blob: e545b9f6707210fa56b54a2e8257e57630776b36 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050031#include <linux/ext2_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050041#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/spinlock.h>
44#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050045#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040047#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/namei.h>
49#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070054#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma60063492011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070083
84#include "avc.h"
85#include "objsec.h"
86#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050087#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040088#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080089#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050090#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020091#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100092#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070093
David P. Quigley11689d42009-01-16 09:22:03 -050094#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050095
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +100099static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Christoph Lametere18b8902006-12-06 20:33:20 -0800129static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
138 * enabled, false (0) if SECMARK is disabled.
139 *
140 */
141static int selinux_secmark_enabled(void)
142{
143 return (atomic_read(&selinux_secmark_refcount) > 0);
144}
145
David Howellsd84f4f92008-11-14 10:39:23 +1100146/*
147 * initialise the security for the init task
148 */
149static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700150{
David Howells3b11a1d2008-11-14 10:39:26 +1100151 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152 struct task_security_struct *tsec;
153
James Morris89d155e2005-10-30 14:59:21 -0800154 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100156 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157
David Howellsd84f4f92008-11-14 10:39:23 +1100158 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100159 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700160}
161
David Howells275bb412008-11-14 10:39:19 +1100162/*
David Howells88e67f32008-11-14 10:39:21 +1100163 * get the security ID of a set of credentials
164 */
165static inline u32 cred_sid(const struct cred *cred)
166{
167 const struct task_security_struct *tsec;
168
169 tsec = cred->security;
170 return tsec->sid;
171}
172
173/*
David Howells3b11a1d2008-11-14 10:39:26 +1100174 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100175 */
176static inline u32 task_sid(const struct task_struct *task)
177{
David Howells275bb412008-11-14 10:39:19 +1100178 u32 sid;
179
180 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100181 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100182 rcu_read_unlock();
183 return sid;
184}
185
186/*
David Howells3b11a1d2008-11-14 10:39:26 +1100187 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100188 */
189static inline u32 current_sid(void)
190{
Paul Moore5fb49872010-04-22 14:46:19 -0400191 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100192
193 return tsec->sid;
194}
195
David Howells88e67f32008-11-14 10:39:21 +1100196/* Allocate and free functions for each kind of security blob. */
197
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198static int inode_alloc_security(struct inode *inode)
199{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100201 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202
Josef Bacika02fe132008-04-04 09:35:05 +1100203 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 if (!isec)
205 return -ENOMEM;
206
Eric Paris23970742006-09-25 23:32:01 -0700207 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 isec->inode = inode;
210 isec->sid = SECINITSID_UNLABELED;
211 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100212 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 inode->i_security = isec;
214
215 return 0;
216}
217
218static void inode_free_security(struct inode *inode)
219{
220 struct inode_security_struct *isec = inode->i_security;
221 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
222
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223 spin_lock(&sbsec->isec_lock);
224 if (!list_empty(&isec->list))
225 list_del_init(&isec->list);
226 spin_unlock(&sbsec->isec_lock);
227
228 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800229 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230}
231
232static int file_alloc_security(struct file *file)
233{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100235 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800237 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 if (!fsec)
239 return -ENOMEM;
240
David Howells275bb412008-11-14 10:39:19 +1100241 fsec->sid = sid;
242 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243 file->f_security = fsec;
244
245 return 0;
246}
247
248static void file_free_security(struct file *file)
249{
250 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 file->f_security = NULL;
252 kfree(fsec);
253}
254
255static int superblock_alloc_security(struct super_block *sb)
256{
257 struct superblock_security_struct *sbsec;
258
James Morris89d155e2005-10-30 14:59:21 -0800259 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 if (!sbsec)
261 return -ENOMEM;
262
Eric Parisbc7e9822006-09-25 23:32:02 -0700263 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 INIT_LIST_HEAD(&sbsec->isec_head);
265 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 sbsec->sb = sb;
267 sbsec->sid = SECINITSID_UNLABELED;
268 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700269 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270 sb->s_security = sbsec;
271
272 return 0;
273}
274
275static void superblock_free_security(struct super_block *sb)
276{
277 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278 sb->s_security = NULL;
279 kfree(sbsec);
280}
281
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282/* The file system's label must be initialized prior to use. */
283
Stephen Hemminger634a5392010-03-04 21:59:03 -0800284static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285 "uses xattr",
286 "uses transition SIDs",
287 "uses task SIDs",
288 "uses genfs_contexts",
289 "not configured for labeling",
290 "uses mountpoint labeling",
291};
292
293static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
294
295static inline int inode_doinit(struct inode *inode)
296{
297 return inode_doinit_with_dentry(inode, NULL);
298}
299
300enum {
Eric Paris31e87932007-09-19 17:19:12 -0400301 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700302 Opt_context = 1,
303 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500304 Opt_defcontext = 3,
305 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500306 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700307};
308
Steven Whitehousea447c092008-10-13 10:46:57 +0100309static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400310 {Opt_context, CONTEXT_STR "%s"},
311 {Opt_fscontext, FSCONTEXT_STR "%s"},
312 {Opt_defcontext, DEFCONTEXT_STR "%s"},
313 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500314 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400315 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700316};
317
318#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
319
Eric Parisc312feb2006-07-10 04:43:53 -0700320static int may_context_mount_sb_relabel(u32 sid,
321 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100322 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700323{
David Howells275bb412008-11-14 10:39:19 +1100324 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700325 int rc;
326
327 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
328 FILESYSTEM__RELABELFROM, NULL);
329 if (rc)
330 return rc;
331
332 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
333 FILESYSTEM__RELABELTO, NULL);
334 return rc;
335}
336
Eric Paris08089252006-07-10 04:43:55 -0700337static int may_context_mount_inode_relabel(u32 sid,
338 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100339 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700340{
David Howells275bb412008-11-14 10:39:19 +1100341 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700342 int rc;
343 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
344 FILESYSTEM__RELABELFROM, NULL);
345 if (rc)
346 return rc;
347
348 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
349 FILESYSTEM__ASSOCIATE, NULL);
350 return rc;
351}
352
Eric Parisc9180a52007-11-30 13:00:35 -0500353static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354{
355 struct superblock_security_struct *sbsec = sb->s_security;
356 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500357 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700358 int rc = 0;
359
Linus Torvalds1da177e2005-04-16 15:20:36 -0700360 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
361 /* Make sure that the xattr handler exists and that no
362 error other than -ENODATA is returned by getxattr on
363 the root directory. -ENODATA is ok, as this may be
364 the first boot of the SELinux kernel before we have
365 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500366 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700367 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
368 "xattr support\n", sb->s_id, sb->s_type->name);
369 rc = -EOPNOTSUPP;
370 goto out;
371 }
Eric Parisc9180a52007-11-30 13:00:35 -0500372 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700373 if (rc < 0 && rc != -ENODATA) {
374 if (rc == -EOPNOTSUPP)
375 printk(KERN_WARNING "SELinux: (dev %s, type "
376 "%s) has no security xattr handler\n",
377 sb->s_id, sb->s_type->name);
378 else
379 printk(KERN_WARNING "SELinux: (dev %s, type "
380 "%s) getxattr errno %d\n", sb->s_id,
381 sb->s_type->name, -rc);
382 goto out;
383 }
384 }
385
David P. Quigley11689d42009-01-16 09:22:03 -0500386 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700387
Eric Parisc9180a52007-11-30 13:00:35 -0500388 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500389 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500391 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500392 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sb->s_id, sb->s_type->name,
394 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395
David P. Quigley11689d42009-01-16 09:22:03 -0500396 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
397 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
398 sbsec->behavior == SECURITY_FS_USE_NONE ||
399 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
400 sbsec->flags &= ~SE_SBLABELSUPP;
401
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400402 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
403 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
404 sbsec->flags |= SE_SBLABELSUPP;
405
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500407 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408
409 /* Initialize any other inodes associated with the superblock, e.g.
410 inodes created prior to initial policy load or inodes created
411 during get_sb by a pseudo filesystem that directly
412 populates itself. */
413 spin_lock(&sbsec->isec_lock);
414next_inode:
415 if (!list_empty(&sbsec->isec_head)) {
416 struct inode_security_struct *isec =
417 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500418 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700419 struct inode *inode = isec->inode;
420 spin_unlock(&sbsec->isec_lock);
421 inode = igrab(inode);
422 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500423 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700424 inode_doinit(inode);
425 iput(inode);
426 }
427 spin_lock(&sbsec->isec_lock);
428 list_del_init(&isec->list);
429 goto next_inode;
430 }
431 spin_unlock(&sbsec->isec_lock);
432out:
Eric Parisc9180a52007-11-30 13:00:35 -0500433 return rc;
434}
435
436/*
437 * This function should allow an FS to ask what it's mount security
438 * options were so it can use those later for submounts, displaying
439 * mount options, or whatever.
440 */
441static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500442 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500443{
444 int rc = 0, i;
445 struct superblock_security_struct *sbsec = sb->s_security;
446 char *context = NULL;
447 u32 len;
448 char tmp;
449
Eric Parise0007522008-03-05 10:31:54 -0500450 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500451
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500452 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500453 return -EINVAL;
454
455 if (!ss_initialized)
456 return -EINVAL;
457
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500458 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500459 /* count the number of mount options for this sb */
460 for (i = 0; i < 8; i++) {
461 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500462 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500463 tmp >>= 1;
464 }
David P. Quigley11689d42009-01-16 09:22:03 -0500465 /* Check if the Label support flag is set */
466 if (sbsec->flags & SE_SBLABELSUPP)
467 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500468
Eric Parise0007522008-03-05 10:31:54 -0500469 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
470 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500471 rc = -ENOMEM;
472 goto out_free;
473 }
474
Eric Parise0007522008-03-05 10:31:54 -0500475 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
476 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500477 rc = -ENOMEM;
478 goto out_free;
479 }
480
481 i = 0;
482 if (sbsec->flags & FSCONTEXT_MNT) {
483 rc = security_sid_to_context(sbsec->sid, &context, &len);
484 if (rc)
485 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500486 opts->mnt_opts[i] = context;
487 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500488 }
489 if (sbsec->flags & CONTEXT_MNT) {
490 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
491 if (rc)
492 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500493 opts->mnt_opts[i] = context;
494 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500495 }
496 if (sbsec->flags & DEFCONTEXT_MNT) {
497 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
498 if (rc)
499 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500500 opts->mnt_opts[i] = context;
501 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500502 }
503 if (sbsec->flags & ROOTCONTEXT_MNT) {
504 struct inode *root = sbsec->sb->s_root->d_inode;
505 struct inode_security_struct *isec = root->i_security;
506
507 rc = security_sid_to_context(isec->sid, &context, &len);
508 if (rc)
509 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500510 opts->mnt_opts[i] = context;
511 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500512 }
David P. Quigley11689d42009-01-16 09:22:03 -0500513 if (sbsec->flags & SE_SBLABELSUPP) {
514 opts->mnt_opts[i] = NULL;
515 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
516 }
Eric Parisc9180a52007-11-30 13:00:35 -0500517
Eric Parise0007522008-03-05 10:31:54 -0500518 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500519
520 return 0;
521
522out_free:
Eric Parise0007522008-03-05 10:31:54 -0500523 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500524 return rc;
525}
526
527static int bad_option(struct superblock_security_struct *sbsec, char flag,
528 u32 old_sid, u32 new_sid)
529{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500530 char mnt_flags = sbsec->flags & SE_MNTMASK;
531
Eric Parisc9180a52007-11-30 13:00:35 -0500532 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500533 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500534 if (!(sbsec->flags & flag) ||
535 (old_sid != new_sid))
536 return 1;
537
538 /* check if we were passed the same options twice,
539 * aka someone passed context=a,context=b
540 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500541 if (!(sbsec->flags & SE_SBINITIALIZED))
542 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500543 return 1;
544 return 0;
545}
Eric Parise0007522008-03-05 10:31:54 -0500546
Eric Parisc9180a52007-11-30 13:00:35 -0500547/*
548 * Allow filesystems with binary mount data to explicitly set mount point
549 * labeling information.
550 */
Eric Parise0007522008-03-05 10:31:54 -0500551static int selinux_set_mnt_opts(struct super_block *sb,
552 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500553{
David Howells275bb412008-11-14 10:39:19 +1100554 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500555 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500556 struct superblock_security_struct *sbsec = sb->s_security;
557 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000558 struct inode *inode = sbsec->sb->s_root->d_inode;
559 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500560 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
561 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500562 char **mount_options = opts->mnt_opts;
563 int *flags = opts->mnt_opts_flags;
564 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500565
566 mutex_lock(&sbsec->lock);
567
568 if (!ss_initialized) {
569 if (!num_opts) {
570 /* Defer initialization until selinux_complete_init,
571 after the initial policy is loaded and the security
572 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500573 goto out;
574 }
575 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400576 printk(KERN_WARNING "SELinux: Unable to set superblock options "
577 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500578 goto out;
579 }
580
581 /*
Eric Parise0007522008-03-05 10:31:54 -0500582 * Binary mount data FS will come through this function twice. Once
583 * from an explicit call and once from the generic calls from the vfs.
584 * Since the generic VFS calls will not contain any security mount data
585 * we need to skip the double mount verification.
586 *
587 * This does open a hole in which we will not notice if the first
588 * mount using this sb set explict options and a second mount using
589 * this sb does not set any security options. (The first options
590 * will be used for both mounts)
591 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500592 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500593 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400594 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500595
596 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500597 * parse the mount options, check if they are valid sids.
598 * also check if someone is trying to mount the same sb more
599 * than once with different security options.
600 */
601 for (i = 0; i < num_opts; i++) {
602 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500603
604 if (flags[i] == SE_SBLABELSUPP)
605 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500606 rc = security_context_to_sid(mount_options[i],
607 strlen(mount_options[i]), &sid);
608 if (rc) {
609 printk(KERN_WARNING "SELinux: security_context_to_sid"
610 "(%s) failed for (dev %s, type %s) errno=%d\n",
611 mount_options[i], sb->s_id, name, rc);
612 goto out;
613 }
614 switch (flags[i]) {
615 case FSCONTEXT_MNT:
616 fscontext_sid = sid;
617
618 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
619 fscontext_sid))
620 goto out_double_mount;
621
622 sbsec->flags |= FSCONTEXT_MNT;
623 break;
624 case CONTEXT_MNT:
625 context_sid = sid;
626
627 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
628 context_sid))
629 goto out_double_mount;
630
631 sbsec->flags |= CONTEXT_MNT;
632 break;
633 case ROOTCONTEXT_MNT:
634 rootcontext_sid = sid;
635
636 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
637 rootcontext_sid))
638 goto out_double_mount;
639
640 sbsec->flags |= ROOTCONTEXT_MNT;
641
642 break;
643 case DEFCONTEXT_MNT:
644 defcontext_sid = sid;
645
646 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
647 defcontext_sid))
648 goto out_double_mount;
649
650 sbsec->flags |= DEFCONTEXT_MNT;
651
652 break;
653 default:
654 rc = -EINVAL;
655 goto out;
656 }
657 }
658
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500659 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500660 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500661 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500662 goto out_double_mount;
663 rc = 0;
664 goto out;
665 }
666
James Morris089be432008-07-15 18:32:49 +1000667 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500668 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500669
670 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500671 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500672 if (rc) {
673 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000674 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500675 goto out;
676 }
677
678 /* sets the context of the superblock for the fs being mounted. */
679 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100680 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500681 if (rc)
682 goto out;
683
684 sbsec->sid = fscontext_sid;
685 }
686
687 /*
688 * Switch to using mount point labeling behavior.
689 * sets the label used on all file below the mountpoint, and will set
690 * the superblock context if not already set.
