blob: 20219ef5439ac69d63b61445a97403524e51c69b [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050031#include <linux/ext2_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050041#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/spinlock.h>
44#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050045#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040047#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/namei.h>
49#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070054#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050060#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070083
84#include "avc.h"
85#include "objsec.h"
86#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050087#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040088#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080089#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050090#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020091#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070092
David P. Quigley11689d42009-01-16 09:22:03 -050093#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050094
Linus Torvalds1da177e2005-04-16 15:20:36 -070095extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Christoph Lametere18b8902006-12-06 20:33:20 -0800129static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
138 * enabled, false (0) if SECMARK is disabled.
139 *
140 */
141static int selinux_secmark_enabled(void)
142{
143 return (atomic_read(&selinux_secmark_refcount) > 0);
144}
145
David Howellsd84f4f92008-11-14 10:39:23 +1100146/*
147 * initialise the security for the init task
148 */
149static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700150{
David Howells3b11a1d2008-11-14 10:39:26 +1100151 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152 struct task_security_struct *tsec;
153
James Morris89d155e2005-10-30 14:59:21 -0800154 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100156 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157
David Howellsd84f4f92008-11-14 10:39:23 +1100158 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100159 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700160}
161
David Howells275bb412008-11-14 10:39:19 +1100162/*
David Howells88e67f32008-11-14 10:39:21 +1100163 * get the security ID of a set of credentials
164 */
165static inline u32 cred_sid(const struct cred *cred)
166{
167 const struct task_security_struct *tsec;
168
169 tsec = cred->security;
170 return tsec->sid;
171}
172
173/*
David Howells3b11a1d2008-11-14 10:39:26 +1100174 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100175 */
176static inline u32 task_sid(const struct task_struct *task)
177{
David Howells275bb412008-11-14 10:39:19 +1100178 u32 sid;
179
180 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100181 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100182 rcu_read_unlock();
183 return sid;
184}
185
186/*
David Howells3b11a1d2008-11-14 10:39:26 +1100187 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100188 */
189static inline u32 current_sid(void)
190{
Paul Moore5fb49872010-04-22 14:46:19 -0400191 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100192
193 return tsec->sid;
194}
195
David Howells88e67f32008-11-14 10:39:21 +1100196/* Allocate and free functions for each kind of security blob. */
197
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198static int inode_alloc_security(struct inode *inode)
199{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100201 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202
Josef Bacika02fe132008-04-04 09:35:05 +1100203 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 if (!isec)
205 return -ENOMEM;
206
Eric Paris23970742006-09-25 23:32:01 -0700207 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 isec->inode = inode;
210 isec->sid = SECINITSID_UNLABELED;
211 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100212 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 inode->i_security = isec;
214
215 return 0;
216}
217
218static void inode_free_security(struct inode *inode)
219{
220 struct inode_security_struct *isec = inode->i_security;
221 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
222
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223 spin_lock(&sbsec->isec_lock);
224 if (!list_empty(&isec->list))
225 list_del_init(&isec->list);
226 spin_unlock(&sbsec->isec_lock);
227
228 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800229 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230}
231
232static int file_alloc_security(struct file *file)
233{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100235 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800237 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 if (!fsec)
239 return -ENOMEM;
240
David Howells275bb412008-11-14 10:39:19 +1100241 fsec->sid = sid;
242 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243 file->f_security = fsec;
244
245 return 0;
246}
247
248static void file_free_security(struct file *file)
249{
250 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 file->f_security = NULL;
252 kfree(fsec);
253}
254
255static int superblock_alloc_security(struct super_block *sb)
256{
257 struct superblock_security_struct *sbsec;
258
James Morris89d155e2005-10-30 14:59:21 -0800259 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 if (!sbsec)
261 return -ENOMEM;
262
Eric Parisbc7e9822006-09-25 23:32:02 -0700263 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 INIT_LIST_HEAD(&sbsec->isec_head);
265 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 sbsec->sb = sb;
267 sbsec->sid = SECINITSID_UNLABELED;
268 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700269 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270 sb->s_security = sbsec;
271
272 return 0;
273}
274
275static void superblock_free_security(struct super_block *sb)
276{
277 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278 sb->s_security = NULL;
279 kfree(sbsec);
280}
281
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282/* The security server must be initialized before
283 any labeling or access decisions can be provided. */
284extern int ss_initialized;
285
286/* The file system's label must be initialized prior to use. */
287
Stephen Hemminger634a5392010-03-04 21:59:03 -0800288static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700289 "uses xattr",
290 "uses transition SIDs",
291 "uses task SIDs",
292 "uses genfs_contexts",
293 "not configured for labeling",
294 "uses mountpoint labeling",
295};
296
297static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
298
299static inline int inode_doinit(struct inode *inode)
300{
301 return inode_doinit_with_dentry(inode, NULL);
302}
303
304enum {
Eric Paris31e87932007-09-19 17:19:12 -0400305 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 Opt_context = 1,
307 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500308 Opt_defcontext = 3,
309 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500310 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311};
312
Steven Whitehousea447c092008-10-13 10:46:57 +0100313static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400314 {Opt_context, CONTEXT_STR "%s"},
315 {Opt_fscontext, FSCONTEXT_STR "%s"},
316 {Opt_defcontext, DEFCONTEXT_STR "%s"},
317 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500318 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400319 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320};
321
322#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
323
Eric Parisc312feb2006-07-10 04:43:53 -0700324static int may_context_mount_sb_relabel(u32 sid,
325 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100326 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700327{
David Howells275bb412008-11-14 10:39:19 +1100328 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700329 int rc;
330
331 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
332 FILESYSTEM__RELABELFROM, NULL);
333 if (rc)
334 return rc;
335
336 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
337 FILESYSTEM__RELABELTO, NULL);
338 return rc;
339}
340
Eric Paris08089252006-07-10 04:43:55 -0700341static int may_context_mount_inode_relabel(u32 sid,
342 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100343 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700344{
David Howells275bb412008-11-14 10:39:19 +1100345 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700346 int rc;
347 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
348 FILESYSTEM__RELABELFROM, NULL);
349 if (rc)
350 return rc;
351
352 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
353 FILESYSTEM__ASSOCIATE, NULL);
354 return rc;
355}
356
Eric Parisc9180a52007-11-30 13:00:35 -0500357static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700358{
359 struct superblock_security_struct *sbsec = sb->s_security;
360 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500361 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 int rc = 0;
363
Linus Torvalds1da177e2005-04-16 15:20:36 -0700364 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
365 /* Make sure that the xattr handler exists and that no
366 error other than -ENODATA is returned by getxattr on
367 the root directory. -ENODATA is ok, as this may be
368 the first boot of the SELinux kernel before we have
369 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500370 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
372 "xattr support\n", sb->s_id, sb->s_type->name);
373 rc = -EOPNOTSUPP;
374 goto out;
375 }
Eric Parisc9180a52007-11-30 13:00:35 -0500376 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700377 if (rc < 0 && rc != -ENODATA) {
378 if (rc == -EOPNOTSUPP)
379 printk(KERN_WARNING "SELinux: (dev %s, type "
380 "%s) has no security xattr handler\n",
381 sb->s_id, sb->s_type->name);
382 else
383 printk(KERN_WARNING "SELinux: (dev %s, type "
384 "%s) getxattr errno %d\n", sb->s_id,
385 sb->s_type->name, -rc);
386 goto out;
387 }
388 }
389
David P. Quigley11689d42009-01-16 09:22:03 -0500390 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391
Eric Parisc9180a52007-11-30 13:00:35 -0500392 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500393 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500395 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500396 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397 sb->s_id, sb->s_type->name,
398 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399
David P. Quigley11689d42009-01-16 09:22:03 -0500400 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
401 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
402 sbsec->behavior == SECURITY_FS_USE_NONE ||
403 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
404 sbsec->flags &= ~SE_SBLABELSUPP;
405
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400406 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
407 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
408 sbsec->flags |= SE_SBLABELSUPP;
409
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500411 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412
413 /* Initialize any other inodes associated with the superblock, e.g.
414 inodes created prior to initial policy load or inodes created
415 during get_sb by a pseudo filesystem that directly
416 populates itself. */
417 spin_lock(&sbsec->isec_lock);
418next_inode:
419 if (!list_empty(&sbsec->isec_head)) {
420 struct inode_security_struct *isec =
421 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500422 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 struct inode *inode = isec->inode;
424 spin_unlock(&sbsec->isec_lock);
425 inode = igrab(inode);
426 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500427 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428 inode_doinit(inode);
429 iput(inode);
430 }
431 spin_lock(&sbsec->isec_lock);
432 list_del_init(&isec->list);
433 goto next_inode;
434 }
435 spin_unlock(&sbsec->isec_lock);
436out:
Eric Parisc9180a52007-11-30 13:00:35 -0500437 return rc;
438}
439
440/*
441 * This function should allow an FS to ask what it's mount security
442 * options were so it can use those later for submounts, displaying
443 * mount options, or whatever.
444 */
445static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500446 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500447{
448 int rc = 0, i;
449 struct superblock_security_struct *sbsec = sb->s_security;
450 char *context = NULL;
451 u32 len;
452 char tmp;
453
Eric Parise0007522008-03-05 10:31:54 -0500454 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500455
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500456 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500457 return -EINVAL;
458
459 if (!ss_initialized)
460 return -EINVAL;
461
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500462 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500463 /* count the number of mount options for this sb */
464 for (i = 0; i < 8; i++) {
465 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500466 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500467 tmp >>= 1;
468 }
David P. Quigley11689d42009-01-16 09:22:03 -0500469 /* Check if the Label support flag is set */
470 if (sbsec->flags & SE_SBLABELSUPP)
471 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500472
Eric Parise0007522008-03-05 10:31:54 -0500473 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
474 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500475 rc = -ENOMEM;
476 goto out_free;
477 }
478
Eric Parise0007522008-03-05 10:31:54 -0500479 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
480 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500481 rc = -ENOMEM;
482 goto out_free;
483 }
484
485 i = 0;
486 if (sbsec->flags & FSCONTEXT_MNT) {
487 rc = security_sid_to_context(sbsec->sid, &context, &len);
488 if (rc)
489 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500490 opts->mnt_opts[i] = context;
491 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500492 }
493 if (sbsec->flags & CONTEXT_MNT) {
494 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
495 if (rc)
496 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500497 opts->mnt_opts[i] = context;
498 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500499 }
500 if (sbsec->flags & DEFCONTEXT_MNT) {
501 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
502 if (rc)
503 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500504 opts->mnt_opts[i] = context;
505 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500506 }
507 if (sbsec->flags & ROOTCONTEXT_MNT) {
508 struct inode *root = sbsec->sb->s_root->d_inode;
509 struct inode_security_struct *isec = root->i_security;
510
511 rc = security_sid_to_context(isec->sid, &context, &len);
512 if (rc)
513 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500514 opts->mnt_opts[i] = context;
515 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500516 }
David P. Quigley11689d42009-01-16 09:22:03 -0500517 if (sbsec->flags & SE_SBLABELSUPP) {
518 opts->mnt_opts[i] = NULL;
519 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
520 }
Eric Parisc9180a52007-11-30 13:00:35 -0500521
Eric Parise0007522008-03-05 10:31:54 -0500522 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500523
524 return 0;
525
526out_free:
Eric Parise0007522008-03-05 10:31:54 -0500527 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500528 return rc;
529}
530
531static int bad_option(struct superblock_security_struct *sbsec, char flag,
532 u32 old_sid, u32 new_sid)
533{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500534 char mnt_flags = sbsec->flags & SE_MNTMASK;
535
Eric Parisc9180a52007-11-30 13:00:35 -0500536 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500537 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500538 if (!(sbsec->flags & flag) ||
539 (old_sid != new_sid))
540 return 1;
541
542 /* check if we were passed the same options twice,
543 * aka someone passed context=a,context=b
544 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500545 if (!(sbsec->flags & SE_SBINITIALIZED))
546 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500547 return 1;
548 return 0;
549}
Eric Parise0007522008-03-05 10:31:54 -0500550
Eric Parisc9180a52007-11-30 13:00:35 -0500551/*
552 * Allow filesystems with binary mount data to explicitly set mount point
553 * labeling information.
554 */
Eric Parise0007522008-03-05 10:31:54 -0500555static int selinux_set_mnt_opts(struct super_block *sb,
556 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500557{
David Howells275bb412008-11-14 10:39:19 +1100558 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500559 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500560 struct superblock_security_struct *sbsec = sb->s_security;
561 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000562 struct inode *inode = sbsec->sb->s_root->d_inode;
563 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500564 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
565 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500566 char **mount_options = opts->mnt_opts;
567 int *flags = opts->mnt_opts_flags;
568 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500569
570 mutex_lock(&sbsec->lock);
571
572 if (!ss_initialized) {
573 if (!num_opts) {
574 /* Defer initialization until selinux_complete_init,
575 after the initial policy is loaded and the security
576 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500577 goto out;
578 }
579 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400580 printk(KERN_WARNING "SELinux: Unable to set superblock options "
581 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500582 goto out;
583 }
584
585 /*
Eric Parise0007522008-03-05 10:31:54 -0500586 * Binary mount data FS will come through this function twice. Once
587 * from an explicit call and once from the generic calls from the vfs.
588 * Since the generic VFS calls will not contain any security mount data
589 * we need to skip the double mount verification.
590 *
591 * This does open a hole in which we will not notice if the first
592 * mount using this sb set explict options and a second mount using
593 * this sb does not set any security options. (The first options
594 * will be used for both mounts)
595 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500596 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500597 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400598 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500599
600 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500601 * parse the mount options, check if they are valid sids.
602 * also check if someone is trying to mount the same sb more
603 * than once with different security options.
604 */
605 for (i = 0; i < num_opts; i++) {
606 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500607
608 if (flags[i] == SE_SBLABELSUPP)
609 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500610 rc = security_context_to_sid(mount_options[i],
611 strlen(mount_options[i]), &sid);
612 if (rc) {
613 printk(KERN_WARNING "SELinux: security_context_to_sid"
614 "(%s) failed for (dev %s, type %s) errno=%d\n",
615 mount_options[i], sb->s_id, name, rc);
616 goto out;
617 }
618 switch (flags[i]) {
619 case FSCONTEXT_MNT:
620 fscontext_sid = sid;
621
622 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
623 fscontext_sid))
624 goto out_double_mount;
625
626 sbsec->flags |= FSCONTEXT_MNT;
627 break;
628 case CONTEXT_MNT:
629 context_sid = sid;
630
631 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
632 context_sid))
633 goto out_double_mount;
634
635 sbsec->flags |= CONTEXT_MNT;
636 break;
637 case ROOTCONTEXT_MNT:
638 rootcontext_sid = sid;
639
640 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
641 rootcontext_sid))
642 goto out_double_mount;
643
644 sbsec->flags |= ROOTCONTEXT_MNT;
645
646 break;
647 case DEFCONTEXT_MNT:
648 defcontext_sid = sid;
649
650 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
651 defcontext_sid))
652 goto out_double_mount;
653
654 sbsec->flags |= DEFCONTEXT_MNT;
655
656 break;
657 default:
658 rc = -EINVAL;
659 goto out;
660 }
661 }
662
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500663 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500664 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500665 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500666 goto out_double_mount;
667 rc = 0;
668 goto out;
669 }
670
James Morris089be432008-07-15 18:32:49 +1000671 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500673
674 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500675 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 if (rc) {
677 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000678 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500679 goto out;
680 }
681
682 /* sets the context of the superblock for the fs being mounted. */
683 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100684 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500685 if (rc)
686 goto out;
687
688 sbsec->sid = fscontext_sid;
689 }
690
691 /*
692 * Switch to using mount point labeling behavior.
693 * sets the label used on all file below the mountpoint, and will set
694 * the superblock context if not already set.
