blob: 7a630a8a5cef1c833b0204e463d6c7e3c4cdbe9d [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050031#include <linux/ext2_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050041#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/spinlock.h>
44#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050045#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040047#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/namei.h>
49#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070054#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050060#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070082
83#include "avc.h"
84#include "objsec.h"
85#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050086#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040087#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080088#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050089#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020090#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070091
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070095extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
98atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
106 if (!strict_strtoul(str, 0, &enforcing))
107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
119 if (!strict_strtoul(str, 0, &enabled))
120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800129
Paul Moored621d352008-01-29 08:43:36 -0500130/**
131 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
132 *
133 * Description:
134 * This function checks the SECMARK reference counter to see if any SECMARK
135 * targets are currently configured, if the reference counter is greater than
136 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
137 * enabled, false (0) if SECMARK is disabled.
138 *
139 */
140static int selinux_secmark_enabled(void)
141{
142 return (atomic_read(&selinux_secmark_refcount) > 0);
143}
144
David Howellsd84f4f92008-11-14 10:39:23 +1100145/*
146 * initialise the security for the init task
147 */
148static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149{
David Howells3b11a1d2008-11-14 10:39:26 +1100150 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700151 struct task_security_struct *tsec;
152
James Morris89d155e2005-10-30 14:59:21 -0800153 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100155 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156
David Howellsd84f4f92008-11-14 10:39:23 +1100157 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100158 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159}
160
David Howells275bb412008-11-14 10:39:19 +1100161/*
David Howells88e67f32008-11-14 10:39:21 +1100162 * get the security ID of a set of credentials
163 */
164static inline u32 cred_sid(const struct cred *cred)
165{
166 const struct task_security_struct *tsec;
167
168 tsec = cred->security;
169 return tsec->sid;
170}
171
172/*
David Howells3b11a1d2008-11-14 10:39:26 +1100173 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100174 */
175static inline u32 task_sid(const struct task_struct *task)
176{
David Howells275bb412008-11-14 10:39:19 +1100177 u32 sid;
178
179 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100180 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100181 rcu_read_unlock();
182 return sid;
183}
184
185/*
David Howells3b11a1d2008-11-14 10:39:26 +1100186 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100187 */
188static inline u32 current_sid(void)
189{
Paul Moore5fb49872010-04-22 14:46:19 -0400190 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100191
192 return tsec->sid;
193}
194
David Howells88e67f32008-11-14 10:39:21 +1100195/* Allocate and free functions for each kind of security blob. */
196
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197static int inode_alloc_security(struct inode *inode)
198{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100200 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201
Josef Bacika02fe132008-04-04 09:35:05 +1100202 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203 if (!isec)
204 return -ENOMEM;
205
Eric Paris23970742006-09-25 23:32:01 -0700206 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 isec->inode = inode;
209 isec->sid = SECINITSID_UNLABELED;
210 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100211 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 inode->i_security = isec;
213
214 return 0;
215}
216
217static void inode_free_security(struct inode *inode)
218{
219 struct inode_security_struct *isec = inode->i_security;
220 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
221
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 spin_lock(&sbsec->isec_lock);
223 if (!list_empty(&isec->list))
224 list_del_init(&isec->list);
225 spin_unlock(&sbsec->isec_lock);
226
227 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800228 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229}
230
231static int file_alloc_security(struct file *file)
232{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100234 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800236 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237 if (!fsec)
238 return -ENOMEM;
239
David Howells275bb412008-11-14 10:39:19 +1100240 fsec->sid = sid;
241 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 file->f_security = fsec;
243
244 return 0;
245}
246
247static void file_free_security(struct file *file)
248{
249 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 file->f_security = NULL;
251 kfree(fsec);
252}
253
254static int superblock_alloc_security(struct super_block *sb)
255{
256 struct superblock_security_struct *sbsec;
257
James Morris89d155e2005-10-30 14:59:21 -0800258 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700259 if (!sbsec)
260 return -ENOMEM;
261
Eric Parisbc7e9822006-09-25 23:32:02 -0700262 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 INIT_LIST_HEAD(&sbsec->isec_head);
264 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700265 sbsec->sb = sb;
266 sbsec->sid = SECINITSID_UNLABELED;
267 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700268 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269 sb->s_security = sbsec;
270
271 return 0;
272}
273
274static void superblock_free_security(struct super_block *sb)
