blob: 86305c2f555a383bec19ea53af81e20dae99b42d [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050031#include <linux/ext2_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050041#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/spinlock.h>
44#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050045#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040047#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/namei.h>
49#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070054#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma60063492011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070084
85#include "avc.h"
86#include "objsec.h"
87#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050088#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040089#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080090#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050091#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020092#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100093#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070094
David P. Quigley11689d42009-01-16 09:22:03 -050095#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050096
James Morris20510f22007-10-16 23:31:32 -070097extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070098
Paul Moored621d352008-01-29 08:43:36 -050099/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000100static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500101
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400103int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104
105static int __init enforcing_setup(char *str)
106{
Eric Parisf5269712008-05-14 11:27:45 -0400107 unsigned long enforcing;
108 if (!strict_strtoul(str, 0, &enforcing))
109 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110 return 1;
111}
112__setup("enforcing=", enforcing_setup);
113#endif
114
115#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118static int __init selinux_enabled_setup(char *str)
119{
Eric Parisf5269712008-05-14 11:27:45 -0400120 unsigned long enabled;
121 if (!strict_strtoul(str, 0, &enabled))
122 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700123 return 1;
124}
125__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400126#else
127int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128#endif
129
Christoph Lametere18b8902006-12-06 20:33:20 -0800130static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800131
Paul Moored621d352008-01-29 08:43:36 -0500132/**
133 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
134 *
135 * Description:
136 * This function checks the SECMARK reference counter to see if any SECMARK
137 * targets are currently configured, if the reference counter is greater than
138 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
139 * enabled, false (0) if SECMARK is disabled.
140 *
141 */
142static int selinux_secmark_enabled(void)
143{
144 return (atomic_read(&selinux_secmark_refcount) > 0);
145}
146
David Howellsd84f4f92008-11-14 10:39:23 +1100147/*
148 * initialise the security for the init task
149 */
150static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700151{
David Howells3b11a1d2008-11-14 10:39:26 +1100152 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700153 struct task_security_struct *tsec;
154
James Morris89d155e2005-10-30 14:59:21 -0800155 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100157 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158
David Howellsd84f4f92008-11-14 10:39:23 +1100159 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100160 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161}
162
David Howells275bb412008-11-14 10:39:19 +1100163/*
David Howells88e67f32008-11-14 10:39:21 +1100164 * get the security ID of a set of credentials
165 */
166static inline u32 cred_sid(const struct cred *cred)
167{
168 const struct task_security_struct *tsec;
169
170 tsec = cred->security;
171 return tsec->sid;
172}
173
174/*
David Howells3b11a1d2008-11-14 10:39:26 +1100175 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100176 */
177static inline u32 task_sid(const struct task_struct *task)
178{
David Howells275bb412008-11-14 10:39:19 +1100179 u32 sid;
180
181 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100182 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100183 rcu_read_unlock();
184 return sid;
185}
186
187/*
David Howells3b11a1d2008-11-14 10:39:26 +1100188 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100189 */
190static inline u32 current_sid(void)
191{
Paul Moore5fb49872010-04-22 14:46:19 -0400192 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100193
194 return tsec->sid;
195}
196
David Howells88e67f32008-11-14 10:39:21 +1100197/* Allocate and free functions for each kind of security blob. */
198
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199static int inode_alloc_security(struct inode *inode)
200{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100202 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203
Josef Bacika02fe132008-04-04 09:35:05 +1100204 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 if (!isec)
206 return -ENOMEM;
207
Eric Paris23970742006-09-25 23:32:01 -0700208 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 isec->inode = inode;
211 isec->sid = SECINITSID_UNLABELED;
212 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100213 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214 inode->i_security = isec;
215
216 return 0;
217}
218
219static void inode_free_security(struct inode *inode)
220{
221 struct inode_security_struct *isec = inode->i_security;
222 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
223
Linus Torvalds1da177e2005-04-16 15:20:36 -0700224 spin_lock(&sbsec->isec_lock);
225 if (!list_empty(&isec->list))
226 list_del_init(&isec->list);
227 spin_unlock(&sbsec->isec_lock);
228
229 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800230 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231}
232
233static int file_alloc_security(struct file *file)
234{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100236 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800238 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239 if (!fsec)
240 return -ENOMEM;
241
David Howells275bb412008-11-14 10:39:19 +1100242 fsec->sid = sid;
243 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700244 file->f_security = fsec;
245
246 return 0;
247}
248
249static void file_free_security(struct file *file)
250{
251 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700252 file->f_security = NULL;
253 kfree(fsec);
254}
255
256static int superblock_alloc_security(struct super_block *sb)
257{
258 struct superblock_security_struct *sbsec;
259
James Morris89d155e2005-10-30 14:59:21 -0800260 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261 if (!sbsec)
262 return -ENOMEM;
263
Eric Parisbc7e9822006-09-25 23:32:02 -0700264 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265 INIT_LIST_HEAD(&sbsec->isec_head);
266 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267 sbsec->sb = sb;
268 sbsec->sid = SECINITSID_UNLABELED;
269 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700270 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700271 sb->s_security = sbsec;
272
273 return 0;
274}
275
276static void superblock_free_security(struct super_block *sb)
277{
278 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 sb->s_security = NULL;
280 kfree(sbsec);
281}
282
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283/* The file system's label must be initialized prior to use. */
284
Stephen Hemminger634a5392010-03-04 21:59:03 -0800285static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286 "uses xattr",
287 "uses transition SIDs",
288 "uses task SIDs",
289 "uses genfs_contexts",
290 "not configured for labeling",
291 "uses mountpoint labeling",
292};
293
294static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
295
296static inline int inode_doinit(struct inode *inode)
297{
298 return inode_doinit_with_dentry(inode, NULL);
299}
300
301enum {
Eric Paris31e87932007-09-19 17:19:12 -0400302 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303 Opt_context = 1,
304 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500305 Opt_defcontext = 3,
306 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500307 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308};
309
Steven Whitehousea447c092008-10-13 10:46:57 +0100310static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400311 {Opt_context, CONTEXT_STR "%s"},
312 {Opt_fscontext, FSCONTEXT_STR "%s"},
313 {Opt_defcontext, DEFCONTEXT_STR "%s"},
314 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500315 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400316 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700317};
318
319#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
320
Eric Parisc312feb2006-07-10 04:43:53 -0700321static int may_context_mount_sb_relabel(u32 sid,
322 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100323 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700324{
David Howells275bb412008-11-14 10:39:19 +1100325 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700326 int rc;
327
328 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
329 FILESYSTEM__RELABELFROM, NULL);
330 if (rc)
331 return rc;
332
333 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
334 FILESYSTEM__RELABELTO, NULL);
335 return rc;
336}
337
Eric Paris08089252006-07-10 04:43:55 -0700338static int may_context_mount_inode_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100340 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700341{
David Howells275bb412008-11-14 10:39:19 +1100342 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700343 int rc;
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
348
349 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__ASSOCIATE, NULL);
351 return rc;
352}
353
Eric Parisc9180a52007-11-30 13:00:35 -0500354static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700355{
356 struct superblock_security_struct *sbsec = sb->s_security;
357 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500358 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359 int rc = 0;
360
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
362 /* Make sure that the xattr handler exists and that no
363 error other than -ENODATA is returned by getxattr on
364 the root directory. -ENODATA is ok, as this may be
365 the first boot of the SELinux kernel before we have
366 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500367 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
369 "xattr support\n", sb->s_id, sb->s_type->name);
370 rc = -EOPNOTSUPP;
371 goto out;
372 }
Eric Parisc9180a52007-11-30 13:00:35 -0500373 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700374 if (rc < 0 && rc != -ENODATA) {
375 if (rc == -EOPNOTSUPP)
376 printk(KERN_WARNING "SELinux: (dev %s, type "
377 "%s) has no security xattr handler\n",
378 sb->s_id, sb->s_type->name);
379 else
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) getxattr errno %d\n", sb->s_id,
382 sb->s_type->name, -rc);
383 goto out;
384 }
385 }
386
David P. Quigley11689d42009-01-16 09:22:03 -0500387 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388
Eric Parisc9180a52007-11-30 13:00:35 -0500389 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500390 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500392 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500393 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 sb->s_id, sb->s_type->name,
395 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396
David P. Quigley11689d42009-01-16 09:22:03 -0500397 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
398 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
399 sbsec->behavior == SECURITY_FS_USE_NONE ||
400 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
401 sbsec->flags &= ~SE_SBLABELSUPP;
402
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400403 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
404 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
405 sbsec->flags |= SE_SBLABELSUPP;
406
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500408 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409
410 /* Initialize any other inodes associated with the superblock, e.g.
411 inodes created prior to initial policy load or inodes created
412 during get_sb by a pseudo filesystem that directly
413 populates itself. */
414 spin_lock(&sbsec->isec_lock);
415next_inode:
416 if (!list_empty(&sbsec->isec_head)) {
417 struct inode_security_struct *isec =
418 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500419 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420 struct inode *inode = isec->inode;
421 spin_unlock(&sbsec->isec_lock);
422 inode = igrab(inode);
423 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500424 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700425 inode_doinit(inode);
426 iput(inode);
427 }
428 spin_lock(&sbsec->isec_lock);
429 list_del_init(&isec->list);
430 goto next_inode;
431 }
432 spin_unlock(&sbsec->isec_lock);
433out:
Eric Parisc9180a52007-11-30 13:00:35 -0500434 return rc;
435}
436
437/*
438 * This function should allow an FS to ask what it's mount security
439 * options were so it can use those later for submounts, displaying
440 * mount options, or whatever.
441 */
442static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500443 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500444{
445 int rc = 0, i;
446 struct superblock_security_struct *sbsec = sb->s_security;
447 char *context = NULL;
448 u32 len;
449 char tmp;
450
Eric Parise0007522008-03-05 10:31:54 -0500451 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500452
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500453 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500454 return -EINVAL;
455
456 if (!ss_initialized)
457 return -EINVAL;
458
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500459 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500460 /* count the number of mount options for this sb */
461 for (i = 0; i < 8; i++) {
462 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500463 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500464 tmp >>= 1;
465 }
David P. Quigley11689d42009-01-16 09:22:03 -0500466 /* Check if the Label support flag is set */
467 if (sbsec->flags & SE_SBLABELSUPP)
468 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500469
Eric Parise0007522008-03-05 10:31:54 -0500470 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
471 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500472 rc = -ENOMEM;
473 goto out_free;
474 }
475
Eric Parise0007522008-03-05 10:31:54 -0500476 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
477 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500478 rc = -ENOMEM;
479 goto out_free;
480 }
481
482 i = 0;
483 if (sbsec->flags & FSCONTEXT_MNT) {
484 rc = security_sid_to_context(sbsec->sid, &context, &len);
485 if (rc)
486 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500487 opts->mnt_opts[i] = context;
488 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500489 }
490 if (sbsec->flags & CONTEXT_MNT) {
491 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
492 if (rc)
493 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500494 opts->mnt_opts[i] = context;
495 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500496 }
497 if (sbsec->flags & DEFCONTEXT_MNT) {
498 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
499 if (rc)
500 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500501 opts->mnt_opts[i] = context;
502 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500503 }
504 if (sbsec->flags & ROOTCONTEXT_MNT) {
505 struct inode *root = sbsec->sb->s_root->d_inode;
506 struct inode_security_struct *isec = root->i_security;
507
508 rc = security_sid_to_context(isec->sid, &context, &len);
509 if (rc)
510 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500511 opts->mnt_opts[i] = context;
512 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500513 }
David P. Quigley11689d42009-01-16 09:22:03 -0500514 if (sbsec->flags & SE_SBLABELSUPP) {
515 opts->mnt_opts[i] = NULL;
516 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
517 }
Eric Parisc9180a52007-11-30 13:00:35 -0500518
Eric Parise0007522008-03-05 10:31:54 -0500519 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500520
521 return 0;
522
523out_free:
Eric Parise0007522008-03-05 10:31:54 -0500524 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500525 return rc;
526}
527
528static int bad_option(struct superblock_security_struct *sbsec, char flag,
529 u32 old_sid, u32 new_sid)
530{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500531 char mnt_flags = sbsec->flags & SE_MNTMASK;
532
Eric Parisc9180a52007-11-30 13:00:35 -0500533 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500534 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500535 if (!(sbsec->flags & flag) ||
536 (old_sid != new_sid))
537 return 1;
538
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
541 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500542 if (!(sbsec->flags & SE_SBINITIALIZED))
543 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500544 return 1;
545 return 0;
546}
Eric Parise0007522008-03-05 10:31:54 -0500547
Eric Parisc9180a52007-11-30 13:00:35 -0500548/*
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
551 */
Eric Parise0007522008-03-05 10:31:54 -0500552static int selinux_set_mnt_opts(struct super_block *sb,
553 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500554{
David Howells275bb412008-11-14 10:39:19 +1100555 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500556 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500557 struct superblock_security_struct *sbsec = sb->s_security;
558 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000559 struct inode *inode = sbsec->sb->s_root->d_inode;
560 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500561 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500563 char **mount_options = opts->mnt_opts;
564 int *flags = opts->mnt_opts_flags;
565 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500566
567 mutex_lock(&sbsec->lock);
568
569 if (!ss_initialized) {
570 if (!num_opts) {
571 /* Defer initialization until selinux_complete_init,
572 after the initial policy is loaded and the security
573 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500574 goto out;
575 }
576 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400577 printk(KERN_WARNING "SELinux: Unable to set superblock options "
578 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500579 goto out;
580 }
581
582 /*
Eric Parise0007522008-03-05 10:31:54 -0500583 * Binary mount data FS will come through this function twice. Once
584 * from an explicit call and once from the generic calls from the vfs.
585 * Since the generic VFS calls will not contain any security mount data
586 * we need to skip the double mount verification.
587 *
588 * This does open a hole in which we will not notice if the first
589 * mount using this sb set explict options and a second mount using
590 * this sb does not set any security options. (The first options
591 * will be used for both mounts)
592 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500593 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500594 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400595 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500596
597 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500598 * parse the mount options, check if they are valid sids.
599 * also check if someone is trying to mount the same sb more
600 * than once with different security options.
601 */
602 for (i = 0; i < num_opts; i++) {
603 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500604
605 if (flags[i] == SE_SBLABELSUPP)
606 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500607 rc = security_context_to_sid(mount_options[i],
608 strlen(mount_options[i]), &sid);
609 if (rc) {
610 printk(KERN_WARNING "SELinux: security_context_to_sid"
611 "(%s) failed for (dev %s, type %s) errno=%d\n",
612 mount_options[i], sb->s_id, name, rc);
613 goto out;
614 }
615 switch (flags[i]) {
616 case FSCONTEXT_MNT:
617 fscontext_sid = sid;
618
619 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
620 fscontext_sid))
621 goto out_double_mount;
622
623 sbsec->flags |= FSCONTEXT_MNT;
624 break;
625 case CONTEXT_MNT:
626 context_sid = sid;
627
628 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
629 context_sid))
630 goto out_double_mount;
631
632 sbsec->flags |= CONTEXT_MNT;
633 break;
634 case ROOTCONTEXT_MNT:
635 rootcontext_sid = sid;
636
637 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
638 rootcontext_sid))
639 goto out_double_mount;
640
641 sbsec->flags |= ROOTCONTEXT_MNT;
642
643 break;
644 case DEFCONTEXT_MNT:
645 defcontext_sid = sid;
646
647 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
648 defcontext_sid))
649 goto out_double_mount;
650
651 sbsec->flags |= DEFCONTEXT_MNT;
652
653 break;
654 default:
655 rc = -EINVAL;
656 goto out;
657 }
658 }
659
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500660 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500661 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500662 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500663 goto out_double_mount;
664 rc = 0;
665 goto out;
666 }
667
James Morris089be432008-07-15 18:32:49 +1000668 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500669 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500670
671 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500673 if (rc) {
674 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000675 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 goto out;
677 }
678
679 /* sets the context of the superblock for the fs being mounted. */
680 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100681 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500682 if (rc)
683 goto out;
684
685 sbsec->sid = fscontext_sid;
686 }
687
688 /*
689 * Switch to using mount point labeling behavior.
690 * sets the label used on all file below the mountpoint, and will set
691 * the superblock context if not already set.