695 */
696 if (context_sid) {
697 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100698 rc = may_context_mount_sb_relabel(context_sid, sbsec,
699 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500700 if (rc)
701 goto out;
702 sbsec->sid = context_sid;
703 } else {
David Howells275bb412008-11-14 10:39:19 +1100704 rc = may_context_mount_inode_relabel(context_sid, sbsec,
705 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500706 if (rc)
707 goto out;
708 }
709 if (!rootcontext_sid)
710 rootcontext_sid = context_sid;
711
712 sbsec->mntpoint_sid = context_sid;
713 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
714 }
715
716 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100717 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
718 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500719 if (rc)
720 goto out;
721
722 root_isec->sid = rootcontext_sid;
723 root_isec->initialized = 1;
724 }
725
726 if (defcontext_sid) {
727 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
728 rc = -EINVAL;
729 printk(KERN_WARNING "SELinux: defcontext option is "
730 "invalid for this filesystem type\n");
731 goto out;
732 }
733
734 if (defcontext_sid != sbsec->def_sid) {
735 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100736 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500737 if (rc)
738 goto out;
739 }
740
741 sbsec->def_sid = defcontext_sid;
742 }
743
744 rc = sb_finish_set_opts(sb);
745out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700746 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500748out_double_mount:
749 rc = -EINVAL;
750 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
751 "security settings for (dev %s, type %s)\n", sb->s_id, name);
752 goto out;
753}
754
755static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
756 struct super_block *newsb)
757{
758 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
759 struct superblock_security_struct *newsbsec = newsb->s_security;
760
761 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
762 int set_context = (oldsbsec->flags & CONTEXT_MNT);
763 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
764
Eric Paris0f5e6422008-04-21 16:24:11 -0400765 /*
766 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400767 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400768 */
Al Viroe8c26252010-03-23 06:36:54 -0400769 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400770 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500771
Eric Parisc9180a52007-11-30 13:00:35 -0500772 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500773 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500774
Eric Paris5a552612008-04-09 14:08:35 -0400775 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500776 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400777 return;
778
Eric Parisc9180a52007-11-30 13:00:35 -0500779 mutex_lock(&newsbsec->lock);
780
781 newsbsec->flags = oldsbsec->flags;
782
783 newsbsec->sid = oldsbsec->sid;
784 newsbsec->def_sid = oldsbsec->def_sid;
785 newsbsec->behavior = oldsbsec->behavior;
786
787 if (set_context) {
788 u32 sid = oldsbsec->mntpoint_sid;
789
790 if (!set_fscontext)
791 newsbsec->sid = sid;
792 if (!set_rootcontext) {
793 struct inode *newinode = newsb->s_root->d_inode;
794 struct inode_security_struct *newisec = newinode->i_security;
795 newisec->sid = sid;
796 }
797 newsbsec->mntpoint_sid = sid;
798 }
799 if (set_rootcontext) {
800 const struct inode *oldinode = oldsb->s_root->d_inode;
801 const struct inode_security_struct *oldisec = oldinode->i_security;
802 struct inode *newinode = newsb->s_root->d_inode;
803 struct inode_security_struct *newisec = newinode->i_security;
804
805 newisec->sid = oldisec->sid;
806 }
807
808 sb_finish_set_opts(newsb);
809 mutex_unlock(&newsbsec->lock);
810}
811
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200812static int selinux_parse_opts_str(char *options,
813 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500814{
Eric Parise0007522008-03-05 10:31:54 -0500815 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500816 char *context = NULL, *defcontext = NULL;
817 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500818 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500819
Eric Parise0007522008-03-05 10:31:54 -0500820 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500821
822 /* Standard string-based options. */
823 while ((p = strsep(&options, "|")) != NULL) {
824 int token;
825 substring_t args[MAX_OPT_ARGS];
826
827 if (!*p)
828 continue;
829
830 token = match_token(p, tokens, args);
831
832 switch (token) {
833 case Opt_context:
834 if (context || defcontext) {
835 rc = -EINVAL;
836 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
837 goto out_err;
838 }
839 context = match_strdup(&args[0]);
840 if (!context) {
841 rc = -ENOMEM;
842 goto out_err;
843 }
844 break;
845
846 case Opt_fscontext:
847 if (fscontext) {
848 rc = -EINVAL;
849 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
850 goto out_err;
851 }
852 fscontext = match_strdup(&args[0]);
853 if (!fscontext) {
854 rc = -ENOMEM;
855 goto out_err;
856 }
857 break;
858
859 case Opt_rootcontext:
860 if (rootcontext) {
861 rc = -EINVAL;
862 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
863 goto out_err;
864 }
865 rootcontext = match_strdup(&args[0]);
866 if (!rootcontext) {
867 rc = -ENOMEM;
868 goto out_err;
869 }
870 break;
871
872 case Opt_defcontext:
873 if (context || defcontext) {
874 rc = -EINVAL;
875 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
876 goto out_err;
877 }
878 defcontext = match_strdup(&args[0]);
879 if (!defcontext) {
880 rc = -ENOMEM;
881 goto out_err;
882 }
883 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500884 case Opt_labelsupport:
885 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500886 default:
887 rc = -EINVAL;
888 printk(KERN_WARNING "SELinux: unknown mount option\n");
889 goto out_err;
890
891 }
892 }
893
Eric Parise0007522008-03-05 10:31:54 -0500894 rc = -ENOMEM;
895 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
896 if (!opts->mnt_opts)
897 goto out_err;
898
899 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
900 if (!opts->mnt_opts_flags) {
901 kfree(opts->mnt_opts);
902 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500903 }
904
Eric Parise0007522008-03-05 10:31:54 -0500905 if (fscontext) {
906 opts->mnt_opts[num_mnt_opts] = fscontext;
907 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
908 }
909 if (context) {
910 opts->mnt_opts[num_mnt_opts] = context;
911 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
912 }
913 if (rootcontext) {
914 opts->mnt_opts[num_mnt_opts] = rootcontext;
915 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
916 }
917 if (defcontext) {
918 opts->mnt_opts[num_mnt_opts] = defcontext;
919 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
920 }
921
922 opts->num_mnt_opts = num_mnt_opts;
923 return 0;
924
Eric Parisc9180a52007-11-30 13:00:35 -0500925out_err:
926 kfree(context);
927 kfree(defcontext);
928 kfree(fscontext);
929 kfree(rootcontext);
930 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931}
Eric Parise0007522008-03-05 10:31:54 -0500932/*
933 * string mount options parsing and call set the sbsec
934 */
935static int superblock_doinit(struct super_block *sb, void *data)
936{
937 int rc = 0;
938 char *options = data;
939 struct security_mnt_opts opts;
940
941 security_init_mnt_opts(&opts);
942
943 if (!data)
944 goto out;
945
946 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
947
948 rc = selinux_parse_opts_str(options, &opts);
949 if (rc)
950 goto out_err;
951
952out:
953 rc = selinux_set_mnt_opts(sb, &opts);
954
955out_err:
956 security_free_mnt_opts(&opts);
957 return rc;
958}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959
Adrian Bunk3583a712008-07-22 20:21:23 +0300960static void selinux_write_opts(struct seq_file *m,
961 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000962{
963 int i;
964 char *prefix;
965
966 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500967 char *has_comma;
968
969 if (opts->mnt_opts[i])
970 has_comma = strchr(opts->mnt_opts[i], ',');
971 else
972 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000973
974 switch (opts->mnt_opts_flags[i]) {
975 case CONTEXT_MNT:
976 prefix = CONTEXT_STR;
977 break;
978 case FSCONTEXT_MNT:
979 prefix = FSCONTEXT_STR;
980 break;
981 case ROOTCONTEXT_MNT:
982 prefix = ROOTCONTEXT_STR;
983 break;
984 case DEFCONTEXT_MNT:
985 prefix = DEFCONTEXT_STR;
986 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500987 case SE_SBLABELSUPP:
988 seq_putc(m, ',');
989 seq_puts(m, LABELSUPP_STR);
990 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000991 default:
992 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -0400993 return;
Eric Paris2069f452008-07-04 09:47:13 +1000994 };
995 /* we need a comma before each option */
996 seq_putc(m, ',');
997 seq_puts(m, prefix);
998 if (has_comma)
999 seq_putc(m, '\"');
1000 seq_puts(m, opts->mnt_opts[i]);
1001 if (has_comma)
1002 seq_putc(m, '\"');
1003 }
1004}
1005
1006static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1007{
1008 struct security_mnt_opts opts;
1009 int rc;
1010
1011 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001012 if (rc) {
1013 /* before policy load we may get EINVAL, don't show anything */
1014 if (rc == -EINVAL)
1015 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001016 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001017 }
Eric Paris2069f452008-07-04 09:47:13 +10001018
1019 selinux_write_opts(m, &opts);
1020
1021 security_free_mnt_opts(&opts);
1022
1023 return rc;
1024}
1025
Linus Torvalds1da177e2005-04-16 15:20:36 -07001026static inline u16 inode_mode_to_security_class(umode_t mode)
1027{
1028 switch (mode & S_IFMT) {
1029 case S_IFSOCK:
1030 return SECCLASS_SOCK_FILE;
1031 case S_IFLNK:
1032 return SECCLASS_LNK_FILE;
1033 case S_IFREG:
1034 return SECCLASS_FILE;
1035 case S_IFBLK:
1036 return SECCLASS_BLK_FILE;
1037 case S_IFDIR:
1038 return SECCLASS_DIR;
1039 case S_IFCHR:
1040 return SECCLASS_CHR_FILE;
1041 case S_IFIFO:
1042 return SECCLASS_FIFO_FILE;
1043
1044 }
1045
1046 return SECCLASS_FILE;
1047}
1048
James Morris13402582005-09-30 14:24:34 -04001049static inline int default_protocol_stream(int protocol)
1050{
1051 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1052}
1053
1054static inline int default_protocol_dgram(int protocol)
1055{
1056 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1057}
1058
Linus Torvalds1da177e2005-04-16 15:20:36 -07001059static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1060{
1061 switch (family) {
1062 case PF_UNIX:
1063 switch (type) {
1064 case SOCK_STREAM:
1065 case SOCK_SEQPACKET:
1066 return SECCLASS_UNIX_STREAM_SOCKET;
1067 case SOCK_DGRAM:
1068 return SECCLASS_UNIX_DGRAM_SOCKET;
1069 }
1070 break;
1071 case PF_INET:
1072 case PF_INET6:
1073 switch (type) {
1074 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001075 if (default_protocol_stream(protocol))
1076 return SECCLASS_TCP_SOCKET;
1077 else
1078 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001079 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001080 if (default_protocol_dgram(protocol))
1081 return SECCLASS_UDP_SOCKET;
1082 else
1083 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001084 case SOCK_DCCP:
1085 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001086 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001087 return SECCLASS_RAWIP_SOCKET;
1088 }
1089 break;
1090 case PF_NETLINK:
1091 switch (protocol) {
1092 case NETLINK_ROUTE:
1093 return SECCLASS_NETLINK_ROUTE_SOCKET;
1094 case NETLINK_FIREWALL:
1095 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001096 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001097 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1098 case NETLINK_NFLOG:
1099 return SECCLASS_NETLINK_NFLOG_SOCKET;
1100 case NETLINK_XFRM:
1101 return SECCLASS_NETLINK_XFRM_SOCKET;
1102 case NETLINK_SELINUX:
1103 return SECCLASS_NETLINK_SELINUX_SOCKET;
1104 case NETLINK_AUDIT:
1105 return SECCLASS_NETLINK_AUDIT_SOCKET;
1106 case NETLINK_IP6_FW:
1107 return SECCLASS_NETLINK_IP6FW_SOCKET;
1108 case NETLINK_DNRTMSG:
1109 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001110 case NETLINK_KOBJECT_UEVENT:
1111 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001112 default:
1113 return SECCLASS_NETLINK_SOCKET;
1114 }
1115 case PF_PACKET:
1116 return SECCLASS_PACKET_SOCKET;
1117 case PF_KEY:
1118 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001119 case PF_APPLETALK:
1120 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001121 }
1122
1123 return SECCLASS_SOCKET;
1124}
1125
1126#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001127static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001128 u16 tclass,
1129 u32 *sid)
1130{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001131 int rc;
1132 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133
Eric Paris828dfe12008-04-17 13:17:49 -04001134 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001135 if (!buffer)
1136 return -ENOMEM;
1137
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001138 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1139 if (IS_ERR(path))
1140 rc = PTR_ERR(path);
1141 else {
1142 /* each process gets a /proc/PID/ entry. Strip off the
1143 * PID part to get a valid selinux labeling.
1144 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1145 while (path[1] >= '0' && path[1] <= '9') {
1146 path[1] = '/';
1147 path++;
1148 }
1149 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001151 free_page((unsigned long)buffer);
1152 return rc;
1153}
1154#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001155static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001156 u16 tclass,
1157 u32 *sid)
1158{
1159 return -EINVAL;
1160}
1161#endif
1162
1163/* The inode's security attributes must be initialized before first use. */
1164static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1165{
1166 struct superblock_security_struct *sbsec = NULL;
1167 struct inode_security_struct *isec = inode->i_security;
1168 u32 sid;
1169 struct dentry *dentry;
1170#define INITCONTEXTLEN 255
1171 char *context = NULL;
1172 unsigned len = 0;
1173 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174
1175 if (isec->initialized)
1176 goto out;
1177
Eric Paris23970742006-09-25 23:32:01 -07001178 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001180 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181
1182 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001183 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184 /* Defer initialization until selinux_complete_init,
1185 after the initial policy is loaded and the security
1186 server is ready to handle calls. */
1187 spin_lock(&sbsec->isec_lock);
1188 if (list_empty(&isec->list))
1189 list_add(&isec->list, &sbsec->isec_head);
1190 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001191 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 }
1193
1194 switch (sbsec->behavior) {
1195 case SECURITY_FS_USE_XATTR:
1196 if (!inode->i_op->getxattr) {
1197 isec->sid = sbsec->def_sid;
1198 break;
1199 }
1200
1201 /* Need a dentry, since the xattr API requires one.
1202 Life would be simpler if we could just pass the inode. */
1203 if (opt_dentry) {
1204 /* Called from d_instantiate or d_splice_alias. */
1205 dentry = dget(opt_dentry);
1206 } else {
1207 /* Called from selinux_complete_init, try to find a dentry. */
1208 dentry = d_find_alias(inode);
1209 }
1210 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001211 /*
1212 * this is can be hit on boot when a file is accessed
1213 * before the policy is loaded. When we load policy we
1214 * may find inodes that have no dentry on the
1215 * sbsec->isec_head list. No reason to complain as these
1216 * will get fixed up the next time we go through
1217 * inode_doinit with a dentry, before these inodes could
1218 * be used again by userspace.
1219 */
Eric Paris23970742006-09-25 23:32:01 -07001220 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 }
1222
1223 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001224 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 if (!context) {
1226 rc = -ENOMEM;
1227 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001228 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001230 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1232 context, len);
1233 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001234 kfree(context);
1235
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236 /* Need a larger buffer. Query for the right size. */
1237 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1238 NULL, 0);
1239 if (rc < 0) {
1240 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001241 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001244 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 if (!context) {
1246 rc = -ENOMEM;
1247 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001248 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001250 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251 rc = inode->i_op->getxattr(dentry,
1252 XATTR_NAME_SELINUX,
1253 context, len);
1254 }
1255 dput(dentry);
1256 if (rc < 0) {
1257 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001258 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001259 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 -rc, inode->i_sb->s_id, inode->i_ino);
1261 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001262 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 }
1264 /* Map ENODATA to the default file SID */
1265 sid = sbsec->def_sid;
1266 rc = 0;
1267 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001268 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001269 sbsec->def_sid,
1270 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001272 char *dev = inode->i_sb->s_id;
1273 unsigned long ino = inode->i_ino;
1274
1275 if (rc == -EINVAL) {
1276 if (printk_ratelimit())
1277 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1278 "context=%s. This indicates you may need to relabel the inode or the "
1279 "filesystem in question.\n", ino, dev, context);
1280 } else {
1281 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1282 "returned %d for dev=%s ino=%ld\n",
1283 __func__, context, -rc, dev, ino);
1284 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 kfree(context);
1286 /* Leave with the unlabeled SID */
1287 rc = 0;
1288 break;
1289 }
1290 }
1291 kfree(context);
1292 isec->sid = sid;
1293 break;
1294 case SECURITY_FS_USE_TASK:
1295 isec->sid = isec->task_sid;
1296 break;
1297 case SECURITY_FS_USE_TRANS:
1298 /* Default to the fs SID. */
1299 isec->sid = sbsec->sid;
1300
1301 /* Try to obtain a transition SID. */
1302 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001303 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1304 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001306 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001307 isec->sid = sid;
1308 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001309 case SECURITY_FS_USE_MNTPOINT:
1310 isec->sid = sbsec->mntpoint_sid;
1311 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001313 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 isec->sid = sbsec->sid;
1315
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001316 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001317 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001319 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001320 isec->sclass,
1321 &sid);
1322 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001323 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324 isec->sid = sid;
1325 }
1326 }
1327 break;
1328 }
1329
1330 isec->initialized = 1;
1331
Eric Paris23970742006-09-25 23:32:01 -07001332out_unlock:
1333 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001334out:
1335 if (isec->sclass == SECCLASS_FILE)
1336 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337 return rc;
1338}
1339
1340/* Convert a Linux signal to an access vector. */
1341static inline u32 signal_to_av(int sig)
1342{
1343 u32 perm = 0;
1344
1345 switch (sig) {
1346 case SIGCHLD:
1347 /* Commonly granted from child to parent. */
1348 perm = PROCESS__SIGCHLD;
1349 break;
1350 case SIGKILL:
1351 /* Cannot be caught or ignored */
1352 perm = PROCESS__SIGKILL;
1353 break;
1354 case SIGSTOP:
1355 /* Cannot be caught or ignored */
1356 perm = PROCESS__SIGSTOP;
1357 break;
1358 default:
1359 /* All other signals. */
1360 perm = PROCESS__SIGNAL;
1361 break;
1362 }
1363
1364 return perm;
1365}
1366
David Howells275bb412008-11-14 10:39:19 +11001367/*
David Howellsd84f4f92008-11-14 10:39:23 +11001368 * Check permission between a pair of credentials
1369 * fork check, ptrace check, etc.
1370 */
1371static int cred_has_perm(const struct cred *actor,
1372 const struct cred *target,
1373 u32 perms)
1374{
1375 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1376
1377 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1378}
1379
1380/*
David Howells88e67f32008-11-14 10:39:21 +11001381 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001382 * fork check, ptrace check, etc.
1383 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001384 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001385 */
1386static int task_has_perm(const struct task_struct *tsk1,
1387 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001388 u32 perms)
1389{
David Howells275bb412008-11-14 10:39:19 +11001390 const struct task_security_struct *__tsec1, *__tsec2;
1391 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001392
David Howells275bb412008-11-14 10:39:19 +11001393 rcu_read_lock();
1394 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1395 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1396 rcu_read_unlock();
1397 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398}
1399
David Howells3b11a1d2008-11-14 10:39:26 +11001400/*
1401 * Check permission between current and another task, e.g. signal checks,
1402 * fork check, ptrace check, etc.
1403 * current is the actor and tsk2 is the target
1404 * - this uses current's subjective creds
1405 */
1406static int current_has_perm(const struct task_struct *tsk,
1407 u32 perms)
1408{
1409 u32 sid, tsid;
1410
1411 sid = current_sid();
1412 tsid = task_sid(tsk);
1413 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1414}
1415
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001416#if CAP_LAST_CAP > 63
1417#error Fix SELinux to handle capabilities > 63.
1418#endif
1419
Linus Torvalds1da177e2005-04-16 15:20:36 -07001420/* Check whether a task is allowed to use a capability. */
1421static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001422 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001423 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001424{
Thomas Liu2bf49692009-07-14 12:14:09 -04001425 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001426 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001427 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001428 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001429 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001430 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001431
Thomas Liu2bf49692009-07-14 12:14:09 -04001432 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001433 ad.tsk = tsk;
1434 ad.u.cap = cap;
1435
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001436 switch (CAP_TO_INDEX(cap)) {
1437 case 0:
1438 sclass = SECCLASS_CAPABILITY;
1439 break;
1440 case 1:
1441 sclass = SECCLASS_CAPABILITY2;
1442 break;
1443 default:
1444 printk(KERN_ERR
1445 "SELinux: out of range capability %d\n", cap);
1446 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001447 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001448 }
Eric Paris06112162008-11-11 22:02:50 +11001449
David Howells275bb412008-11-14 10:39:19 +11001450 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001451 if (audit == SECURITY_CAP_AUDIT) {
1452 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1453 if (rc2)
1454 return rc2;
1455 }
Eric Paris06112162008-11-11 22:02:50 +11001456 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457}
1458
1459/* Check whether a task is allowed to use a system operation. */
1460static int task_has_system(struct task_struct *tsk,
1461 u32 perms)
1462{
David Howells275bb412008-11-14 10:39:19 +11001463 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464
David Howells275bb412008-11-14 10:39:19 +11001465 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001466 SECCLASS_SYSTEM, perms, NULL);
1467}
1468
1469/* Check whether a task has a particular permission to an inode.
1470 The 'adp' parameter is optional and allows other audit
1471 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001472static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473 struct inode *inode,
1474 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001475 struct common_audit_data *adp,
1476 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001479 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480
David Howellse0e81732009-09-02 09:13:40 +01001481 validate_creds(cred);
1482
Eric Paris828dfe12008-04-17 13:17:49 -04001483 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001484 return 0;
1485
David Howells88e67f32008-11-14 10:39:21 +11001486 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487 isec = inode->i_security;
1488
Eric Paris9ade0cf2011-04-25 16:26:29 -04001489 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490}
1491
Linus Torvalds95f4efb2011-06-08 15:11:56 -07001492static int inode_has_perm_noadp(const struct cred *cred,
1493 struct inode *inode,
1494 u32 perms,
1495 unsigned flags)
1496{
1497 struct common_audit_data ad;
1498
1499 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1500 ad.u.inode = inode;
1501 return inode_has_perm(cred, inode, perms, &ad, flags);
1502}
1503
Linus Torvalds1da177e2005-04-16 15:20:36 -07001504/* Same as inode_has_perm, but pass explicit audit data containing
1505 the dentry to help the auditing code to more easily generate the
1506 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001507static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001508 struct dentry *dentry,
1509 u32 av)
1510{
1511 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001512 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001513
Eric Paris2875fa02011-04-28 16:04:24 -04001514 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1515 ad.u.dentry = dentry;
1516 return inode_has_perm(cred, inode, av, &ad, 0);
1517}
1518
1519/* Same as inode_has_perm, but pass explicit audit data containing
1520 the path to help the auditing code to more easily generate the
1521 pathname if needed. */
1522static inline int path_has_perm(const struct cred *cred,
1523 struct path *path,
1524 u32 av)
1525{
1526 struct inode *inode = path->dentry->d_inode;
1527 struct common_audit_data ad;
1528
Eric Parisf48b7392011-04-25 12:54:27 -04001529 COMMON_AUDIT_DATA_INIT(&ad, PATH);
Eric Paris2875fa02011-04-28 16:04:24 -04001530 ad.u.path = *path;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001531 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532}
1533
1534/* Check whether a task can use an open file descriptor to
1535 access an inode in a given way. Check access to the
1536 descriptor itself, and then use dentry_has_perm to
1537 check a particular permission to the file.
