blob: f7cf0ea6faeaf2abee48ea3db68c0befddd00502 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050031#include <linux/ext2_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050041#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/spinlock.h>
44#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050045#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040047#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/namei.h>
49#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070054#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050060#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070083
84#include "avc.h"
85#include "objsec.h"
86#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050087#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040088#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080089#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050090#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020091#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070092
David P. Quigley11689d42009-01-16 09:22:03 -050093#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050094
Linus Torvalds1da177e2005-04-16 15:20:36 -070095extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Christoph Lametere18b8902006-12-06 20:33:20 -0800129static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
138 * enabled, false (0) if SECMARK is disabled.
139 *
140 */
141static int selinux_secmark_enabled(void)
142{
143 return (atomic_read(&selinux_secmark_refcount) > 0);
144}
145
David Howellsd84f4f92008-11-14 10:39:23 +1100146/*
147 * initialise the security for the init task
148 */
149static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700150{
David Howells3b11a1d2008-11-14 10:39:26 +1100151 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152 struct task_security_struct *tsec;
153
James Morris89d155e2005-10-30 14:59:21 -0800154 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100156 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157
David Howellsd84f4f92008-11-14 10:39:23 +1100158 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100159 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700160}
161
David Howells275bb412008-11-14 10:39:19 +1100162/*
David Howells88e67f32008-11-14 10:39:21 +1100163 * get the security ID of a set of credentials
164 */
165static inline u32 cred_sid(const struct cred *cred)
166{
167 const struct task_security_struct *tsec;
168
169 tsec = cred->security;
170 return tsec->sid;
171}
172
173/*
David Howells3b11a1d2008-11-14 10:39:26 +1100174 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100175 */
176static inline u32 task_sid(const struct task_struct *task)
177{
David Howells275bb412008-11-14 10:39:19 +1100178 u32 sid;
179
180 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100181 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100182 rcu_read_unlock();
183 return sid;
184}
185
186/*
David Howells3b11a1d2008-11-14 10:39:26 +1100187 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100188 */
189static inline u32 current_sid(void)
190{
Paul Moore5fb49872010-04-22 14:46:19 -0400191 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100192
193 return tsec->sid;
194}
195
David Howells88e67f32008-11-14 10:39:21 +1100196/* Allocate and free functions for each kind of security blob. */
197
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198static int inode_alloc_security(struct inode *inode)
199{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100201 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202
Josef Bacika02fe132008-04-04 09:35:05 +1100203 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 if (!isec)
205 return -ENOMEM;
206
Eric Paris23970742006-09-25 23:32:01 -0700207 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 isec->inode = inode;
210 isec->sid = SECINITSID_UNLABELED;
211 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100212 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 inode->i_security = isec;
214
215 return 0;
216}
217
218static void inode_free_security(struct inode *inode)
219{
220 struct inode_security_struct *isec = inode->i_security;
221 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
222
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223 spin_lock(&sbsec->isec_lock);
224 if (!list_empty(&isec->list))
225 list_del_init(&isec->list);
226 spin_unlock(&sbsec->isec_lock);
227
228 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800229 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230}
231
232static int file_alloc_security(struct file *file)
233{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100235 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800237 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 if (!fsec)
239 return -ENOMEM;
240
David Howells275bb412008-11-14 10:39:19 +1100241 fsec->sid = sid;
242 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243 file->f_security = fsec;
244
245 return 0;
246}
247
248static void file_free_security(struct file *file)
249{
250 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 file->f_security = NULL;
252 kfree(fsec);
253}
254
255static int superblock_alloc_security(struct super_block *sb)
256{
257 struct superblock_security_struct *sbsec;
258
James Morris89d155e2005-10-30 14:59:21 -0800259 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 if (!sbsec)
261 return -ENOMEM;
262
Eric Parisbc7e9822006-09-25 23:32:02 -0700263 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 INIT_LIST_HEAD(&sbsec->isec_head);
265 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 sbsec->sb = sb;
267 sbsec->sid = SECINITSID_UNLABELED;
268 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700269 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270 sb->s_security = sbsec;
271
272 return 0;
273}
274
275static void superblock_free_security(struct super_block *sb)
276{
277 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278 sb->s_security = NULL;
279 kfree(sbsec);
280}
281
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282/* The security server must be initialized before
283 any labeling or access decisions can be provided. */
284extern int ss_initialized;
285
286/* The file system's label must be initialized prior to use. */
287
Stephen Hemminger634a5392010-03-04 21:59:03 -0800288static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700289 "uses xattr",
290 "uses transition SIDs",
291 "uses task SIDs",
292 "uses genfs_contexts",
293 "not configured for labeling",
294 "uses mountpoint labeling",
295};
296
297static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
298
299static inline int inode_doinit(struct inode *inode)
300{
301 return inode_doinit_with_dentry(inode, NULL);
302}
303
304enum {
Eric Paris31e87932007-09-19 17:19:12 -0400305 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 Opt_context = 1,
307 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500308 Opt_defcontext = 3,
309 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500310 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311};
312
Steven Whitehousea447c092008-10-13 10:46:57 +0100313static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400314 {Opt_context, CONTEXT_STR "%s"},
315 {Opt_fscontext, FSCONTEXT_STR "%s"},
316 {Opt_defcontext, DEFCONTEXT_STR "%s"},
317 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500318 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400319 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320};
321
322#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
323
Eric Parisc312feb2006-07-10 04:43:53 -0700324static int may_context_mount_sb_relabel(u32 sid,
325 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100326 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700327{
David Howells275bb412008-11-14 10:39:19 +1100328 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700329 int rc;
330
331 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
332 FILESYSTEM__RELABELFROM, NULL);
333 if (rc)
334 return rc;
335
336 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
337 FILESYSTEM__RELABELTO, NULL);
338 return rc;
339}
340
Eric Paris08089252006-07-10 04:43:55 -0700341static int may_context_mount_inode_relabel(u32 sid,
342 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100343 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700344{
David Howells275bb412008-11-14 10:39:19 +1100345 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700346 int rc;
347 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
348 FILESYSTEM__RELABELFROM, NULL);
349 if (rc)
350 return rc;
351
352 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
353 FILESYSTEM__ASSOCIATE, NULL);
354 return rc;
355}
356
Eric Parisc9180a52007-11-30 13:00:35 -0500357static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700358{
359 struct superblock_security_struct *sbsec = sb->s_security;
360 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500361 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 int rc = 0;
363
Linus Torvalds1da177e2005-04-16 15:20:36 -0700364 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
365 /* Make sure that the xattr handler exists and that no
366 error other than -ENODATA is returned by getxattr on
367 the root directory. -ENODATA is ok, as this may be
368 the first boot of the SELinux kernel before we have
369 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500370 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
372 "xattr support\n", sb->s_id, sb->s_type->name);
373 rc = -EOPNOTSUPP;
374 goto out;
375 }
Eric Parisc9180a52007-11-30 13:00:35 -0500376 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700377 if (rc < 0 && rc != -ENODATA) {
378 if (rc == -EOPNOTSUPP)
379 printk(KERN_WARNING "SELinux: (dev %s, type "
380 "%s) has no security xattr handler\n",
381 sb->s_id, sb->s_type->name);
382 else
383 printk(KERN_WARNING "SELinux: (dev %s, type "
384 "%s) getxattr errno %d\n", sb->s_id,
385 sb->s_type->name, -rc);
386 goto out;
387 }
388 }
389
David P. Quigley11689d42009-01-16 09:22:03 -0500390 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391
Eric Parisc9180a52007-11-30 13:00:35 -0500392 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500393 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500395 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500396 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397 sb->s_id, sb->s_type->name,
398 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399
David P. Quigley11689d42009-01-16 09:22:03 -0500400 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
401 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
402 sbsec->behavior == SECURITY_FS_USE_NONE ||
403 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
404 sbsec->flags &= ~SE_SBLABELSUPP;
405
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400406 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
407 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
408 sbsec->flags |= SE_SBLABELSUPP;
409
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500411 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412
413 /* Initialize any other inodes associated with the superblock, e.g.
414 inodes created prior to initial policy load or inodes created
415 during get_sb by a pseudo filesystem that directly
416 populates itself. */
417 spin_lock(&sbsec->isec_lock);
418next_inode:
419 if (!list_empty(&sbsec->isec_head)) {
420 struct inode_security_struct *isec =
421 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500422 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 struct inode *inode = isec->inode;
424 spin_unlock(&sbsec->isec_lock);
425 inode = igrab(inode);
426 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500427 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428 inode_doinit(inode);
429 iput(inode);
430 }
431 spin_lock(&sbsec->isec_lock);
432 list_del_init(&isec->list);
433 goto next_inode;
434 }
435 spin_unlock(&sbsec->isec_lock);
436out:
Eric Parisc9180a52007-11-30 13:00:35 -0500437 return rc;
438}
439
440/*
441 * This function should allow an FS to ask what it's mount security
442 * options were so it can use those later for submounts, displaying
443 * mount options, or whatever.
444 */
445static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500446 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500447{
448 int rc = 0, i;
449 struct superblock_security_struct *sbsec = sb->s_security;
450 char *context = NULL;
451 u32 len;
452 char tmp;
453
Eric Parise0007522008-03-05 10:31:54 -0500454 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500455
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500456 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500457 return -EINVAL;
458
459 if (!ss_initialized)
460 return -EINVAL;
461
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500462 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500463 /* count the number of mount options for this sb */
464 for (i = 0; i < 8; i++) {
465 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500466 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500467 tmp >>= 1;
468 }
David P. Quigley11689d42009-01-16 09:22:03 -0500469 /* Check if the Label support flag is set */
470 if (sbsec->flags & SE_SBLABELSUPP)
471 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500472
Eric Parise0007522008-03-05 10:31:54 -0500473 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
474 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500475 rc = -ENOMEM;
476 goto out_free;
477 }
478
Eric Parise0007522008-03-05 10:31:54 -0500479 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
480 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500481 rc = -ENOMEM;
482 goto out_free;
483 }
484
485 i = 0;
486 if (sbsec->flags & FSCONTEXT_MNT) {
487 rc = security_sid_to_context(sbsec->sid, &context, &len);
488 if (rc)
489 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500490 opts->mnt_opts[i] = context;
491 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500492 }
493 if (sbsec->flags & CONTEXT_MNT) {
494 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
495 if (rc)
496 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500497 opts->mnt_opts[i] = context;
498 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500499 }
500 if (sbsec->flags & DEFCONTEXT_MNT) {
501 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
502 if (rc)
503 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500504 opts->mnt_opts[i] = context;
505 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500506 }
507 if (sbsec->flags & ROOTCONTEXT_MNT) {
508 struct inode *root = sbsec->sb->s_root->d_inode;
509 struct inode_security_struct *isec = root->i_security;
510
511 rc = security_sid_to_context(isec->sid, &context, &len);
512 if (rc)
513 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500514 opts->mnt_opts[i] = context;
515 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500516 }
David P. Quigley11689d42009-01-16 09:22:03 -0500517 if (sbsec->flags & SE_SBLABELSUPP) {
518 opts->mnt_opts[i] = NULL;
519 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
520 }
Eric Parisc9180a52007-11-30 13:00:35 -0500521
Eric Parise0007522008-03-05 10:31:54 -0500522 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500523
524 return 0;
525
526out_free:
Eric Parise0007522008-03-05 10:31:54 -0500527 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500528 return rc;
529}
530
531static int bad_option(struct superblock_security_struct *sbsec, char flag,
532 u32 old_sid, u32 new_sid)
533{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500534 char mnt_flags = sbsec->flags & SE_MNTMASK;
535
Eric Parisc9180a52007-11-30 13:00:35 -0500536 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500537 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500538 if (!(sbsec->flags & flag) ||
539 (old_sid != new_sid))
540 return 1;
541
542 /* check if we were passed the same options twice,
543 * aka someone passed context=a,context=b
544 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500545 if (!(sbsec->flags & SE_SBINITIALIZED))
546 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500547 return 1;
548 return 0;
549}
Eric Parise0007522008-03-05 10:31:54 -0500550
Eric Parisc9180a52007-11-30 13:00:35 -0500551/*
552 * Allow filesystems with binary mount data to explicitly set mount point
553 * labeling information.
554 */
Eric Parise0007522008-03-05 10:31:54 -0500555static int selinux_set_mnt_opts(struct super_block *sb,
556 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500557{
David Howells275bb412008-11-14 10:39:19 +1100558 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500559 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500560 struct superblock_security_struct *sbsec = sb->s_security;
561 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000562 struct inode *inode = sbsec->sb->s_root->d_inode;
563 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500564 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
565 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500566 char **mount_options = opts->mnt_opts;
567 int *flags = opts->mnt_opts_flags;
568 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500569
570 mutex_lock(&sbsec->lock);
571
572 if (!ss_initialized) {
573 if (!num_opts) {
574 /* Defer initialization until selinux_complete_init,
575 after the initial policy is loaded and the security
576 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500577 goto out;
578 }
579 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400580 printk(KERN_WARNING "SELinux: Unable to set superblock options "
581 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500582 goto out;
583 }
584
585 /*
Eric Parise0007522008-03-05 10:31:54 -0500586 * Binary mount data FS will come through this function twice. Once
587 * from an explicit call and once from the generic calls from the vfs.
588 * Since the generic VFS calls will not contain any security mount data
589 * we need to skip the double mount verification.
590 *
591 * This does open a hole in which we will not notice if the first
592 * mount using this sb set explict options and a second mount using
593 * this sb does not set any security options. (The first options
594 * will be used for both mounts)
595 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500596 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500597 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400598 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500599
600 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500601 * parse the mount options, check if they are valid sids.
602 * also check if someone is trying to mount the same sb more
603 * than once with different security options.
604 */
605 for (i = 0; i < num_opts; i++) {
606 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500607
608 if (flags[i] == SE_SBLABELSUPP)
609 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500610 rc = security_context_to_sid(mount_options[i],
611 strlen(mount_options[i]), &sid);
612 if (rc) {
613 printk(KERN_WARNING "SELinux: security_context_to_sid"
614 "(%s) failed for (dev %s, type %s) errno=%d\n",
615 mount_options[i], sb->s_id, name, rc);
616 goto out;
617 }
618 switch (flags[i]) {
619 case FSCONTEXT_MNT:
620 fscontext_sid = sid;
621
622 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
623 fscontext_sid))
624 goto out_double_mount;
625
626 sbsec->flags |= FSCONTEXT_MNT;
627 break;
628 case CONTEXT_MNT:
629 context_sid = sid;
630
631 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
632 context_sid))
633 goto out_double_mount;
634
635 sbsec->flags |= CONTEXT_MNT;
636 break;
637 case ROOTCONTEXT_MNT:
638 rootcontext_sid = sid;
639
640 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
641 rootcontext_sid))
642 goto out_double_mount;
643
644 sbsec->flags |= ROOTCONTEXT_MNT;
645
646 break;
647 case DEFCONTEXT_MNT:
648 defcontext_sid = sid;
649
650 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
651 defcontext_sid))
652 goto out_double_mount;
653
654 sbsec->flags |= DEFCONTEXT_MNT;
655
656 break;
657 default:
658 rc = -EINVAL;
659 goto out;
660 }
661 }
662
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500663 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500664 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500665 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500666 goto out_double_mount;
667 rc = 0;
668 goto out;
669 }
670
James Morris089be432008-07-15 18:32:49 +1000671 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500673
674 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500675 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 if (rc) {
677 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000678 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500679 goto out;
680 }
681
682 /* sets the context of the superblock for the fs being mounted. */
683 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100684 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500685 if (rc)
686 goto out;
687
688 sbsec->sid = fscontext_sid;
689 }
690
691 /*
692 * Switch to using mount point labeling behavior.
693 * sets the label used on all file below the mountpoint, and will set
694 * the superblock context if not already set.