275{
276 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 sb->s_security = NULL;
278 kfree(sbsec);
279}
280
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281/* The security server must be initialized before
282 any labeling or access decisions can be provided. */
283extern int ss_initialized;
284
285/* The file system's label must be initialized prior to use. */
286
Stephen Hemminger634a5392010-03-04 21:59:03 -0800287static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 "uses xattr",
289 "uses transition SIDs",
290 "uses task SIDs",
291 "uses genfs_contexts",
292 "not configured for labeling",
293 "uses mountpoint labeling",
294};
295
296static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
297
298static inline int inode_doinit(struct inode *inode)
299{
300 return inode_doinit_with_dentry(inode, NULL);
301}
302
303enum {
Eric Paris31e87932007-09-19 17:19:12 -0400304 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700305 Opt_context = 1,
306 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500307 Opt_defcontext = 3,
308 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500309 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310};
311
Steven Whitehousea447c092008-10-13 10:46:57 +0100312static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400313 {Opt_context, CONTEXT_STR "%s"},
314 {Opt_fscontext, FSCONTEXT_STR "%s"},
315 {Opt_defcontext, DEFCONTEXT_STR "%s"},
316 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500317 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400318 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319};
320
321#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
322
Eric Parisc312feb2006-07-10 04:43:53 -0700323static int may_context_mount_sb_relabel(u32 sid,
324 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100325 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700326{
David Howells275bb412008-11-14 10:39:19 +1100327 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700328 int rc;
329
330 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331 FILESYSTEM__RELABELFROM, NULL);
332 if (rc)
333 return rc;
334
335 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336 FILESYSTEM__RELABELTO, NULL);
337 return rc;
338}
339
Eric Paris08089252006-07-10 04:43:55 -0700340static int may_context_mount_inode_relabel(u32 sid,
341 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100342 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700343{
David Howells275bb412008-11-14 10:39:19 +1100344 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700345 int rc;
346 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELFROM, NULL);
348 if (rc)
349 return rc;
350
351 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__ASSOCIATE, NULL);
353 return rc;
354}
355
Eric Parisc9180a52007-11-30 13:00:35 -0500356static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357{
358 struct superblock_security_struct *sbsec = sb->s_security;
359 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500360 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 int rc = 0;
362
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
364 /* Make sure that the xattr handler exists and that no
365 error other than -ENODATA is returned by getxattr on
366 the root directory. -ENODATA is ok, as this may be
367 the first boot of the SELinux kernel before we have
368 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500369 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
371 "xattr support\n", sb->s_id, sb->s_type->name);
372 rc = -EOPNOTSUPP;
373 goto out;
374 }
Eric Parisc9180a52007-11-30 13:00:35 -0500375 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376 if (rc < 0 && rc != -ENODATA) {
377 if (rc == -EOPNOTSUPP)
378 printk(KERN_WARNING "SELinux: (dev %s, type "
379 "%s) has no security xattr handler\n",
380 sb->s_id, sb->s_type->name);
381 else
382 printk(KERN_WARNING "SELinux: (dev %s, type "
383 "%s) getxattr errno %d\n", sb->s_id,
384 sb->s_type->name, -rc);
385 goto out;
386 }
387 }
388
David P. Quigley11689d42009-01-16 09:22:03 -0500389 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390
Eric Parisc9180a52007-11-30 13:00:35 -0500391 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500392 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500394 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500395 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396 sb->s_id, sb->s_type->name,
397 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398
David P. Quigley11689d42009-01-16 09:22:03 -0500399 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
400 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
401 sbsec->behavior == SECURITY_FS_USE_NONE ||
402 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
403 sbsec->flags &= ~SE_SBLABELSUPP;
404
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400405 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
406 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407 sbsec->flags |= SE_SBLABELSUPP;
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500410 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411
412 /* Initialize any other inodes associated with the superblock, e.g.
413 inodes created prior to initial policy load or inodes created
414 during get_sb by a pseudo filesystem that directly
415 populates itself. */
416 spin_lock(&sbsec->isec_lock);
417next_inode:
418 if (!list_empty(&sbsec->isec_head)) {
419 struct inode_security_struct *isec =
420 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500421 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 struct inode *inode = isec->inode;
423 spin_unlock(&sbsec->isec_lock);
424 inode = igrab(inode);
425 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500426 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 inode_doinit(inode);
428 iput(inode);
429 }
430 spin_lock(&sbsec->isec_lock);
431 list_del_init(&isec->list);
432 goto next_inode;
433 }
434 spin_unlock(&sbsec->isec_lock);
435out:
Eric Parisc9180a52007-11-30 13:00:35 -0500436 return rc;
437}
438
439/*
440 * This function should allow an FS to ask what it's mount security
441 * options were so it can use those later for submounts, displaying
442 * mount options, or whatever.