692 */
693 if (context_sid) {
694 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100695 rc = may_context_mount_sb_relabel(context_sid, sbsec,
696 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500697 if (rc)
698 goto out;
699 sbsec->sid = context_sid;
700 } else {
David Howells275bb412008-11-14 10:39:19 +1100701 rc = may_context_mount_inode_relabel(context_sid, sbsec,
702 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500703 if (rc)
704 goto out;
705 }
706 if (!rootcontext_sid)
707 rootcontext_sid = context_sid;
708
709 sbsec->mntpoint_sid = context_sid;
710 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
711 }
712
713 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100714 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
715 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500716 if (rc)
717 goto out;
718
719 root_isec->sid = rootcontext_sid;
720 root_isec->initialized = 1;
721 }
722
723 if (defcontext_sid) {
724 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
725 rc = -EINVAL;
726 printk(KERN_WARNING "SELinux: defcontext option is "
727 "invalid for this filesystem type\n");
728 goto out;
729 }
730
731 if (defcontext_sid != sbsec->def_sid) {
732 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100733 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500734 if (rc)
735 goto out;
736 }
737
738 sbsec->def_sid = defcontext_sid;
739 }
740
741 rc = sb_finish_set_opts(sb);
742out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700743 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500745out_double_mount:
746 rc = -EINVAL;
747 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
748 "security settings for (dev %s, type %s)\n", sb->s_id, name);
749 goto out;
750}
751
752static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
753 struct super_block *newsb)
754{
755 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
756 struct superblock_security_struct *newsbsec = newsb->s_security;
757
758 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
759 int set_context = (oldsbsec->flags & CONTEXT_MNT);
760 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
761
Eric Paris0f5e6422008-04-21 16:24:11 -0400762 /*
763 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400764 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400765 */
Al Viroe8c26252010-03-23 06:36:54 -0400766 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400767 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500768
Eric Parisc9180a52007-11-30 13:00:35 -0500769 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500770 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500771
Eric Paris5a552612008-04-09 14:08:35 -0400772 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500773 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400774 return;
775
Eric Parisc9180a52007-11-30 13:00:35 -0500776 mutex_lock(&newsbsec->lock);
777
778 newsbsec->flags = oldsbsec->flags;
779
780 newsbsec->sid = oldsbsec->sid;
781 newsbsec->def_sid = oldsbsec->def_sid;
782 newsbsec->behavior = oldsbsec->behavior;
783
784 if (set_context) {
785 u32 sid = oldsbsec->mntpoint_sid;
786
787 if (!set_fscontext)
788 newsbsec->sid = sid;
789 if (!set_rootcontext) {
790 struct inode *newinode = newsb->s_root->d_inode;
791 struct inode_security_struct *newisec = newinode->i_security;
792 newisec->sid = sid;
793 }
794 newsbsec->mntpoint_sid = sid;
795 }
796 if (set_rootcontext) {
797 const struct inode *oldinode = oldsb->s_root->d_inode;
798 const struct inode_security_struct *oldisec = oldinode->i_security;
799 struct inode *newinode = newsb->s_root->d_inode;
800 struct inode_security_struct *newisec = newinode->i_security;
801
802 newisec->sid = oldisec->sid;
803 }
804
805 sb_finish_set_opts(newsb);
806 mutex_unlock(&newsbsec->lock);
807}
808
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200809static int selinux_parse_opts_str(char *options,
810 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500811{
Eric Parise0007522008-03-05 10:31:54 -0500812 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500813 char *context = NULL, *defcontext = NULL;
814 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500815 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500816
Eric Parise0007522008-03-05 10:31:54 -0500817 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500818
819 /* Standard string-based options. */
820 while ((p = strsep(&options, "|")) != NULL) {
821 int token;
822 substring_t args[MAX_OPT_ARGS];
823
824 if (!*p)
825 continue;
826
827 token = match_token(p, tokens, args);
828
829 switch (token) {
830 case Opt_context:
831 if (context || defcontext) {
832 rc = -EINVAL;
833 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
834 goto out_err;
835 }
836 context = match_strdup(&args[0]);
837 if (!context) {
838 rc = -ENOMEM;
839 goto out_err;
840 }
841 break;
842
843 case Opt_fscontext:
844 if (fscontext) {
845 rc = -EINVAL;
846 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
847 goto out_err;
848 }
849 fscontext = match_strdup(&args[0]);
850 if (!fscontext) {
851 rc = -ENOMEM;
852 goto out_err;
853 }
854 break;
855
856 case Opt_rootcontext:
857 if (rootcontext) {
858 rc = -EINVAL;
859 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
860 goto out_err;
861 }
862 rootcontext = match_strdup(&args[0]);
863 if (!rootcontext) {
864 rc = -ENOMEM;
865 goto out_err;
866 }
867 break;
868
869 case Opt_defcontext:
870 if (context || defcontext) {
871 rc = -EINVAL;
872 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
873 goto out_err;
874 }
875 defcontext = match_strdup(&args[0]);
876 if (!defcontext) {
877 rc = -ENOMEM;
878 goto out_err;
879 }
880 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500881 case Opt_labelsupport:
882 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500883 default:
884 rc = -EINVAL;
885 printk(KERN_WARNING "SELinux: unknown mount option\n");
886 goto out_err;
887
888 }
889 }
890
Eric Parise0007522008-03-05 10:31:54 -0500891 rc = -ENOMEM;
892 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
893 if (!opts->mnt_opts)
894 goto out_err;
895
896 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
897 if (!opts->mnt_opts_flags) {
898 kfree(opts->mnt_opts);
899 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500900 }
901
Eric Parise0007522008-03-05 10:31:54 -0500902 if (fscontext) {
903 opts->mnt_opts[num_mnt_opts] = fscontext;
904 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
905 }
906 if (context) {
907 opts->mnt_opts[num_mnt_opts] = context;
908 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
909 }
910 if (rootcontext) {
911 opts->mnt_opts[num_mnt_opts] = rootcontext;
912 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
913 }
914 if (defcontext) {
915 opts->mnt_opts[num_mnt_opts] = defcontext;
916 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
917 }
918
919 opts->num_mnt_opts = num_mnt_opts;
920 return 0;
921
Eric Parisc9180a52007-11-30 13:00:35 -0500922out_err:
923 kfree(context);
924 kfree(defcontext);
925 kfree(fscontext);
926 kfree(rootcontext);
927 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700928}
Eric Parise0007522008-03-05 10:31:54 -0500929/*
930 * string mount options parsing and call set the sbsec
931 */
932static int superblock_doinit(struct super_block *sb, void *data)
933{
934 int rc = 0;
935 char *options = data;
936 struct security_mnt_opts opts;
937
938 security_init_mnt_opts(&opts);
939
940 if (!data)
941 goto out;
942
943 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
944
945 rc = selinux_parse_opts_str(options, &opts);
946 if (rc)
947 goto out_err;
948
949out:
950 rc = selinux_set_mnt_opts(sb, &opts);
951
952out_err:
953 security_free_mnt_opts(&opts);
954 return rc;
955}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956
Adrian Bunk3583a712008-07-22 20:21:23 +0300957static void selinux_write_opts(struct seq_file *m,
958 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000959{
960 int i;
961 char *prefix;
962
963 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500964 char *has_comma;
965
966 if (opts->mnt_opts[i])
967 has_comma = strchr(opts->mnt_opts[i], ',');
968 else
969 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000970
971 switch (opts->mnt_opts_flags[i]) {
972 case CONTEXT_MNT:
973 prefix = CONTEXT_STR;
974 break;
975 case FSCONTEXT_MNT:
976 prefix = FSCONTEXT_STR;
977 break;
978 case ROOTCONTEXT_MNT:
979 prefix = ROOTCONTEXT_STR;
980 break;
981 case DEFCONTEXT_MNT:
982 prefix = DEFCONTEXT_STR;
983 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500984 case SE_SBLABELSUPP:
985 seq_putc(m, ',');
986 seq_puts(m, LABELSUPP_STR);
987 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000988 default:
989 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -0400990 return;
Eric Paris2069f452008-07-04 09:47:13 +1000991 };
992 /* we need a comma before each option */
993 seq_putc(m, ',');
994 seq_puts(m, prefix);
995 if (has_comma)
996 seq_putc(m, '\"');
997 seq_puts(m, opts->mnt_opts[i]);
998 if (has_comma)
999 seq_putc(m, '\"');
1000 }
1001}
1002
1003static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1004{
1005 struct security_mnt_opts opts;
1006 int rc;
1007
1008 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001009 if (rc) {
1010 /* before policy load we may get EINVAL, don't show anything */
1011 if (rc == -EINVAL)
1012 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001013 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001014 }
Eric Paris2069f452008-07-04 09:47:13 +10001015
1016 selinux_write_opts(m, &opts);
1017
1018 security_free_mnt_opts(&opts);
1019
1020 return rc;
1021}
1022
Linus Torvalds1da177e2005-04-16 15:20:36 -07001023static inline u16 inode_mode_to_security_class(umode_t mode)
1024{
1025 switch (mode & S_IFMT) {
1026 case S_IFSOCK:
1027 return SECCLASS_SOCK_FILE;
1028 case S_IFLNK:
1029 return SECCLASS_LNK_FILE;
1030 case S_IFREG:
1031 return SECCLASS_FILE;
1032 case S_IFBLK:
1033 return SECCLASS_BLK_FILE;
1034 case S_IFDIR:
1035 return SECCLASS_DIR;
1036 case S_IFCHR:
1037 return SECCLASS_CHR_FILE;
1038 case S_IFIFO:
1039 return SECCLASS_FIFO_FILE;
1040
1041 }
1042
1043 return SECCLASS_FILE;
1044}
1045
James Morris13402582005-09-30 14:24:34 -04001046static inline int default_protocol_stream(int protocol)
1047{
1048 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1049}
1050
1051static inline int default_protocol_dgram(int protocol)
1052{
1053 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1054}
1055
Linus Torvalds1da177e2005-04-16 15:20:36 -07001056static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1057{
1058 switch (family) {
1059 case PF_UNIX:
1060 switch (type) {
1061 case SOCK_STREAM:
1062 case SOCK_SEQPACKET:
1063 return SECCLASS_UNIX_STREAM_SOCKET;
1064 case SOCK_DGRAM:
1065 return SECCLASS_UNIX_DGRAM_SOCKET;
1066 }
1067 break;
1068 case PF_INET:
1069 case PF_INET6:
1070 switch (type) {
1071 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001072 if (default_protocol_stream(protocol))
1073 return SECCLASS_TCP_SOCKET;
1074 else
1075 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001076 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001077 if (default_protocol_dgram(protocol))
1078 return SECCLASS_UDP_SOCKET;
1079 else
1080 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001081 case SOCK_DCCP:
1082 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001083 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001084 return SECCLASS_RAWIP_SOCKET;
1085 }
1086 break;
1087 case PF_NETLINK:
1088 switch (protocol) {
1089 case NETLINK_ROUTE:
1090 return SECCLASS_NETLINK_ROUTE_SOCKET;
1091 case NETLINK_FIREWALL:
1092 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001093 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001094 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1095 case NETLINK_NFLOG:
1096 return SECCLASS_NETLINK_NFLOG_SOCKET;
1097 case NETLINK_XFRM:
1098 return SECCLASS_NETLINK_XFRM_SOCKET;
1099 case NETLINK_SELINUX:
1100 return SECCLASS_NETLINK_SELINUX_SOCKET;
1101 case NETLINK_AUDIT:
1102 return SECCLASS_NETLINK_AUDIT_SOCKET;
1103 case NETLINK_IP6_FW:
1104 return SECCLASS_NETLINK_IP6FW_SOCKET;
1105 case NETLINK_DNRTMSG:
1106 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001107 case NETLINK_KOBJECT_UEVENT:
1108 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001109 default:
1110 return SECCLASS_NETLINK_SOCKET;
1111 }
1112 case PF_PACKET:
1113 return SECCLASS_PACKET_SOCKET;
1114 case PF_KEY:
1115 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001116 case PF_APPLETALK:
1117 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001118 }
1119
1120 return SECCLASS_SOCKET;
1121}
1122
1123#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001124static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001125 u16 tclass,
1126 u32 *sid)
1127{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001128 int rc;
1129 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130
Eric Paris828dfe12008-04-17 13:17:49 -04001131 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132 if (!buffer)
1133 return -ENOMEM;
1134
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001135 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1136 if (IS_ERR(path))
1137 rc = PTR_ERR(path);
1138 else {
1139 /* each process gets a /proc/PID/ entry. Strip off the
1140 * PID part to get a valid selinux labeling.
1141 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1142 while (path[1] >= '0' && path[1] <= '9') {
1143 path[1] = '/';
1144 path++;
1145 }
1146 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001147 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 free_page((unsigned long)buffer);
1149 return rc;
1150}
1151#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001152static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001153 u16 tclass,
1154 u32 *sid)
1155{
1156 return -EINVAL;
1157}
1158#endif
1159
1160/* The inode's security attributes must be initialized before first use. */
1161static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1162{
1163 struct superblock_security_struct *sbsec = NULL;
1164 struct inode_security_struct *isec = inode->i_security;
1165 u32 sid;
1166 struct dentry *dentry;
1167#define INITCONTEXTLEN 255
1168 char *context = NULL;
1169 unsigned len = 0;
1170 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001171
1172 if (isec->initialized)
1173 goto out;
1174
Eric Paris23970742006-09-25 23:32:01 -07001175 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001176 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001177 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001178
1179 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001180 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181 /* Defer initialization until selinux_complete_init,
1182 after the initial policy is loaded and the security
1183 server is ready to handle calls. */
1184 spin_lock(&sbsec->isec_lock);
1185 if (list_empty(&isec->list))
1186 list_add(&isec->list, &sbsec->isec_head);
1187 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001188 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001189 }
1190
1191 switch (sbsec->behavior) {
1192 case SECURITY_FS_USE_XATTR:
1193 if (!inode->i_op->getxattr) {
1194 isec->sid = sbsec->def_sid;
1195 break;
1196 }
1197
1198 /* Need a dentry, since the xattr API requires one.
1199 Life would be simpler if we could just pass the inode. */
1200 if (opt_dentry) {
1201 /* Called from d_instantiate or d_splice_alias. */
1202 dentry = dget(opt_dentry);
1203 } else {
1204 /* Called from selinux_complete_init, try to find a dentry. */
1205 dentry = d_find_alias(inode);
1206 }
1207 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001208 /*
1209 * this is can be hit on boot when a file is accessed
1210 * before the policy is loaded. When we load policy we
1211 * may find inodes that have no dentry on the
1212 * sbsec->isec_head list. No reason to complain as these
1213 * will get fixed up the next time we go through
1214 * inode_doinit with a dentry, before these inodes could
1215 * be used again by userspace.
1216 */
Eric Paris23970742006-09-25 23:32:01 -07001217 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001218 }
1219
1220 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001221 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001222 if (!context) {
1223 rc = -ENOMEM;
1224 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001225 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001226 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001227 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1229 context, len);
1230 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001231 kfree(context);
1232
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 /* Need a larger buffer. Query for the right size. */
1234 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1235 NULL, 0);
1236 if (rc < 0) {
1237 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001238 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001241 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 if (!context) {
1243 rc = -ENOMEM;
1244 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001245 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001247 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 rc = inode->i_op->getxattr(dentry,
1249 XATTR_NAME_SELINUX,
1250 context, len);
1251 }
1252 dput(dentry);
1253 if (rc < 0) {
1254 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001255 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001256 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257 -rc, inode->i_sb->s_id, inode->i_ino);
1258 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001259 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 }
1261 /* Map ENODATA to the default file SID */
1262 sid = sbsec->def_sid;
1263 rc = 0;
1264 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001265 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001266 sbsec->def_sid,
1267 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001269 char *dev = inode->i_sb->s_id;
1270 unsigned long ino = inode->i_ino;
1271
1272 if (rc == -EINVAL) {
1273 if (printk_ratelimit())
1274 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1275 "context=%s. This indicates you may need to relabel the inode or the "
1276 "filesystem in question.\n", ino, dev, context);
1277 } else {
1278 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1279 "returned %d for dev=%s ino=%ld\n",
1280 __func__, context, -rc, dev, ino);
1281 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001282 kfree(context);
1283 /* Leave with the unlabeled SID */
1284 rc = 0;
1285 break;
1286 }
1287 }
1288 kfree(context);
1289 isec->sid = sid;
1290 break;
1291 case SECURITY_FS_USE_TASK:
1292 isec->sid = isec->task_sid;
1293 break;
1294 case SECURITY_FS_USE_TRANS:
1295 /* Default to the fs SID. */
1296 isec->sid = sbsec->sid;
1297
1298 /* Try to obtain a transition SID. */
1299 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001300 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1301 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001303 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 isec->sid = sid;
1305 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001306 case SECURITY_FS_USE_MNTPOINT:
1307 isec->sid = sbsec->mntpoint_sid;
1308 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001310 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311 isec->sid = sbsec->sid;
1312
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001313 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001314 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001316 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 isec->sclass,
1318 &sid);
1319 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001320 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001321 isec->sid = sid;
1322 }
1323 }
1324 break;
1325 }
1326
1327 isec->initialized = 1;
1328
Eric Paris23970742006-09-25 23:32:01 -07001329out_unlock:
1330 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001331out:
1332 if (isec->sclass == SECCLASS_FILE)
1333 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001334 return rc;
1335}
1336
1337/* Convert a Linux signal to an access vector. */
1338static inline u32 signal_to_av(int sig)
1339{
1340 u32 perm = 0;
1341
1342 switch (sig) {
1343 case SIGCHLD:
1344 /* Commonly granted from child to parent. */
1345 perm = PROCESS__SIGCHLD;
1346 break;
1347 case SIGKILL:
1348 /* Cannot be caught or ignored */
1349 perm = PROCESS__SIGKILL;
1350 break;
1351 case SIGSTOP:
1352 /* Cannot be caught or ignored */
1353 perm = PROCESS__SIGSTOP;
1354 break;
1355 default:
1356 /* All other signals. */
1357 perm = PROCESS__SIGNAL;
1358 break;
1359 }
1360
1361 return perm;
1362}
1363
David Howells275bb412008-11-14 10:39:19 +11001364/*
David Howellsd84f4f92008-11-14 10:39:23 +11001365 * Check permission between a pair of credentials
1366 * fork check, ptrace check, etc.
1367 */
1368static int cred_has_perm(const struct cred *actor,
1369 const struct cred *target,
1370 u32 perms)
1371{
1372 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1373
1374 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1375}
1376
1377/*
David Howells88e67f32008-11-14 10:39:21 +11001378 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001379 * fork check, ptrace check, etc.
1380 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001381 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001382 */
1383static int task_has_perm(const struct task_struct *tsk1,
1384 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001385 u32 perms)
1386{
David Howells275bb412008-11-14 10:39:19 +11001387 const struct task_security_struct *__tsec1, *__tsec2;
1388 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001389
David Howells275bb412008-11-14 10:39:19 +11001390 rcu_read_lock();
1391 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1392 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1393 rcu_read_unlock();
1394 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395}
1396
David Howells3b11a1d2008-11-14 10:39:26 +11001397/*
1398 * Check permission between current and another task, e.g. signal checks,
1399 * fork check, ptrace check, etc.
1400 * current is the actor and tsk2 is the target
1401 * - this uses current's subjective creds
1402 */
1403static int current_has_perm(const struct task_struct *tsk,
1404 u32 perms)
1405{
1406 u32 sid, tsid;
1407
1408 sid = current_sid();
1409 tsid = task_sid(tsk);
1410 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1411}
1412
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001413#if CAP_LAST_CAP > 63
1414#error Fix SELinux to handle capabilities > 63.
1415#endif
1416
Linus Torvalds1da177e2005-04-16 15:20:36 -07001417/* Check whether a task is allowed to use a capability. */
1418static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001419 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001420 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421{
Thomas Liu2bf49692009-07-14 12:14:09 -04001422 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001423 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001424 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001425 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001426 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001427 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428
Thomas Liu2bf49692009-07-14 12:14:09 -04001429 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430 ad.tsk = tsk;
1431 ad.u.cap = cap;
1432
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001433 switch (CAP_TO_INDEX(cap)) {
1434 case 0:
1435 sclass = SECCLASS_CAPABILITY;
1436 break;
1437 case 1:
1438 sclass = SECCLASS_CAPABILITY2;
1439 break;
1440 default:
1441 printk(KERN_ERR
1442 "SELinux: out of range capability %d\n", cap);
1443 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001444 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001445 }
Eric Paris06112162008-11-11 22:02:50 +11001446
David Howells275bb412008-11-14 10:39:19 +11001447 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001448 if (audit == SECURITY_CAP_AUDIT) {
1449 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1450 if (rc2)
1451 return rc2;
1452 }
Eric Paris06112162008-11-11 22:02:50 +11001453 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001454}
1455
1456/* Check whether a task is allowed to use a system operation. */
1457static int task_has_system(struct task_struct *tsk,
1458 u32 perms)
1459{
David Howells275bb412008-11-14 10:39:19 +11001460 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001461
David Howells275bb412008-11-14 10:39:19 +11001462 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463 SECCLASS_SYSTEM, perms, NULL);
1464}
1465
1466/* Check whether a task has a particular permission to an inode.
1467 The 'adp' parameter is optional and allows other audit
1468 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001469static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001470 struct inode *inode,
1471 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001472 struct common_audit_data *adp,
1473 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001476 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477
David Howellse0e81732009-09-02 09:13:40 +01001478 validate_creds(cred);
1479
Eric Paris828dfe12008-04-17 13:17:49 -04001480 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001481 return 0;
1482
David Howells88e67f32008-11-14 10:39:21 +11001483 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001484 isec = inode->i_security;
1485
Eric Paris9ade0cf2011-04-25 16:26:29 -04001486 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487}
1488
Linus Torvalds95f4efb2011-06-08 15:11:56 -07001489static int inode_has_perm_noadp(const struct cred *cred,
1490 struct inode *inode,
1491 u32 perms,
1492 unsigned flags)
1493{
1494 struct common_audit_data ad;
1495
1496 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1497 ad.u.inode = inode;
1498 return inode_has_perm(cred, inode, perms, &ad, flags);
1499}
1500
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501/* Same as inode_has_perm, but pass explicit audit data containing
1502 the dentry to help the auditing code to more easily generate the
1503 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001504static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505 struct dentry *dentry,
1506 u32 av)
1507{
1508 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001509 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001510
Eric Paris2875fa02011-04-28 16:04:24 -04001511 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1512 ad.u.dentry = dentry;
1513 return inode_has_perm(cred, inode, av, &ad, 0);
1514}
1515
1516/* Same as inode_has_perm, but pass explicit audit data containing
1517 the path to help the auditing code to more easily generate the
1518 pathname if needed. */
1519static inline int path_has_perm(const struct cred *cred,
1520 struct path *path,
1521 u32 av)
1522{
1523 struct inode *inode = path->dentry->d_inode;
1524 struct common_audit_data ad;
1525
Eric Parisf48b7392011-04-25 12:54:27 -04001526 COMMON_AUDIT_DATA_INIT(&ad, PATH);
Eric Paris2875fa02011-04-28 16:04:24 -04001527 ad.u.path = *path;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001528 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529}
1530
1531/* Check whether a task can use an open file descriptor to
1532 access an inode in a given way. Check access to the
1533 descriptor itself, and then use dentry_has_perm to
1534 check a particular permission to the file.