695 */
696 if (context_sid) {
697 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100698 rc = may_context_mount_sb_relabel(context_sid, sbsec,
699 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500700 if (rc)
701 goto out;
702 sbsec->sid = context_sid;
703 } else {
David Howells275bb412008-11-14 10:39:19 +1100704 rc = may_context_mount_inode_relabel(context_sid, sbsec,
705 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500706 if (rc)
707 goto out;
708 }
709 if (!rootcontext_sid)
710 rootcontext_sid = context_sid;
711
712 sbsec->mntpoint_sid = context_sid;
713 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
714 }
715
716 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100717 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
718 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500719 if (rc)
720 goto out;
721
722 root_isec->sid = rootcontext_sid;
723 root_isec->initialized = 1;
724 }
725
726 if (defcontext_sid) {
727 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
728 rc = -EINVAL;
729 printk(KERN_WARNING "SELinux: defcontext option is "
730 "invalid for this filesystem type\n");
731 goto out;
732 }
733
734 if (defcontext_sid != sbsec->def_sid) {
735 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100736 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500737 if (rc)
738 goto out;
739 }
740
741 sbsec->def_sid = defcontext_sid;
742 }
743
744 rc = sb_finish_set_opts(sb);
745out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700746 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500748out_double_mount:
749 rc = -EINVAL;
750 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
751 "security settings for (dev %s, type %s)\n", sb->s_id, name);
752 goto out;
753}
754
755static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
756 struct super_block *newsb)
757{
758 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
759 struct superblock_security_struct *newsbsec = newsb->s_security;
760
761 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
762 int set_context = (oldsbsec->flags & CONTEXT_MNT);
763 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
764
Eric Paris0f5e6422008-04-21 16:24:11 -0400765 /*
766 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400767 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400768 */
Al Viroe8c26252010-03-23 06:36:54 -0400769 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400770 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500771
Eric Parisc9180a52007-11-30 13:00:35 -0500772 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500773 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500774
Eric Paris5a552612008-04-09 14:08:35 -0400775 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500776 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400777 return;
778
Eric Parisc9180a52007-11-30 13:00:35 -0500779 mutex_lock(&newsbsec->lock);
780
781 newsbsec->flags = oldsbsec->flags;
782
783 newsbsec->sid = oldsbsec->sid;
784 newsbsec->def_sid = oldsbsec->def_sid;
785 newsbsec->behavior = oldsbsec->behavior;
786
787 if (set_context) {
788 u32 sid = oldsbsec->mntpoint_sid;
789
790 if (!set_fscontext)
791 newsbsec->sid = sid;
792 if (!set_rootcontext) {
793 struct inode *newinode = newsb->s_root->d_inode;
794 struct inode_security_struct *newisec = newinode->i_security;
795 newisec->sid = sid;
796 }
797 newsbsec->mntpoint_sid = sid;
798 }
799 if (set_rootcontext) {
800 const struct inode *oldinode = oldsb->s_root->d_inode;
801 const struct inode_security_struct *oldisec = oldinode->i_security;
802 struct inode *newinode = newsb->s_root->d_inode;
803 struct inode_security_struct *newisec = newinode->i_security;
804
805 newisec->sid = oldisec->sid;
806 }
807
808 sb_finish_set_opts(newsb);
809 mutex_unlock(&newsbsec->lock);
810}
811
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200812static int selinux_parse_opts_str(char *options,
813 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500814{
Eric Parise0007522008-03-05 10:31:54 -0500815 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500816 char *context = NULL, *defcontext = NULL;
817 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500818 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500819
Eric Parise0007522008-03-05 10:31:54 -0500820 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500821
822 /* Standard string-based options. */
823 while ((p = strsep(&options, "|")) != NULL) {
824 int token;
825 substring_t args[MAX_OPT_ARGS];
826
827 if (!*p)
828 continue;
829
830 token = match_token(p, tokens, args);
831
832 switch (token) {
833 case Opt_context:
834 if (context || defcontext) {
835 rc = -EINVAL;
836 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
837 goto out_err;
838 }
839 context = match_strdup(&args[0]);
840 if (!context) {
841 rc = -ENOMEM;
842 goto out_err;
843 }
844 break;
845
846 case Opt_fscontext:
847 if (fscontext) {
848 rc = -EINVAL;
849 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
850 goto out_err;
851 }
852 fscontext = match_strdup(&args[0]);
853 if (!fscontext) {
854 rc = -ENOMEM;
855 goto out_err;
856 }
857 break;
858
859 case Opt_rootcontext:
860 if (rootcontext) {
861 rc = -EINVAL;
862 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
863 goto out_err;
864 }
865 rootcontext = match_strdup(&args[0]);
866 if (!rootcontext) {
867 rc = -ENOMEM;
868 goto out_err;
869 }
870 break;
871
872 case Opt_defcontext:
873 if (context || defcontext) {
874 rc = -EINVAL;
875 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
876 goto out_err;
877 }
878 defcontext = match_strdup(&args[0]);
879 if (!defcontext) {
880 rc = -ENOMEM;
881 goto out_err;
882 }
883 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500884 case Opt_labelsupport:
885 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500886 default:
887 rc = -EINVAL;
888 printk(KERN_WARNING "SELinux: unknown mount option\n");
889 goto out_err;
890
891 }
892 }
893
Eric Parise0007522008-03-05 10:31:54 -0500894 rc = -ENOMEM;
895 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
896 if (!opts->mnt_opts)
897 goto out_err;
898
899 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
900 if (!opts->mnt_opts_flags) {
901 kfree(opts->mnt_opts);
902 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500903 }
904
Eric Parise0007522008-03-05 10:31:54 -0500905 if (fscontext) {
906 opts->mnt_opts[num_mnt_opts] = fscontext;
907 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
908 }
909 if (context) {
910 opts->mnt_opts[num_mnt_opts] = context;
911 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
912 }
913 if (rootcontext) {
914 opts->mnt_opts[num_mnt_opts] = rootcontext;
915 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
916 }
917 if (defcontext) {
918 opts->mnt_opts[num_mnt_opts] = defcontext;
919 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
920 }
921
922 opts->num_mnt_opts = num_mnt_opts;
923 return 0;
924
Eric Parisc9180a52007-11-30 13:00:35 -0500925out_err:
926 kfree(context);
927 kfree(defcontext);
928 kfree(fscontext);
929 kfree(rootcontext);
930 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931}
Eric Parise0007522008-03-05 10:31:54 -0500932/*
933 * string mount options parsing and call set the sbsec
934 */
935static int superblock_doinit(struct super_block *sb, void *data)
936{
937 int rc = 0;
938 char *options = data;
939 struct security_mnt_opts opts;
940
941 security_init_mnt_opts(&opts);
942
943 if (!data)
944 goto out;
945
946 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
947
948 rc = selinux_parse_opts_str(options, &opts);
949 if (rc)
950 goto out_err;
951
952out:
953 rc = selinux_set_mnt_opts(sb, &opts);
954
955out_err:
956 security_free_mnt_opts(&opts);
957 return rc;
958}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959
Adrian Bunk3583a712008-07-22 20:21:23 +0300960static void selinux_write_opts(struct seq_file *m,
961 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000962{
963 int i;
964 char *prefix;
965
966 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500967 char *has_comma;
968
969 if (opts->mnt_opts[i])
970 has_comma = strchr(opts->mnt_opts[i], ',');
971 else
972 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000973
974 switch (opts->mnt_opts_flags[i]) {
975 case CONTEXT_MNT:
976 prefix = CONTEXT_STR;
977 break;
978 case FSCONTEXT_MNT:
979 prefix = FSCONTEXT_STR;
980 break;
981 case ROOTCONTEXT_MNT:
982 prefix = ROOTCONTEXT_STR;
983 break;
984 case DEFCONTEXT_MNT:
985 prefix = DEFCONTEXT_STR;
986 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500987 case SE_SBLABELSUPP:
988 seq_putc(m, ',');
989 seq_puts(m, LABELSUPP_STR);
990 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000991 default:
992 BUG();
993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003}
1004
1005static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006{
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001015 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001016 }
Eric Paris2069f452008-07-04 09:47:13 +10001017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023}
1024
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025static inline u16 inode_mode_to_security_class(umode_t mode)
1026{
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046}
1047
James Morris13402582005-09-30 14:24:34 -04001048static inline int default_protocol_stream(int protocol)
1049{
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051}
1052
1053static inline int default_protocol_dgram(int protocol)
1054{
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056}
1057
Linus Torvalds1da177e2005-04-16 15:20:36 -07001058static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059{
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001078 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001085 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001095 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120 }
1121
1122 return SECCLASS_SOCKET;
1123}
1124
1125#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001126static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127 u16 tclass,
1128 u32 *sid)
1129{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001130 int rc;
1131 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132
Eric Paris828dfe12008-04-17 13:17:49 -04001133 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134 if (!buffer)
1135 return -ENOMEM;
1136
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001137 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1138 if (IS_ERR(path))
1139 rc = PTR_ERR(path);
1140 else {
1141 /* each process gets a /proc/PID/ entry. Strip off the
1142 * PID part to get a valid selinux labeling.
1143 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1144 while (path[1] >= '0' && path[1] <= '9') {
1145 path[1] = '/';
1146 path++;
1147 }
1148 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 free_page((unsigned long)buffer);
1151 return rc;
1152}
1153#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001154static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001155 u16 tclass,
1156 u32 *sid)
1157{
1158 return -EINVAL;
1159}
1160#endif
1161
1162/* The inode's security attributes must be initialized before first use. */
1163static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1164{
1165 struct superblock_security_struct *sbsec = NULL;
1166 struct inode_security_struct *isec = inode->i_security;
1167 u32 sid;
1168 struct dentry *dentry;
1169#define INITCONTEXTLEN 255
1170 char *context = NULL;
1171 unsigned len = 0;
1172 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173
1174 if (isec->initialized)
1175 goto out;
1176
Eric Paris23970742006-09-25 23:32:01 -07001177 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001178 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001179 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180
1181 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001182 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001183 /* Defer initialization until selinux_complete_init,
1184 after the initial policy is loaded and the security
1185 server is ready to handle calls. */
1186 spin_lock(&sbsec->isec_lock);
1187 if (list_empty(&isec->list))
1188 list_add(&isec->list, &sbsec->isec_head);
1189 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001190 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191 }
1192
1193 switch (sbsec->behavior) {
1194 case SECURITY_FS_USE_XATTR:
1195 if (!inode->i_op->getxattr) {
1196 isec->sid = sbsec->def_sid;
1197 break;
1198 }
1199
1200 /* Need a dentry, since the xattr API requires one.
1201 Life would be simpler if we could just pass the inode. */
1202 if (opt_dentry) {
1203 /* Called from d_instantiate or d_splice_alias. */
1204 dentry = dget(opt_dentry);
1205 } else {
1206 /* Called from selinux_complete_init, try to find a dentry. */
1207 dentry = d_find_alias(inode);
1208 }
1209 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001210 /*
1211 * this is can be hit on boot when a file is accessed
1212 * before the policy is loaded. When we load policy we
1213 * may find inodes that have no dentry on the
1214 * sbsec->isec_head list. No reason to complain as these
1215 * will get fixed up the next time we go through
1216 * inode_doinit with a dentry, before these inodes could
1217 * be used again by userspace.
1218 */
Eric Paris23970742006-09-25 23:32:01 -07001219 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001220 }
1221
1222 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001223 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 if (!context) {
1225 rc = -ENOMEM;
1226 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001227 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001229 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1231 context, len);
1232 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001233 kfree(context);
1234
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235 /* Need a larger buffer. Query for the right size. */
1236 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1237 NULL, 0);
1238 if (rc < 0) {
1239 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001240 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001243 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244 if (!context) {
1245 rc = -ENOMEM;
1246 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001247 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001249 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 rc = inode->i_op->getxattr(dentry,
1251 XATTR_NAME_SELINUX,
1252 context, len);
1253 }
1254 dput(dentry);
1255 if (rc < 0) {
1256 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001257 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001258 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 -rc, inode->i_sb->s_id, inode->i_ino);
1260 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001261 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001262 }
1263 /* Map ENODATA to the default file SID */
1264 sid = sbsec->def_sid;
1265 rc = 0;
1266 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001267 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001268 sbsec->def_sid,
1269 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001271 char *dev = inode->i_sb->s_id;
1272 unsigned long ino = inode->i_ino;
1273
1274 if (rc == -EINVAL) {
1275 if (printk_ratelimit())
1276 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1277 "context=%s. This indicates you may need to relabel the inode or the "
1278 "filesystem in question.\n", ino, dev, context);
1279 } else {
1280 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1281 "returned %d for dev=%s ino=%ld\n",
1282 __func__, context, -rc, dev, ino);
1283 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 kfree(context);
1285 /* Leave with the unlabeled SID */
1286 rc = 0;
1287 break;
1288 }
1289 }
1290 kfree(context);
1291 isec->sid = sid;
1292 break;
1293 case SECURITY_FS_USE_TASK:
1294 isec->sid = isec->task_sid;
1295 break;
1296 case SECURITY_FS_USE_TRANS:
1297 /* Default to the fs SID. */
1298 isec->sid = sbsec->sid;
1299
1300 /* Try to obtain a transition SID. */
1301 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001302 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1303 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001305 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 isec->sid = sid;
1307 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001308 case SECURITY_FS_USE_MNTPOINT:
1309 isec->sid = sbsec->mntpoint_sid;
1310 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001312 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313 isec->sid = sbsec->sid;
1314
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001315 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001316 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001318 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 isec->sclass,
1320 &sid);
1321 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001322 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001323 isec->sid = sid;
1324 }
1325 }
1326 break;
1327 }
1328
1329 isec->initialized = 1;
1330
Eric Paris23970742006-09-25 23:32:01 -07001331out_unlock:
1332 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333out:
1334 if (isec->sclass == SECCLASS_FILE)
1335 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 return rc;
1337}
1338
1339/* Convert a Linux signal to an access vector. */
1340static inline u32 signal_to_av(int sig)
1341{
1342 u32 perm = 0;
1343
1344 switch (sig) {
1345 case SIGCHLD:
1346 /* Commonly granted from child to parent. */
1347 perm = PROCESS__SIGCHLD;
1348 break;
1349 case SIGKILL:
1350 /* Cannot be caught or ignored */
1351 perm = PROCESS__SIGKILL;
1352 break;
1353 case SIGSTOP:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGSTOP;
1356 break;
1357 default:
1358 /* All other signals. */
1359 perm = PROCESS__SIGNAL;
1360 break;
1361 }
1362
1363 return perm;
1364}
1365
David Howells275bb412008-11-14 10:39:19 +11001366/*
David Howellsd84f4f92008-11-14 10:39:23 +11001367 * Check permission between a pair of credentials
1368 * fork check, ptrace check, etc.
1369 */
1370static int cred_has_perm(const struct cred *actor,
1371 const struct cred *target,
1372 u32 perms)
1373{
1374 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1375
1376 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1377}
1378
1379/*
David Howells88e67f32008-11-14 10:39:21 +11001380 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001381 * fork check, ptrace check, etc.
1382 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001383 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001384 */
1385static int task_has_perm(const struct task_struct *tsk1,
1386 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001387 u32 perms)
1388{
David Howells275bb412008-11-14 10:39:19 +11001389 const struct task_security_struct *__tsec1, *__tsec2;
1390 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391
David Howells275bb412008-11-14 10:39:19 +11001392 rcu_read_lock();
1393 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1394 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1395 rcu_read_unlock();
1396 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001397}
1398
David Howells3b11a1d2008-11-14 10:39:26 +11001399/*
1400 * Check permission between current and another task, e.g. signal checks,
1401 * fork check, ptrace check, etc.
1402 * current is the actor and tsk2 is the target
1403 * - this uses current's subjective creds
1404 */
1405static int current_has_perm(const struct task_struct *tsk,
1406 u32 perms)
1407{
1408 u32 sid, tsid;
1409
1410 sid = current_sid();
1411 tsid = task_sid(tsk);
1412 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1413}
1414
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001415#if CAP_LAST_CAP > 63
1416#error Fix SELinux to handle capabilities > 63.
1417#endif
1418
Linus Torvalds1da177e2005-04-16 15:20:36 -07001419/* Check whether a task is allowed to use a capability. */
1420static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001421 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001422 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423{
Thomas Liu2bf49692009-07-14 12:14:09 -04001424 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001425 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001426 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001427 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001428 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001429 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430
Thomas Liu2bf49692009-07-14 12:14:09 -04001431 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432 ad.tsk = tsk;
1433 ad.u.cap = cap;
1434
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001435 switch (CAP_TO_INDEX(cap)) {
1436 case 0:
1437 sclass = SECCLASS_CAPABILITY;
1438 break;
1439 case 1:
1440 sclass = SECCLASS_CAPABILITY2;
1441 break;
1442 default:
1443 printk(KERN_ERR
1444 "SELinux: out of range capability %d\n", cap);
1445 BUG();
1446 }
Eric Paris06112162008-11-11 22:02:50 +11001447
David Howells275bb412008-11-14 10:39:19 +11001448 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001449 if (audit == SECURITY_CAP_AUDIT) {
1450 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1451 if (rc2)
1452 return rc2;
1453 }
Eric Paris06112162008-11-11 22:02:50 +11001454 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455}
1456
1457/* Check whether a task is allowed to use a system operation. */
1458static int task_has_system(struct task_struct *tsk,
1459 u32 perms)
1460{
David Howells275bb412008-11-14 10:39:19 +11001461 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462
David Howells275bb412008-11-14 10:39:19 +11001463 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464 SECCLASS_SYSTEM, perms, NULL);
1465}
1466
1467/* Check whether a task has a particular permission to an inode.
1468 The 'adp' parameter is optional and allows other audit
1469 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001470static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471 struct inode *inode,
1472 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001473 struct common_audit_data *adp,
1474 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001477 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001478 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479
David Howellse0e81732009-09-02 09:13:40 +01001480 validate_creds(cred);
1481
Eric Paris828dfe12008-04-17 13:17:49 -04001482 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001483 return 0;
1484
David Howells88e67f32008-11-14 10:39:21 +11001485 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 isec = inode->i_security;
1487
1488 if (!adp) {
1489 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001490 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 ad.u.fs.inode = inode;
1492 }
1493
Eric Paris9ade0cf2011-04-25 16:26:29 -04001494 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001495}
1496
1497/* Same as inode_has_perm, but pass explicit audit data containing
1498 the dentry to help the auditing code to more easily generate the
1499 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001500static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501 struct vfsmount *mnt,
1502 struct dentry *dentry,
1503 u32 av)
1504{
1505 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001506 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001507
Thomas Liu2bf49692009-07-14 12:14:09 -04001508 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001509 ad.u.fs.path.mnt = mnt;
1510 ad.u.fs.path.dentry = dentry;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001511 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512}
1513
1514/* Check whether a task can use an open file descriptor to
1515 access an inode in a given way. Check access to the
1516 descriptor itself, and then use dentry_has_perm to
1517 check a particular permission to the file.
1518 Access to the descriptor is implicitly granted if it
1519 has the same SID as the process. If av is zero, then
1520 access to the file is not checked, e.g. for cases
1521 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001522static int file_has_perm(const struct cred *cred,
1523 struct file *file,
1524 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001527 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001528 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001529 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 int rc;
1531
Thomas Liu2bf49692009-07-14 12:14:09 -04001532 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001533 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534
David Howells275bb412008-11-14 10:39:19 +11001535 if (sid != fsec->sid) {
1536 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537 SECCLASS_FD,
1538 FD__USE,
1539 &ad);
1540 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001541 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542 }
1543
1544 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001545 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001547 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548
David Howells88e67f32008-11-14 10:39:21 +11001549out:
1550 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551}
1552
1553/* Check whether a task can create a file. */
1554static int may_create(struct inode *dir,
1555 struct dentry *dentry,
1556 u16 tclass)
1557{
Paul Moore5fb49872010-04-22 14:46:19 -04001558 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 struct inode_security_struct *dsec;
1560 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001561 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001562 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 int rc;
1564
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 dsec = dir->i_security;
1566 sbsec = dir->i_sb->s_security;
1567
David Howells275bb412008-11-14 10:39:19 +11001568 sid = tsec->sid;
1569 newsid = tsec->create_sid;
1570
Thomas Liu2bf49692009-07-14 12:14:09 -04001571 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001572 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573
David Howells275bb412008-11-14 10:39:19 +11001574 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 DIR__ADD_NAME | DIR__SEARCH,
1576 &ad);
1577 if (rc)
1578 return rc;
1579
David P. Quigleycd895962009-01-16 09:22:04 -05001580 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Paris652bb9b2011-02-01 11:05:40 -05001581 rc = security_transition_sid(sid, dsec->sid, tclass, NULL, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 if (rc)
1583 return rc;
1584 }
1585
David Howells275bb412008-11-14 10:39:19 +11001586 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 if (rc)
1588 return rc;
1589
1590 return avc_has_perm(newsid, sbsec->sid,
1591 SECCLASS_FILESYSTEM,
1592 FILESYSTEM__ASSOCIATE, &ad);
1593}
1594
Michael LeMay4eb582c2006-06-26 00:24:57 -07001595/* Check whether a task can create a key. */
1596static int may_create_key(u32 ksid,
1597 struct task_struct *ctx)
1598{
David Howells275bb412008-11-14 10:39:19 +11001599 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001600
David Howells275bb412008-11-14 10:39:19 +11001601 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001602}
1603
Eric Paris828dfe12008-04-17 13:17:49 -04001604#define MAY_LINK 0
1605#define MAY_UNLINK 1
1606#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607
1608/* Check whether a task can link, unlink, or rmdir a file/directory. */
1609static int may_link(struct inode *dir,
1610 struct dentry *dentry,
1611 int kind)
1612
1613{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001615 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001616 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 u32 av;
1618 int rc;
1619
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620 dsec = dir->i_security;
1621 isec = dentry->d_inode->i_security;
1622
Thomas Liu2bf49692009-07-14 12:14:09 -04001623 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001624 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625
1626 av = DIR__SEARCH;
1627 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001628 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629 if (rc)
1630 return rc;
1631
1632 switch (kind) {
1633 case MAY_LINK:
1634 av = FILE__LINK;
1635 break;
1636 case MAY_UNLINK:
1637 av = FILE__UNLINK;
1638 break;
1639 case MAY_RMDIR:
1640 av = DIR__RMDIR;
1641 break;
1642 default:
Eric Paris744ba352008-04-17 11:52:44 -04001643 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1644 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645 return 0;
1646 }
1647
David Howells275bb412008-11-14 10:39:19 +11001648 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001649 return rc;
1650}
1651
1652static inline int may_rename(struct inode *old_dir,
1653 struct dentry *old_dentry,
1654 struct inode *new_dir,
1655 struct dentry *new_dentry)
1656{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001658 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001659 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660 u32 av;
1661 int old_is_dir, new_is_dir;
1662 int rc;
1663
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664 old_dsec = old_dir->i_security;
1665 old_isec = old_dentry->d_inode->i_security;
1666 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1667 new_dsec = new_dir->i_security;
1668
Thomas Liu2bf49692009-07-14 12:14:09 -04001669 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670
Jan Blunck44707fd2008-02-14 19:38:33 -08001671 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001672 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1674 if (rc)
1675 return rc;
David Howells275bb412008-11-14 10:39:19 +11001676 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 old_isec->sclass, FILE__RENAME, &ad);
1678 if (rc)
1679 return rc;
1680 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001681 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 old_isec->sclass, DIR__REPARENT, &ad);
1683 if (rc)
1684 return rc;
1685 }
1686
Jan Blunck44707fd2008-02-14 19:38:33 -08001687 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 av = DIR__ADD_NAME | DIR__SEARCH;
1689 if (new_dentry->d_inode)
1690 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001691 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 if (rc)
1693 return rc;
1694 if (new_dentry->d_inode) {
1695 new_isec = new_dentry->d_inode->i_security;
1696 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001697 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 new_isec->sclass,
1699 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1700 if (rc)
1701 return rc;
1702 }
1703
1704 return 0;
1705}
1706
1707/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001708static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 struct super_block *sb,
1710 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001711 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001714 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001717 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718}
1719
1720/* Convert a Linux mode and permission mask to an access vector. */
1721static inline u32 file_mask_to_av(int mode, int mask)
1722{
1723 u32 av = 0;
1724
1725 if ((mode & S_IFMT) != S_IFDIR) {
1726 if (mask & MAY_EXEC)
1727 av |= FILE__EXECUTE;
1728 if (mask & MAY_READ)
1729 av |= FILE__READ;
1730
1731 if (mask & MAY_APPEND)
1732 av |= FILE__APPEND;
1733 else if (mask & MAY_WRITE)
1734 av |= FILE__WRITE;
1735
1736 } else {
1737 if (mask & MAY_EXEC)
1738 av |= DIR__SEARCH;
1739 if (mask & MAY_WRITE)
1740 av |= DIR__WRITE;
1741 if (mask & MAY_READ)
1742 av |= DIR__READ;
1743 }
1744
1745 return av;
1746}
1747
1748/* Convert a Linux file to an access vector. */
1749static inline u32 file_to_av(struct file *file)
1750{
1751 u32 av = 0;
1752
1753 if (file->f_mode & FMODE_READ)
1754 av |= FILE__READ;
1755 if (file->f_mode & FMODE_WRITE) {
1756 if (file->f_flags & O_APPEND)
1757 av |= FILE__APPEND;
1758 else
1759 av |= FILE__WRITE;
1760 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001761 if (!av) {
1762 /*
1763 * Special file opened with flags 3 for ioctl-only use.