691 */
692 if (context_sid) {
693 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100694 rc = may_context_mount_sb_relabel(context_sid, sbsec,
695 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500696 if (rc)
697 goto out;
698 sbsec->sid = context_sid;
699 } else {
David Howells275bb412008-11-14 10:39:19 +1100700 rc = may_context_mount_inode_relabel(context_sid, sbsec,
701 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500702 if (rc)
703 goto out;
704 }
705 if (!rootcontext_sid)
706 rootcontext_sid = context_sid;
707
708 sbsec->mntpoint_sid = context_sid;
709 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
710 }
711
712 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100713 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
714 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500715 if (rc)
716 goto out;
717
718 root_isec->sid = rootcontext_sid;
719 root_isec->initialized = 1;
720 }
721
722 if (defcontext_sid) {
723 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
724 rc = -EINVAL;
725 printk(KERN_WARNING "SELinux: defcontext option is "
726 "invalid for this filesystem type\n");
727 goto out;
728 }
729
730 if (defcontext_sid != sbsec->def_sid) {
731 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100732 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500733 if (rc)
734 goto out;
735 }
736
737 sbsec->def_sid = defcontext_sid;
738 }
739
740 rc = sb_finish_set_opts(sb);
741out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700742 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700743 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500744out_double_mount:
745 rc = -EINVAL;
746 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
747 "security settings for (dev %s, type %s)\n", sb->s_id, name);
748 goto out;
749}
750
751static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
752 struct super_block *newsb)
753{
754 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
755 struct superblock_security_struct *newsbsec = newsb->s_security;
756
757 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
758 int set_context = (oldsbsec->flags & CONTEXT_MNT);
759 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
760
Eric Paris0f5e6422008-04-21 16:24:11 -0400761 /*
762 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400763 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400764 */
Al Viroe8c26252010-03-23 06:36:54 -0400765 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400766 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500767
Eric Parisc9180a52007-11-30 13:00:35 -0500768 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500769 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500770
Eric Paris5a552612008-04-09 14:08:35 -0400771 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500772 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400773 return;
774
Eric Parisc9180a52007-11-30 13:00:35 -0500775 mutex_lock(&newsbsec->lock);
776
777 newsbsec->flags = oldsbsec->flags;
778
779 newsbsec->sid = oldsbsec->sid;
780 newsbsec->def_sid = oldsbsec->def_sid;
781 newsbsec->behavior = oldsbsec->behavior;
782
783 if (set_context) {
784 u32 sid = oldsbsec->mntpoint_sid;
785
786 if (!set_fscontext)
787 newsbsec->sid = sid;
788 if (!set_rootcontext) {
789 struct inode *newinode = newsb->s_root->d_inode;
790 struct inode_security_struct *newisec = newinode->i_security;
791 newisec->sid = sid;
792 }
793 newsbsec->mntpoint_sid = sid;
794 }
795 if (set_rootcontext) {
796 const struct inode *oldinode = oldsb->s_root->d_inode;
797 const struct inode_security_struct *oldisec = oldinode->i_security;
798 struct inode *newinode = newsb->s_root->d_inode;
799 struct inode_security_struct *newisec = newinode->i_security;
800
801 newisec->sid = oldisec->sid;
802 }
803
804 sb_finish_set_opts(newsb);
805 mutex_unlock(&newsbsec->lock);
806}
807
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200808static int selinux_parse_opts_str(char *options,
809 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500810{
Eric Parise0007522008-03-05 10:31:54 -0500811 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500812 char *context = NULL, *defcontext = NULL;
813 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500814 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500815
Eric Parise0007522008-03-05 10:31:54 -0500816 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500817
818 /* Standard string-based options. */
819 while ((p = strsep(&options, "|")) != NULL) {
820 int token;
821 substring_t args[MAX_OPT_ARGS];
822
823 if (!*p)
824 continue;
825
826 token = match_token(p, tokens, args);
827
828 switch (token) {
829 case Opt_context:
830 if (context || defcontext) {
831 rc = -EINVAL;
832 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
833 goto out_err;
834 }
835 context = match_strdup(&args[0]);
836 if (!context) {
837 rc = -ENOMEM;
838 goto out_err;
839 }
840 break;
841
842 case Opt_fscontext:
843 if (fscontext) {
844 rc = -EINVAL;
845 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
846 goto out_err;
847 }
848 fscontext = match_strdup(&args[0]);
849 if (!fscontext) {
850 rc = -ENOMEM;
851 goto out_err;
852 }
853 break;
854
855 case Opt_rootcontext:
856 if (rootcontext) {
857 rc = -EINVAL;
858 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
859 goto out_err;
860 }
861 rootcontext = match_strdup(&args[0]);
862 if (!rootcontext) {
863 rc = -ENOMEM;
864 goto out_err;
865 }
866 break;
867
868 case Opt_defcontext:
869 if (context || defcontext) {
870 rc = -EINVAL;
871 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
872 goto out_err;
873 }
874 defcontext = match_strdup(&args[0]);
875 if (!defcontext) {
876 rc = -ENOMEM;
877 goto out_err;
878 }
879 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500880 case Opt_labelsupport:
881 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500882 default:
883 rc = -EINVAL;
884 printk(KERN_WARNING "SELinux: unknown mount option\n");
885 goto out_err;
886
887 }
888 }
889
Eric Parise0007522008-03-05 10:31:54 -0500890 rc = -ENOMEM;
891 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
892 if (!opts->mnt_opts)
893 goto out_err;
894
895 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
896 if (!opts->mnt_opts_flags) {
897 kfree(opts->mnt_opts);
898 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500899 }
900
Eric Parise0007522008-03-05 10:31:54 -0500901 if (fscontext) {
902 opts->mnt_opts[num_mnt_opts] = fscontext;
903 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
904 }
905 if (context) {
906 opts->mnt_opts[num_mnt_opts] = context;
907 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
908 }
909 if (rootcontext) {
910 opts->mnt_opts[num_mnt_opts] = rootcontext;
911 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
912 }
913 if (defcontext) {
914 opts->mnt_opts[num_mnt_opts] = defcontext;
915 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
916 }
917
918 opts->num_mnt_opts = num_mnt_opts;
919 return 0;
920
Eric Parisc9180a52007-11-30 13:00:35 -0500921out_err:
922 kfree(context);
923 kfree(defcontext);
924 kfree(fscontext);
925 kfree(rootcontext);
926 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700927}
Eric Parise0007522008-03-05 10:31:54 -0500928/*
929 * string mount options parsing and call set the sbsec
930 */
931static int superblock_doinit(struct super_block *sb, void *data)
932{
933 int rc = 0;
934 char *options = data;
935 struct security_mnt_opts opts;
936
937 security_init_mnt_opts(&opts);
938
939 if (!data)
940 goto out;
941
942 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
943
944 rc = selinux_parse_opts_str(options, &opts);
945 if (rc)
946 goto out_err;
947
948out:
949 rc = selinux_set_mnt_opts(sb, &opts);
950
951out_err:
952 security_free_mnt_opts(&opts);
953 return rc;
954}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700955
Adrian Bunk3583a712008-07-22 20:21:23 +0300956static void selinux_write_opts(struct seq_file *m,
957 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000958{
959 int i;
960 char *prefix;
961
962 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500963 char *has_comma;
964
965 if (opts->mnt_opts[i])
966 has_comma = strchr(opts->mnt_opts[i], ',');
967 else
968 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000969
970 switch (opts->mnt_opts_flags[i]) {
971 case CONTEXT_MNT:
972 prefix = CONTEXT_STR;
973 break;
974 case FSCONTEXT_MNT:
975 prefix = FSCONTEXT_STR;
976 break;
977 case ROOTCONTEXT_MNT:
978 prefix = ROOTCONTEXT_STR;
979 break;
980 case DEFCONTEXT_MNT:
981 prefix = DEFCONTEXT_STR;
982 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500983 case SE_SBLABELSUPP:
984 seq_putc(m, ',');
985 seq_puts(m, LABELSUPP_STR);
986 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000987 default:
988 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -0400989 return;
Eric Paris2069f452008-07-04 09:47:13 +1000990 };
991 /* we need a comma before each option */
992 seq_putc(m, ',');
993 seq_puts(m, prefix);
994 if (has_comma)
995 seq_putc(m, '\"');
996 seq_puts(m, opts->mnt_opts[i]);
997 if (has_comma)
998 seq_putc(m, '\"');
999 }
1000}
1001
1002static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1003{
1004 struct security_mnt_opts opts;
1005 int rc;
1006
1007 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001008 if (rc) {
1009 /* before policy load we may get EINVAL, don't show anything */
1010 if (rc == -EINVAL)
1011 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001012 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001013 }
Eric Paris2069f452008-07-04 09:47:13 +10001014
1015 selinux_write_opts(m, &opts);
1016
1017 security_free_mnt_opts(&opts);
1018
1019 return rc;
1020}
1021
Linus Torvalds1da177e2005-04-16 15:20:36 -07001022static inline u16 inode_mode_to_security_class(umode_t mode)
1023{
1024 switch (mode & S_IFMT) {
1025 case S_IFSOCK:
1026 return SECCLASS_SOCK_FILE;
1027 case S_IFLNK:
1028 return SECCLASS_LNK_FILE;
1029 case S_IFREG:
1030 return SECCLASS_FILE;
1031 case S_IFBLK:
1032 return SECCLASS_BLK_FILE;
1033 case S_IFDIR:
1034 return SECCLASS_DIR;
1035 case S_IFCHR:
1036 return SECCLASS_CHR_FILE;
1037 case S_IFIFO:
1038 return SECCLASS_FIFO_FILE;
1039
1040 }
1041
1042 return SECCLASS_FILE;
1043}
1044
James Morris13402582005-09-30 14:24:34 -04001045static inline int default_protocol_stream(int protocol)
1046{
1047 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1048}
1049
1050static inline int default_protocol_dgram(int protocol)
1051{
1052 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1053}
1054
Linus Torvalds1da177e2005-04-16 15:20:36 -07001055static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1056{
1057 switch (family) {
1058 case PF_UNIX:
1059 switch (type) {
1060 case SOCK_STREAM:
1061 case SOCK_SEQPACKET:
1062 return SECCLASS_UNIX_STREAM_SOCKET;
1063 case SOCK_DGRAM:
1064 return SECCLASS_UNIX_DGRAM_SOCKET;
1065 }
1066 break;
1067 case PF_INET:
1068 case PF_INET6:
1069 switch (type) {
1070 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001071 if (default_protocol_stream(protocol))
1072 return SECCLASS_TCP_SOCKET;
1073 else
1074 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001075 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001076 if (default_protocol_dgram(protocol))
1077 return SECCLASS_UDP_SOCKET;
1078 else
1079 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001080 case SOCK_DCCP:
1081 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001082 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001083 return SECCLASS_RAWIP_SOCKET;
1084 }
1085 break;
1086 case PF_NETLINK:
1087 switch (protocol) {
1088 case NETLINK_ROUTE:
1089 return SECCLASS_NETLINK_ROUTE_SOCKET;
1090 case NETLINK_FIREWALL:
1091 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001092 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001093 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1094 case NETLINK_NFLOG:
1095 return SECCLASS_NETLINK_NFLOG_SOCKET;
1096 case NETLINK_XFRM:
1097 return SECCLASS_NETLINK_XFRM_SOCKET;
1098 case NETLINK_SELINUX:
1099 return SECCLASS_NETLINK_SELINUX_SOCKET;
1100 case NETLINK_AUDIT:
1101 return SECCLASS_NETLINK_AUDIT_SOCKET;
1102 case NETLINK_IP6_FW:
1103 return SECCLASS_NETLINK_IP6FW_SOCKET;
1104 case NETLINK_DNRTMSG:
1105 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001106 case NETLINK_KOBJECT_UEVENT:
1107 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001108 default:
1109 return SECCLASS_NETLINK_SOCKET;
1110 }
1111 case PF_PACKET:
1112 return SECCLASS_PACKET_SOCKET;
1113 case PF_KEY:
1114 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001115 case PF_APPLETALK:
1116 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117 }
1118
1119 return SECCLASS_SOCKET;
1120}
1121
1122#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001123static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001124 u16 tclass,
1125 u32 *sid)
1126{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001127 int rc;
1128 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129
Eric Paris828dfe12008-04-17 13:17:49 -04001130 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131 if (!buffer)
1132 return -ENOMEM;
1133
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001134 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1135 if (IS_ERR(path))
1136 rc = PTR_ERR(path);
1137 else {
1138 /* each process gets a /proc/PID/ entry. Strip off the
1139 * PID part to get a valid selinux labeling.
1140 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1141 while (path[1] >= '0' && path[1] <= '9') {
1142 path[1] = '/';
1143 path++;
1144 }
1145 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001146 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001147 free_page((unsigned long)buffer);
1148 return rc;
1149}
1150#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001151static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001152 u16 tclass,
1153 u32 *sid)
1154{
1155 return -EINVAL;
1156}
1157#endif
1158
1159/* The inode's security attributes must be initialized before first use. */
1160static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1161{
1162 struct superblock_security_struct *sbsec = NULL;
1163 struct inode_security_struct *isec = inode->i_security;
1164 u32 sid;
1165 struct dentry *dentry;
1166#define INITCONTEXTLEN 255
1167 char *context = NULL;
1168 unsigned len = 0;
1169 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001170
1171 if (isec->initialized)
1172 goto out;
1173
Eric Paris23970742006-09-25 23:32:01 -07001174 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001175 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001176 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177
1178 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001179 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180 /* Defer initialization until selinux_complete_init,
1181 after the initial policy is loaded and the security
1182 server is ready to handle calls. */
1183 spin_lock(&sbsec->isec_lock);
1184 if (list_empty(&isec->list))
1185 list_add(&isec->list, &sbsec->isec_head);
1186 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001187 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001188 }
1189
1190 switch (sbsec->behavior) {
1191 case SECURITY_FS_USE_XATTR:
1192 if (!inode->i_op->getxattr) {
1193 isec->sid = sbsec->def_sid;
1194 break;
1195 }
1196
1197 /* Need a dentry, since the xattr API requires one.
1198 Life would be simpler if we could just pass the inode. */
1199 if (opt_dentry) {
1200 /* Called from d_instantiate or d_splice_alias. */
1201 dentry = dget(opt_dentry);
1202 } else {
1203 /* Called from selinux_complete_init, try to find a dentry. */
1204 dentry = d_find_alias(inode);
1205 }
1206 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001207 /*
1208 * this is can be hit on boot when a file is accessed
1209 * before the policy is loaded. When we load policy we
1210 * may find inodes that have no dentry on the
1211 * sbsec->isec_head list. No reason to complain as these
1212 * will get fixed up the next time we go through
1213 * inode_doinit with a dentry, before these inodes could
1214 * be used again by userspace.
1215 */
Eric Paris23970742006-09-25 23:32:01 -07001216 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001217 }
1218
1219 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001220 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 if (!context) {
1222 rc = -ENOMEM;
1223 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001224 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001226 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1228 context, len);
1229 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001230 kfree(context);
1231
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 /* Need a larger buffer. Query for the right size. */
1233 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1234 NULL, 0);
1235 if (rc < 0) {
1236 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001237 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001238 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001240 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 if (!context) {
1242 rc = -ENOMEM;
1243 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001244 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001246 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 rc = inode->i_op->getxattr(dentry,
1248 XATTR_NAME_SELINUX,
1249 context, len);
1250 }
1251 dput(dentry);
1252 if (rc < 0) {
1253 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001254 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001255 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256 -rc, inode->i_sb->s_id, inode->i_ino);
1257 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001258 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 }
1260 /* Map ENODATA to the default file SID */
1261 sid = sbsec->def_sid;
1262 rc = 0;
1263 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001264 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001265 sbsec->def_sid,
1266 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001267 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001268 char *dev = inode->i_sb->s_id;
1269 unsigned long ino = inode->i_ino;
1270
1271 if (rc == -EINVAL) {
1272 if (printk_ratelimit())
1273 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1274 "context=%s. This indicates you may need to relabel the inode or the "
1275 "filesystem in question.\n", ino, dev, context);
1276 } else {
1277 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1278 "returned %d for dev=%s ino=%ld\n",
1279 __func__, context, -rc, dev, ino);
1280 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281 kfree(context);
1282 /* Leave with the unlabeled SID */
1283 rc = 0;
1284 break;
1285 }
1286 }
1287 kfree(context);
1288 isec->sid = sid;
1289 break;
1290 case SECURITY_FS_USE_TASK:
1291 isec->sid = isec->task_sid;
1292 break;
1293 case SECURITY_FS_USE_TRANS:
1294 /* Default to the fs SID. */
1295 isec->sid = sbsec->sid;
1296
1297 /* Try to obtain a transition SID. */
1298 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001299 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1300 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001301 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001302 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 isec->sid = sid;
1304 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001305 case SECURITY_FS_USE_MNTPOINT:
1306 isec->sid = sbsec->mntpoint_sid;
1307 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001309 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 isec->sid = sbsec->sid;
1311
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001312 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001313 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001315 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 isec->sclass,
1317 &sid);
1318 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001319 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001320 isec->sid = sid;
1321 }
1322 }
1323 break;
1324 }
1325
1326 isec->initialized = 1;
1327
Eric Paris23970742006-09-25 23:32:01 -07001328out_unlock:
1329 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001330out:
1331 if (isec->sclass == SECCLASS_FILE)
1332 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333 return rc;
1334}
1335
1336/* Convert a Linux signal to an access vector. */
1337static inline u32 signal_to_av(int sig)
1338{
1339 u32 perm = 0;
1340
1341 switch (sig) {
1342 case SIGCHLD:
1343 /* Commonly granted from child to parent. */
1344 perm = PROCESS__SIGCHLD;
1345 break;
1346 case SIGKILL:
1347 /* Cannot be caught or ignored */
1348 perm = PROCESS__SIGKILL;
1349 break;
1350 case SIGSTOP:
1351 /* Cannot be caught or ignored */
1352 perm = PROCESS__SIGSTOP;
1353 break;
1354 default:
1355 /* All other signals. */
1356 perm = PROCESS__SIGNAL;
1357 break;
1358 }
1359
1360 return perm;
1361}
1362
David Howells275bb412008-11-14 10:39:19 +11001363/*
David Howellsd84f4f92008-11-14 10:39:23 +11001364 * Check permission between a pair of credentials
1365 * fork check, ptrace check, etc.
1366 */
1367static int cred_has_perm(const struct cred *actor,
1368 const struct cred *target,
1369 u32 perms)
1370{
1371 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1372
1373 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1374}
1375
1376/*
David Howells88e67f32008-11-14 10:39:21 +11001377 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001378 * fork check, ptrace check, etc.
1379 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001380 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001381 */
1382static int task_has_perm(const struct task_struct *tsk1,
1383 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001384 u32 perms)
1385{
David Howells275bb412008-11-14 10:39:19 +11001386 const struct task_security_struct *__tsec1, *__tsec2;
1387 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001388
David Howells275bb412008-11-14 10:39:19 +11001389 rcu_read_lock();
1390 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1391 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1392 rcu_read_unlock();
1393 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394}
1395
David Howells3b11a1d2008-11-14 10:39:26 +11001396/*
1397 * Check permission between current and another task, e.g. signal checks,
1398 * fork check, ptrace check, etc.
1399 * current is the actor and tsk2 is the target
1400 * - this uses current's subjective creds
1401 */
1402static int current_has_perm(const struct task_struct *tsk,
1403 u32 perms)
1404{
1405 u32 sid, tsid;
1406
1407 sid = current_sid();
1408 tsid = task_sid(tsk);
1409 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1410}
1411
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001412#if CAP_LAST_CAP > 63
1413#error Fix SELinux to handle capabilities > 63.
1414#endif
1415
Linus Torvalds1da177e2005-04-16 15:20:36 -07001416/* Check whether a task is allowed to use a capability. */
1417static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001418 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001419 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001420{
Thomas Liu2bf49692009-07-14 12:14:09 -04001421 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001422 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001423 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001424 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001425 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001426 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427
Thomas Liu2bf49692009-07-14 12:14:09 -04001428 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429 ad.tsk = tsk;
1430 ad.u.cap = cap;
1431
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001432 switch (CAP_TO_INDEX(cap)) {
1433 case 0:
1434 sclass = SECCLASS_CAPABILITY;
1435 break;
1436 case 1:
1437 sclass = SECCLASS_CAPABILITY2;
1438 break;
1439 default:
1440 printk(KERN_ERR
1441 "SELinux: out of range capability %d\n", cap);
1442 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001443 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001444 }
Eric Paris06112162008-11-11 22:02:50 +11001445
David Howells275bb412008-11-14 10:39:19 +11001446 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001447 if (audit == SECURITY_CAP_AUDIT) {
1448 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1449 if (rc2)
1450 return rc2;
1451 }
Eric Paris06112162008-11-11 22:02:50 +11001452 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453}
1454
1455/* Check whether a task is allowed to use a system operation. */
1456static int task_has_system(struct task_struct *tsk,
1457 u32 perms)
1458{
David Howells275bb412008-11-14 10:39:19 +11001459 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460
David Howells275bb412008-11-14 10:39:19 +11001461 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462 SECCLASS_SYSTEM, perms, NULL);
1463}
1464
1465/* Check whether a task has a particular permission to an inode.
1466 The 'adp' parameter is optional and allows other audit
1467 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001468static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469 struct inode *inode,
1470 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001471 struct common_audit_data *adp,
1472 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001475 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476
David Howellse0e81732009-09-02 09:13:40 +01001477 validate_creds(cred);
1478
Eric Paris828dfe12008-04-17 13:17:49 -04001479 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001480 return 0;
1481
David Howells88e67f32008-11-14 10:39:21 +11001482 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 isec = inode->i_security;
1484
Eric Paris9ade0cf2011-04-25 16:26:29 -04001485 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486}
1487
Linus Torvalds95f4efb2011-06-08 15:11:56 -07001488static int inode_has_perm_noadp(const struct cred *cred,
1489 struct inode *inode,
1490 u32 perms,
1491 unsigned flags)
1492{
1493 struct common_audit_data ad;
1494
1495 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1496 ad.u.inode = inode;
1497 return inode_has_perm(cred, inode, perms, &ad, flags);
1498}
1499
Linus Torvalds1da177e2005-04-16 15:20:36 -07001500/* Same as inode_has_perm, but pass explicit audit data containing
1501 the dentry to help the auditing code to more easily generate the
1502 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001503static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001504 struct dentry *dentry,
1505 u32 av)
1506{
1507 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001508 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001509
Eric Paris2875fa02011-04-28 16:04:24 -04001510 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1511 ad.u.dentry = dentry;
1512 return inode_has_perm(cred, inode, av, &ad, 0);
1513}
1514
1515/* Same as inode_has_perm, but pass explicit audit data containing
1516 the path to help the auditing code to more easily generate the
1517 pathname if needed. */
1518static inline int path_has_perm(const struct cred *cred,
1519 struct path *path,
1520 u32 av)
1521{
1522 struct inode *inode = path->dentry->d_inode;
1523 struct common_audit_data ad;
1524
Eric Parisf48b7392011-04-25 12:54:27 -04001525 COMMON_AUDIT_DATA_INIT(&ad, PATH);
Eric Paris2875fa02011-04-28 16:04:24 -04001526 ad.u.path = *path;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001527 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001528}
1529
1530/* Check whether a task can use an open file descriptor to
1531 access an inode in a given way. Check access to the
1532 descriptor itself, and then use dentry_has_perm to
1533 check a particular permission to the file.