1538 Access to the descriptor is implicitly granted if it
1539 has the same SID as the process. If av is zero, then
1540 access to the file is not checked, e.g. for cases
1541 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001542static int file_has_perm(const struct cred *cred,
1543 struct file *file,
1544 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001545{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001547 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001548 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001549 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001550 int rc;
1551
Eric Parisf48b7392011-04-25 12:54:27 -04001552 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1553 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554
David Howells275bb412008-11-14 10:39:19 +11001555 if (sid != fsec->sid) {
1556 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557 SECCLASS_FD,
1558 FD__USE,
1559 &ad);
1560 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001561 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562 }
1563
1564 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001565 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001567 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568
David Howells88e67f32008-11-14 10:39:21 +11001569out:
1570 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001571}
1572
1573/* Check whether a task can create a file. */
1574static int may_create(struct inode *dir,
1575 struct dentry *dentry,
1576 u16 tclass)
1577{
Paul Moore5fb49872010-04-22 14:46:19 -04001578 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579 struct inode_security_struct *dsec;
1580 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001581 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001582 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583 int rc;
1584
Linus Torvalds1da177e2005-04-16 15:20:36 -07001585 dsec = dir->i_security;
1586 sbsec = dir->i_sb->s_security;
1587
David Howells275bb412008-11-14 10:39:19 +11001588 sid = tsec->sid;
1589 newsid = tsec->create_sid;
1590
Eric Parisa2694342011-04-25 13:10:27 -04001591 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1592 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593
David Howells275bb412008-11-14 10:39:19 +11001594 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595 DIR__ADD_NAME | DIR__SEARCH,
1596 &ad);
1597 if (rc)
1598 return rc;
1599
David P. Quigleycd895962009-01-16 09:22:04 -05001600 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001601 rc = security_transition_sid(sid, dsec->sid, tclass,
1602 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603 if (rc)
1604 return rc;
1605 }
1606
David Howells275bb412008-11-14 10:39:19 +11001607 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608 if (rc)
1609 return rc;
1610
1611 return avc_has_perm(newsid, sbsec->sid,
1612 SECCLASS_FILESYSTEM,
1613 FILESYSTEM__ASSOCIATE, &ad);
1614}
1615
Michael LeMay4eb582c2006-06-26 00:24:57 -07001616/* Check whether a task can create a key. */
1617static int may_create_key(u32 ksid,
1618 struct task_struct *ctx)
1619{
David Howells275bb412008-11-14 10:39:19 +11001620 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001621
David Howells275bb412008-11-14 10:39:19 +11001622 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001623}
1624
Eric Paris828dfe12008-04-17 13:17:49 -04001625#define MAY_LINK 0
1626#define MAY_UNLINK 1
1627#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628
1629/* Check whether a task can link, unlink, or rmdir a file/directory. */
1630static int may_link(struct inode *dir,
1631 struct dentry *dentry,
1632 int kind)
1633
1634{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001636 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001637 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638 u32 av;
1639 int rc;
1640
Linus Torvalds1da177e2005-04-16 15:20:36 -07001641 dsec = dir->i_security;
1642 isec = dentry->d_inode->i_security;
1643
Eric Parisa2694342011-04-25 13:10:27 -04001644 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1645 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646
1647 av = DIR__SEARCH;
1648 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001649 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650 if (rc)
1651 return rc;
1652
1653 switch (kind) {
1654 case MAY_LINK:
1655 av = FILE__LINK;
1656 break;
1657 case MAY_UNLINK:
1658 av = FILE__UNLINK;
1659 break;
1660 case MAY_RMDIR:
1661 av = DIR__RMDIR;
1662 break;
1663 default:
Eric Paris744ba352008-04-17 11:52:44 -04001664 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1665 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001666 return 0;
1667 }
1668
David Howells275bb412008-11-14 10:39:19 +11001669 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670 return rc;
1671}
1672
1673static inline int may_rename(struct inode *old_dir,
1674 struct dentry *old_dentry,
1675 struct inode *new_dir,
1676 struct dentry *new_dentry)
1677{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001679 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001680 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 u32 av;
1682 int old_is_dir, new_is_dir;
1683 int rc;
1684
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685 old_dsec = old_dir->i_security;
1686 old_isec = old_dentry->d_inode->i_security;
1687 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1688 new_dsec = new_dir->i_security;
1689
Eric Parisa2694342011-04-25 13:10:27 -04001690 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001691
Eric Parisa2694342011-04-25 13:10:27 -04001692 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001693 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1695 if (rc)
1696 return rc;
David Howells275bb412008-11-14 10:39:19 +11001697 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 old_isec->sclass, FILE__RENAME, &ad);
1699 if (rc)
1700 return rc;
1701 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001702 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001703 old_isec->sclass, DIR__REPARENT, &ad);
1704 if (rc)
1705 return rc;
1706 }
1707
Eric Parisa2694342011-04-25 13:10:27 -04001708 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 av = DIR__ADD_NAME | DIR__SEARCH;
1710 if (new_dentry->d_inode)
1711 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001712 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 if (rc)
1714 return rc;
1715 if (new_dentry->d_inode) {
1716 new_isec = new_dentry->d_inode->i_security;
1717 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001718 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719 new_isec->sclass,
1720 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1721 if (rc)
1722 return rc;
1723 }
1724
1725 return 0;
1726}
1727
1728/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001729static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001730 struct super_block *sb,
1731 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001732 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001735 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736
Linus Torvalds1da177e2005-04-16 15:20:36 -07001737 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001738 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001739}
1740
1741/* Convert a Linux mode and permission mask to an access vector. */
1742static inline u32 file_mask_to_av(int mode, int mask)
1743{
1744 u32 av = 0;
1745
1746 if ((mode & S_IFMT) != S_IFDIR) {
1747 if (mask & MAY_EXEC)
1748 av |= FILE__EXECUTE;
1749 if (mask & MAY_READ)
1750 av |= FILE__READ;
1751
1752 if (mask & MAY_APPEND)
1753 av |= FILE__APPEND;
1754 else if (mask & MAY_WRITE)
1755 av |= FILE__WRITE;
1756
1757 } else {
1758 if (mask & MAY_EXEC)
1759 av |= DIR__SEARCH;
1760 if (mask & MAY_WRITE)
1761 av |= DIR__WRITE;
1762 if (mask & MAY_READ)
1763 av |= DIR__READ;
1764 }
1765
1766 return av;
1767}
1768
1769/* Convert a Linux file to an access vector. */
1770static inline u32 file_to_av(struct file *file)
1771{
1772 u32 av = 0;
1773
1774 if (file->f_mode & FMODE_READ)
1775 av |= FILE__READ;
1776 if (file->f_mode & FMODE_WRITE) {
1777 if (file->f_flags & O_APPEND)
1778 av |= FILE__APPEND;
1779 else
1780 av |= FILE__WRITE;
1781 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001782 if (!av) {
1783 /*
1784 * Special file opened with flags 3 for ioctl-only use.
1785 */
1786 av = FILE__IOCTL;
1787 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001788
1789 return av;
1790}
1791
Eric Paris8b6a5a32008-10-29 17:06:46 -04001792/*
1793 * Convert a file to an access vector and include the correct open
1794 * open permission.
1795 */
1796static inline u32 open_file_to_av(struct file *file)
1797{
1798 u32 av = file_to_av(file);
1799
Eric Paris49b7b8d2010-07-23 11:44:09 -04001800 if (selinux_policycap_openperm)
1801 av |= FILE__OPEN;
1802
Eric Paris8b6a5a32008-10-29 17:06:46 -04001803 return av;
1804}
1805
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806/* Hook functions begin here. */
1807
Ingo Molnar9e488582009-05-07 19:26:19 +10001808static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001809 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001810{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811 int rc;
1812
Ingo Molnar9e488582009-05-07 19:26:19 +10001813 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814 if (rc)
1815 return rc;
1816
Stephen Smalley006ebb42008-05-19 08:32:49 -04001817 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001818 u32 sid = current_sid();
1819 u32 csid = task_sid(child);
1820 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001821 }
1822
David Howells3b11a1d2008-11-14 10:39:26 +11001823 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001824}
1825
1826static int selinux_ptrace_traceme(struct task_struct *parent)
1827{
1828 int rc;
1829
Eric Paris200ac532009-02-12 15:01:04 -05001830 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001831 if (rc)
1832 return rc;
1833
1834 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001835}
1836
1837static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001838 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001839{
1840 int error;
1841
David Howells3b11a1d2008-11-14 10:39:26 +11001842 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001843 if (error)
1844 return error;
1845
Eric Paris200ac532009-02-12 15:01:04 -05001846 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847}
1848
David Howellsd84f4f92008-11-14 10:39:23 +11001849static int selinux_capset(struct cred *new, const struct cred *old,
1850 const kernel_cap_t *effective,
1851 const kernel_cap_t *inheritable,
1852 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001853{
1854 int error;
1855
Eric Paris200ac532009-02-12 15:01:04 -05001856 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001857 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858 if (error)
1859 return error;
1860
David Howellsd84f4f92008-11-14 10:39:23 +11001861 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862}
1863
James Morris5626d3e2009-01-30 10:05:06 +11001864/*
1865 * (This comment used to live with the selinux_task_setuid hook,
1866 * which was removed).
1867 *
1868 * Since setuid only affects the current process, and since the SELinux
1869 * controls are not based on the Linux identity attributes, SELinux does not
1870 * need to control this operation. However, SELinux does control the use of
1871 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1872 */
1873
David Howells3699c532009-01-06 22:27:01 +00001874static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
Serge E. Hallyn34867402011-03-23 16:43:17 -07001875 struct user_namespace *ns, int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001876{
1877 int rc;
1878
Serge E. Hallyn34867402011-03-23 16:43:17 -07001879 rc = cap_capable(tsk, cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001880 if (rc)
1881 return rc;
1882
David Howells3699c532009-01-06 22:27:01 +00001883 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001884}
1885
Linus Torvalds1da177e2005-04-16 15:20:36 -07001886static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1887{
David Howells88e67f32008-11-14 10:39:21 +11001888 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001889 int rc = 0;
1890
1891 if (!sb)
1892 return 0;
1893
1894 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001895 case Q_SYNC:
1896 case Q_QUOTAON:
1897 case Q_QUOTAOFF:
1898 case Q_SETINFO:
1899 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001900 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001901 break;
1902 case Q_GETFMT:
1903 case Q_GETINFO:
1904 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001905 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001906 break;
1907 default:
1908 rc = 0; /* let the kernel handle invalid cmds */
1909 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001910 }
1911 return rc;
1912}
1913
1914static int selinux_quota_on(struct dentry *dentry)
1915{
David Howells88e67f32008-11-14 10:39:21 +11001916 const struct cred *cred = current_cred();
1917
Eric Paris2875fa02011-04-28 16:04:24 -04001918 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919}
1920
Eric Paris12b30522010-11-15 18:36:29 -05001921static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001922{
1923 int rc;
1924
Linus Torvalds1da177e2005-04-16 15:20:36 -07001925 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001926 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1927 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001928 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1929 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001930 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1931 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1932 /* Set level of messages printed to console */
1933 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001934 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1935 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001936 case SYSLOG_ACTION_CLOSE: /* Close log */
1937 case SYSLOG_ACTION_OPEN: /* Open log */
1938 case SYSLOG_ACTION_READ: /* Read from log */
1939 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1940 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001941 default:
1942 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1943 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 }
1945 return rc;
1946}
1947
1948/*
1949 * Check that a process has enough memory to allocate a new virtual
1950 * mapping. 0 means there is enough memory for the allocation to
1951 * succeed and -ENOMEM implies there is not.
1952 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001953 * Do not audit the selinux permission check, as this is applied to all
1954 * processes that allocate mappings.
1955 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001956static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001957{
1958 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001959
Serge E. Hallyn34867402011-03-23 16:43:17 -07001960 rc = selinux_capable(current, current_cred(),
1961 &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001962 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001963 if (rc == 0)
1964 cap_sys_admin = 1;
1965
Alan Cox34b4e4a2007-08-22 14:01:28 -07001966 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001967}
1968
1969/* binprm security operations */
1970
David Howellsa6f76f22008-11-14 10:39:24 +11001971static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972{
David Howellsa6f76f22008-11-14 10:39:24 +11001973 const struct task_security_struct *old_tsec;
1974 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001976 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001977 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001978 int rc;
1979
Eric Paris200ac532009-02-12 15:01:04 -05001980 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981 if (rc)
1982 return rc;
1983
David Howellsa6f76f22008-11-14 10:39:24 +11001984 /* SELinux context only depends on initial program or script and not
1985 * the script interpreter */
1986 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987 return 0;
1988
David Howellsa6f76f22008-11-14 10:39:24 +11001989 old_tsec = current_security();
1990 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991 isec = inode->i_security;
1992
1993 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001994 new_tsec->sid = old_tsec->sid;
1995 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996
Michael LeMay28eba5b2006-06-27 02:53:42 -07001997 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001998 new_tsec->create_sid = 0;
1999 new_tsec->keycreate_sid = 0;
2000 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001
David Howellsa6f76f22008-11-14 10:39:24 +11002002 if (old_tsec->exec_sid) {
2003 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002004 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002005 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006 } else {
2007 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002008 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002009 SECCLASS_PROCESS, NULL,
2010 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002011 if (rc)
2012 return rc;
2013 }
2014
Eric Parisf48b7392011-04-25 12:54:27 -04002015 COMMON_AUDIT_DATA_INIT(&ad, PATH);
2016 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017
Josef Sipek3d5ff522006-12-08 02:37:38 -08002018 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002019 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002020
David Howellsa6f76f22008-11-14 10:39:24 +11002021 if (new_tsec->sid == old_tsec->sid) {
2022 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002023 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2024 if (rc)
2025 return rc;
2026 } else {
2027 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002028 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002029 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2030 if (rc)
2031 return rc;
2032
David Howellsa6f76f22008-11-14 10:39:24 +11002033 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002034 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2035 if (rc)
2036 return rc;
2037
David Howellsa6f76f22008-11-14 10:39:24 +11002038 /* Check for shared state */
2039 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2040 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2041 SECCLASS_PROCESS, PROCESS__SHARE,
2042 NULL);
2043 if (rc)
2044 return -EPERM;
2045 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046
David Howellsa6f76f22008-11-14 10:39:24 +11002047 /* Make sure that anyone attempting to ptrace over a task that
2048 * changes its SID has the appropriate permit */
2049 if (bprm->unsafe &
2050 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2051 struct task_struct *tracer;
2052 struct task_security_struct *sec;
2053 u32 ptsid = 0;
2054
2055 rcu_read_lock();
2056 tracer = tracehook_tracer_task(current);
2057 if (likely(tracer != NULL)) {
2058 sec = __task_cred(tracer)->security;
2059 ptsid = sec->sid;
2060 }
2061 rcu_read_unlock();
2062
2063 if (ptsid != 0) {
2064 rc = avc_has_perm(ptsid, new_tsec->sid,
2065 SECCLASS_PROCESS,
2066 PROCESS__PTRACE, NULL);
2067 if (rc)
2068 return -EPERM;
2069 }
2070 }
2071
2072 /* Clear any possibly unsafe personality bits on exec: */
2073 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074 }
2075
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076 return 0;
2077}
2078
Eric Paris828dfe12008-04-17 13:17:49 -04002079static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080{
Paul Moore5fb49872010-04-22 14:46:19 -04002081 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002082 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083 int atsecure = 0;
2084
David Howells275bb412008-11-14 10:39:19 +11002085 sid = tsec->sid;
2086 osid = tsec->osid;
2087
2088 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089 /* Enable secure mode for SIDs transitions unless
2090 the noatsecure permission is granted between
2091 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002092 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002093 SECCLASS_PROCESS,
2094 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095 }
2096
Eric Paris200ac532009-02-12 15:01:04 -05002097 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098}
2099
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100extern struct vfsmount *selinuxfs_mount;
2101extern struct dentry *selinux_null;
2102
2103/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002104static inline void flush_unauthorized_files(const struct cred *cred,
2105 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106{
Thomas Liu2bf49692009-07-14 12:14:09 -04002107 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002109 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002110 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002111 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002112 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002114 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002116 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002117 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002118 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002119 struct inode *inode;
2120
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121 /* Revalidate access to controlling tty.
2122 Use inode_has_perm on the tty inode directly rather
2123 than using file_has_perm, as this particular open
2124 file may belong to another process and we are only
2125 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002126 file_priv = list_first_entry(&tty->tty_files,
2127 struct tty_file_private, list);
2128 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002129 inode = file->f_path.dentry->d_inode;
Linus Torvalds95f4efb2011-06-08 15:11:56 -07002130 if (inode_has_perm_noadp(cred, inode,
2131 FILE__READ | FILE__WRITE, 0)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002132 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133 }
2134 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002135 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002136 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002138 /* Reset controlling tty. */
2139 if (drop_tty)
2140 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002141
2142 /* Revalidate access to inherited open files. */
2143
Eric Parisf48b7392011-04-25 12:54:27 -04002144 COMMON_AUDIT_DATA_INIT(&ad, INODE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145
2146 spin_lock(&files->file_lock);
2147 for (;;) {
2148 unsigned long set, i;
2149 int fd;
2150
2151 j++;
2152 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002153 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002154 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002156 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157 if (!set)
2158 continue;
2159 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002160 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161 if (set & 1) {
2162 file = fget(i);
2163 if (!file)
2164 continue;
David Howells88e67f32008-11-14 10:39:21 +11002165 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002166 file,
2167 file_to_av(file))) {
2168 sys_close(i);
2169 fd = get_unused_fd();
2170 if (fd != i) {
2171 if (fd >= 0)
2172 put_unused_fd(fd);
2173 fput(file);
2174 continue;
2175 }
2176 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002177 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178 } else {
David Howells745ca242008-11-14 10:39:22 +11002179 devnull = dentry_open(
2180 dget(selinux_null),
2181 mntget(selinuxfs_mount),
2182 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002183 if (IS_ERR(devnull)) {
2184 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002185 put_unused_fd(fd);
2186 fput(file);
2187 continue;
2188 }
2189 }
2190 fd_install(fd, devnull);
2191 }
2192 fput(file);
2193 }
2194 }
2195 spin_lock(&files->file_lock);
2196
2197 }
2198 spin_unlock(&files->file_lock);
2199}
2200
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201/*
David Howellsa6f76f22008-11-14 10:39:24 +11002202 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002203 */
David Howellsa6f76f22008-11-14 10:39:24 +11002204static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205{
David Howellsa6f76f22008-11-14 10:39:24 +11002206 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002207 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 int rc, i;
2209
David Howellsa6f76f22008-11-14 10:39:24 +11002210 new_tsec = bprm->cred->security;
2211 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212 return;
2213
2214 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002215 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216
David Howellsa6f76f22008-11-14 10:39:24 +11002217 /* Always clear parent death signal on SID transitions. */
2218 current->pdeath_signal = 0;
2219
2220 /* Check whether the new SID can inherit resource limits from the old
2221 * SID. If not, reset all soft limits to the lower of the current
2222 * task's hard limit and the init task's soft limit.
2223 *
2224 * Note that the setting of hard limits (even to lower them) can be
2225 * controlled by the setrlimit check. The inclusion of the init task's
2226 * soft limit into the computation is to avoid resetting soft limits
2227 * higher than the default soft limit for cases where the default is
2228 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2229 */
2230 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2231 PROCESS__RLIMITINH, NULL);
2232 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002233 /* protect against do_prlimit() */
2234 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002235 for (i = 0; i < RLIM_NLIMITS; i++) {
2236 rlim = current->signal->rlim + i;
2237 initrlim = init_task.signal->rlim + i;
2238 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2239 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002240 task_unlock(current);
2241 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002242 }
2243}
2244
2245/*
2246 * Clean up the process immediately after the installation of new credentials
2247 * due to exec
2248 */
2249static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2250{
2251 const struct task_security_struct *tsec = current_security();
2252 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002253 u32 osid, sid;
2254 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002255
David Howellsa6f76f22008-11-14 10:39:24 +11002256 osid = tsec->osid;
2257 sid = tsec->sid;
2258
2259 if (sid == osid)
2260 return;
2261
2262 /* Check whether the new SID can inherit signal state from the old SID.