443 */
444static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500445 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500446{
447 int rc = 0, i;
448 struct superblock_security_struct *sbsec = sb->s_security;
449 char *context = NULL;
450 u32 len;
451 char tmp;
452
Eric Parise0007522008-03-05 10:31:54 -0500453 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500454
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500455 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500456 return -EINVAL;
457
458 if (!ss_initialized)
459 return -EINVAL;
460
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500461 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500462 /* count the number of mount options for this sb */
463 for (i = 0; i < 8; i++) {
464 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500465 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500466 tmp >>= 1;
467 }
David P. Quigley11689d42009-01-16 09:22:03 -0500468 /* Check if the Label support flag is set */
469 if (sbsec->flags & SE_SBLABELSUPP)
470 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500471
Eric Parise0007522008-03-05 10:31:54 -0500472 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500474 rc = -ENOMEM;
475 goto out_free;
476 }
477
Eric Parise0007522008-03-05 10:31:54 -0500478 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500480 rc = -ENOMEM;
481 goto out_free;
482 }
483
484 i = 0;
485 if (sbsec->flags & FSCONTEXT_MNT) {
486 rc = security_sid_to_context(sbsec->sid, &context, &len);
487 if (rc)
488 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500489 opts->mnt_opts[i] = context;
490 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500491 }
492 if (sbsec->flags & CONTEXT_MNT) {
493 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494 if (rc)
495 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500496 opts->mnt_opts[i] = context;
497 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500498 }
499 if (sbsec->flags & DEFCONTEXT_MNT) {
500 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501 if (rc)
502 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500503 opts->mnt_opts[i] = context;
504 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500505 }
506 if (sbsec->flags & ROOTCONTEXT_MNT) {
507 struct inode *root = sbsec->sb->s_root->d_inode;
508 struct inode_security_struct *isec = root->i_security;
509
510 rc = security_sid_to_context(isec->sid, &context, &len);
511 if (rc)
512 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500513 opts->mnt_opts[i] = context;
514 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500515 }
David P. Quigley11689d42009-01-16 09:22:03 -0500516 if (sbsec->flags & SE_SBLABELSUPP) {
517 opts->mnt_opts[i] = NULL;
518 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
519 }
Eric Parisc9180a52007-11-30 13:00:35 -0500520
Eric Parise0007522008-03-05 10:31:54 -0500521 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500522
523 return 0;
524
525out_free:
Eric Parise0007522008-03-05 10:31:54 -0500526 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500527 return rc;
528}
529
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500533 char mnt_flags = sbsec->flags & SE_MNTMASK;
534
Eric Parisc9180a52007-11-30 13:00:35 -0500535 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500536 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500537 if (!(sbsec->flags & flag) ||
538 (old_sid != new_sid))
539 return 1;
540
541 /* check if we were passed the same options twice,
542 * aka someone passed context=a,context=b
543 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500544 if (!(sbsec->flags & SE_SBINITIALIZED))
545 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500546 return 1;
547 return 0;
548}
Eric Parise0007522008-03-05 10:31:54 -0500549
Eric Parisc9180a52007-11-30 13:00:35 -0500550/*
551 * Allow filesystems with binary mount data to explicitly set mount point
552 * labeling information.
553 */
Eric Parise0007522008-03-05 10:31:54 -0500554static int selinux_set_mnt_opts(struct super_block *sb,
555 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500556{
David Howells275bb412008-11-14 10:39:19 +1100557 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500558 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500559 struct superblock_security_struct *sbsec = sb->s_security;
560 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000561 struct inode *inode = sbsec->sb->s_root->d_inode;
562 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500563 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
564 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500565 char **mount_options = opts->mnt_opts;
566 int *flags = opts->mnt_opts_flags;
567 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500568
569 mutex_lock(&sbsec->lock);
570
571 if (!ss_initialized) {
572 if (!num_opts) {
573 /* Defer initialization until selinux_complete_init,
574 after the initial policy is loaded and the security
575 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500576 goto out;
577 }
578 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400579 printk(KERN_WARNING "SELinux: Unable to set superblock options "
580 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500581 goto out;
582 }
583
584 /*
Eric Parise0007522008-03-05 10:31:54 -0500585 * Binary mount data FS will come through this function twice. Once
586 * from an explicit call and once from the generic calls from the vfs.
587 * Since the generic VFS calls will not contain any security mount data
588 * we need to skip the double mount verification.
589 *
590 * This does open a hole in which we will not notice if the first
591 * mount using this sb set explict options and a second mount using
592 * this sb does not set any security options. (The first options
593 * will be used for both mounts)
594 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500595 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500596 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400597 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500598
599 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500600 * parse the mount options, check if they are valid sids.
601 * also check if someone is trying to mount the same sb more
602 * than once with different security options.