1535 Access to the descriptor is implicitly granted if it
1536 has the same SID as the process. If av is zero, then
1537 access to the file is not checked, e.g. for cases
1538 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001539static int file_has_perm(const struct cred *cred,
1540 struct file *file,
1541 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001544 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001545 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001546 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001547 int rc;
1548
Eric Parisf48b7392011-04-25 12:54:27 -04001549 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1550 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551
David Howells275bb412008-11-14 10:39:19 +11001552 if (sid != fsec->sid) {
1553 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554 SECCLASS_FD,
1555 FD__USE,
1556 &ad);
1557 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001558 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 }
1560
1561 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001562 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001564 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565
David Howells88e67f32008-11-14 10:39:21 +11001566out:
1567 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568}
1569
1570/* Check whether a task can create a file. */
1571static int may_create(struct inode *dir,
1572 struct dentry *dentry,
1573 u16 tclass)
1574{
Paul Moore5fb49872010-04-22 14:46:19 -04001575 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001576 struct inode_security_struct *dsec;
1577 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001578 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001579 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001580 int rc;
1581
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 dsec = dir->i_security;
1583 sbsec = dir->i_sb->s_security;
1584
David Howells275bb412008-11-14 10:39:19 +11001585 sid = tsec->sid;
1586 newsid = tsec->create_sid;
1587
Eric Parisa2694342011-04-25 13:10:27 -04001588 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1589 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001590
David Howells275bb412008-11-14 10:39:19 +11001591 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592 DIR__ADD_NAME | DIR__SEARCH,
1593 &ad);
1594 if (rc)
1595 return rc;
1596
David P. Quigleycd895962009-01-16 09:22:04 -05001597 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001598 rc = security_transition_sid(sid, dsec->sid, tclass,
1599 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600 if (rc)
1601 return rc;
1602 }
1603
David Howells275bb412008-11-14 10:39:19 +11001604 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001605 if (rc)
1606 return rc;
1607
1608 return avc_has_perm(newsid, sbsec->sid,
1609 SECCLASS_FILESYSTEM,
1610 FILESYSTEM__ASSOCIATE, &ad);
1611}
1612
Michael LeMay4eb582c2006-06-26 00:24:57 -07001613/* Check whether a task can create a key. */
1614static int may_create_key(u32 ksid,
1615 struct task_struct *ctx)
1616{
David Howells275bb412008-11-14 10:39:19 +11001617 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001618
David Howells275bb412008-11-14 10:39:19 +11001619 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001620}
1621
Eric Paris828dfe12008-04-17 13:17:49 -04001622#define MAY_LINK 0
1623#define MAY_UNLINK 1
1624#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625
1626/* Check whether a task can link, unlink, or rmdir a file/directory. */
1627static int may_link(struct inode *dir,
1628 struct dentry *dentry,
1629 int kind)
1630
1631{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001633 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001634 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635 u32 av;
1636 int rc;
1637
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638 dsec = dir->i_security;
1639 isec = dentry->d_inode->i_security;
1640
Eric Parisa2694342011-04-25 13:10:27 -04001641 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1642 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001643
1644 av = DIR__SEARCH;
1645 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001646 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647 if (rc)
1648 return rc;
1649
1650 switch (kind) {
1651 case MAY_LINK:
1652 av = FILE__LINK;
1653 break;
1654 case MAY_UNLINK:
1655 av = FILE__UNLINK;
1656 break;
1657 case MAY_RMDIR:
1658 av = DIR__RMDIR;
1659 break;
1660 default:
Eric Paris744ba352008-04-17 11:52:44 -04001661 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1662 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001663 return 0;
1664 }
1665
David Howells275bb412008-11-14 10:39:19 +11001666 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667 return rc;
1668}
1669
1670static inline int may_rename(struct inode *old_dir,
1671 struct dentry *old_dentry,
1672 struct inode *new_dir,
1673 struct dentry *new_dentry)
1674{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001676 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001677 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 u32 av;
1679 int old_is_dir, new_is_dir;
1680 int rc;
1681
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 old_dsec = old_dir->i_security;
1683 old_isec = old_dentry->d_inode->i_security;
1684 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1685 new_dsec = new_dir->i_security;
1686
Eric Parisa2694342011-04-25 13:10:27 -04001687 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688
Eric Parisa2694342011-04-25 13:10:27 -04001689 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001690 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001691 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1692 if (rc)
1693 return rc;
David Howells275bb412008-11-14 10:39:19 +11001694 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001695 old_isec->sclass, FILE__RENAME, &ad);
1696 if (rc)
1697 return rc;
1698 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001699 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001700 old_isec->sclass, DIR__REPARENT, &ad);
1701 if (rc)
1702 return rc;
1703 }
1704
Eric Parisa2694342011-04-25 13:10:27 -04001705 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001706 av = DIR__ADD_NAME | DIR__SEARCH;
1707 if (new_dentry->d_inode)
1708 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001709 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710 if (rc)
1711 return rc;
1712 if (new_dentry->d_inode) {
1713 new_isec = new_dentry->d_inode->i_security;
1714 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001715 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 new_isec->sclass,
1717 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1718 if (rc)
1719 return rc;
1720 }
1721
1722 return 0;
1723}
1724
1725/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001726static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001727 struct super_block *sb,
1728 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001729 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001730{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001732 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001735 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736}
1737
1738/* Convert a Linux mode and permission mask to an access vector. */
1739static inline u32 file_mask_to_av(int mode, int mask)
1740{
1741 u32 av = 0;
1742
1743 if ((mode & S_IFMT) != S_IFDIR) {
1744 if (mask & MAY_EXEC)
1745 av |= FILE__EXECUTE;
1746 if (mask & MAY_READ)
1747 av |= FILE__READ;
1748
1749 if (mask & MAY_APPEND)
1750 av |= FILE__APPEND;
1751 else if (mask & MAY_WRITE)
1752 av |= FILE__WRITE;
1753
1754 } else {
1755 if (mask & MAY_EXEC)
1756 av |= DIR__SEARCH;
1757 if (mask & MAY_WRITE)
1758 av |= DIR__WRITE;
1759 if (mask & MAY_READ)
1760 av |= DIR__READ;
1761 }
1762
1763 return av;
1764}
1765
1766/* Convert a Linux file to an access vector. */
1767static inline u32 file_to_av(struct file *file)
1768{
1769 u32 av = 0;
1770
1771 if (file->f_mode & FMODE_READ)
1772 av |= FILE__READ;
1773 if (file->f_mode & FMODE_WRITE) {
1774 if (file->f_flags & O_APPEND)
1775 av |= FILE__APPEND;
1776 else
1777 av |= FILE__WRITE;
1778 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001779 if (!av) {
1780 /*
1781 * Special file opened with flags 3 for ioctl-only use.
1782 */
1783 av = FILE__IOCTL;
1784 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785
1786 return av;
1787}
1788
Eric Paris8b6a5a32008-10-29 17:06:46 -04001789/*
1790 * Convert a file to an access vector and include the correct open
1791 * open permission.
1792 */
1793static inline u32 open_file_to_av(struct file *file)
1794{
1795 u32 av = file_to_av(file);
1796
Eric Paris49b7b8d2010-07-23 11:44:09 -04001797 if (selinux_policycap_openperm)
1798 av |= FILE__OPEN;
1799
Eric Paris8b6a5a32008-10-29 17:06:46 -04001800 return av;
1801}
1802
Linus Torvalds1da177e2005-04-16 15:20:36 -07001803/* Hook functions begin here. */
1804
Ingo Molnar9e488582009-05-07 19:26:19 +10001805static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001806 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001808 int rc;
1809
Ingo Molnar9e488582009-05-07 19:26:19 +10001810 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811 if (rc)
1812 return rc;
1813
Stephen Smalley006ebb42008-05-19 08:32:49 -04001814 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001815 u32 sid = current_sid();
1816 u32 csid = task_sid(child);
1817 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001818 }
1819
David Howells3b11a1d2008-11-14 10:39:26 +11001820 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001821}
1822
1823static int selinux_ptrace_traceme(struct task_struct *parent)
1824{
1825 int rc;
1826
Eric Paris200ac532009-02-12 15:01:04 -05001827 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001828 if (rc)
1829 return rc;
1830
1831 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832}
1833
1834static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001835 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001836{
1837 int error;
1838
David Howells3b11a1d2008-11-14 10:39:26 +11001839 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001840 if (error)
1841 return error;
1842
Eric Paris200ac532009-02-12 15:01:04 -05001843 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001844}
1845
David Howellsd84f4f92008-11-14 10:39:23 +11001846static int selinux_capset(struct cred *new, const struct cred *old,
1847 const kernel_cap_t *effective,
1848 const kernel_cap_t *inheritable,
1849 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850{
1851 int error;
1852
Eric Paris200ac532009-02-12 15:01:04 -05001853 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001854 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855 if (error)
1856 return error;
1857
David Howellsd84f4f92008-11-14 10:39:23 +11001858 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859}
1860
James Morris5626d3e2009-01-30 10:05:06 +11001861/*
1862 * (This comment used to live with the selinux_task_setuid hook,
1863 * which was removed).
1864 *
1865 * Since setuid only affects the current process, and since the SELinux
1866 * controls are not based on the Linux identity attributes, SELinux does not
1867 * need to control this operation. However, SELinux does control the use of
1868 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1869 */
1870
David Howells3699c532009-01-06 22:27:01 +00001871static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
Serge E. Hallyn34867402011-03-23 16:43:17 -07001872 struct user_namespace *ns, int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001873{
1874 int rc;
1875
Serge E. Hallyn34867402011-03-23 16:43:17 -07001876 rc = cap_capable(tsk, cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001877 if (rc)
1878 return rc;
1879
David Howells3699c532009-01-06 22:27:01 +00001880 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001881}
1882
Linus Torvalds1da177e2005-04-16 15:20:36 -07001883static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1884{
David Howells88e67f32008-11-14 10:39:21 +11001885 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001886 int rc = 0;
1887
1888 if (!sb)
1889 return 0;
1890
1891 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001892 case Q_SYNC:
1893 case Q_QUOTAON:
1894 case Q_QUOTAOFF:
1895 case Q_SETINFO:
1896 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001897 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001898 break;
1899 case Q_GETFMT:
1900 case Q_GETINFO:
1901 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001902 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001903 break;
1904 default:
1905 rc = 0; /* let the kernel handle invalid cmds */
1906 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001907 }
1908 return rc;
1909}
1910
1911static int selinux_quota_on(struct dentry *dentry)
1912{
David Howells88e67f32008-11-14 10:39:21 +11001913 const struct cred *cred = current_cred();
1914
Eric Paris2875fa02011-04-28 16:04:24 -04001915 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001916}
1917
Eric Paris12b30522010-11-15 18:36:29 -05001918static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919{
1920 int rc;
1921
Linus Torvalds1da177e2005-04-16 15:20:36 -07001922 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001923 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1924 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001925 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1926 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001927 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1928 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1929 /* Set level of messages printed to console */
1930 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001931 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1932 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001933 case SYSLOG_ACTION_CLOSE: /* Close log */
1934 case SYSLOG_ACTION_OPEN: /* Open log */
1935 case SYSLOG_ACTION_READ: /* Read from log */
1936 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1937 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001938 default:
1939 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1940 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941 }
1942 return rc;
1943}
1944
1945/*
1946 * Check that a process has enough memory to allocate a new virtual
1947 * mapping. 0 means there is enough memory for the allocation to
1948 * succeed and -ENOMEM implies there is not.
1949 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001950 * Do not audit the selinux permission check, as this is applied to all
1951 * processes that allocate mappings.
1952 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001953static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954{
1955 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001956
Serge E. Hallyn34867402011-03-23 16:43:17 -07001957 rc = selinux_capable(current, current_cred(),
1958 &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001959 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001960 if (rc == 0)
1961 cap_sys_admin = 1;
1962
Alan Cox34b4e4a2007-08-22 14:01:28 -07001963 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001964}
1965
1966/* binprm security operations */
1967
David Howellsa6f76f22008-11-14 10:39:24 +11001968static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001969{
David Howellsa6f76f22008-11-14 10:39:24 +11001970 const struct task_security_struct *old_tsec;
1971 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001973 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001974 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975 int rc;
1976
Eric Paris200ac532009-02-12 15:01:04 -05001977 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001978 if (rc)
1979 return rc;
1980
David Howellsa6f76f22008-11-14 10:39:24 +11001981 /* SELinux context only depends on initial program or script and not
1982 * the script interpreter */
1983 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984 return 0;
1985
David Howellsa6f76f22008-11-14 10:39:24 +11001986 old_tsec = current_security();
1987 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001988 isec = inode->i_security;
1989
1990 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001991 new_tsec->sid = old_tsec->sid;
1992 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993
Michael LeMay28eba5b2006-06-27 02:53:42 -07001994 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001995 new_tsec->create_sid = 0;
1996 new_tsec->keycreate_sid = 0;
1997 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001998
David Howellsa6f76f22008-11-14 10:39:24 +11001999 if (old_tsec->exec_sid) {
2000 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002002 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003 } else {
2004 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002005 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002006 SECCLASS_PROCESS, NULL,
2007 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008 if (rc)
2009 return rc;
2010 }
2011
Eric Parisf48b7392011-04-25 12:54:27 -04002012 COMMON_AUDIT_DATA_INIT(&ad, PATH);
2013 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014
Josef Sipek3d5ff522006-12-08 02:37:38 -08002015 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002016 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017
David Howellsa6f76f22008-11-14 10:39:24 +11002018 if (new_tsec->sid == old_tsec->sid) {
2019 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002020 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2021 if (rc)
2022 return rc;
2023 } else {
2024 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002025 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002026 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2027 if (rc)
2028 return rc;
2029
David Howellsa6f76f22008-11-14 10:39:24 +11002030 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002031 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2032 if (rc)
2033 return rc;
2034
David Howellsa6f76f22008-11-14 10:39:24 +11002035 /* Check for shared state */
2036 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2037 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2038 SECCLASS_PROCESS, PROCESS__SHARE,
2039 NULL);
2040 if (rc)
2041 return -EPERM;
2042 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043
David Howellsa6f76f22008-11-14 10:39:24 +11002044 /* Make sure that anyone attempting to ptrace over a task that
2045 * changes its SID has the appropriate permit */
2046 if (bprm->unsafe &
2047 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2048 struct task_struct *tracer;
2049 struct task_security_struct *sec;
2050 u32 ptsid = 0;
2051
2052 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002053 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002054 if (likely(tracer != NULL)) {
2055 sec = __task_cred(tracer)->security;
2056 ptsid = sec->sid;
2057 }
2058 rcu_read_unlock();
2059
2060 if (ptsid != 0) {
2061 rc = avc_has_perm(ptsid, new_tsec->sid,
2062 SECCLASS_PROCESS,
2063 PROCESS__PTRACE, NULL);
2064 if (rc)
2065 return -EPERM;
2066 }
2067 }
2068
2069 /* Clear any possibly unsafe personality bits on exec: */
2070 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071 }
2072
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073 return 0;
2074}
2075
Eric Paris828dfe12008-04-17 13:17:49 -04002076static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002077{
Paul Moore5fb49872010-04-22 14:46:19 -04002078 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002079 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 int atsecure = 0;
2081
David Howells275bb412008-11-14 10:39:19 +11002082 sid = tsec->sid;
2083 osid = tsec->osid;
2084
2085 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 /* Enable secure mode for SIDs transitions unless
2087 the noatsecure permission is granted between
2088 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002089 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002090 SECCLASS_PROCESS,
2091 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092 }
2093
Eric Paris200ac532009-02-12 15:01:04 -05002094 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095}
2096
Linus Torvalds1da177e2005-04-16 15:20:36 -07002097/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002098static inline void flush_unauthorized_files(const struct cred *cred,
2099 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100{
Thomas Liu2bf49692009-07-14 12:14:09 -04002101 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002102 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002103 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002104 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002106 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002108 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002110 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002111 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002112 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002113 struct inode *inode;
2114
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115 /* Revalidate access to controlling tty.
2116 Use inode_has_perm on the tty inode directly rather
2117 than using file_has_perm, as this particular open
2118 file may belong to another process and we are only
2119 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002120 file_priv = list_first_entry(&tty->tty_files,
2121 struct tty_file_private, list);
2122 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002123 inode = file->f_path.dentry->d_inode;
Linus Torvalds95f4efb2011-06-08 15:11:56 -07002124 if (inode_has_perm_noadp(cred, inode,
2125 FILE__READ | FILE__WRITE, 0)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002126 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127 }
2128 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002129 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002130 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002132 /* Reset controlling tty. */
2133 if (drop_tty)
2134 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135
2136 /* Revalidate access to inherited open files. */
2137
Eric Parisf48b7392011-04-25 12:54:27 -04002138 COMMON_AUDIT_DATA_INIT(&ad, INODE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002139
2140 spin_lock(&files->file_lock);
2141 for (;;) {
2142 unsigned long set, i;
2143 int fd;
2144
2145 j++;
2146 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002147 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002148 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002150 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151 if (!set)
2152 continue;
2153 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002154 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 if (set & 1) {
2156 file = fget(i);
2157 if (!file)
2158 continue;
David Howells88e67f32008-11-14 10:39:21 +11002159 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002160 file,
2161 file_to_av(file))) {
2162 sys_close(i);
2163 fd = get_unused_fd();
2164 if (fd != i) {
2165 if (fd >= 0)
2166 put_unused_fd(fd);
2167 fput(file);
2168 continue;
2169 }
2170 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002171 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002172 } else {
David Howells745ca242008-11-14 10:39:22 +11002173 devnull = dentry_open(
2174 dget(selinux_null),
2175 mntget(selinuxfs_mount),
2176 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002177 if (IS_ERR(devnull)) {
2178 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002179 put_unused_fd(fd);
2180 fput(file);
2181 continue;
2182 }
2183 }
2184 fd_install(fd, devnull);
2185 }
2186 fput(file);
2187 }
2188 }
2189 spin_lock(&files->file_lock);
2190
2191 }
2192 spin_unlock(&files->file_lock);
2193}
2194
Linus Torvalds1da177e2005-04-16 15:20:36 -07002195/*
David Howellsa6f76f22008-11-14 10:39:24 +11002196 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002197 */
David Howellsa6f76f22008-11-14 10:39:24 +11002198static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002199{
David Howellsa6f76f22008-11-14 10:39:24 +11002200 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202 int rc, i;
2203
David Howellsa6f76f22008-11-14 10:39:24 +11002204 new_tsec = bprm->cred->security;
2205 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206 return;
2207
2208 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002209 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002210
David Howellsa6f76f22008-11-14 10:39:24 +11002211 /* Always clear parent death signal on SID transitions. */
2212 current->pdeath_signal = 0;
2213
2214 /* Check whether the new SID can inherit resource limits from the old
2215 * SID. If not, reset all soft limits to the lower of the current
2216 * task's hard limit and the init task's soft limit.
2217 *
2218 * Note that the setting of hard limits (even to lower them) can be
2219 * controlled by the setrlimit check. The inclusion of the init task's
2220 * soft limit into the computation is to avoid resetting soft limits
2221 * higher than the default soft limit for cases where the default is
2222 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2223 */
2224 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2225 PROCESS__RLIMITINH, NULL);
2226 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002227 /* protect against do_prlimit() */
2228 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002229 for (i = 0; i < RLIM_NLIMITS; i++) {
2230 rlim = current->signal->rlim + i;
2231 initrlim = init_task.signal->rlim + i;
2232 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2233 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002234 task_unlock(current);
2235 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002236 }
2237}
2238
2239/*
2240 * Clean up the process immediately after the installation of new credentials
2241 * due to exec
2242 */
2243static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2244{
2245 const struct task_security_struct *tsec = current_security();
2246 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002247 u32 osid, sid;
2248 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002249
David Howellsa6f76f22008-11-14 10:39:24 +11002250 osid = tsec->osid;
2251 sid = tsec->sid;
2252
2253 if (sid == osid)
2254 return;
2255
2256 /* Check whether the new SID can inherit signal state from the old SID.