2263 * If not, clear itimers to avoid subsequent signal generation and
2264 * flush and unblock signals.
2265 *
2266 * This must occur _after_ the task SID has been updated so that any
2267 * kill done after the flush will be checked against the new SID.
2268 */
2269 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002270 if (rc) {
2271 memset(&itimer, 0, sizeof itimer);
2272 for (i = 0; i < 3; i++)
2273 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002274 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002275 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2276 __flush_signals(current);
2277 flush_signal_handlers(current, 1);
2278 sigemptyset(&current->blocked);
2279 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002280 spin_unlock_irq(&current->sighand->siglock);
2281 }
2282
David Howellsa6f76f22008-11-14 10:39:24 +11002283 /* Wake up the parent if it is waiting so that it can recheck
2284 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002285 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002286 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002287 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002288}
2289
2290/* superblock security operations */
2291
2292static int selinux_sb_alloc_security(struct super_block *sb)
2293{
2294 return superblock_alloc_security(sb);
2295}
2296
2297static void selinux_sb_free_security(struct super_block *sb)
2298{
2299 superblock_free_security(sb);
2300}
2301
2302static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2303{
2304 if (plen > olen)
2305 return 0;
2306
2307 return !memcmp(prefix, option, plen);
2308}
2309
2310static inline int selinux_option(char *option, int len)
2311{
Eric Paris832cbd92008-04-01 13:24:09 -04002312 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2313 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2314 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002315 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2316 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317}
2318
2319static inline void take_option(char **to, char *from, int *first, int len)
2320{
2321 if (!*first) {
2322 **to = ',';
2323 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002324 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002325 *first = 0;
2326 memcpy(*to, from, len);
2327 *to += len;
2328}
2329
Eric Paris828dfe12008-04-17 13:17:49 -04002330static inline void take_selinux_option(char **to, char *from, int *first,
2331 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002332{
2333 int current_size = 0;
2334
2335 if (!*first) {
2336 **to = '|';
2337 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002338 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002339 *first = 0;
2340
2341 while (current_size < len) {
2342 if (*from != '"') {
2343 **to = *from;
2344 *to += 1;
2345 }
2346 from += 1;
2347 current_size += 1;
2348 }
2349}
2350
Eric Parise0007522008-03-05 10:31:54 -05002351static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002352{
2353 int fnosec, fsec, rc = 0;
2354 char *in_save, *in_curr, *in_end;
2355 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002356 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002357
2358 in_curr = orig;
2359 sec_curr = copy;
2360
Linus Torvalds1da177e2005-04-16 15:20:36 -07002361 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2362 if (!nosec) {
2363 rc = -ENOMEM;
2364 goto out;
2365 }
2366
2367 nosec_save = nosec;
2368 fnosec = fsec = 1;
2369 in_save = in_end = orig;
2370
2371 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002372 if (*in_end == '"')
2373 open_quote = !open_quote;
2374 if ((*in_end == ',' && open_quote == 0) ||
2375 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002376 int len = in_end - in_curr;
2377
2378 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002379 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002380 else
2381 take_option(&nosec, in_curr, &fnosec, len);
2382
2383 in_curr = in_end + 1;
2384 }
2385 } while (*in_end++);
2386
Eric Paris6931dfc2005-06-30 02:58:51 -07002387 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002388 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002389out:
2390 return rc;
2391}
2392
Eric Paris026eb162011-03-03 16:09:14 -05002393static int selinux_sb_remount(struct super_block *sb, void *data)
2394{
2395 int rc, i, *flags;
2396 struct security_mnt_opts opts;
2397 char *secdata, **mount_options;
2398 struct superblock_security_struct *sbsec = sb->s_security;
2399
2400 if (!(sbsec->flags & SE_SBINITIALIZED))
2401 return 0;
2402
2403 if (!data)
2404 return 0;
2405
2406 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2407 return 0;
2408
2409 security_init_mnt_opts(&opts);
2410 secdata = alloc_secdata();
2411 if (!secdata)
2412 return -ENOMEM;
2413 rc = selinux_sb_copy_data(data, secdata);
2414 if (rc)
2415 goto out_free_secdata;
2416
2417 rc = selinux_parse_opts_str(secdata, &opts);
2418 if (rc)
2419 goto out_free_secdata;
2420
2421 mount_options = opts.mnt_opts;
2422 flags = opts.mnt_opts_flags;
2423
2424 for (i = 0; i < opts.num_mnt_opts; i++) {
2425 u32 sid;
2426 size_t len;
2427
2428 if (flags[i] == SE_SBLABELSUPP)
2429 continue;
2430 len = strlen(mount_options[i]);
2431 rc = security_context_to_sid(mount_options[i], len, &sid);
2432 if (rc) {
2433 printk(KERN_WARNING "SELinux: security_context_to_sid"
2434 "(%s) failed for (dev %s, type %s) errno=%d\n",
2435 mount_options[i], sb->s_id, sb->s_type->name, rc);
2436 goto out_free_opts;
2437 }
2438 rc = -EINVAL;
2439 switch (flags[i]) {
2440 case FSCONTEXT_MNT:
2441 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2442 goto out_bad_option;
2443 break;
2444 case CONTEXT_MNT:
2445 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2446 goto out_bad_option;
2447 break;
2448 case ROOTCONTEXT_MNT: {
2449 struct inode_security_struct *root_isec;
2450 root_isec = sb->s_root->d_inode->i_security;
2451
2452 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2453 goto out_bad_option;
2454 break;
2455 }
2456 case DEFCONTEXT_MNT:
2457 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2458 goto out_bad_option;
2459 break;
2460 default:
2461 goto out_free_opts;
2462 }
2463 }
2464
2465 rc = 0;
2466out_free_opts:
2467 security_free_mnt_opts(&opts);
2468out_free_secdata:
2469 free_secdata(secdata);
2470 return rc;
2471out_bad_option:
2472 printk(KERN_WARNING "SELinux: unable to change security options "
2473 "during remount (dev %s, type=%s)\n", sb->s_id,
2474 sb->s_type->name);
2475 goto out_free_opts;
2476}
2477
James Morris12204e22008-12-19 10:44:42 +11002478static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479{
David Howells88e67f32008-11-14 10:39:21 +11002480 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002481 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482 int rc;
2483
2484 rc = superblock_doinit(sb, data);
2485 if (rc)
2486 return rc;
2487
James Morris74192242008-12-19 11:41:10 +11002488 /* Allow all mounts performed by the kernel */
2489 if (flags & MS_KERNMOUNT)
2490 return 0;
2491
Eric Parisa2694342011-04-25 13:10:27 -04002492 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2493 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002494 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495}
2496
David Howells726c3342006-06-23 02:02:58 -07002497static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002498{
David Howells88e67f32008-11-14 10:39:21 +11002499 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002500 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501
Eric Parisa2694342011-04-25 13:10:27 -04002502 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2503 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002504 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505}
2506
Eric Paris828dfe12008-04-17 13:17:49 -04002507static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002508 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002509 char *type,
2510 unsigned long flags,
2511 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002512{
David Howells88e67f32008-11-14 10:39:21 +11002513 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002514
2515 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002516 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002517 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518 else
Eric Paris2875fa02011-04-28 16:04:24 -04002519 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002520}
2521
2522static int selinux_umount(struct vfsmount *mnt, int flags)
2523{
David Howells88e67f32008-11-14 10:39:21 +11002524 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525
David Howells88e67f32008-11-14 10:39:21 +11002526 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002527 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002528}
2529
2530/* inode security operations */
2531
2532static int selinux_inode_alloc_security(struct inode *inode)
2533{
2534 return inode_alloc_security(inode);
2535}
2536
2537static void selinux_inode_free_security(struct inode *inode)
2538{
2539 inode_free_security(inode);
2540}
2541
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002542static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002543 const struct qstr *qstr, char **name,
2544 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002545{
Paul Moore5fb49872010-04-22 14:46:19 -04002546 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002547 struct inode_security_struct *dsec;
2548 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002549 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002550 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002551 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002552
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002553 dsec = dir->i_security;
2554 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002555
David Howells275bb412008-11-14 10:39:19 +11002556 sid = tsec->sid;
2557 newsid = tsec->create_sid;
2558
Eric Paris415103f2010-12-02 16:13:40 -05002559 if ((sbsec->flags & SE_SBINITIALIZED) &&
2560 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2561 newsid = sbsec->mntpoint_sid;
2562 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002563 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002564 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002565 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002566 if (rc) {
2567 printk(KERN_WARNING "%s: "
2568 "security_transition_sid failed, rc=%d (dev=%s "
2569 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002570 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002571 -rc, inode->i_sb->s_id, inode->i_ino);
2572 return rc;
2573 }
2574 }
2575
Eric Paris296fddf2006-09-25 23:32:00 -07002576 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002577 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002578 struct inode_security_struct *isec = inode->i_security;
2579 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2580 isec->sid = newsid;
2581 isec->initialized = 1;
2582 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002583
David P. Quigleycd895962009-01-16 09:22:04 -05002584 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002585 return -EOPNOTSUPP;
2586
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002587 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002588 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002589 if (!namep)
2590 return -ENOMEM;
2591 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002592 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002593
2594 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002595 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002596 if (rc) {
2597 kfree(namep);
2598 return rc;
2599 }
2600 *value = context;
2601 *len = clen;
2602 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002603
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002604 return 0;
2605}
2606
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2608{
2609 return may_create(dir, dentry, SECCLASS_FILE);
2610}
2611
Linus Torvalds1da177e2005-04-16 15:20:36 -07002612static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2613{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614 return may_link(dir, old_dentry, MAY_LINK);
2615}
2616
Linus Torvalds1da177e2005-04-16 15:20:36 -07002617static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2618{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002619 return may_link(dir, dentry, MAY_UNLINK);
2620}
2621
2622static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2623{
2624 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2625}
2626
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2628{
2629 return may_create(dir, dentry, SECCLASS_DIR);
2630}
2631
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2633{
2634 return may_link(dir, dentry, MAY_RMDIR);
2635}
2636
2637static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2638{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002639 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2640}
2641
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002643 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002644{
2645 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2646}
2647
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648static int selinux_inode_readlink(struct dentry *dentry)
2649{
David Howells88e67f32008-11-14 10:39:21 +11002650 const struct cred *cred = current_cred();
2651
Eric Paris2875fa02011-04-28 16:04:24 -04002652 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653}
2654
2655static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2656{
David Howells88e67f32008-11-14 10:39:21 +11002657 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002658
Eric Paris2875fa02011-04-28 16:04:24 -04002659 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002660}
2661
Andi Kleen8c9e80e2011-04-21 17:23:19 -07002662static int selinux_inode_permission(struct inode *inode, int mask, unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002663{
David Howells88e67f32008-11-14 10:39:21 +11002664 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002665 struct common_audit_data ad;
2666 u32 perms;
2667 bool from_access;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002668
Eric Parisb782e0a2010-07-23 11:44:03 -04002669 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002670 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2671
Eric Parisb782e0a2010-07-23 11:44:03 -04002672 /* No permission to check. Existence test. */
2673 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002675
Eric Parisf48b7392011-04-25 12:54:27 -04002676 COMMON_AUDIT_DATA_INIT(&ad, INODE);
2677 ad.u.inode = inode;
Eric Parisb782e0a2010-07-23 11:44:03 -04002678
2679 if (from_access)
2680 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2681
2682 perms = file_mask_to_av(inode->i_mode, mask);
2683
Eric Paris9ade0cf2011-04-25 16:26:29 -04002684 return inode_has_perm(cred, inode, perms, &ad, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002685}
2686
2687static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2688{
David Howells88e67f32008-11-14 10:39:21 +11002689 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002690 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002691
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002692 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2693 if (ia_valid & ATTR_FORCE) {
2694 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2695 ATTR_FORCE);
2696 if (!ia_valid)
2697 return 0;
2698 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002700 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2701 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002702 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002703
Eric Paris2875fa02011-04-28 16:04:24 -04002704 return dentry_has_perm(cred, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002705}
2706
2707static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2708{
David Howells88e67f32008-11-14 10:39:21 +11002709 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002710 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002711
Eric Paris2875fa02011-04-28 16:04:24 -04002712 path.dentry = dentry;
2713 path.mnt = mnt;
2714
2715 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002716}
2717
David Howells8f0cfa52008-04-29 00:59:41 -07002718static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002719{
David Howells88e67f32008-11-14 10:39:21 +11002720 const struct cred *cred = current_cred();
2721
Serge E. Hallynb5376772007-10-16 23:31:36 -07002722 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2723 sizeof XATTR_SECURITY_PREFIX - 1)) {
2724 if (!strcmp(name, XATTR_NAME_CAPS)) {
2725 if (!capable(CAP_SETFCAP))
2726 return -EPERM;
2727 } else if (!capable(CAP_SYS_ADMIN)) {
2728 /* A different attribute in the security namespace.
2729 Restrict to administrator. */
2730 return -EPERM;
2731 }
2732 }
2733
2734 /* Not an attribute we recognize, so just check the
2735 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002736 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002737}
2738
David Howells8f0cfa52008-04-29 00:59:41 -07002739static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2740 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002741{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002742 struct inode *inode = dentry->d_inode;
2743 struct inode_security_struct *isec = inode->i_security;
2744 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002745 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002746 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002747 int rc = 0;
2748
Serge E. Hallynb5376772007-10-16 23:31:36 -07002749 if (strcmp(name, XATTR_NAME_SELINUX))
2750 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002751
2752 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002753 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002754 return -EOPNOTSUPP;
2755
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002756 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002757 return -EPERM;
2758
Eric Parisa2694342011-04-25 13:10:27 -04002759 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2760 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002761
David Howells275bb412008-11-14 10:39:19 +11002762 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002763 FILE__RELABELFROM, &ad);
2764 if (rc)
2765 return rc;
2766
2767 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002768 if (rc == -EINVAL) {
2769 if (!capable(CAP_MAC_ADMIN))
2770 return rc;
2771 rc = security_context_to_sid_force(value, size, &newsid);
2772 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773 if (rc)
2774 return rc;
2775
David Howells275bb412008-11-14 10:39:19 +11002776 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002777 FILE__RELABELTO, &ad);
2778 if (rc)
2779 return rc;
2780
David Howells275bb412008-11-14 10:39:19 +11002781 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002782 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002783 if (rc)
2784 return rc;
2785
2786 return avc_has_perm(newsid,
2787 sbsec->sid,
2788 SECCLASS_FILESYSTEM,
2789 FILESYSTEM__ASSOCIATE,
2790 &ad);
2791}
2792
David Howells8f0cfa52008-04-29 00:59:41 -07002793static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002794 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002795 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796{
2797 struct inode *inode = dentry->d_inode;
2798 struct inode_security_struct *isec = inode->i_security;
2799 u32 newsid;
2800 int rc;
2801
2802 if (strcmp(name, XATTR_NAME_SELINUX)) {
2803 /* Not an attribute we recognize, so nothing to do. */
2804 return;
2805 }
2806
Stephen Smalley12b29f32008-05-07 13:03:20 -04002807 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002808 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002809 printk(KERN_ERR "SELinux: unable to map context to SID"
2810 "for (%s, %lu), rc=%d\n",
2811 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002812 return;
2813 }
2814
2815 isec->sid = newsid;
2816 return;
2817}
2818
David Howells8f0cfa52008-04-29 00:59:41 -07002819static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002820{
David Howells88e67f32008-11-14 10:39:21 +11002821 const struct cred *cred = current_cred();
2822
Eric Paris2875fa02011-04-28 16:04:24 -04002823 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002824}
2825
Eric Paris828dfe12008-04-17 13:17:49 -04002826static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002827{
David Howells88e67f32008-11-14 10:39:21 +11002828 const struct cred *cred = current_cred();
2829
Eric Paris2875fa02011-04-28 16:04:24 -04002830 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002831}
2832
David Howells8f0cfa52008-04-29 00:59:41 -07002833static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002834{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002835 if (strcmp(name, XATTR_NAME_SELINUX))
2836 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002837
2838 /* No one is allowed to remove a SELinux security label.
2839 You can change the label, but all data must be labeled. */
2840 return -EACCES;
2841}
2842
James Morrisd381d8a2005-10-30 14:59:22 -08002843/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002844 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002845 *
2846 * Permission check is handled by selinux_inode_getxattr hook.
2847 */
David P. Quigley42492592008-02-04 22:29:39 -08002848static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849{
David P. Quigley42492592008-02-04 22:29:39 -08002850 u32 size;
2851 int error;
2852 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002853 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002854
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002855 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2856 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002857
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002858 /*
2859 * If the caller has CAP_MAC_ADMIN, then get the raw context
2860 * value even if it is not defined by current policy; otherwise,
2861 * use the in-core value under current policy.
2862 * Use the non-auditing forms of the permission checks since
2863 * getxattr may be called by unprivileged processes commonly
2864 * and lack of permission just means that we fall back to the
2865 * in-core context value, not a denial.
2866 */
Serge E. Hallyn34867402011-03-23 16:43:17 -07002867 error = selinux_capable(current, current_cred(),
2868 &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002869 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002870 if (!error)
2871 error = security_sid_to_context_force(isec->sid, &context,
2872 &size);
2873 else
2874 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002875 if (error)
2876 return error;
2877 error = size;
2878 if (alloc) {
2879 *buffer = context;
2880 goto out_nofree;
2881 }
2882 kfree(context);
2883out_nofree:
2884 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002885}
2886
2887static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002888 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002889{
2890 struct inode_security_struct *isec = inode->i_security;
2891 u32 newsid;
2892 int rc;
2893
2894 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2895 return -EOPNOTSUPP;
2896
2897 if (!value || !size)
2898 return -EACCES;
2899
Eric Paris828dfe12008-04-17 13:17:49 -04002900 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901 if (rc)
2902 return rc;
2903
2904 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002905 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002906 return 0;
2907}
2908
2909static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2910{
2911 const int len = sizeof(XATTR_NAME_SELINUX);
2912 if (buffer && len <= buffer_size)
2913 memcpy(buffer, XATTR_NAME_SELINUX, len);
2914 return len;
2915}
2916
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002917static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2918{
2919 struct inode_security_struct *isec = inode->i_security;
2920 *secid = isec->sid;
2921}
2922
Linus Torvalds1da177e2005-04-16 15:20:36 -07002923/* file security operations */
2924
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002925static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002926{
David Howells88e67f32008-11-14 10:39:21 +11002927 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002928 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002929
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2931 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2932 mask |= MAY_APPEND;
2933
Paul Moore389fb802009-03-27 17:10:34 -04002934 return file_has_perm(cred, file,
2935 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002936}
2937
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002938static int selinux_file_permission(struct file *file, int mask)
2939{
Stephen Smalley20dda182009-06-22 14:54:53 -04002940 struct inode *inode = file->f_path.dentry->d_inode;
2941 struct file_security_struct *fsec = file->f_security;
2942 struct inode_security_struct *isec = inode->i_security;
2943 u32 sid = current_sid();
2944
Paul Moore389fb802009-03-27 17:10:34 -04002945 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002946 /* No permission to check. Existence test. */
2947 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002948
Stephen Smalley20dda182009-06-22 14:54:53 -04002949 if (sid == fsec->sid && fsec->isid == isec->sid &&
2950 fsec->pseqno == avc_policy_seqno())
2951 /* No change since dentry_open check. */
2952 return 0;
2953
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002954 return selinux_revalidate_file_permission(file, mask);
2955}
2956
Linus Torvalds1da177e2005-04-16 15:20:36 -07002957static int selinux_file_alloc_security(struct file *file)
2958{
2959 return file_alloc_security(file);
2960}
2961
2962static void selinux_file_free_security(struct file *file)
2963{
2964 file_free_security(file);
2965}
2966
2967static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2968 unsigned long arg)
2969{
David Howells88e67f32008-11-14 10:39:21 +11002970 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002971 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002972
Eric Paris0b24dcb2011-02-25 15:39:20 -05002973 switch (cmd) {
2974 case FIONREAD:
2975 /* fall through */
2976 case FIBMAP:
2977 /* fall through */
2978 case FIGETBSZ:
2979 /* fall through */
2980 case EXT2_IOC_GETFLAGS:
2981 /* fall through */
2982 case EXT2_IOC_GETVERSION:
2983 error = file_has_perm(cred, file, FILE__GETATTR);
2984 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002985
Eric Paris0b24dcb2011-02-25 15:39:20 -05002986 case EXT2_IOC_SETFLAGS:
2987 /* fall through */
2988 case EXT2_IOC_SETVERSION:
2989 error = file_has_perm(cred, file, FILE__SETATTR);
2990 break;
2991
2992 /* sys_ioctl() checks */
2993 case FIONBIO:
2994 /* fall through */
2995 case FIOASYNC:
2996 error = file_has_perm(cred, file, 0);
2997 break;
2998
2999 case KDSKBENT:
3000 case KDSKBSENT:
3001 error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
Serge E. Hallyn34867402011-03-23 16:43:17 -07003002 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003003 break;
3004
3005 /* default case assumes that the command will go
3006 * to the file's ioctl() function.