1534 Access to the descriptor is implicitly granted if it
1535 has the same SID as the process. If av is zero, then
1536 access to the file is not checked, e.g. for cases
1537 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001538static int file_has_perm(const struct cred *cred,
1539 struct file *file,
1540 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001543 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001544 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001545 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546 int rc;
1547
Eric Parisf48b7392011-04-25 12:54:27 -04001548 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1549 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001550
David Howells275bb412008-11-14 10:39:19 +11001551 if (sid != fsec->sid) {
1552 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001553 SECCLASS_FD,
1554 FD__USE,
1555 &ad);
1556 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001557 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001558 }
1559
1560 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001561 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001563 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564
David Howells88e67f32008-11-14 10:39:21 +11001565out:
1566 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001567}
1568
1569/* Check whether a task can create a file. */
1570static int may_create(struct inode *dir,
1571 struct dentry *dentry,
1572 u16 tclass)
1573{
Paul Moore5fb49872010-04-22 14:46:19 -04001574 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 struct inode_security_struct *dsec;
1576 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001577 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001578 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579 int rc;
1580
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581 dsec = dir->i_security;
1582 sbsec = dir->i_sb->s_security;
1583
David Howells275bb412008-11-14 10:39:19 +11001584 sid = tsec->sid;
1585 newsid = tsec->create_sid;
1586
Eric Parisa2694342011-04-25 13:10:27 -04001587 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1588 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001589
David Howells275bb412008-11-14 10:39:19 +11001590 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591 DIR__ADD_NAME | DIR__SEARCH,
1592 &ad);
1593 if (rc)
1594 return rc;
1595
David P. Quigleycd895962009-01-16 09:22:04 -05001596 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001597 rc = security_transition_sid(sid, dsec->sid, tclass,
1598 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599 if (rc)
1600 return rc;
1601 }
1602
David Howells275bb412008-11-14 10:39:19 +11001603 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604 if (rc)
1605 return rc;
1606
1607 return avc_has_perm(newsid, sbsec->sid,
1608 SECCLASS_FILESYSTEM,
1609 FILESYSTEM__ASSOCIATE, &ad);
1610}
1611
Michael LeMay4eb582c2006-06-26 00:24:57 -07001612/* Check whether a task can create a key. */
1613static int may_create_key(u32 ksid,
1614 struct task_struct *ctx)
1615{
David Howells275bb412008-11-14 10:39:19 +11001616 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001617
David Howells275bb412008-11-14 10:39:19 +11001618 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001619}
1620
Eric Paris828dfe12008-04-17 13:17:49 -04001621#define MAY_LINK 0
1622#define MAY_UNLINK 1
1623#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624
1625/* Check whether a task can link, unlink, or rmdir a file/directory. */
1626static int may_link(struct inode *dir,
1627 struct dentry *dentry,
1628 int kind)
1629
1630{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001631 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001632 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001633 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 u32 av;
1635 int rc;
1636
Linus Torvalds1da177e2005-04-16 15:20:36 -07001637 dsec = dir->i_security;
1638 isec = dentry->d_inode->i_security;
1639
Eric Parisa2694342011-04-25 13:10:27 -04001640 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1641 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001642
1643 av = DIR__SEARCH;
1644 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001645 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646 if (rc)
1647 return rc;
1648
1649 switch (kind) {
1650 case MAY_LINK:
1651 av = FILE__LINK;
1652 break;
1653 case MAY_UNLINK:
1654 av = FILE__UNLINK;
1655 break;
1656 case MAY_RMDIR:
1657 av = DIR__RMDIR;
1658 break;
1659 default:
Eric Paris744ba352008-04-17 11:52:44 -04001660 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1661 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001662 return 0;
1663 }
1664
David Howells275bb412008-11-14 10:39:19 +11001665 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001666 return rc;
1667}
1668
1669static inline int may_rename(struct inode *old_dir,
1670 struct dentry *old_dentry,
1671 struct inode *new_dir,
1672 struct dentry *new_dentry)
1673{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001674 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001675 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001676 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 u32 av;
1678 int old_is_dir, new_is_dir;
1679 int rc;
1680
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 old_dsec = old_dir->i_security;
1682 old_isec = old_dentry->d_inode->i_security;
1683 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1684 new_dsec = new_dir->i_security;
1685
Eric Parisa2694342011-04-25 13:10:27 -04001686 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687
Eric Parisa2694342011-04-25 13:10:27 -04001688 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001689 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001690 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1691 if (rc)
1692 return rc;
David Howells275bb412008-11-14 10:39:19 +11001693 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694 old_isec->sclass, FILE__RENAME, &ad);
1695 if (rc)
1696 return rc;
1697 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001698 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699 old_isec->sclass, DIR__REPARENT, &ad);
1700 if (rc)
1701 return rc;
1702 }
1703
Eric Parisa2694342011-04-25 13:10:27 -04001704 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001705 av = DIR__ADD_NAME | DIR__SEARCH;
1706 if (new_dentry->d_inode)
1707 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001708 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 if (rc)
1710 return rc;
1711 if (new_dentry->d_inode) {
1712 new_isec = new_dentry->d_inode->i_security;
1713 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001714 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715 new_isec->sclass,
1716 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1717 if (rc)
1718 return rc;
1719 }
1720
1721 return 0;
1722}
1723
1724/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001725static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001726 struct super_block *sb,
1727 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001728 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001730 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001731 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001734 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735}
1736
1737/* Convert a Linux mode and permission mask to an access vector. */
1738static inline u32 file_mask_to_av(int mode, int mask)
1739{
1740 u32 av = 0;
1741
1742 if ((mode & S_IFMT) != S_IFDIR) {
1743 if (mask & MAY_EXEC)
1744 av |= FILE__EXECUTE;
1745 if (mask & MAY_READ)
1746 av |= FILE__READ;
1747
1748 if (mask & MAY_APPEND)
1749 av |= FILE__APPEND;
1750 else if (mask & MAY_WRITE)
1751 av |= FILE__WRITE;
1752
1753 } else {
1754 if (mask & MAY_EXEC)
1755 av |= DIR__SEARCH;
1756 if (mask & MAY_WRITE)
1757 av |= DIR__WRITE;
1758 if (mask & MAY_READ)
1759 av |= DIR__READ;
1760 }
1761
1762 return av;
1763}
1764
1765/* Convert a Linux file to an access vector. */
1766static inline u32 file_to_av(struct file *file)
1767{
1768 u32 av = 0;
1769
1770 if (file->f_mode & FMODE_READ)
1771 av |= FILE__READ;
1772 if (file->f_mode & FMODE_WRITE) {
1773 if (file->f_flags & O_APPEND)
1774 av |= FILE__APPEND;
1775 else
1776 av |= FILE__WRITE;
1777 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001778 if (!av) {
1779 /*
1780 * Special file opened with flags 3 for ioctl-only use.
1781 */
1782 av = FILE__IOCTL;
1783 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001784
1785 return av;
1786}
1787
Eric Paris8b6a5a32008-10-29 17:06:46 -04001788/*
1789 * Convert a file to an access vector and include the correct open
1790 * open permission.
1791 */
1792static inline u32 open_file_to_av(struct file *file)
1793{
1794 u32 av = file_to_av(file);
1795
Eric Paris49b7b8d2010-07-23 11:44:09 -04001796 if (selinux_policycap_openperm)
1797 av |= FILE__OPEN;
1798
Eric Paris8b6a5a32008-10-29 17:06:46 -04001799 return av;
1800}
1801
Linus Torvalds1da177e2005-04-16 15:20:36 -07001802/* Hook functions begin here. */
1803
Ingo Molnar9e488582009-05-07 19:26:19 +10001804static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001805 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807 int rc;
1808
Ingo Molnar9e488582009-05-07 19:26:19 +10001809 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001810 if (rc)
1811 return rc;
1812
Stephen Smalley006ebb42008-05-19 08:32:49 -04001813 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001814 u32 sid = current_sid();
1815 u32 csid = task_sid(child);
1816 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001817 }
1818
David Howells3b11a1d2008-11-14 10:39:26 +11001819 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001820}
1821
1822static int selinux_ptrace_traceme(struct task_struct *parent)
1823{
1824 int rc;
1825
Eric Paris200ac532009-02-12 15:01:04 -05001826 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001827 if (rc)
1828 return rc;
1829
1830 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001831}
1832
1833static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001834 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001835{
1836 int error;
1837
David Howells3b11a1d2008-11-14 10:39:26 +11001838 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001839 if (error)
1840 return error;
1841
Eric Paris200ac532009-02-12 15:01:04 -05001842 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001843}
1844
David Howellsd84f4f92008-11-14 10:39:23 +11001845static int selinux_capset(struct cred *new, const struct cred *old,
1846 const kernel_cap_t *effective,
1847 const kernel_cap_t *inheritable,
1848 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001849{
1850 int error;
1851
Eric Paris200ac532009-02-12 15:01:04 -05001852 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001853 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001854 if (error)
1855 return error;
1856
David Howellsd84f4f92008-11-14 10:39:23 +11001857 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858}
1859
James Morris5626d3e2009-01-30 10:05:06 +11001860/*
1861 * (This comment used to live with the selinux_task_setuid hook,
1862 * which was removed).
1863 *
1864 * Since setuid only affects the current process, and since the SELinux
1865 * controls are not based on the Linux identity attributes, SELinux does not
1866 * need to control this operation. However, SELinux does control the use of
1867 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1868 */
1869
David Howells3699c532009-01-06 22:27:01 +00001870static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
Serge E. Hallyn34867402011-03-23 16:43:17 -07001871 struct user_namespace *ns, int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001872{
1873 int rc;
1874
Serge E. Hallyn34867402011-03-23 16:43:17 -07001875 rc = cap_capable(tsk, cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001876 if (rc)
1877 return rc;
1878
David Howells3699c532009-01-06 22:27:01 +00001879 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001880}
1881
Linus Torvalds1da177e2005-04-16 15:20:36 -07001882static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1883{
David Howells88e67f32008-11-14 10:39:21 +11001884 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001885 int rc = 0;
1886
1887 if (!sb)
1888 return 0;
1889
1890 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001891 case Q_SYNC:
1892 case Q_QUOTAON:
1893 case Q_QUOTAOFF:
1894 case Q_SETINFO:
1895 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001896 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001897 break;
1898 case Q_GETFMT:
1899 case Q_GETINFO:
1900 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001901 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001902 break;
1903 default:
1904 rc = 0; /* let the kernel handle invalid cmds */
1905 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906 }
1907 return rc;
1908}
1909
1910static int selinux_quota_on(struct dentry *dentry)
1911{
David Howells88e67f32008-11-14 10:39:21 +11001912 const struct cred *cred = current_cred();
1913
Eric Paris2875fa02011-04-28 16:04:24 -04001914 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001915}
1916
Eric Paris12b30522010-11-15 18:36:29 -05001917static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001918{
1919 int rc;
1920
Linus Torvalds1da177e2005-04-16 15:20:36 -07001921 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001922 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1923 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001924 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1925 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001926 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1927 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1928 /* Set level of messages printed to console */
1929 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001930 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1931 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001932 case SYSLOG_ACTION_CLOSE: /* Close log */
1933 case SYSLOG_ACTION_OPEN: /* Open log */
1934 case SYSLOG_ACTION_READ: /* Read from log */
1935 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1936 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001937 default:
1938 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1939 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001940 }
1941 return rc;
1942}
1943
1944/*
1945 * Check that a process has enough memory to allocate a new virtual
1946 * mapping. 0 means there is enough memory for the allocation to
1947 * succeed and -ENOMEM implies there is not.
1948 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001949 * Do not audit the selinux permission check, as this is applied to all
1950 * processes that allocate mappings.
1951 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001952static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001953{
1954 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001955
Serge E. Hallyn34867402011-03-23 16:43:17 -07001956 rc = selinux_capable(current, current_cred(),
1957 &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001958 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001959 if (rc == 0)
1960 cap_sys_admin = 1;
1961
Alan Cox34b4e4a2007-08-22 14:01:28 -07001962 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001963}
1964
1965/* binprm security operations */
1966
David Howellsa6f76f22008-11-14 10:39:24 +11001967static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001968{
David Howellsa6f76f22008-11-14 10:39:24 +11001969 const struct task_security_struct *old_tsec;
1970 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001972 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001973 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974 int rc;
1975
Eric Paris200ac532009-02-12 15:01:04 -05001976 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977 if (rc)
1978 return rc;
1979
David Howellsa6f76f22008-11-14 10:39:24 +11001980 /* SELinux context only depends on initial program or script and not
1981 * the script interpreter */
1982 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983 return 0;
1984
David Howellsa6f76f22008-11-14 10:39:24 +11001985 old_tsec = current_security();
1986 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987 isec = inode->i_security;
1988
1989 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001990 new_tsec->sid = old_tsec->sid;
1991 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992
Michael LeMay28eba5b2006-06-27 02:53:42 -07001993 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001994 new_tsec->create_sid = 0;
1995 new_tsec->keycreate_sid = 0;
1996 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997
David Howellsa6f76f22008-11-14 10:39:24 +11001998 if (old_tsec->exec_sid) {
1999 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002001 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002 } else {
2003 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002004 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002005 SECCLASS_PROCESS, NULL,
2006 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007 if (rc)
2008 return rc;
2009 }
2010
Eric Parisf48b7392011-04-25 12:54:27 -04002011 COMMON_AUDIT_DATA_INIT(&ad, PATH);
2012 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013
Josef Sipek3d5ff522006-12-08 02:37:38 -08002014 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002015 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002016
David Howellsa6f76f22008-11-14 10:39:24 +11002017 if (new_tsec->sid == old_tsec->sid) {
2018 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2020 if (rc)
2021 return rc;
2022 } else {
2023 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002024 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2026 if (rc)
2027 return rc;
2028
David Howellsa6f76f22008-11-14 10:39:24 +11002029 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002030 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2031 if (rc)
2032 return rc;
2033
David Howellsa6f76f22008-11-14 10:39:24 +11002034 /* Check for shared state */
2035 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2036 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2037 SECCLASS_PROCESS, PROCESS__SHARE,
2038 NULL);
2039 if (rc)
2040 return -EPERM;
2041 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002042
David Howellsa6f76f22008-11-14 10:39:24 +11002043 /* Make sure that anyone attempting to ptrace over a task that
2044 * changes its SID has the appropriate permit */
2045 if (bprm->unsafe &
2046 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2047 struct task_struct *tracer;
2048 struct task_security_struct *sec;
2049 u32 ptsid = 0;
2050
2051 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002052 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002053 if (likely(tracer != NULL)) {
2054 sec = __task_cred(tracer)->security;
2055 ptsid = sec->sid;
2056 }
2057 rcu_read_unlock();
2058
2059 if (ptsid != 0) {
2060 rc = avc_has_perm(ptsid, new_tsec->sid,
2061 SECCLASS_PROCESS,
2062 PROCESS__PTRACE, NULL);
2063 if (rc)
2064 return -EPERM;
2065 }
2066 }
2067
2068 /* Clear any possibly unsafe personality bits on exec: */
2069 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070 }
2071
Linus Torvalds1da177e2005-04-16 15:20:36 -07002072 return 0;
2073}
2074
Eric Paris828dfe12008-04-17 13:17:49 -04002075static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076{
Paul Moore5fb49872010-04-22 14:46:19 -04002077 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002078 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002079 int atsecure = 0;
2080
David Howells275bb412008-11-14 10:39:19 +11002081 sid = tsec->sid;
2082 osid = tsec->osid;
2083
2084 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085 /* Enable secure mode for SIDs transitions unless
2086 the noatsecure permission is granted between
2087 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002088 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002089 SECCLASS_PROCESS,
2090 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091 }
2092
Eric Paris200ac532009-02-12 15:01:04 -05002093 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094}
2095
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002097static inline void flush_unauthorized_files(const struct cred *cred,
2098 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099{
Thomas Liu2bf49692009-07-14 12:14:09 -04002100 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002102 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002103 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002105 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002107 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002109 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002110 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002111 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002112 struct inode *inode;
2113
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114 /* Revalidate access to controlling tty.
2115 Use inode_has_perm on the tty inode directly rather
2116 than using file_has_perm, as this particular open
2117 file may belong to another process and we are only
2118 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002119 file_priv = list_first_entry(&tty->tty_files,
2120 struct tty_file_private, list);
2121 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002122 inode = file->f_path.dentry->d_inode;
Linus Torvalds95f4efb2011-06-08 15:11:56 -07002123 if (inode_has_perm_noadp(cred, inode,
2124 FILE__READ | FILE__WRITE, 0)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002125 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126 }
2127 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002128 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002129 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002131 /* Reset controlling tty. */
2132 if (drop_tty)
2133 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134
2135 /* Revalidate access to inherited open files. */
2136
Eric Parisf48b7392011-04-25 12:54:27 -04002137 COMMON_AUDIT_DATA_INIT(&ad, INODE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138
2139 spin_lock(&files->file_lock);
2140 for (;;) {
2141 unsigned long set, i;
2142 int fd;
2143
2144 j++;
2145 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002146 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002147 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002149 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002150 if (!set)
2151 continue;
2152 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002153 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002154 if (set & 1) {
2155 file = fget(i);
2156 if (!file)
2157 continue;
David Howells88e67f32008-11-14 10:39:21 +11002158 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002159 file,
2160 file_to_av(file))) {
2161 sys_close(i);
2162 fd = get_unused_fd();
2163 if (fd != i) {
2164 if (fd >= 0)
2165 put_unused_fd(fd);
2166 fput(file);
2167 continue;
2168 }
2169 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002170 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002171 } else {
David Howells745ca242008-11-14 10:39:22 +11002172 devnull = dentry_open(
2173 dget(selinux_null),
2174 mntget(selinuxfs_mount),
2175 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002176 if (IS_ERR(devnull)) {
2177 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178 put_unused_fd(fd);
2179 fput(file);
2180 continue;
2181 }
2182 }
2183 fd_install(fd, devnull);
2184 }
2185 fput(file);
2186 }
2187 }
2188 spin_lock(&files->file_lock);
2189
2190 }
2191 spin_unlock(&files->file_lock);
2192}
2193
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194/*
David Howellsa6f76f22008-11-14 10:39:24 +11002195 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002196 */
David Howellsa6f76f22008-11-14 10:39:24 +11002197static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002198{
David Howellsa6f76f22008-11-14 10:39:24 +11002199 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002200 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201 int rc, i;
2202
David Howellsa6f76f22008-11-14 10:39:24 +11002203 new_tsec = bprm->cred->security;
2204 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205 return;
2206
2207 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002208 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002209
David Howellsa6f76f22008-11-14 10:39:24 +11002210 /* Always clear parent death signal on SID transitions. */
2211 current->pdeath_signal = 0;
2212
2213 /* Check whether the new SID can inherit resource limits from the old
2214 * SID. If not, reset all soft limits to the lower of the current
2215 * task's hard limit and the init task's soft limit.
2216 *
2217 * Note that the setting of hard limits (even to lower them) can be
2218 * controlled by the setrlimit check. The inclusion of the init task's
2219 * soft limit into the computation is to avoid resetting soft limits
2220 * higher than the default soft limit for cases where the default is
2221 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2222 */
2223 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2224 PROCESS__RLIMITINH, NULL);
2225 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002226 /* protect against do_prlimit() */
2227 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002228 for (i = 0; i < RLIM_NLIMITS; i++) {
2229 rlim = current->signal->rlim + i;
2230 initrlim = init_task.signal->rlim + i;
2231 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2232 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002233 task_unlock(current);
2234 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002235 }
2236}
2237
2238/*
2239 * Clean up the process immediately after the installation of new credentials
2240 * due to exec
2241 */
2242static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2243{
2244 const struct task_security_struct *tsec = current_security();
2245 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002246 u32 osid, sid;
2247 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002248
David Howellsa6f76f22008-11-14 10:39:24 +11002249 osid = tsec->osid;
2250 sid = tsec->sid;
2251
2252 if (sid == osid)
2253 return;
2254
2255 /* Check whether the new SID can inherit signal state from the old SID.
2256 * If not, clear itimers to avoid subsequent signal generation and
2257 * flush and unblock signals.
2258 *
2259 * This must occur _after_ the task SID has been updated so that any
2260 * kill done after the flush will be checked against the new SID.