2257 * If not, clear itimers to avoid subsequent signal generation and
2258 * flush and unblock signals.
2259 *
2260 * This must occur _after_ the task SID has been updated so that any
2261 * kill done after the flush will be checked against the new SID.
2262 */
2263 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264 if (rc) {
2265 memset(&itimer, 0, sizeof itimer);
2266 for (i = 0; i < 3; i++)
2267 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002268 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002269 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2270 __flush_signals(current);
2271 flush_signal_handlers(current, 1);
2272 sigemptyset(&current->blocked);
2273 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002274 spin_unlock_irq(&current->sighand->siglock);
2275 }
2276
David Howellsa6f76f22008-11-14 10:39:24 +11002277 /* Wake up the parent if it is waiting so that it can recheck
2278 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002279 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002280 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002281 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002282}
2283
2284/* superblock security operations */
2285
2286static int selinux_sb_alloc_security(struct super_block *sb)
2287{
2288 return superblock_alloc_security(sb);
2289}
2290
2291static void selinux_sb_free_security(struct super_block *sb)
2292{
2293 superblock_free_security(sb);
2294}
2295
2296static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2297{
2298 if (plen > olen)
2299 return 0;
2300
2301 return !memcmp(prefix, option, plen);
2302}
2303
2304static inline int selinux_option(char *option, int len)
2305{
Eric Paris832cbd92008-04-01 13:24:09 -04002306 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2307 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2308 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002309 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2310 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002311}
2312
2313static inline void take_option(char **to, char *from, int *first, int len)
2314{
2315 if (!*first) {
2316 **to = ',';
2317 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002318 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002319 *first = 0;
2320 memcpy(*to, from, len);
2321 *to += len;
2322}
2323
Eric Paris828dfe12008-04-17 13:17:49 -04002324static inline void take_selinux_option(char **to, char *from, int *first,
2325 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002326{
2327 int current_size = 0;
2328
2329 if (!*first) {
2330 **to = '|';
2331 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002332 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002333 *first = 0;
2334
2335 while (current_size < len) {
2336 if (*from != '"') {
2337 **to = *from;
2338 *to += 1;
2339 }
2340 from += 1;
2341 current_size += 1;
2342 }
2343}
2344
Eric Parise0007522008-03-05 10:31:54 -05002345static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346{
2347 int fnosec, fsec, rc = 0;
2348 char *in_save, *in_curr, *in_end;
2349 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002350 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002351
2352 in_curr = orig;
2353 sec_curr = copy;
2354
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2356 if (!nosec) {
2357 rc = -ENOMEM;
2358 goto out;
2359 }
2360
2361 nosec_save = nosec;
2362 fnosec = fsec = 1;
2363 in_save = in_end = orig;
2364
2365 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002366 if (*in_end == '"')
2367 open_quote = !open_quote;
2368 if ((*in_end == ',' && open_quote == 0) ||
2369 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370 int len = in_end - in_curr;
2371
2372 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002373 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002374 else
2375 take_option(&nosec, in_curr, &fnosec, len);
2376
2377 in_curr = in_end + 1;
2378 }
2379 } while (*in_end++);
2380
Eric Paris6931dfc2005-06-30 02:58:51 -07002381 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002382 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002383out:
2384 return rc;
2385}
2386
Eric Paris026eb162011-03-03 16:09:14 -05002387static int selinux_sb_remount(struct super_block *sb, void *data)
2388{
2389 int rc, i, *flags;
2390 struct security_mnt_opts opts;
2391 char *secdata, **mount_options;
2392 struct superblock_security_struct *sbsec = sb->s_security;
2393
2394 if (!(sbsec->flags & SE_SBINITIALIZED))
2395 return 0;
2396
2397 if (!data)
2398 return 0;
2399
2400 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2401 return 0;
2402
2403 security_init_mnt_opts(&opts);
2404 secdata = alloc_secdata();
2405 if (!secdata)
2406 return -ENOMEM;
2407 rc = selinux_sb_copy_data(data, secdata);
2408 if (rc)
2409 goto out_free_secdata;
2410
2411 rc = selinux_parse_opts_str(secdata, &opts);
2412 if (rc)
2413 goto out_free_secdata;
2414
2415 mount_options = opts.mnt_opts;
2416 flags = opts.mnt_opts_flags;
2417
2418 for (i = 0; i < opts.num_mnt_opts; i++) {
2419 u32 sid;
2420 size_t len;
2421
2422 if (flags[i] == SE_SBLABELSUPP)
2423 continue;
2424 len = strlen(mount_options[i]);
2425 rc = security_context_to_sid(mount_options[i], len, &sid);
2426 if (rc) {
2427 printk(KERN_WARNING "SELinux: security_context_to_sid"
2428 "(%s) failed for (dev %s, type %s) errno=%d\n",
2429 mount_options[i], sb->s_id, sb->s_type->name, rc);
2430 goto out_free_opts;
2431 }
2432 rc = -EINVAL;
2433 switch (flags[i]) {
2434 case FSCONTEXT_MNT:
2435 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2436 goto out_bad_option;
2437 break;
2438 case CONTEXT_MNT:
2439 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2440 goto out_bad_option;
2441 break;
2442 case ROOTCONTEXT_MNT: {
2443 struct inode_security_struct *root_isec;
2444 root_isec = sb->s_root->d_inode->i_security;
2445
2446 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2447 goto out_bad_option;
2448 break;
2449 }
2450 case DEFCONTEXT_MNT:
2451 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2452 goto out_bad_option;
2453 break;
2454 default:
2455 goto out_free_opts;
2456 }
2457 }
2458
2459 rc = 0;
2460out_free_opts:
2461 security_free_mnt_opts(&opts);
2462out_free_secdata:
2463 free_secdata(secdata);
2464 return rc;
2465out_bad_option:
2466 printk(KERN_WARNING "SELinux: unable to change security options "
2467 "during remount (dev %s, type=%s)\n", sb->s_id,
2468 sb->s_type->name);
2469 goto out_free_opts;
2470}
2471
James Morris12204e22008-12-19 10:44:42 +11002472static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473{
David Howells88e67f32008-11-14 10:39:21 +11002474 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002475 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476 int rc;
2477
2478 rc = superblock_doinit(sb, data);
2479 if (rc)
2480 return rc;
2481
James Morris74192242008-12-19 11:41:10 +11002482 /* Allow all mounts performed by the kernel */
2483 if (flags & MS_KERNMOUNT)
2484 return 0;
2485
Eric Parisa2694342011-04-25 13:10:27 -04002486 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2487 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002488 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002489}
2490
David Howells726c3342006-06-23 02:02:58 -07002491static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492{
David Howells88e67f32008-11-14 10:39:21 +11002493 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002494 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495
Eric Parisa2694342011-04-25 13:10:27 -04002496 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2497 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002498 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499}
2500
Eric Paris828dfe12008-04-17 13:17:49 -04002501static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002502 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002503 char *type,
2504 unsigned long flags,
2505 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002506{
David Howells88e67f32008-11-14 10:39:21 +11002507 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002508
2509 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002510 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002511 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002512 else
Eric Paris2875fa02011-04-28 16:04:24 -04002513 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002514}
2515
2516static int selinux_umount(struct vfsmount *mnt, int flags)
2517{
David Howells88e67f32008-11-14 10:39:21 +11002518 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002519
David Howells88e67f32008-11-14 10:39:21 +11002520 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002521 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002522}
2523
2524/* inode security operations */
2525
2526static int selinux_inode_alloc_security(struct inode *inode)
2527{
2528 return inode_alloc_security(inode);
2529}
2530
2531static void selinux_inode_free_security(struct inode *inode)
2532{
2533 inode_free_security(inode);
2534}
2535
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002536static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002537 const struct qstr *qstr, char **name,
2538 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002539{
Paul Moore5fb49872010-04-22 14:46:19 -04002540 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002541 struct inode_security_struct *dsec;
2542 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002543 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002544 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002545 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002546
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002547 dsec = dir->i_security;
2548 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002549
David Howells275bb412008-11-14 10:39:19 +11002550 sid = tsec->sid;
2551 newsid = tsec->create_sid;
2552
Eric Paris415103f2010-12-02 16:13:40 -05002553 if ((sbsec->flags & SE_SBINITIALIZED) &&
2554 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2555 newsid = sbsec->mntpoint_sid;
2556 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002557 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002558 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002559 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002560 if (rc) {
2561 printk(KERN_WARNING "%s: "
2562 "security_transition_sid failed, rc=%d (dev=%s "
2563 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002564 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002565 -rc, inode->i_sb->s_id, inode->i_ino);
2566 return rc;
2567 }
2568 }
2569
Eric Paris296fddf2006-09-25 23:32:00 -07002570 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002571 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002572 struct inode_security_struct *isec = inode->i_security;
2573 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2574 isec->sid = newsid;
2575 isec->initialized = 1;
2576 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002577
David P. Quigleycd895962009-01-16 09:22:04 -05002578 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002579 return -EOPNOTSUPP;
2580
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002581 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002582 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002583 if (!namep)
2584 return -ENOMEM;
2585 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002586 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002587
2588 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002589 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002590 if (rc) {
2591 kfree(namep);
2592 return rc;
2593 }
2594 *value = context;
2595 *len = clen;
2596 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002597
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002598 return 0;
2599}
2600
Linus Torvalds1da177e2005-04-16 15:20:36 -07002601static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2602{
2603 return may_create(dir, dentry, SECCLASS_FILE);
2604}
2605
Linus Torvalds1da177e2005-04-16 15:20:36 -07002606static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2607{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002608 return may_link(dir, old_dentry, MAY_LINK);
2609}
2610
Linus Torvalds1da177e2005-04-16 15:20:36 -07002611static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2612{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002613 return may_link(dir, dentry, MAY_UNLINK);
2614}
2615
2616static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2617{
2618 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2619}
2620
Linus Torvalds1da177e2005-04-16 15:20:36 -07002621static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2622{
2623 return may_create(dir, dentry, SECCLASS_DIR);
2624}
2625
Linus Torvalds1da177e2005-04-16 15:20:36 -07002626static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2627{
2628 return may_link(dir, dentry, MAY_RMDIR);
2629}
2630
2631static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2632{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002633 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2634}
2635
Linus Torvalds1da177e2005-04-16 15:20:36 -07002636static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002637 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638{
2639 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2640}
2641
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642static int selinux_inode_readlink(struct dentry *dentry)
2643{
David Howells88e67f32008-11-14 10:39:21 +11002644 const struct cred *cred = current_cred();
2645
Eric Paris2875fa02011-04-28 16:04:24 -04002646 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002647}
2648
2649static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2650{
David Howells88e67f32008-11-14 10:39:21 +11002651 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002652
Eric Paris2875fa02011-04-28 16:04:24 -04002653 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002654}
2655
Al Viroe74f71e2011-06-20 19:38:15 -04002656static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002657{
David Howells88e67f32008-11-14 10:39:21 +11002658 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002659 struct common_audit_data ad;
2660 u32 perms;
2661 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002662 unsigned flags = mask & MAY_NOT_BLOCK;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002663
Eric Parisb782e0a2010-07-23 11:44:03 -04002664 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002665 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2666
Eric Parisb782e0a2010-07-23 11:44:03 -04002667 /* No permission to check. Existence test. */
2668 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002669 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002670
Eric Parisf48b7392011-04-25 12:54:27 -04002671 COMMON_AUDIT_DATA_INIT(&ad, INODE);
2672 ad.u.inode = inode;
Eric Parisb782e0a2010-07-23 11:44:03 -04002673
2674 if (from_access)
2675 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2676
2677 perms = file_mask_to_av(inode->i_mode, mask);
2678
Eric Paris9ade0cf2011-04-25 16:26:29 -04002679 return inode_has_perm(cred, inode, perms, &ad, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002680}
2681
2682static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2683{
David Howells88e67f32008-11-14 10:39:21 +11002684 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002685 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002686
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002687 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2688 if (ia_valid & ATTR_FORCE) {
2689 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2690 ATTR_FORCE);
2691 if (!ia_valid)
2692 return 0;
2693 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002694
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002695 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2696 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002697 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002698
Eric Paris2875fa02011-04-28 16:04:24 -04002699 return dentry_has_perm(cred, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002700}
2701
2702static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2703{
David Howells88e67f32008-11-14 10:39:21 +11002704 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002705 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002706
Eric Paris2875fa02011-04-28 16:04:24 -04002707 path.dentry = dentry;
2708 path.mnt = mnt;
2709
2710 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002711}
2712
David Howells8f0cfa52008-04-29 00:59:41 -07002713static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002714{
David Howells88e67f32008-11-14 10:39:21 +11002715 const struct cred *cred = current_cred();
2716
Serge E. Hallynb5376772007-10-16 23:31:36 -07002717 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2718 sizeof XATTR_SECURITY_PREFIX - 1)) {
2719 if (!strcmp(name, XATTR_NAME_CAPS)) {
2720 if (!capable(CAP_SETFCAP))
2721 return -EPERM;
2722 } else if (!capable(CAP_SYS_ADMIN)) {
2723 /* A different attribute in the security namespace.
2724 Restrict to administrator. */
2725 return -EPERM;
2726 }
2727 }
2728
2729 /* Not an attribute we recognize, so just check the
2730 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002731 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002732}
2733
David Howells8f0cfa52008-04-29 00:59:41 -07002734static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2735 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002736{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002737 struct inode *inode = dentry->d_inode;
2738 struct inode_security_struct *isec = inode->i_security;
2739 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002740 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002741 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002742 int rc = 0;
2743
Serge E. Hallynb5376772007-10-16 23:31:36 -07002744 if (strcmp(name, XATTR_NAME_SELINUX))
2745 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002746
2747 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002748 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002749 return -EOPNOTSUPP;
2750
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002751 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002752 return -EPERM;
2753
Eric Parisa2694342011-04-25 13:10:27 -04002754 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2755 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002756
David Howells275bb412008-11-14 10:39:19 +11002757 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002758 FILE__RELABELFROM, &ad);
2759 if (rc)
2760 return rc;
2761
2762 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002763 if (rc == -EINVAL) {
2764 if (!capable(CAP_MAC_ADMIN))
2765 return rc;
2766 rc = security_context_to_sid_force(value, size, &newsid);
2767 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002768 if (rc)
2769 return rc;
2770
David Howells275bb412008-11-14 10:39:19 +11002771 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002772 FILE__RELABELTO, &ad);
2773 if (rc)
2774 return rc;
2775
David Howells275bb412008-11-14 10:39:19 +11002776 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002777 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002778 if (rc)
2779 return rc;
2780
2781 return avc_has_perm(newsid,
2782 sbsec->sid,
2783 SECCLASS_FILESYSTEM,
2784 FILESYSTEM__ASSOCIATE,
2785 &ad);
2786}
2787
David Howells8f0cfa52008-04-29 00:59:41 -07002788static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002789 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002790 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002791{
2792 struct inode *inode = dentry->d_inode;
2793 struct inode_security_struct *isec = inode->i_security;
2794 u32 newsid;
2795 int rc;
2796
2797 if (strcmp(name, XATTR_NAME_SELINUX)) {
2798 /* Not an attribute we recognize, so nothing to do. */
2799 return;
2800 }
2801
Stephen Smalley12b29f32008-05-07 13:03:20 -04002802 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002804 printk(KERN_ERR "SELinux: unable to map context to SID"
2805 "for (%s, %lu), rc=%d\n",
2806 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807 return;
2808 }
2809
2810 isec->sid = newsid;
2811 return;
2812}
2813
David Howells8f0cfa52008-04-29 00:59:41 -07002814static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002815{
David Howells88e67f32008-11-14 10:39:21 +11002816 const struct cred *cred = current_cred();
2817
Eric Paris2875fa02011-04-28 16:04:24 -04002818 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819}
2820
Eric Paris828dfe12008-04-17 13:17:49 -04002821static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002822{
David Howells88e67f32008-11-14 10:39:21 +11002823 const struct cred *cred = current_cred();
2824
Eric Paris2875fa02011-04-28 16:04:24 -04002825 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002826}
2827
David Howells8f0cfa52008-04-29 00:59:41 -07002828static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002829{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002830 if (strcmp(name, XATTR_NAME_SELINUX))
2831 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002832
2833 /* No one is allowed to remove a SELinux security label.
2834 You can change the label, but all data must be labeled. */
2835 return -EACCES;
2836}
2837
James Morrisd381d8a2005-10-30 14:59:22 -08002838/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002839 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002840 *
2841 * Permission check is handled by selinux_inode_getxattr hook.
2842 */
David P. Quigley42492592008-02-04 22:29:39 -08002843static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002844{
David P. Quigley42492592008-02-04 22:29:39 -08002845 u32 size;
2846 int error;
2847 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002848 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002850 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2851 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002852
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002853 /*
2854 * If the caller has CAP_MAC_ADMIN, then get the raw context
2855 * value even if it is not defined by current policy; otherwise,
2856 * use the in-core value under current policy.
2857 * Use the non-auditing forms of the permission checks since
2858 * getxattr may be called by unprivileged processes commonly
2859 * and lack of permission just means that we fall back to the
2860 * in-core context value, not a denial.
2861 */
Serge E. Hallyn34867402011-03-23 16:43:17 -07002862 error = selinux_capable(current, current_cred(),
2863 &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002864 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002865 if (!error)
2866 error = security_sid_to_context_force(isec->sid, &context,
2867 &size);
2868 else
2869 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002870 if (error)
2871 return error;
2872 error = size;
2873 if (alloc) {
2874 *buffer = context;
2875 goto out_nofree;
2876 }
2877 kfree(context);
2878out_nofree:
2879 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002880}
2881
2882static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002883 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002884{
2885 struct inode_security_struct *isec = inode->i_security;
2886 u32 newsid;
2887 int rc;
2888
2889 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2890 return -EOPNOTSUPP;
2891
2892 if (!value || !size)
2893 return -EACCES;
2894
Eric Paris828dfe12008-04-17 13:17:49 -04002895 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002896 if (rc)
2897 return rc;
2898
2899 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002900 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901 return 0;
2902}
2903
2904static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2905{
2906 const int len = sizeof(XATTR_NAME_SELINUX);
2907 if (buffer && len <= buffer_size)
2908 memcpy(buffer, XATTR_NAME_SELINUX, len);
2909 return len;
2910}
2911
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002912static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2913{
2914 struct inode_security_struct *isec = inode->i_security;
2915 *secid = isec->sid;
2916}
2917
Linus Torvalds1da177e2005-04-16 15:20:36 -07002918/* file security operations */
2919
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002920static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002921{
David Howells88e67f32008-11-14 10:39:21 +11002922 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002923 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002924
Linus Torvalds1da177e2005-04-16 15:20:36 -07002925 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2926 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2927 mask |= MAY_APPEND;
2928
Paul Moore389fb802009-03-27 17:10:34 -04002929 return file_has_perm(cred, file,
2930 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002931}
2932
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002933static int selinux_file_permission(struct file *file, int mask)
2934{
Stephen Smalley20dda182009-06-22 14:54:53 -04002935 struct inode *inode = file->f_path.dentry->d_inode;
2936 struct file_security_struct *fsec = file->f_security;
2937 struct inode_security_struct *isec = inode->i_security;
2938 u32 sid = current_sid();
2939
Paul Moore389fb802009-03-27 17:10:34 -04002940 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002941 /* No permission to check. Existence test. */
2942 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002943
Stephen Smalley20dda182009-06-22 14:54:53 -04002944 if (sid == fsec->sid && fsec->isid == isec->sid &&
2945 fsec->pseqno == avc_policy_seqno())
2946 /* No change since dentry_open check. */
2947 return 0;
2948
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002949 return selinux_revalidate_file_permission(file, mask);
2950}
2951
Linus Torvalds1da177e2005-04-16 15:20:36 -07002952static int selinux_file_alloc_security(struct file *file)
2953{
2954 return file_alloc_security(file);
2955}
2956
2957static void selinux_file_free_security(struct file *file)
2958{
2959 file_free_security(file);
2960}
2961
2962static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2963 unsigned long arg)
2964{
David Howells88e67f32008-11-14 10:39:21 +11002965 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002966 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002967
Eric Paris0b24dcb2011-02-25 15:39:20 -05002968 switch (cmd) {
2969 case FIONREAD:
2970 /* fall through */
2971 case FIBMAP:
2972 /* fall through */
2973 case FIGETBSZ:
2974 /* fall through */
2975 case EXT2_IOC_GETFLAGS:
2976 /* fall through */
2977 case EXT2_IOC_GETVERSION:
2978 error = file_has_perm(cred, file, FILE__GETATTR);
2979 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002980
Eric Paris0b24dcb2011-02-25 15:39:20 -05002981 case EXT2_IOC_SETFLAGS:
2982 /* fall through */
2983 case EXT2_IOC_SETVERSION:
2984 error = file_has_perm(cred, file, FILE__SETATTR);
2985 break;
2986
2987 /* sys_ioctl() checks */
2988 case FIONBIO:
2989 /* fall through */
2990 case FIOASYNC:
2991 error = file_has_perm(cred, file, 0);
2992 break;
2993
2994 case KDSKBENT:
2995 case KDSKBSENT:
2996 error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
Serge E. Hallyn34867402011-03-23 16:43:17 -07002997 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05002998 break;
2999
3000 /* default case assumes that the command will go
3001 * to the file's ioctl() function.