3007 */
3008 default:
3009 error = file_has_perm(cred, file, FILE__IOCTL);
3010 }
3011 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003012}
3013
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003014static int default_noexec;
3015
Linus Torvalds1da177e2005-04-16 15:20:36 -07003016static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3017{
David Howells88e67f32008-11-14 10:39:21 +11003018 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003019 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003020
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003021 if (default_noexec &&
3022 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003023 /*
3024 * We are making executable an anonymous mapping or a
3025 * private file mapping that will also be writable.
3026 * This has an additional check.
3027 */
David Howellsd84f4f92008-11-14 10:39:23 +11003028 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003029 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003030 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003031 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003032
3033 if (file) {
3034 /* read access is always possible with a mapping */
3035 u32 av = FILE__READ;
3036
3037 /* write access only matters if the mapping is shared */
3038 if (shared && (prot & PROT_WRITE))
3039 av |= FILE__WRITE;
3040
3041 if (prot & PROT_EXEC)
3042 av |= FILE__EXECUTE;
3043
David Howells88e67f32008-11-14 10:39:21 +11003044 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003045 }
David Howellsd84f4f92008-11-14 10:39:23 +11003046
3047error:
3048 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003049}
3050
3051static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003052 unsigned long prot, unsigned long flags,
3053 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003054{
Eric Parised032182007-06-28 15:55:21 -04003055 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003056 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003057
Eric Paris84336d1a2009-07-31 12:54:05 -04003058 /*
3059 * notice that we are intentionally putting the SELinux check before
3060 * the secondary cap_file_mmap check. This is such a likely attempt
3061 * at bad behaviour/exploit that we always want to get the AVC, even
3062 * if DAC would have also denied the operation.
3063 */
Eric Parisa2551df2009-07-31 12:54:11 -04003064 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003065 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3066 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003067 if (rc)
3068 return rc;
3069 }
3070
3071 /* do DAC check on address space usage */
3072 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003073 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003074 return rc;
3075
3076 if (selinux_checkreqprot)
3077 prot = reqprot;
3078
3079 return file_map_prot_check(file, prot,
3080 (flags & MAP_TYPE) == MAP_SHARED);
3081}
3082
3083static int selinux_file_mprotect(struct vm_area_struct *vma,
3084 unsigned long reqprot,
3085 unsigned long prot)
3086{
David Howells88e67f32008-11-14 10:39:21 +11003087 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003088
3089 if (selinux_checkreqprot)
3090 prot = reqprot;
3091
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003092 if (default_noexec &&
3093 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003094 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003095 if (vma->vm_start >= vma->vm_mm->start_brk &&
3096 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003097 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003098 } else if (!vma->vm_file &&
3099 vma->vm_start <= vma->vm_mm->start_stack &&
3100 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003101 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003102 } else if (vma->vm_file && vma->anon_vma) {
3103 /*
3104 * We are making executable a file mapping that has
3105 * had some COW done. Since pages might have been
3106 * written, check ability to execute the possibly
3107 * modified content. This typically should only
3108 * occur for text relocations.
3109 */
David Howellsd84f4f92008-11-14 10:39:23 +11003110 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003111 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003112 if (rc)
3113 return rc;
3114 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003115
3116 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3117}
3118
3119static int selinux_file_lock(struct file *file, unsigned int cmd)
3120{
David Howells88e67f32008-11-14 10:39:21 +11003121 const struct cred *cred = current_cred();
3122
3123 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124}
3125
3126static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3127 unsigned long arg)
3128{
David Howells88e67f32008-11-14 10:39:21 +11003129 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130 int err = 0;
3131
3132 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003133 case F_SETFL:
3134 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3135 err = -EINVAL;
3136 break;
3137 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003138
Eric Paris828dfe12008-04-17 13:17:49 -04003139 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003140 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003141 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003142 }
3143 /* fall through */
3144 case F_SETOWN:
3145 case F_SETSIG:
3146 case F_GETFL:
3147 case F_GETOWN:
3148 case F_GETSIG:
3149 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003150 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003151 break;
3152 case F_GETLK:
3153 case F_SETLK:
3154 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003156 case F_GETLK64:
3157 case F_SETLK64:
3158 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003159#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003160 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3161 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003162 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003163 }
David Howells88e67f32008-11-14 10:39:21 +11003164 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003165 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003166 }
3167
3168 return err;
3169}
3170
3171static int selinux_file_set_fowner(struct file *file)
3172{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003173 struct file_security_struct *fsec;
3174
Linus Torvalds1da177e2005-04-16 15:20:36 -07003175 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003176 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003177
3178 return 0;
3179}
3180
3181static int selinux_file_send_sigiotask(struct task_struct *tsk,
3182 struct fown_struct *fown, int signum)
3183{
Eric Paris828dfe12008-04-17 13:17:49 -04003184 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003185 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003186 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187 struct file_security_struct *fsec;
3188
3189 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003190 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003191
Linus Torvalds1da177e2005-04-16 15:20:36 -07003192 fsec = file->f_security;
3193
3194 if (!signum)
3195 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3196 else
3197 perm = signal_to_av(signum);
3198
David Howells275bb412008-11-14 10:39:19 +11003199 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003200 SECCLASS_PROCESS, perm, NULL);
3201}
3202
3203static int selinux_file_receive(struct file *file)
3204{
David Howells88e67f32008-11-14 10:39:21 +11003205 const struct cred *cred = current_cred();
3206
3207 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003208}
3209
David Howells745ca242008-11-14 10:39:22 +11003210static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003211{
3212 struct file_security_struct *fsec;
3213 struct inode *inode;
3214 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003215
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003216 inode = file->f_path.dentry->d_inode;
3217 fsec = file->f_security;
3218 isec = inode->i_security;
3219 /*
3220 * Save inode label and policy sequence number
3221 * at open-time so that selinux_file_permission
3222 * can determine whether revalidation is necessary.
3223 * Task label is already saved in the file security
3224 * struct as its SID.
3225 */
3226 fsec->isid = isec->sid;
3227 fsec->pseqno = avc_policy_seqno();
3228 /*
3229 * Since the inode label or policy seqno may have changed
3230 * between the selinux_inode_permission check and the saving
3231 * of state above, recheck that access is still permitted.
3232 * Otherwise, access might never be revalidated against the
3233 * new inode label or new policy.
3234 * This check is not redundant - do not remove.
3235 */
Linus Torvalds95f4efb2011-06-08 15:11:56 -07003236 return inode_has_perm_noadp(cred, inode, open_file_to_av(file), 0);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003237}
3238
Linus Torvalds1da177e2005-04-16 15:20:36 -07003239/* task security operations */
3240
3241static int selinux_task_create(unsigned long clone_flags)
3242{
David Howells3b11a1d2008-11-14 10:39:26 +11003243 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003244}
3245
David Howellsf1752ee2008-11-14 10:39:17 +11003246/*
David Howellsee18d642009-09-02 09:14:21 +01003247 * allocate the SELinux part of blank credentials
3248 */
3249static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3250{
3251 struct task_security_struct *tsec;
3252
3253 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3254 if (!tsec)
3255 return -ENOMEM;
3256
3257 cred->security = tsec;
3258 return 0;
3259}
3260
3261/*
David Howellsf1752ee2008-11-14 10:39:17 +11003262 * detach and free the LSM part of a set of credentials
3263 */
3264static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003265{
David Howellsf1752ee2008-11-14 10:39:17 +11003266 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003267
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003268 /*
3269 * cred->security == NULL if security_cred_alloc_blank() or
3270 * security_prepare_creds() returned an error.
3271 */
3272 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003273 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003274 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003275}
3276
David Howellsd84f4f92008-11-14 10:39:23 +11003277/*
3278 * prepare a new set of credentials for modification
3279 */
3280static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3281 gfp_t gfp)
3282{
3283 const struct task_security_struct *old_tsec;
3284 struct task_security_struct *tsec;
3285
3286 old_tsec = old->security;
3287
3288 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3289 if (!tsec)
3290 return -ENOMEM;
3291
3292 new->security = tsec;
3293 return 0;
3294}
3295
3296/*
David Howellsee18d642009-09-02 09:14:21 +01003297 * transfer the SELinux data to a blank set of creds
3298 */
3299static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3300{
3301 const struct task_security_struct *old_tsec = old->security;
3302 struct task_security_struct *tsec = new->security;
3303
3304 *tsec = *old_tsec;
3305}
3306
3307/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003308 * set the security data for a kernel service
3309 * - all the creation contexts are set to unlabelled
3310 */
3311static int selinux_kernel_act_as(struct cred *new, u32 secid)
3312{
3313 struct task_security_struct *tsec = new->security;
3314 u32 sid = current_sid();
3315 int ret;
3316
3317 ret = avc_has_perm(sid, secid,
3318 SECCLASS_KERNEL_SERVICE,
3319 KERNEL_SERVICE__USE_AS_OVERRIDE,
3320 NULL);
3321 if (ret == 0) {
3322 tsec->sid = secid;
3323 tsec->create_sid = 0;
3324 tsec->keycreate_sid = 0;
3325 tsec->sockcreate_sid = 0;
3326 }
3327 return ret;
3328}
3329
3330/*
3331 * set the file creation context in a security record to the same as the
3332 * objective context of the specified inode
3333 */
3334static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3335{
3336 struct inode_security_struct *isec = inode->i_security;
3337 struct task_security_struct *tsec = new->security;
3338 u32 sid = current_sid();
3339 int ret;
3340
3341 ret = avc_has_perm(sid, isec->sid,
3342 SECCLASS_KERNEL_SERVICE,
3343 KERNEL_SERVICE__CREATE_FILES_AS,
3344 NULL);
3345
3346 if (ret == 0)
3347 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003348 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003349}
3350
Eric Parisdd8dbf22009-11-03 16:35:32 +11003351static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003352{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003353 u32 sid;
3354 struct common_audit_data ad;
3355
3356 sid = task_sid(current);
3357
3358 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3359 ad.u.kmod_name = kmod_name;
3360
3361 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3362 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003363}
3364
Linus Torvalds1da177e2005-04-16 15:20:36 -07003365static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3366{
David Howells3b11a1d2008-11-14 10:39:26 +11003367 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003368}
3369
3370static int selinux_task_getpgid(struct task_struct *p)
3371{
David Howells3b11a1d2008-11-14 10:39:26 +11003372 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003373}
3374
3375static int selinux_task_getsid(struct task_struct *p)
3376{
David Howells3b11a1d2008-11-14 10:39:26 +11003377 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003378}
3379
David Quigleyf9008e42006-06-30 01:55:46 -07003380static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3381{
David Howells275bb412008-11-14 10:39:19 +11003382 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003383}
3384
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385static int selinux_task_setnice(struct task_struct *p, int nice)
3386{
3387 int rc;
3388
Eric Paris200ac532009-02-12 15:01:04 -05003389 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003390 if (rc)
3391 return rc;
3392
David Howells3b11a1d2008-11-14 10:39:26 +11003393 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003394}
3395
James Morris03e68062006-06-23 02:03:58 -07003396static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3397{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003398 int rc;
3399
Eric Paris200ac532009-02-12 15:01:04 -05003400 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003401 if (rc)
3402 return rc;
3403
David Howells3b11a1d2008-11-14 10:39:26 +11003404 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003405}
3406
David Quigleya1836a42006-06-30 01:55:49 -07003407static int selinux_task_getioprio(struct task_struct *p)
3408{
David Howells3b11a1d2008-11-14 10:39:26 +11003409 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003410}
3411
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003412static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3413 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003414{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003415 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003416
3417 /* Control the ability to change the hard limit (whether
3418 lowering or raising it), so that the hard limit can
3419 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003420 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003421 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003422 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003423
3424 return 0;
3425}
3426
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003427static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003428{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003429 int rc;
3430
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003431 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003432 if (rc)
3433 return rc;
3434
David Howells3b11a1d2008-11-14 10:39:26 +11003435 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003436}
3437
3438static int selinux_task_getscheduler(struct task_struct *p)
3439{
David Howells3b11a1d2008-11-14 10:39:26 +11003440 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003441}
3442
David Quigley35601542006-06-23 02:04:01 -07003443static int selinux_task_movememory(struct task_struct *p)
3444{
David Howells3b11a1d2008-11-14 10:39:26 +11003445 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003446}
3447
David Quigleyf9008e42006-06-30 01:55:46 -07003448static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3449 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003450{
3451 u32 perm;
3452 int rc;
3453
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454 if (!sig)
3455 perm = PROCESS__SIGNULL; /* null signal; existence test */
3456 else
3457 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003458 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003459 rc = avc_has_perm(secid, task_sid(p),
3460 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003461 else
David Howells3b11a1d2008-11-14 10:39:26 +11003462 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003463 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003464}
3465
Linus Torvalds1da177e2005-04-16 15:20:36 -07003466static int selinux_task_wait(struct task_struct *p)
3467{
Eric Paris8a535142007-10-22 16:10:31 -04003468 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003469}
3470
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471static void selinux_task_to_inode(struct task_struct *p,
3472 struct inode *inode)
3473{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003474 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003475 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003476
David Howells275bb412008-11-14 10:39:19 +11003477 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003478 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003479}
3480
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003482static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003483 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003484{
3485 int offset, ihlen, ret = -EINVAL;
3486 struct iphdr _iph, *ih;
3487
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003488 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003489 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3490 if (ih == NULL)
3491 goto out;
3492
3493 ihlen = ih->ihl * 4;
3494 if (ihlen < sizeof(_iph))
3495 goto out;
3496
3497 ad->u.net.v4info.saddr = ih->saddr;
3498 ad->u.net.v4info.daddr = ih->daddr;
3499 ret = 0;
3500
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003501 if (proto)
3502 *proto = ih->protocol;
3503
Linus Torvalds1da177e2005-04-16 15:20:36 -07003504 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003505 case IPPROTO_TCP: {
3506 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507
Eric Paris828dfe12008-04-17 13:17:49 -04003508 if (ntohs(ih->frag_off) & IP_OFFSET)
3509 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003510
3511 offset += ihlen;
3512 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3513 if (th == NULL)
3514 break;
3515
3516 ad->u.net.sport = th->source;
3517 ad->u.net.dport = th->dest;
3518 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003519 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003520
Eric Paris828dfe12008-04-17 13:17:49 -04003521 case IPPROTO_UDP: {
3522 struct udphdr _udph, *uh;
3523
3524 if (ntohs(ih->frag_off) & IP_OFFSET)
3525 break;
3526
3527 offset += ihlen;
3528 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3529 if (uh == NULL)
3530 break;
3531
3532 ad->u.net.sport = uh->source;
3533 ad->u.net.dport = uh->dest;
3534 break;
3535 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003536
James Morris2ee92d42006-11-13 16:09:01 -08003537 case IPPROTO_DCCP: {
3538 struct dccp_hdr _dccph, *dh;
3539
3540 if (ntohs(ih->frag_off) & IP_OFFSET)
3541 break;
3542
3543 offset += ihlen;
3544 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3545 if (dh == NULL)
3546 break;
3547
3548 ad->u.net.sport = dh->dccph_sport;
3549 ad->u.net.dport = dh->dccph_dport;
3550 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003551 }
James Morris2ee92d42006-11-13 16:09:01 -08003552
Eric Paris828dfe12008-04-17 13:17:49 -04003553 default:
3554 break;
3555 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003556out:
3557 return ret;
3558}
3559
3560#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3561
3562/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003563static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003564 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003565{
3566 u8 nexthdr;
3567 int ret = -EINVAL, offset;
3568 struct ipv6hdr _ipv6h, *ip6;
3569
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003570 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003571 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3572 if (ip6 == NULL)
3573 goto out;
3574
3575 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3576 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3577 ret = 0;
3578
3579 nexthdr = ip6->nexthdr;
3580 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003581 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003582 if (offset < 0)
3583 goto out;
3584
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003585 if (proto)
3586 *proto = nexthdr;
3587
Linus Torvalds1da177e2005-04-16 15:20:36 -07003588 switch (nexthdr) {
3589 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003590 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003591
3592 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3593 if (th == NULL)
3594 break;
3595
3596 ad->u.net.sport = th->source;
3597 ad->u.net.dport = th->dest;
3598 break;
3599 }
3600
3601 case IPPROTO_UDP: {
3602 struct udphdr _udph, *uh;
3603
3604 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3605 if (uh == NULL)
3606 break;
3607
3608 ad->u.net.sport = uh->source;
3609 ad->u.net.dport = uh->dest;
3610 break;
3611 }
3612
James Morris2ee92d42006-11-13 16:09:01 -08003613 case IPPROTO_DCCP: {
3614 struct dccp_hdr _dccph, *dh;
3615
3616 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3617 if (dh == NULL)
3618 break;
3619
3620 ad->u.net.sport = dh->dccph_sport;
3621 ad->u.net.dport = dh->dccph_dport;
3622 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003623 }
James Morris2ee92d42006-11-13 16:09:01 -08003624
Linus Torvalds1da177e2005-04-16 15:20:36 -07003625 /* includes fragments */
3626 default:
3627 break;
3628 }
3629out:
3630 return ret;
3631}
3632
3633#endif /* IPV6 */
3634
Thomas Liu2bf49692009-07-14 12:14:09 -04003635static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003636 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003637{
David Howellscf9481e2008-07-27 21:31:07 +10003638 char *addrp;
3639 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003640
3641 switch (ad->u.net.family) {
3642 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003643 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003644 if (ret)
3645 goto parse_error;
3646 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3647 &ad->u.net.v4info.daddr);
3648 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003649
3650#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3651 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003652 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003653 if (ret)
3654 goto parse_error;
3655 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3656 &ad->u.net.v6info.daddr);
3657 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003658#endif /* IPV6 */
3659 default:
David Howellscf9481e2008-07-27 21:31:07 +10003660 addrp = NULL;
3661 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003662 }
3663
David Howellscf9481e2008-07-27 21:31:07 +10003664parse_error:
3665 printk(KERN_WARNING
3666 "SELinux: failure in selinux_parse_skb(),"
3667 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003669
3670okay:
3671 if (_addrp)
3672 *_addrp = addrp;
3673 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003674}
3675
Paul Moore4f6a9932007-03-01 14:35:22 -05003676/**
Paul Moore220deb92008-01-29 08:38:23 -05003677 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003678 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003679 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003680 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003681 *
3682 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003683 * Check the various different forms of network peer labeling and determine
3684 * the peer label/SID for the packet; most of the magic actually occurs in
3685 * the security server function security_net_peersid_cmp(). The function
3686 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3687 * or -EACCES if @sid is invalid due to inconsistencies with the different
3688 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003689 *
3690 */
Paul Moore220deb92008-01-29 08:38:23 -05003691static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003692{
Paul Moore71f1cb02008-01-29 08:51:16 -05003693 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003694 u32 xfrm_sid;
3695 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003696 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003697
3698 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003699 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003700
Paul Moore71f1cb02008-01-29 08:51:16 -05003701 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3702 if (unlikely(err)) {
3703 printk(KERN_WARNING
3704 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3705 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003706 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003707 }
Paul Moore220deb92008-01-29 08:38:23 -05003708
3709 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003710}
3711
Linus Torvalds1da177e2005-04-16 15:20:36 -07003712/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003713
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003714static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3715 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003716{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003717 if (tsec->sockcreate_sid > SECSID_NULL) {
3718 *socksid = tsec->sockcreate_sid;
3719 return 0;
3720 }
3721
3722 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3723 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003724}
3725
Paul Moore253bfae2010-04-22 14:46:19 -04003726static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003727{
Paul Moore253bfae2010-04-22 14:46:19 -04003728 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003729 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003730 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003731
Paul Moore253bfae2010-04-22 14:46:19 -04003732 if (sksec->sid == SECINITSID_KERNEL)
3733 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734
Thomas Liu2bf49692009-07-14 12:14:09 -04003735 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003736 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003737
Paul Moore253bfae2010-04-22 14:46:19 -04003738 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739}
3740
3741static int selinux_socket_create(int family, int type,
3742 int protocol, int kern)
3743{
Paul Moore5fb49872010-04-22 14:46:19 -04003744 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003745 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003746 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003747 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003748
3749 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003750 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003751
David Howells275bb412008-11-14 10:39:19 +11003752 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003753 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3754 if (rc)
3755 return rc;
3756
Paul Moored4f2d972010-04-22 14:46:18 -04003757 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003758}
3759
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003760static int selinux_socket_post_create(struct socket *sock, int family,
3761 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003762{
Paul Moore5fb49872010-04-22 14:46:19 -04003763 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003764 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003765 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003766 int err = 0;
3767
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003768 isec->sclass = socket_type_to_security_class(family, type, protocol);
3769
David Howells275bb412008-11-14 10:39:19 +11003770 if (kern)
3771 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003772 else {
3773 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3774 if (err)
3775 return err;
3776 }
David Howells275bb412008-11-14 10:39:19 +11003777
Linus Torvalds1da177e2005-04-16 15:20:36 -07003778 isec->initialized = 1;
3779
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003780 if (sock->sk) {
3781 sksec = sock->sk->sk_security;
3782 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003783 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003784 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003785 }
3786
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003787 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003788}
3789
3790/* Range of port numbers used to automatically bind.