1764 */
1765 av = FILE__IOCTL;
1766 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001767
1768 return av;
1769}
1770
Eric Paris8b6a5a32008-10-29 17:06:46 -04001771/*
1772 * Convert a file to an access vector and include the correct open
1773 * open permission.
1774 */
1775static inline u32 open_file_to_av(struct file *file)
1776{
1777 u32 av = file_to_av(file);
1778
Eric Paris49b7b8d2010-07-23 11:44:09 -04001779 if (selinux_policycap_openperm)
1780 av |= FILE__OPEN;
1781
Eric Paris8b6a5a32008-10-29 17:06:46 -04001782 return av;
1783}
1784
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785/* Hook functions begin here. */
1786
Ingo Molnar9e488582009-05-07 19:26:19 +10001787static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001788 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790 int rc;
1791
Ingo Molnar9e488582009-05-07 19:26:19 +10001792 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001793 if (rc)
1794 return rc;
1795
Stephen Smalley006ebb42008-05-19 08:32:49 -04001796 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001797 u32 sid = current_sid();
1798 u32 csid = task_sid(child);
1799 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001800 }
1801
David Howells3b11a1d2008-11-14 10:39:26 +11001802 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001803}
1804
1805static int selinux_ptrace_traceme(struct task_struct *parent)
1806{
1807 int rc;
1808
Eric Paris200ac532009-02-12 15:01:04 -05001809 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001810 if (rc)
1811 return rc;
1812
1813 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814}
1815
1816static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001817 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001818{
1819 int error;
1820
David Howells3b11a1d2008-11-14 10:39:26 +11001821 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822 if (error)
1823 return error;
1824
Eric Paris200ac532009-02-12 15:01:04 -05001825 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001826}
1827
David Howellsd84f4f92008-11-14 10:39:23 +11001828static int selinux_capset(struct cred *new, const struct cred *old,
1829 const kernel_cap_t *effective,
1830 const kernel_cap_t *inheritable,
1831 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832{
1833 int error;
1834
Eric Paris200ac532009-02-12 15:01:04 -05001835 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001836 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837 if (error)
1838 return error;
1839
David Howellsd84f4f92008-11-14 10:39:23 +11001840 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841}
1842
James Morris5626d3e2009-01-30 10:05:06 +11001843/*
1844 * (This comment used to live with the selinux_task_setuid hook,
1845 * which was removed).
1846 *
1847 * Since setuid only affects the current process, and since the SELinux
1848 * controls are not based on the Linux identity attributes, SELinux does not
1849 * need to control this operation. However, SELinux does control the use of
1850 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1851 */
1852
David Howells3699c532009-01-06 22:27:01 +00001853static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
Serge E. Hallyn34867402011-03-23 16:43:17 -07001854 struct user_namespace *ns, int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855{
1856 int rc;
1857
Serge E. Hallyn34867402011-03-23 16:43:17 -07001858 rc = cap_capable(tsk, cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859 if (rc)
1860 return rc;
1861
David Howells3699c532009-01-06 22:27:01 +00001862 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863}
1864
Linus Torvalds1da177e2005-04-16 15:20:36 -07001865static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1866{
David Howells88e67f32008-11-14 10:39:21 +11001867 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001868 int rc = 0;
1869
1870 if (!sb)
1871 return 0;
1872
1873 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001874 case Q_SYNC:
1875 case Q_QUOTAON:
1876 case Q_QUOTAOFF:
1877 case Q_SETINFO:
1878 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001879 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001880 break;
1881 case Q_GETFMT:
1882 case Q_GETINFO:
1883 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001884 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001885 break;
1886 default:
1887 rc = 0; /* let the kernel handle invalid cmds */
1888 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001889 }
1890 return rc;
1891}
1892
1893static int selinux_quota_on(struct dentry *dentry)
1894{
David Howells88e67f32008-11-14 10:39:21 +11001895 const struct cred *cred = current_cred();
1896
1897 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001898}
1899
Eric Paris12b30522010-11-15 18:36:29 -05001900static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001901{
1902 int rc;
1903
Linus Torvalds1da177e2005-04-16 15:20:36 -07001904 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001905 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1906 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001907 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1908 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001909 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1910 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1911 /* Set level of messages printed to console */
1912 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001913 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1914 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001915 case SYSLOG_ACTION_CLOSE: /* Close log */
1916 case SYSLOG_ACTION_OPEN: /* Open log */
1917 case SYSLOG_ACTION_READ: /* Read from log */
1918 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1919 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001920 default:
1921 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1922 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001923 }
1924 return rc;
1925}
1926
1927/*
1928 * Check that a process has enough memory to allocate a new virtual
1929 * mapping. 0 means there is enough memory for the allocation to
1930 * succeed and -ENOMEM implies there is not.
1931 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001932 * Do not audit the selinux permission check, as this is applied to all
1933 * processes that allocate mappings.
1934 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001935static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936{
1937 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001938
Serge E. Hallyn34867402011-03-23 16:43:17 -07001939 rc = selinux_capable(current, current_cred(),
1940 &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001941 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001942 if (rc == 0)
1943 cap_sys_admin = 1;
1944
Alan Cox34b4e4a2007-08-22 14:01:28 -07001945 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001946}
1947
1948/* binprm security operations */
1949
David Howellsa6f76f22008-11-14 10:39:24 +11001950static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001951{
David Howellsa6f76f22008-11-14 10:39:24 +11001952 const struct task_security_struct *old_tsec;
1953 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001955 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001956 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001957 int rc;
1958
Eric Paris200ac532009-02-12 15:01:04 -05001959 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001960 if (rc)
1961 return rc;
1962
David Howellsa6f76f22008-11-14 10:39:24 +11001963 /* SELinux context only depends on initial program or script and not
1964 * the script interpreter */
1965 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966 return 0;
1967
David Howellsa6f76f22008-11-14 10:39:24 +11001968 old_tsec = current_security();
1969 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970 isec = inode->i_security;
1971
1972 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001973 new_tsec->sid = old_tsec->sid;
1974 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975
Michael LeMay28eba5b2006-06-27 02:53:42 -07001976 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001977 new_tsec->create_sid = 0;
1978 new_tsec->keycreate_sid = 0;
1979 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001980
David Howellsa6f76f22008-11-14 10:39:24 +11001981 if (old_tsec->exec_sid) {
1982 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001984 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001985 } else {
1986 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11001987 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05001988 SECCLASS_PROCESS, NULL,
1989 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001990 if (rc)
1991 return rc;
1992 }
1993
Thomas Liu2bf49692009-07-14 12:14:09 -04001994 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001995 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996
Josef Sipek3d5ff522006-12-08 02:37:38 -08001997 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11001998 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999
David Howellsa6f76f22008-11-14 10:39:24 +11002000 if (new_tsec->sid == old_tsec->sid) {
2001 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2003 if (rc)
2004 return rc;
2005 } else {
2006 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002007 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2009 if (rc)
2010 return rc;
2011
David Howellsa6f76f22008-11-14 10:39:24 +11002012 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2014 if (rc)
2015 return rc;
2016
David Howellsa6f76f22008-11-14 10:39:24 +11002017 /* Check for shared state */
2018 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2019 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2020 SECCLASS_PROCESS, PROCESS__SHARE,
2021 NULL);
2022 if (rc)
2023 return -EPERM;
2024 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025
David Howellsa6f76f22008-11-14 10:39:24 +11002026 /* Make sure that anyone attempting to ptrace over a task that
2027 * changes its SID has the appropriate permit */
2028 if (bprm->unsafe &
2029 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2030 struct task_struct *tracer;
2031 struct task_security_struct *sec;
2032 u32 ptsid = 0;
2033
2034 rcu_read_lock();
2035 tracer = tracehook_tracer_task(current);
2036 if (likely(tracer != NULL)) {
2037 sec = __task_cred(tracer)->security;
2038 ptsid = sec->sid;
2039 }
2040 rcu_read_unlock();
2041
2042 if (ptsid != 0) {
2043 rc = avc_has_perm(ptsid, new_tsec->sid,
2044 SECCLASS_PROCESS,
2045 PROCESS__PTRACE, NULL);
2046 if (rc)
2047 return -EPERM;
2048 }
2049 }
2050
2051 /* Clear any possibly unsafe personality bits on exec: */
2052 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002053 }
2054
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055 return 0;
2056}
2057
Eric Paris828dfe12008-04-17 13:17:49 -04002058static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002059{
Paul Moore5fb49872010-04-22 14:46:19 -04002060 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002061 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002062 int atsecure = 0;
2063
David Howells275bb412008-11-14 10:39:19 +11002064 sid = tsec->sid;
2065 osid = tsec->osid;
2066
2067 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002068 /* Enable secure mode for SIDs transitions unless
2069 the noatsecure permission is granted between
2070 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002071 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002072 SECCLASS_PROCESS,
2073 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074 }
2075
Eric Paris200ac532009-02-12 15:01:04 -05002076 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002077}
2078
Linus Torvalds1da177e2005-04-16 15:20:36 -07002079extern struct vfsmount *selinuxfs_mount;
2080extern struct dentry *selinux_null;
2081
2082/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002083static inline void flush_unauthorized_files(const struct cred *cred,
2084 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085{
Thomas Liu2bf49692009-07-14 12:14:09 -04002086 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002088 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002089 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002091 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002093 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002095 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002096 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002097 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002098 struct inode *inode;
2099
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100 /* Revalidate access to controlling tty.
2101 Use inode_has_perm on the tty inode directly rather
2102 than using file_has_perm, as this particular open
2103 file may belong to another process and we are only
2104 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002105 file_priv = list_first_entry(&tty->tty_files,
2106 struct tty_file_private, list);
2107 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002108 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002109 if (inode_has_perm(cred, inode,
Eric Paris9ade0cf2011-04-25 16:26:29 -04002110 FILE__READ | FILE__WRITE, NULL, 0)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002111 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002112 }
2113 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002114 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002115 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002116 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002117 /* Reset controlling tty. */
2118 if (drop_tty)
2119 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120
2121 /* Revalidate access to inherited open files. */
2122
Thomas Liu2bf49692009-07-14 12:14:09 -04002123 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002124
2125 spin_lock(&files->file_lock);
2126 for (;;) {
2127 unsigned long set, i;
2128 int fd;
2129
2130 j++;
2131 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002132 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002133 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002135 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 if (!set)
2137 continue;
2138 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002139 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002140 if (set & 1) {
2141 file = fget(i);
2142 if (!file)
2143 continue;
David Howells88e67f32008-11-14 10:39:21 +11002144 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145 file,
2146 file_to_av(file))) {
2147 sys_close(i);
2148 fd = get_unused_fd();
2149 if (fd != i) {
2150 if (fd >= 0)
2151 put_unused_fd(fd);
2152 fput(file);
2153 continue;
2154 }
2155 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002156 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157 } else {
David Howells745ca242008-11-14 10:39:22 +11002158 devnull = dentry_open(
2159 dget(selinux_null),
2160 mntget(selinuxfs_mount),
2161 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002162 if (IS_ERR(devnull)) {
2163 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164 put_unused_fd(fd);
2165 fput(file);
2166 continue;
2167 }
2168 }
2169 fd_install(fd, devnull);
2170 }
2171 fput(file);
2172 }
2173 }
2174 spin_lock(&files->file_lock);
2175
2176 }
2177 spin_unlock(&files->file_lock);
2178}
2179
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180/*
David Howellsa6f76f22008-11-14 10:39:24 +11002181 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002182 */
David Howellsa6f76f22008-11-14 10:39:24 +11002183static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184{
David Howellsa6f76f22008-11-14 10:39:24 +11002185 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002187 int rc, i;
2188
David Howellsa6f76f22008-11-14 10:39:24 +11002189 new_tsec = bprm->cred->security;
2190 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002191 return;
2192
2193 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002194 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002195
David Howellsa6f76f22008-11-14 10:39:24 +11002196 /* Always clear parent death signal on SID transitions. */
2197 current->pdeath_signal = 0;
2198
2199 /* Check whether the new SID can inherit resource limits from the old
2200 * SID. If not, reset all soft limits to the lower of the current
2201 * task's hard limit and the init task's soft limit.
2202 *
2203 * Note that the setting of hard limits (even to lower them) can be
2204 * controlled by the setrlimit check. The inclusion of the init task's
2205 * soft limit into the computation is to avoid resetting soft limits
2206 * higher than the default soft limit for cases where the default is
2207 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2208 */
2209 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2210 PROCESS__RLIMITINH, NULL);
2211 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002212 /* protect against do_prlimit() */
2213 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002214 for (i = 0; i < RLIM_NLIMITS; i++) {
2215 rlim = current->signal->rlim + i;
2216 initrlim = init_task.signal->rlim + i;
2217 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2218 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002219 task_unlock(current);
2220 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002221 }
2222}
2223
2224/*
2225 * Clean up the process immediately after the installation of new credentials
2226 * due to exec
2227 */
2228static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2229{
2230 const struct task_security_struct *tsec = current_security();
2231 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002232 u32 osid, sid;
2233 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002234
David Howellsa6f76f22008-11-14 10:39:24 +11002235 osid = tsec->osid;
2236 sid = tsec->sid;
2237
2238 if (sid == osid)
2239 return;
2240
2241 /* Check whether the new SID can inherit signal state from the old SID.
2242 * If not, clear itimers to avoid subsequent signal generation and
2243 * flush and unblock signals.
2244 *
2245 * This must occur _after_ the task SID has been updated so that any
2246 * kill done after the flush will be checked against the new SID.