2261 */
2262 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002263 if (rc) {
2264 memset(&itimer, 0, sizeof itimer);
2265 for (i = 0; i < 3; i++)
2266 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002267 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002268 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2269 __flush_signals(current);
2270 flush_signal_handlers(current, 1);
2271 sigemptyset(&current->blocked);
2272 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002273 spin_unlock_irq(&current->sighand->siglock);
2274 }
2275
David Howellsa6f76f22008-11-14 10:39:24 +11002276 /* Wake up the parent if it is waiting so that it can recheck
2277 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002278 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002279 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002280 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002281}
2282
2283/* superblock security operations */
2284
2285static int selinux_sb_alloc_security(struct super_block *sb)
2286{
2287 return superblock_alloc_security(sb);
2288}
2289
2290static void selinux_sb_free_security(struct super_block *sb)
2291{
2292 superblock_free_security(sb);
2293}
2294
2295static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2296{
2297 if (plen > olen)
2298 return 0;
2299
2300 return !memcmp(prefix, option, plen);
2301}
2302
2303static inline int selinux_option(char *option, int len)
2304{
Eric Paris832cbd92008-04-01 13:24:09 -04002305 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2306 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2307 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002308 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2309 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002310}
2311
2312static inline void take_option(char **to, char *from, int *first, int len)
2313{
2314 if (!*first) {
2315 **to = ',';
2316 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002317 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002318 *first = 0;
2319 memcpy(*to, from, len);
2320 *to += len;
2321}
2322
Eric Paris828dfe12008-04-17 13:17:49 -04002323static inline void take_selinux_option(char **to, char *from, int *first,
2324 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002325{
2326 int current_size = 0;
2327
2328 if (!*first) {
2329 **to = '|';
2330 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002331 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002332 *first = 0;
2333
2334 while (current_size < len) {
2335 if (*from != '"') {
2336 **to = *from;
2337 *to += 1;
2338 }
2339 from += 1;
2340 current_size += 1;
2341 }
2342}
2343
Eric Parise0007522008-03-05 10:31:54 -05002344static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002345{
2346 int fnosec, fsec, rc = 0;
2347 char *in_save, *in_curr, *in_end;
2348 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002349 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002350
2351 in_curr = orig;
2352 sec_curr = copy;
2353
Linus Torvalds1da177e2005-04-16 15:20:36 -07002354 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2355 if (!nosec) {
2356 rc = -ENOMEM;
2357 goto out;
2358 }
2359
2360 nosec_save = nosec;
2361 fnosec = fsec = 1;
2362 in_save = in_end = orig;
2363
2364 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002365 if (*in_end == '"')
2366 open_quote = !open_quote;
2367 if ((*in_end == ',' && open_quote == 0) ||
2368 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002369 int len = in_end - in_curr;
2370
2371 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002372 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002373 else
2374 take_option(&nosec, in_curr, &fnosec, len);
2375
2376 in_curr = in_end + 1;
2377 }
2378 } while (*in_end++);
2379
Eric Paris6931dfc2005-06-30 02:58:51 -07002380 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002381 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002382out:
2383 return rc;
2384}
2385
Eric Paris026eb162011-03-03 16:09:14 -05002386static int selinux_sb_remount(struct super_block *sb, void *data)
2387{
2388 int rc, i, *flags;
2389 struct security_mnt_opts opts;
2390 char *secdata, **mount_options;
2391 struct superblock_security_struct *sbsec = sb->s_security;
2392
2393 if (!(sbsec->flags & SE_SBINITIALIZED))
2394 return 0;
2395
2396 if (!data)
2397 return 0;
2398
2399 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2400 return 0;
2401
2402 security_init_mnt_opts(&opts);
2403 secdata = alloc_secdata();
2404 if (!secdata)
2405 return -ENOMEM;
2406 rc = selinux_sb_copy_data(data, secdata);
2407 if (rc)
2408 goto out_free_secdata;
2409
2410 rc = selinux_parse_opts_str(secdata, &opts);
2411 if (rc)
2412 goto out_free_secdata;
2413
2414 mount_options = opts.mnt_opts;
2415 flags = opts.mnt_opts_flags;
2416
2417 for (i = 0; i < opts.num_mnt_opts; i++) {
2418 u32 sid;
2419 size_t len;
2420
2421 if (flags[i] == SE_SBLABELSUPP)
2422 continue;
2423 len = strlen(mount_options[i]);
2424 rc = security_context_to_sid(mount_options[i], len, &sid);
2425 if (rc) {
2426 printk(KERN_WARNING "SELinux: security_context_to_sid"
2427 "(%s) failed for (dev %s, type %s) errno=%d\n",
2428 mount_options[i], sb->s_id, sb->s_type->name, rc);
2429 goto out_free_opts;
2430 }
2431 rc = -EINVAL;
2432 switch (flags[i]) {
2433 case FSCONTEXT_MNT:
2434 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2435 goto out_bad_option;
2436 break;
2437 case CONTEXT_MNT:
2438 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2439 goto out_bad_option;
2440 break;
2441 case ROOTCONTEXT_MNT: {
2442 struct inode_security_struct *root_isec;
2443 root_isec = sb->s_root->d_inode->i_security;
2444
2445 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2446 goto out_bad_option;
2447 break;
2448 }
2449 case DEFCONTEXT_MNT:
2450 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2451 goto out_bad_option;
2452 break;
2453 default:
2454 goto out_free_opts;
2455 }
2456 }
2457
2458 rc = 0;
2459out_free_opts:
2460 security_free_mnt_opts(&opts);
2461out_free_secdata:
2462 free_secdata(secdata);
2463 return rc;
2464out_bad_option:
2465 printk(KERN_WARNING "SELinux: unable to change security options "
2466 "during remount (dev %s, type=%s)\n", sb->s_id,
2467 sb->s_type->name);
2468 goto out_free_opts;
2469}
2470
James Morris12204e22008-12-19 10:44:42 +11002471static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472{
David Howells88e67f32008-11-14 10:39:21 +11002473 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002474 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002475 int rc;
2476
2477 rc = superblock_doinit(sb, data);
2478 if (rc)
2479 return rc;
2480
James Morris74192242008-12-19 11:41:10 +11002481 /* Allow all mounts performed by the kernel */
2482 if (flags & MS_KERNMOUNT)
2483 return 0;
2484
Eric Parisa2694342011-04-25 13:10:27 -04002485 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2486 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002487 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488}
2489
David Howells726c3342006-06-23 02:02:58 -07002490static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002491{
David Howells88e67f32008-11-14 10:39:21 +11002492 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002493 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494
Eric Parisa2694342011-04-25 13:10:27 -04002495 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2496 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002497 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002498}
2499
Eric Paris828dfe12008-04-17 13:17:49 -04002500static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002501 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002502 char *type,
2503 unsigned long flags,
2504 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505{
David Howells88e67f32008-11-14 10:39:21 +11002506 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002507
2508 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002509 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002510 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002511 else
Eric Paris2875fa02011-04-28 16:04:24 -04002512 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002513}
2514
2515static int selinux_umount(struct vfsmount *mnt, int flags)
2516{
David Howells88e67f32008-11-14 10:39:21 +11002517 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518
David Howells88e67f32008-11-14 10:39:21 +11002519 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002520 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002521}
2522
2523/* inode security operations */
2524
2525static int selinux_inode_alloc_security(struct inode *inode)
2526{
2527 return inode_alloc_security(inode);
2528}
2529
2530static void selinux_inode_free_security(struct inode *inode)
2531{
2532 inode_free_security(inode);
2533}
2534
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002535static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002536 const struct qstr *qstr, char **name,
2537 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002538{
Paul Moore5fb49872010-04-22 14:46:19 -04002539 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002540 struct inode_security_struct *dsec;
2541 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002542 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002543 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002544 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002545
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002546 dsec = dir->i_security;
2547 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002548
David Howells275bb412008-11-14 10:39:19 +11002549 sid = tsec->sid;
2550 newsid = tsec->create_sid;
2551
Eric Paris415103f2010-12-02 16:13:40 -05002552 if ((sbsec->flags & SE_SBINITIALIZED) &&
2553 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2554 newsid = sbsec->mntpoint_sid;
2555 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002556 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002557 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002558 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002559 if (rc) {
2560 printk(KERN_WARNING "%s: "
2561 "security_transition_sid failed, rc=%d (dev=%s "
2562 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002563 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002564 -rc, inode->i_sb->s_id, inode->i_ino);
2565 return rc;
2566 }
2567 }
2568
Eric Paris296fddf2006-09-25 23:32:00 -07002569 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002570 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002571 struct inode_security_struct *isec = inode->i_security;
2572 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2573 isec->sid = newsid;
2574 isec->initialized = 1;
2575 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002576
David P. Quigleycd895962009-01-16 09:22:04 -05002577 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002578 return -EOPNOTSUPP;
2579
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002580 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002581 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002582 if (!namep)
2583 return -ENOMEM;
2584 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002585 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002586
2587 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002588 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002589 if (rc) {
2590 kfree(namep);
2591 return rc;
2592 }
2593 *value = context;
2594 *len = clen;
2595 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002596
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002597 return 0;
2598}
2599
Linus Torvalds1da177e2005-04-16 15:20:36 -07002600static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2601{
2602 return may_create(dir, dentry, SECCLASS_FILE);
2603}
2604
Linus Torvalds1da177e2005-04-16 15:20:36 -07002605static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2606{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607 return may_link(dir, old_dentry, MAY_LINK);
2608}
2609
Linus Torvalds1da177e2005-04-16 15:20:36 -07002610static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2611{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002612 return may_link(dir, dentry, MAY_UNLINK);
2613}
2614
2615static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2616{
2617 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2618}
2619
Linus Torvalds1da177e2005-04-16 15:20:36 -07002620static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2621{
2622 return may_create(dir, dentry, SECCLASS_DIR);
2623}
2624
Linus Torvalds1da177e2005-04-16 15:20:36 -07002625static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2626{
2627 return may_link(dir, dentry, MAY_RMDIR);
2628}
2629
2630static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2631{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2633}
2634
Linus Torvalds1da177e2005-04-16 15:20:36 -07002635static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002636 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637{
2638 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2639}
2640
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641static int selinux_inode_readlink(struct dentry *dentry)
2642{
David Howells88e67f32008-11-14 10:39:21 +11002643 const struct cred *cred = current_cred();
2644
Eric Paris2875fa02011-04-28 16:04:24 -04002645 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646}
2647
2648static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2649{
David Howells88e67f32008-11-14 10:39:21 +11002650 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002651
Eric Paris2875fa02011-04-28 16:04:24 -04002652 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653}
2654
Al Viroe74f71e2011-06-20 19:38:15 -04002655static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656{
David Howells88e67f32008-11-14 10:39:21 +11002657 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002658 struct common_audit_data ad;
2659 u32 perms;
2660 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002661 unsigned flags = mask & MAY_NOT_BLOCK;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002662
Eric Parisb782e0a2010-07-23 11:44:03 -04002663 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002664 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2665
Eric Parisb782e0a2010-07-23 11:44:03 -04002666 /* No permission to check. Existence test. */
2667 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002668 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002669
Eric Parisf48b7392011-04-25 12:54:27 -04002670 COMMON_AUDIT_DATA_INIT(&ad, INODE);
2671 ad.u.inode = inode;
Eric Parisb782e0a2010-07-23 11:44:03 -04002672
2673 if (from_access)
2674 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2675
2676 perms = file_mask_to_av(inode->i_mode, mask);
2677
Eric Paris9ade0cf2011-04-25 16:26:29 -04002678 return inode_has_perm(cred, inode, perms, &ad, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679}
2680
2681static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2682{
David Howells88e67f32008-11-14 10:39:21 +11002683 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002684 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002685
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002686 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2687 if (ia_valid & ATTR_FORCE) {
2688 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2689 ATTR_FORCE);
2690 if (!ia_valid)
2691 return 0;
2692 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002693
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002694 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2695 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002696 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002697
Eric Paris2875fa02011-04-28 16:04:24 -04002698 return dentry_has_perm(cred, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699}
2700
2701static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2702{
David Howells88e67f32008-11-14 10:39:21 +11002703 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002704 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002705
Eric Paris2875fa02011-04-28 16:04:24 -04002706 path.dentry = dentry;
2707 path.mnt = mnt;
2708
2709 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002710}
2711
David Howells8f0cfa52008-04-29 00:59:41 -07002712static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002713{
David Howells88e67f32008-11-14 10:39:21 +11002714 const struct cred *cred = current_cred();
2715
Serge E. Hallynb5376772007-10-16 23:31:36 -07002716 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2717 sizeof XATTR_SECURITY_PREFIX - 1)) {
2718 if (!strcmp(name, XATTR_NAME_CAPS)) {
2719 if (!capable(CAP_SETFCAP))
2720 return -EPERM;
2721 } else if (!capable(CAP_SYS_ADMIN)) {
2722 /* A different attribute in the security namespace.
2723 Restrict to administrator. */
2724 return -EPERM;
2725 }
2726 }
2727
2728 /* Not an attribute we recognize, so just check the
2729 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002730 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002731}
2732
David Howells8f0cfa52008-04-29 00:59:41 -07002733static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2734 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002735{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002736 struct inode *inode = dentry->d_inode;
2737 struct inode_security_struct *isec = inode->i_security;
2738 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002739 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002740 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002741 int rc = 0;
2742
Serge E. Hallynb5376772007-10-16 23:31:36 -07002743 if (strcmp(name, XATTR_NAME_SELINUX))
2744 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002745
2746 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002747 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002748 return -EOPNOTSUPP;
2749
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002750 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002751 return -EPERM;
2752
Eric Parisa2694342011-04-25 13:10:27 -04002753 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2754 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002755
David Howells275bb412008-11-14 10:39:19 +11002756 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002757 FILE__RELABELFROM, &ad);
2758 if (rc)
2759 return rc;
2760
2761 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002762 if (rc == -EINVAL) {
2763 if (!capable(CAP_MAC_ADMIN))
2764 return rc;
2765 rc = security_context_to_sid_force(value, size, &newsid);
2766 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002767 if (rc)
2768 return rc;
2769
David Howells275bb412008-11-14 10:39:19 +11002770 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002771 FILE__RELABELTO, &ad);
2772 if (rc)
2773 return rc;
2774
David Howells275bb412008-11-14 10:39:19 +11002775 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002776 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002777 if (rc)
2778 return rc;
2779
2780 return avc_has_perm(newsid,
2781 sbsec->sid,
2782 SECCLASS_FILESYSTEM,
2783 FILESYSTEM__ASSOCIATE,
2784 &ad);
2785}
2786
David Howells8f0cfa52008-04-29 00:59:41 -07002787static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002788 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002789 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790{
2791 struct inode *inode = dentry->d_inode;
2792 struct inode_security_struct *isec = inode->i_security;
2793 u32 newsid;
2794 int rc;
2795
2796 if (strcmp(name, XATTR_NAME_SELINUX)) {
2797 /* Not an attribute we recognize, so nothing to do. */
2798 return;
2799 }
2800
Stephen Smalley12b29f32008-05-07 13:03:20 -04002801 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002802 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002803 printk(KERN_ERR "SELinux: unable to map context to SID"
2804 "for (%s, %lu), rc=%d\n",
2805 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002806 return;
2807 }
2808
2809 isec->sid = newsid;
2810 return;
2811}
2812
David Howells8f0cfa52008-04-29 00:59:41 -07002813static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002814{
David Howells88e67f32008-11-14 10:39:21 +11002815 const struct cred *cred = current_cred();
2816
Eric Paris2875fa02011-04-28 16:04:24 -04002817 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002818}
2819
Eric Paris828dfe12008-04-17 13:17:49 -04002820static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002821{
David Howells88e67f32008-11-14 10:39:21 +11002822 const struct cred *cred = current_cred();
2823
Eric Paris2875fa02011-04-28 16:04:24 -04002824 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002825}
2826
David Howells8f0cfa52008-04-29 00:59:41 -07002827static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002828{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002829 if (strcmp(name, XATTR_NAME_SELINUX))
2830 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002831
2832 /* No one is allowed to remove a SELinux security label.
2833 You can change the label, but all data must be labeled. */
2834 return -EACCES;
2835}
2836
James Morrisd381d8a2005-10-30 14:59:22 -08002837/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002838 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002839 *
2840 * Permission check is handled by selinux_inode_getxattr hook.
2841 */
David P. Quigley42492592008-02-04 22:29:39 -08002842static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002843{
David P. Quigley42492592008-02-04 22:29:39 -08002844 u32 size;
2845 int error;
2846 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002848
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002849 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2850 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002851
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002852 /*
2853 * If the caller has CAP_MAC_ADMIN, then get the raw context
2854 * value even if it is not defined by current policy; otherwise,
2855 * use the in-core value under current policy.
2856 * Use the non-auditing forms of the permission checks since
2857 * getxattr may be called by unprivileged processes commonly
2858 * and lack of permission just means that we fall back to the
2859 * in-core context value, not a denial.
2860 */
Serge E. Hallyn34867402011-03-23 16:43:17 -07002861 error = selinux_capable(current, current_cred(),
2862 &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002863 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002864 if (!error)
2865 error = security_sid_to_context_force(isec->sid, &context,
2866 &size);
2867 else
2868 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002869 if (error)
2870 return error;
2871 error = size;
2872 if (alloc) {
2873 *buffer = context;
2874 goto out_nofree;
2875 }
2876 kfree(context);
2877out_nofree:
2878 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002879}
2880
2881static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002882 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002883{
2884 struct inode_security_struct *isec = inode->i_security;
2885 u32 newsid;
2886 int rc;
2887
2888 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2889 return -EOPNOTSUPP;
2890
2891 if (!value || !size)
2892 return -EACCES;
2893
Eric Paris828dfe12008-04-17 13:17:49 -04002894 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002895 if (rc)
2896 return rc;
2897
2898 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002899 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002900 return 0;
2901}
2902
2903static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2904{
2905 const int len = sizeof(XATTR_NAME_SELINUX);
2906 if (buffer && len <= buffer_size)
2907 memcpy(buffer, XATTR_NAME_SELINUX, len);
2908 return len;
2909}
2910
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002911static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2912{
2913 struct inode_security_struct *isec = inode->i_security;
2914 *secid = isec->sid;
2915}
2916
Linus Torvalds1da177e2005-04-16 15:20:36 -07002917/* file security operations */
2918
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002919static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002920{
David Howells88e67f32008-11-14 10:39:21 +11002921 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002922 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002923
Linus Torvalds1da177e2005-04-16 15:20:36 -07002924 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2925 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2926 mask |= MAY_APPEND;
2927
Paul Moore389fb802009-03-27 17:10:34 -04002928 return file_has_perm(cred, file,
2929 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930}
2931
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002932static int selinux_file_permission(struct file *file, int mask)
2933{
Stephen Smalley20dda182009-06-22 14:54:53 -04002934 struct inode *inode = file->f_path.dentry->d_inode;
2935 struct file_security_struct *fsec = file->f_security;
2936 struct inode_security_struct *isec = inode->i_security;
2937 u32 sid = current_sid();
2938
Paul Moore389fb802009-03-27 17:10:34 -04002939 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002940 /* No permission to check. Existence test. */
2941 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002942
Stephen Smalley20dda182009-06-22 14:54:53 -04002943 if (sid == fsec->sid && fsec->isid == isec->sid &&
2944 fsec->pseqno == avc_policy_seqno())
2945 /* No change since dentry_open check. */
2946 return 0;
2947
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002948 return selinux_revalidate_file_permission(file, mask);
2949}
2950
Linus Torvalds1da177e2005-04-16 15:20:36 -07002951static int selinux_file_alloc_security(struct file *file)
2952{
2953 return file_alloc_security(file);
2954}
2955
2956static void selinux_file_free_security(struct file *file)
2957{
2958 file_free_security(file);
2959}
2960
2961static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2962 unsigned long arg)
2963{
David Howells88e67f32008-11-14 10:39:21 +11002964 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002965 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002966
Eric Paris0b24dcb2011-02-25 15:39:20 -05002967 switch (cmd) {
2968 case FIONREAD:
2969 /* fall through */
2970 case FIBMAP:
2971 /* fall through */
2972 case FIGETBSZ:
2973 /* fall through */
2974 case EXT2_IOC_GETFLAGS:
2975 /* fall through */
2976 case EXT2_IOC_GETVERSION:
2977 error = file_has_perm(cred, file, FILE__GETATTR);
2978 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002979
Eric Paris0b24dcb2011-02-25 15:39:20 -05002980 case EXT2_IOC_SETFLAGS:
2981 /* fall through */
2982 case EXT2_IOC_SETVERSION:
2983 error = file_has_perm(cred, file, FILE__SETATTR);
2984 break;
2985
2986 /* sys_ioctl() checks */
2987 case FIONBIO:
2988 /* fall through */
2989 case FIOASYNC:
2990 error = file_has_perm(cred, file, 0);
2991 break;
2992
2993 case KDSKBENT:
2994 case KDSKBSENT:
2995 error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
Serge E. Hallyn34867402011-03-23 16:43:17 -07002996 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05002997 break;
2998
2999 /* default case assumes that the command will go
3000 * to the file's ioctl() function.