3791 Need to determine whether we should perform a name_bind
3792 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003793
3794static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3795{
Paul Moore253bfae2010-04-22 14:46:19 -04003796 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003797 u16 family;
3798 int err;
3799
Paul Moore253bfae2010-04-22 14:46:19 -04003800 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003801 if (err)
3802 goto out;
3803
3804 /*
3805 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003806 * Multiple address binding for SCTP is not supported yet: we just
3807 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003808 */
Paul Moore253bfae2010-04-22 14:46:19 -04003809 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003810 if (family == PF_INET || family == PF_INET6) {
3811 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003812 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003813 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814 struct sockaddr_in *addr4 = NULL;
3815 struct sockaddr_in6 *addr6 = NULL;
3816 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003817 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003818
Linus Torvalds1da177e2005-04-16 15:20:36 -07003819 if (family == PF_INET) {
3820 addr4 = (struct sockaddr_in *)address;
3821 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003822 addrp = (char *)&addr4->sin_addr.s_addr;
3823 } else {
3824 addr6 = (struct sockaddr_in6 *)address;
3825 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003826 addrp = (char *)&addr6->sin6_addr.s6_addr;
3827 }
3828
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003829 if (snum) {
3830 int low, high;
3831
3832 inet_get_local_port_range(&low, &high);
3833
3834 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003835 err = sel_netport_sid(sk->sk_protocol,
3836 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003837 if (err)
3838 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003839 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003840 ad.u.net.sport = htons(snum);
3841 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003842 err = avc_has_perm(sksec->sid, sid,
3843 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003844 SOCKET__NAME_BIND, &ad);
3845 if (err)
3846 goto out;
3847 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003848 }
Eric Paris828dfe12008-04-17 13:17:49 -04003849
Paul Moore253bfae2010-04-22 14:46:19 -04003850 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003851 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003852 node_perm = TCP_SOCKET__NODE_BIND;
3853 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003854
James Morris13402582005-09-30 14:24:34 -04003855 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003856 node_perm = UDP_SOCKET__NODE_BIND;
3857 break;
James Morris2ee92d42006-11-13 16:09:01 -08003858
3859 case SECCLASS_DCCP_SOCKET:
3860 node_perm = DCCP_SOCKET__NODE_BIND;
3861 break;
3862
Linus Torvalds1da177e2005-04-16 15:20:36 -07003863 default:
3864 node_perm = RAWIP_SOCKET__NODE_BIND;
3865 break;
3866 }
Eric Paris828dfe12008-04-17 13:17:49 -04003867
Paul Moore224dfbd2008-01-29 08:38:13 -05003868 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003869 if (err)
3870 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003871
Thomas Liu2bf49692009-07-14 12:14:09 -04003872 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003873 ad.u.net.sport = htons(snum);
3874 ad.u.net.family = family;
3875
3876 if (family == PF_INET)
3877 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3878 else
3879 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3880
Paul Moore253bfae2010-04-22 14:46:19 -04003881 err = avc_has_perm(sksec->sid, sid,
3882 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003883 if (err)
3884 goto out;
3885 }
3886out:
3887 return err;
3888}
3889
3890static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3891{
Paul Moore014ab192008-10-10 10:16:33 -04003892 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003893 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894 int err;
3895
Paul Moore253bfae2010-04-22 14:46:19 -04003896 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003897 if (err)
3898 return err;
3899
3900 /*
James Morris2ee92d42006-11-13 16:09:01 -08003901 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003902 */
Paul Moore253bfae2010-04-22 14:46:19 -04003903 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3904 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003905 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003906 struct sockaddr_in *addr4 = NULL;
3907 struct sockaddr_in6 *addr6 = NULL;
3908 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003909 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910
3911 if (sk->sk_family == PF_INET) {
3912 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003913 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003914 return -EINVAL;
3915 snum = ntohs(addr4->sin_port);
3916 } else {
3917 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003918 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003919 return -EINVAL;
3920 snum = ntohs(addr6->sin6_port);
3921 }
3922
Paul Moore3e112172008-04-10 10:48:14 -04003923 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003924 if (err)
3925 goto out;
3926
Paul Moore253bfae2010-04-22 14:46:19 -04003927 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003928 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3929
Thomas Liu2bf49692009-07-14 12:14:09 -04003930 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003931 ad.u.net.dport = htons(snum);
3932 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003933 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003934 if (err)
3935 goto out;
3936 }
3937
Paul Moore014ab192008-10-10 10:16:33 -04003938 err = selinux_netlbl_socket_connect(sk, address);
3939
Linus Torvalds1da177e2005-04-16 15:20:36 -07003940out:
3941 return err;
3942}
3943
3944static int selinux_socket_listen(struct socket *sock, int backlog)
3945{
Paul Moore253bfae2010-04-22 14:46:19 -04003946 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003947}
3948
3949static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3950{
3951 int err;
3952 struct inode_security_struct *isec;
3953 struct inode_security_struct *newisec;
3954
Paul Moore253bfae2010-04-22 14:46:19 -04003955 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003956 if (err)
3957 return err;
3958
3959 newisec = SOCK_INODE(newsock)->i_security;
3960
3961 isec = SOCK_INODE(sock)->i_security;
3962 newisec->sclass = isec->sclass;
3963 newisec->sid = isec->sid;
3964 newisec->initialized = 1;
3965
3966 return 0;
3967}
3968
3969static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003970 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003971{
Paul Moore253bfae2010-04-22 14:46:19 -04003972 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973}
3974
3975static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3976 int size, int flags)
3977{
Paul Moore253bfae2010-04-22 14:46:19 -04003978 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003979}
3980
3981static int selinux_socket_getsockname(struct socket *sock)
3982{
Paul Moore253bfae2010-04-22 14:46:19 -04003983 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003984}
3985
3986static int selinux_socket_getpeername(struct socket *sock)
3987{
Paul Moore253bfae2010-04-22 14:46:19 -04003988 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003989}
3990
Eric Paris828dfe12008-04-17 13:17:49 -04003991static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003992{
Paul Mooref8687af2006-10-30 15:22:15 -08003993 int err;
3994
Paul Moore253bfae2010-04-22 14:46:19 -04003995 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003996 if (err)
3997 return err;
3998
3999 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004000}
4001
4002static int selinux_socket_getsockopt(struct socket *sock, int level,
4003 int optname)
4004{
Paul Moore253bfae2010-04-22 14:46:19 -04004005 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004006}
4007
4008static int selinux_socket_shutdown(struct socket *sock, int how)
4009{
Paul Moore253bfae2010-04-22 14:46:19 -04004010 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004011}
4012
David S. Miller3610cda2011-01-05 15:38:53 -08004013static int selinux_socket_unix_stream_connect(struct sock *sock,
4014 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004015 struct sock *newsk)
4016{
David S. Miller3610cda2011-01-05 15:38:53 -08004017 struct sk_security_struct *sksec_sock = sock->sk_security;
4018 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004019 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004020 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004021 int err;
4022
Thomas Liu2bf49692009-07-14 12:14:09 -04004023 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08004024 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004025
Paul Moore4d1e2452010-04-22 14:46:18 -04004026 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4027 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004028 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4029 if (err)
4030 return err;
4031
Linus Torvalds1da177e2005-04-16 15:20:36 -07004032 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004033 sksec_new->peer_sid = sksec_sock->sid;
4034 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4035 &sksec_new->sid);
4036 if (err)
4037 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004038
Paul Moore4d1e2452010-04-22 14:46:18 -04004039 /* connecting socket */
4040 sksec_sock->peer_sid = sksec_new->sid;
4041
4042 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004043}
4044
4045static int selinux_socket_unix_may_send(struct socket *sock,
4046 struct socket *other)
4047{
Paul Moore253bfae2010-04-22 14:46:19 -04004048 struct sk_security_struct *ssec = sock->sk->sk_security;
4049 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004050 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004051
Thomas Liu2bf49692009-07-14 12:14:09 -04004052 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004053 ad.u.net.sk = other->sk;
4054
Paul Moore253bfae2010-04-22 14:46:19 -04004055 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4056 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004057}
4058
Paul Mooreeffad8d2008-01-29 08:49:27 -05004059static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4060 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004061 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004062{
4063 int err;
4064 u32 if_sid;
4065 u32 node_sid;
4066
4067 err = sel_netif_sid(ifindex, &if_sid);
4068 if (err)
4069 return err;
4070 err = avc_has_perm(peer_sid, if_sid,
4071 SECCLASS_NETIF, NETIF__INGRESS, ad);
4072 if (err)
4073 return err;
4074
4075 err = sel_netnode_sid(addrp, family, &node_sid);
4076 if (err)
4077 return err;
4078 return avc_has_perm(peer_sid, node_sid,
4079 SECCLASS_NODE, NODE__RECVFROM, ad);
4080}
4081
Paul Moore220deb92008-01-29 08:38:23 -05004082static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004083 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004084{
Paul Moore277d3422008-12-31 12:54:11 -05004085 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004086 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004087 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004088 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004089 char *addrp;
4090
Thomas Liu2bf49692009-07-14 12:14:09 -04004091 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004092 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004093 ad.u.net.family = family;
4094 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4095 if (err)
4096 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004097
Paul Moore58bfbb52009-03-27 17:10:41 -04004098 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004099 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004100 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004101 if (err)
4102 return err;
4103 }
Paul Moore220deb92008-01-29 08:38:23 -05004104
Steffen Klassertb9679a72011-02-23 12:55:21 +01004105 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4106 if (err)
4107 return err;
4108 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004109
James Morris4e5ab4c2006-06-09 00:33:33 -07004110 return err;
4111}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004112
James Morris4e5ab4c2006-06-09 00:33:33 -07004113static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4114{
Paul Moore220deb92008-01-29 08:38:23 -05004115 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004116 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004117 u16 family = sk->sk_family;
4118 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004119 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004120 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004121 u8 secmark_active;
4122 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004123
James Morris4e5ab4c2006-06-09 00:33:33 -07004124 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004125 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004126
4127 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004128 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004129 family = PF_INET;
4130
Paul Moored8395c82008-10-10 10:16:30 -04004131 /* If any sort of compatibility mode is enabled then handoff processing
4132 * to the selinux_sock_rcv_skb_compat() function to deal with the
4133 * special handling. We do this in an attempt to keep this function
4134 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004135 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004136 return selinux_sock_rcv_skb_compat(sk, skb, family);
4137
4138 secmark_active = selinux_secmark_enabled();
4139 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4140 if (!secmark_active && !peerlbl_active)
4141 return 0;
4142
Thomas Liu2bf49692009-07-14 12:14:09 -04004143 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004144 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004145 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004146 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004147 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004148 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004149
Paul Moored8395c82008-10-10 10:16:30 -04004150 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004151 u32 peer_sid;
4152
4153 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4154 if (err)
4155 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004156 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004157 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004158 if (err) {
4159 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004160 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004161 }
Paul Moored621d352008-01-29 08:43:36 -05004162 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4163 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004164 if (err)
4165 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004166 }
4167
Paul Moored8395c82008-10-10 10:16:30 -04004168 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004169 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4170 PACKET__RECV, &ad);
4171 if (err)
4172 return err;
4173 }
4174
Paul Moored621d352008-01-29 08:43:36 -05004175 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004176}
4177
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004178static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4179 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004180{
4181 int err = 0;
4182 char *scontext;
4183 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004184 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004185 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004186
Paul Moore253bfae2010-04-22 14:46:19 -04004187 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4188 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004189 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004190 if (peer_sid == SECSID_NULL)
4191 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004192
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004193 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004194 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004195 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004196
4197 if (scontext_len > len) {
4198 err = -ERANGE;
4199 goto out_len;
4200 }
4201
4202 if (copy_to_user(optval, scontext, scontext_len))
4203 err = -EFAULT;
4204
4205out_len:
4206 if (put_user(scontext_len, optlen))
4207 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004208 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004209 return err;
4210}
4211
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004212static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004213{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004214 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004215 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004216
Paul Mooreaa862902008-10-10 10:16:29 -04004217 if (skb && skb->protocol == htons(ETH_P_IP))
4218 family = PF_INET;
4219 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4220 family = PF_INET6;
4221 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004222 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004223 else
4224 goto out;
4225
4226 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004227 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004228 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004229 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004230
Paul Moore75e22912008-01-29 08:38:04 -05004231out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004232 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004233 if (peer_secid == SECSID_NULL)
4234 return -EINVAL;
4235 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004236}
4237
Al Viro7d877f32005-10-21 03:20:43 -04004238static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004239{
Paul Moore84914b72010-04-22 14:46:18 -04004240 struct sk_security_struct *sksec;
4241
4242 sksec = kzalloc(sizeof(*sksec), priority);
4243 if (!sksec)
4244 return -ENOMEM;
4245
4246 sksec->peer_sid = SECINITSID_UNLABELED;
4247 sksec->sid = SECINITSID_UNLABELED;
4248 selinux_netlbl_sk_security_reset(sksec);
4249 sk->sk_security = sksec;
4250
4251 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004252}
4253
4254static void selinux_sk_free_security(struct sock *sk)
4255{
Paul Moore84914b72010-04-22 14:46:18 -04004256 struct sk_security_struct *sksec = sk->sk_security;
4257
4258 sk->sk_security = NULL;
4259 selinux_netlbl_sk_security_free(sksec);
4260 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004261}
4262
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004263static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4264{
Eric Parisdd3e7832010-04-07 15:08:46 -04004265 struct sk_security_struct *sksec = sk->sk_security;
4266 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004267
Eric Parisdd3e7832010-04-07 15:08:46 -04004268 newsksec->sid = sksec->sid;
4269 newsksec->peer_sid = sksec->peer_sid;
4270 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004271
Eric Parisdd3e7832010-04-07 15:08:46 -04004272 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004273}
4274
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004275static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004276{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004277 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004278 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004279 else {
4280 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004281
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004282 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004283 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004284}
4285
Eric Paris828dfe12008-04-17 13:17:49 -04004286static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004287{
4288 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4289 struct sk_security_struct *sksec = sk->sk_security;
4290
David Woodhouse2148ccc2006-09-29 15:50:25 -07004291 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4292 sk->sk_family == PF_UNIX)
4293 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004294 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004295}
4296
Adrian Bunk9a673e52006-08-15 00:03:53 -07004297static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4298 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004299{
4300 struct sk_security_struct *sksec = sk->sk_security;
4301 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004302 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004303 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004304 u32 peersid;
4305
Paul Mooreaa862902008-10-10 10:16:29 -04004306 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4307 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4308 family = PF_INET;
4309
4310 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004311 if (err)
4312 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004313 if (peersid == SECSID_NULL) {
4314 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004315 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004316 } else {
4317 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4318 if (err)
4319 return err;
4320 req->secid = newsid;
4321 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004322 }
4323
Paul Moore389fb802009-03-27 17:10:34 -04004324 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004325}
4326
Adrian Bunk9a673e52006-08-15 00:03:53 -07004327static void selinux_inet_csk_clone(struct sock *newsk,
4328 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004329{
4330 struct sk_security_struct *newsksec = newsk->sk_security;
4331
4332 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004333 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004334 /* NOTE: Ideally, we should also get the isec->sid for the
4335 new socket in sync, but we don't have the isec available yet.
