004329 /* NOTE: Ideally, we should also get the isec->sid for the
4330 new socket in sync, but we don't have the isec available yet.
4331 So we will wait until sock_graft to do it, by which
4332 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004333
Paul Moore9f2ad662006-11-17 17:38:53 -05004334 /* We don't need to take any sort of lock here as we are the only
4335 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004336 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004337}
4338
Paul Moore014ab192008-10-10 10:16:33 -04004339static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004340{
Paul Mooreaa862902008-10-10 10:16:29 -04004341 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004342 struct sk_security_struct *sksec = sk->sk_security;
4343
Paul Mooreaa862902008-10-10 10:16:29 -04004344 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4345 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4346 family = PF_INET;
4347
4348 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004349}
4350
Eric Paris2606fd12010-10-13 16:24:41 -04004351static int selinux_secmark_relabel_packet(u32 sid)
4352{
4353 const struct task_security_struct *__tsec;
4354 u32 tsid;
4355
4356 __tsec = current_security();
4357 tsid = __tsec->sid;
4358
4359 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4360}
4361
4362static void selinux_secmark_refcount_inc(void)
4363{
4364 atomic_inc(&selinux_secmark_refcount);
4365}
4366
4367static void selinux_secmark_refcount_dec(void)
4368{
4369 atomic_dec(&selinux_secmark_refcount);
4370}
4371
Adrian Bunk9a673e52006-08-15 00:03:53 -07004372static void selinux_req_classify_flow(const struct request_sock *req,
4373 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004374{
David S. Miller1d28f422011-03-12 00:29:39 -05004375 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004376}
4377
Paul Mooreed6d76e2009-08-28 18:12:49 -04004378static int selinux_tun_dev_create(void)
4379{
4380 u32 sid = current_sid();
4381
4382 /* we aren't taking into account the "sockcreate" SID since the socket
4383 * that is being created here is not a socket in the traditional sense,
4384 * instead it is a private sock, accessible only to the kernel, and
4385 * representing a wide range of network traffic spanning multiple
4386 * connections unlike traditional sockets - check the TUN driver to
4387 * get a better understanding of why this socket is special */
4388
4389 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4390 NULL);
4391}
4392
4393static void selinux_tun_dev_post_create(struct sock *sk)
4394{
4395 struct sk_security_struct *sksec = sk->sk_security;
4396
4397 /* we don't currently perform any NetLabel based labeling here and it
4398 * isn't clear that we would want to do so anyway; while we could apply
4399 * labeling without the support of the TUN user the resulting labeled
4400 * traffic from the other end of the connection would almost certainly
4401 * cause confusion to the TUN user that had no idea network labeling
4402 * protocols were being used */
4403
4404 /* see the comments in selinux_tun_dev_create() about why we don't use
4405 * the sockcreate SID here */
4406
4407 sksec->sid = current_sid();
4408 sksec->sclass = SECCLASS_TUN_SOCKET;
4409}
4410
4411static int selinux_tun_dev_attach(struct sock *sk)
4412{
4413 struct sk_security_struct *sksec = sk->sk_security;
4414 u32 sid = current_sid();
4415 int err;
4416
4417 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4418 TUN_SOCKET__RELABELFROM, NULL);
4419 if (err)
4420 return err;
4421 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4422 TUN_SOCKET__RELABELTO, NULL);
4423 if (err)
4424 return err;
4425
4426 sksec->sid = sid;
4427
4428 return 0;
4429}
4430
Linus Torvalds1da177e2005-04-16 15:20:36 -07004431static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4432{
4433 int err = 0;
4434 u32 perm;
4435 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004436 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004437
Linus Torvalds1da177e2005-04-16 15:20:36 -07004438 if (skb->len < NLMSG_SPACE(0)) {
4439 err = -EINVAL;
4440 goto out;
4441 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004442 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004443
Paul Moore253bfae2010-04-22 14:46:19 -04004444 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004445 if (err) {
4446 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004447 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004448 "SELinux: unrecognized netlink message"
4449 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004450 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004451 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004452 err = 0;
4453 }
4454
4455 /* Ignore */
4456 if (err == -ENOENT)
4457 err = 0;
4458 goto out;
4459 }
4460
Paul Moore253bfae2010-04-22 14:46:19 -04004461 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004462out:
4463 return err;
4464}
4465
4466#ifdef CONFIG_NETFILTER
4467
Paul Mooreeffad8d2008-01-29 08:49:27 -05004468static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4469 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004470{
Paul Mooredfaebe92008-10-10 10:16:31 -04004471 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004472 char *addrp;
4473 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004474 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004475 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004476 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004477 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004478
Paul Mooreeffad8d2008-01-29 08:49:27 -05004479 if (!selinux_policycap_netpeer)
4480 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004481
Paul Mooreeffad8d2008-01-29 08:49:27 -05004482 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004483 netlbl_active = netlbl_enabled();