3002 */
3003 default:
3004 error = file_has_perm(cred, file, FILE__IOCTL);
3005 }
3006 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003007}
3008
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003009static int default_noexec;
3010
Linus Torvalds1da177e2005-04-16 15:20:36 -07003011static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3012{
David Howells88e67f32008-11-14 10:39:21 +11003013 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003014 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003015
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003016 if (default_noexec &&
3017 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003018 /*
3019 * We are making executable an anonymous mapping or a
3020 * private file mapping that will also be writable.
3021 * This has an additional check.
3022 */
David Howellsd84f4f92008-11-14 10:39:23 +11003023 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003024 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003025 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003026 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003027
3028 if (file) {
3029 /* read access is always possible with a mapping */
3030 u32 av = FILE__READ;
3031
3032 /* write access only matters if the mapping is shared */
3033 if (shared && (prot & PROT_WRITE))
3034 av |= FILE__WRITE;
3035
3036 if (prot & PROT_EXEC)
3037 av |= FILE__EXECUTE;
3038
David Howells88e67f32008-11-14 10:39:21 +11003039 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003040 }
David Howellsd84f4f92008-11-14 10:39:23 +11003041
3042error:
3043 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003044}
3045
3046static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003047 unsigned long prot, unsigned long flags,
3048 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003049{
Eric Parised032182007-06-28 15:55:21 -04003050 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003051 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003052
Eric Paris84336d1a2009-07-31 12:54:05 -04003053 /*
3054 * notice that we are intentionally putting the SELinux check before
3055 * the secondary cap_file_mmap check. This is such a likely attempt
3056 * at bad behaviour/exploit that we always want to get the AVC, even
3057 * if DAC would have also denied the operation.
3058 */
Eric Parisa2551df2009-07-31 12:54:11 -04003059 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003060 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3061 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003062 if (rc)
3063 return rc;
3064 }
3065
3066 /* do DAC check on address space usage */
3067 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003068 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003069 return rc;
3070
3071 if (selinux_checkreqprot)
3072 prot = reqprot;
3073
3074 return file_map_prot_check(file, prot,
3075 (flags & MAP_TYPE) == MAP_SHARED);
3076}
3077
3078static int selinux_file_mprotect(struct vm_area_struct *vma,
3079 unsigned long reqprot,
3080 unsigned long prot)
3081{
David Howells88e67f32008-11-14 10:39:21 +11003082 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003083
3084 if (selinux_checkreqprot)
3085 prot = reqprot;
3086
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003087 if (default_noexec &&
3088 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003089 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003090 if (vma->vm_start >= vma->vm_mm->start_brk &&
3091 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003092 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003093 } else if (!vma->vm_file &&
3094 vma->vm_start <= vma->vm_mm->start_stack &&
3095 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003096 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003097 } else if (vma->vm_file && vma->anon_vma) {
3098 /*
3099 * We are making executable a file mapping that has
3100 * had some COW done. Since pages might have been
3101 * written, check ability to execute the possibly
3102 * modified content. This typically should only
3103 * occur for text relocations.
3104 */
David Howellsd84f4f92008-11-14 10:39:23 +11003105 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003106 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003107 if (rc)
3108 return rc;
3109 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110
3111 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3112}
3113
3114static int selinux_file_lock(struct file *file, unsigned int cmd)
3115{
David Howells88e67f32008-11-14 10:39:21 +11003116 const struct cred *cred = current_cred();
3117
3118 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003119}
3120
3121static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3122 unsigned long arg)
3123{
David Howells88e67f32008-11-14 10:39:21 +11003124 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003125 int err = 0;
3126
3127 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003128 case F_SETFL:
3129 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3130 err = -EINVAL;
3131 break;
3132 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003133
Eric Paris828dfe12008-04-17 13:17:49 -04003134 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003135 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003136 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003137 }
3138 /* fall through */
3139 case F_SETOWN:
3140 case F_SETSIG:
3141 case F_GETFL:
3142 case F_GETOWN:
3143 case F_GETSIG:
3144 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003145 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003146 break;
3147 case F_GETLK:
3148 case F_SETLK:
3149 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003150#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003151 case F_GETLK64:
3152 case F_SETLK64:
3153 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003155 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3156 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003157 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003158 }
David Howells88e67f32008-11-14 10:39:21 +11003159 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003160 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003161 }
3162
3163 return err;
3164}
3165
3166static int selinux_file_set_fowner(struct file *file)
3167{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003168 struct file_security_struct *fsec;
3169
Linus Torvalds1da177e2005-04-16 15:20:36 -07003170 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003171 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172
3173 return 0;
3174}
3175
3176static int selinux_file_send_sigiotask(struct task_struct *tsk,
3177 struct fown_struct *fown, int signum)
3178{
Eric Paris828dfe12008-04-17 13:17:49 -04003179 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003180 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003181 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003182 struct file_security_struct *fsec;
3183
3184 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003185 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003186
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187 fsec = file->f_security;
3188
3189 if (!signum)
3190 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3191 else
3192 perm = signal_to_av(signum);
3193
David Howells275bb412008-11-14 10:39:19 +11003194 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003195 SECCLASS_PROCESS, perm, NULL);
3196}
3197
3198static int selinux_file_receive(struct file *file)
3199{
David Howells88e67f32008-11-14 10:39:21 +11003200 const struct cred *cred = current_cred();
3201
3202 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003203}
3204
David Howells745ca242008-11-14 10:39:22 +11003205static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003206{
3207 struct file_security_struct *fsec;
3208 struct inode *inode;
3209 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003210
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003211 inode = file->f_path.dentry->d_inode;
3212 fsec = file->f_security;
3213 isec = inode->i_security;
3214 /*
3215 * Save inode label and policy sequence number
3216 * at open-time so that selinux_file_permission
3217 * can determine whether revalidation is necessary.
3218 * Task label is already saved in the file security
3219 * struct as its SID.
3220 */
3221 fsec->isid = isec->sid;
3222 fsec->pseqno = avc_policy_seqno();
3223 /*
3224 * Since the inode label or policy seqno may have changed
3225 * between the selinux_inode_permission check and the saving
3226 * of state above, recheck that access is still permitted.
3227 * Otherwise, access might never be revalidated against the
3228 * new inode label or new policy.
3229 * This check is not redundant - do not remove.
3230 */
Linus Torvalds95f4efb2011-06-08 15:11:56 -07003231 return inode_has_perm_noadp(cred, inode, open_file_to_av(file), 0);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003232}
3233
Linus Torvalds1da177e2005-04-16 15:20:36 -07003234/* task security operations */
3235
3236static int selinux_task_create(unsigned long clone_flags)
3237{
David Howells3b11a1d2008-11-14 10:39:26 +11003238 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003239}
3240
David Howellsf1752ee2008-11-14 10:39:17 +11003241/*
David Howellsee18d642009-09-02 09:14:21 +01003242 * allocate the SELinux part of blank credentials
3243 */
3244static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3245{
3246 struct task_security_struct *tsec;
3247
3248 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3249 if (!tsec)
3250 return -ENOMEM;
3251
3252 cred->security = tsec;
3253 return 0;
3254}
3255
3256/*
David Howellsf1752ee2008-11-14 10:39:17 +11003257 * detach and free the LSM part of a set of credentials
3258 */
3259static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003260{
David Howellsf1752ee2008-11-14 10:39:17 +11003261 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003262
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003263 /*
3264 * cred->security == NULL if security_cred_alloc_blank() or
3265 * security_prepare_creds() returned an error.
3266 */
3267 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003268 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003269 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003270}
3271
David Howellsd84f4f92008-11-14 10:39:23 +11003272/*
3273 * prepare a new set of credentials for modification
3274 */
3275static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3276 gfp_t gfp)
3277{
3278 const struct task_security_struct *old_tsec;
3279 struct task_security_struct *tsec;
3280
3281 old_tsec = old->security;
3282
3283 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3284 if (!tsec)
3285 return -ENOMEM;
3286
3287 new->security = tsec;
3288 return 0;
3289}
3290
3291/*
David Howellsee18d642009-09-02 09:14:21 +01003292 * transfer the SELinux data to a blank set of creds
3293 */
3294static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3295{
3296 const struct task_security_struct *old_tsec = old->security;
3297 struct task_security_struct *tsec = new->security;
3298
3299 *tsec = *old_tsec;
3300}
3301
3302/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003303 * set the security data for a kernel service
3304 * - all the creation contexts are set to unlabelled
3305 */
3306static int selinux_kernel_act_as(struct cred *new, u32 secid)
3307{
3308 struct task_security_struct *tsec = new->security;
3309 u32 sid = current_sid();
3310 int ret;
3311
3312 ret = avc_has_perm(sid, secid,
3313 SECCLASS_KERNEL_SERVICE,
3314 KERNEL_SERVICE__USE_AS_OVERRIDE,
3315 NULL);
3316 if (ret == 0) {
3317 tsec->sid = secid;
3318 tsec->create_sid = 0;
3319 tsec->keycreate_sid = 0;
3320 tsec->sockcreate_sid = 0;
3321 }
3322 return ret;
3323}
3324
3325/*
3326 * set the file creation context in a security record to the same as the
3327 * objective context of the specified inode
3328 */
3329static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3330{
3331 struct inode_security_struct *isec = inode->i_security;
3332 struct task_security_struct *tsec = new->security;
3333 u32 sid = current_sid();
3334 int ret;
3335
3336 ret = avc_has_perm(sid, isec->sid,
3337 SECCLASS_KERNEL_SERVICE,
3338 KERNEL_SERVICE__CREATE_FILES_AS,
3339 NULL);
3340
3341 if (ret == 0)
3342 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003343 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003344}
3345
Eric Parisdd8dbf22009-11-03 16:35:32 +11003346static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003347{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003348 u32 sid;
3349 struct common_audit_data ad;
3350
3351 sid = task_sid(current);
3352
3353 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3354 ad.u.kmod_name = kmod_name;
3355
3356 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3357 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003358}
3359
Linus Torvalds1da177e2005-04-16 15:20:36 -07003360static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3361{
David Howells3b11a1d2008-11-14 10:39:26 +11003362 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003363}
3364
3365static int selinux_task_getpgid(struct task_struct *p)
3366{
David Howells3b11a1d2008-11-14 10:39:26 +11003367 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003368}
3369
3370static int selinux_task_getsid(struct task_struct *p)
3371{
David Howells3b11a1d2008-11-14 10:39:26 +11003372 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003373}
3374
David Quigleyf9008e42006-06-30 01:55:46 -07003375static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3376{
David Howells275bb412008-11-14 10:39:19 +11003377 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003378}
3379
Linus Torvalds1da177e2005-04-16 15:20:36 -07003380static int selinux_task_setnice(struct task_struct *p, int nice)
3381{
3382 int rc;
3383
Eric Paris200ac532009-02-12 15:01:04 -05003384 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385 if (rc)
3386 return rc;
3387
David Howells3b11a1d2008-11-14 10:39:26 +11003388 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003389}
3390
James Morris03e68062006-06-23 02:03:58 -07003391static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3392{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003393 int rc;
3394
Eric Paris200ac532009-02-12 15:01:04 -05003395 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003396 if (rc)
3397 return rc;
3398
David Howells3b11a1d2008-11-14 10:39:26 +11003399 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003400}
3401
David Quigleya1836a42006-06-30 01:55:49 -07003402static int selinux_task_getioprio(struct task_struct *p)
3403{
David Howells3b11a1d2008-11-14 10:39:26 +11003404 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003405}
3406
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003407static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3408 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003410 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411
3412 /* Control the ability to change the hard limit (whether
3413 lowering or raising it), so that the hard limit can
3414 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003415 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003416 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003417 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003418
3419 return 0;
3420}
3421
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003422static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003423{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003424 int rc;
3425
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003426 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003427 if (rc)
3428 return rc;
3429
David Howells3b11a1d2008-11-14 10:39:26 +11003430 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003431}
3432
3433static int selinux_task_getscheduler(struct task_struct *p)
3434{
David Howells3b11a1d2008-11-14 10:39:26 +11003435 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003436}
3437
David Quigley35601542006-06-23 02:04:01 -07003438static int selinux_task_movememory(struct task_struct *p)
3439{
David Howells3b11a1d2008-11-14 10:39:26 +11003440 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003441}
3442
David Quigleyf9008e42006-06-30 01:55:46 -07003443static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3444 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003445{
3446 u32 perm;
3447 int rc;
3448
Linus Torvalds1da177e2005-04-16 15:20:36 -07003449 if (!sig)
3450 perm = PROCESS__SIGNULL; /* null signal; existence test */
3451 else
3452 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003453 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003454 rc = avc_has_perm(secid, task_sid(p),
3455 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003456 else
David Howells3b11a1d2008-11-14 10:39:26 +11003457 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003458 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003459}
3460
Linus Torvalds1da177e2005-04-16 15:20:36 -07003461static int selinux_task_wait(struct task_struct *p)
3462{
Eric Paris8a535142007-10-22 16:10:31 -04003463 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003464}
3465
Linus Torvalds1da177e2005-04-16 15:20:36 -07003466static void selinux_task_to_inode(struct task_struct *p,
3467 struct inode *inode)
3468{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003469 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003470 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471
David Howells275bb412008-11-14 10:39:19 +11003472 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003473 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003474}
3475
Linus Torvalds1da177e2005-04-16 15:20:36 -07003476/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003477static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003478 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003479{
3480 int offset, ihlen, ret = -EINVAL;
3481 struct iphdr _iph, *ih;
3482
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003483 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003484 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3485 if (ih == NULL)
3486 goto out;
3487
3488 ihlen = ih->ihl * 4;
3489 if (ihlen < sizeof(_iph))
3490 goto out;
3491
3492 ad->u.net.v4info.saddr = ih->saddr;
3493 ad->u.net.v4info.daddr = ih->daddr;
3494 ret = 0;
3495
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003496 if (proto)
3497 *proto = ih->protocol;
3498
Linus Torvalds1da177e2005-04-16 15:20:36 -07003499 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003500 case IPPROTO_TCP: {
3501 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003502
Eric Paris828dfe12008-04-17 13:17:49 -04003503 if (ntohs(ih->frag_off) & IP_OFFSET)
3504 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505
3506 offset += ihlen;
3507 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3508 if (th == NULL)
3509 break;
3510
3511 ad->u.net.sport = th->source;
3512 ad->u.net.dport = th->dest;
3513 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003514 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003515
Eric Paris828dfe12008-04-17 13:17:49 -04003516 case IPPROTO_UDP: {
3517 struct udphdr _udph, *uh;
3518
3519 if (ntohs(ih->frag_off) & IP_OFFSET)
3520 break;
3521
3522 offset += ihlen;
3523 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3524 if (uh == NULL)
3525 break;
3526
3527 ad->u.net.sport = uh->source;
3528 ad->u.net.dport = uh->dest;
3529 break;
3530 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003531
James Morris2ee92d42006-11-13 16:09:01 -08003532 case IPPROTO_DCCP: {
3533 struct dccp_hdr _dccph, *dh;
3534
3535 if (ntohs(ih->frag_off) & IP_OFFSET)
3536 break;
3537
3538 offset += ihlen;
3539 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3540 if (dh == NULL)
3541 break;
3542
3543 ad->u.net.sport = dh->dccph_sport;
3544 ad->u.net.dport = dh->dccph_dport;
3545 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003546 }
James Morris2ee92d42006-11-13 16:09:01 -08003547
Eric Paris828dfe12008-04-17 13:17:49 -04003548 default:
3549 break;
3550 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003551out:
3552 return ret;
3553}
3554
3555#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3556
3557/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003558static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003559 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003560{
3561 u8 nexthdr;
3562 int ret = -EINVAL, offset;
3563 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003564 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003565
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003566 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003567 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3568 if (ip6 == NULL)
3569 goto out;
3570
Alexey Dobriyan4e3fd7a2011-11-21 03:39:03 +00003571 ad->u.net.v6info.saddr = ip6->saddr;
3572 ad->u.net.v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003573 ret = 0;
3574
3575 nexthdr = ip6->nexthdr;
3576 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003577 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003578 if (offset < 0)
3579 goto out;
3580
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003581 if (proto)
3582 *proto = nexthdr;
3583
Linus Torvalds1da177e2005-04-16 15:20:36 -07003584 switch (nexthdr) {
3585 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003586 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003587
3588 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3589 if (th == NULL)
3590 break;
3591
3592 ad->u.net.sport = th->source;
3593 ad->u.net.dport = th->dest;
3594 break;
3595 }
3596
3597 case IPPROTO_UDP: {
3598 struct udphdr _udph, *uh;
3599
3600 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3601 if (uh == NULL)
3602 break;
3603
3604 ad->u.net.sport = uh->source;
3605 ad->u.net.dport = uh->dest;
3606 break;
3607 }
3608
James Morris2ee92d42006-11-13 16:09:01 -08003609 case IPPROTO_DCCP: {
3610 struct dccp_hdr _dccph, *dh;
3611
3612 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3613 if (dh == NULL)
3614 break;
3615
3616 ad->u.net.sport = dh->dccph_sport;
3617 ad->u.net.dport = dh->dccph_dport;
3618 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003619 }
James Morris2ee92d42006-11-13 16:09:01 -08003620
Linus Torvalds1da177e2005-04-16 15:20:36 -07003621 /* includes fragments */
3622 default:
3623 break;
3624 }
3625out:
3626 return ret;
3627}
3628
3629#endif /* IPV6 */
3630
Thomas Liu2bf49692009-07-14 12:14:09 -04003631static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003632 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003633{
David Howellscf9481e2008-07-27 21:31:07 +10003634 char *addrp;
3635 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003636
3637 switch (ad->u.net.family) {
3638 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003639 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003640 if (ret)
3641 goto parse_error;
3642 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3643 &ad->u.net.v4info.daddr);
3644 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003645
3646#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3647 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003648 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003649 if (ret)
3650 goto parse_error;
3651 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3652 &ad->u.net.v6info.daddr);
3653 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003654#endif /* IPV6 */
3655 default:
David Howellscf9481e2008-07-27 21:31:07 +10003656 addrp = NULL;
3657 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003658 }
3659
David Howellscf9481e2008-07-27 21:31:07 +10003660parse_error:
3661 printk(KERN_WARNING
3662 "SELinux: failure in selinux_parse_skb(),"
3663 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003664 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003665
3666okay:
3667 if (_addrp)
3668 *_addrp = addrp;
3669 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003670}
3671
Paul Moore4f6a9932007-03-01 14:35:22 -05003672/**
Paul Moore220deb92008-01-29 08:38:23 -05003673 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003674 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003675 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003676 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003677 *
3678 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003679 * Check the various different forms of network peer labeling and determine
3680 * the peer label/SID for the packet; most of the magic actually occurs in
3681 * the security server function security_net_peersid_cmp(). The function
3682 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3683 * or -EACCES if @sid is invalid due to inconsistencies with the different
3684 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003685 *
3686 */
Paul Moore220deb92008-01-29 08:38:23 -05003687static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003688{
Paul Moore71f1cb02008-01-29 08:51:16 -05003689 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003690 u32 xfrm_sid;
3691 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003692 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003693
3694 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003695 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003696
Paul Moore71f1cb02008-01-29 08:51:16 -05003697 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3698 if (unlikely(err)) {
3699 printk(KERN_WARNING
3700 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3701 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003702 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003703 }
Paul Moore220deb92008-01-29 08:38:23 -05003704
3705 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003706}
3707
Linus Torvalds1da177e2005-04-16 15:20:36 -07003708/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003709
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003710static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3711 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003712{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003713 if (tsec->sockcreate_sid > SECSID_NULL) {
3714 *socksid = tsec->sockcreate_sid;
3715 return 0;
3716 }
3717
3718 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3719 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003720}
3721
Paul Moore253bfae2010-04-22 14:46:19 -04003722static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003723{
Paul Moore253bfae2010-04-22 14:46:19 -04003724 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003725 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003726 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003727
Paul Moore253bfae2010-04-22 14:46:19 -04003728 if (sksec->sid == SECINITSID_KERNEL)
3729 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730
Thomas Liu2bf49692009-07-14 12:14:09 -04003731 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003732 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733
Paul Moore253bfae2010-04-22 14:46:19 -04003734 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003735}
3736
3737static int selinux_socket_create(int family, int type,
3738 int protocol, int kern)
3739{
Paul Moore5fb49872010-04-22 14:46:19 -04003740 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003741 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003742 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003743 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003744
3745 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003746 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003747
David Howells275bb412008-11-14 10:39:19 +11003748 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003749 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3750 if (rc)
3751 return rc;
3752
Paul Moored4f2d972010-04-22 14:46:18 -04003753 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754}
3755
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003756static int selinux_socket_post_create(struct socket *sock, int family,
3757 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003758{
Paul Moore5fb49872010-04-22 14:46:19 -04003759 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003760 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003761 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003762 int err = 0;
3763
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003764 isec->sclass = socket_type_to_security_class(family, type, protocol);
3765
David Howells275bb412008-11-14 10:39:19 +11003766 if (kern)
3767 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003768 else {
3769 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3770 if (err)
3771 return err;
3772 }
David Howells275bb412008-11-14 10:39:19 +11003773
Linus Torvalds1da177e2005-04-16 15:20:36 -07003774 isec->initialized = 1;
3775
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003776 if (sock->sk) {
3777 sksec = sock->sk->sk_security;
3778 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003779 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003780 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003781 }
3782
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003783 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003784}
3785
3786/* Range of port numbers used to automatically bind.