4336 So we will wait until sock_graft to do it, by which
4337 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004338
Paul Moore9f2ad662006-11-17 17:38:53 -05004339 /* We don't need to take any sort of lock here as we are the only
4340 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004341 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004342}
4343
Paul Moore014ab192008-10-10 10:16:33 -04004344static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004345{
Paul Mooreaa862902008-10-10 10:16:29 -04004346 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004347 struct sk_security_struct *sksec = sk->sk_security;
4348
Paul Mooreaa862902008-10-10 10:16:29 -04004349 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4350 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4351 family = PF_INET;
4352
4353 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004354}
4355
Eric Paris2606fd12010-10-13 16:24:41 -04004356static int selinux_secmark_relabel_packet(u32 sid)
4357{
4358 const struct task_security_struct *__tsec;
4359 u32 tsid;
4360
4361 __tsec = current_security();
4362 tsid = __tsec->sid;
4363
4364 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4365}
4366
4367static void selinux_secmark_refcount_inc(void)
4368{
4369 atomic_inc(&selinux_secmark_refcount);
4370}
4371
4372static void selinux_secmark_refcount_dec(void)
4373{
4374 atomic_dec(&selinux_secmark_refcount);
4375}
4376
Adrian Bunk9a673e52006-08-15 00:03:53 -07004377static void selinux_req_classify_flow(const struct request_sock *req,
4378 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004379{
David S. Miller1d28f422011-03-12 00:29:39 -05004380 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004381}
4382
Paul Mooreed6d76e2009-08-28 18:12:49 -04004383static int selinux_tun_dev_create(void)
4384{
4385 u32 sid = current_sid();
4386
4387 /* we aren't taking into account the "sockcreate" SID since the socket
4388 * that is being created here is not a socket in the traditional sense,
4389 * instead it is a private sock, accessible only to the kernel, and
4390 * representing a wide range of network traffic spanning multiple
4391 * connections unlike traditional sockets - check the TUN driver to
4392 * get a better understanding of why this socket is special */
4393
4394 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4395 NULL);
4396}
4397
4398static void selinux_tun_dev_post_create(struct sock *sk)
4399{
4400 struct sk_security_struct *sksec = sk->sk_security;
4401
4402 /* we don't currently perform any NetLabel based labeling here and it
4403 * isn't clear that we would want to do so anyway; while we could apply
4404 * labeling without the support of the TUN user the resulting labeled
4405 * traffic from the other end of the connection would almost certainly
4406 * cause confusion to the TUN user that had no idea network labeling
4407 * protocols were being used */
4408
4409 /* see the comments in selinux_tun_dev_create() about why we don't use
4410 * the sockcreate SID here */
4411
4412 sksec->sid = current_sid();
4413 sksec->sclass = SECCLASS_TUN_SOCKET;
4414}
4415
4416static int selinux_tun_dev_attach(struct sock *sk)
4417{
4418 struct sk_security_struct *sksec = sk->sk_security;
4419 u32 sid = current_sid();
4420 int err;
4421
4422 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4423 TUN_SOCKET__RELABELFROM, NULL);
4424 if (err)
4425 return err;
4426 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4427 TUN_SOCKET__RELABELTO, NULL);
4428 if (err)
4429 return err;
4430
4431 sksec->sid = sid;
4432
4433 return 0;
4434}
4435
Linus Torvalds1da177e2005-04-16 15:20:36 -07004436static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4437{
4438 int err = 0;
4439 u32 perm;
4440 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004441 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004442
Linus Torvalds1da177e2005-04-16 15:20:36 -07004443 if (skb->len < NLMSG_SPACE(0)) {
4444 err = -EINVAL;
4445 goto out;
4446 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004447 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004448
Paul Moore253bfae2010-04-22 14:46:19 -04004449 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004450 if (err) {
4451 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004452 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004453 "SELinux: unrecognized netlink message"
4454 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004455 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004456 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004457 err = 0;
4458 }
4459
4460 /* Ignore */
4461 if (err == -ENOENT)
4462 err = 0;
4463 goto out;
4464 }
4465
Paul Moore253bfae2010-04-22 14:46:19 -04004466 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004467out:
4468 return err;
4469}
4470
4471#ifdef CONFIG_NETFILTER
4472
Paul Mooreeffad8d2008-01-29 08:49:27 -05004473static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4474 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004475{
Paul Mooredfaebe92008-10-10 10:16:31 -04004476 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004477 char *addrp;
4478 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004479 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004480 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004481 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004482 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004483
Paul Mooreeffad8d2008-01-29 08:49:27 -05004484 if (!selinux_policycap_netpeer)
4485 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004486
Paul Mooreeffad8d2008-01-29 08:49:27 -05004487 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004488 netlbl_active = netlbl_enabled();
4489 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004490 if (!secmark_active && !peerlbl_active)
4491 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004492
Paul Moored8395c82008-10-10 10:16:30 -04004493 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4494 return NF_DROP;
4495
Thomas Liu2bf49692009-07-14 12:14:09 -04004496 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004497 ad.u.net.netif = ifindex;
4498 ad.u.net.family = family;
4499 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4500 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004501
Paul Mooredfaebe92008-10-10 10:16:31 -04004502 if (peerlbl_active) {
4503 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4504 peer_sid, &ad);
4505 if (err) {
4506 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004507 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004508 }
4509 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004510
4511 if (secmark_active)
4512 if (avc_has_perm(peer_sid, skb->secmark,
4513 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4514 return NF_DROP;
4515
Paul Moore948bf852008-10-10 10:16:32 -04004516 if (netlbl_active)
4517 /* we do this in the FORWARD path and not the POST_ROUTING
4518 * path because we want to make sure we apply the necessary
4519 * labeling before IPsec is applied so we can leverage AH
4520 * protection */
4521 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4522 return NF_DROP;
4523
Paul Mooreeffad8d2008-01-29 08:49:27 -05004524 return NF_ACCEPT;
4525}
4526
4527static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4528 struct sk_buff *skb,
4529 const struct net_device *in,
4530 const struct net_device *out,
4531 int (*okfn)(struct sk_buff *))
4532{
4533 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4534}
4535
4536#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4537static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4538 struct sk_buff *skb,
4539 const struct net_device *in,
4540 const struct net_device *out,
4541 int (*okfn)(struct sk_buff *))
4542{
4543 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4544}
4545#endif /* IPV6 */
4546
Paul Moore948bf852008-10-10 10:16:32 -04004547static unsigned int selinux_ip_output(struct sk_buff *skb,
4548 u16 family)
4549{
4550 u32 sid;
4551
4552 if (!netlbl_enabled())
4553 return NF_ACCEPT;
4554
4555 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4556 * because we want to make sure we apply the necessary labeling
4557 * before IPsec is applied so we can leverage AH protection */
4558 if (skb->sk) {
4559 struct sk_security_struct *sksec = skb->sk->sk_security;
4560 sid = sksec->sid;
4561 } else
4562 sid = SECINITSID_KERNEL;
4563 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4564 return NF_DROP;
4565
4566 return NF_ACCEPT;
4567}
4568
4569static unsigned int selinux_ipv4_output(unsigned int hooknum,
4570 struct sk_buff *skb,
4571 const struct net_device *in,
4572 const struct net_device *out,
4573 int (*okfn)(struct sk_buff *))
4574{
4575 return selinux_ip_output(skb, PF_INET);
4576}
4577
Paul Mooreeffad8d2008-01-29 08:49:27 -05004578static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4579 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004580 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004581{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004582 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004583 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004584 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004585 char *addrp;
4586 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004587
Paul Mooreeffad8d2008-01-29 08:49:27 -05004588 if (sk == NULL)
4589 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004590 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004591
Thomas Liu2bf49692009-07-14 12:14:09 -04004592 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004593 ad.u.net.netif = ifindex;
4594 ad.u.net.family = family;
4595 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4596 return NF_DROP;
4597
Paul Moore58bfbb52009-03-27 17:10:41 -04004598 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004599 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004600 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004601 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004602
Steffen Klassertb9679a72011-02-23 12:55:21 +01004603 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4604 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004605
Paul Mooreeffad8d2008-01-29 08:49:27 -05004606 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004607}
4608
Paul Mooreeffad8d2008-01-29 08:49:27 -05004609static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4610 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004611{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004612 u32 secmark_perm;
4613 u32 peer_sid;
4614 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004615 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004616 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004617 u8 secmark_active;
4618 u8 peerlbl_active;
4619
Paul Mooreeffad8d2008-01-29 08:49:27 -05004620 /* If any sort of compatibility mode is enabled then handoff processing
4621 * to the selinux_ip_postroute_compat() function to deal with the
4622 * special handling. We do this in an attempt to keep this function
4623 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004624 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004625 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004626#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004627 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4628 * packet transformation so allow the packet to pass without any checks
4629 * since we'll have another chance to perform access control checks
4630 * when the packet is on it's final way out.
4631 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4632 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004633 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004634 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004635#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004636 secmark_active = selinux_secmark_enabled();
4637 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4638 if (!secmark_active && !peerlbl_active)
4639 return NF_ACCEPT;
4640
Paul Moored8395c82008-10-10 10:16:30 -04004641 /* if the packet is being forwarded then get the peer label from the
4642 * packet itself; otherwise check to see if it is from a local
4643 * application or the kernel, if from an application get the peer label
4644 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004645 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004646 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004647 if (skb->skb_iif) {
4648 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004649 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004650 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004651 } else {
4652 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004653 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004654 }
Paul Moored8395c82008-10-10 10:16:30 -04004655 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004656 struct sk_security_struct *sksec = sk->sk_security;
4657 peer_sid = sksec->sid;
4658 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004659 }
4660
Thomas Liu2bf49692009-07-14 12:14:09 -04004661 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004662 ad.u.net.netif = ifindex;
4663 ad.u.net.family = family;
4664 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004665 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004666
Paul Mooreeffad8d2008-01-29 08:49:27 -05004667 if (secmark_active)
4668 if (avc_has_perm(peer_sid, skb->secmark,
4669 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004670 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004671
4672 if (peerlbl_active) {
4673 u32 if_sid;
4674 u32 node_sid;
4675
4676 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004677 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004678 if (avc_has_perm(peer_sid, if_sid,
4679 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004680 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004681
4682 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004683 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004684 if (avc_has_perm(peer_sid, node_sid,
4685 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004686 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004687 }
4688
4689 return NF_ACCEPT;
4690}
4691
4692static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4693 struct sk_buff *skb,
4694 const struct net_device *in,
4695 const struct net_device *out,
4696 int (*okfn)(struct sk_buff *))
4697{
4698 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004699}
4700
4701#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004702static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4703 struct sk_buff *skb,
4704 const struct net_device *in,
4705 const struct net_device *out,
4706 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004707{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004708 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004709}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004710#endif /* IPV6 */
4711
4712#endif /* CONFIG_NETFILTER */
4713
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4715{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004716 int err;
4717
Eric Paris200ac532009-02-12 15:01:04 -05004718 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004719 if (err)
4720 return err;
4721
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004722 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004723}
4724
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004725static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004726{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004727 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004728 struct common_audit_data ad;
Patrick McHardyc53fa1e2011-03-03 10:55:40 -08004729 u32 sid;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004730
Eric Paris200ac532009-02-12 15:01:04 -05004731 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004732 if (err)
4733 return err;
4734
Thomas Liu2bf49692009-07-14 12:14:09 -04004735 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004736 ad.u.cap = capability;
4737
Patrick McHardyc53fa1e2011-03-03 10:55:40 -08004738 security_task_getsecid(current, &sid);
4739 return avc_has_perm(sid, sid, SECCLASS_CAPABILITY,
4740 CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004741}
4742
4743static int ipc_alloc_security(struct task_struct *task,
4744 struct kern_ipc_perm *perm,
4745 u16 sclass)
4746{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004747 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004748 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004749
James Morris89d155e2005-10-30 14:59:21 -08004750 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004751 if (!isec)
4752 return -ENOMEM;
4753
David Howells275bb412008-11-14 10:39:19 +11004754 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004755 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004756 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004757 perm->security = isec;
4758
4759 return 0;
4760}
4761
4762static void ipc_free_security(struct kern_ipc_perm *perm)
4763{
4764 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004765 perm->security = NULL;
4766 kfree(isec);
4767}
4768
4769static int msg_msg_alloc_security(struct msg_msg *msg)
4770{
4771 struct msg_security_struct *msec;
4772
James Morris89d155e2005-10-30 14:59:21 -08004773 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004774 if (!msec)
4775 return -ENOMEM;
4776
Linus Torvalds1da177e2005-04-16 15:20:36 -07004777 msec->sid = SECINITSID_UNLABELED;
4778 msg->security = msec;
4779
4780 return 0;
4781}
4782
4783static void msg_msg_free_security(struct msg_msg *msg)
4784{
4785 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004786
4787 msg->security = NULL;
4788 kfree(msec);
4789}
4790
4791static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004792 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004793{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004794 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004795 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004796 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004797
Linus Torvalds1da177e2005-04-16 15:20:36 -07004798 isec = ipc_perms->security;
4799
Thomas Liu2bf49692009-07-14 12:14:09 -04004800 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004801 ad.u.ipc_id = ipc_perms->key;
4802
David Howells275bb412008-11-14 10:39:19 +11004803 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004804}
4805
4806static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4807{
4808 return msg_msg_alloc_security(msg);
4809}
4810
4811static void selinux_msg_msg_free_security(struct msg_msg *msg)
4812{
4813 msg_msg_free_security(msg);
4814}
4815
4816/* message queue security operations */
4817static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4818{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004819 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004820 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004821 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004822 int rc;
4823
4824 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4825 if (rc)
4826 return rc;
4827
Linus Torvalds1da177e2005-04-16 15:20:36 -07004828 isec = msq->q_perm.security;
4829
Thomas Liu2bf49692009-07-14 12:14:09 -04004830 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004831 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004832
David Howells275bb412008-11-14 10:39:19 +11004833 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004834 MSGQ__CREATE, &ad);
4835 if (rc) {
4836 ipc_free_security(&msq->q_perm);
4837 return rc;
4838 }
4839 return 0;
4840}
4841
4842static void selinux_msg_queue_free_security(struct msg_queue *msq)
4843{
4844 ipc_free_security(&msq->q_perm);
4845}
4846
4847static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4848{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004849 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004850 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004851 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004852
Linus Torvalds1da177e2005-04-16 15:20:36 -07004853 isec = msq->q_perm.security;
4854
Thomas Liu2bf49692009-07-14 12:14:09 -04004855 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004856 ad.u.ipc_id = msq->q_perm.key;
4857
David Howells275bb412008-11-14 10:39:19 +11004858 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004859 MSGQ__ASSOCIATE, &ad);
4860}
4861
4862static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4863{
4864 int err;
4865 int perms;
4866
Eric Paris828dfe12008-04-17 13:17:49 -04004867 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004868 case IPC_INFO:
4869 case MSG_INFO:
4870 /* No specific object, just general system-wide information. */
4871 return task_has_system(current, SYSTEM__IPC_INFO);
4872 case IPC_STAT:
4873 case MSG_STAT:
4874 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4875 break;
4876 case IPC_SET:
4877 perms = MSGQ__SETATTR;
4878 break;
4879 case IPC_RMID:
4880 perms = MSGQ__DESTROY;
4881 break;
4882 default:
4883 return 0;
4884 }
4885
Stephen Smalley6af963f2005-05-01 08:58:39 -07004886 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004887 return err;
4888}
4889
4890static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4891{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004892 struct ipc_security_struct *isec;
4893 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004894 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004895 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004896 int rc;
4897
Linus Torvalds1da177e2005-04-16 15:20:36 -07004898 isec = msq->q_perm.security;
4899 msec = msg->security;
4900
4901 /*
4902 * First time through, need to assign label to the message
4903 */
4904 if (msec->sid == SECINITSID_UNLABELED) {
4905 /*
4906 * Compute new sid based on current process and
4907 * message queue this message will be stored in
4908 */
David Howells275bb412008-11-14 10:39:19 +11004909 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004910 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004911 if (rc)
4912 return rc;
4913 }
4914
Thomas Liu2bf49692009-07-14 12:14:09 -04004915 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004916 ad.u.ipc_id = msq->q_perm.key;
4917
4918 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004919 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004920 MSGQ__WRITE, &ad);
4921 if (!rc)
4922 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004923 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4924 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004925 if (!rc)
4926 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004927 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4928 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004929
4930 return rc;
4931}
4932
4933static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4934 struct task_struct *target,
4935 long type, int mode)
4936{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004937 struct ipc_security_struct *isec;
4938 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004939 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004940 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004941 int rc;
4942
Linus Torvalds1da177e2005-04-16 15:20:36 -07004943 isec = msq->q_perm.security;
4944 msec = msg->security;
4945
Thomas Liu2bf49692009-07-14 12:14:09 -04004946 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004947 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004948
David Howells275bb412008-11-14 10:39:19 +11004949 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004950 SECCLASS_MSGQ, MSGQ__READ, &ad);
4951 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004952 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004953 SECCLASS_MSG, MSG__RECEIVE, &ad);
4954 return rc;
4955}
4956
4957/* Shared Memory security operations */
4958static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4959{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004960 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004961 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004962 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004963 int rc;
4964
4965 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4966 if (rc)
4967 return rc;
4968
Linus Torvalds1da177e2005-04-16 15:20:36 -07004969 isec = shp->shm_perm.security;
4970
Thomas Liu2bf49692009-07-14 12:14:09 -04004971 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004972 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004973
David Howells275bb412008-11-14 10:39:19 +11004974 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004975 SHM__CREATE, &ad);
4976 if (rc) {
4977 ipc_free_security(&shp->shm_perm);
4978 return rc;
4979 }
4980 return 0;
4981}
4982
4983static void selinux_shm_free_security(struct shmid_kernel *shp)
4984{
4985 ipc_free_security(&shp->shm_perm);
4986}
4987
4988static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4989{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004990 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004991 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004992 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004993
Linus Torvalds1da177e2005-04-16 15:20:36 -07004994 isec = shp->shm_perm.security;
4995
Thomas Liu2bf49692009-07-14 12:14:09 -04004996 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004997 ad.u.ipc_id = shp->shm_perm.key;
4998
David Howells275bb412008-11-14 10:39:19 +11004999 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005000 SHM__ASSOCIATE, &ad);
5001}
5002
5003/* Note, at this point, shp is locked down */
5004static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5005{
5006 int perms;
5007 int err;
5008
Eric Paris828dfe12008-04-17 13:17:49 -04005009 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005010 case IPC_INFO:
5011 case SHM_INFO:
5012 /* No specific object, just general system-wide information. */
5013 return task_has_system(current, SYSTEM__IPC_INFO);
5014 case IPC_STAT:
5015 case SHM_STAT:
5016 perms = SHM__GETATTR | SHM__ASSOCIATE;
5017 break;
5018 case IPC_SET:
5019 perms = SHM__SETATTR;
5020 break;
5021 case SHM_LOCK:
5022 case SHM_UNLOCK:
5023 perms = SHM__LOCK;
5024 break;
5025 case IPC_RMID:
5026 perms = SHM__DESTROY;
5027 break;
5028 default:
5029 return 0;
5030 }
5031
Stephen Smalley6af963f2005-05-01 08:58:39 -07005032 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005033 return err;
5034}
5035
5036static int selinux_shm_shmat(struct shmid_kernel *shp,
5037 char __user *shmaddr, int shmflg)
5038{
5039 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005040
5041 if (shmflg & SHM_RDONLY)
5042 perms = SHM__READ;
5043 else
5044 perms = SHM__READ | SHM__WRITE;
5045
Stephen Smalley6af963f2005-05-01 08:58:39 -07005046 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005047}
5048
5049/* Semaphore security operations */
5050static int selinux_sem_alloc_security(struct sem_array *sma)
5051{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005052 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005053 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005054 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005055 int rc;
5056
5057 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5058 if (rc)
5059 return rc;
5060
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061 isec = sma->sem_perm.security;
5062
Thomas Liu2bf49692009-07-14 12:14:09 -04005063 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005064 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005065
David Howells275bb412008-11-14 10:39:19 +11005066 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005067 SEM__CREATE, &ad);
5068 if (rc) {
5069 ipc_free_security(&sma->sem_perm);
5070 return rc;
5071 }
5072 return 0;
5073}
5074
5075static void selinux_sem_free_security(struct sem_array *sma)
5076{
5077 ipc_free_security(&sma->sem_perm);
5078}
5079
5080static int selinux_sem_associate(struct sem_array *sma, int semflg)
5081{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005082 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005083 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005084 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005085
Linus Torvalds1da177e2005-04-16 15:20:36 -07005086 isec = sma->sem_perm.security;
5087
Thomas Liu2bf49692009-07-14 12:14:09 -04005088 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005089 ad.u.ipc_id = sma->sem_perm.key;
5090
David Howells275bb412008-11-14 10:39:19 +11005091 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005092 SEM__ASSOCIATE, &ad);
5093}
5094
5095/* Note, at this point, sma is locked down */
5096static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5097{
5098 int err;
5099 u32 perms;
5100
Eric Paris828dfe12008-04-17 13:17:49 -04005101 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005102 case IPC_INFO:
5103 case SEM_INFO:
5104 /* No specific object, just general system-wide information. */
5105 return task_has_system(current, SYSTEM__IPC_INFO);
5106 case GETPID:
5107 case GETNCNT:
5108 case GETZCNT:
5109 perms = SEM__GETATTR;
5110 break;
5111 case GETVAL:
5112 case GETALL:
5113 perms = SEM__READ;
5114 break;
5115 case SETVAL:
5116 case SETALL:
5117 perms = SEM__WRITE;
5118 break;
5119 case IPC_RMID:
5120 perms = SEM__DESTROY;
5121 break;
5122 case IPC_SET:
5123 perms = SEM__SETATTR;
5124 break;
5125 case IPC_STAT:
5126 case SEM_STAT:
5127 perms = SEM__GETATTR | SEM__ASSOCIATE;
5128 break;
5129 default:
5130 return 0;
5131 }
5132
Stephen Smalley6af963f2005-05-01 08:58:39 -07005133 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005134 return err;
5135}
5136
5137static int selinux_sem_semop(struct sem_array *sma,
5138 struct sembuf *sops, unsigned nsops, int alter)
5139{
5140 u32 perms;
5141
5142 if (alter)
5143 perms = SEM__READ | SEM__WRITE;
5144 else
5145 perms = SEM__READ;
5146
Stephen Smalley6af963f2005-05-01 08:58:39 -07005147 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005148}
5149
5150static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5151{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005152 u32 av = 0;
5153
Linus Torvalds1da177e2005-04-16 15:20:36 -07005154 av = 0;
5155 if (flag & S_IRUGO)
5156 av |= IPC__UNIX_READ;
5157 if (flag & S_IWUGO)
5158 av |= IPC__UNIX_WRITE;
5159
5160 if (av == 0)
5161 return 0;
5162
Stephen Smalley6af963f2005-05-01 08:58:39 -07005163 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005164}
5165
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005166static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5167{
5168 struct ipc_security_struct *isec = ipcp->security;
5169 *secid = isec->sid;
5170}
5171
Eric Paris828dfe12008-04-17 13:17:49 -04005172static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005173{
5174 if (inode)
5175 inode_doinit_with_dentry(inode, dentry);
5176}
5177
5178static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005179 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005180{
David Howells275bb412008-11-14 10:39:19 +11005181 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005182 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005183 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005184 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005185
5186 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005187 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005188 if (error)
5189 return error;
5190 }
5191
David Howells275bb412008-11-14 10:39:19 +11005192 rcu_read_lock();
5193 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005194
5195 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005196 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005197 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005198 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005199 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005200 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005201 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005202 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005203 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005204 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005205 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005206 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005207 else
David Howells275bb412008-11-14 10:39:19 +11005208 goto invalid;
5209 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005210
5211 if (!sid)
5212 return 0;
5213
Al Viro04ff9702007-03-12 16:17:58 +00005214 error = security_sid_to_context(sid, value, &len);
5215 if (error)
5216 return error;
5217 return len;
David Howells275bb412008-11-14 10:39:19 +11005218
5219invalid:
5220 rcu_read_unlock();
5221 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005222}
5223
5224static int selinux_setprocattr(struct task_struct *p,
5225 char *name, void *value, size_t size)
5226{
5227 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005228 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005229 struct cred *new;
5230 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005231 int error;
5232 char *str = value;
5233
5234 if (current != p) {
5235 /* SELinux only allows a process to change its own
5236 security attributes. */
5237 return -EACCES;
5238 }
5239
5240 /*
5241 * Basic control over ability to set these attributes at all.