4484 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004485 if (!secmark_active && !peerlbl_active)
4486 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004487
Paul Moored8395c82008-10-10 10:16:30 -04004488 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4489 return NF_DROP;
4490
Thomas Liu2bf49692009-07-14 12:14:09 -04004491 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004492 ad.u.net.netif = ifindex;
4493 ad.u.net.family = family;
4494 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4495 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004496
Paul Mooredfaebe92008-10-10 10:16:31 -04004497 if (peerlbl_active) {
4498 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4499 peer_sid, &ad);
4500 if (err) {
4501 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004502 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004503 }
4504 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004505
4506 if (secmark_active)
4507 if (avc_has_perm(peer_sid, skb->secmark,
4508 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4509 return NF_DROP;
4510
Paul Moore948bf852008-10-10 10:16:32 -04004511 if (netlbl_active)
4512 /* we do this in the FORWARD path and not the POST_ROUTING
4513 * path because we want to make sure we apply the necessary
4514 * labeling before IPsec is applied so we can leverage AH
4515 * protection */
4516 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4517 return NF_DROP;
4518
Paul Mooreeffad8d2008-01-29 08:49:27 -05004519 return NF_ACCEPT;
4520}
4521
4522static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4523 struct sk_buff *skb,
4524 const struct net_device *in,
4525 const struct net_device *out,
4526 int (*okfn)(struct sk_buff *))
4527{
4528 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4529}
4530
4531#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4532static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4533 struct sk_buff *skb,
4534 const struct net_device *in,
4535 const struct net_device *out,
4536 int (*okfn)(struct sk_buff *))
4537{
4538 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4539}
4540#endif /* IPV6 */
4541
Paul Moore948bf852008-10-10 10:16:32 -04004542static unsigned int selinux_ip_output(struct sk_buff *skb,
4543 u16 family)
4544{
4545 u32 sid;
4546
4547 if (!netlbl_enabled())
4548 return NF_ACCEPT;
4549
4550 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4551 * because we want to make sure we apply the necessary labeling
4552 * before IPsec is applied so we can leverage AH protection */
4553 if (skb->sk) {
4554 struct sk_security_struct *sksec = skb->sk->sk_security;
4555 sid = sksec->sid;
4556 } else
4557 sid = SECINITSID_KERNEL;
4558 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4559 return NF_DROP;
4560
4561 return NF_ACCEPT;
4562}
4563
4564static unsigned int selinux_ipv4_output(unsigned int hooknum,
4565 struct sk_buff *skb,
4566 const struct net_device *in,
4567 const struct net_device *out,
4568 int (*okfn)(struct sk_buff *))
4569{
4570 return selinux_ip_output(skb, PF_INET);
4571}
4572
Paul Mooreeffad8d2008-01-29 08:49:27 -05004573static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4574 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004575 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004576{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004577 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004578 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004579 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004580 char *addrp;
4581 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004582
Paul Mooreeffad8d2008-01-29 08:49:27 -05004583 if (sk == NULL)
4584 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004585 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004586
Thomas Liu2bf49692009-07-14 12:14:09 -04004587 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004588 ad.u.net.netif = ifindex;
4589 ad.u.net.family = family;
4590 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4591 return NF_DROP;
4592
Paul Moore58bfbb52009-03-27 17:10:41 -04004593 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004594 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004595 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004596 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004597
Steffen Klassertb9679a72011-02-23 12:55:21 +01004598 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4599 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004600
Paul Mooreeffad8d2008-01-29 08:49:27 -05004601 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004602}
4603
Paul Mooreeffad8d2008-01-29 08:49:27 -05004604static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4605 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004606{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004607 u32 secmark_perm;
4608 u32 peer_sid;
4609 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004610 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004611 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004612 u8 secmark_active;
4613 u8 peerlbl_active;
4614
Paul Mooreeffad8d2008-01-29 08:49:27 -05004615 /* If any sort of compatibility mode is enabled then handoff processing
4616 * to the selinux_ip_postroute_compat() function to deal with the
4617 * special handling. We do this in an attempt to keep this function
4618 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004619 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004620 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004621#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004622 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4623 * packet transformation so allow the packet to pass without any checks
4624 * since we'll have another chance to perform access control checks
4625 * when the packet is on it's final way out.