3001 */
3002 default:
3003 error = file_has_perm(cred, file, FILE__IOCTL);
3004 }
3005 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006}
3007
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003008static int default_noexec;
3009
Linus Torvalds1da177e2005-04-16 15:20:36 -07003010static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3011{
David Howells88e67f32008-11-14 10:39:21 +11003012 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003013 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003014
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003015 if (default_noexec &&
3016 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003017 /*
3018 * We are making executable an anonymous mapping or a
3019 * private file mapping that will also be writable.
3020 * This has an additional check.
3021 */
David Howellsd84f4f92008-11-14 10:39:23 +11003022 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003023 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003024 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003025 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003026
3027 if (file) {
3028 /* read access is always possible with a mapping */
3029 u32 av = FILE__READ;
3030
3031 /* write access only matters if the mapping is shared */
3032 if (shared && (prot & PROT_WRITE))
3033 av |= FILE__WRITE;
3034
3035 if (prot & PROT_EXEC)
3036 av |= FILE__EXECUTE;
3037
David Howells88e67f32008-11-14 10:39:21 +11003038 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003039 }
David Howellsd84f4f92008-11-14 10:39:23 +11003040
3041error:
3042 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003043}
3044
3045static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003046 unsigned long prot, unsigned long flags,
3047 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003048{
Eric Parised032182007-06-28 15:55:21 -04003049 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003050 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003051
Eric Paris84336d1a2009-07-31 12:54:05 -04003052 /*
3053 * notice that we are intentionally putting the SELinux check before
3054 * the secondary cap_file_mmap check. This is such a likely attempt
3055 * at bad behaviour/exploit that we always want to get the AVC, even
3056 * if DAC would have also denied the operation.
3057 */
Eric Parisa2551df2009-07-31 12:54:11 -04003058 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003059 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3060 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003061 if (rc)
3062 return rc;
3063 }
3064
3065 /* do DAC check on address space usage */
3066 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003067 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003068 return rc;
3069
3070 if (selinux_checkreqprot)
3071 prot = reqprot;
3072
3073 return file_map_prot_check(file, prot,
3074 (flags & MAP_TYPE) == MAP_SHARED);
3075}
3076
3077static int selinux_file_mprotect(struct vm_area_struct *vma,
3078 unsigned long reqprot,
3079 unsigned long prot)
3080{
David Howells88e67f32008-11-14 10:39:21 +11003081 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003082
3083 if (selinux_checkreqprot)
3084 prot = reqprot;
3085
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003086 if (default_noexec &&
3087 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003088 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003089 if (vma->vm_start >= vma->vm_mm->start_brk &&
3090 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003091 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003092 } else if (!vma->vm_file &&
3093 vma->vm_start <= vma->vm_mm->start_stack &&
3094 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003095 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003096 } else if (vma->vm_file && vma->anon_vma) {
3097 /*
3098 * We are making executable a file mapping that has
3099 * had some COW done. Since pages might have been
3100 * written, check ability to execute the possibly
3101 * modified content. This typically should only
3102 * occur for text relocations.
3103 */
David Howellsd84f4f92008-11-14 10:39:23 +11003104 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003105 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003106 if (rc)
3107 return rc;
3108 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003109
3110 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3111}
3112
3113static int selinux_file_lock(struct file *file, unsigned int cmd)
3114{
David Howells88e67f32008-11-14 10:39:21 +11003115 const struct cred *cred = current_cred();
3116
3117 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003118}
3119
3120static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3121 unsigned long arg)
3122{
David Howells88e67f32008-11-14 10:39:21 +11003123 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124 int err = 0;
3125
3126 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003127 case F_SETFL:
3128 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3129 err = -EINVAL;
3130 break;
3131 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003132
Eric Paris828dfe12008-04-17 13:17:49 -04003133 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003134 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003135 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003136 }
3137 /* fall through */
3138 case F_SETOWN:
3139 case F_SETSIG:
3140 case F_GETFL:
3141 case F_GETOWN:
3142 case F_GETSIG:
3143 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003144 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003145 break;
3146 case F_GETLK:
3147 case F_SETLK:
3148 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003149#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003150 case F_GETLK64:
3151 case F_SETLK64:
3152 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003153#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003154 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3155 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003156 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003157 }
David Howells88e67f32008-11-14 10:39:21 +11003158 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003159 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003160 }
3161
3162 return err;
3163}
3164
3165static int selinux_file_set_fowner(struct file *file)
3166{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003167 struct file_security_struct *fsec;
3168
Linus Torvalds1da177e2005-04-16 15:20:36 -07003169 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003170 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003171
3172 return 0;
3173}
3174
3175static int selinux_file_send_sigiotask(struct task_struct *tsk,
3176 struct fown_struct *fown, int signum)
3177{
Eric Paris828dfe12008-04-17 13:17:49 -04003178 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003179 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003181 struct file_security_struct *fsec;
3182
3183 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003184 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003185
Linus Torvalds1da177e2005-04-16 15:20:36 -07003186 fsec = file->f_security;
3187
3188 if (!signum)
3189 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3190 else
3191 perm = signal_to_av(signum);
3192
David Howells275bb412008-11-14 10:39:19 +11003193 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003194 SECCLASS_PROCESS, perm, NULL);
3195}
3196
3197static int selinux_file_receive(struct file *file)
3198{
David Howells88e67f32008-11-14 10:39:21 +11003199 const struct cred *cred = current_cred();
3200
3201 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003202}
3203
David Howells745ca242008-11-14 10:39:22 +11003204static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003205{
3206 struct file_security_struct *fsec;
3207 struct inode *inode;
3208 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003209
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003210 inode = file->f_path.dentry->d_inode;
3211 fsec = file->f_security;
3212 isec = inode->i_security;
3213 /*
3214 * Save inode label and policy sequence number
3215 * at open-time so that selinux_file_permission
3216 * can determine whether revalidation is necessary.
3217 * Task label is already saved in the file security
3218 * struct as its SID.
3219 */
3220 fsec->isid = isec->sid;
3221 fsec->pseqno = avc_policy_seqno();
3222 /*
3223 * Since the inode label or policy seqno may have changed
3224 * between the selinux_inode_permission check and the saving
3225 * of state above, recheck that access is still permitted.
3226 * Otherwise, access might never be revalidated against the
3227 * new inode label or new policy.
3228 * This check is not redundant - do not remove.
3229 */
Linus Torvalds95f4efb2011-06-08 15:11:56 -07003230 return inode_has_perm_noadp(cred, inode, open_file_to_av(file), 0);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003231}
3232
Linus Torvalds1da177e2005-04-16 15:20:36 -07003233/* task security operations */
3234
3235static int selinux_task_create(unsigned long clone_flags)
3236{
David Howells3b11a1d2008-11-14 10:39:26 +11003237 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003238}
3239
David Howellsf1752ee2008-11-14 10:39:17 +11003240/*
David Howellsee18d642009-09-02 09:14:21 +01003241 * allocate the SELinux part of blank credentials
3242 */
3243static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3244{
3245 struct task_security_struct *tsec;
3246
3247 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3248 if (!tsec)
3249 return -ENOMEM;
3250
3251 cred->security = tsec;
3252 return 0;
3253}
3254
3255/*
David Howellsf1752ee2008-11-14 10:39:17 +11003256 * detach and free the LSM part of a set of credentials
3257 */
3258static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003259{
David Howellsf1752ee2008-11-14 10:39:17 +11003260 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003261
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003262 /*
3263 * cred->security == NULL if security_cred_alloc_blank() or
3264 * security_prepare_creds() returned an error.
3265 */
3266 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003267 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003268 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003269}
3270
David Howellsd84f4f92008-11-14 10:39:23 +11003271/*
3272 * prepare a new set of credentials for modification
3273 */
3274static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3275 gfp_t gfp)
3276{
3277 const struct task_security_struct *old_tsec;
3278 struct task_security_struct *tsec;
3279
3280 old_tsec = old->security;
3281
3282 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3283 if (!tsec)
3284 return -ENOMEM;
3285
3286 new->security = tsec;
3287 return 0;
3288}
3289
3290/*
David Howellsee18d642009-09-02 09:14:21 +01003291 * transfer the SELinux data to a blank set of creds
3292 */
3293static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3294{
3295 const struct task_security_struct *old_tsec = old->security;
3296 struct task_security_struct *tsec = new->security;
3297
3298 *tsec = *old_tsec;
3299}
3300
3301/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003302 * set the security data for a kernel service
3303 * - all the creation contexts are set to unlabelled
3304 */
3305static int selinux_kernel_act_as(struct cred *new, u32 secid)
3306{
3307 struct task_security_struct *tsec = new->security;
3308 u32 sid = current_sid();
3309 int ret;
3310
3311 ret = avc_has_perm(sid, secid,
3312 SECCLASS_KERNEL_SERVICE,
3313 KERNEL_SERVICE__USE_AS_OVERRIDE,
3314 NULL);
3315 if (ret == 0) {
3316 tsec->sid = secid;
3317 tsec->create_sid = 0;
3318 tsec->keycreate_sid = 0;
3319 tsec->sockcreate_sid = 0;
3320 }
3321 return ret;
3322}
3323
3324/*
3325 * set the file creation context in a security record to the same as the
3326 * objective context of the specified inode
3327 */
3328static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3329{
3330 struct inode_security_struct *isec = inode->i_security;
3331 struct task_security_struct *tsec = new->security;
3332 u32 sid = current_sid();
3333 int ret;
3334
3335 ret = avc_has_perm(sid, isec->sid,
3336 SECCLASS_KERNEL_SERVICE,
3337 KERNEL_SERVICE__CREATE_FILES_AS,
3338 NULL);
3339
3340 if (ret == 0)
3341 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003342 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003343}
3344
Eric Parisdd8dbf22009-11-03 16:35:32 +11003345static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003346{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003347 u32 sid;
3348 struct common_audit_data ad;
3349
3350 sid = task_sid(current);
3351
3352 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3353 ad.u.kmod_name = kmod_name;
3354
3355 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3356 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003357}
3358
Linus Torvalds1da177e2005-04-16 15:20:36 -07003359static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3360{
David Howells3b11a1d2008-11-14 10:39:26 +11003361 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362}
3363
3364static int selinux_task_getpgid(struct task_struct *p)
3365{
David Howells3b11a1d2008-11-14 10:39:26 +11003366 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003367}
3368
3369static int selinux_task_getsid(struct task_struct *p)
3370{
David Howells3b11a1d2008-11-14 10:39:26 +11003371 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003372}
3373
David Quigleyf9008e42006-06-30 01:55:46 -07003374static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3375{
David Howells275bb412008-11-14 10:39:19 +11003376 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003377}
3378
Linus Torvalds1da177e2005-04-16 15:20:36 -07003379static int selinux_task_setnice(struct task_struct *p, int nice)
3380{
3381 int rc;
3382
Eric Paris200ac532009-02-12 15:01:04 -05003383 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003384 if (rc)
3385 return rc;
3386
David Howells3b11a1d2008-11-14 10:39:26 +11003387 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003388}
3389
James Morris03e68062006-06-23 02:03:58 -07003390static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3391{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003392 int rc;
3393
Eric Paris200ac532009-02-12 15:01:04 -05003394 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003395 if (rc)
3396 return rc;
3397
David Howells3b11a1d2008-11-14 10:39:26 +11003398 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003399}
3400
David Quigleya1836a42006-06-30 01:55:49 -07003401static int selinux_task_getioprio(struct task_struct *p)
3402{
David Howells3b11a1d2008-11-14 10:39:26 +11003403 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003404}
3405
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003406static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3407 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003408{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003409 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410
3411 /* Control the ability to change the hard limit (whether
3412 lowering or raising it), so that the hard limit can
3413 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003414 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003415 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003416 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417
3418 return 0;
3419}
3420
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003421static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003422{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003423 int rc;
3424
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003425 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003426 if (rc)
3427 return rc;
3428
David Howells3b11a1d2008-11-14 10:39:26 +11003429 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003430}
3431
3432static int selinux_task_getscheduler(struct task_struct *p)
3433{
David Howells3b11a1d2008-11-14 10:39:26 +11003434 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003435}
3436
David Quigley35601542006-06-23 02:04:01 -07003437static int selinux_task_movememory(struct task_struct *p)
3438{
David Howells3b11a1d2008-11-14 10:39:26 +11003439 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003440}
3441
David Quigleyf9008e42006-06-30 01:55:46 -07003442static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3443 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003444{
3445 u32 perm;
3446 int rc;
3447
Linus Torvalds1da177e2005-04-16 15:20:36 -07003448 if (!sig)
3449 perm = PROCESS__SIGNULL; /* null signal; existence test */
3450 else
3451 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003452 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003453 rc = avc_has_perm(secid, task_sid(p),
3454 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003455 else
David Howells3b11a1d2008-11-14 10:39:26 +11003456 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003457 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003458}
3459
Linus Torvalds1da177e2005-04-16 15:20:36 -07003460static int selinux_task_wait(struct task_struct *p)
3461{
Eric Paris8a535142007-10-22 16:10:31 -04003462 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003463}
3464
Linus Torvalds1da177e2005-04-16 15:20:36 -07003465static void selinux_task_to_inode(struct task_struct *p,
3466 struct inode *inode)
3467{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003468 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003469 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003470
David Howells275bb412008-11-14 10:39:19 +11003471 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003472 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003473}
3474
Linus Torvalds1da177e2005-04-16 15:20:36 -07003475/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003476static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003477 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003478{
3479 int offset, ihlen, ret = -EINVAL;
3480 struct iphdr _iph, *ih;
3481
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003482 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003483 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3484 if (ih == NULL)
3485 goto out;
3486
3487 ihlen = ih->ihl * 4;
3488 if (ihlen < sizeof(_iph))
3489 goto out;
3490
3491 ad->u.net.v4info.saddr = ih->saddr;
3492 ad->u.net.v4info.daddr = ih->daddr;
3493 ret = 0;
3494
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003495 if (proto)
3496 *proto = ih->protocol;
3497
Linus Torvalds1da177e2005-04-16 15:20:36 -07003498 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003499 case IPPROTO_TCP: {
3500 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003501
Eric Paris828dfe12008-04-17 13:17:49 -04003502 if (ntohs(ih->frag_off) & IP_OFFSET)
3503 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003504
3505 offset += ihlen;
3506 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3507 if (th == NULL)
3508 break;
3509
3510 ad->u.net.sport = th->source;
3511 ad->u.net.dport = th->dest;
3512 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003513 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514
Eric Paris828dfe12008-04-17 13:17:49 -04003515 case IPPROTO_UDP: {
3516 struct udphdr _udph, *uh;
3517
3518 if (ntohs(ih->frag_off) & IP_OFFSET)
3519 break;
3520
3521 offset += ihlen;
3522 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3523 if (uh == NULL)
3524 break;
3525
3526 ad->u.net.sport = uh->source;
3527 ad->u.net.dport = uh->dest;
3528 break;
3529 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003530
James Morris2ee92d42006-11-13 16:09:01 -08003531 case IPPROTO_DCCP: {
3532 struct dccp_hdr _dccph, *dh;
3533
3534 if (ntohs(ih->frag_off) & IP_OFFSET)
3535 break;
3536
3537 offset += ihlen;
3538 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3539 if (dh == NULL)
3540 break;
3541
3542 ad->u.net.sport = dh->dccph_sport;
3543 ad->u.net.dport = dh->dccph_dport;
3544 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003545 }
James Morris2ee92d42006-11-13 16:09:01 -08003546
Eric Paris828dfe12008-04-17 13:17:49 -04003547 default:
3548 break;
3549 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003550out:
3551 return ret;
3552}
3553
3554#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3555
3556/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003557static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003558 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003559{
3560 u8 nexthdr;
3561 int ret = -EINVAL, offset;
3562 struct ipv6hdr _ipv6h, *ip6;
3563
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003564 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003565 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3566 if (ip6 == NULL)
3567 goto out;
3568
3569 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3570 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3571 ret = 0;
3572
3573 nexthdr = ip6->nexthdr;
3574 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003575 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003576 if (offset < 0)
3577 goto out;
3578
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003579 if (proto)
3580 *proto = nexthdr;
3581
Linus Torvalds1da177e2005-04-16 15:20:36 -07003582 switch (nexthdr) {
3583 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003584 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003585
3586 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3587 if (th == NULL)
3588 break;
3589
3590 ad->u.net.sport = th->source;
3591 ad->u.net.dport = th->dest;
3592 break;
3593 }
3594
3595 case IPPROTO_UDP: {
3596 struct udphdr _udph, *uh;
3597
3598 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3599 if (uh == NULL)
3600 break;
3601
3602 ad->u.net.sport = uh->source;
3603 ad->u.net.dport = uh->dest;
3604 break;
3605 }
3606
James Morris2ee92d42006-11-13 16:09:01 -08003607 case IPPROTO_DCCP: {
3608 struct dccp_hdr _dccph, *dh;
3609
3610 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3611 if (dh == NULL)
3612 break;
3613
3614 ad->u.net.sport = dh->dccph_sport;
3615 ad->u.net.dport = dh->dccph_dport;
3616 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003617 }
James Morris2ee92d42006-11-13 16:09:01 -08003618
Linus Torvalds1da177e2005-04-16 15:20:36 -07003619 /* includes fragments */
3620 default:
3621 break;
3622 }
3623out:
3624 return ret;
3625}
3626
3627#endif /* IPV6 */
3628
Thomas Liu2bf49692009-07-14 12:14:09 -04003629static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003630 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003631{
David Howellscf9481e2008-07-27 21:31:07 +10003632 char *addrp;
3633 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003634
3635 switch (ad->u.net.family) {
3636 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003637 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003638 if (ret)
3639 goto parse_error;
3640 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3641 &ad->u.net.v4info.daddr);
3642 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003643
3644#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3645 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003646 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003647 if (ret)
3648 goto parse_error;
3649 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3650 &ad->u.net.v6info.daddr);
3651 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003652#endif /* IPV6 */
3653 default:
David Howellscf9481e2008-07-27 21:31:07 +10003654 addrp = NULL;
3655 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003656 }
3657
David Howellscf9481e2008-07-27 21:31:07 +10003658parse_error:
3659 printk(KERN_WARNING
3660 "SELinux: failure in selinux_parse_skb(),"
3661 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003662 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003663
3664okay:
3665 if (_addrp)
3666 *_addrp = addrp;
3667 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668}
3669
Paul Moore4f6a9932007-03-01 14:35:22 -05003670/**
Paul Moore220deb92008-01-29 08:38:23 -05003671 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003672 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003673 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003674 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003675 *
3676 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003677 * Check the various different forms of network peer labeling and determine
3678 * the peer label/SID for the packet; most of the magic actually occurs in
3679 * the security server function security_net_peersid_cmp(). The function
3680 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3681 * or -EACCES if @sid is invalid due to inconsistencies with the different
3682 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003683 *
3684 */
Paul Moore220deb92008-01-29 08:38:23 -05003685static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003686{
Paul Moore71f1cb02008-01-29 08:51:16 -05003687 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003688 u32 xfrm_sid;
3689 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003690 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003691
3692 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003693 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003694
Paul Moore71f1cb02008-01-29 08:51:16 -05003695 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3696 if (unlikely(err)) {
3697 printk(KERN_WARNING
3698 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3699 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003700 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003701 }
Paul Moore220deb92008-01-29 08:38:23 -05003702
3703 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003704}
3705
Linus Torvalds1da177e2005-04-16 15:20:36 -07003706/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003707
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003708static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3709 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003710{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003711 if (tsec->sockcreate_sid > SECSID_NULL) {
3712 *socksid = tsec->sockcreate_sid;
3713 return 0;
3714 }
3715
3716 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3717 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003718}
3719
Paul Moore253bfae2010-04-22 14:46:19 -04003720static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003721{
Paul Moore253bfae2010-04-22 14:46:19 -04003722 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003723 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003724 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725
Paul Moore253bfae2010-04-22 14:46:19 -04003726 if (sksec->sid == SECINITSID_KERNEL)
3727 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728
Thomas Liu2bf49692009-07-14 12:14:09 -04003729 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003730 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003731
Paul Moore253bfae2010-04-22 14:46:19 -04003732 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733}
3734
3735static int selinux_socket_create(int family, int type,
3736 int protocol, int kern)
3737{
Paul Moore5fb49872010-04-22 14:46:19 -04003738 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003739 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003740 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003741 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003742
3743 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003744 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003745
David Howells275bb412008-11-14 10:39:19 +11003746 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003747 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3748 if (rc)
3749 return rc;
3750
Paul Moored4f2d972010-04-22 14:46:18 -04003751 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003752}
3753
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003754static int selinux_socket_post_create(struct socket *sock, int family,
3755 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003756{
Paul Moore5fb49872010-04-22 14:46:19 -04003757 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003758 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003759 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003760 int err = 0;
3761
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003762 isec->sclass = socket_type_to_security_class(family, type, protocol);
3763
David Howells275bb412008-11-14 10:39:19 +11003764 if (kern)
3765 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003766 else {
3767 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3768 if (err)
3769 return err;
3770 }
David Howells275bb412008-11-14 10:39:19 +11003771
Linus Torvalds1da177e2005-04-16 15:20:36 -07003772 isec->initialized = 1;
3773
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003774 if (sock->sk) {
3775 sksec = sock->sk->sk_security;
3776 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003777 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003778 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003779 }
3780
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003781 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003782}
3783
3784/* Range of port numbers used to automatically bind.