2247 */
2248 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249 if (rc) {
2250 memset(&itimer, 0, sizeof itimer);
2251 for (i = 0; i < 3; i++)
2252 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002253 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002254 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2255 __flush_signals(current);
2256 flush_signal_handlers(current, 1);
2257 sigemptyset(&current->blocked);
2258 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002259 spin_unlock_irq(&current->sighand->siglock);
2260 }
2261
David Howellsa6f76f22008-11-14 10:39:24 +11002262 /* Wake up the parent if it is waiting so that it can recheck
2263 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002264 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002265 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002266 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002267}
2268
2269/* superblock security operations */
2270
2271static int selinux_sb_alloc_security(struct super_block *sb)
2272{
2273 return superblock_alloc_security(sb);
2274}
2275
2276static void selinux_sb_free_security(struct super_block *sb)
2277{
2278 superblock_free_security(sb);
2279}
2280
2281static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2282{
2283 if (plen > olen)
2284 return 0;
2285
2286 return !memcmp(prefix, option, plen);
2287}
2288
2289static inline int selinux_option(char *option, int len)
2290{
Eric Paris832cbd92008-04-01 13:24:09 -04002291 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2292 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2293 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002294 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2295 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002296}
2297
2298static inline void take_option(char **to, char *from, int *first, int len)
2299{
2300 if (!*first) {
2301 **to = ',';
2302 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002303 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002304 *first = 0;
2305 memcpy(*to, from, len);
2306 *to += len;
2307}
2308
Eric Paris828dfe12008-04-17 13:17:49 -04002309static inline void take_selinux_option(char **to, char *from, int *first,
2310 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002311{
2312 int current_size = 0;
2313
2314 if (!*first) {
2315 **to = '|';
2316 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002317 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002318 *first = 0;
2319
2320 while (current_size < len) {
2321 if (*from != '"') {
2322 **to = *from;
2323 *to += 1;
2324 }
2325 from += 1;
2326 current_size += 1;
2327 }
2328}
2329
Eric Parise0007522008-03-05 10:31:54 -05002330static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331{
2332 int fnosec, fsec, rc = 0;
2333 char *in_save, *in_curr, *in_end;
2334 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002335 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336
2337 in_curr = orig;
2338 sec_curr = copy;
2339
Linus Torvalds1da177e2005-04-16 15:20:36 -07002340 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2341 if (!nosec) {
2342 rc = -ENOMEM;
2343 goto out;
2344 }
2345
2346 nosec_save = nosec;
2347 fnosec = fsec = 1;
2348 in_save = in_end = orig;
2349
2350 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002351 if (*in_end == '"')
2352 open_quote = !open_quote;
2353 if ((*in_end == ',' && open_quote == 0) ||
2354 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355 int len = in_end - in_curr;
2356
2357 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002358 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359 else
2360 take_option(&nosec, in_curr, &fnosec, len);
2361
2362 in_curr = in_end + 1;
2363 }
2364 } while (*in_end++);
2365
Eric Paris6931dfc2005-06-30 02:58:51 -07002366 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002367 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002368out:
2369 return rc;
2370}
2371
Eric Paris026eb162011-03-03 16:09:14 -05002372static int selinux_sb_remount(struct super_block *sb, void *data)
2373{
2374 int rc, i, *flags;
2375 struct security_mnt_opts opts;
2376 char *secdata, **mount_options;
2377 struct superblock_security_struct *sbsec = sb->s_security;
2378
2379 if (!(sbsec->flags & SE_SBINITIALIZED))
2380 return 0;
2381
2382 if (!data)
2383 return 0;
2384
2385 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2386 return 0;
2387
2388 security_init_mnt_opts(&opts);
2389 secdata = alloc_secdata();
2390 if (!secdata)
2391 return -ENOMEM;
2392 rc = selinux_sb_copy_data(data, secdata);
2393 if (rc)
2394 goto out_free_secdata;
2395
2396 rc = selinux_parse_opts_str(secdata, &opts);
2397 if (rc)
2398 goto out_free_secdata;
2399
2400 mount_options = opts.mnt_opts;
2401 flags = opts.mnt_opts_flags;
2402
2403 for (i = 0; i < opts.num_mnt_opts; i++) {
2404 u32 sid;
2405 size_t len;
2406
2407 if (flags[i] == SE_SBLABELSUPP)
2408 continue;
2409 len = strlen(mount_options[i]);
2410 rc = security_context_to_sid(mount_options[i], len, &sid);
2411 if (rc) {
2412 printk(KERN_WARNING "SELinux: security_context_to_sid"
2413 "(%s) failed for (dev %s, type %s) errno=%d\n",
2414 mount_options[i], sb->s_id, sb->s_type->name, rc);
2415 goto out_free_opts;
2416 }
2417 rc = -EINVAL;
2418 switch (flags[i]) {
2419 case FSCONTEXT_MNT:
2420 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2421 goto out_bad_option;
2422 break;
2423 case CONTEXT_MNT:
2424 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2425 goto out_bad_option;
2426 break;
2427 case ROOTCONTEXT_MNT: {
2428 struct inode_security_struct *root_isec;
2429 root_isec = sb->s_root->d_inode->i_security;
2430
2431 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2432 goto out_bad_option;
2433 break;
2434 }
2435 case DEFCONTEXT_MNT:
2436 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2437 goto out_bad_option;
2438 break;
2439 default:
2440 goto out_free_opts;
2441 }
2442 }
2443
2444 rc = 0;
2445out_free_opts:
2446 security_free_mnt_opts(&opts);
2447out_free_secdata:
2448 free_secdata(secdata);
2449 return rc;
2450out_bad_option:
2451 printk(KERN_WARNING "SELinux: unable to change security options "
2452 "during remount (dev %s, type=%s)\n", sb->s_id,
2453 sb->s_type->name);
2454 goto out_free_opts;
2455}
2456
James Morris12204e22008-12-19 10:44:42 +11002457static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002458{
David Howells88e67f32008-11-14 10:39:21 +11002459 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002460 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002461 int rc;
2462
2463 rc = superblock_doinit(sb, data);
2464 if (rc)
2465 return rc;
2466
James Morris74192242008-12-19 11:41:10 +11002467 /* Allow all mounts performed by the kernel */
2468 if (flags & MS_KERNMOUNT)
2469 return 0;
2470
Thomas Liu2bf49692009-07-14 12:14:09 -04002471 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002472 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002473 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474}
2475
David Howells726c3342006-06-23 02:02:58 -07002476static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002477{
David Howells88e67f32008-11-14 10:39:21 +11002478 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002479 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480
Thomas Liu2bf49692009-07-14 12:14:09 -04002481 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002482 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002483 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484}
2485
Eric Paris828dfe12008-04-17 13:17:49 -04002486static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002487 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002488 char *type,
2489 unsigned long flags,
2490 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002491{
David Howells88e67f32008-11-14 10:39:21 +11002492 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493
2494 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002495 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002496 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002497 else
David Howells88e67f32008-11-14 10:39:21 +11002498 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002499 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002500}
2501
2502static int selinux_umount(struct vfsmount *mnt, int flags)
2503{
David Howells88e67f32008-11-14 10:39:21 +11002504 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505
David Howells88e67f32008-11-14 10:39:21 +11002506 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002507 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002508}
2509
2510/* inode security operations */
2511
2512static int selinux_inode_alloc_security(struct inode *inode)
2513{
2514 return inode_alloc_security(inode);
2515}
2516
2517static void selinux_inode_free_security(struct inode *inode)
2518{
2519 inode_free_security(inode);
2520}
2521
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002522static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002523 const struct qstr *qstr, char **name,
2524 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002525{
Paul Moore5fb49872010-04-22 14:46:19 -04002526 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002527 struct inode_security_struct *dsec;
2528 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002529 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002530 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002531 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002532
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002533 dsec = dir->i_security;
2534 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002535
David Howells275bb412008-11-14 10:39:19 +11002536 sid = tsec->sid;
2537 newsid = tsec->create_sid;
2538
Eric Paris415103f2010-12-02 16:13:40 -05002539 if ((sbsec->flags & SE_SBINITIALIZED) &&
2540 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2541 newsid = sbsec->mntpoint_sid;
2542 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002543 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002544 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002545 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002546 if (rc) {
2547 printk(KERN_WARNING "%s: "
2548 "security_transition_sid failed, rc=%d (dev=%s "
2549 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002550 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002551 -rc, inode->i_sb->s_id, inode->i_ino);
2552 return rc;
2553 }
2554 }
2555
Eric Paris296fddf2006-09-25 23:32:00 -07002556 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002557 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002558 struct inode_security_struct *isec = inode->i_security;
2559 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2560 isec->sid = newsid;
2561 isec->initialized = 1;
2562 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002563
David P. Quigleycd895962009-01-16 09:22:04 -05002564 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002565 return -EOPNOTSUPP;
2566
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002567 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002568 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002569 if (!namep)
2570 return -ENOMEM;
2571 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002572 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002573
2574 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002575 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002576 if (rc) {
2577 kfree(namep);
2578 return rc;
2579 }
2580 *value = context;
2581 *len = clen;
2582 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002583
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002584 return 0;
2585}
2586
Linus Torvalds1da177e2005-04-16 15:20:36 -07002587static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2588{
2589 return may_create(dir, dentry, SECCLASS_FILE);
2590}
2591
Linus Torvalds1da177e2005-04-16 15:20:36 -07002592static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2593{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002594 return may_link(dir, old_dentry, MAY_LINK);
2595}
2596
Linus Torvalds1da177e2005-04-16 15:20:36 -07002597static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2598{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002599 return may_link(dir, dentry, MAY_UNLINK);
2600}
2601
2602static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2603{
2604 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2605}
2606
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2608{
2609 return may_create(dir, dentry, SECCLASS_DIR);
2610}
2611
Linus Torvalds1da177e2005-04-16 15:20:36 -07002612static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2613{
2614 return may_link(dir, dentry, MAY_RMDIR);
2615}
2616
2617static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2618{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002619 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2620}
2621
Linus Torvalds1da177e2005-04-16 15:20:36 -07002622static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002623 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002624{
2625 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2626}
2627
Linus Torvalds1da177e2005-04-16 15:20:36 -07002628static int selinux_inode_readlink(struct dentry *dentry)
2629{
David Howells88e67f32008-11-14 10:39:21 +11002630 const struct cred *cred = current_cred();
2631
2632 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002633}
2634
2635static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2636{
David Howells88e67f32008-11-14 10:39:21 +11002637 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638
David Howells88e67f32008-11-14 10:39:21 +11002639 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002640}
2641
Andi Kleen8c9e80e2011-04-21 17:23:19 -07002642static int selinux_inode_permission(struct inode *inode, int mask, unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643{
David Howells88e67f32008-11-14 10:39:21 +11002644 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002645 struct common_audit_data ad;
2646 u32 perms;
2647 bool from_access;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648
Eric Parisb782e0a2010-07-23 11:44:03 -04002649 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002650 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2651
Eric Parisb782e0a2010-07-23 11:44:03 -04002652 /* No permission to check. Existence test. */
2653 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002654 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655
Eric Parisb782e0a2010-07-23 11:44:03 -04002656 COMMON_AUDIT_DATA_INIT(&ad, FS);
2657 ad.u.fs.inode = inode;
2658
2659 if (from_access)
2660 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2661
2662 perms = file_mask_to_av(inode->i_mode, mask);
2663
Eric Paris9ade0cf2011-04-25 16:26:29 -04002664 return inode_has_perm(cred, inode, perms, &ad, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002665}
2666
2667static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2668{
David Howells88e67f32008-11-14 10:39:21 +11002669 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002670 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002671
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002672 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2673 if (ia_valid & ATTR_FORCE) {
2674 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2675 ATTR_FORCE);
2676 if (!ia_valid)
2677 return 0;
2678 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002680 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2681 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002682 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002683
David Howells88e67f32008-11-14 10:39:21 +11002684 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002685}
2686
2687static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2688{
David Howells88e67f32008-11-14 10:39:21 +11002689 const struct cred *cred = current_cred();
2690
2691 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002692}
2693
David Howells8f0cfa52008-04-29 00:59:41 -07002694static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002695{
David Howells88e67f32008-11-14 10:39:21 +11002696 const struct cred *cred = current_cred();
2697
Serge E. Hallynb5376772007-10-16 23:31:36 -07002698 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2699 sizeof XATTR_SECURITY_PREFIX - 1)) {
2700 if (!strcmp(name, XATTR_NAME_CAPS)) {
2701 if (!capable(CAP_SETFCAP))
2702 return -EPERM;
2703 } else if (!capable(CAP_SYS_ADMIN)) {
2704 /* A different attribute in the security namespace.
2705 Restrict to administrator. */
2706 return -EPERM;
2707 }
2708 }
2709
2710 /* Not an attribute we recognize, so just check the
2711 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002712 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002713}
2714
David Howells8f0cfa52008-04-29 00:59:41 -07002715static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2716 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002717{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002718 struct inode *inode = dentry->d_inode;
2719 struct inode_security_struct *isec = inode->i_security;
2720 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002721 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002722 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723 int rc = 0;
2724
Serge E. Hallynb5376772007-10-16 23:31:36 -07002725 if (strcmp(name, XATTR_NAME_SELINUX))
2726 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002727
2728 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002729 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002730 return -EOPNOTSUPP;
2731
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002732 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002733 return -EPERM;
2734
Thomas Liu2bf49692009-07-14 12:14:09 -04002735 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002736 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002737
David Howells275bb412008-11-14 10:39:19 +11002738 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002739 FILE__RELABELFROM, &ad);
2740 if (rc)
2741 return rc;
2742
2743 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002744 if (rc == -EINVAL) {
2745 if (!capable(CAP_MAC_ADMIN))
2746 return rc;
2747 rc = security_context_to_sid_force(value, size, &newsid);
2748 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002749 if (rc)
2750 return rc;
2751
David Howells275bb412008-11-14 10:39:19 +11002752 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002753 FILE__RELABELTO, &ad);
2754 if (rc)
2755 return rc;
2756
David Howells275bb412008-11-14 10:39:19 +11002757 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002758 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002759 if (rc)
2760 return rc;
2761
2762 return avc_has_perm(newsid,
2763 sbsec->sid,
2764 SECCLASS_FILESYSTEM,
2765 FILESYSTEM__ASSOCIATE,
2766 &ad);
2767}
2768
David Howells8f0cfa52008-04-29 00:59:41 -07002769static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002770 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002771 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002772{
2773 struct inode *inode = dentry->d_inode;
2774 struct inode_security_struct *isec = inode->i_security;
2775 u32 newsid;
2776 int rc;
2777
2778 if (strcmp(name, XATTR_NAME_SELINUX)) {
2779 /* Not an attribute we recognize, so nothing to do. */
2780 return;
2781 }
2782
Stephen Smalley12b29f32008-05-07 13:03:20 -04002783 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002784 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002785 printk(KERN_ERR "SELinux: unable to map context to SID"
2786 "for (%s, %lu), rc=%d\n",
2787 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002788 return;
2789 }
2790
2791 isec->sid = newsid;
2792 return;
2793}
2794
David Howells8f0cfa52008-04-29 00:59:41 -07002795static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796{
David Howells88e67f32008-11-14 10:39:21 +11002797 const struct cred *cred = current_cred();
2798
2799 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002800}
2801
Eric Paris828dfe12008-04-17 13:17:49 -04002802static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803{
David Howells88e67f32008-11-14 10:39:21 +11002804 const struct cred *cred = current_cred();
2805
2806 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807}
2808
David Howells8f0cfa52008-04-29 00:59:41 -07002809static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002810{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002811 if (strcmp(name, XATTR_NAME_SELINUX))
2812 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002813
2814 /* No one is allowed to remove a SELinux security label.
2815 You can change the label, but all data must be labeled. */
2816 return -EACCES;
2817}
2818
James Morrisd381d8a2005-10-30 14:59:22 -08002819/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002820 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002821 *
2822 * Permission check is handled by selinux_inode_getxattr hook.
2823 */
David P. Quigley42492592008-02-04 22:29:39 -08002824static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002825{
David P. Quigley42492592008-02-04 22:29:39 -08002826 u32 size;
2827 int error;
2828 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002829 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002830
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002831 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2832 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002833
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002834 /*
2835 * If the caller has CAP_MAC_ADMIN, then get the raw context
2836 * value even if it is not defined by current policy; otherwise,
2837 * use the in-core value under current policy.
2838 * Use the non-auditing forms of the permission checks since
2839 * getxattr may be called by unprivileged processes commonly
2840 * and lack of permission just means that we fall back to the
2841 * in-core context value, not a denial.
2842 */
Serge E. Hallyn34867402011-03-23 16:43:17 -07002843 error = selinux_capable(current, current_cred(),
2844 &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002845 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002846 if (!error)
2847 error = security_sid_to_context_force(isec->sid, &context,
2848 &size);
2849 else
2850 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002851 if (error)
2852 return error;
2853 error = size;
2854 if (alloc) {
2855 *buffer = context;
2856 goto out_nofree;
2857 }
2858 kfree(context);
2859out_nofree:
2860 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002861}
2862
2863static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002864 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002865{
2866 struct inode_security_struct *isec = inode->i_security;
2867 u32 newsid;
2868 int rc;
2869
2870 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2871 return -EOPNOTSUPP;
2872
2873 if (!value || !size)
2874 return -EACCES;
2875
Eric Paris828dfe12008-04-17 13:17:49 -04002876 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002877 if (rc)
2878 return rc;
2879
2880 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002881 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002882 return 0;
2883}
2884
2885static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2886{
2887 const int len = sizeof(XATTR_NAME_SELINUX);
2888 if (buffer && len <= buffer_size)
2889 memcpy(buffer, XATTR_NAME_SELINUX, len);
2890 return len;
2891}
2892
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002893static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2894{
2895 struct inode_security_struct *isec = inode->i_security;
2896 *secid = isec->sid;
2897}
2898
Linus Torvalds1da177e2005-04-16 15:20:36 -07002899/* file security operations */
2900
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002901static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002902{
David Howells88e67f32008-11-14 10:39:21 +11002903 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002904 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002905
Linus Torvalds1da177e2005-04-16 15:20:36 -07002906 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2907 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2908 mask |= MAY_APPEND;
2909
Paul Moore389fb802009-03-27 17:10:34 -04002910 return file_has_perm(cred, file,
2911 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002912}
2913
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002914static int selinux_file_permission(struct file *file, int mask)
2915{
Stephen Smalley20dda182009-06-22 14:54:53 -04002916 struct inode *inode = file->f_path.dentry->d_inode;
2917 struct file_security_struct *fsec = file->f_security;
2918 struct inode_security_struct *isec = inode->i_security;
2919 u32 sid = current_sid();
2920
Paul Moore389fb802009-03-27 17:10:34 -04002921 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002922 /* No permission to check. Existence test. */
2923 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002924
Stephen Smalley20dda182009-06-22 14:54:53 -04002925 if (sid == fsec->sid && fsec->isid == isec->sid &&
2926 fsec->pseqno == avc_policy_seqno())
2927 /* No change since dentry_open check. */
2928 return 0;
2929
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002930 return selinux_revalidate_file_permission(file, mask);
2931}
2932
Linus Torvalds1da177e2005-04-16 15:20:36 -07002933static int selinux_file_alloc_security(struct file *file)
2934{
2935 return file_alloc_security(file);
2936}
2937
2938static void selinux_file_free_security(struct file *file)
2939{
2940 file_free_security(file);
2941}
2942
2943static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2944 unsigned long arg)
2945{
David Howells88e67f32008-11-14 10:39:21 +11002946 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002947 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948
Eric Paris0b24dcb2011-02-25 15:39:20 -05002949 switch (cmd) {
2950 case FIONREAD:
2951 /* fall through */
2952 case FIBMAP:
2953 /* fall through */
2954 case FIGETBSZ:
2955 /* fall through */
2956 case EXT2_IOC_GETFLAGS:
2957 /* fall through */
2958 case EXT2_IOC_GETVERSION:
2959 error = file_has_perm(cred, file, FILE__GETATTR);
2960 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002961
Eric Paris0b24dcb2011-02-25 15:39:20 -05002962 case EXT2_IOC_SETFLAGS:
2963 /* fall through */
2964 case EXT2_IOC_SETVERSION:
2965 error = file_has_perm(cred, file, FILE__SETATTR);
2966 break;
2967
2968 /* sys_ioctl() checks */
2969 case FIONBIO:
2970 /* fall through */
2971 case FIOASYNC:
2972 error = file_has_perm(cred, file, 0);
2973 break;
2974
2975 case KDSKBENT:
2976 case KDSKBSENT:
2977 error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
Serge E. Hallyn34867402011-03-23 16:43:17 -07002978 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05002979 break;
2980
2981 /* default case assumes that the command will go
2982 * to the file's ioctl() function.
2983 */
2984 default:
2985 error = file_has_perm(cred, file, FILE__IOCTL);
2986 }
2987 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002988}
2989
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002990static int default_noexec;
2991
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2993{
David Howells88e67f32008-11-14 10:39:21 +11002994 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002995 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002996
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002997 if (default_noexec &&
2998 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002999 /*
3000 * We are making executable an anonymous mapping or a
3001 * private file mapping that will also be writable.
3002 * This has an additional check.