4626 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4627 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004628 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004629 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004630#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004631 secmark_active = selinux_secmark_enabled();
4632 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4633 if (!secmark_active && !peerlbl_active)
4634 return NF_ACCEPT;
4635
Paul Moored8395c82008-10-10 10:16:30 -04004636 /* if the packet is being forwarded then get the peer label from the
4637 * packet itself; otherwise check to see if it is from a local
4638 * application or the kernel, if from an application get the peer label
4639 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004640 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004641 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004642 if (skb->skb_iif) {
4643 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004644 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004645 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004646 } else {
4647 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004648 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004649 }
Paul Moored8395c82008-10-10 10:16:30 -04004650 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004651 struct sk_security_struct *sksec = sk->sk_security;
4652 peer_sid = sksec->sid;
4653 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004654 }
4655
Thomas Liu2bf49692009-07-14 12:14:09 -04004656 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004657 ad.u.net.netif = ifindex;
4658 ad.u.net.family = family;
4659 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004660 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004661
Paul Mooreeffad8d2008-01-29 08:49:27 -05004662 if (secmark_active)
4663 if (avc_has_perm(peer_sid, skb->secmark,
4664 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004665 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004666
4667 if (peerlbl_active) {
4668 u32 if_sid;
4669 u32 node_sid;
4670
4671 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004672 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004673 if (avc_has_perm(peer_sid, if_sid,
4674 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004675 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004676
4677 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004678 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004679 if (avc_has_perm(peer_sid, node_sid,
4680 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004681 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004682 }
4683
4684 return NF_ACCEPT;
4685}
4686
4687static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4688 struct sk_buff *skb,
4689 const struct net_device *in,
4690 const struct net_device *out,
4691 int (*okfn)(struct sk_buff *))
4692{
4693 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694}
4695
4696#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004697static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4698 struct sk_buff *skb,
4699 const struct net_device *in,
4700 const struct net_device *out,
4701 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004702{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004703 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004704}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004705#endif /* IPV6 */
4706
4707#endif /* CONFIG_NETFILTER */
4708
Linus Torvalds1da177e2005-04-16 15:20:36 -07004709static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4710{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004711 int err;
4712
Eric Paris200ac532009-02-12 15:01:04 -05004713 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714 if (err)
4715 return err;
4716
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004717 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004718}
4719
Linus Torvalds1da177e2005-04-16 15:20:36 -07004720static int ipc_alloc_security(struct task_struct *task,
4721 struct kern_ipc_perm *perm,
4722 u16 sclass)
4723{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004724 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004725 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004726
James Morris89d155e2005-10-30 14:59:21 -08004727 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004728 if (!isec)
4729 return -ENOMEM;
4730
David Howells275bb412008-11-14 10:39:19 +11004731 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004732 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004733 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004734 perm->security = isec;
4735
4736 return 0;
4737}
4738
4739static void ipc_free_security(struct kern_ipc_perm *perm)
4740{
4741 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004742 perm->security = NULL;
4743 kfree(isec);
4744}
4745
4746static int msg_msg_alloc_security(struct msg_msg *msg)
4747{
4748 struct msg_security_struct *msec;
4749
James Morris89d155e2005-10-30 14:59:21 -08004750 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004751 if (!msec)
4752 return -ENOMEM;
4753
Linus Torvalds1da177e2005-04-16 15:20:36 -07004754 msec->sid = SECINITSID_UNLABELED;
4755 msg->security = msec;
4756
4757 return 0;
4758}
4759
4760static void msg_msg_free_security(struct msg_msg *msg)
4761{
4762 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004763
4764 msg->security = NULL;
4765 kfree(msec);
4766}
4767
4768static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004769 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004770{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004771 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004772 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004773 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004774
Linus Torvalds1da177e2005-04-16 15:20:36 -07004775 isec = ipc_perms->security;
4776
Thomas Liu2bf49692009-07-14 12:14:09 -04004777 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004778 ad.u.ipc_id = ipc_perms->key;
4779
David Howells275bb412008-11-14 10:39:19 +11004780 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004781}
4782
4783static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4784{
4785 return msg_msg_alloc_security(msg);
4786}
4787
4788static void selinux_msg_msg_free_security(struct msg_msg *msg)
4789{
4790 msg_msg_free_security(msg);
4791}
4792
4793/* message queue security operations */
4794static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4795{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004796 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004797 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004798 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004799 int rc;
4800
4801 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4802 if (rc)
4803 return rc;
4804
Linus Torvalds1da177e2005-04-16 15:20:36 -07004805 isec = msq->q_perm.security;
4806
Thomas Liu2bf49692009-07-14 12:14:09 -04004807 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004808 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004809
David Howells275bb412008-11-14 10:39:19 +11004810 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004811 MSGQ__CREATE, &ad);
4812 if (rc) {
4813 ipc_free_security(&msq->q_perm);
4814 return rc;
4815 }
4816 return 0;
4817}
4818
4819static void selinux_msg_queue_free_security(struct msg_queue *msq)
4820{
4821 ipc_free_security(&msq->q_perm);
4822}
4823
4824static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4825{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004826 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004827 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004828 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829
Linus Torvalds1da177e2005-04-16 15:20:36 -07004830 isec = msq->q_perm.security;
4831
Thomas Liu2bf49692009-07-14 12:14:09 -04004832 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004833 ad.u.ipc_id = msq->q_perm.key;
4834
David Howells275bb412008-11-14 10:39:19 +11004835 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004836 MSGQ__ASSOCIATE, &ad);
4837}
4838