3787 Need to determine whether we should perform a name_bind
3788 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789
3790static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3791{
Paul Moore253bfae2010-04-22 14:46:19 -04003792 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003793 u16 family;
3794 int err;
3795
Paul Moore253bfae2010-04-22 14:46:19 -04003796 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003797 if (err)
3798 goto out;
3799
3800 /*
3801 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003802 * Multiple address binding for SCTP is not supported yet: we just
3803 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003804 */
Paul Moore253bfae2010-04-22 14:46:19 -04003805 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003806 if (family == PF_INET || family == PF_INET6) {
3807 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003808 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003809 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003810 struct sockaddr_in *addr4 = NULL;
3811 struct sockaddr_in6 *addr6 = NULL;
3812 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003813 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814
Linus Torvalds1da177e2005-04-16 15:20:36 -07003815 if (family == PF_INET) {
3816 addr4 = (struct sockaddr_in *)address;
3817 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003818 addrp = (char *)&addr4->sin_addr.s_addr;
3819 } else {
3820 addr6 = (struct sockaddr_in6 *)address;
3821 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003822 addrp = (char *)&addr6->sin6_addr.s6_addr;
3823 }
3824
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003825 if (snum) {
3826 int low, high;
3827
3828 inet_get_local_port_range(&low, &high);
3829
3830 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003831 err = sel_netport_sid(sk->sk_protocol,
3832 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003833 if (err)
3834 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003835 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003836 ad.u.net.sport = htons(snum);
3837 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003838 err = avc_has_perm(sksec->sid, sid,
3839 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003840 SOCKET__NAME_BIND, &ad);
3841 if (err)
3842 goto out;
3843 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 }
Eric Paris828dfe12008-04-17 13:17:49 -04003845
Paul Moore253bfae2010-04-22 14:46:19 -04003846 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003847 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003848 node_perm = TCP_SOCKET__NODE_BIND;
3849 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003850
James Morris13402582005-09-30 14:24:34 -04003851 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003852 node_perm = UDP_SOCKET__NODE_BIND;
3853 break;
James Morris2ee92d42006-11-13 16:09:01 -08003854
3855 case SECCLASS_DCCP_SOCKET:
3856 node_perm = DCCP_SOCKET__NODE_BIND;
3857 break;
3858
Linus Torvalds1da177e2005-04-16 15:20:36 -07003859 default:
3860 node_perm = RAWIP_SOCKET__NODE_BIND;
3861 break;
3862 }
Eric Paris828dfe12008-04-17 13:17:49 -04003863
Paul Moore224dfbd2008-01-29 08:38:13 -05003864 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003865 if (err)
3866 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003867
Thomas Liu2bf49692009-07-14 12:14:09 -04003868 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003869 ad.u.net.sport = htons(snum);
3870 ad.u.net.family = family;
3871
3872 if (family == PF_INET)
3873 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3874 else
Alexey Dobriyan4e3fd7a2011-11-21 03:39:03 +00003875 ad.u.net.v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003876
Paul Moore253bfae2010-04-22 14:46:19 -04003877 err = avc_has_perm(sksec->sid, sid,
3878 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003879 if (err)
3880 goto out;
3881 }
3882out:
3883 return err;
3884}
3885
3886static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3887{
Paul Moore014ab192008-10-10 10:16:33 -04003888 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003889 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003890 int err;
3891
Paul Moore253bfae2010-04-22 14:46:19 -04003892 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003893 if (err)
3894 return err;
3895
3896 /*
James Morris2ee92d42006-11-13 16:09:01 -08003897 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003898 */
Paul Moore253bfae2010-04-22 14:46:19 -04003899 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3900 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003901 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003902 struct sockaddr_in *addr4 = NULL;
3903 struct sockaddr_in6 *addr6 = NULL;
3904 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003905 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003906
3907 if (sk->sk_family == PF_INET) {
3908 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003909 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910 return -EINVAL;
3911 snum = ntohs(addr4->sin_port);
3912 } else {
3913 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003914 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915 return -EINVAL;
3916 snum = ntohs(addr6->sin6_port);
3917 }
3918
Paul Moore3e112172008-04-10 10:48:14 -04003919 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003920 if (err)
3921 goto out;
3922
Paul Moore253bfae2010-04-22 14:46:19 -04003923 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003924 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3925
Thomas Liu2bf49692009-07-14 12:14:09 -04003926 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003927 ad.u.net.dport = htons(snum);
3928 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003929 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003930 if (err)
3931 goto out;
3932 }
3933
Paul Moore014ab192008-10-10 10:16:33 -04003934 err = selinux_netlbl_socket_connect(sk, address);
3935
Linus Torvalds1da177e2005-04-16 15:20:36 -07003936out:
3937 return err;
3938}
3939
3940static int selinux_socket_listen(struct socket *sock, int backlog)
3941{
Paul Moore253bfae2010-04-22 14:46:19 -04003942 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003943}
3944
3945static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3946{
3947 int err;
3948 struct inode_security_struct *isec;
3949 struct inode_security_struct *newisec;
3950
Paul Moore253bfae2010-04-22 14:46:19 -04003951 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003952 if (err)
3953 return err;
3954
3955 newisec = SOCK_INODE(newsock)->i_security;
3956
3957 isec = SOCK_INODE(sock)->i_security;
3958 newisec->sclass = isec->sclass;
3959 newisec->sid = isec->sid;
3960 newisec->initialized = 1;
3961
3962 return 0;
3963}
3964
3965static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003966 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003967{
Paul Moore253bfae2010-04-22 14:46:19 -04003968 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003969}
3970
3971static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3972 int size, int flags)
3973{
Paul Moore253bfae2010-04-22 14:46:19 -04003974 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975}
3976
3977static int selinux_socket_getsockname(struct socket *sock)
3978{
Paul Moore253bfae2010-04-22 14:46:19 -04003979 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003980}
3981
3982static int selinux_socket_getpeername(struct socket *sock)
3983{
Paul Moore253bfae2010-04-22 14:46:19 -04003984 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003985}
3986
Eric Paris828dfe12008-04-17 13:17:49 -04003987static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003988{
Paul Mooref8687af2006-10-30 15:22:15 -08003989 int err;
3990
Paul Moore253bfae2010-04-22 14:46:19 -04003991 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003992 if (err)
3993 return err;
3994
3995 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003996}
3997
3998static int selinux_socket_getsockopt(struct socket *sock, int level,
3999 int optname)
4000{
Paul Moore253bfae2010-04-22 14:46:19 -04004001 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004002}
4003
4004static int selinux_socket_shutdown(struct socket *sock, int how)
4005{
Paul Moore253bfae2010-04-22 14:46:19 -04004006 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004007}
4008
David S. Miller3610cda2011-01-05 15:38:53 -08004009static int selinux_socket_unix_stream_connect(struct sock *sock,
4010 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004011 struct sock *newsk)
4012{
David S. Miller3610cda2011-01-05 15:38:53 -08004013 struct sk_security_struct *sksec_sock = sock->sk_security;
4014 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004015 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004016 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004017 int err;
4018
Thomas Liu2bf49692009-07-14 12:14:09 -04004019 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08004020 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004021
Paul Moore4d1e2452010-04-22 14:46:18 -04004022 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4023 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004024 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4025 if (err)
4026 return err;
4027
Linus Torvalds1da177e2005-04-16 15:20:36 -07004028 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004029 sksec_new->peer_sid = sksec_sock->sid;
4030 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4031 &sksec_new->sid);
4032 if (err)
4033 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004034
Paul Moore4d1e2452010-04-22 14:46:18 -04004035 /* connecting socket */
4036 sksec_sock->peer_sid = sksec_new->sid;
4037
4038 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004039}
4040
4041static int selinux_socket_unix_may_send(struct socket *sock,
4042 struct socket *other)
4043{
Paul Moore253bfae2010-04-22 14:46:19 -04004044 struct sk_security_struct *ssec = sock->sk->sk_security;
4045 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004046 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004047
Thomas Liu2bf49692009-07-14 12:14:09 -04004048 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004049 ad.u.net.sk = other->sk;
4050
Paul Moore253bfae2010-04-22 14:46:19 -04004051 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4052 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004053}
4054
Paul Mooreeffad8d2008-01-29 08:49:27 -05004055static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4056 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004057 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004058{
4059 int err;
4060 u32 if_sid;
4061 u32 node_sid;
4062
4063 err = sel_netif_sid(ifindex, &if_sid);
4064 if (err)
4065 return err;
4066 err = avc_has_perm(peer_sid, if_sid,
4067 SECCLASS_NETIF, NETIF__INGRESS, ad);
4068 if (err)
4069 return err;
4070
4071 err = sel_netnode_sid(addrp, family, &node_sid);
4072 if (err)
4073 return err;
4074 return avc_has_perm(peer_sid, node_sid,
4075 SECCLASS_NODE, NODE__RECVFROM, ad);
4076}
4077
Paul Moore220deb92008-01-29 08:38:23 -05004078static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004079 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004080{
Paul Moore277d3422008-12-31 12:54:11 -05004081 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004082 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004083 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004084 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004085 char *addrp;
4086
Thomas Liu2bf49692009-07-14 12:14:09 -04004087 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004088 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004089 ad.u.net.family = family;
4090 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4091 if (err)
4092 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004093
Paul Moore58bfbb52009-03-27 17:10:41 -04004094 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004095 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004096 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004097 if (err)
4098 return err;
4099 }
Paul Moore220deb92008-01-29 08:38:23 -05004100
Steffen Klassertb9679a72011-02-23 12:55:21 +01004101 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4102 if (err)
4103 return err;
4104 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004105
James Morris4e5ab4c2006-06-09 00:33:33 -07004106 return err;
4107}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004108
James Morris4e5ab4c2006-06-09 00:33:33 -07004109static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4110{
Paul Moore220deb92008-01-29 08:38:23 -05004111 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004112 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004113 u16 family = sk->sk_family;
4114 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004115 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004116 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004117 u8 secmark_active;
4118 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004119
James Morris4e5ab4c2006-06-09 00:33:33 -07004120 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004121 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004122
4123 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004124 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004125 family = PF_INET;
4126
Paul Moored8395c82008-10-10 10:16:30 -04004127 /* If any sort of compatibility mode is enabled then handoff processing
4128 * to the selinux_sock_rcv_skb_compat() function to deal with the
4129 * special handling. We do this in an attempt to keep this function
4130 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004131 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004132 return selinux_sock_rcv_skb_compat(sk, skb, family);
4133
4134 secmark_active = selinux_secmark_enabled();
4135 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4136 if (!secmark_active && !peerlbl_active)
4137 return 0;
4138
Thomas Liu2bf49692009-07-14 12:14:09 -04004139 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004140 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004141 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004142 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004143 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004144 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004145
Paul Moored8395c82008-10-10 10:16:30 -04004146 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004147 u32 peer_sid;
4148
4149 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4150 if (err)
4151 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004152 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004153 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004154 if (err) {
4155 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004156 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004157 }
Paul Moored621d352008-01-29 08:43:36 -05004158 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4159 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004160 if (err)
4161 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004162 }
4163
Paul Moored8395c82008-10-10 10:16:30 -04004164 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004165 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4166 PACKET__RECV, &ad);
4167 if (err)
4168 return err;
4169 }
4170
Paul Moored621d352008-01-29 08:43:36 -05004171 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004172}
4173
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004174static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4175 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004176{
4177 int err = 0;
4178 char *scontext;
4179 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004180 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004181 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004182
Paul Moore253bfae2010-04-22 14:46:19 -04004183 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4184 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004185 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004186 if (peer_sid == SECSID_NULL)
4187 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004188
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004189 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004190 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004191 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004192
4193 if (scontext_len > len) {
4194 err = -ERANGE;
4195 goto out_len;
4196 }
4197
4198 if (copy_to_user(optval, scontext, scontext_len))
4199 err = -EFAULT;
4200
4201out_len:
4202 if (put_user(scontext_len, optlen))
4203 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004204 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004205 return err;
4206}
4207
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004208static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004209{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004210 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004211 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004212
Paul Mooreaa862902008-10-10 10:16:29 -04004213 if (skb && skb->protocol == htons(ETH_P_IP))
4214 family = PF_INET;
4215 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4216 family = PF_INET6;
4217 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004218 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004219 else
4220 goto out;
4221
4222 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004223 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004224 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004225 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004226
Paul Moore75e22912008-01-29 08:38:04 -05004227out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004228 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004229 if (peer_secid == SECSID_NULL)
4230 return -EINVAL;
4231 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004232}
4233
Al Viro7d877f32005-10-21 03:20:43 -04004234static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004235{
Paul Moore84914b72010-04-22 14:46:18 -04004236 struct sk_security_struct *sksec;
4237
4238 sksec = kzalloc(sizeof(*sksec), priority);
4239 if (!sksec)
4240 return -ENOMEM;
4241
4242 sksec->peer_sid = SECINITSID_UNLABELED;
4243 sksec->sid = SECINITSID_UNLABELED;
4244 selinux_netlbl_sk_security_reset(sksec);
4245 sk->sk_security = sksec;
4246
4247 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004248}
4249
4250static void selinux_sk_free_security(struct sock *sk)
4251{
Paul Moore84914b72010-04-22 14:46:18 -04004252 struct sk_security_struct *sksec = sk->sk_security;
4253
4254 sk->sk_security = NULL;
4255 selinux_netlbl_sk_security_free(sksec);
4256 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004257}
4258
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004259static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4260{
Eric Parisdd3e7832010-04-07 15:08:46 -04004261 struct sk_security_struct *sksec = sk->sk_security;
4262 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004263
Eric Parisdd3e7832010-04-07 15:08:46 -04004264 newsksec->sid = sksec->sid;
4265 newsksec->peer_sid = sksec->peer_sid;
4266 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004267
Eric Parisdd3e7832010-04-07 15:08:46 -04004268 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004269}
4270
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004271static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004272{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004273 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004274 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004275 else {
4276 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004277
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004278 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004279 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004280}
4281
Eric Paris828dfe12008-04-17 13:17:49 -04004282static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004283{
4284 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4285 struct sk_security_struct *sksec = sk->sk_security;
4286
David Woodhouse2148ccc2006-09-29 15:50:25 -07004287 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4288 sk->sk_family == PF_UNIX)
4289 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004290 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004291}
4292
Adrian Bunk9a673e52006-08-15 00:03:53 -07004293static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4294 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004295{
4296 struct sk_security_struct *sksec = sk->sk_security;
4297 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004298 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004299 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004300 u32 peersid;
4301
Paul Mooreaa862902008-10-10 10:16:29 -04004302 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4303 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4304 family = PF_INET;
4305
4306 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004307 if (err)
4308 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004309 if (peersid == SECSID_NULL) {
4310 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004311 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004312 } else {
4313 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4314 if (err)
4315 return err;
4316 req->secid = newsid;
4317 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004318 }
4319
Paul Moore389fb802009-03-27 17:10:34 -04004320 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004321}
4322
Adrian Bunk9a673e52006-08-15 00:03:53 -07004323static void selinux_inet_csk_clone(struct sock *newsk,
4324 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004325{
4326 struct sk_security_struct *newsksec = newsk->sk_security;
4327
4328 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004329 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004330 /* NOTE: Ideally, we should also get the isec->sid for the
4331 new socket in sync, but we don't have the isec available yet.