3003 */
David Howellsd84f4f92008-11-14 10:39:23 +11003004 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003006 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003007 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003008
3009 if (file) {
3010 /* read access is always possible with a mapping */
3011 u32 av = FILE__READ;
3012
3013 /* write access only matters if the mapping is shared */
3014 if (shared && (prot & PROT_WRITE))
3015 av |= FILE__WRITE;
3016
3017 if (prot & PROT_EXEC)
3018 av |= FILE__EXECUTE;
3019
David Howells88e67f32008-11-14 10:39:21 +11003020 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003021 }
David Howellsd84f4f92008-11-14 10:39:23 +11003022
3023error:
3024 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003025}
3026
3027static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003028 unsigned long prot, unsigned long flags,
3029 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003030{
Eric Parised032182007-06-28 15:55:21 -04003031 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003032 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003033
Eric Paris84336d1a2009-07-31 12:54:05 -04003034 /*
3035 * notice that we are intentionally putting the SELinux check before
3036 * the secondary cap_file_mmap check. This is such a likely attempt
3037 * at bad behaviour/exploit that we always want to get the AVC, even
3038 * if DAC would have also denied the operation.
3039 */
Eric Parisa2551df2009-07-31 12:54:11 -04003040 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003041 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3042 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003043 if (rc)
3044 return rc;
3045 }
3046
3047 /* do DAC check on address space usage */
3048 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003049 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003050 return rc;
3051
3052 if (selinux_checkreqprot)
3053 prot = reqprot;
3054
3055 return file_map_prot_check(file, prot,
3056 (flags & MAP_TYPE) == MAP_SHARED);
3057}
3058
3059static int selinux_file_mprotect(struct vm_area_struct *vma,
3060 unsigned long reqprot,
3061 unsigned long prot)
3062{
David Howells88e67f32008-11-14 10:39:21 +11003063 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003064
3065 if (selinux_checkreqprot)
3066 prot = reqprot;
3067
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003068 if (default_noexec &&
3069 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003070 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003071 if (vma->vm_start >= vma->vm_mm->start_brk &&
3072 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003073 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003074 } else if (!vma->vm_file &&
3075 vma->vm_start <= vma->vm_mm->start_stack &&
3076 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003077 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003078 } else if (vma->vm_file && vma->anon_vma) {
3079 /*
3080 * We are making executable a file mapping that has
3081 * had some COW done. Since pages might have been
3082 * written, check ability to execute the possibly
3083 * modified content. This typically should only
3084 * occur for text relocations.
3085 */
David Howellsd84f4f92008-11-14 10:39:23 +11003086 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003087 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003088 if (rc)
3089 return rc;
3090 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003091
3092 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3093}
3094
3095static int selinux_file_lock(struct file *file, unsigned int cmd)
3096{
David Howells88e67f32008-11-14 10:39:21 +11003097 const struct cred *cred = current_cred();
3098
3099 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003100}
3101
3102static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3103 unsigned long arg)
3104{
David Howells88e67f32008-11-14 10:39:21 +11003105 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106 int err = 0;
3107
3108 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003109 case F_SETFL:
3110 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3111 err = -EINVAL;
3112 break;
3113 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003114
Eric Paris828dfe12008-04-17 13:17:49 -04003115 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003116 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003117 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003118 }
3119 /* fall through */
3120 case F_SETOWN:
3121 case F_SETSIG:
3122 case F_GETFL:
3123 case F_GETOWN:
3124 case F_GETSIG:
3125 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003126 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003127 break;
3128 case F_GETLK:
3129 case F_SETLK:
3130 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003131#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003132 case F_GETLK64:
3133 case F_SETLK64:
3134 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003135#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003136 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3137 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003138 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003139 }
David Howells88e67f32008-11-14 10:39:21 +11003140 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003141 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003142 }
3143
3144 return err;
3145}
3146
3147static int selinux_file_set_fowner(struct file *file)
3148{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003149 struct file_security_struct *fsec;
3150
Linus Torvalds1da177e2005-04-16 15:20:36 -07003151 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003152 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003153
3154 return 0;
3155}
3156
3157static int selinux_file_send_sigiotask(struct task_struct *tsk,
3158 struct fown_struct *fown, int signum)
3159{
Eric Paris828dfe12008-04-17 13:17:49 -04003160 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003161 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003162 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003163 struct file_security_struct *fsec;
3164
3165 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003166 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003167
Linus Torvalds1da177e2005-04-16 15:20:36 -07003168 fsec = file->f_security;
3169
3170 if (!signum)
3171 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3172 else
3173 perm = signal_to_av(signum);
3174
David Howells275bb412008-11-14 10:39:19 +11003175 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003176 SECCLASS_PROCESS, perm, NULL);
3177}
3178
3179static int selinux_file_receive(struct file *file)
3180{
David Howells88e67f32008-11-14 10:39:21 +11003181 const struct cred *cred = current_cred();
3182
3183 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003184}
3185
David Howells745ca242008-11-14 10:39:22 +11003186static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003187{
3188 struct file_security_struct *fsec;
3189 struct inode *inode;
3190 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003191
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003192 inode = file->f_path.dentry->d_inode;
3193 fsec = file->f_security;
3194 isec = inode->i_security;
3195 /*
3196 * Save inode label and policy sequence number
3197 * at open-time so that selinux_file_permission
3198 * can determine whether revalidation is necessary.
3199 * Task label is already saved in the file security
3200 * struct as its SID.
3201 */
3202 fsec->isid = isec->sid;
3203 fsec->pseqno = avc_policy_seqno();
3204 /*
3205 * Since the inode label or policy seqno may have changed
3206 * between the selinux_inode_permission check and the saving
3207 * of state above, recheck that access is still permitted.
3208 * Otherwise, access might never be revalidated against the
3209 * new inode label or new policy.
3210 * This check is not redundant - do not remove.
3211 */
Eric Paris9ade0cf2011-04-25 16:26:29 -04003212 return inode_has_perm(cred, inode, open_file_to_av(file), NULL, 0);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003213}
3214
Linus Torvalds1da177e2005-04-16 15:20:36 -07003215/* task security operations */
3216
3217static int selinux_task_create(unsigned long clone_flags)
3218{
David Howells3b11a1d2008-11-14 10:39:26 +11003219 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003220}
3221
David Howellsf1752ee2008-11-14 10:39:17 +11003222/*
David Howellsee18d642009-09-02 09:14:21 +01003223 * allocate the SELinux part of blank credentials
3224 */
3225static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3226{
3227 struct task_security_struct *tsec;
3228
3229 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3230 if (!tsec)
3231 return -ENOMEM;
3232
3233 cred->security = tsec;
3234 return 0;
3235}
3236
3237/*
David Howellsf1752ee2008-11-14 10:39:17 +11003238 * detach and free the LSM part of a set of credentials
3239 */
3240static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003241{
David Howellsf1752ee2008-11-14 10:39:17 +11003242 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003243
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003244 /*
3245 * cred->security == NULL if security_cred_alloc_blank() or
3246 * security_prepare_creds() returned an error.
3247 */
3248 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003249 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003250 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003251}
3252
David Howellsd84f4f92008-11-14 10:39:23 +11003253/*
3254 * prepare a new set of credentials for modification
3255 */
3256static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3257 gfp_t gfp)
3258{
3259 const struct task_security_struct *old_tsec;
3260 struct task_security_struct *tsec;
3261
3262 old_tsec = old->security;
3263
3264 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3265 if (!tsec)
3266 return -ENOMEM;
3267
3268 new->security = tsec;
3269 return 0;
3270}
3271
3272/*
David Howellsee18d642009-09-02 09:14:21 +01003273 * transfer the SELinux data to a blank set of creds
3274 */
3275static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3276{
3277 const struct task_security_struct *old_tsec = old->security;
3278 struct task_security_struct *tsec = new->security;
3279
3280 *tsec = *old_tsec;
3281}
3282
3283/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003284 * set the security data for a kernel service
3285 * - all the creation contexts are set to unlabelled
3286 */
3287static int selinux_kernel_act_as(struct cred *new, u32 secid)
3288{
3289 struct task_security_struct *tsec = new->security;
3290 u32 sid = current_sid();
3291 int ret;
3292
3293 ret = avc_has_perm(sid, secid,
3294 SECCLASS_KERNEL_SERVICE,
3295 KERNEL_SERVICE__USE_AS_OVERRIDE,
3296 NULL);
3297 if (ret == 0) {
3298 tsec->sid = secid;
3299 tsec->create_sid = 0;
3300 tsec->keycreate_sid = 0;
3301 tsec->sockcreate_sid = 0;
3302 }
3303 return ret;
3304}
3305
3306/*
3307 * set the file creation context in a security record to the same as the
3308 * objective context of the specified inode
3309 */
3310static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3311{
3312 struct inode_security_struct *isec = inode->i_security;
3313 struct task_security_struct *tsec = new->security;
3314 u32 sid = current_sid();
3315 int ret;
3316
3317 ret = avc_has_perm(sid, isec->sid,
3318 SECCLASS_KERNEL_SERVICE,
3319 KERNEL_SERVICE__CREATE_FILES_AS,
3320 NULL);
3321
3322 if (ret == 0)
3323 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003324 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003325}
3326
Eric Parisdd8dbf22009-11-03 16:35:32 +11003327static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003328{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003329 u32 sid;
3330 struct common_audit_data ad;
3331
3332 sid = task_sid(current);
3333
3334 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3335 ad.u.kmod_name = kmod_name;
3336
3337 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3338 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003339}
3340
Linus Torvalds1da177e2005-04-16 15:20:36 -07003341static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3342{
David Howells3b11a1d2008-11-14 10:39:26 +11003343 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344}
3345
3346static int selinux_task_getpgid(struct task_struct *p)
3347{
David Howells3b11a1d2008-11-14 10:39:26 +11003348 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003349}
3350
3351static int selinux_task_getsid(struct task_struct *p)
3352{
David Howells3b11a1d2008-11-14 10:39:26 +11003353 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003354}
3355
David Quigleyf9008e42006-06-30 01:55:46 -07003356static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3357{
David Howells275bb412008-11-14 10:39:19 +11003358 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003359}
3360
Linus Torvalds1da177e2005-04-16 15:20:36 -07003361static int selinux_task_setnice(struct task_struct *p, int nice)
3362{
3363 int rc;
3364
Eric Paris200ac532009-02-12 15:01:04 -05003365 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366 if (rc)
3367 return rc;
3368
David Howells3b11a1d2008-11-14 10:39:26 +11003369 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003370}
3371
James Morris03e68062006-06-23 02:03:58 -07003372static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3373{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003374 int rc;
3375
Eric Paris200ac532009-02-12 15:01:04 -05003376 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003377 if (rc)
3378 return rc;
3379
David Howells3b11a1d2008-11-14 10:39:26 +11003380 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003381}
3382
David Quigleya1836a42006-06-30 01:55:49 -07003383static int selinux_task_getioprio(struct task_struct *p)
3384{
David Howells3b11a1d2008-11-14 10:39:26 +11003385 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003386}
3387
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003388static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3389 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003390{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003391 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003392
3393 /* Control the ability to change the hard limit (whether
3394 lowering or raising it), so that the hard limit can
3395 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003396 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003397 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003398 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399
3400 return 0;
3401}
3402
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003403static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003405 int rc;
3406
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003407 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003408 if (rc)
3409 return rc;
3410
David Howells3b11a1d2008-11-14 10:39:26 +11003411 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003412}
3413
3414static int selinux_task_getscheduler(struct task_struct *p)
3415{
David Howells3b11a1d2008-11-14 10:39:26 +11003416 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417}
3418
David Quigley35601542006-06-23 02:04:01 -07003419static int selinux_task_movememory(struct task_struct *p)
3420{
David Howells3b11a1d2008-11-14 10:39:26 +11003421 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003422}
3423
David Quigleyf9008e42006-06-30 01:55:46 -07003424static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3425 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003426{
3427 u32 perm;
3428 int rc;
3429
Linus Torvalds1da177e2005-04-16 15:20:36 -07003430 if (!sig)
3431 perm = PROCESS__SIGNULL; /* null signal; existence test */
3432 else
3433 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003434 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003435 rc = avc_has_perm(secid, task_sid(p),
3436 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003437 else
David Howells3b11a1d2008-11-14 10:39:26 +11003438 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003439 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003440}
3441
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442static int selinux_task_wait(struct task_struct *p)
3443{
Eric Paris8a535142007-10-22 16:10:31 -04003444 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003445}
3446
Linus Torvalds1da177e2005-04-16 15:20:36 -07003447static void selinux_task_to_inode(struct task_struct *p,
3448 struct inode *inode)
3449{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003450 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003451 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003452
David Howells275bb412008-11-14 10:39:19 +11003453 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003455}
3456
Linus Torvalds1da177e2005-04-16 15:20:36 -07003457/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003458static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003459 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003460{
3461 int offset, ihlen, ret = -EINVAL;
3462 struct iphdr _iph, *ih;
3463
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003464 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003465 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3466 if (ih == NULL)
3467 goto out;
3468
3469 ihlen = ih->ihl * 4;
3470 if (ihlen < sizeof(_iph))
3471 goto out;
3472
3473 ad->u.net.v4info.saddr = ih->saddr;
3474 ad->u.net.v4info.daddr = ih->daddr;
3475 ret = 0;
3476
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003477 if (proto)
3478 *proto = ih->protocol;
3479
Linus Torvalds1da177e2005-04-16 15:20:36 -07003480 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003481 case IPPROTO_TCP: {
3482 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003483
Eric Paris828dfe12008-04-17 13:17:49 -04003484 if (ntohs(ih->frag_off) & IP_OFFSET)
3485 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003486
3487 offset += ihlen;
3488 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3489 if (th == NULL)
3490 break;
3491
3492 ad->u.net.sport = th->source;
3493 ad->u.net.dport = th->dest;
3494 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003495 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003496
Eric Paris828dfe12008-04-17 13:17:49 -04003497 case IPPROTO_UDP: {
3498 struct udphdr _udph, *uh;
3499
3500 if (ntohs(ih->frag_off) & IP_OFFSET)
3501 break;
3502
3503 offset += ihlen;
3504 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3505 if (uh == NULL)
3506 break;
3507
3508 ad->u.net.sport = uh->source;
3509 ad->u.net.dport = uh->dest;
3510 break;
3511 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003512
James Morris2ee92d42006-11-13 16:09:01 -08003513 case IPPROTO_DCCP: {
3514 struct dccp_hdr _dccph, *dh;
3515
3516 if (ntohs(ih->frag_off) & IP_OFFSET)
3517 break;
3518
3519 offset += ihlen;
3520 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3521 if (dh == NULL)
3522 break;
3523
3524 ad->u.net.sport = dh->dccph_sport;
3525 ad->u.net.dport = dh->dccph_dport;
3526 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003527 }
James Morris2ee92d42006-11-13 16:09:01 -08003528
Eric Paris828dfe12008-04-17 13:17:49 -04003529 default:
3530 break;
3531 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003532out:
3533 return ret;
3534}
3535
3536#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3537
3538/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003539static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003540 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003541{
3542 u8 nexthdr;
3543 int ret = -EINVAL, offset;
3544 struct ipv6hdr _ipv6h, *ip6;
3545
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003546 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003547 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3548 if (ip6 == NULL)
3549 goto out;
3550
3551 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3552 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3553 ret = 0;
3554
3555 nexthdr = ip6->nexthdr;
3556 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003557 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003558 if (offset < 0)
3559 goto out;
3560
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003561 if (proto)
3562 *proto = nexthdr;
3563
Linus Torvalds1da177e2005-04-16 15:20:36 -07003564 switch (nexthdr) {
3565 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003566 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003567
3568 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3569 if (th == NULL)
3570 break;
3571
3572 ad->u.net.sport = th->source;
3573 ad->u.net.dport = th->dest;
3574 break;
3575 }
3576
3577 case IPPROTO_UDP: {
3578 struct udphdr _udph, *uh;
3579
3580 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3581 if (uh == NULL)
3582 break;
3583
3584 ad->u.net.sport = uh->source;
3585 ad->u.net.dport = uh->dest;
3586 break;
3587 }
3588
James Morris2ee92d42006-11-13 16:09:01 -08003589 case IPPROTO_DCCP: {
3590 struct dccp_hdr _dccph, *dh;
3591
3592 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3593 if (dh == NULL)
3594 break;
3595
3596 ad->u.net.sport = dh->dccph_sport;
3597 ad->u.net.dport = dh->dccph_dport;
3598 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003599 }
James Morris2ee92d42006-11-13 16:09:01 -08003600
Linus Torvalds1da177e2005-04-16 15:20:36 -07003601 /* includes fragments */
3602 default:
3603 break;
3604 }
3605out:
3606 return ret;
3607}
3608
3609#endif /* IPV6 */
3610
Thomas Liu2bf49692009-07-14 12:14:09 -04003611static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003612 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003613{
David Howellscf9481e2008-07-27 21:31:07 +10003614 char *addrp;
3615 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003616
3617 switch (ad->u.net.family) {
3618 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003619 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003620 if (ret)
3621 goto parse_error;
3622 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3623 &ad->u.net.v4info.daddr);
3624 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003625
3626#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3627 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003628 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003629 if (ret)
3630 goto parse_error;
3631 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3632 &ad->u.net.v6info.daddr);
3633 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003634#endif /* IPV6 */
3635 default:
David Howellscf9481e2008-07-27 21:31:07 +10003636 addrp = NULL;
3637 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003638 }
3639
David Howellscf9481e2008-07-27 21:31:07 +10003640parse_error:
3641 printk(KERN_WARNING
3642 "SELinux: failure in selinux_parse_skb(),"
3643 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003644 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003645
3646okay:
3647 if (_addrp)
3648 *_addrp = addrp;
3649 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003650}
3651
Paul Moore4f6a9932007-03-01 14:35:22 -05003652/**
Paul Moore220deb92008-01-29 08:38:23 -05003653 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003654 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003655 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003656 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003657 *
3658 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003659 * Check the various different forms of network peer labeling and determine
3660 * the peer label/SID for the packet; most of the magic actually occurs in
3661 * the security server function security_net_peersid_cmp(). The function
3662 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3663 * or -EACCES if @sid is invalid due to inconsistencies with the different
3664 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003665 *
3666 */
Paul Moore220deb92008-01-29 08:38:23 -05003667static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003668{
Paul Moore71f1cb02008-01-29 08:51:16 -05003669 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003670 u32 xfrm_sid;
3671 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003672 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003673
3674 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003675 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003676
Paul Moore71f1cb02008-01-29 08:51:16 -05003677 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3678 if (unlikely(err)) {
3679 printk(KERN_WARNING
3680 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3681 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003682 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003683 }
Paul Moore220deb92008-01-29 08:38:23 -05003684
3685 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003686}
3687
Linus Torvalds1da177e2005-04-16 15:20:36 -07003688/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003689
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003690static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3691 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003692{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003693 if (tsec->sockcreate_sid > SECSID_NULL) {
3694 *socksid = tsec->sockcreate_sid;
3695 return 0;
3696 }
3697
3698 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3699 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003700}
3701
Paul Moore253bfae2010-04-22 14:46:19 -04003702static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003703{
Paul Moore253bfae2010-04-22 14:46:19 -04003704 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003705 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003706 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003707
Paul Moore253bfae2010-04-22 14:46:19 -04003708 if (sksec->sid == SECINITSID_KERNEL)
3709 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003710
Thomas Liu2bf49692009-07-14 12:14:09 -04003711 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003712 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003713
Paul Moore253bfae2010-04-22 14:46:19 -04003714 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003715}
3716
3717static int selinux_socket_create(int family, int type,
3718 int protocol, int kern)
3719{
Paul Moore5fb49872010-04-22 14:46:19 -04003720 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003721 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003722 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003723 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003724
3725 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003726 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003727
David Howells275bb412008-11-14 10:39:19 +11003728 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003729 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3730 if (rc)
3731 return rc;
3732
Paul Moored4f2d972010-04-22 14:46:18 -04003733 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734}
3735
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003736static int selinux_socket_post_create(struct socket *sock, int family,
3737 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003738{
Paul Moore5fb49872010-04-22 14:46:19 -04003739 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003740 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003741 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003742 int err = 0;
3743
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003744 isec->sclass = socket_type_to_security_class(family, type, protocol);
3745
David Howells275bb412008-11-14 10:39:19 +11003746 if (kern)
3747 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003748 else {
3749 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3750 if (err)
3751 return err;
3752 }
David Howells275bb412008-11-14 10:39:19 +11003753
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754 isec->initialized = 1;
3755
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003756 if (sock->sk) {
3757 sksec = sock->sk->sk_security;
3758 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003759 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003760 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003761 }
3762
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003763 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764}
3765
3766/* Range of port numbers used to automatically bind.