4839static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4840{
4841 int err;
4842 int perms;
4843
Eric Paris828dfe12008-04-17 13:17:49 -04004844 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004845 case IPC_INFO:
4846 case MSG_INFO:
4847 /* No specific object, just general system-wide information. */
4848 return task_has_system(current, SYSTEM__IPC_INFO);
4849 case IPC_STAT:
4850 case MSG_STAT:
4851 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4852 break;
4853 case IPC_SET:
4854 perms = MSGQ__SETATTR;
4855 break;
4856 case IPC_RMID:
4857 perms = MSGQ__DESTROY;
4858 break;
4859 default:
4860 return 0;
4861 }
4862
Stephen Smalley6af963f2005-05-01 08:58:39 -07004863 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004864 return err;
4865}
4866
4867static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4868{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004869 struct ipc_security_struct *isec;
4870 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004871 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004872 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004873 int rc;
4874
Linus Torvalds1da177e2005-04-16 15:20:36 -07004875 isec = msq->q_perm.security;
4876 msec = msg->security;
4877
4878 /*
4879 * First time through, need to assign label to the message
4880 */
4881 if (msec->sid == SECINITSID_UNLABELED) {
4882 /*
4883 * Compute new sid based on current process and
4884 * message queue this message will be stored in
4885 */
David Howells275bb412008-11-14 10:39:19 +11004886 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004887 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004888 if (rc)
4889 return rc;
4890 }
4891
Thomas Liu2bf49692009-07-14 12:14:09 -04004892 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004893 ad.u.ipc_id = msq->q_perm.key;
4894
4895 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004896 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004897 MSGQ__WRITE, &ad);
4898 if (!rc)
4899 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004900 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4901 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004902 if (!rc)
4903 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004904 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4905 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004906
4907 return rc;
4908}
4909
4910static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4911 struct task_struct *target,
4912 long type, int mode)
4913{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004914 struct ipc_security_struct *isec;
4915 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004916 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004917 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004918 int rc;
4919
Linus Torvalds1da177e2005-04-16 15:20:36 -07004920 isec = msq->q_perm.security;
4921 msec = msg->security;
4922
Thomas Liu2bf49692009-07-14 12:14:09 -04004923 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004924 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004925
David Howells275bb412008-11-14 10:39:19 +11004926 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927 SECCLASS_MSGQ, MSGQ__READ, &ad);
4928 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004929 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004930 SECCLASS_MSG, MSG__RECEIVE, &ad);
4931 return rc;
4932}
4933
4934/* Shared Memory security operations */
4935static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4936{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004937 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004938 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004939 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004940 int rc;
4941
4942 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4943 if (rc)
4944 return rc;
4945
Linus Torvalds1da177e2005-04-16 15:20:36 -07004946 isec = shp->shm_perm.security;
4947
Thomas Liu2bf49692009-07-14 12:14:09 -04004948 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004949 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004950
David Howells275bb412008-11-14 10:39:19 +11004951 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004952 SHM__CREATE, &ad);
4953 if (rc) {
4954 ipc_free_security(&shp->shm_perm);
4955 return rc;
4956 }
4957 return 0;
4958}
4959
4960static void selinux_shm_free_security(struct shmid_kernel *shp)
4961{
4962 ipc_free_security(&shp->shm_perm);
4963}
4964
4965static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4966{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004967 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004968 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004969 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004970
Linus Torvalds1da177e2005-04-16 15:20:36 -07004971 isec = shp->shm_perm.security;
4972
Thomas Liu2bf49692009-07-14 12:14:09 -04004973 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004974 ad.u.ipc_id = shp->shm_perm.key;
4975
David Howells275bb412008-11-14 10:39:19 +11004976 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004977 SHM__ASSOCIATE, &ad);
4978}
4979
4980/* Note, at this point, shp is locked down */
4981static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4982{
4983 int perms;
4984 int err;
4985
Eric Paris828dfe12008-04-17 13:17:49 -04004986 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004987 case IPC_INFO:
4988 case SHM_INFO:
4989 /* No specific object, just general system-wide information. */
4990 return task_has_system(current, SYSTEM__IPC_INFO);
4991 case IPC_STAT:
4992 case SHM_STAT:
4993 perms = SHM__GETATTR | SHM__ASSOCIATE;
4994 break;
4995 case IPC_SET:
4996 perms = SHM__SETATTR;
4997 break;
4998 case SHM_LOCK:
4999 case SHM_UNLOCK:
5000 perms = SHM__LOCK;
5001 break;
5002 case IPC_RMID:
5003 perms = SHM__DESTROY;
5004 break;
5005 default:
5006 return 0;
5007 }
5008
Stephen Smalley6af963f2005-05-01 08:58:39 -07005009 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005010 return err;
5011}
5012
5013static int selinux_shm_shmat(struct shmid_kernel *shp,
5014 char __user *shmaddr, int shmflg)
5015{
5016 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005017
5018 if (shmflg & SHM_RDONLY)
5019 perms = SHM__READ;
5020 else
5021 perms = SHM__READ | SHM__WRITE;
5022
Stephen Smalley6af963f2005-05-01 08:58:39 -07005023 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005024}
5025
5026/* Semaphore security operations */
5027static int selinux_sem_alloc_security(struct sem_array *sma)
5028{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005029 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005030 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005031 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005032 int rc;
5033
5034 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5035 if (rc)
5036 return rc;
5037
Linus Torvalds1da177e2005-04-16 15:20:36 -07005038 isec = sma->sem_perm.security;
5039
Thomas Liu2bf49692009-07-14 12:14:09 -04005040 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005041 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005042
David Howells275bb412008-11-14 10:39:19 +11005043 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005044 SEM__CREATE, &ad);
5045 if (rc) {
5046 ipc_free_security(&sma->sem_perm);
5047 return rc;
5048 }
5049 return 0;
5050}
5051
5052static void selinux_sem_free_security(struct sem_array *sma)
5053{
5054 ipc_free_security(&sma->sem_perm);
5055}
5056
5057static int selinux_sem_associate(struct sem_array *sma, int semflg)
5058{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005059 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005060 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005061 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005062
Linus Torvalds1da177e2005-04-16 15:20:36 -07005063 isec = sma->sem_perm.security;
5064
Thomas Liu2bf49692009-07-14 12:14:09 -04005065 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005066 ad.u.ipc_id = sma->sem_perm.key;
5067
David Howells275bb412008-11-14 10:39:19 +11005068 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005069 SEM__ASSOCIATE, &ad);
5070}
5071
5072/* Note, at this point, sma is locked down */