4332 So we will wait until sock_graft to do it, by which
4333 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004334
Paul Moore9f2ad662006-11-17 17:38:53 -05004335 /* We don't need to take any sort of lock here as we are the only
4336 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004337 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004338}
4339
Paul Moore014ab192008-10-10 10:16:33 -04004340static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004341{
Paul Mooreaa862902008-10-10 10:16:29 -04004342 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004343 struct sk_security_struct *sksec = sk->sk_security;
4344
Paul Mooreaa862902008-10-10 10:16:29 -04004345 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4346 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4347 family = PF_INET;
4348
4349 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004350}
4351
Eric Paris2606fd12010-10-13 16:24:41 -04004352static int selinux_secmark_relabel_packet(u32 sid)
4353{
4354 const struct task_security_struct *__tsec;
4355 u32 tsid;
4356
4357 __tsec = current_security();
4358 tsid = __tsec->sid;
4359
4360 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4361}
4362
4363static void selinux_secmark_refcount_inc(void)
4364{
4365 atomic_inc(&selinux_secmark_refcount);
4366}
4367
4368static void selinux_secmark_refcount_dec(void)
4369{
4370 atomic_dec(&selinux_secmark_refcount);
4371}
4372
Adrian Bunk9a673e52006-08-15 00:03:53 -07004373static void selinux_req_classify_flow(const struct request_sock *req,
4374 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004375{
David S. Miller1d28f422011-03-12 00:29:39 -05004376 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004377}
4378
Paul Mooreed6d76e2009-08-28 18:12:49 -04004379static int selinux_tun_dev_create(void)
4380{
4381 u32 sid = current_sid();
4382
4383 /* we aren't taking into account the "sockcreate" SID since the socket
4384 * that is being created here is not a socket in the traditional sense,
4385 * instead it is a private sock, accessible only to the kernel, and
4386 * representing a wide range of network traffic spanning multiple
4387 * connections unlike traditional sockets - check the TUN driver to
4388 * get a better understanding of why this socket is special */
4389
4390 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4391 NULL);
4392}
4393
4394static void selinux_tun_dev_post_create(struct sock *sk)
4395{
4396 struct sk_security_struct *sksec = sk->sk_security;
4397
4398 /* we don't currently perform any NetLabel based labeling here and it
4399 * isn't clear that we would want to do so anyway; while we could apply
4400 * labeling without the support of the TUN user the resulting labeled
4401 * traffic from the other end of the connection would almost certainly
4402 * cause confusion to the TUN user that had no idea network labeling
4403 * protocols were being used */
4404
4405 /* see the comments in selinux_tun_dev_create() about why we don't use
4406 * the sockcreate SID here */
4407
4408 sksec->sid = current_sid();
4409 sksec->sclass = SECCLASS_TUN_SOCKET;
4410}
4411
4412static int selinux_tun_dev_attach(struct sock *sk)
4413{
4414 struct sk_security_struct *sksec = sk->sk_security;
4415 u32 sid = current_sid();
4416 int err;
4417
4418 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4419 TUN_SOCKET__RELABELFROM, NULL);
4420 if (err)
4421 return err;
4422 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4423 TUN_SOCKET__RELABELTO, NULL);
4424 if (err)
4425 return err;
4426
4427 sksec->sid = sid;
4428
4429 return 0;
4430}
4431
Linus Torvalds1da177e2005-04-16 15:20:36 -07004432static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4433{
4434 int err = 0;
4435 u32 perm;
4436 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004437 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004438
Linus Torvalds1da177e2005-04-16 15:20:36 -07004439 if (skb->len < NLMSG_SPACE(0)) {
4440 err = -EINVAL;
4441 goto out;
4442 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004443 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004444
Paul Moore253bfae2010-04-22 14:46:19 -04004445 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004446 if (err) {
4447 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004448 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004449 "SELinux: unrecognized netlink message"
4450 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004451 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004452 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004453 err = 0;
4454 }
4455
4456 /* Ignore */
4457 if (err == -ENOENT)
4458 err = 0;
4459 goto out;
4460 }
4461
Paul Moore253bfae2010-04-22 14:46:19 -04004462 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004463out:
4464 return err;
4465}
4466
4467#ifdef CONFIG_NETFILTER
4468
Paul Mooreeffad8d2008-01-29 08:49:27 -05004469static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4470 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004471{
Paul Mooredfaebe92008-10-10 10:16:31 -04004472 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004473 char *addrp;
4474 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004475 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004476 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004477 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004478 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004479
Paul Mooreeffad8d2008-01-29 08:49:27 -05004480 if (!selinux_policycap_netpeer)
4481 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004482
Paul Mooreeffad8d2008-01-29 08:49:27 -05004483 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004484 netlbl_active = netlbl_enabled();
4485 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004486 if (!secmark_active && !peerlbl_active)
4487 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004488
Paul Moored8395c82008-10-10 10:16:30 -04004489 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4490 return NF_DROP;
4491
Thomas Liu2bf49692009-07-14 12:14:09 -04004492 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004493 ad.u.net.netif = ifindex;
4494 ad.u.net.family = family;
4495 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4496 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004497
Paul Mooredfaebe92008-10-10 10:16:31 -04004498 if (peerlbl_active) {
4499 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4500 peer_sid, &ad);
4501 if (err) {
4502 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004503 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004504 }
4505 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004506
4507 if (secmark_active)
4508 if (avc_has_perm(peer_sid, skb->secmark,
4509 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4510 return NF_DROP;
4511
Paul Moore948bf852008-10-10 10:16:32 -04004512 if (netlbl_active)
4513 /* we do this in the FORWARD path and not the POST_ROUTING
4514 * path because we want to make sure we apply the necessary
4515 * labeling before IPsec is applied so we can leverage AH
4516 * protection */
4517 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4518 return NF_DROP;
4519
Paul Mooreeffad8d2008-01-29 08:49:27 -05004520 return NF_ACCEPT;
4521}
4522
4523static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4524 struct sk_buff *skb,
4525 const struct net_device *in,
4526 const struct net_device *out,
4527 int (*okfn)(struct sk_buff *))
4528{
4529 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4530}
4531
4532#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4533static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4534 struct sk_buff *skb,
4535 const struct net_device *in,
4536 const struct net_device *out,
4537 int (*okfn)(struct sk_buff *))
4538{
4539 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4540}
4541#endif /* IPV6 */
4542
Paul Moore948bf852008-10-10 10:16:32 -04004543static unsigned int selinux_ip_output(struct sk_buff *skb,
4544 u16 family)
4545{
4546 u32 sid;
4547
4548 if (!netlbl_enabled())
4549 return NF_ACCEPT;
4550
4551 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4552 * because we want to make sure we apply the necessary labeling
4553 * before IPsec is applied so we can leverage AH protection */
4554 if (skb->sk) {
4555 struct sk_security_struct *sksec = skb->sk->sk_security;
4556 sid = sksec->sid;
4557 } else
4558 sid = SECINITSID_KERNEL;
4559 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4560 return NF_DROP;
4561
4562 return NF_ACCEPT;
4563}
4564
4565static unsigned int selinux_ipv4_output(unsigned int hooknum,
4566 struct sk_buff *skb,
4567 const struct net_device *in,
4568 const struct net_device *out,
4569 int (*okfn)(struct sk_buff *))
4570{
4571 return selinux_ip_output(skb, PF_INET);
4572}
4573
Paul Mooreeffad8d2008-01-29 08:49:27 -05004574static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4575 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004576 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004577{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004578 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004579 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004580 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004581 char *addrp;
4582 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004583
Paul Mooreeffad8d2008-01-29 08:49:27 -05004584 if (sk == NULL)
4585 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004586 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004587
Thomas Liu2bf49692009-07-14 12:14:09 -04004588 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004589 ad.u.net.netif = ifindex;
4590 ad.u.net.family = family;
4591 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4592 return NF_DROP;
4593
Paul Moore58bfbb52009-03-27 17:10:41 -04004594 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004595 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004596 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004597 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004598
Steffen Klassertb9679a72011-02-23 12:55:21 +01004599 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4600 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004601
Paul Mooreeffad8d2008-01-29 08:49:27 -05004602 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004603}
4604
Paul Mooreeffad8d2008-01-29 08:49:27 -05004605static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4606 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004607{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004608 u32 secmark_perm;
4609 u32 peer_sid;
4610 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004611 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004612 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004613 u8 secmark_active;
4614 u8 peerlbl_active;
4615
Paul Mooreeffad8d2008-01-29 08:49:27 -05004616 /* If any sort of compatibility mode is enabled then handoff processing
4617 * to the selinux_ip_postroute_compat() function to deal with the
4618 * special handling. We do this in an attempt to keep this function
4619 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004620 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004621 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004622#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004623 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4624 * packet transformation so allow the packet to pass without any checks
4625 * since we'll have another chance to perform access control checks
4626 * when the packet is on it's final way out.
4627 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4628 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004629 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004630 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004631#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004632 secmark_active = selinux_secmark_enabled();
4633 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4634 if (!secmark_active && !peerlbl_active)
4635 return NF_ACCEPT;
4636
Paul Moored8395c82008-10-10 10:16:30 -04004637 /* if the packet is being forwarded then get the peer label from the
4638 * packet itself; otherwise check to see if it is from a local
4639 * application or the kernel, if from an application get the peer label
4640 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004641 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004642 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004643 if (skb->skb_iif) {
4644 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004645 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004646 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004647 } else {
4648 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004649 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004650 }
Paul Moored8395c82008-10-10 10:16:30 -04004651 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004652 struct sk_security_struct *sksec = sk->sk_security;
4653 peer_sid = sksec->sid;
4654 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004655 }
4656
Thomas Liu2bf49692009-07-14 12:14:09 -04004657 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004658 ad.u.net.netif = ifindex;
4659 ad.u.net.family = family;
4660 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004661 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004662
Paul Mooreeffad8d2008-01-29 08:49:27 -05004663 if (secmark_active)
4664 if (avc_has_perm(peer_sid, skb->secmark,
4665 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004666 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004667
4668 if (peerlbl_active) {
4669 u32 if_sid;
4670 u32 node_sid;
4671
4672 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004673 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004674 if (avc_has_perm(peer_sid, if_sid,
4675 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004676 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004677
4678 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004679 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004680 if (avc_has_perm(peer_sid, node_sid,
4681 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004682 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004683 }
4684
4685 return NF_ACCEPT;
4686}
4687
4688static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4689 struct sk_buff *skb,
4690 const struct net_device *in,
4691 const struct net_device *out,
4692 int (*okfn)(struct sk_buff *))
4693{
4694 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004695}
4696
4697#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004698static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4699 struct sk_buff *skb,
4700 const struct net_device *in,
4701 const struct net_device *out,
4702 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004703{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004704 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004705}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004706#endif /* IPV6 */
4707
4708#endif /* CONFIG_NETFILTER */
4709
Linus Torvalds1da177e2005-04-16 15:20:36 -07004710static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4711{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004712 int err;
4713
Eric Paris200ac532009-02-12 15:01:04 -05004714 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004715 if (err)
4716 return err;
4717
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004718 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004719}
4720
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004721static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004722{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004723 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004724 struct common_audit_data ad;
Patrick McHardyc53fa1e2011-03-03 10:55:40 -08004725 u32 sid;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004726
Eric Paris200ac532009-02-12 15:01:04 -05004727 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004728 if (err)
4729 return err;
4730
Thomas Liu2bf49692009-07-14 12:14:09 -04004731 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004732 ad.u.cap = capability;
4733
Patrick McHardyc53fa1e2011-03-03 10:55:40 -08004734 security_task_getsecid(current, &sid);
4735 return avc_has_perm(sid, sid, SECCLASS_CAPABILITY,
4736 CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004737}
4738
4739static int ipc_alloc_security(struct task_struct *task,
4740 struct kern_ipc_perm *perm,
4741 u16 sclass)
4742{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004743 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004744 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004745
James Morris89d155e2005-10-30 14:59:21 -08004746 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004747 if (!isec)
4748 return -ENOMEM;
4749
David Howells275bb412008-11-14 10:39:19 +11004750 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004751 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004752 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753 perm->security = isec;
4754
4755 return 0;
4756}
4757
4758static void ipc_free_security(struct kern_ipc_perm *perm)
4759{
4760 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004761 perm->security = NULL;
4762 kfree(isec);
4763}
4764
4765static int msg_msg_alloc_security(struct msg_msg *msg)
4766{
4767 struct msg_security_struct *msec;
4768
James Morris89d155e2005-10-30 14:59:21 -08004769 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004770 if (!msec)
4771 return -ENOMEM;
4772
Linus Torvalds1da177e2005-04-16 15:20:36 -07004773 msec->sid = SECINITSID_UNLABELED;
4774 msg->security = msec;
4775
4776 return 0;
4777}
4778
4779static void msg_msg_free_security(struct msg_msg *msg)
4780{
4781 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004782
4783 msg->security = NULL;
4784 kfree(msec);
4785}
4786
4787static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004788 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004789{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004790 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004791 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004792 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004793
Linus Torvalds1da177e2005-04-16 15:20:36 -07004794 isec = ipc_perms->security;
4795
Thomas Liu2bf49692009-07-14 12:14:09 -04004796 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004797 ad.u.ipc_id = ipc_perms->key;
4798
David Howells275bb412008-11-14 10:39:19 +11004799 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004800}
4801
4802static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4803{
4804 return msg_msg_alloc_security(msg);
4805}
4806
4807static void selinux_msg_msg_free_security(struct msg_msg *msg)
4808{
4809 msg_msg_free_security(msg);
4810}
4811
4812/* message queue security operations */
4813static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4814{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004815 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004816 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004817 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004818 int rc;
4819
4820 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4821 if (rc)
4822 return rc;
4823
Linus Torvalds1da177e2005-04-16 15:20:36 -07004824 isec = msq->q_perm.security;
4825
Thomas Liu2bf49692009-07-14 12:14:09 -04004826 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004827 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004828
David Howells275bb412008-11-14 10:39:19 +11004829 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004830 MSGQ__CREATE, &ad);
4831 if (rc) {
4832 ipc_free_security(&msq->q_perm);
4833 return rc;
4834 }
4835 return 0;
4836}
4837
4838static void selinux_msg_queue_free_security(struct msg_queue *msq)
4839{
4840 ipc_free_security(&msq->q_perm);
4841}
4842
4843static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4844{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004845 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004846 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004847 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004848
Linus Torvalds1da177e2005-04-16 15:20:36 -07004849 isec = msq->q_perm.security;
4850
Thomas Liu2bf49692009-07-14 12:14:09 -04004851 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004852 ad.u.ipc_id = msq->q_perm.key;
4853
David Howells275bb412008-11-14 10:39:19 +11004854 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004855 MSGQ__ASSOCIATE, &ad);
4856}
4857
4858static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4859{
4860 int err;
4861 int perms;
4862
Eric Paris828dfe12008-04-17 13:17:49 -04004863 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004864 case IPC_INFO:
4865 case MSG_INFO:
4866 /* No specific object, just general system-wide information. */
4867 return task_has_system(current, SYSTEM__IPC_INFO);
4868 case IPC_STAT:
4869 case MSG_STAT:
4870 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4871 break;
4872 case IPC_SET:
4873 perms = MSGQ__SETATTR;
4874 break;
4875 case IPC_RMID:
4876 perms = MSGQ__DESTROY;
4877 break;
4878 default:
4879 return 0;
4880 }
4881
Stephen Smalley6af963f2005-05-01 08:58:39 -07004882 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004883 return err;
4884}
4885
4886static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4887{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004888 struct ipc_security_struct *isec;
4889 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004890 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004891 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004892 int rc;
4893
Linus Torvalds1da177e2005-04-16 15:20:36 -07004894 isec = msq->q_perm.security;
4895 msec = msg->security;
4896
4897 /*
4898 * First time through, need to assign label to the message
4899 */
4900 if (msec->sid == SECINITSID_UNLABELED) {
4901 /*
4902 * Compute new sid based on current process and
4903 * message queue this message will be stored in
4904 */
David Howells275bb412008-11-14 10:39:19 +11004905 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004906 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004907 if (rc)
4908 return rc;
4909 }
4910
Thomas Liu2bf49692009-07-14 12:14:09 -04004911 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004912 ad.u.ipc_id = msq->q_perm.key;
4913
4914 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004915 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004916 MSGQ__WRITE, &ad);
4917 if (!rc)
4918 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004919 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4920 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004921 if (!rc)
4922 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004923 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4924 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004925
4926 return rc;
4927}
4928
4929static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4930 struct task_struct *target,
4931 long type, int mode)
4932{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004933 struct ipc_security_struct *isec;
4934 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004935 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004936 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004937 int rc;
4938
Linus Torvalds1da177e2005-04-16 15:20:36 -07004939 isec = msq->q_perm.security;
4940 msec = msg->security;
4941
Thomas Liu2bf49692009-07-14 12:14:09 -04004942 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004943 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004944
David Howells275bb412008-11-14 10:39:19 +11004945 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004946 SECCLASS_MSGQ, MSGQ__READ, &ad);
4947 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004948 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004949 SECCLASS_MSG, MSG__RECEIVE, &ad);
4950 return rc;
4951}
4952
4953/* Shared Memory security operations */
4954static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4955{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004956 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004957 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004958 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004959 int rc;
4960
4961 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4962 if (rc)
4963 return rc;
4964
Linus Torvalds1da177e2005-04-16 15:20:36 -07004965 isec = shp->shm_perm.security;
4966
Thomas Liu2bf49692009-07-14 12:14:09 -04004967 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004968 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004969
David Howells275bb412008-11-14 10:39:19 +11004970 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004971 SHM__CREATE, &ad);
4972 if (rc) {
4973 ipc_free_security(&shp->shm_perm);
4974 return rc;
4975 }
4976 return 0;
4977}
4978
4979static void selinux_shm_free_security(struct shmid_kernel *shp)
4980{
4981 ipc_free_security(&shp->shm_perm);
4982}
4983
4984static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4985{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004986 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004987 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004988 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004989
Linus Torvalds1da177e2005-04-16 15:20:36 -07004990 isec = shp->shm_perm.security;
4991
Thomas Liu2bf49692009-07-14 12:14:09 -04004992 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004993 ad.u.ipc_id = shp->shm_perm.key;
4994
David Howells275bb412008-11-14 10:39:19 +11004995 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004996 SHM__ASSOCIATE, &ad);
4997}
4998
4999/* Note, at this point, shp is locked down */
5000static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5001{
5002 int perms;
5003 int err;
5004
Eric Paris828dfe12008-04-17 13:17:49 -04005005 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005006 case IPC_INFO:
5007 case SHM_INFO:
5008 /* No specific object, just general system-wide information. */
5009 return task_has_system(current, SYSTEM__IPC_INFO);
5010 case IPC_STAT:
5011 case SHM_STAT:
5012 perms = SHM__GETATTR | SHM__ASSOCIATE;
5013 break;
5014 case IPC_SET:
5015 perms = SHM__SETATTR;
5016 break;
5017 case SHM_LOCK:
5018 case SHM_UNLOCK:
5019 perms = SHM__LOCK;
5020 break;
5021 case IPC_RMID:
5022 perms = SHM__DESTROY;
5023 break;
5024 default:
5025 return 0;
5026 }
5027
Stephen Smalley6af963f2005-05-01 08:58:39 -07005028 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005029 return err;
5030}
5031
5032static int selinux_shm_shmat(struct shmid_kernel *shp,
5033 char __user *shmaddr, int shmflg)
5034{
5035 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005036
5037 if (shmflg & SHM_RDONLY)
5038 perms = SHM__READ;
5039 else
5040 perms = SHM__READ | SHM__WRITE;
5041
Stephen Smalley6af963f2005-05-01 08:58:39 -07005042 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005043}
5044
5045/* Semaphore security operations */
5046static int selinux_sem_alloc_security(struct sem_array *sma)
5047{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005048 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005049 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005050 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051 int rc;
5052
5053 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5054 if (rc)
5055 return rc;
5056
Linus Torvalds1da177e2005-04-16 15:20:36 -07005057 isec = sma->sem_perm.security;
5058
Thomas Liu2bf49692009-07-14 12:14:09 -04005059 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005060 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061
David Howells275bb412008-11-14 10:39:19 +11005062 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005063 SEM__CREATE, &ad);
5064 if (rc) {
5065 ipc_free_security(&sma->sem_perm);
5066 return rc;
5067 }
5068 return 0;
5069}
5070
5071static void selinux_sem_free_security(struct sem_array *sma)
5072{
5073 ipc_free_security(&sma->sem_perm);
5074}
5075
5076static int selinux_sem_associate(struct sem_array *sma, int semflg)
5077{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005079 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005080 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005081
Linus Torvalds1da177e2005-04-16 15:20:36 -07005082 isec = sma->sem_perm.security;
5083
Thomas Liu2bf49692009-07-14 12:14:09 -04005084 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005085 ad.u.ipc_id = sma->sem_perm.key;
5086
David Howells275bb412008-11-14 10:39:19 +11005087 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005088 SEM__ASSOCIATE, &ad);
5089}
5090
5091/* Note, at this point, sma is locked down */
5092static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5093{
5094 int err;
5095 u32 perms;
5096
Eric Paris828dfe12008-04-17 13:17:49 -04005097 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005098 case IPC_INFO:
5099 case SEM_INFO:
5100 /* No specific object, just general system-wide information. */
5101 return task_has_system(current, SYSTEM__IPC_INFO);
5102 case GETPID:
5103 case GETNCNT:
5104 case GETZCNT:
5105 perms = SEM__GETATTR;
5106 break;
5107 case GETVAL:
5108 case GETALL:
5109 perms = SEM__READ;
5110 break;
5111 case SETVAL:
5112 case SETALL:
5113 perms = SEM__WRITE;
5114 break;
5115 case IPC_RMID:
5116 perms = SEM__DESTROY;
5117 break;
5118 case IPC_SET:
5119 perms = SEM__SETATTR;
5120 break;
5121 case IPC_STAT:
5122 case SEM_STAT:
5123 perms = SEM__GETATTR | SEM__ASSOCIATE;
5124 break;
5125 default:
5126 return 0;
5127 }
5128
Stephen Smalley6af963f2005-05-01 08:58:39 -07005129 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005130 return err;
5131}
5132
5133static int selinux_sem_semop(struct sem_array *sma,
5134 struct sembuf *sops, unsigned nsops, int alter)
5135{
5136 u32 perms;
5137
5138 if (alter)
5139 perms = SEM__READ | SEM__WRITE;
5140 else
5141 perms = SEM__READ;
5142
Stephen Smalley6af963f2005-05-01 08:58:39 -07005143 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005144}
5145
5146static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5147{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005148 u32 av = 0;
5149
Linus Torvalds1da177e2005-04-16 15:20:36 -07005150 av = 0;
5151 if (flag & S_IRUGO)
5152 av |= IPC__UNIX_READ;
5153 if (flag & S_IWUGO)
5154 av |= IPC__UNIX_WRITE;
5155
5156 if (av == 0)
5157 return 0;
5158
Stephen Smalley6af963f2005-05-01 08:58:39 -07005159 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005160}
5161
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005162static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5163{
5164 struct ipc_security_struct *isec = ipcp->security;
5165 *secid = isec->sid;
5166}
5167
Eric Paris828dfe12008-04-17 13:17:49 -04005168static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005169{
5170 if (inode)
5171 inode_doinit_with_dentry(inode, dentry);
5172}
5173
5174static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005175 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005176{
David Howells275bb412008-11-14 10:39:19 +11005177 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005178 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005179 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005180 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005181
5182 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005183 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005184 if (error)
5185 return error;
5186 }
5187
David Howells275bb412008-11-14 10:39:19 +11005188 rcu_read_lock();
5189 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005190
5191 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005192 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005193 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005194 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005196 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005197 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005198 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005199 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005200 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005201 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005202 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005203 else
David Howells275bb412008-11-14 10:39:19 +11005204 goto invalid;
5205 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005206
5207 if (!sid)
5208 return 0;
5209
Al Viro04ff9702007-03-12 16:17:58 +00005210 error = security_sid_to_context(sid, value, &len);
5211 if (error)
5212 return error;
5213 return len;
David Howells275bb412008-11-14 10:39:19 +11005214
5215invalid:
5216 rcu_read_unlock();
5217 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005218}
5219
5220static int selinux_setprocattr(struct task_struct *p,
5221 char *name, void *value, size_t size)
5222{
5223 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005224 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005225 struct cred *new;
5226 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005227 int error;
5228 char *str = value;
5229
5230 if (current != p) {
5231 /* SELinux only allows a process to change its own
5232 security attributes. */
5233 return -EACCES;
5234 }
5235
5236 /*
5237 * Basic control over ability to set these attributes at all.