3767 Need to determine whether we should perform a name_bind
3768 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003769
3770static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3771{
Paul Moore253bfae2010-04-22 14:46:19 -04003772 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003773 u16 family;
3774 int err;
3775
Paul Moore253bfae2010-04-22 14:46:19 -04003776 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003777 if (err)
3778 goto out;
3779
3780 /*
3781 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003782 * Multiple address binding for SCTP is not supported yet: we just
3783 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003784 */
Paul Moore253bfae2010-04-22 14:46:19 -04003785 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003786 if (family == PF_INET || family == PF_INET6) {
3787 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003788 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003789 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003790 struct sockaddr_in *addr4 = NULL;
3791 struct sockaddr_in6 *addr6 = NULL;
3792 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003793 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003794
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795 if (family == PF_INET) {
3796 addr4 = (struct sockaddr_in *)address;
3797 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003798 addrp = (char *)&addr4->sin_addr.s_addr;
3799 } else {
3800 addr6 = (struct sockaddr_in6 *)address;
3801 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802 addrp = (char *)&addr6->sin6_addr.s6_addr;
3803 }
3804
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003805 if (snum) {
3806 int low, high;
3807
3808 inet_get_local_port_range(&low, &high);
3809
3810 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003811 err = sel_netport_sid(sk->sk_protocol,
3812 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003813 if (err)
3814 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003815 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003816 ad.u.net.sport = htons(snum);
3817 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003818 err = avc_has_perm(sksec->sid, sid,
3819 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003820 SOCKET__NAME_BIND, &ad);
3821 if (err)
3822 goto out;
3823 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003824 }
Eric Paris828dfe12008-04-17 13:17:49 -04003825
Paul Moore253bfae2010-04-22 14:46:19 -04003826 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003827 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003828 node_perm = TCP_SOCKET__NODE_BIND;
3829 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003830
James Morris13402582005-09-30 14:24:34 -04003831 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832 node_perm = UDP_SOCKET__NODE_BIND;
3833 break;
James Morris2ee92d42006-11-13 16:09:01 -08003834
3835 case SECCLASS_DCCP_SOCKET:
3836 node_perm = DCCP_SOCKET__NODE_BIND;
3837 break;
3838
Linus Torvalds1da177e2005-04-16 15:20:36 -07003839 default:
3840 node_perm = RAWIP_SOCKET__NODE_BIND;
3841 break;
3842 }
Eric Paris828dfe12008-04-17 13:17:49 -04003843
Paul Moore224dfbd2008-01-29 08:38:13 -05003844 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003845 if (err)
3846 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003847
Thomas Liu2bf49692009-07-14 12:14:09 -04003848 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849 ad.u.net.sport = htons(snum);
3850 ad.u.net.family = family;
3851
3852 if (family == PF_INET)
3853 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3854 else
3855 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3856
Paul Moore253bfae2010-04-22 14:46:19 -04003857 err = avc_has_perm(sksec->sid, sid,
3858 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003859 if (err)
3860 goto out;
3861 }
3862out:
3863 return err;
3864}
3865
3866static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3867{
Paul Moore014ab192008-10-10 10:16:33 -04003868 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003869 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003870 int err;
3871
Paul Moore253bfae2010-04-22 14:46:19 -04003872 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003873 if (err)
3874 return err;
3875
3876 /*
James Morris2ee92d42006-11-13 16:09:01 -08003877 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003878 */
Paul Moore253bfae2010-04-22 14:46:19 -04003879 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3880 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003881 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003882 struct sockaddr_in *addr4 = NULL;
3883 struct sockaddr_in6 *addr6 = NULL;
3884 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003885 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003886
3887 if (sk->sk_family == PF_INET) {
3888 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003889 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003890 return -EINVAL;
3891 snum = ntohs(addr4->sin_port);
3892 } else {
3893 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003894 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003895 return -EINVAL;
3896 snum = ntohs(addr6->sin6_port);
3897 }
3898
Paul Moore3e112172008-04-10 10:48:14 -04003899 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003900 if (err)
3901 goto out;
3902
Paul Moore253bfae2010-04-22 14:46:19 -04003903 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003904 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3905
Thomas Liu2bf49692009-07-14 12:14:09 -04003906 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907 ad.u.net.dport = htons(snum);
3908 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003909 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910 if (err)
3911 goto out;
3912 }
3913
Paul Moore014ab192008-10-10 10:16:33 -04003914 err = selinux_netlbl_socket_connect(sk, address);
3915
Linus Torvalds1da177e2005-04-16 15:20:36 -07003916out:
3917 return err;
3918}
3919
3920static int selinux_socket_listen(struct socket *sock, int backlog)
3921{
Paul Moore253bfae2010-04-22 14:46:19 -04003922 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003923}
3924
3925static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3926{
3927 int err;
3928 struct inode_security_struct *isec;
3929 struct inode_security_struct *newisec;
3930
Paul Moore253bfae2010-04-22 14:46:19 -04003931 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003932 if (err)
3933 return err;
3934
3935 newisec = SOCK_INODE(newsock)->i_security;
3936
3937 isec = SOCK_INODE(sock)->i_security;
3938 newisec->sclass = isec->sclass;
3939 newisec->sid = isec->sid;
3940 newisec->initialized = 1;
3941
3942 return 0;
3943}
3944
3945static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003946 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003947{
Paul Moore253bfae2010-04-22 14:46:19 -04003948 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003949}
3950
3951static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3952 int size, int flags)
3953{
Paul Moore253bfae2010-04-22 14:46:19 -04003954 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003955}
3956
3957static int selinux_socket_getsockname(struct socket *sock)
3958{
Paul Moore253bfae2010-04-22 14:46:19 -04003959 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003960}
3961
3962static int selinux_socket_getpeername(struct socket *sock)
3963{
Paul Moore253bfae2010-04-22 14:46:19 -04003964 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003965}
3966
Eric Paris828dfe12008-04-17 13:17:49 -04003967static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003968{
Paul Mooref8687af2006-10-30 15:22:15 -08003969 int err;
3970
Paul Moore253bfae2010-04-22 14:46:19 -04003971 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003972 if (err)
3973 return err;
3974
3975 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003976}
3977
3978static int selinux_socket_getsockopt(struct socket *sock, int level,
3979 int optname)
3980{
Paul Moore253bfae2010-04-22 14:46:19 -04003981 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003982}
3983
3984static int selinux_socket_shutdown(struct socket *sock, int how)
3985{
Paul Moore253bfae2010-04-22 14:46:19 -04003986 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003987}
3988
David S. Miller3610cda2011-01-05 15:38:53 -08003989static int selinux_socket_unix_stream_connect(struct sock *sock,
3990 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003991 struct sock *newsk)
3992{
David S. Miller3610cda2011-01-05 15:38:53 -08003993 struct sk_security_struct *sksec_sock = sock->sk_security;
3994 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04003995 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003996 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003997 int err;
3998
Thomas Liu2bf49692009-07-14 12:14:09 -04003999 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08004000 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004001
Paul Moore4d1e2452010-04-22 14:46:18 -04004002 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4003 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004004 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4005 if (err)
4006 return err;
4007
Linus Torvalds1da177e2005-04-16 15:20:36 -07004008 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004009 sksec_new->peer_sid = sksec_sock->sid;
4010 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4011 &sksec_new->sid);
4012 if (err)
4013 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004014
Paul Moore4d1e2452010-04-22 14:46:18 -04004015 /* connecting socket */
4016 sksec_sock->peer_sid = sksec_new->sid;
4017
4018 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004019}
4020
4021static int selinux_socket_unix_may_send(struct socket *sock,
4022 struct socket *other)
4023{
Paul Moore253bfae2010-04-22 14:46:19 -04004024 struct sk_security_struct *ssec = sock->sk->sk_security;
4025 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004026 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004027
Thomas Liu2bf49692009-07-14 12:14:09 -04004028 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004029 ad.u.net.sk = other->sk;
4030
Paul Moore253bfae2010-04-22 14:46:19 -04004031 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4032 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004033}
4034
Paul Mooreeffad8d2008-01-29 08:49:27 -05004035static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4036 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004037 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004038{
4039 int err;
4040 u32 if_sid;
4041 u32 node_sid;
4042
4043 err = sel_netif_sid(ifindex, &if_sid);
4044 if (err)
4045 return err;
4046 err = avc_has_perm(peer_sid, if_sid,
4047 SECCLASS_NETIF, NETIF__INGRESS, ad);
4048 if (err)
4049 return err;
4050
4051 err = sel_netnode_sid(addrp, family, &node_sid);
4052 if (err)
4053 return err;
4054 return avc_has_perm(peer_sid, node_sid,
4055 SECCLASS_NODE, NODE__RECVFROM, ad);
4056}
4057
Paul Moore220deb92008-01-29 08:38:23 -05004058static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004059 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004060{
Paul Moore277d3422008-12-31 12:54:11 -05004061 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004062 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004063 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004064 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004065 char *addrp;
4066
Thomas Liu2bf49692009-07-14 12:14:09 -04004067 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004068 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004069 ad.u.net.family = family;
4070 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4071 if (err)
4072 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004073
Paul Moore58bfbb52009-03-27 17:10:41 -04004074 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004075 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004076 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004077 if (err)
4078 return err;
4079 }
Paul Moore220deb92008-01-29 08:38:23 -05004080
Steffen Klassertb9679a72011-02-23 12:55:21 +01004081 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4082 if (err)
4083 return err;
4084 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004085
James Morris4e5ab4c2006-06-09 00:33:33 -07004086 return err;
4087}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004088
James Morris4e5ab4c2006-06-09 00:33:33 -07004089static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4090{
Paul Moore220deb92008-01-29 08:38:23 -05004091 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004092 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004093 u16 family = sk->sk_family;
4094 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004095 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004096 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004097 u8 secmark_active;
4098 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004099
James Morris4e5ab4c2006-06-09 00:33:33 -07004100 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004101 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004102
4103 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004104 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004105 family = PF_INET;
4106
Paul Moored8395c82008-10-10 10:16:30 -04004107 /* If any sort of compatibility mode is enabled then handoff processing
4108 * to the selinux_sock_rcv_skb_compat() function to deal with the
4109 * special handling. We do this in an attempt to keep this function
4110 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004111 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004112 return selinux_sock_rcv_skb_compat(sk, skb, family);
4113
4114 secmark_active = selinux_secmark_enabled();
4115 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4116 if (!secmark_active && !peerlbl_active)
4117 return 0;
4118
Thomas Liu2bf49692009-07-14 12:14:09 -04004119 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004120 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004121 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004122 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004123 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004124 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004125
Paul Moored8395c82008-10-10 10:16:30 -04004126 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004127 u32 peer_sid;
4128
4129 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4130 if (err)
4131 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004132 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004133 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004134 if (err) {
4135 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004136 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004137 }
Paul Moored621d352008-01-29 08:43:36 -05004138 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4139 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004140 if (err)
4141 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004142 }
4143
Paul Moored8395c82008-10-10 10:16:30 -04004144 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004145 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4146 PACKET__RECV, &ad);
4147 if (err)
4148 return err;
4149 }
4150
Paul Moored621d352008-01-29 08:43:36 -05004151 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004152}
4153
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004154static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4155 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004156{
4157 int err = 0;
4158 char *scontext;
4159 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004160 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004161 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004162
Paul Moore253bfae2010-04-22 14:46:19 -04004163 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4164 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004165 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004166 if (peer_sid == SECSID_NULL)
4167 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004168
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004169 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004170 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004171 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004172
4173 if (scontext_len > len) {
4174 err = -ERANGE;
4175 goto out_len;
4176 }
4177
4178 if (copy_to_user(optval, scontext, scontext_len))
4179 err = -EFAULT;
4180
4181out_len:
4182 if (put_user(scontext_len, optlen))
4183 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004184 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004185 return err;
4186}
4187
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004188static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004189{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004190 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004191 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004192
Paul Mooreaa862902008-10-10 10:16:29 -04004193 if (skb && skb->protocol == htons(ETH_P_IP))
4194 family = PF_INET;
4195 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4196 family = PF_INET6;
4197 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004198 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004199 else
4200 goto out;
4201
4202 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004203 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004204 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004205 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004206
Paul Moore75e22912008-01-29 08:38:04 -05004207out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004208 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004209 if (peer_secid == SECSID_NULL)
4210 return -EINVAL;
4211 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004212}
4213
Al Viro7d877f32005-10-21 03:20:43 -04004214static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004215{
Paul Moore84914b72010-04-22 14:46:18 -04004216 struct sk_security_struct *sksec;
4217
4218 sksec = kzalloc(sizeof(*sksec), priority);
4219 if (!sksec)
4220 return -ENOMEM;
4221
4222 sksec->peer_sid = SECINITSID_UNLABELED;
4223 sksec->sid = SECINITSID_UNLABELED;
4224 selinux_netlbl_sk_security_reset(sksec);
4225 sk->sk_security = sksec;
4226
4227 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004228}
4229
4230static void selinux_sk_free_security(struct sock *sk)
4231{
Paul Moore84914b72010-04-22 14:46:18 -04004232 struct sk_security_struct *sksec = sk->sk_security;
4233
4234 sk->sk_security = NULL;
4235 selinux_netlbl_sk_security_free(sksec);
4236 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004237}
4238
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004239static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4240{
Eric Parisdd3e7832010-04-07 15:08:46 -04004241 struct sk_security_struct *sksec = sk->sk_security;
4242 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004243
Eric Parisdd3e7832010-04-07 15:08:46 -04004244 newsksec->sid = sksec->sid;
4245 newsksec->peer_sid = sksec->peer_sid;
4246 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004247
Eric Parisdd3e7832010-04-07 15:08:46 -04004248 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004249}
4250
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004251static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004252{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004253 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004254 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004255 else {
4256 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004257
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004258 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004259 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004260}
4261
Eric Paris828dfe12008-04-17 13:17:49 -04004262static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004263{
4264 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4265 struct sk_security_struct *sksec = sk->sk_security;
4266
David Woodhouse2148ccc2006-09-29 15:50:25 -07004267 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4268 sk->sk_family == PF_UNIX)
4269 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004270 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004271}
4272
Adrian Bunk9a673e52006-08-15 00:03:53 -07004273static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4274 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004275{
4276 struct sk_security_struct *sksec = sk->sk_security;
4277 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004278 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004279 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004280 u32 peersid;
4281
Paul Mooreaa862902008-10-10 10:16:29 -04004282 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4283 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4284 family = PF_INET;
4285
4286 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004287 if (err)
4288 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004289 if (peersid == SECSID_NULL) {
4290 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004291 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004292 } else {
4293 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4294 if (err)
4295 return err;
4296 req->secid = newsid;
4297 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004298 }
4299
Paul Moore389fb802009-03-27 17:10:34 -04004300 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004301}
4302
Adrian Bunk9a673e52006-08-15 00:03:53 -07004303static void selinux_inet_csk_clone(struct sock *newsk,
4304 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004305{
4306 struct sk_security_struct *newsksec = newsk->sk_security;
4307
4308 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004309 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004310 /* NOTE: Ideally, we should also get the isec->sid for the
4311 new socket in sync, but we don't have the isec available yet.