5242 * current == p, but we'll pass them separately in case the
5243 * above restriction is ever removed.
5244 */
5245 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005246 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005247 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005248 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005249 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005250 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005251 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005252 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005253 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005254 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005255 else
5256 error = -EINVAL;
5257 if (error)
5258 return error;
5259
5260 /* Obtain a SID for the context, if one was specified. */
5261 if (size && str[1] && str[1] != '\n') {
5262 if (str[size-1] == '\n') {
5263 str[size-1] = 0;
5264 size--;
5265 }
5266 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005267 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5268 if (!capable(CAP_MAC_ADMIN))
5269 return error;
5270 error = security_context_to_sid_force(value, size,
5271 &sid);
5272 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005273 if (error)
5274 return error;
5275 }
5276
David Howellsd84f4f92008-11-14 10:39:23 +11005277 new = prepare_creds();
5278 if (!new)
5279 return -ENOMEM;
5280
Linus Torvalds1da177e2005-04-16 15:20:36 -07005281 /* Permission checking based on the specified context is
5282 performed during the actual operation (execve,
5283 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005284 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005285 checks and may_create for the file creation checks. The
5286 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005287 tsec = new->security;
5288 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005289 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005290 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005291 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005292 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005293 error = may_create_key(sid, p);
5294 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005295 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005296 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005297 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005298 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005299 } else if (!strcmp(name, "current")) {
5300 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005301 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005302 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005303
David Howellsd84f4f92008-11-14 10:39:23 +11005304 /* Only allow single threaded processes to change context */
5305 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005306 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005307 error = security_bounded_transition(tsec->sid, sid);
5308 if (error)
5309 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005310 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311
5312 /* Check permissions for the transition. */
5313 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005314 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005315 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005316 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005317
5318 /* Check for ptracing, and update the task SID if ok.
5319 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005320 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005321 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005322 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005323 if (tracer)
5324 ptsid = task_sid(tracer);
5325 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005326
David Howellsd84f4f92008-11-14 10:39:23 +11005327 if (tracer) {
5328 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5329 PROCESS__PTRACE, NULL);
5330 if (error)
5331 goto abort_change;
5332 }
5333
5334 tsec->sid = sid;
5335 } else {
5336 error = -EINVAL;
5337 goto abort_change;
5338 }
5339
5340 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005341 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005342
5343abort_change:
5344 abort_creds(new);
5345 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005346}
5347
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005348static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5349{
5350 return security_sid_to_context(secid, secdata, seclen);
5351}
5352
David Howells7bf570d2008-04-29 20:52:51 +01005353static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005354{
5355 return security_context_to_sid(secdata, seclen, secid);
5356}
5357
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005358static void selinux_release_secctx(char *secdata, u32 seclen)
5359{
Paul Moore088999e2007-08-01 11:12:58 -04005360 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005361}
5362
David P. Quigley1ee65e32009-09-03 14:25:57 -04005363/*
5364 * called with inode->i_mutex locked
5365 */
5366static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5367{
5368 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5369}
5370
5371/*
5372 * called with inode->i_mutex locked
5373 */
5374static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5375{
5376 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5377}
5378
5379static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5380{
5381 int len = 0;
5382 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5383 ctx, true);
5384 if (len < 0)
5385 return len;
5386 *ctxlen = len;
5387 return 0;
5388}
Michael LeMayd7200242006-06-22 14:47:17 -07005389#ifdef CONFIG_KEYS
5390
David Howellsd84f4f92008-11-14 10:39:23 +11005391static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005392 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005393{
David Howellsd84f4f92008-11-14 10:39:23 +11005394 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005395 struct key_security_struct *ksec;
5396
5397 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5398 if (!ksec)
5399 return -ENOMEM;
5400
David Howellsd84f4f92008-11-14 10:39:23 +11005401 tsec = cred->security;
5402 if (tsec->keycreate_sid)
5403 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005404 else
David Howellsd84f4f92008-11-14 10:39:23 +11005405 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005406
David Howells275bb412008-11-14 10:39:19 +11005407 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005408 return 0;
5409}
5410
5411static void selinux_key_free(struct key *k)
5412{
5413 struct key_security_struct *ksec = k->security;
5414
5415 k->security = NULL;
5416 kfree(ksec);
5417}
5418
5419static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005420 const struct cred *cred,
5421 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005422{
5423 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005424 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005425 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005426
5427 /* if no specific permissions are requested, we skip the
5428 permission check. No serious, additional covert channels
5429 appear to be created. */
5430 if (perm == 0)
5431 return 0;
5432
David Howellsd84f4f92008-11-14 10:39:23 +11005433 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005434
5435 key = key_ref_to_ptr(key_ref);
5436 ksec = key->security;
5437
5438 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005439}
5440
David Howells70a5bb72008-04-29 01:01:26 -07005441static int selinux_key_getsecurity(struct key *key, char **_buffer)
5442{
5443 struct key_security_struct *ksec = key->security;
5444 char *context = NULL;
5445 unsigned len;
5446 int rc;
5447
5448 rc = security_sid_to_context(ksec->sid, &context, &len);
5449 if (!rc)
5450 rc = len;
5451 *_buffer = context;
5452 return rc;
5453}
5454
Michael LeMayd7200242006-06-22 14:47:17 -07005455#endif
5456
Linus Torvalds1da177e2005-04-16 15:20:36 -07005457static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005458 .name = "selinux",
5459
Ingo Molnar9e488582009-05-07 19:26:19 +10005460 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005461 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005462 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005463 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464 .capable = selinux_capable,
5465 .quotactl = selinux_quotactl,
5466 .quota_on = selinux_quota_on,
5467 .syslog = selinux_syslog,
5468 .vm_enough_memory = selinux_vm_enough_memory,
5469
5470 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005471 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005472
David Howellsa6f76f22008-11-14 10:39:24 +11005473 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005474 .bprm_committing_creds = selinux_bprm_committing_creds,
5475 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476 .bprm_secureexec = selinux_bprm_secureexec,
5477
5478 .sb_alloc_security = selinux_sb_alloc_security,
5479 .sb_free_security = selinux_sb_free_security,
5480 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005481 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005482 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005483 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005484 .sb_statfs = selinux_sb_statfs,
5485 .sb_mount = selinux_mount,
5486 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005487 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005488 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005489 .sb_parse_opts_str = selinux_parse_opts_str,
5490
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491
5492 .inode_alloc_security = selinux_inode_alloc_security,
5493 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005494 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005495 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005496 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005497 .inode_unlink = selinux_inode_unlink,
5498 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005499 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500 .inode_rmdir = selinux_inode_rmdir,
5501 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005502 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005503 .inode_readlink = selinux_inode_readlink,
5504 .inode_follow_link = selinux_inode_follow_link,
5505 .inode_permission = selinux_inode_permission,
5506 .inode_setattr = selinux_inode_setattr,
5507 .inode_getattr = selinux_inode_getattr,
5508 .inode_setxattr = selinux_inode_setxattr,
5509 .inode_post_setxattr = selinux_inode_post_setxattr,
5510 .inode_getxattr = selinux_inode_getxattr,
5511 .inode_listxattr = selinux_inode_listxattr,
5512 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005513 .inode_getsecurity = selinux_inode_getsecurity,
5514 .inode_setsecurity = selinux_inode_setsecurity,
5515 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005516 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517
5518 .file_permission = selinux_file_permission,
5519 .file_alloc_security = selinux_file_alloc_security,
5520 .file_free_security = selinux_file_free_security,
5521 .file_ioctl = selinux_file_ioctl,
5522 .file_mmap = selinux_file_mmap,
5523 .file_mprotect = selinux_file_mprotect,
5524 .file_lock = selinux_file_lock,
5525 .file_fcntl = selinux_file_fcntl,
5526 .file_set_fowner = selinux_file_set_fowner,
5527 .file_send_sigiotask = selinux_file_send_sigiotask,
5528 .file_receive = selinux_file_receive,
5529
Eric Paris828dfe12008-04-17 13:17:49 -04005530 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005531
Linus Torvalds1da177e2005-04-16 15:20:36 -07005532 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005533 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005534 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005535 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005536 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005537 .kernel_act_as = selinux_kernel_act_as,
5538 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005539 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005540 .task_setpgid = selinux_task_setpgid,
5541 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005542 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005543 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005544 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005545 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005546 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005547 .task_setrlimit = selinux_task_setrlimit,
5548 .task_setscheduler = selinux_task_setscheduler,
5549 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005550 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551 .task_kill = selinux_task_kill,
5552 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005553 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005554
5555 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005556 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005557
5558 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5559 .msg_msg_free_security = selinux_msg_msg_free_security,
5560
5561 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5562 .msg_queue_free_security = selinux_msg_queue_free_security,
5563 .msg_queue_associate = selinux_msg_queue_associate,
5564 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5565 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5566 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5567
5568 .shm_alloc_security = selinux_shm_alloc_security,
5569 .shm_free_security = selinux_shm_free_security,
5570 .shm_associate = selinux_shm_associate,
5571 .shm_shmctl = selinux_shm_shmctl,
5572 .shm_shmat = selinux_shm_shmat,
5573
Eric Paris828dfe12008-04-17 13:17:49 -04005574 .sem_alloc_security = selinux_sem_alloc_security,
5575 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005576 .sem_associate = selinux_sem_associate,
5577 .sem_semctl = selinux_sem_semctl,
5578 .sem_semop = selinux_sem_semop,
5579
Eric Paris828dfe12008-04-17 13:17:49 -04005580 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005581
Eric Paris828dfe12008-04-17 13:17:49 -04005582 .getprocattr = selinux_getprocattr,
5583 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005584
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005585 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005586 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005587 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005588 .inode_notifysecctx = selinux_inode_notifysecctx,
5589 .inode_setsecctx = selinux_inode_setsecctx,
5590 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005591
Eric Paris828dfe12008-04-17 13:17:49 -04005592 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005593 .unix_may_send = selinux_socket_unix_may_send,
5594
5595 .socket_create = selinux_socket_create,
5596 .socket_post_create = selinux_socket_post_create,
5597 .socket_bind = selinux_socket_bind,
5598 .socket_connect = selinux_socket_connect,
5599 .socket_listen = selinux_socket_listen,
5600 .socket_accept = selinux_socket_accept,
5601 .socket_sendmsg = selinux_socket_sendmsg,
5602 .socket_recvmsg = selinux_socket_recvmsg,
5603 .socket_getsockname = selinux_socket_getsockname,
5604 .socket_getpeername = selinux_socket_getpeername,
5605 .socket_getsockopt = selinux_socket_getsockopt,
5606 .socket_setsockopt = selinux_socket_setsockopt,
5607 .socket_shutdown = selinux_socket_shutdown,
5608 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005609 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5610 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005611 .sk_alloc_security = selinux_sk_alloc_security,
5612 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005613 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005614 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005615 .sock_graft = selinux_sock_graft,
5616 .inet_conn_request = selinux_inet_conn_request,
5617 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005618 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005619 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5620 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5621 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005622 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005623 .tun_dev_create = selinux_tun_dev_create,
5624 .tun_dev_post_create = selinux_tun_dev_post_create,
5625 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005626
5627#ifdef CONFIG_SECURITY_NETWORK_XFRM
5628 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5629 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5630 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005631 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005632 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5633 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005634 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005635 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005636 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005637 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005638#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005639
5640#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005641 .key_alloc = selinux_key_alloc,
5642 .key_free = selinux_key_free,
5643 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005644 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005645#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005646
5647#ifdef CONFIG_AUDIT
5648 .audit_rule_init = selinux_audit_rule_init,
5649 .audit_rule_known = selinux_audit_rule_known,
5650 .audit_rule_match = selinux_audit_rule_match,
5651 .audit_rule_free = selinux_audit_rule_free,
5652#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005653};
5654
5655static __init int selinux_init(void)
5656{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005657 if (!security_module_enable(&selinux_ops)) {
5658 selinux_enabled = 0;
5659 return 0;
5660 }
5661
Linus Torvalds1da177e2005-04-16 15:20:36 -07005662 if (!selinux_enabled) {
5663 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5664 return 0;
5665 }
5666
5667 printk(KERN_INFO "SELinux: Initializing.\n");
5668
5669 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005670 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005671
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005672 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5673
James Morris7cae7e22006-03-22 00:09:22 -08005674 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5675 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005676 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005677 avc_init();
5678
Eric Paris828dfe12008-04-17 13:17:49 -04005679 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005680 panic("SELinux: Unable to register with kernel.\n");
5681
Eric Paris828dfe12008-04-17 13:17:49 -04005682 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005683 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005684 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005685 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005686
Linus Torvalds1da177e2005-04-16 15:20:36 -07005687 return 0;
5688}
5689
Al Viroe8c26252010-03-23 06:36:54 -04005690static void delayed_superblock_init(struct super_block *sb, void *unused)
5691{
5692 superblock_doinit(sb, NULL);
5693}
5694
Linus Torvalds1da177e2005-04-16 15:20:36 -07005695void selinux_complete_init(void)
5696{
Eric Parisfadcdb42007-02-22 18:11:31 -05005697 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005698
5699 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005700 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005701 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702}
5703
5704/* SELinux requires early initialization in order to label
5705 all processes and objects when they are created. */
5706security_initcall(selinux_init);
5707
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005708#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005709
Paul Mooreeffad8d2008-01-29 08:49:27 -05005710static struct nf_hook_ops selinux_ipv4_ops[] = {
5711 {
5712 .hook = selinux_ipv4_postroute,
5713 .owner = THIS_MODULE,
5714 .pf = PF_INET,
5715 .hooknum = NF_INET_POST_ROUTING,
5716 .priority = NF_IP_PRI_SELINUX_LAST,
5717 },
5718 {
5719 .hook = selinux_ipv4_forward,
5720 .owner = THIS_MODULE,
5721 .pf = PF_INET,
5722 .hooknum = NF_INET_FORWARD,
5723 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005724 },
5725 {
5726 .hook = selinux_ipv4_output,
5727 .owner = THIS_MODULE,
5728 .pf = PF_INET,
5729 .hooknum = NF_INET_LOCAL_OUT,
5730 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005731 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005732};
5733
5734#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5735
Paul Mooreeffad8d2008-01-29 08:49:27 -05005736static struct nf_hook_ops selinux_ipv6_ops[] = {
5737 {
5738 .hook = selinux_ipv6_postroute,
5739 .owner = THIS_MODULE,
5740 .pf = PF_INET6,
5741 .hooknum = NF_INET_POST_ROUTING,
5742 .priority = NF_IP6_PRI_SELINUX_LAST,
5743 },
5744 {
5745 .hook = selinux_ipv6_forward,
5746 .owner = THIS_MODULE,
5747 .pf = PF_INET6,
5748 .hooknum = NF_INET_FORWARD,
5749 .priority = NF_IP6_PRI_SELINUX_FIRST,
5750 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005751};
5752
5753#endif /* IPV6 */
5754
5755static int __init selinux_nf_ip_init(void)
5756{
5757 int err = 0;
5758
5759 if (!selinux_enabled)
5760 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005761
5762 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5763
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005764 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5765 if (err)
5766 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005767
5768#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005769 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5770 if (err)
5771 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005772#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005773
Linus Torvalds1da177e2005-04-16 15:20:36 -07005774out:
5775 return err;
5776}
5777
5778__initcall(selinux_nf_ip_init);
5779
5780#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5781static void selinux_nf_ip_exit(void)
5782{
Eric Parisfadcdb42007-02-22 18:11:31 -05005783 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005784
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005785 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005786#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005787 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005788#endif /* IPV6 */
5789}
5790#endif
5791
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005792#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005793
5794#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5795#define selinux_nf_ip_exit()
5796#endif
5797
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005798#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005799
5800#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005801static int selinux_disabled;
5802
Linus Torvalds1da177e2005-04-16 15:20:36 -07005803int selinux_disable(void)
5804{
5805 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005806
5807 if (ss_initialized) {
5808 /* Not permitted after initial policy load. */
5809 return -EINVAL;
5810 }
5811
5812 if (selinux_disabled) {
5813 /* Only do this once. */
5814 return -EINVAL;
5815 }
5816
5817 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5818
5819 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005820 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005821
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005822 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005823
Eric Parisaf8ff042009-09-20 21:23:01 -04005824 /* Try to destroy the avc node cache */
5825 avc_disable();
5826
Linus Torvalds1da177e2005-04-16 15:20:36 -07005827 /* Unregister netfilter hooks. */
5828 selinux_nf_ip_exit();
5829
5830 /* Unregister selinuxfs. */
5831 exit_sel_fs();
5832
5833 return 0;
5834}
5835#endif