5073static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5074{
5075 int err;
5076 u32 perms;
5077
Eric Paris828dfe12008-04-17 13:17:49 -04005078 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005079 case IPC_INFO:
5080 case SEM_INFO:
5081 /* No specific object, just general system-wide information. */
5082 return task_has_system(current, SYSTEM__IPC_INFO);
5083 case GETPID:
5084 case GETNCNT:
5085 case GETZCNT:
5086 perms = SEM__GETATTR;
5087 break;
5088 case GETVAL:
5089 case GETALL:
5090 perms = SEM__READ;
5091 break;
5092 case SETVAL:
5093 case SETALL:
5094 perms = SEM__WRITE;
5095 break;
5096 case IPC_RMID:
5097 perms = SEM__DESTROY;
5098 break;
5099 case IPC_SET:
5100 perms = SEM__SETATTR;
5101 break;
5102 case IPC_STAT:
5103 case SEM_STAT:
5104 perms = SEM__GETATTR | SEM__ASSOCIATE;
5105 break;
5106 default:
5107 return 0;
5108 }
5109
Stephen Smalley6af963f2005-05-01 08:58:39 -07005110 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005111 return err;
5112}
5113
5114static int selinux_sem_semop(struct sem_array *sma,
5115 struct sembuf *sops, unsigned nsops, int alter)
5116{
5117 u32 perms;
5118
5119 if (alter)
5120 perms = SEM__READ | SEM__WRITE;
5121 else
5122 perms = SEM__READ;
5123
Stephen Smalley6af963f2005-05-01 08:58:39 -07005124 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005125}
5126
5127static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5128{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005129 u32 av = 0;
5130
Linus Torvalds1da177e2005-04-16 15:20:36 -07005131 av = 0;
5132 if (flag & S_IRUGO)
5133 av |= IPC__UNIX_READ;
5134 if (flag & S_IWUGO)
5135 av |= IPC__UNIX_WRITE;
5136
5137 if (av == 0)
5138 return 0;
5139
Stephen Smalley6af963f2005-05-01 08:58:39 -07005140 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005141}
5142
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005143static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5144{
5145 struct ipc_security_struct *isec = ipcp->security;
5146 *secid = isec->sid;
5147}
5148
Eric Paris828dfe12008-04-17 13:17:49 -04005149static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005150{
5151 if (inode)
5152 inode_doinit_with_dentry(inode, dentry);
5153}
5154
5155static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005156 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005157{
David Howells275bb412008-11-14 10:39:19 +11005158 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005159 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005160 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005161 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005162
5163 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005164 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005165 if (error)
5166 return error;
5167 }
5168
David Howells275bb412008-11-14 10:39:19 +11005169 rcu_read_lock();
5170 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005171
5172 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005173 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005174 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005175 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005176 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005177 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005178 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005179 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005180 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005181 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005182 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005183 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005184 else
David Howells275bb412008-11-14 10:39:19 +11005185 goto invalid;
5186 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005187
5188 if (!sid)
5189 return 0;
5190
Al Viro04ff9702007-03-12 16:17:58 +00005191 error = security_sid_to_context(sid, value, &len);
5192 if (error)
5193 return error;
5194 return len;
David Howells275bb412008-11-14 10:39:19 +11005195
5196invalid:
5197 rcu_read_unlock();
5198 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005199}
5200
5201static int selinux_setprocattr(struct task_struct *p,
5202 char *name, void *value, size_t size)
5203{
5204 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005205 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005206 struct cred *new;
5207 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005208 int error;
5209 char *str = value;
5210
5211 if (current != p) {
5212 /* SELinux only allows a process to change its own
5213 security attributes. */
5214 return -EACCES;
5215 }
5216
5217 /*
5218 * Basic control over ability to set these attributes at all.
5219 * current == p, but we'll pass them separately in case the
5220 * above restriction is ever removed.
5221 */
5222 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005223 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005224 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005225 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005226 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005227 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005228 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005229 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005230 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005231 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005232 else
5233 error = -EINVAL;
5234 if (error)
5235 return error;
5236
5237 /* Obtain a SID for the context, if one was specified. */
5238 if (size && str[1] && str[1] != '\n') {
5239 if (str[size-1] == '\n') {
5240 str[size-1] = 0;
5241 size--;
5242 }
5243 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005244 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5245 if (!capable(CAP_MAC_ADMIN))
5246 return error;
5247 error = security_context_to_sid_force(value, size,
5248 &sid);
5249 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005250 if (error)
5251 return error;
5252 }
5253
David Howellsd84f4f92008-11-14 10:39:23 +11005254 new = prepare_creds();
5255 if (!new)
5256 return -ENOMEM;
5257
Linus Torvalds1da177e2005-04-16 15:20:36 -07005258 /* Permission checking based on the specified context is
5259 performed during the actual operation (execve,
5260 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005261 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005262 checks and may_create for the file creation checks. The
5263 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005264 tsec = new->security;
5265 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005266 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005267 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005268 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005269 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005270 error = may_create_key(sid, p);
5271 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005272 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005273 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005274 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005275 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005276 } else if (!strcmp(name, "current")) {
5277 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005278 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005279 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005280
David Howellsd84f4f92008-11-14 10:39:23 +11005281 /* Only allow single threaded processes to change context */
5282 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005283 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005284 error = security_bounded_transition(tsec->sid, sid);
5285 if (error)
5286 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005287 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005288
5289 /* Check permissions for the transition. */
5290 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005291 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005292 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005293 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005294
5295 /* Check for ptracing, and update the task SID if ok.