3785 Need to determine whether we should perform a name_bind
3786 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003787
3788static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3789{
Paul Moore253bfae2010-04-22 14:46:19 -04003790 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003791 u16 family;
3792 int err;
3793
Paul Moore253bfae2010-04-22 14:46:19 -04003794 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795 if (err)
3796 goto out;
3797
3798 /*
3799 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003800 * Multiple address binding for SCTP is not supported yet: we just
3801 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802 */
Paul Moore253bfae2010-04-22 14:46:19 -04003803 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003804 if (family == PF_INET || family == PF_INET6) {
3805 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003806 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003807 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003808 struct sockaddr_in *addr4 = NULL;
3809 struct sockaddr_in6 *addr6 = NULL;
3810 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003811 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003812
Linus Torvalds1da177e2005-04-16 15:20:36 -07003813 if (family == PF_INET) {
3814 addr4 = (struct sockaddr_in *)address;
3815 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003816 addrp = (char *)&addr4->sin_addr.s_addr;
3817 } else {
3818 addr6 = (struct sockaddr_in6 *)address;
3819 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820 addrp = (char *)&addr6->sin6_addr.s6_addr;
3821 }
3822
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003823 if (snum) {
3824 int low, high;
3825
3826 inet_get_local_port_range(&low, &high);
3827
3828 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003829 err = sel_netport_sid(sk->sk_protocol,
3830 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003831 if (err)
3832 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003833 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003834 ad.u.net.sport = htons(snum);
3835 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003836 err = avc_has_perm(sksec->sid, sid,
3837 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003838 SOCKET__NAME_BIND, &ad);
3839 if (err)
3840 goto out;
3841 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003842 }
Eric Paris828dfe12008-04-17 13:17:49 -04003843
Paul Moore253bfae2010-04-22 14:46:19 -04003844 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003845 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003846 node_perm = TCP_SOCKET__NODE_BIND;
3847 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003848
James Morris13402582005-09-30 14:24:34 -04003849 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003850 node_perm = UDP_SOCKET__NODE_BIND;
3851 break;
James Morris2ee92d42006-11-13 16:09:01 -08003852
3853 case SECCLASS_DCCP_SOCKET:
3854 node_perm = DCCP_SOCKET__NODE_BIND;
3855 break;
3856
Linus Torvalds1da177e2005-04-16 15:20:36 -07003857 default:
3858 node_perm = RAWIP_SOCKET__NODE_BIND;
3859 break;
3860 }
Eric Paris828dfe12008-04-17 13:17:49 -04003861
Paul Moore224dfbd2008-01-29 08:38:13 -05003862 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003863 if (err)
3864 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003865
Thomas Liu2bf49692009-07-14 12:14:09 -04003866 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003867 ad.u.net.sport = htons(snum);
3868 ad.u.net.family = family;
3869
3870 if (family == PF_INET)
3871 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3872 else
3873 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3874
Paul Moore253bfae2010-04-22 14:46:19 -04003875 err = avc_has_perm(sksec->sid, sid,
3876 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003877 if (err)
3878 goto out;
3879 }
3880out:
3881 return err;
3882}
3883
3884static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3885{
Paul Moore014ab192008-10-10 10:16:33 -04003886 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003887 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003888 int err;
3889
Paul Moore253bfae2010-04-22 14:46:19 -04003890 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003891 if (err)
3892 return err;
3893
3894 /*
James Morris2ee92d42006-11-13 16:09:01 -08003895 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003896 */
Paul Moore253bfae2010-04-22 14:46:19 -04003897 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3898 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003899 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003900 struct sockaddr_in *addr4 = NULL;
3901 struct sockaddr_in6 *addr6 = NULL;
3902 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003903 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003904
3905 if (sk->sk_family == PF_INET) {
3906 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003907 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003908 return -EINVAL;
3909 snum = ntohs(addr4->sin_port);
3910 } else {
3911 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003912 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003913 return -EINVAL;
3914 snum = ntohs(addr6->sin6_port);
3915 }
3916
Paul Moore3e112172008-04-10 10:48:14 -04003917 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003918 if (err)
3919 goto out;
3920
Paul Moore253bfae2010-04-22 14:46:19 -04003921 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003922 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3923
Thomas Liu2bf49692009-07-14 12:14:09 -04003924 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003925 ad.u.net.dport = htons(snum);
3926 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003927 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003928 if (err)
3929 goto out;
3930 }
3931
Paul Moore014ab192008-10-10 10:16:33 -04003932 err = selinux_netlbl_socket_connect(sk, address);
3933
Linus Torvalds1da177e2005-04-16 15:20:36 -07003934out:
3935 return err;
3936}
3937
3938static int selinux_socket_listen(struct socket *sock, int backlog)
3939{
Paul Moore253bfae2010-04-22 14:46:19 -04003940 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003941}
3942
3943static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3944{
3945 int err;
3946 struct inode_security_struct *isec;
3947 struct inode_security_struct *newisec;
3948
Paul Moore253bfae2010-04-22 14:46:19 -04003949 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950 if (err)
3951 return err;
3952
3953 newisec = SOCK_INODE(newsock)->i_security;
3954
3955 isec = SOCK_INODE(sock)->i_security;
3956 newisec->sclass = isec->sclass;
3957 newisec->sid = isec->sid;
3958 newisec->initialized = 1;
3959
3960 return 0;
3961}
3962
3963static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003964 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003965{
Paul Moore253bfae2010-04-22 14:46:19 -04003966 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003967}
3968
3969static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3970 int size, int flags)
3971{
Paul Moore253bfae2010-04-22 14:46:19 -04003972 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973}
3974
3975static int selinux_socket_getsockname(struct socket *sock)
3976{
Paul Moore253bfae2010-04-22 14:46:19 -04003977 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003978}
3979
3980static int selinux_socket_getpeername(struct socket *sock)
3981{
Paul Moore253bfae2010-04-22 14:46:19 -04003982 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003983}
3984
Eric Paris828dfe12008-04-17 13:17:49 -04003985static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003986{
Paul Mooref8687af2006-10-30 15:22:15 -08003987 int err;
3988
Paul Moore253bfae2010-04-22 14:46:19 -04003989 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003990 if (err)
3991 return err;
3992
3993 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003994}
3995
3996static int selinux_socket_getsockopt(struct socket *sock, int level,
3997 int optname)
3998{
Paul Moore253bfae2010-04-22 14:46:19 -04003999 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004000}
4001
4002static int selinux_socket_shutdown(struct socket *sock, int how)
4003{
Paul Moore253bfae2010-04-22 14:46:19 -04004004 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004005}
4006
David S. Miller3610cda2011-01-05 15:38:53 -08004007static int selinux_socket_unix_stream_connect(struct sock *sock,
4008 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004009 struct sock *newsk)
4010{
David S. Miller3610cda2011-01-05 15:38:53 -08004011 struct sk_security_struct *sksec_sock = sock->sk_security;
4012 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004013 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004014 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004015 int err;
4016
Thomas Liu2bf49692009-07-14 12:14:09 -04004017 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08004018 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004019
Paul Moore4d1e2452010-04-22 14:46:18 -04004020 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4021 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4023 if (err)
4024 return err;
4025
Linus Torvalds1da177e2005-04-16 15:20:36 -07004026 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004027 sksec_new->peer_sid = sksec_sock->sid;
4028 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4029 &sksec_new->sid);
4030 if (err)
4031 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004032
Paul Moore4d1e2452010-04-22 14:46:18 -04004033 /* connecting socket */
4034 sksec_sock->peer_sid = sksec_new->sid;
4035
4036 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004037}
4038
4039static int selinux_socket_unix_may_send(struct socket *sock,
4040 struct socket *other)
4041{
Paul Moore253bfae2010-04-22 14:46:19 -04004042 struct sk_security_struct *ssec = sock->sk->sk_security;
4043 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004044 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045
Thomas Liu2bf49692009-07-14 12:14:09 -04004046 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004047 ad.u.net.sk = other->sk;
4048
Paul Moore253bfae2010-04-22 14:46:19 -04004049 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4050 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004051}
4052
Paul Mooreeffad8d2008-01-29 08:49:27 -05004053static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4054 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004055 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004056{
4057 int err;
4058 u32 if_sid;
4059 u32 node_sid;
4060
4061 err = sel_netif_sid(ifindex, &if_sid);
4062 if (err)
4063 return err;
4064 err = avc_has_perm(peer_sid, if_sid,
4065 SECCLASS_NETIF, NETIF__INGRESS, ad);
4066 if (err)
4067 return err;
4068
4069 err = sel_netnode_sid(addrp, family, &node_sid);
4070 if (err)
4071 return err;
4072 return avc_has_perm(peer_sid, node_sid,
4073 SECCLASS_NODE, NODE__RECVFROM, ad);
4074}
4075
Paul Moore220deb92008-01-29 08:38:23 -05004076static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004077 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004078{
Paul Moore277d3422008-12-31 12:54:11 -05004079 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004080 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004081 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004082 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004083 char *addrp;
4084
Thomas Liu2bf49692009-07-14 12:14:09 -04004085 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004086 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004087 ad.u.net.family = family;
4088 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4089 if (err)
4090 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004091
Paul Moore58bfbb52009-03-27 17:10:41 -04004092 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004093 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004094 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004095 if (err)
4096 return err;
4097 }
Paul Moore220deb92008-01-29 08:38:23 -05004098
Steffen Klassertb9679a72011-02-23 12:55:21 +01004099 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4100 if (err)
4101 return err;
4102 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004103
James Morris4e5ab4c2006-06-09 00:33:33 -07004104 return err;
4105}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004106
James Morris4e5ab4c2006-06-09 00:33:33 -07004107static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4108{
Paul Moore220deb92008-01-29 08:38:23 -05004109 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004110 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004111 u16 family = sk->sk_family;
4112 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004113 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004114 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004115 u8 secmark_active;
4116 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004117
James Morris4e5ab4c2006-06-09 00:33:33 -07004118 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004119 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004120
4121 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004122 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004123 family = PF_INET;
4124
Paul Moored8395c82008-10-10 10:16:30 -04004125 /* If any sort of compatibility mode is enabled then handoff processing
4126 * to the selinux_sock_rcv_skb_compat() function to deal with the
4127 * special handling. We do this in an attempt to keep this function
4128 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004129 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004130 return selinux_sock_rcv_skb_compat(sk, skb, family);
4131
4132 secmark_active = selinux_secmark_enabled();
4133 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4134 if (!secmark_active && !peerlbl_active)
4135 return 0;
4136
Thomas Liu2bf49692009-07-14 12:14:09 -04004137 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004138 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004139 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004140 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004141 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004142 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004143
Paul Moored8395c82008-10-10 10:16:30 -04004144 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004145 u32 peer_sid;
4146
4147 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4148 if (err)
4149 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004150 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004151 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004152 if (err) {
4153 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004154 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004155 }
Paul Moored621d352008-01-29 08:43:36 -05004156 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4157 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004158 if (err)
4159 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004160 }
4161
Paul Moored8395c82008-10-10 10:16:30 -04004162 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004163 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4164 PACKET__RECV, &ad);
4165 if (err)
4166 return err;
4167 }
4168
Paul Moored621d352008-01-29 08:43:36 -05004169 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004170}
4171
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004172static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4173 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004174{
4175 int err = 0;
4176 char *scontext;
4177 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004178 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004179 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004180
Paul Moore253bfae2010-04-22 14:46:19 -04004181 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4182 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004183 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004184 if (peer_sid == SECSID_NULL)
4185 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004186
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004187 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004188 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004189 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004190
4191 if (scontext_len > len) {
4192 err = -ERANGE;
4193 goto out_len;
4194 }
4195
4196 if (copy_to_user(optval, scontext, scontext_len))
4197 err = -EFAULT;
4198
4199out_len:
4200 if (put_user(scontext_len, optlen))
4201 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004202 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004203 return err;
4204}
4205
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004206static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004207{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004208 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004209 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004210
Paul Mooreaa862902008-10-10 10:16:29 -04004211 if (skb && skb->protocol == htons(ETH_P_IP))
4212 family = PF_INET;
4213 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4214 family = PF_INET6;
4215 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004216 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004217 else
4218 goto out;
4219
4220 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004221 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004222 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004223 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004224
Paul Moore75e22912008-01-29 08:38:04 -05004225out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004226 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004227 if (peer_secid == SECSID_NULL)
4228 return -EINVAL;
4229 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004230}
4231
Al Viro7d877f32005-10-21 03:20:43 -04004232static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004233{
Paul Moore84914b72010-04-22 14:46:18 -04004234 struct sk_security_struct *sksec;
4235
4236 sksec = kzalloc(sizeof(*sksec), priority);
4237 if (!sksec)
4238 return -ENOMEM;
4239
4240 sksec->peer_sid = SECINITSID_UNLABELED;
4241 sksec->sid = SECINITSID_UNLABELED;
4242 selinux_netlbl_sk_security_reset(sksec);
4243 sk->sk_security = sksec;
4244
4245 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004246}
4247
4248static void selinux_sk_free_security(struct sock *sk)
4249{
Paul Moore84914b72010-04-22 14:46:18 -04004250 struct sk_security_struct *sksec = sk->sk_security;
4251
4252 sk->sk_security = NULL;
4253 selinux_netlbl_sk_security_free(sksec);
4254 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004255}
4256
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004257static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4258{
Eric Parisdd3e7832010-04-07 15:08:46 -04004259 struct sk_security_struct *sksec = sk->sk_security;
4260 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004261
Eric Parisdd3e7832010-04-07 15:08:46 -04004262 newsksec->sid = sksec->sid;
4263 newsksec->peer_sid = sksec->peer_sid;
4264 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004265
Eric Parisdd3e7832010-04-07 15:08:46 -04004266 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004267}
4268
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004269static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004270{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004271 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004272 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004273 else {
4274 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004275
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004276 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004277 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004278}
4279
Eric Paris828dfe12008-04-17 13:17:49 -04004280static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004281{
4282 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4283 struct sk_security_struct *sksec = sk->sk_security;
4284
David Woodhouse2148ccc2006-09-29 15:50:25 -07004285 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4286 sk->sk_family == PF_UNIX)
4287 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004288 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004289}
4290
Adrian Bunk9a673e52006-08-15 00:03:53 -07004291static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4292 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004293{
4294 struct sk_security_struct *sksec = sk->sk_security;
4295 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004296 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004297 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004298 u32 peersid;
4299
Paul Mooreaa862902008-10-10 10:16:29 -04004300 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4301 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4302 family = PF_INET;
4303
4304 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004305 if (err)
4306 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004307 if (peersid == SECSID_NULL) {
4308 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004309 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004310 } else {
4311 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4312 if (err)
4313 return err;
4314 req->secid = newsid;
4315 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004316 }
4317
Paul Moore389fb802009-03-27 17:10:34 -04004318 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004319}
4320
Adrian Bunk9a673e52006-08-15 00:03:53 -07004321static void selinux_inet_csk_clone(struct sock *newsk,
4322 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004323{
4324 struct sk_security_struct *newsksec = newsk->sk_security;
4325
4326 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004327 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004328 /* NOTE: Ideally, we should also get the isec->sid for the
4329 new socket in sync, but we don't have the isec available yet.