4312 So we will wait until sock_graft to do it, by which
4313 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004314
Paul Moore9f2ad662006-11-17 17:38:53 -05004315 /* We don't need to take any sort of lock here as we are the only
4316 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004317 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004318}
4319
Paul Moore014ab192008-10-10 10:16:33 -04004320static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004321{
Paul Mooreaa862902008-10-10 10:16:29 -04004322 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004323 struct sk_security_struct *sksec = sk->sk_security;
4324
Paul Mooreaa862902008-10-10 10:16:29 -04004325 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4326 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4327 family = PF_INET;
4328
4329 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004330}
4331
Eric Paris2606fd12010-10-13 16:24:41 -04004332static int selinux_secmark_relabel_packet(u32 sid)
4333{
4334 const struct task_security_struct *__tsec;
4335 u32 tsid;
4336
4337 __tsec = current_security();
4338 tsid = __tsec->sid;
4339
4340 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4341}
4342
4343static void selinux_secmark_refcount_inc(void)
4344{
4345 atomic_inc(&selinux_secmark_refcount);
4346}
4347
4348static void selinux_secmark_refcount_dec(void)
4349{
4350 atomic_dec(&selinux_secmark_refcount);
4351}
4352
Adrian Bunk9a673e52006-08-15 00:03:53 -07004353static void selinux_req_classify_flow(const struct request_sock *req,
4354 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004355{
David S. Miller1d28f422011-03-12 00:29:39 -05004356 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004357}
4358
Paul Mooreed6d76e2009-08-28 18:12:49 -04004359static int selinux_tun_dev_create(void)
4360{
4361 u32 sid = current_sid();
4362
4363 /* we aren't taking into account the "sockcreate" SID since the socket
4364 * that is being created here is not a socket in the traditional sense,
4365 * instead it is a private sock, accessible only to the kernel, and
4366 * representing a wide range of network traffic spanning multiple
4367 * connections unlike traditional sockets - check the TUN driver to
4368 * get a better understanding of why this socket is special */
4369
4370 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4371 NULL);
4372}
4373
4374static void selinux_tun_dev_post_create(struct sock *sk)
4375{
4376 struct sk_security_struct *sksec = sk->sk_security;
4377
4378 /* we don't currently perform any NetLabel based labeling here and it
4379 * isn't clear that we would want to do so anyway; while we could apply
4380 * labeling without the support of the TUN user the resulting labeled
4381 * traffic from the other end of the connection would almost certainly
4382 * cause confusion to the TUN user that had no idea network labeling
4383 * protocols were being used */
4384
4385 /* see the comments in selinux_tun_dev_create() about why we don't use
4386 * the sockcreate SID here */
4387
4388 sksec->sid = current_sid();
4389 sksec->sclass = SECCLASS_TUN_SOCKET;
4390}
4391
4392static int selinux_tun_dev_attach(struct sock *sk)
4393{
4394 struct sk_security_struct *sksec = sk->sk_security;
4395 u32 sid = current_sid();
4396 int err;
4397
4398 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4399 TUN_SOCKET__RELABELFROM, NULL);
4400 if (err)
4401 return err;
4402 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4403 TUN_SOCKET__RELABELTO, NULL);
4404 if (err)
4405 return err;
4406
4407 sksec->sid = sid;
4408
4409 return 0;
4410}
4411
Linus Torvalds1da177e2005-04-16 15:20:36 -07004412static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4413{
4414 int err = 0;
4415 u32 perm;
4416 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004417 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004418
Linus Torvalds1da177e2005-04-16 15:20:36 -07004419 if (skb->len < NLMSG_SPACE(0)) {
4420 err = -EINVAL;
4421 goto out;
4422 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004423 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004424
Paul Moore253bfae2010-04-22 14:46:19 -04004425 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004426 if (err) {
4427 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004428 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004429 "SELinux: unrecognized netlink message"
4430 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004431 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004432 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004433 err = 0;
4434 }
4435
4436 /* Ignore */
4437 if (err == -ENOENT)
4438 err = 0;
4439 goto out;
4440 }
4441
Paul Moore253bfae2010-04-22 14:46:19 -04004442 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004443out:
4444 return err;
4445}
4446
4447#ifdef CONFIG_NETFILTER
4448
Paul Mooreeffad8d2008-01-29 08:49:27 -05004449static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4450 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004451{
Paul Mooredfaebe92008-10-10 10:16:31 -04004452 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004453 char *addrp;
4454 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004455 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004456 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004457 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004458 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004459
Paul Mooreeffad8d2008-01-29 08:49:27 -05004460 if (!selinux_policycap_netpeer)
4461 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004462
Paul Mooreeffad8d2008-01-29 08:49:27 -05004463 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004464 netlbl_active = netlbl_enabled();
4465 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004466 if (!secmark_active && !peerlbl_active)
4467 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004468
Paul Moored8395c82008-10-10 10:16:30 -04004469 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4470 return NF_DROP;
4471
Thomas Liu2bf49692009-07-14 12:14:09 -04004472 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004473 ad.u.net.netif = ifindex;
4474 ad.u.net.family = family;
4475 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4476 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004477
Paul Mooredfaebe92008-10-10 10:16:31 -04004478 if (peerlbl_active) {
4479 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4480 peer_sid, &ad);
4481 if (err) {
4482 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004483 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004484 }
4485 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004486
4487 if (secmark_active)
4488 if (avc_has_perm(peer_sid, skb->secmark,
4489 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4490 return NF_DROP;
4491
Paul Moore948bf852008-10-10 10:16:32 -04004492 if (netlbl_active)
4493 /* we do this in the FORWARD path and not the POST_ROUTING
4494 * path because we want to make sure we apply the necessary
4495 * labeling before IPsec is applied so we can leverage AH
4496 * protection */
4497 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4498 return NF_DROP;
4499
Paul Mooreeffad8d2008-01-29 08:49:27 -05004500 return NF_ACCEPT;
4501}
4502
4503static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4504 struct sk_buff *skb,
4505 const struct net_device *in,
4506 const struct net_device *out,
4507 int (*okfn)(struct sk_buff *))
4508{
4509 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4510}
4511
4512#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4513static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4514 struct sk_buff *skb,
4515 const struct net_device *in,
4516 const struct net_device *out,
4517 int (*okfn)(struct sk_buff *))
4518{
4519 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4520}
4521#endif /* IPV6 */
4522
Paul Moore948bf852008-10-10 10:16:32 -04004523static unsigned int selinux_ip_output(struct sk_buff *skb,
4524 u16 family)
4525{
4526 u32 sid;
4527
4528 if (!netlbl_enabled())
4529 return NF_ACCEPT;
4530
4531 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4532 * because we want to make sure we apply the necessary labeling
4533 * before IPsec is applied so we can leverage AH protection */
4534 if (skb->sk) {
4535 struct sk_security_struct *sksec = skb->sk->sk_security;
4536 sid = sksec->sid;
4537 } else
4538 sid = SECINITSID_KERNEL;
4539 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4540 return NF_DROP;
4541
4542 return NF_ACCEPT;
4543}
4544
4545static unsigned int selinux_ipv4_output(unsigned int hooknum,
4546 struct sk_buff *skb,
4547 const struct net_device *in,
4548 const struct net_device *out,
4549 int (*okfn)(struct sk_buff *))
4550{
4551 return selinux_ip_output(skb, PF_INET);
4552}
4553
Paul Mooreeffad8d2008-01-29 08:49:27 -05004554static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4555 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004556 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004557{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004558 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004559 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004560 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004561 char *addrp;
4562 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004563
Paul Mooreeffad8d2008-01-29 08:49:27 -05004564 if (sk == NULL)
4565 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004566 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004567
Thomas Liu2bf49692009-07-14 12:14:09 -04004568 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004569 ad.u.net.netif = ifindex;
4570 ad.u.net.family = family;
4571 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4572 return NF_DROP;
4573
Paul Moore58bfbb52009-03-27 17:10:41 -04004574 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004575 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004576 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004577 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004578
Steffen Klassertb9679a72011-02-23 12:55:21 +01004579 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4580 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004581
Paul Mooreeffad8d2008-01-29 08:49:27 -05004582 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004583}
4584
Paul Mooreeffad8d2008-01-29 08:49:27 -05004585static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4586 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004587{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004588 u32 secmark_perm;
4589 u32 peer_sid;
4590 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004591 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004592 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004593 u8 secmark_active;
4594 u8 peerlbl_active;
4595
Paul Mooreeffad8d2008-01-29 08:49:27 -05004596 /* If any sort of compatibility mode is enabled then handoff processing
4597 * to the selinux_ip_postroute_compat() function to deal with the
4598 * special handling. We do this in an attempt to keep this function
4599 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004600 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004601 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004602#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004603 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4604 * packet transformation so allow the packet to pass without any checks
4605 * since we'll have another chance to perform access control checks
4606 * when the packet is on it's final way out.
4607 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4608 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004609 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004610 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004611#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004612 secmark_active = selinux_secmark_enabled();
4613 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4614 if (!secmark_active && !peerlbl_active)
4615 return NF_ACCEPT;
4616
Paul Moored8395c82008-10-10 10:16:30 -04004617 /* if the packet is being forwarded then get the peer label from the
4618 * packet itself; otherwise check to see if it is from a local
4619 * application or the kernel, if from an application get the peer label
4620 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004621 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004622 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004623 if (skb->skb_iif) {
4624 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004625 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004626 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004627 } else {
4628 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004629 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004630 }
Paul Moored8395c82008-10-10 10:16:30 -04004631 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004632 struct sk_security_struct *sksec = sk->sk_security;
4633 peer_sid = sksec->sid;
4634 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004635 }
4636
Thomas Liu2bf49692009-07-14 12:14:09 -04004637 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004638 ad.u.net.netif = ifindex;
4639 ad.u.net.family = family;
4640 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004641 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004642
Paul Mooreeffad8d2008-01-29 08:49:27 -05004643 if (secmark_active)
4644 if (avc_has_perm(peer_sid, skb->secmark,
4645 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004646 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004647
4648 if (peerlbl_active) {
4649 u32 if_sid;
4650 u32 node_sid;
4651
4652 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004653 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004654 if (avc_has_perm(peer_sid, if_sid,
4655 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004656 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004657
4658 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004659 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004660 if (avc_has_perm(peer_sid, node_sid,
4661 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004662 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004663 }
4664
4665 return NF_ACCEPT;
4666}
4667
4668static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4669 struct sk_buff *skb,
4670 const struct net_device *in,
4671 const struct net_device *out,
4672 int (*okfn)(struct sk_buff *))
4673{
4674 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004675}
4676
4677#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004678static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4679 struct sk_buff *skb,
4680 const struct net_device *in,
4681 const struct net_device *out,
4682 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004683{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004684 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004685}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004686#endif /* IPV6 */
4687
4688#endif /* CONFIG_NETFILTER */
4689
Linus Torvalds1da177e2005-04-16 15:20:36 -07004690static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4691{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004692 int err;
4693
Eric Paris200ac532009-02-12 15:01:04 -05004694 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004695 if (err)
4696 return err;
4697
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004698 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004699}
4700
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004701static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004702{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004703 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004704 struct common_audit_data ad;
Patrick McHardyc53fa1e2011-03-03 10:55:40 -08004705 u32 sid;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004706
Eric Paris200ac532009-02-12 15:01:04 -05004707 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004708 if (err)
4709 return err;
4710
Thomas Liu2bf49692009-07-14 12:14:09 -04004711 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004712 ad.u.cap = capability;
4713
Patrick McHardyc53fa1e2011-03-03 10:55:40 -08004714 security_task_getsecid(current, &sid);
4715 return avc_has_perm(sid, sid, SECCLASS_CAPABILITY,
4716 CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004717}
4718
4719static int ipc_alloc_security(struct task_struct *task,
4720 struct kern_ipc_perm *perm,
4721 u16 sclass)
4722{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004723 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004724 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004725
James Morris89d155e2005-10-30 14:59:21 -08004726 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004727 if (!isec)
4728 return -ENOMEM;
4729
David Howells275bb412008-11-14 10:39:19 +11004730 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004731 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004732 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004733 perm->security = isec;
4734
4735 return 0;
4736}
4737
4738static void ipc_free_security(struct kern_ipc_perm *perm)
4739{
4740 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004741 perm->security = NULL;
4742 kfree(isec);
4743}
4744
4745static int msg_msg_alloc_security(struct msg_msg *msg)
4746{
4747 struct msg_security_struct *msec;
4748
James Morris89d155e2005-10-30 14:59:21 -08004749 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750 if (!msec)
4751 return -ENOMEM;
4752
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753 msec->sid = SECINITSID_UNLABELED;
4754 msg->security = msec;
4755
4756 return 0;
4757}
4758
4759static void msg_msg_free_security(struct msg_msg *msg)
4760{
4761 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762
4763 msg->security = NULL;
4764 kfree(msec);
4765}
4766
4767static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004768 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004769{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004770 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004771 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004772 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004773
Linus Torvalds1da177e2005-04-16 15:20:36 -07004774 isec = ipc_perms->security;
4775
Thomas Liu2bf49692009-07-14 12:14:09 -04004776 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004777 ad.u.ipc_id = ipc_perms->key;
4778
David Howells275bb412008-11-14 10:39:19 +11004779 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004780}
4781
4782static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4783{
4784 return msg_msg_alloc_security(msg);
4785}
4786
4787static void selinux_msg_msg_free_security(struct msg_msg *msg)
4788{
4789 msg_msg_free_security(msg);
4790}
4791
4792/* message queue security operations */
4793static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4794{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004796 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004797 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004798 int rc;
4799
4800 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4801 if (rc)
4802 return rc;
4803
Linus Torvalds1da177e2005-04-16 15:20:36 -07004804 isec = msq->q_perm.security;
4805
Thomas Liu2bf49692009-07-14 12:14:09 -04004806 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004807 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004808
David Howells275bb412008-11-14 10:39:19 +11004809 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004810 MSGQ__CREATE, &ad);
4811 if (rc) {
4812 ipc_free_security(&msq->q_perm);
4813 return rc;
4814 }
4815 return 0;
4816}
4817
4818static void selinux_msg_queue_free_security(struct msg_queue *msq)
4819{
4820 ipc_free_security(&msq->q_perm);
4821}
4822
4823static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4824{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004825 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004826 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004827 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004828
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829 isec = msq->q_perm.security;
4830
Thomas Liu2bf49692009-07-14 12:14:09 -04004831 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004832 ad.u.ipc_id = msq->q_perm.key;
4833
David Howells275bb412008-11-14 10:39:19 +11004834 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004835 MSGQ__ASSOCIATE, &ad);
4836}
4837
4838static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4839{
4840 int err;
4841 int perms;
4842
Eric Paris828dfe12008-04-17 13:17:49 -04004843 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004844 case IPC_INFO:
4845 case MSG_INFO:
4846 /* No specific object, just general system-wide information. */
4847 return task_has_system(current, SYSTEM__IPC_INFO);
4848 case IPC_STAT:
4849 case MSG_STAT:
4850 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4851 break;
4852 case IPC_SET:
4853 perms = MSGQ__SETATTR;
4854 break;
4855 case IPC_RMID:
4856 perms = MSGQ__DESTROY;
4857 break;
4858 default:
4859 return 0;
4860 }
4861
Stephen Smalley6af963f2005-05-01 08:58:39 -07004862 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004863 return err;
4864}
4865
4866static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4867{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004868 struct ipc_security_struct *isec;
4869 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004870 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004871 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004872 int rc;
4873
Linus Torvalds1da177e2005-04-16 15:20:36 -07004874 isec = msq->q_perm.security;
4875 msec = msg->security;
4876
4877 /*
4878 * First time through, need to assign label to the message
4879 */
4880 if (msec->sid == SECINITSID_UNLABELED) {
4881 /*
4882 * Compute new sid based on current process and
4883 * message queue this message will be stored in
4884 */
David Howells275bb412008-11-14 10:39:19 +11004885 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004886 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004887 if (rc)
4888 return rc;
4889 }
4890
Thomas Liu2bf49692009-07-14 12:14:09 -04004891 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004892 ad.u.ipc_id = msq->q_perm.key;
4893
4894 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004895 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004896 MSGQ__WRITE, &ad);
4897 if (!rc)
4898 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004899 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4900 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004901 if (!rc)
4902 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004903 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4904 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004905
4906 return rc;
4907}
4908
4909static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4910 struct task_struct *target,
4911 long type, int mode)
4912{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004913 struct ipc_security_struct *isec;
4914 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004915 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004916 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004917 int rc;
4918
Linus Torvalds1da177e2005-04-16 15:20:36 -07004919 isec = msq->q_perm.security;
4920 msec = msg->security;
4921
Thomas Liu2bf49692009-07-14 12:14:09 -04004922 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004923 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004924
David Howells275bb412008-11-14 10:39:19 +11004925 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004926 SECCLASS_MSGQ, MSGQ__READ, &ad);
4927 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004928 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004929 SECCLASS_MSG, MSG__RECEIVE, &ad);
4930 return rc;
4931}
4932
4933/* Shared Memory security operations */
4934static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4935{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004936 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004937 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004938 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004939 int rc;
4940
4941 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4942 if (rc)
4943 return rc;
4944
Linus Torvalds1da177e2005-04-16 15:20:36 -07004945 isec = shp->shm_perm.security;
4946
Thomas Liu2bf49692009-07-14 12:14:09 -04004947 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004948 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004949
David Howells275bb412008-11-14 10:39:19 +11004950 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004951 SHM__CREATE, &ad);
4952 if (rc) {
4953 ipc_free_security(&shp->shm_perm);
4954 return rc;
4955 }
4956 return 0;
4957}
4958
4959static void selinux_shm_free_security(struct shmid_kernel *shp)
4960{
4961 ipc_free_security(&shp->shm_perm);
4962}
4963
4964static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4965{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004966 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004967 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004968 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004969
Linus Torvalds1da177e2005-04-16 15:20:36 -07004970 isec = shp->shm_perm.security;
4971
Thomas Liu2bf49692009-07-14 12:14:09 -04004972 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004973 ad.u.ipc_id = shp->shm_perm.key;
4974
David Howells275bb412008-11-14 10:39:19 +11004975 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976 SHM__ASSOCIATE, &ad);
4977}
4978
4979/* Note, at this point, shp is locked down */
4980static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4981{
4982 int perms;
4983 int err;
4984
Eric Paris828dfe12008-04-17 13:17:49 -04004985 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004986 case IPC_INFO:
4987 case SHM_INFO:
4988 /* No specific object, just general system-wide information. */
4989 return task_has_system(current, SYSTEM__IPC_INFO);
4990 case IPC_STAT:
4991 case SHM_STAT:
4992 perms = SHM__GETATTR | SHM__ASSOCIATE;
4993 break;
4994 case IPC_SET:
4995 perms = SHM__SETATTR;
4996 break;
4997 case SHM_LOCK:
4998 case SHM_UNLOCK:
4999 perms = SHM__LOCK;
5000 break;
5001 case IPC_RMID:
5002 perms = SHM__DESTROY;
5003 break;
5004 default:
5005 return 0;
5006 }
5007
Stephen Smalley6af963f2005-05-01 08:58:39 -07005008 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005009 return err;
5010}
5011
5012static int selinux_shm_shmat(struct shmid_kernel *shp,
5013 char __user *shmaddr, int shmflg)
5014{
5015 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005016
5017 if (shmflg & SHM_RDONLY)
5018 perms = SHM__READ;
5019 else
5020 perms = SHM__READ | SHM__WRITE;
5021
Stephen Smalley6af963f2005-05-01 08:58:39 -07005022 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005023}
5024
5025/* Semaphore security operations */
5026static int selinux_sem_alloc_security(struct sem_array *sma)
5027{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005028 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005029 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005030 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005031 int rc;
5032
5033 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5034 if (rc)
5035 return rc;
5036
Linus Torvalds1da177e2005-04-16 15:20:36 -07005037 isec = sma->sem_perm.security;
5038
Thomas Liu2bf49692009-07-14 12:14:09 -04005039 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005040 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005041
David Howells275bb412008-11-14 10:39:19 +11005042 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005043 SEM__CREATE, &ad);
5044 if (rc) {
5045 ipc_free_security(&sma->sem_perm);
5046 return rc;
5047 }
5048 return 0;
5049}
5050
5051static void selinux_sem_free_security(struct sem_array *sma)
5052{
5053 ipc_free_security(&sma->sem_perm);
5054}
5055
5056static int selinux_sem_associate(struct sem_array *sma, int semflg)
5057{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005058 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005059 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005060 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061
Linus Torvalds1da177e2005-04-16 15:20:36 -07005062 isec = sma->sem_perm.security;
5063
Thomas Liu2bf49692009-07-14 12:14:09 -04005064 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005065 ad.u.ipc_id = sma->sem_perm.key;
5066
David Howells275bb412008-11-14 10:39:19 +11005067 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005068 SEM__ASSOCIATE, &ad);
5069}
5070
5071/* Note, at this point, sma is locked down */
5072static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5073{
5074 int err;
5075 u32 perms;
5076
Eric Paris828dfe12008-04-17 13:17:49 -04005077 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 case IPC_INFO:
5079 case SEM_INFO:
5080 /* No specific object, just general system-wide information. */
5081 return task_has_system(current, SYSTEM__IPC_INFO);
5082 case GETPID:
5083 case GETNCNT:
5084 case GETZCNT:
5085 perms = SEM__GETATTR;
5086 break;
5087 case GETVAL:
5088 case GETALL:
5089 perms = SEM__READ;
5090 break;
5091 case SETVAL:
5092 case SETALL:
5093 perms = SEM__WRITE;
5094 break;
5095 case IPC_RMID:
5096 perms = SEM__DESTROY;
5097 break;
5098 case IPC_SET:
5099 perms = SEM__SETATTR;
5100 break;
5101 case IPC_STAT:
5102 case SEM_STAT:
5103 perms = SEM__GETATTR | SEM__ASSOCIATE;
5104 break;
5105 default:
5106 return 0;
5107 }
5108
Stephen Smalley6af963f2005-05-01 08:58:39 -07005109 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005110 return err;
5111}
5112
5113static int selinux_sem_semop(struct sem_array *sma,
5114 struct sembuf *sops, unsigned nsops, int alter)
5115{
5116 u32 perms;
5117
5118 if (alter)
5119 perms = SEM__READ | SEM__WRITE;
5120 else
5121 perms = SEM__READ;
5122
Stephen Smalley6af963f2005-05-01 08:58:39 -07005123 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005124}
5125
5126static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5127{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005128 u32 av = 0;
5129
Linus Torvalds1da177e2005-04-16 15:20:36 -07005130 av = 0;
5131 if (flag & S_IRUGO)
5132 av |= IPC__UNIX_READ;
5133 if (flag & S_IWUGO)
5134 av |= IPC__UNIX_WRITE;
5135
5136 if (av == 0)
5137 return 0;
5138
Stephen Smalley6af963f2005-05-01 08:58:39 -07005139 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005140}
5141
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005142static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5143{
5144 struct ipc_security_struct *isec = ipcp->security;
5145 *secid = isec->sid;
5146}
5147
Eric Paris828dfe12008-04-17 13:17:49 -04005148static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005149{
5150 if (inode)
5151 inode_doinit_with_dentry(inode, dentry);
5152}
5153
5154static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005155 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005156{
David Howells275bb412008-11-14 10:39:19 +11005157 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005158 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005159 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005160 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005161
5162 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005163 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005164 if (error)
5165 return error;
5166 }
5167
David Howells275bb412008-11-14 10:39:19 +11005168 rcu_read_lock();
5169 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005170
5171 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005172 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005173 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005174 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005175 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005176 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005177 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005178 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005179 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005180 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005181 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005182 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005183 else
David Howells275bb412008-11-14 10:39:19 +11005184 goto invalid;
5185 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005186
5187 if (!sid)
5188 return 0;
5189
Al Viro04ff9702007-03-12 16:17:58 +00005190 error = security_sid_to_context(sid, value, &len);
5191 if (error)
5192 return error;
5193 return len;
David Howells275bb412008-11-14 10:39:19 +11005194
5195invalid:
5196 rcu_read_unlock();
5197 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005198}
5199
5200static int selinux_setprocattr(struct task_struct *p,
5201 char *name, void *value, size_t size)
5202{
5203 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005204 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005205 struct cred *new;
5206 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005207 int error;
5208 char *str = value;
5209
5210 if (current != p) {
5211 /* SELinux only allows a process to change its own
5212 security attributes. */
5213 return -EACCES;
5214 }
5215
5216 /*
5217 * Basic control over ability to set these attributes at all.