5296 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005297 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005298 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005299 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005300 if (tracer)
5301 ptsid = task_sid(tracer);
5302 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005303
David Howellsd84f4f92008-11-14 10:39:23 +11005304 if (tracer) {
5305 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5306 PROCESS__PTRACE, NULL);
5307 if (error)
5308 goto abort_change;
5309 }
5310
5311 tsec->sid = sid;
5312 } else {
5313 error = -EINVAL;
5314 goto abort_change;
5315 }
5316
5317 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005318 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005319
5320abort_change:
5321 abort_creds(new);
5322 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005323}
5324
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005325static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5326{
5327 return security_sid_to_context(secid, secdata, seclen);
5328}
5329
David Howells7bf570d2008-04-29 20:52:51 +01005330static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005331{
5332 return security_context_to_sid(secdata, seclen, secid);
5333}
5334
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005335static void selinux_release_secctx(char *secdata, u32 seclen)
5336{
Paul Moore088999e2007-08-01 11:12:58 -04005337 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005338}
5339
David P. Quigley1ee65e32009-09-03 14:25:57 -04005340/*
5341 * called with inode->i_mutex locked
5342 */
5343static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5344{
5345 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5346}
5347
5348/*
5349 * called with inode->i_mutex locked
5350 */
5351static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5352{
5353 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5354}
5355
5356static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5357{
5358 int len = 0;
5359 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5360 ctx, true);
5361 if (len < 0)
5362 return len;
5363 *ctxlen = len;
5364 return 0;
5365}
Michael LeMayd7200242006-06-22 14:47:17 -07005366#ifdef CONFIG_KEYS
5367
David Howellsd84f4f92008-11-14 10:39:23 +11005368static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005369 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005370{
David Howellsd84f4f92008-11-14 10:39:23 +11005371 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005372 struct key_security_struct *ksec;
5373
5374 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5375 if (!ksec)
5376 return -ENOMEM;
5377
David Howellsd84f4f92008-11-14 10:39:23 +11005378 tsec = cred->security;
5379 if (tsec->keycreate_sid)
5380 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005381 else
David Howellsd84f4f92008-11-14 10:39:23 +11005382 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005383
David Howells275bb412008-11-14 10:39:19 +11005384 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005385 return 0;
5386}
5387
5388static void selinux_key_free(struct key *k)
5389{
5390 struct key_security_struct *ksec = k->security;
5391
5392 k->security = NULL;
5393 kfree(ksec);
5394}
5395
5396static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005397 const struct cred *cred,
5398 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005399{
5400 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005401 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005402 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005403
5404 /* if no specific permissions are requested, we skip the
5405 permission check. No serious, additional covert channels
5406 appear to be created. */
5407 if (perm == 0)
5408 return 0;
5409
David Howellsd84f4f92008-11-14 10:39:23 +11005410 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005411
5412 key = key_ref_to_ptr(key_ref);
5413 ksec = key->security;
5414
5415 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005416}
5417
David Howells70a5bb72008-04-29 01:01:26 -07005418static int selinux_key_getsecurity(struct key *key, char **_buffer)
5419{
5420 struct key_security_struct *ksec = key->security;
5421 char *context = NULL;
5422 unsigned len;
5423 int rc;
5424
5425 rc = security_sid_to_context(ksec->sid, &context, &len);
5426 if (!rc)
5427 rc = len;
5428 *_buffer = context;
5429 return rc;
5430}
5431
Michael LeMayd7200242006-06-22 14:47:17 -07005432#endif
5433
Linus Torvalds1da177e2005-04-16 15:20:36 -07005434static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005435 .name = "selinux",
5436
Ingo Molnar9e488582009-05-07 19:26:19 +10005437 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005438 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005439 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005440 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005441 .capable = selinux_capable,
5442 .quotactl = selinux_quotactl,
5443 .quota_on = selinux_quota_on,
5444 .syslog = selinux_syslog,
5445 .vm_enough_memory = selinux_vm_enough_memory,
5446
5447 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005448
David Howellsa6f76f22008-11-14 10:39:24 +11005449 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005450 .bprm_committing_creds = selinux_bprm_committing_creds,
5451 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005452 .bprm_secureexec = selinux_bprm_secureexec,
5453
5454 .sb_alloc_security = selinux_sb_alloc_security,
5455 .sb_free_security = selinux_sb_free_security,
5456 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005457 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005458 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005459 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005460 .sb_statfs = selinux_sb_statfs,
5461 .sb_mount = selinux_mount,
5462 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005463 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005464 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005465 .sb_parse_opts_str = selinux_parse_opts_str,
5466
Linus Torvalds1da177e2005-04-16 15:20:36 -07005467
5468 .inode_alloc_security = selinux_inode_alloc_security,
5469 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005470 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005471 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005472 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005473 .inode_unlink = selinux_inode_unlink,
5474 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005475 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476 .inode_rmdir = selinux_inode_rmdir,
5477 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005478 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005479 .inode_readlink = selinux_inode_readlink,
5480 .inode_follow_link = selinux_inode_follow_link,