4330 So we will wait until sock_graft to do it, by which
4331 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004332
Paul Moore9f2ad662006-11-17 17:38:53 -05004333 /* We don't need to take any sort of lock here as we are the only
4334 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004335 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004336}
4337
Paul Moore014ab192008-10-10 10:16:33 -04004338static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004339{
Paul Mooreaa862902008-10-10 10:16:29 -04004340 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004341 struct sk_security_struct *sksec = sk->sk_security;
4342
Paul Mooreaa862902008-10-10 10:16:29 -04004343 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4344 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4345 family = PF_INET;
4346
4347 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004348}
4349
Eric Paris2606fd12010-10-13 16:24:41 -04004350static int selinux_secmark_relabel_packet(u32 sid)
4351{
4352 const struct task_security_struct *__tsec;
4353 u32 tsid;
4354
4355 __tsec = current_security();
4356 tsid = __tsec->sid;
4357
4358 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4359}
4360
4361static void selinux_secmark_refcount_inc(void)
4362{
4363 atomic_inc(&selinux_secmark_refcount);
4364}
4365
4366static void selinux_secmark_refcount_dec(void)
4367{
4368 atomic_dec(&selinux_secmark_refcount);
4369}
4370
Adrian Bunk9a673e52006-08-15 00:03:53 -07004371static void selinux_req_classify_flow(const struct request_sock *req,
4372 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004373{
David S. Miller1d28f422011-03-12 00:29:39 -05004374 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004375}
4376
Paul Mooreed6d76e2009-08-28 18:12:49 -04004377static int selinux_tun_dev_create(void)
4378{
4379 u32 sid = current_sid();
4380
4381 /* we aren't taking into account the "sockcreate" SID since the socket
4382 * that is being created here is not a socket in the traditional sense,
4383 * instead it is a private sock, accessible only to the kernel, and
4384 * representing a wide range of network traffic spanning multiple
4385 * connections unlike traditional sockets - check the TUN driver to
4386 * get a better understanding of why this socket is special */
4387
4388 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4389 NULL);
4390}
4391
4392static void selinux_tun_dev_post_create(struct sock *sk)
4393{
4394 struct sk_security_struct *sksec = sk->sk_security;
4395
4396 /* we don't currently perform any NetLabel based labeling here and it
4397 * isn't clear that we would want to do so anyway; while we could apply
4398 * labeling without the support of the TUN user the resulting labeled
4399 * traffic from the other end of the connection would almost certainly
4400 * cause confusion to the TUN user that had no idea network labeling
4401 * protocols were being used */
4402
4403 /* see the comments in selinux_tun_dev_create() about why we don't use
4404 * the sockcreate SID here */
4405
4406 sksec->sid = current_sid();
4407 sksec->sclass = SECCLASS_TUN_SOCKET;
4408}
4409
4410static int selinux_tun_dev_attach(struct sock *sk)
4411{
4412 struct sk_security_struct *sksec = sk->sk_security;
4413 u32 sid = current_sid();
4414 int err;
4415
4416 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4417 TUN_SOCKET__RELABELFROM, NULL);
4418 if (err)
4419 return err;
4420 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4421 TUN_SOCKET__RELABELTO, NULL);
4422 if (err)
4423 return err;
4424
4425 sksec->sid = sid;
4426
4427 return 0;
4428}
4429
Linus Torvalds1da177e2005-04-16 15:20:36 -07004430static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4431{
4432 int err = 0;
4433 u32 perm;
4434 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004435 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004436
Linus Torvalds1da177e2005-04-16 15:20:36 -07004437 if (skb->len < NLMSG_SPACE(0)) {
4438 err = -EINVAL;
4439 goto out;
4440 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004441 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004442
Paul Moore253bfae2010-04-22 14:46:19 -04004443 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004444 if (err) {
4445 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004446 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004447 "SELinux: unrecognized netlink message"
4448 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004449 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004450 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004451 err = 0;
4452 }
4453
4454 /* Ignore */
4455 if (err == -ENOENT)
4456 err = 0;
4457 goto out;
4458 }
4459
Paul Moore253bfae2010-04-22 14:46:19 -04004460 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004461out:
4462 return err;
4463}
4464
4465#ifdef CONFIG_NETFILTER
4466
Paul Mooreeffad8d2008-01-29 08:49:27 -05004467static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4468 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004469{
Paul Mooredfaebe92008-10-10 10:16:31 -04004470 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004471 char *addrp;
4472 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004473 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004474 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004475 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004476 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004477
Paul Mooreeffad8d2008-01-29 08:49:27 -05004478 if (!selinux_policycap_netpeer)
4479 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004480
Paul Mooreeffad8d2008-01-29 08:49:27 -05004481 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004482 netlbl_active = netlbl_enabled();
4483 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004484 if (!secmark_active && !peerlbl_active)
4485 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004486
Paul Moored8395c82008-10-10 10:16:30 -04004487 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4488 return NF_DROP;
4489
Thomas Liu2bf49692009-07-14 12:14:09 -04004490 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004491 ad.u.net.netif = ifindex;
4492 ad.u.net.family = family;
4493 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4494 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004495
Paul Mooredfaebe92008-10-10 10:16:31 -04004496 if (peerlbl_active) {
4497 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4498 peer_sid, &ad);
4499 if (err) {
4500 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004501 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004502 }
4503 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004504
4505 if (secmark_active)
4506 if (avc_has_perm(peer_sid, skb->secmark,
4507 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4508 return NF_DROP;
4509
Paul Moore948bf852008-10-10 10:16:32 -04004510 if (netlbl_active)
4511 /* we do this in the FORWARD path and not the POST_ROUTING
4512 * path because we want to make sure we apply the necessary
4513 * labeling before IPsec is applied so we can leverage AH
4514 * protection */
4515 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4516 return NF_DROP;
4517
Paul Mooreeffad8d2008-01-29 08:49:27 -05004518 return NF_ACCEPT;
4519}
4520
4521static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4522 struct sk_buff *skb,
4523 const struct net_device *in,
4524 const struct net_device *out,
4525 int (*okfn)(struct sk_buff *))
4526{
4527 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4528}
4529
4530#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4531static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4532 struct sk_buff *skb,
4533 const struct net_device *in,
4534 const struct net_device *out,
4535 int (*okfn)(struct sk_buff *))
4536{
4537 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4538}
4539#endif /* IPV6 */
4540
Paul Moore948bf852008-10-10 10:16:32 -04004541static unsigned int selinux_ip_output(struct sk_buff *skb,
4542 u16 family)
4543{
4544 u32 sid;
4545
4546 if (!netlbl_enabled())
4547 return NF_ACCEPT;
4548
4549 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4550 * because we want to make sure we apply the necessary labeling
4551 * before IPsec is applied so we can leverage AH protection */
4552 if (skb->sk) {
4553 struct sk_security_struct *sksec = skb->sk->sk_security;
4554 sid = sksec->sid;
4555 } else
4556 sid = SECINITSID_KERNEL;
4557 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4558 return NF_DROP;
4559
4560 return NF_ACCEPT;
4561}
4562
4563static unsigned int selinux_ipv4_output(unsigned int hooknum,
4564 struct sk_buff *skb,
4565 const struct net_device *in,
4566 const struct net_device *out,
4567 int (*okfn)(struct sk_buff *))
4568{
4569 return selinux_ip_output(skb, PF_INET);
4570}
4571
Paul Mooreeffad8d2008-01-29 08:49:27 -05004572static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4573 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004574 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004575{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004576 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004577 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004578 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004579 char *addrp;
4580 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004581
Paul Mooreeffad8d2008-01-29 08:49:27 -05004582 if (sk == NULL)
4583 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004584 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004585
Thomas Liu2bf49692009-07-14 12:14:09 -04004586 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004587 ad.u.net.netif = ifindex;
4588 ad.u.net.family = family;
4589 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4590 return NF_DROP;
4591
Paul Moore58bfbb52009-03-27 17:10:41 -04004592 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004593 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004594 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004595 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004596
Steffen Klassertb9679a72011-02-23 12:55:21 +01004597 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4598 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004599
Paul Mooreeffad8d2008-01-29 08:49:27 -05004600 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004601}
4602
Paul Mooreeffad8d2008-01-29 08:49:27 -05004603static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4604 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004605{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004606 u32 secmark_perm;
4607 u32 peer_sid;
4608 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004609 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004610 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004611 u8 secmark_active;
4612 u8 peerlbl_active;
4613
Paul Mooreeffad8d2008-01-29 08:49:27 -05004614 /* If any sort of compatibility mode is enabled then handoff processing
4615 * to the selinux_ip_postroute_compat() function to deal with the
4616 * special handling. We do this in an attempt to keep this function
4617 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004618 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004619 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004620#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004621 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4622 * packet transformation so allow the packet to pass without any checks
4623 * since we'll have another chance to perform access control checks
4624 * when the packet is on it's final way out.
4625 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4626 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004627 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004628 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004629#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004630 secmark_active = selinux_secmark_enabled();
4631 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4632 if (!secmark_active && !peerlbl_active)
4633 return NF_ACCEPT;
4634
Paul Moored8395c82008-10-10 10:16:30 -04004635 /* if the packet is being forwarded then get the peer label from the
4636 * packet itself; otherwise check to see if it is from a local
4637 * application or the kernel, if from an application get the peer label
4638 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004639 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004640 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004641 if (skb->skb_iif) {
4642 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004643 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004644 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004645 } else {
4646 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004647 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004648 }
Paul Moored8395c82008-10-10 10:16:30 -04004649 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004650 struct sk_security_struct *sksec = sk->sk_security;
4651 peer_sid = sksec->sid;
4652 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004653 }
4654
Thomas Liu2bf49692009-07-14 12:14:09 -04004655 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004656 ad.u.net.netif = ifindex;
4657 ad.u.net.family = family;
4658 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004659 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004660
Paul Mooreeffad8d2008-01-29 08:49:27 -05004661 if (secmark_active)
4662 if (avc_has_perm(peer_sid, skb->secmark,
4663 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004664 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004665
4666 if (peerlbl_active) {
4667 u32 if_sid;
4668 u32 node_sid;
4669
4670 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004671 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004672 if (avc_has_perm(peer_sid, if_sid,
4673 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004674 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004675
4676 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004677 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004678 if (avc_has_perm(peer_sid, node_sid,
4679 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004680 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004681 }
4682
4683 return NF_ACCEPT;
4684}
4685
4686static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4687 struct sk_buff *skb,
4688 const struct net_device *in,
4689 const struct net_device *out,
4690 int (*okfn)(struct sk_buff *))
4691{
4692 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004693}
4694
4695#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004696static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4697 struct sk_buff *skb,
4698 const struct net_device *in,
4699 const struct net_device *out,
4700 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004701{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004702 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004703}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004704#endif /* IPV6 */
4705
4706#endif /* CONFIG_NETFILTER */
4707
Linus Torvalds1da177e2005-04-16 15:20:36 -07004708static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4709{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004710 int err;
4711
Eric Paris200ac532009-02-12 15:01:04 -05004712 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004713 if (err)
4714 return err;
4715
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004716 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004717}
4718
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004719static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004720{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004721 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004722 struct common_audit_data ad;
Patrick McHardyc53fa1e2011-03-03 10:55:40 -08004723 u32 sid;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004724
Eric Paris200ac532009-02-12 15:01:04 -05004725 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004726 if (err)
4727 return err;
4728
Thomas Liu2bf49692009-07-14 12:14:09 -04004729 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004730 ad.u.cap = capability;
4731
Patrick McHardyc53fa1e2011-03-03 10:55:40 -08004732 security_task_getsecid(current, &sid);
4733 return avc_has_perm(sid, sid, SECCLASS_CAPABILITY,
4734 CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004735}
4736
4737static int ipc_alloc_security(struct task_struct *task,
4738 struct kern_ipc_perm *perm,
4739 u16 sclass)
4740{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004741 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004742 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004743
James Morris89d155e2005-10-30 14:59:21 -08004744 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004745 if (!isec)
4746 return -ENOMEM;
4747
David Howells275bb412008-11-14 10:39:19 +11004748 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004749 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004750 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004751 perm->security = isec;
4752
4753 return 0;
4754}
4755
4756static void ipc_free_security(struct kern_ipc_perm *perm)
4757{
4758 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004759 perm->security = NULL;
4760 kfree(isec);
4761}
4762
4763static int msg_msg_alloc_security(struct msg_msg *msg)
4764{
4765 struct msg_security_struct *msec;
4766
James Morris89d155e2005-10-30 14:59:21 -08004767 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004768 if (!msec)
4769 return -ENOMEM;
4770
Linus Torvalds1da177e2005-04-16 15:20:36 -07004771 msec->sid = SECINITSID_UNLABELED;
4772 msg->security = msec;
4773
4774 return 0;
4775}
4776
4777static void msg_msg_free_security(struct msg_msg *msg)
4778{
4779 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004780
4781 msg->security = NULL;
4782 kfree(msec);
4783}
4784
4785static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004786 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004787{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004788 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004789 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004790 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004791
Linus Torvalds1da177e2005-04-16 15:20:36 -07004792 isec = ipc_perms->security;
4793
Thomas Liu2bf49692009-07-14 12:14:09 -04004794 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795 ad.u.ipc_id = ipc_perms->key;
4796
David Howells275bb412008-11-14 10:39:19 +11004797 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004798}
4799
4800static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4801{
4802 return msg_msg_alloc_security(msg);
4803}
4804
4805static void selinux_msg_msg_free_security(struct msg_msg *msg)
4806{
4807 msg_msg_free_security(msg);
4808}
4809
4810/* message queue security operations */
4811static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4812{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004813 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004814 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004815 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004816 int rc;
4817
4818 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4819 if (rc)
4820 return rc;
4821
Linus Torvalds1da177e2005-04-16 15:20:36 -07004822 isec = msq->q_perm.security;
4823
Thomas Liu2bf49692009-07-14 12:14:09 -04004824 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004825 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004826
David Howells275bb412008-11-14 10:39:19 +11004827 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004828 MSGQ__CREATE, &ad);
4829 if (rc) {
4830 ipc_free_security(&msq->q_perm);
4831 return rc;
4832 }
4833 return 0;
4834}
4835
4836static void selinux_msg_queue_free_security(struct msg_queue *msq)
4837{
4838 ipc_free_security(&msq->q_perm);
4839}
4840
4841static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4842{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004843 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004844 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004845 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004846
Linus Torvalds1da177e2005-04-16 15:20:36 -07004847 isec = msq->q_perm.security;
4848
Thomas Liu2bf49692009-07-14 12:14:09 -04004849 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004850 ad.u.ipc_id = msq->q_perm.key;
4851
David Howells275bb412008-11-14 10:39:19 +11004852 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004853 MSGQ__ASSOCIATE, &ad);
4854}
4855
4856static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4857{
4858 int err;
4859 int perms;
4860
Eric Paris828dfe12008-04-17 13:17:49 -04004861 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004862 case IPC_INFO:
4863 case MSG_INFO:
4864 /* No specific object, just general system-wide information. */
4865 return task_has_system(current, SYSTEM__IPC_INFO);
4866 case IPC_STAT:
4867 case MSG_STAT:
4868 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4869 break;
4870 case IPC_SET:
4871 perms = MSGQ__SETATTR;
4872 break;
4873 case IPC_RMID:
4874 perms = MSGQ__DESTROY;
4875 break;
4876 default:
4877 return 0;
4878 }
4879
Stephen Smalley6af963f2005-05-01 08:58:39 -07004880 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004881 return err;
4882}
4883
4884static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4885{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004886 struct ipc_security_struct *isec;
4887 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004888 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004889 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004890 int rc;
4891
Linus Torvalds1da177e2005-04-16 15:20:36 -07004892 isec = msq->q_perm.security;
4893 msec = msg->security;
4894
4895 /*
4896 * First time through, need to assign label to the message
4897 */
4898 if (msec->sid == SECINITSID_UNLABELED) {
4899 /*
4900 * Compute new sid based on current process and
4901 * message queue this message will be stored in
4902 */
David Howells275bb412008-11-14 10:39:19 +11004903 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004904 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004905 if (rc)
4906 return rc;
4907 }
4908
Thomas Liu2bf49692009-07-14 12:14:09 -04004909 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004910 ad.u.ipc_id = msq->q_perm.key;
4911
4912 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004913 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004914 MSGQ__WRITE, &ad);
4915 if (!rc)
4916 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004917 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4918 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004919 if (!rc)
4920 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004921 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4922 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004923
4924 return rc;
4925}
4926
4927static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4928 struct task_struct *target,
4929 long type, int mode)
4930{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004931 struct ipc_security_struct *isec;
4932 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004933 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004934 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004935 int rc;
4936
Linus Torvalds1da177e2005-04-16 15:20:36 -07004937 isec = msq->q_perm.security;
4938 msec = msg->security;
4939
Thomas Liu2bf49692009-07-14 12:14:09 -04004940 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004941 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004942
David Howells275bb412008-11-14 10:39:19 +11004943 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004944 SECCLASS_MSGQ, MSGQ__READ, &ad);
4945 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004946 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004947 SECCLASS_MSG, MSG__RECEIVE, &ad);
4948 return rc;
4949}
4950
4951/* Shared Memory security operations */
4952static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4953{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004954 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004955 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004956 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004957 int rc;
4958
4959 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4960 if (rc)
4961 return rc;
4962
Linus Torvalds1da177e2005-04-16 15:20:36 -07004963 isec = shp->shm_perm.security;
4964
Thomas Liu2bf49692009-07-14 12:14:09 -04004965 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004966 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004967
David Howells275bb412008-11-14 10:39:19 +11004968 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004969 SHM__CREATE, &ad);
4970 if (rc) {
4971 ipc_free_security(&shp->shm_perm);
4972 return rc;
4973 }
4974 return 0;
4975}
4976
4977static void selinux_shm_free_security(struct shmid_kernel *shp)
4978{
4979 ipc_free_security(&shp->shm_perm);
4980}
4981
4982static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4983{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004984 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004985 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004986 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004987
Linus Torvalds1da177e2005-04-16 15:20:36 -07004988 isec = shp->shm_perm.security;
4989
Thomas Liu2bf49692009-07-14 12:14:09 -04004990 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004991 ad.u.ipc_id = shp->shm_perm.key;
4992
David Howells275bb412008-11-14 10:39:19 +11004993 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004994 SHM__ASSOCIATE, &ad);
4995}
4996
4997/* Note, at this point, shp is locked down */
4998static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4999{
5000 int perms;
5001 int err;
5002
Eric Paris828dfe12008-04-17 13:17:49 -04005003 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005004 case IPC_INFO:
5005 case SHM_INFO:
5006 /* No specific object, just general system-wide information. */
5007 return task_has_system(current, SYSTEM__IPC_INFO);
5008 case IPC_STAT:
5009 case SHM_STAT:
5010 perms = SHM__GETATTR | SHM__ASSOCIATE;
5011 break;
5012 case IPC_SET:
5013 perms = SHM__SETATTR;
5014 break;
5015 case SHM_LOCK:
5016 case SHM_UNLOCK:
5017 perms = SHM__LOCK;
5018 break;
5019 case IPC_RMID:
5020 perms = SHM__DESTROY;
5021 break;
5022 default:
5023 return 0;
5024 }
5025
Stephen Smalley6af963f2005-05-01 08:58:39 -07005026 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005027 return err;
5028}
5029
5030static int selinux_shm_shmat(struct shmid_kernel *shp,
5031 char __user *shmaddr, int shmflg)
5032{
5033 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005034
5035 if (shmflg & SHM_RDONLY)
5036 perms = SHM__READ;
5037 else
5038 perms = SHM__READ | SHM__WRITE;
5039
Stephen Smalley6af963f2005-05-01 08:58:39 -07005040 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005041}
5042
5043/* Semaphore security operations */
5044static int selinux_sem_alloc_security(struct sem_array *sma)
5045{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005046 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005047 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005048 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005049 int rc;
5050
5051 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5052 if (rc)
5053 return rc;
5054
Linus Torvalds1da177e2005-04-16 15:20:36 -07005055 isec = sma->sem_perm.security;
5056
Thomas Liu2bf49692009-07-14 12:14:09 -04005057 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005058 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005059
David Howells275bb412008-11-14 10:39:19 +11005060 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061 SEM__CREATE, &ad);
5062 if (rc) {
5063 ipc_free_security(&sma->sem_perm);
5064 return rc;
5065 }
5066 return 0;
5067}
5068
5069static void selinux_sem_free_security(struct sem_array *sma)
5070{
5071 ipc_free_security(&sma->sem_perm);
5072}
5073
5074static int selinux_sem_associate(struct sem_array *sma, int semflg)
5075{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005076 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005077 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005078 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005079
Linus Torvalds1da177e2005-04-16 15:20:36 -07005080 isec = sma->sem_perm.security;
5081
Thomas Liu2bf49692009-07-14 12:14:09 -04005082 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005083 ad.u.ipc_id = sma->sem_perm.key;
5084
David Howells275bb412008-11-14 10:39:19 +11005085 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005086 SEM__ASSOCIATE, &ad);
5087}
5088
5089/* Note, at this point, sma is locked down */
5090static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5091{
5092 int err;
5093 u32 perms;
5094
Eric Paris828dfe12008-04-17 13:17:49 -04005095 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005096 case IPC_INFO:
5097 case SEM_INFO:
5098 /* No specific object, just general system-wide information. */
5099 return task_has_system(current, SYSTEM__IPC_INFO);
5100 case GETPID:
5101 case GETNCNT:
5102 case GETZCNT:
5103 perms = SEM__GETATTR;
5104 break;
5105 case GETVAL:
5106 case GETALL:
5107 perms = SEM__READ;
5108 break;
5109 case SETVAL:
5110 case SETALL:
5111 perms = SEM__WRITE;
5112 break;
5113 case IPC_RMID:
5114 perms = SEM__DESTROY;
5115 break;
5116 case IPC_SET:
5117 perms = SEM__SETATTR;
5118 break;
5119 case IPC_STAT:
5120 case SEM_STAT:
5121 perms = SEM__GETATTR | SEM__ASSOCIATE;
5122 break;
5123 default:
5124 return 0;
5125 }
5126
Stephen Smalley6af963f2005-05-01 08:58:39 -07005127 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005128 return err;
5129}
5130
5131static int selinux_sem_semop(struct sem_array *sma,
5132 struct sembuf *sops, unsigned nsops, int alter)
5133{
5134 u32 perms;
5135
5136 if (alter)
5137 perms = SEM__READ | SEM__WRITE;
5138 else
5139 perms = SEM__READ;
5140
Stephen Smalley6af963f2005-05-01 08:58:39 -07005141 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005142}
5143
5144static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5145{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005146 u32 av = 0;
5147
Linus Torvalds1da177e2005-04-16 15:20:36 -07005148 av = 0;
5149 if (flag & S_IRUGO)
5150 av |= IPC__UNIX_READ;
5151 if (flag & S_IWUGO)
5152 av |= IPC__UNIX_WRITE;
5153
5154 if (av == 0)
5155 return 0;
5156
Stephen Smalley6af963f2005-05-01 08:58:39 -07005157 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005158}
5159
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005160static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5161{
5162 struct ipc_security_struct *isec = ipcp->security;
5163 *secid = isec->sid;
5164}
5165
Eric Paris828dfe12008-04-17 13:17:49 -04005166static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005167{
5168 if (inode)
5169 inode_doinit_with_dentry(inode, dentry);
5170}
5171
5172static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005173 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005174{
David Howells275bb412008-11-14 10:39:19 +11005175 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005176 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005177 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005178 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005179
5180 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005181 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005182 if (error)
5183 return error;
5184 }
5185
David Howells275bb412008-11-14 10:39:19 +11005186 rcu_read_lock();
5187 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005188
5189 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005190 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005191 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005192 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005193 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005194 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005196 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005197 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005198 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005199 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005200 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005201 else
David Howells275bb412008-11-14 10:39:19 +11005202 goto invalid;
5203 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204
5205 if (!sid)
5206 return 0;
5207
Al Viro04ff9702007-03-12 16:17:58 +00005208 error = security_sid_to_context(sid, value, &len);
5209 if (error)
5210 return error;
5211 return len;
David Howells275bb412008-11-14 10:39:19 +11005212
5213invalid:
5214 rcu_read_unlock();
5215 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005216}
5217
5218static int selinux_setprocattr(struct task_struct *p,
5219 char *name, void *value, size_t size)
5220{
5221 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005222 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005223 struct cred *new;
5224 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225 int error;
5226 char *str = value;
5227
5228 if (current != p) {
5229 /* SELinux only allows a process to change its own
5230 security attributes. */
5231 return -EACCES;
5232 }
5233
5234 /*
5235 * Basic control over ability to set these attributes at all.