5238 * current == p, but we'll pass them separately in case the
5239 * above restriction is ever removed.
5240 */
5241 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005242 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005243 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005244 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005245 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005246 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005247 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005248 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005250 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005251 else
5252 error = -EINVAL;
5253 if (error)
5254 return error;
5255
5256 /* Obtain a SID for the context, if one was specified. */
5257 if (size && str[1] && str[1] != '\n') {
5258 if (str[size-1] == '\n') {
5259 str[size-1] = 0;
5260 size--;
5261 }
5262 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005263 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5264 if (!capable(CAP_MAC_ADMIN))
5265 return error;
5266 error = security_context_to_sid_force(value, size,
5267 &sid);
5268 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005269 if (error)
5270 return error;
5271 }
5272
David Howellsd84f4f92008-11-14 10:39:23 +11005273 new = prepare_creds();
5274 if (!new)
5275 return -ENOMEM;
5276
Linus Torvalds1da177e2005-04-16 15:20:36 -07005277 /* Permission checking based on the specified context is
5278 performed during the actual operation (execve,
5279 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005280 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005281 checks and may_create for the file creation checks. The
5282 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005283 tsec = new->security;
5284 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005285 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005286 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005287 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005288 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005289 error = may_create_key(sid, p);
5290 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005291 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005292 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005293 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005294 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005295 } else if (!strcmp(name, "current")) {
5296 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005297 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005298 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005299
David Howellsd84f4f92008-11-14 10:39:23 +11005300 /* Only allow single threaded processes to change context */
5301 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005302 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005303 error = security_bounded_transition(tsec->sid, sid);
5304 if (error)
5305 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005306 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005307
5308 /* Check permissions for the transition. */
5309 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005310 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005312 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005313
5314 /* Check for ptracing, and update the task SID if ok.
5315 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005316 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005317 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005318 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005319 if (tracer)
5320 ptsid = task_sid(tracer);
5321 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005322
David Howellsd84f4f92008-11-14 10:39:23 +11005323 if (tracer) {
5324 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5325 PROCESS__PTRACE, NULL);
5326 if (error)
5327 goto abort_change;
5328 }
5329
5330 tsec->sid = sid;
5331 } else {
5332 error = -EINVAL;
5333 goto abort_change;
5334 }
5335
5336 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005337 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005338
5339abort_change:
5340 abort_creds(new);
5341 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005342}
5343
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005344static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5345{
5346 return security_sid_to_context(secid, secdata, seclen);
5347}
5348
David Howells7bf570d2008-04-29 20:52:51 +01005349static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005350{
5351 return security_context_to_sid(secdata, seclen, secid);
5352}
5353
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005354static void selinux_release_secctx(char *secdata, u32 seclen)
5355{
Paul Moore088999e2007-08-01 11:12:58 -04005356 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005357}
5358
David P. Quigley1ee65e32009-09-03 14:25:57 -04005359/*
5360 * called with inode->i_mutex locked
5361 */
5362static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5363{
5364 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5365}
5366
5367/*
5368 * called with inode->i_mutex locked
5369 */
5370static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5371{
5372 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5373}
5374
5375static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5376{
5377 int len = 0;
5378 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5379 ctx, true);
5380 if (len < 0)
5381 return len;
5382 *ctxlen = len;
5383 return 0;
5384}
Michael LeMayd7200242006-06-22 14:47:17 -07005385#ifdef CONFIG_KEYS
5386
David Howellsd84f4f92008-11-14 10:39:23 +11005387static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005388 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005389{
David Howellsd84f4f92008-11-14 10:39:23 +11005390 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005391 struct key_security_struct *ksec;
5392
5393 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5394 if (!ksec)
5395 return -ENOMEM;
5396
David Howellsd84f4f92008-11-14 10:39:23 +11005397 tsec = cred->security;
5398 if (tsec->keycreate_sid)
5399 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005400 else
David Howellsd84f4f92008-11-14 10:39:23 +11005401 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005402
David Howells275bb412008-11-14 10:39:19 +11005403 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005404 return 0;
5405}
5406
5407static void selinux_key_free(struct key *k)
5408{
5409 struct key_security_struct *ksec = k->security;
5410
5411 k->security = NULL;
5412 kfree(ksec);
5413}
5414
5415static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005416 const struct cred *cred,
5417 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005418{
5419 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005420 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005421 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005422
5423 /* if no specific permissions are requested, we skip the
5424 permission check. No serious, additional covert channels
5425 appear to be created. */
5426 if (perm == 0)
5427 return 0;
5428
David Howellsd84f4f92008-11-14 10:39:23 +11005429 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005430
5431 key = key_ref_to_ptr(key_ref);
5432 ksec = key->security;
5433
5434 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005435}
5436
David Howells70a5bb72008-04-29 01:01:26 -07005437static int selinux_key_getsecurity(struct key *key, char **_buffer)
5438{
5439 struct key_security_struct *ksec = key->security;
5440 char *context = NULL;
5441 unsigned len;
5442 int rc;
5443
5444 rc = security_sid_to_context(ksec->sid, &context, &len);
5445 if (!rc)
5446 rc = len;
5447 *_buffer = context;
5448 return rc;
5449}
5450
Michael LeMayd7200242006-06-22 14:47:17 -07005451#endif
5452
Linus Torvalds1da177e2005-04-16 15:20:36 -07005453static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005454 .name = "selinux",
5455
Ingo Molnar9e488582009-05-07 19:26:19 +10005456 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005457 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005458 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005459 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005460 .capable = selinux_capable,
5461 .quotactl = selinux_quotactl,
5462 .quota_on = selinux_quota_on,
5463 .syslog = selinux_syslog,
5464 .vm_enough_memory = selinux_vm_enough_memory,
5465
5466 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005467 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005468
David Howellsa6f76f22008-11-14 10:39:24 +11005469 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005470 .bprm_committing_creds = selinux_bprm_committing_creds,
5471 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005472 .bprm_secureexec = selinux_bprm_secureexec,
5473
5474 .sb_alloc_security = selinux_sb_alloc_security,
5475 .sb_free_security = selinux_sb_free_security,
5476 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005477 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005478 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005479 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005480 .sb_statfs = selinux_sb_statfs,
5481 .sb_mount = selinux_mount,
5482 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005483 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005484 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005485 .sb_parse_opts_str = selinux_parse_opts_str,
5486
Linus Torvalds1da177e2005-04-16 15:20:36 -07005487
5488 .inode_alloc_security = selinux_inode_alloc_security,
5489 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005490 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005492 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005493 .inode_unlink = selinux_inode_unlink,
5494 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005495 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005496 .inode_rmdir = selinux_inode_rmdir,
5497 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005498 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005499 .inode_readlink = selinux_inode_readlink,
5500 .inode_follow_link = selinux_inode_follow_link,
5501 .inode_permission = selinux_inode_permission,
5502 .inode_setattr = selinux_inode_setattr,
5503 .inode_getattr = selinux_inode_getattr,
5504 .inode_setxattr = selinux_inode_setxattr,
5505 .inode_post_setxattr = selinux_inode_post_setxattr,
5506 .inode_getxattr = selinux_inode_getxattr,
5507 .inode_listxattr = selinux_inode_listxattr,
5508 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005509 .inode_getsecurity = selinux_inode_getsecurity,
5510 .inode_setsecurity = selinux_inode_setsecurity,
5511 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005512 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005513
5514 .file_permission = selinux_file_permission,
5515 .file_alloc_security = selinux_file_alloc_security,
5516 .file_free_security = selinux_file_free_security,
5517 .file_ioctl = selinux_file_ioctl,
5518 .file_mmap = selinux_file_mmap,
5519 .file_mprotect = selinux_file_mprotect,
5520 .file_lock = selinux_file_lock,
5521 .file_fcntl = selinux_file_fcntl,
5522 .file_set_fowner = selinux_file_set_fowner,
5523 .file_send_sigiotask = selinux_file_send_sigiotask,
5524 .file_receive = selinux_file_receive,
5525
Eric Paris828dfe12008-04-17 13:17:49 -04005526 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005527
Linus Torvalds1da177e2005-04-16 15:20:36 -07005528 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005529 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005530 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005531 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005532 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005533 .kernel_act_as = selinux_kernel_act_as,
5534 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005535 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005536 .task_setpgid = selinux_task_setpgid,
5537 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005538 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005539 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005540 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005541 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005542 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005543 .task_setrlimit = selinux_task_setrlimit,
5544 .task_setscheduler = selinux_task_setscheduler,
5545 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005546 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005547 .task_kill = selinux_task_kill,
5548 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005549 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005550
5551 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005552 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005553
5554 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5555 .msg_msg_free_security = selinux_msg_msg_free_security,
5556
5557 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5558 .msg_queue_free_security = selinux_msg_queue_free_security,
5559 .msg_queue_associate = selinux_msg_queue_associate,
5560 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5561 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5562 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5563
5564 .shm_alloc_security = selinux_shm_alloc_security,
5565 .shm_free_security = selinux_shm_free_security,
5566 .shm_associate = selinux_shm_associate,
5567 .shm_shmctl = selinux_shm_shmctl,
5568 .shm_shmat = selinux_shm_shmat,
5569
Eric Paris828dfe12008-04-17 13:17:49 -04005570 .sem_alloc_security = selinux_sem_alloc_security,
5571 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005572 .sem_associate = selinux_sem_associate,
5573 .sem_semctl = selinux_sem_semctl,
5574 .sem_semop = selinux_sem_semop,
5575
Eric Paris828dfe12008-04-17 13:17:49 -04005576 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005577
Eric Paris828dfe12008-04-17 13:17:49 -04005578 .getprocattr = selinux_getprocattr,
5579 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005580
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005581 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005582 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005583 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005584 .inode_notifysecctx = selinux_inode_notifysecctx,
5585 .inode_setsecctx = selinux_inode_setsecctx,
5586 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005587
Eric Paris828dfe12008-04-17 13:17:49 -04005588 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005589 .unix_may_send = selinux_socket_unix_may_send,
5590
5591 .socket_create = selinux_socket_create,
5592 .socket_post_create = selinux_socket_post_create,
5593 .socket_bind = selinux_socket_bind,
5594 .socket_connect = selinux_socket_connect,
5595 .socket_listen = selinux_socket_listen,
5596 .socket_accept = selinux_socket_accept,
5597 .socket_sendmsg = selinux_socket_sendmsg,
5598 .socket_recvmsg = selinux_socket_recvmsg,
5599 .socket_getsockname = selinux_socket_getsockname,
5600 .socket_getpeername = selinux_socket_getpeername,
5601 .socket_getsockopt = selinux_socket_getsockopt,
5602 .socket_setsockopt = selinux_socket_setsockopt,
5603 .socket_shutdown = selinux_socket_shutdown,
5604 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005605 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5606 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005607 .sk_alloc_security = selinux_sk_alloc_security,
5608 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005609 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005610 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005611 .sock_graft = selinux_sock_graft,
5612 .inet_conn_request = selinux_inet_conn_request,
5613 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005614 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005615 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5616 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5617 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005618 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005619 .tun_dev_create = selinux_tun_dev_create,
5620 .tun_dev_post_create = selinux_tun_dev_post_create,
5621 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005622
5623#ifdef CONFIG_SECURITY_NETWORK_XFRM
5624 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5625 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5626 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005627 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005628 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5629 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005630 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005631 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005632 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005633 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005634#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005635
5636#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005637 .key_alloc = selinux_key_alloc,
5638 .key_free = selinux_key_free,
5639 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005640 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005641#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005642
5643#ifdef CONFIG_AUDIT
5644 .audit_rule_init = selinux_audit_rule_init,
5645 .audit_rule_known = selinux_audit_rule_known,
5646 .audit_rule_match = selinux_audit_rule_match,
5647 .audit_rule_free = selinux_audit_rule_free,
5648#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005649};
5650
5651static __init int selinux_init(void)
5652{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005653 if (!security_module_enable(&selinux_ops)) {
5654 selinux_enabled = 0;
5655 return 0;
5656 }
5657
Linus Torvalds1da177e2005-04-16 15:20:36 -07005658 if (!selinux_enabled) {
5659 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5660 return 0;
5661 }
5662
5663 printk(KERN_INFO "SELinux: Initializing.\n");
5664
5665 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005666 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005667
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005668 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5669
James Morris7cae7e22006-03-22 00:09:22 -08005670 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5671 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005672 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005673 avc_init();
5674
Eric Paris828dfe12008-04-17 13:17:49 -04005675 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005676 panic("SELinux: Unable to register with kernel.\n");
5677
Eric Paris828dfe12008-04-17 13:17:49 -04005678 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005679 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005680 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005681 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005682
Linus Torvalds1da177e2005-04-16 15:20:36 -07005683 return 0;
5684}
5685
Al Viroe8c26252010-03-23 06:36:54 -04005686static void delayed_superblock_init(struct super_block *sb, void *unused)
5687{
5688 superblock_doinit(sb, NULL);
5689}
5690
Linus Torvalds1da177e2005-04-16 15:20:36 -07005691void selinux_complete_init(void)
5692{
Eric Parisfadcdb42007-02-22 18:11:31 -05005693 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005694
5695 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005696 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005697 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005698}
5699
5700/* SELinux requires early initialization in order to label
5701 all processes and objects when they are created. */
5702security_initcall(selinux_init);
5703
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005704#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005705
Paul Mooreeffad8d2008-01-29 08:49:27 -05005706static struct nf_hook_ops selinux_ipv4_ops[] = {
5707 {
5708 .hook = selinux_ipv4_postroute,
5709 .owner = THIS_MODULE,
5710 .pf = PF_INET,
5711 .hooknum = NF_INET_POST_ROUTING,
5712 .priority = NF_IP_PRI_SELINUX_LAST,
5713 },
5714 {
5715 .hook = selinux_ipv4_forward,
5716 .owner = THIS_MODULE,
5717 .pf = PF_INET,
5718 .hooknum = NF_INET_FORWARD,
5719 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005720 },
5721 {
5722 .hook = selinux_ipv4_output,
5723 .owner = THIS_MODULE,
5724 .pf = PF_INET,
5725 .hooknum = NF_INET_LOCAL_OUT,
5726 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005727 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005728};
5729
5730#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5731
Paul Mooreeffad8d2008-01-29 08:49:27 -05005732static struct nf_hook_ops selinux_ipv6_ops[] = {
5733 {
5734 .hook = selinux_ipv6_postroute,
5735 .owner = THIS_MODULE,
5736 .pf = PF_INET6,
5737 .hooknum = NF_INET_POST_ROUTING,
5738 .priority = NF_IP6_PRI_SELINUX_LAST,
5739 },
5740 {
5741 .hook = selinux_ipv6_forward,
5742 .owner = THIS_MODULE,
5743 .pf = PF_INET6,
5744 .hooknum = NF_INET_FORWARD,
5745 .priority = NF_IP6_PRI_SELINUX_FIRST,
5746 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005747};
5748
5749#endif /* IPV6 */
5750
5751static int __init selinux_nf_ip_init(void)
5752{
5753 int err = 0;
5754
5755 if (!selinux_enabled)
5756 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005757
5758 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5759
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005760 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5761 if (err)
5762 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005763
5764#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005765 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5766 if (err)
5767 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005768#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005769
Linus Torvalds1da177e2005-04-16 15:20:36 -07005770out:
5771 return err;
5772}
5773
5774__initcall(selinux_nf_ip_init);
5775
5776#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5777static void selinux_nf_ip_exit(void)
5778{
Eric Parisfadcdb42007-02-22 18:11:31 -05005779 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005780
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005781 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005782#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005783 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005784#endif /* IPV6 */
5785}
5786#endif
5787
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005788#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005789
5790#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5791#define selinux_nf_ip_exit()
5792#endif
5793
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005794#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005795
5796#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005797static int selinux_disabled;
5798
Linus Torvalds1da177e2005-04-16 15:20:36 -07005799int selinux_disable(void)
5800{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005801 if (ss_initialized) {
5802 /* Not permitted after initial policy load. */
5803 return -EINVAL;
5804 }
5805
5806 if (selinux_disabled) {
5807 /* Only do this once. */
5808 return -EINVAL;
5809 }
5810
5811 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5812
5813 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005814 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005815
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005816 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005817
Eric Parisaf8ff042009-09-20 21:23:01 -04005818 /* Try to destroy the avc node cache */
5819 avc_disable();
5820
Linus Torvalds1da177e2005-04-16 15:20:36 -07005821 /* Unregister netfilter hooks. */
5822 selinux_nf_ip_exit();
5823
5824 /* Unregister selinuxfs. */
5825 exit_sel_fs();
5826
5827 return 0;
5828}
5829#endif