5481 .inode_permission = selinux_inode_permission,
5482 .inode_setattr = selinux_inode_setattr,
5483 .inode_getattr = selinux_inode_getattr,
5484 .inode_setxattr = selinux_inode_setxattr,
5485 .inode_post_setxattr = selinux_inode_post_setxattr,
5486 .inode_getxattr = selinux_inode_getxattr,
5487 .inode_listxattr = selinux_inode_listxattr,
5488 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005489 .inode_getsecurity = selinux_inode_getsecurity,
5490 .inode_setsecurity = selinux_inode_setsecurity,
5491 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005492 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005493
5494 .file_permission = selinux_file_permission,
5495 .file_alloc_security = selinux_file_alloc_security,
5496 .file_free_security = selinux_file_free_security,
5497 .file_ioctl = selinux_file_ioctl,
5498 .file_mmap = selinux_file_mmap,
5499 .file_mprotect = selinux_file_mprotect,
5500 .file_lock = selinux_file_lock,
5501 .file_fcntl = selinux_file_fcntl,
5502 .file_set_fowner = selinux_file_set_fowner,
5503 .file_send_sigiotask = selinux_file_send_sigiotask,
5504 .file_receive = selinux_file_receive,
5505
Eric Paris828dfe12008-04-17 13:17:49 -04005506 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005507
Linus Torvalds1da177e2005-04-16 15:20:36 -07005508 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005509 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005510 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005511 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005512 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005513 .kernel_act_as = selinux_kernel_act_as,
5514 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005515 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005516 .task_setpgid = selinux_task_setpgid,
5517 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005518 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005519 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005520 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005521 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005522 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005523 .task_setrlimit = selinux_task_setrlimit,
5524 .task_setscheduler = selinux_task_setscheduler,
5525 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005526 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527 .task_kill = selinux_task_kill,
5528 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005529 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530
5531 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005532 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005533
5534 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5535 .msg_msg_free_security = selinux_msg_msg_free_security,
5536
5537 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5538 .msg_queue_free_security = selinux_msg_queue_free_security,
5539 .msg_queue_associate = selinux_msg_queue_associate,
5540 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5541 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5542 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5543
5544 .shm_alloc_security = selinux_shm_alloc_security,
5545 .shm_free_security = selinux_shm_free_security,
5546 .shm_associate = selinux_shm_associate,
5547 .shm_shmctl = selinux_shm_shmctl,
5548 .shm_shmat = selinux_shm_shmat,
5549
Eric Paris828dfe12008-04-17 13:17:49 -04005550 .sem_alloc_security = selinux_sem_alloc_security,
5551 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005552 .sem_associate = selinux_sem_associate,
5553 .sem_semctl = selinux_sem_semctl,
5554 .sem_semop = selinux_sem_semop,
5555
Eric Paris828dfe12008-04-17 13:17:49 -04005556 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005557
Eric Paris828dfe12008-04-17 13:17:49 -04005558 .getprocattr = selinux_getprocattr,
5559 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005560
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005561 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005562 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005563 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005564 .inode_notifysecctx = selinux_inode_notifysecctx,
5565 .inode_setsecctx = selinux_inode_setsecctx,
5566 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005567
Eric Paris828dfe12008-04-17 13:17:49 -04005568 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005569 .unix_may_send = selinux_socket_unix_may_send,
5570
5571 .socket_create = selinux_socket_create,
5572 .socket_post_create = selinux_socket_post_create,
5573 .socket_bind = selinux_socket_bind,
5574 .socket_connect = selinux_socket_connect,
5575 .socket_listen = selinux_socket_listen,
5576 .socket_accept = selinux_socket_accept,
5577 .socket_sendmsg = selinux_socket_sendmsg,
5578 .socket_recvmsg = selinux_socket_recvmsg,
5579 .socket_getsockname = selinux_socket_getsockname,
5580 .socket_getpeername = selinux_socket_getpeername,
5581 .socket_getsockopt = selinux_socket_getsockopt,
5582 .socket_setsockopt = selinux_socket_setsockopt,
5583 .socket_shutdown = selinux_socket_shutdown,
5584 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005585 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5586 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005587 .sk_alloc_security = selinux_sk_alloc_security,
5588 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005589 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005590 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005591 .sock_graft = selinux_sock_graft,
5592 .inet_conn_request = selinux_inet_conn_request,
5593 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005594 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005595 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5596 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5597 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005598 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005599 .tun_dev_create = selinux_tun_dev_create,
5600 .tun_dev_post_create = selinux_tun_dev_post_create,
5601 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005602
5603#ifdef CONFIG_SECURITY_NETWORK_XFRM
5604 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5605 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5606 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005607 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005608 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5609 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005610 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005611 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005612 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005613 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005614#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005615