5236 * current == p, but we'll pass them separately in case the
5237 * above restriction is ever removed.
5238 */
5239 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005240 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005241 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005242 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005243 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005244 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005245 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005246 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005247 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005248 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249 else
5250 error = -EINVAL;
5251 if (error)
5252 return error;
5253
5254 /* Obtain a SID for the context, if one was specified. */
5255 if (size && str[1] && str[1] != '\n') {
5256 if (str[size-1] == '\n') {
5257 str[size-1] = 0;
5258 size--;
5259 }
5260 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005261 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5262 if (!capable(CAP_MAC_ADMIN))
5263 return error;
5264 error = security_context_to_sid_force(value, size,
5265 &sid);
5266 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005267 if (error)
5268 return error;
5269 }
5270
David Howellsd84f4f92008-11-14 10:39:23 +11005271 new = prepare_creds();
5272 if (!new)
5273 return -ENOMEM;
5274
Linus Torvalds1da177e2005-04-16 15:20:36 -07005275 /* Permission checking based on the specified context is
5276 performed during the actual operation (execve,
5277 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005278 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005279 checks and may_create for the file creation checks. The
5280 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005281 tsec = new->security;
5282 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005283 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005284 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005285 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005286 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005287 error = may_create_key(sid, p);
5288 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005289 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005290 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005291 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005292 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005293 } else if (!strcmp(name, "current")) {
5294 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005295 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005296 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005297
David Howellsd84f4f92008-11-14 10:39:23 +11005298 /* Only allow single threaded processes to change context */
5299 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005300 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005301 error = security_bounded_transition(tsec->sid, sid);
5302 if (error)
5303 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005304 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005305
5306 /* Check permissions for the transition. */
5307 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005308 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005309 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005310 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311
5312 /* Check for ptracing, and update the task SID if ok.
5313 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005314 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005315 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005316 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005317 if (tracer)
5318 ptsid = task_sid(tracer);
5319 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005320
David Howellsd84f4f92008-11-14 10:39:23 +11005321 if (tracer) {
5322 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5323 PROCESS__PTRACE, NULL);
5324 if (error)
5325 goto abort_change;
5326 }
5327
5328 tsec->sid = sid;
5329 } else {
5330 error = -EINVAL;
5331 goto abort_change;
5332 }
5333
5334 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005335 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005336
5337abort_change:
5338 abort_creds(new);
5339 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005340}
5341
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005342static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5343{
5344 return security_sid_to_context(secid, secdata, seclen);
5345}
5346
David Howells7bf570d2008-04-29 20:52:51 +01005347static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005348{
5349 return security_context_to_sid(secdata, seclen, secid);
5350}
5351
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005352static void selinux_release_secctx(char *secdata, u32 seclen)
5353{
Paul Moore088999e2007-08-01 11:12:58 -04005354 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005355}
5356
David P. Quigley1ee65e32009-09-03 14:25:57 -04005357/*
5358 * called with inode->i_mutex locked
5359 */
5360static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5361{
5362 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5363}
5364
5365/*
5366 * called with inode->i_mutex locked
5367 */
5368static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5369{
5370 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5371}
5372
5373static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5374{
5375 int len = 0;
5376 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5377 ctx, true);
5378 if (len < 0)
5379 return len;
5380 *ctxlen = len;
5381 return 0;
5382}
Michael LeMayd7200242006-06-22 14:47:17 -07005383#ifdef CONFIG_KEYS
5384
David Howellsd84f4f92008-11-14 10:39:23 +11005385static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005386 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005387{
David Howellsd84f4f92008-11-14 10:39:23 +11005388 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005389 struct key_security_struct *ksec;
5390
5391 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5392 if (!ksec)
5393 return -ENOMEM;
5394
David Howellsd84f4f92008-11-14 10:39:23 +11005395 tsec = cred->security;
5396 if (tsec->keycreate_sid)
5397 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005398 else
David Howellsd84f4f92008-11-14 10:39:23 +11005399 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005400
David Howells275bb412008-11-14 10:39:19 +11005401 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005402 return 0;
5403}
5404
5405static void selinux_key_free(struct key *k)
5406{
5407 struct key_security_struct *ksec = k->security;
5408
5409 k->security = NULL;
5410 kfree(ksec);
5411}
5412
5413static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005414 const struct cred *cred,
5415 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005416{
5417 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005418 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005419 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005420
5421 /* if no specific permissions are requested, we skip the
5422 permission check. No serious, additional covert channels
5423 appear to be created. */
5424 if (perm == 0)
5425 return 0;
5426
David Howellsd84f4f92008-11-14 10:39:23 +11005427 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005428
5429 key = key_ref_to_ptr(key_ref);
5430 ksec = key->security;
5431
5432 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005433}
5434
David Howells70a5bb72008-04-29 01:01:26 -07005435static int selinux_key_getsecurity(struct key *key, char **_buffer)
5436{
5437 struct key_security_struct *ksec = key->security;
5438 char *context = NULL;
5439 unsigned len;
5440 int rc;
5441
5442 rc = security_sid_to_context(ksec->sid, &context, &len);
5443 if (!rc)
5444 rc = len;
5445 *_buffer = context;
5446 return rc;
5447}
5448
Michael LeMayd7200242006-06-22 14:47:17 -07005449#endif
5450
Linus Torvalds1da177e2005-04-16 15:20:36 -07005451static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005452 .name = "selinux",
5453
Ingo Molnar9e488582009-05-07 19:26:19 +10005454 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005455 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005456 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005457 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005458 .capable = selinux_capable,
5459 .quotactl = selinux_quotactl,
5460 .quota_on = selinux_quota_on,
5461 .syslog = selinux_syslog,
5462 .vm_enough_memory = selinux_vm_enough_memory,
5463
5464 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005465 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005466
David Howellsa6f76f22008-11-14 10:39:24 +11005467 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005468 .bprm_committing_creds = selinux_bprm_committing_creds,
5469 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005470 .bprm_secureexec = selinux_bprm_secureexec,
5471
5472 .sb_alloc_security = selinux_sb_alloc_security,
5473 .sb_free_security = selinux_sb_free_security,
5474 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005475 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005476 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005477 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005478 .sb_statfs = selinux_sb_statfs,
5479 .sb_mount = selinux_mount,
5480 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005481 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005482 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005483 .sb_parse_opts_str = selinux_parse_opts_str,
5484
Linus Torvalds1da177e2005-04-16 15:20:36 -07005485
5486 .inode_alloc_security = selinux_inode_alloc_security,
5487 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005488 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005489 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005490 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491 .inode_unlink = selinux_inode_unlink,
5492 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005493 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005494 .inode_rmdir = selinux_inode_rmdir,
5495 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005496 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005497 .inode_readlink = selinux_inode_readlink,
5498 .inode_follow_link = selinux_inode_follow_link,
5499 .inode_permission = selinux_inode_permission,
5500 .inode_setattr = selinux_inode_setattr,
5501 .inode_getattr = selinux_inode_getattr,
5502 .inode_setxattr = selinux_inode_setxattr,
5503 .inode_post_setxattr = selinux_inode_post_setxattr,
5504 .inode_getxattr = selinux_inode_getxattr,
5505 .inode_listxattr = selinux_inode_listxattr,
5506 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005507 .inode_getsecurity = selinux_inode_getsecurity,
5508 .inode_setsecurity = selinux_inode_setsecurity,
5509 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005510 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005511
5512 .file_permission = selinux_file_permission,
5513 .file_alloc_security = selinux_file_alloc_security,
5514 .file_free_security = selinux_file_free_security,
5515 .file_ioctl = selinux_file_ioctl,
5516 .file_mmap = selinux_file_mmap,
5517 .file_mprotect = selinux_file_mprotect,
5518 .file_lock = selinux_file_lock,
5519 .file_fcntl = selinux_file_fcntl,
5520 .file_set_fowner = selinux_file_set_fowner,
5521 .file_send_sigiotask = selinux_file_send_sigiotask,
5522 .file_receive = selinux_file_receive,
5523
Eric Paris828dfe12008-04-17 13:17:49 -04005524 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005525
Linus Torvalds1da177e2005-04-16 15:20:36 -07005526 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005527 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005528 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005529 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005530 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005531 .kernel_act_as = selinux_kernel_act_as,
5532 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005533 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005534 .task_setpgid = selinux_task_setpgid,
5535 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005536 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005537 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005538 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005539 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005540 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005541 .task_setrlimit = selinux_task_setrlimit,
5542 .task_setscheduler = selinux_task_setscheduler,
5543 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005544 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005545 .task_kill = selinux_task_kill,
5546 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005547 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005548
5549 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005550 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551
5552 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5553 .msg_msg_free_security = selinux_msg_msg_free_security,
5554
5555 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5556 .msg_queue_free_security = selinux_msg_queue_free_security,
5557 .msg_queue_associate = selinux_msg_queue_associate,
5558 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5559 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5560 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5561
5562 .shm_alloc_security = selinux_shm_alloc_security,
5563 .shm_free_security = selinux_shm_free_security,
5564 .shm_associate = selinux_shm_associate,
5565 .shm_shmctl = selinux_shm_shmctl,
5566 .shm_shmat = selinux_shm_shmat,
5567
Eric Paris828dfe12008-04-17 13:17:49 -04005568 .sem_alloc_security = selinux_sem_alloc_security,
5569 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005570 .sem_associate = selinux_sem_associate,
5571 .sem_semctl = selinux_sem_semctl,
5572 .sem_semop = selinux_sem_semop,
5573
Eric Paris828dfe12008-04-17 13:17:49 -04005574 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005575
Eric Paris828dfe12008-04-17 13:17:49 -04005576 .getprocattr = selinux_getprocattr,
5577 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005578
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005579 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005580 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005581 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005582 .inode_notifysecctx = selinux_inode_notifysecctx,
5583 .inode_setsecctx = selinux_inode_setsecctx,
5584 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005585
Eric Paris828dfe12008-04-17 13:17:49 -04005586 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005587 .unix_may_send = selinux_socket_unix_may_send,
5588
5589 .socket_create = selinux_socket_create,
5590 .socket_post_create = selinux_socket_post_create,
5591 .socket_bind = selinux_socket_bind,
5592 .socket_connect = selinux_socket_connect,
5593 .socket_listen = selinux_socket_listen,
5594 .socket_accept = selinux_socket_accept,
5595 .socket_sendmsg = selinux_socket_sendmsg,
5596 .socket_recvmsg = selinux_socket_recvmsg,
5597 .socket_getsockname = selinux_socket_getsockname,
5598 .socket_getpeername = selinux_socket_getpeername,
5599 .socket_getsockopt = selinux_socket_getsockopt,
5600 .socket_setsockopt = selinux_socket_setsockopt,
5601 .socket_shutdown = selinux_socket_shutdown,
5602 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005603 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5604 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005605 .sk_alloc_security = selinux_sk_alloc_security,
5606 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005607 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005608 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005609 .sock_graft = selinux_sock_graft,
5610 .inet_conn_request = selinux_inet_conn_request,
5611 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005612 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005613 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5614 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5615 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005616 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005617 .tun_dev_create = selinux_tun_dev_create,
5618 .tun_dev_post_create = selinux_tun_dev_post_create,
5619 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005620
5621#ifdef CONFIG_SECURITY_NETWORK_XFRM
5622 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5623 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5624 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005625 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005626 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5627 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005628 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005629 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005630 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005631 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005632#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005633
5634#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005635 .key_alloc = selinux_key_alloc,
5636 .key_free = selinux_key_free,
5637 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005638 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005639#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005640
5641#ifdef CONFIG_AUDIT
5642 .audit_rule_init = selinux_audit_rule_init,
5643 .audit_rule_known = selinux_audit_rule_known,
5644 .audit_rule_match = selinux_audit_rule_match,
5645 .audit_rule_free = selinux_audit_rule_free,
5646#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005647};
5648
5649static __init int selinux_init(void)
5650{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005651 if (!security_module_enable(&selinux_ops)) {
5652 selinux_enabled = 0;
5653 return 0;
5654 }
5655
Linus Torvalds1da177e2005-04-16 15:20:36 -07005656 if (!selinux_enabled) {
5657 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5658 return 0;
5659 }
5660
5661 printk(KERN_INFO "SELinux: Initializing.\n");
5662
5663 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005664 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005665
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005666 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5667
James Morris7cae7e22006-03-22 00:09:22 -08005668 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5669 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005670 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005671 avc_init();
5672
Eric Paris828dfe12008-04-17 13:17:49 -04005673 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005674 panic("SELinux: Unable to register with kernel.\n");
5675
Eric Paris828dfe12008-04-17 13:17:49 -04005676 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005677 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005678 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005679 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005680
Linus Torvalds1da177e2005-04-16 15:20:36 -07005681 return 0;
5682}
5683
Al Viroe8c26252010-03-23 06:36:54 -04005684static void delayed_superblock_init(struct super_block *sb, void *unused)
5685{
5686 superblock_doinit(sb, NULL);
5687}
5688
Linus Torvalds1da177e2005-04-16 15:20:36 -07005689void selinux_complete_init(void)
5690{
Eric Parisfadcdb42007-02-22 18:11:31 -05005691 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005692
5693 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005694 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005695 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005696}
5697
5698/* SELinux requires early initialization in order to label
5699 all processes and objects when they are created. */
5700security_initcall(selinux_init);
5701
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005702#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005703
Paul Mooreeffad8d2008-01-29 08:49:27 -05005704static struct nf_hook_ops selinux_ipv4_ops[] = {
5705 {
5706 .hook = selinux_ipv4_postroute,
5707 .owner = THIS_MODULE,
5708 .pf = PF_INET,
5709 .hooknum = NF_INET_POST_ROUTING,
5710 .priority = NF_IP_PRI_SELINUX_LAST,
5711 },
5712 {
5713 .hook = selinux_ipv4_forward,
5714 .owner = THIS_MODULE,
5715 .pf = PF_INET,
5716 .hooknum = NF_INET_FORWARD,
5717 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005718 },
5719 {
5720 .hook = selinux_ipv4_output,
5721 .owner = THIS_MODULE,
5722 .pf = PF_INET,
5723 .hooknum = NF_INET_LOCAL_OUT,
5724 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005725 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005726};
5727
5728#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5729
Paul Mooreeffad8d2008-01-29 08:49:27 -05005730static struct nf_hook_ops selinux_ipv6_ops[] = {
5731 {
5732 .hook = selinux_ipv6_postroute,
5733 .owner = THIS_MODULE,
5734 .pf = PF_INET6,
5735 .hooknum = NF_INET_POST_ROUTING,
5736 .priority = NF_IP6_PRI_SELINUX_LAST,
5737 },
5738 {
5739 .hook = selinux_ipv6_forward,
5740 .owner = THIS_MODULE,
5741 .pf = PF_INET6,
5742 .hooknum = NF_INET_FORWARD,
5743 .priority = NF_IP6_PRI_SELINUX_FIRST,
5744 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005745};
5746
5747#endif /* IPV6 */
5748
5749static int __init selinux_nf_ip_init(void)
5750{
5751 int err = 0;
5752
5753 if (!selinux_enabled)
5754 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005755
5756 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5757
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005758 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5759 if (err)
5760 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005761
5762#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005763 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5764 if (err)
5765 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005766#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005767
Linus Torvalds1da177e2005-04-16 15:20:36 -07005768out:
5769 return err;
5770}
5771
5772__initcall(selinux_nf_ip_init);
5773
5774#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5775static void selinux_nf_ip_exit(void)
5776{
Eric Parisfadcdb42007-02-22 18:11:31 -05005777 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005778
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005779 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005780#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005781 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005782#endif /* IPV6 */
5783}
5784#endif
5785
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005786#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005787
5788#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5789#define selinux_nf_ip_exit()
5790#endif
5791
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005792#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005793
5794#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005795static int selinux_disabled;
5796
Linus Torvalds1da177e2005-04-16 15:20:36 -07005797int selinux_disable(void)
5798{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005799 if (ss_initialized) {
5800 /* Not permitted after initial policy load. */
5801 return -EINVAL;
5802 }
5803
5804 if (selinux_disabled) {
5805 /* Only do this once. */
5806 return -EINVAL;
5807 }
5808
5809 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5810
5811 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005812 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005813
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005814 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005815
Eric Parisaf8ff042009-09-20 21:23:01 -04005816 /* Try to destroy the avc node cache */
5817 avc_disable();
5818
Linus Torvalds1da177e2005-04-16 15:20:36 -07005819 /* Unregister netfilter hooks. */
5820 selinux_nf_ip_exit();
5821
5822 /* Unregister selinuxfs. */
5823 exit_sel_fs();
5824
5825 return 0;
5826}
5827#endif