5218 * current == p, but we'll pass them separately in case the
5219 * above restriction is ever removed.
5220 */
5221 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005222 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005223 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005224 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005225 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005226 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005227 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005228 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005229 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005230 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005231 else
5232 error = -EINVAL;
5233 if (error)
5234 return error;
5235
5236 /* Obtain a SID for the context, if one was specified. */
5237 if (size && str[1] && str[1] != '\n') {
5238 if (str[size-1] == '\n') {
5239 str[size-1] = 0;
5240 size--;
5241 }
5242 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005243 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5244 if (!capable(CAP_MAC_ADMIN))
5245 return error;
5246 error = security_context_to_sid_force(value, size,
5247 &sid);
5248 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249 if (error)
5250 return error;
5251 }
5252
David Howellsd84f4f92008-11-14 10:39:23 +11005253 new = prepare_creds();
5254 if (!new)
5255 return -ENOMEM;
5256
Linus Torvalds1da177e2005-04-16 15:20:36 -07005257 /* Permission checking based on the specified context is
5258 performed during the actual operation (execve,
5259 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005260 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005261 checks and may_create for the file creation checks. The
5262 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005263 tsec = new->security;
5264 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005265 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005266 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005267 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005268 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005269 error = may_create_key(sid, p);
5270 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005271 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005272 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005273 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005274 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005275 } else if (!strcmp(name, "current")) {
5276 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005277 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005278 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005279
David Howellsd84f4f92008-11-14 10:39:23 +11005280 /* Only allow single threaded processes to change context */
5281 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005282 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005283 error = security_bounded_transition(tsec->sid, sid);
5284 if (error)
5285 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005286 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005287
5288 /* Check permissions for the transition. */
5289 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005290 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005291 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005292 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005293
5294 /* Check for ptracing, and update the task SID if ok.
5295 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005296 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005297 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005298 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005299 if (tracer)
5300 ptsid = task_sid(tracer);
5301 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005302
David Howellsd84f4f92008-11-14 10:39:23 +11005303 if (tracer) {
5304 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5305 PROCESS__PTRACE, NULL);
5306 if (error)
5307 goto abort_change;
5308 }
5309
5310 tsec->sid = sid;
5311 } else {
5312 error = -EINVAL;
5313 goto abort_change;
5314 }
5315
5316 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005317 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005318
5319abort_change:
5320 abort_creds(new);
5321 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005322}
5323
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005324static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5325{
5326 return security_sid_to_context(secid, secdata, seclen);
5327}
5328
David Howells7bf570d2008-04-29 20:52:51 +01005329static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005330{
5331 return security_context_to_sid(secdata, seclen, secid);
5332}
5333
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005334static void selinux_release_secctx(char *secdata, u32 seclen)
5335{
Paul Moore088999e2007-08-01 11:12:58 -04005336 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005337}
5338
David P. Quigley1ee65e32009-09-03 14:25:57 -04005339/*
5340 * called with inode->i_mutex locked
5341 */
5342static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5343{
5344 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5345}
5346
5347/*
5348 * called with inode->i_mutex locked
5349 */
5350static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5351{
5352 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5353}
5354
5355static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5356{
5357 int len = 0;
5358 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5359 ctx, true);
5360 if (len < 0)
5361 return len;
5362 *ctxlen = len;
5363 return 0;
5364}
Michael LeMayd7200242006-06-22 14:47:17 -07005365#ifdef CONFIG_KEYS
5366
David Howellsd84f4f92008-11-14 10:39:23 +11005367static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005368 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005369{
David Howellsd84f4f92008-11-14 10:39:23 +11005370 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005371 struct key_security_struct *ksec;
5372
5373 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5374 if (!ksec)
5375 return -ENOMEM;
5376
David Howellsd84f4f92008-11-14 10:39:23 +11005377 tsec = cred->security;
5378 if (tsec->keycreate_sid)
5379 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005380 else
David Howellsd84f4f92008-11-14 10:39:23 +11005381 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005382
David Howells275bb412008-11-14 10:39:19 +11005383 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005384 return 0;
5385}
5386
5387static void selinux_key_free(struct key *k)
5388{
5389 struct key_security_struct *ksec = k->security;
5390
5391 k->security = NULL;
5392 kfree(ksec);
5393}
5394
5395static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005396 const struct cred *cred,
5397 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005398{
5399 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005400 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005401 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005402
5403 /* if no specific permissions are requested, we skip the
5404 permission check. No serious, additional covert channels
5405 appear to be created. */
5406 if (perm == 0)
5407 return 0;
5408
David Howellsd84f4f92008-11-14 10:39:23 +11005409 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005410
5411 key = key_ref_to_ptr(key_ref);
5412 ksec = key->security;
5413
5414 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005415}
5416
David Howells70a5bb72008-04-29 01:01:26 -07005417static int selinux_key_getsecurity(struct key *key, char **_buffer)
5418{
5419 struct key_security_struct *ksec = key->security;
5420 char *context = NULL;
5421 unsigned len;
5422 int rc;
5423
5424 rc = security_sid_to_context(ksec->sid, &context, &len);
5425 if (!rc)
5426 rc = len;
5427 *_buffer = context;
5428 return rc;
5429}
5430
Michael LeMayd7200242006-06-22 14:47:17 -07005431#endif
5432
Linus Torvalds1da177e2005-04-16 15:20:36 -07005433static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005434 .name = "selinux",
5435
Ingo Molnar9e488582009-05-07 19:26:19 +10005436 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005437 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005438 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005439 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005440 .capable = selinux_capable,
5441 .quotactl = selinux_quotactl,
5442 .quota_on = selinux_quota_on,
5443 .syslog = selinux_syslog,
5444 .vm_enough_memory = selinux_vm_enough_memory,
5445
5446 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005447 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005448
David Howellsa6f76f22008-11-14 10:39:24 +11005449 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005450 .bprm_committing_creds = selinux_bprm_committing_creds,
5451 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005452 .bprm_secureexec = selinux_bprm_secureexec,
5453
5454 .sb_alloc_security = selinux_sb_alloc_security,
5455 .sb_free_security = selinux_sb_free_security,
5456 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005457 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005458 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005459 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005460 .sb_statfs = selinux_sb_statfs,
5461 .sb_mount = selinux_mount,
5462 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005463 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005464 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005465 .sb_parse_opts_str = selinux_parse_opts_str,
5466
Linus Torvalds1da177e2005-04-16 15:20:36 -07005467
5468 .inode_alloc_security = selinux_inode_alloc_security,
5469 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005470 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005471 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005472 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005473 .inode_unlink = selinux_inode_unlink,
5474 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005475 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476 .inode_rmdir = selinux_inode_rmdir,
5477 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005478 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005479 .inode_readlink = selinux_inode_readlink,
5480 .inode_follow_link = selinux_inode_follow_link,
5481 .inode_permission = selinux_inode_permission,
5482 .inode_setattr = selinux_inode_setattr,
5483 .inode_getattr = selinux_inode_getattr,
5484 .inode_setxattr = selinux_inode_setxattr,
5485 .inode_post_setxattr = selinux_inode_post_setxattr,
5486 .inode_getxattr = selinux_inode_getxattr,
5487 .inode_listxattr = selinux_inode_listxattr,
5488 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005489 .inode_getsecurity = selinux_inode_getsecurity,
5490 .inode_setsecurity = selinux_inode_setsecurity,
5491 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005492 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005493
5494 .file_permission = selinux_file_permission,
5495 .file_alloc_security = selinux_file_alloc_security,
5496 .file_free_security = selinux_file_free_security,
5497 .file_ioctl = selinux_file_ioctl,
5498 .file_mmap = selinux_file_mmap,
5499 .file_mprotect = selinux_file_mprotect,
5500 .file_lock = selinux_file_lock,
5501 .file_fcntl = selinux_file_fcntl,
5502 .file_set_fowner = selinux_file_set_fowner,
5503 .file_send_sigiotask = selinux_file_send_sigiotask,
5504 .file_receive = selinux_file_receive,
5505
Eric Paris828dfe12008-04-17 13:17:49 -04005506 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005507
Linus Torvalds1da177e2005-04-16 15:20:36 -07005508 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005509 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005510 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005511 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005512 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005513 .kernel_act_as = selinux_kernel_act_as,
5514 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005515 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005516 .task_setpgid = selinux_task_setpgid,
5517 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005518 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005519 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005520 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005521 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005522 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005523 .task_setrlimit = selinux_task_setrlimit,
5524 .task_setscheduler = selinux_task_setscheduler,
5525 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005526 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527 .task_kill = selinux_task_kill,
5528 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005529 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530
5531 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005532 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005533
5534 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5535 .msg_msg_free_security = selinux_msg_msg_free_security,
5536
5537 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5538 .msg_queue_free_security = selinux_msg_queue_free_security,
5539 .msg_queue_associate = selinux_msg_queue_associate,
5540 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5541 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5542 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5543
5544 .shm_alloc_security = selinux_shm_alloc_security,
5545 .shm_free_security = selinux_shm_free_security,
5546 .shm_associate = selinux_shm_associate,
5547 .shm_shmctl = selinux_shm_shmctl,
5548 .shm_shmat = selinux_shm_shmat,
5549
Eric Paris828dfe12008-04-17 13:17:49 -04005550 .sem_alloc_security = selinux_sem_alloc_security,
5551 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005552 .sem_associate = selinux_sem_associate,
5553 .sem_semctl = selinux_sem_semctl,
5554 .sem_semop = selinux_sem_semop,
5555
Eric Paris828dfe12008-04-17 13:17:49 -04005556 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005557
Eric Paris828dfe12008-04-17 13:17:49 -04005558 .getprocattr = selinux_getprocattr,
5559 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005560
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005561 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005562 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005563 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005564 .inode_notifysecctx = selinux_inode_notifysecctx,
5565 .inode_setsecctx = selinux_inode_setsecctx,
5566 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005567
Eric Paris828dfe12008-04-17 13:17:49 -04005568 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005569 .unix_may_send = selinux_socket_unix_may_send,
5570
5571 .socket_create = selinux_socket_create,
5572 .socket_post_create = selinux_socket_post_create,
5573 .socket_bind = selinux_socket_bind,
5574 .socket_connect = selinux_socket_connect,
5575 .socket_listen = selinux_socket_listen,
5576 .socket_accept = selinux_socket_accept,
5577 .socket_sendmsg = selinux_socket_sendmsg,
5578 .socket_recvmsg = selinux_socket_recvmsg,
5579 .socket_getsockname = selinux_socket_getsockname,
5580 .socket_getpeername = selinux_socket_getpeername,
5581 .socket_getsockopt = selinux_socket_getsockopt,
5582 .socket_setsockopt = selinux_socket_setsockopt,
5583 .socket_shutdown = selinux_socket_shutdown,
5584 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005585 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5586 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005587 .sk_alloc_security = selinux_sk_alloc_security,
5588 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005589 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005590 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005591 .sock_graft = selinux_sock_graft,
5592 .inet_conn_request = selinux_inet_conn_request,
5593 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005594 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005595 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5596 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5597 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005598 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005599 .tun_dev_create = selinux_tun_dev_create,
5600 .tun_dev_post_create = selinux_tun_dev_post_create,
5601 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005602
5603#ifdef CONFIG_SECURITY_NETWORK_XFRM
5604 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5605 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5606 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005607 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005608 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5609 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005610 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005611 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005612 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005613 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005614#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005615
5616#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005617 .key_alloc = selinux_key_alloc,
5618 .key_free = selinux_key_free,
5619 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005620 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005621#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005622
5623#ifdef CONFIG_AUDIT
5624 .audit_rule_init = selinux_audit_rule_init,
5625 .audit_rule_known = selinux_audit_rule_known,
5626 .audit_rule_match = selinux_audit_rule_match,
5627 .audit_rule_free = selinux_audit_rule_free,
5628#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005629};
5630
5631static __init int selinux_init(void)
5632{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005633 if (!security_module_enable(&selinux_ops)) {
5634 selinux_enabled = 0;
5635 return 0;
5636 }
5637
Linus Torvalds1da177e2005-04-16 15:20:36 -07005638 if (!selinux_enabled) {
5639 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5640 return 0;
5641 }
5642
5643 printk(KERN_INFO "SELinux: Initializing.\n");
5644
5645 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005646 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005647
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005648 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5649
James Morris7cae7e22006-03-22 00:09:22 -08005650 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5651 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005652 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005653 avc_init();
5654
Eric Paris828dfe12008-04-17 13:17:49 -04005655 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005656 panic("SELinux: Unable to register with kernel.\n");
5657
Eric Paris828dfe12008-04-17 13:17:49 -04005658 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005659 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005660 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005661 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005662
Linus Torvalds1da177e2005-04-16 15:20:36 -07005663 return 0;
5664}
5665
Al Viroe8c26252010-03-23 06:36:54 -04005666static void delayed_superblock_init(struct super_block *sb, void *unused)
5667{
5668 superblock_doinit(sb, NULL);
5669}
5670
Linus Torvalds1da177e2005-04-16 15:20:36 -07005671void selinux_complete_init(void)
5672{
Eric Parisfadcdb42007-02-22 18:11:31 -05005673 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005674
5675 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005676 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005677 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005678}
5679
5680/* SELinux requires early initialization in order to label
5681 all processes and objects when they are created. */
5682security_initcall(selinux_init);
5683
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005684#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005685
Paul Mooreeffad8d2008-01-29 08:49:27 -05005686static struct nf_hook_ops selinux_ipv4_ops[] = {
5687 {
5688 .hook = selinux_ipv4_postroute,
5689 .owner = THIS_MODULE,
5690 .pf = PF_INET,
5691 .hooknum = NF_INET_POST_ROUTING,
5692 .priority = NF_IP_PRI_SELINUX_LAST,
5693 },
5694 {
5695 .hook = selinux_ipv4_forward,
5696 .owner = THIS_MODULE,
5697 .pf = PF_INET,
5698 .hooknum = NF_INET_FORWARD,
5699 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005700 },
5701 {
5702 .hook = selinux_ipv4_output,
5703 .owner = THIS_MODULE,
5704 .pf = PF_INET,
5705 .hooknum = NF_INET_LOCAL_OUT,
5706 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005707 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005708};
5709
5710#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5711
Paul Mooreeffad8d2008-01-29 08:49:27 -05005712static struct nf_hook_ops selinux_ipv6_ops[] = {
5713 {
5714 .hook = selinux_ipv6_postroute,
5715 .owner = THIS_MODULE,
5716 .pf = PF_INET6,
5717 .hooknum = NF_INET_POST_ROUTING,
5718 .priority = NF_IP6_PRI_SELINUX_LAST,
5719 },
5720 {
5721 .hook = selinux_ipv6_forward,
5722 .owner = THIS_MODULE,
5723 .pf = PF_INET6,
5724 .hooknum = NF_INET_FORWARD,
5725 .priority = NF_IP6_PRI_SELINUX_FIRST,
5726 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005727};
5728
5729#endif /* IPV6 */
5730
5731static int __init selinux_nf_ip_init(void)
5732{
5733 int err = 0;
5734
5735 if (!selinux_enabled)
5736 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005737
5738 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5739
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005740 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5741 if (err)
5742 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005743
5744#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005745 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5746 if (err)
5747 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005748#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005749
Linus Torvalds1da177e2005-04-16 15:20:36 -07005750out:
5751 return err;
5752}
5753
5754__initcall(selinux_nf_ip_init);
5755
5756#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5757static void selinux_nf_ip_exit(void)
5758{
Eric Parisfadcdb42007-02-22 18:11:31 -05005759 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005760
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005761 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005762#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005763 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005764#endif /* IPV6 */
5765}
5766#endif
5767
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005768#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005769
5770#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5771#define selinux_nf_ip_exit()
5772#endif
5773
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005774#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005775
5776#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005777static int selinux_disabled;
5778
Linus Torvalds1da177e2005-04-16 15:20:36 -07005779int selinux_disable(void)
5780{
5781 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005782
5783 if (ss_initialized) {
5784 /* Not permitted after initial policy load. */
5785 return -EINVAL;
5786 }
5787
5788 if (selinux_disabled) {
5789 /* Only do this once. */
5790 return -EINVAL;
5791 }
5792
5793 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5794
5795 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005796 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005797
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005798 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005799
Eric Parisaf8ff042009-09-20 21:23:01 -04005800 /* Try to destroy the avc node cache */
5801 avc_disable();
5802
Linus Torvalds1da177e2005-04-16 15:20:36 -07005803 /* Unregister netfilter hooks. */
5804 selinux_nf_ip_exit();
5805
5806 /* Unregister selinuxfs. */
5807 exit_sel_fs();
5808
5809 return 0;
5810}
5811#endif