5616#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005617 .key_alloc = selinux_key_alloc,
5618 .key_free = selinux_key_free,
5619 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005620 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005621#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005622
5623#ifdef CONFIG_AUDIT
5624 .audit_rule_init = selinux_audit_rule_init,
5625 .audit_rule_known = selinux_audit_rule_known,
5626 .audit_rule_match = selinux_audit_rule_match,
5627 .audit_rule_free = selinux_audit_rule_free,
5628#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005629};
5630
5631static __init int selinux_init(void)
5632{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005633 if (!security_module_enable(&selinux_ops)) {
5634 selinux_enabled = 0;
5635 return 0;
5636 }
5637
Linus Torvalds1da177e2005-04-16 15:20:36 -07005638 if (!selinux_enabled) {
5639 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5640 return 0;
5641 }
5642
5643 printk(KERN_INFO "SELinux: Initializing.\n");
5644
5645 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005646 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005647
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005648 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5649
James Morris7cae7e22006-03-22 00:09:22 -08005650 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5651 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005652 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005653 avc_init();
5654
Eric Paris828dfe12008-04-17 13:17:49 -04005655 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005656 panic("SELinux: Unable to register with kernel.\n");
5657
Eric Paris828dfe12008-04-17 13:17:49 -04005658 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005659 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005660 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005661 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005662
Linus Torvalds1da177e2005-04-16 15:20:36 -07005663 return 0;
5664}
5665
Al Viroe8c26252010-03-23 06:36:54 -04005666static void delayed_superblock_init(struct super_block *sb, void *unused)
5667{
5668 superblock_doinit(sb, NULL);
5669}
5670
Linus Torvalds1da177e2005-04-16 15:20:36 -07005671void selinux_complete_init(void)
5672{
Eric Parisfadcdb42007-02-22 18:11:31 -05005673 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005674
5675 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005676 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005677 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005678}
5679
5680/* SELinux requires early initialization in order to label
5681 all processes and objects when they are created. */
5682security_initcall(selinux_init);
5683
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005684#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005685
Paul Mooreeffad8d2008-01-29 08:49:27 -05005686static struct nf_hook_ops selinux_ipv4_ops[] = {
5687 {
5688 .hook = selinux_ipv4_postroute,
5689 .owner = THIS_MODULE,
5690 .pf = PF_INET,
5691 .hooknum = NF_INET_POST_ROUTING,
5692 .priority = NF_IP_PRI_SELINUX_LAST,
5693 },
5694 {
5695 .hook = selinux_ipv4_forward,
5696 .owner = THIS_MODULE,
5697 .pf = PF_INET,
5698 .hooknum = NF_INET_FORWARD,
5699 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005700 },
5701 {
5702 .hook = selinux_ipv4_output,
5703 .owner = THIS_MODULE,
5704 .pf = PF_INET,
5705 .hooknum = NF_INET_LOCAL_OUT,
5706 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005707 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005708};
5709
5710#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5711
Paul Mooreeffad8d2008-01-29 08:49:27 -05005712static struct nf_hook_ops selinux_ipv6_ops[] = {
5713 {
5714 .hook = selinux_ipv6_postroute,
5715 .owner = THIS_MODULE,
5716 .pf = PF_INET6,
5717 .hooknum = NF_INET_POST_ROUTING,
5718 .priority = NF_IP6_PRI_SELINUX_LAST,
5719 },
5720 {
5721 .hook = selinux_ipv6_forward,
5722 .owner = THIS_MODULE,
5723 .pf = PF_INET6,
5724 .hooknum = NF_INET_FORWARD,
5725 .priority = NF_IP6_PRI_SELINUX_FIRST,
5726 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005727};
5728
5729#endif /* IPV6 */
5730
5731static int __init selinux_nf_ip_init(void)
5732{
5733 int err = 0;
5734
5735 if (!selinux_enabled)
5736 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005737
5738 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5739
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005740 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5741 if (err)
5742 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005743
5744#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005745 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5746 if (err)
5747 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005748#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005749
Linus Torvalds1da177e2005-04-16 15:20:36 -07005750out:
5751 return err;
5752}
5753
5754__initcall(selinux_nf_ip_init);
5755
5756#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5757static void selinux_nf_ip_exit(void)
5758{
Eric Parisfadcdb42007-02-22 18:11:31 -05005759 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005760
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005761 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005762#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005763 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005764#endif /* IPV6 */
5765}
5766#endif
5767
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005768#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005769
5770#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5771#define selinux_nf_ip_exit()
5772#endif
5773
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005774#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005775
5776#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005777static int selinux_disabled;
5778
Linus Torvalds1da177e2005-04-16 15:20:36 -07005779int selinux_disable(void)
5780{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005781 if (ss_initialized) {
5782 /* Not permitted after initial policy load. */
5783 return -EINVAL;
5784 }
5785
5786 if (selinux_disabled) {
5787 /* Only do this once. */
5788 return -EINVAL;
5789 }
5790
5791 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5792
5793 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005794 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005795
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005796 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005797
Eric Parisaf8ff042009-09-20 21:23:01 -04005798 /* Try to destroy the avc node cache */
5799 avc_disable();
5800
Linus Torvalds1da177e2005-04-16 15:20:36 -07005801 /* Unregister netfilter hooks. */
5802 selinux_nf_ip_exit();
5803
5804 /* Unregister selinuxfs. */
5805 exit_sel_fs();
5806
5807 return 0;
5808}
5809#endif