603 */
604 for (i = 0; i < num_opts; i++) {
605 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500606
607 if (flags[i] == SE_SBLABELSUPP)
608 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500609 rc = security_context_to_sid(mount_options[i],
610 strlen(mount_options[i]), &sid);
611 if (rc) {
612 printk(KERN_WARNING "SELinux: security_context_to_sid"
613 "(%s) failed for (dev %s, type %s) errno=%d\n",
614 mount_options[i], sb->s_id, name, rc);
615 goto out;
616 }
617 switch (flags[i]) {
618 case FSCONTEXT_MNT:
619 fscontext_sid = sid;
620
621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 fscontext_sid))
623 goto out_double_mount;
624
625 sbsec->flags |= FSCONTEXT_MNT;
626 break;
627 case CONTEXT_MNT:
628 context_sid = sid;
629
630 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 context_sid))
632 goto out_double_mount;
633
634 sbsec->flags |= CONTEXT_MNT;
635 break;
636 case ROOTCONTEXT_MNT:
637 rootcontext_sid = sid;
638
639 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 rootcontext_sid))
641 goto out_double_mount;
642
643 sbsec->flags |= ROOTCONTEXT_MNT;
644
645 break;
646 case DEFCONTEXT_MNT:
647 defcontext_sid = sid;
648
649 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 defcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= DEFCONTEXT_MNT;
654
655 break;
656 default:
657 rc = -EINVAL;
658 goto out;
659 }
660 }
661
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500662 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500663 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500664 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500665 goto out_double_mount;
666 rc = 0;
667 goto out;
668 }
669
James Morris089be432008-07-15 18:32:49 +1000670 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500671 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500672
673 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500674 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500675 if (rc) {
676 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000677 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500678 goto out;
679 }
680
681 /* sets the context of the superblock for the fs being mounted. */
682 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500684 if (rc)
685 goto out;
686
687 sbsec->sid = fscontext_sid;
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
695 if (context_sid) {
696 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100697 rc = may_context_mount_sb_relabel(context_sid, sbsec,
698 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500699 if (rc)
700 goto out;
701 sbsec->sid = context_sid;
702 } else {
David Howells275bb412008-11-14 10:39:19 +1100703 rc = may_context_mount_inode_relabel(context_sid, sbsec,
704 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500705 if (rc)
706 goto out;
707 }
708 if (!rootcontext_sid)
709 rootcontext_sid = context_sid;
710
711 sbsec->mntpoint_sid = context_sid;
712 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
713 }
714
715 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100716 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
717 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500718 if (rc)
719 goto out;
720
721 root_isec->sid = rootcontext_sid;
722 root_isec->initialized = 1;
723 }
724
725 if (defcontext_sid) {
726 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
727 rc = -EINVAL;
728 printk(KERN_WARNING "SELinux: defcontext option is "
729 "invalid for this filesystem type\n");
730 goto out;
731 }
732
733 if (defcontext_sid != sbsec->def_sid) {
734 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100735 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500736 if (rc)
737 goto out;
738 }
739
740 sbsec->def_sid = defcontext_sid;
741 }
742
743 rc = sb_finish_set_opts(sb);
744out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700745 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500747out_double_mount:
748 rc = -EINVAL;
749 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
750 "security settings for (dev %s, type %s)\n", sb->s_id, name);
751 goto out;
752}
753
754static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
755 struct super_block *newsb)
756{
757 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
758 struct superblock_security_struct *newsbsec = newsb->s_security;
759
760 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
761 int set_context = (oldsbsec->flags & CONTEXT_MNT);
762 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
763
Eric Paris0f5e6422008-04-21 16:24:11 -0400764 /*
765 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400766 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400767 */
Al Viroe8c26252010-03-23 06:36:54 -0400768 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400769 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500770
Eric Parisc9180a52007-11-30 13:00:35 -0500771 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500772 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500773
Eric Paris5a552612008-04-09 14:08:35 -0400774 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500775 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400776 return;
777
Eric Parisc9180a52007-11-30 13:00:35 -0500778 mutex_lock(&newsbsec->lock);
779
780 newsbsec->flags = oldsbsec->flags;
781
782 newsbsec->sid = oldsbsec->sid;
783 newsbsec->def_sid = oldsbsec->def_sid;
784 newsbsec->behavior = oldsbsec->behavior;
785
786 if (set_context) {
787 u32 sid = oldsbsec->mntpoint_sid;
788
789 if (!set_fscontext)
790 newsbsec->sid = sid;
791 if (!set_rootcontext) {
792 struct inode *newinode = newsb->s_root->d_inode;
793 struct inode_security_struct *newisec = newinode->i_security;
794 newisec->sid = sid;
795 }
796 newsbsec->mntpoint_sid = sid;
797 }
798 if (set_rootcontext) {
799 const struct inode *oldinode = oldsb->s_root->d_inode;
800 const struct inode_security_struct *oldisec = oldinode->i_security;
801 struct inode *newinode = newsb->s_root->d_inode;
802 struct inode_security_struct *newisec = newinode->i_security;
803
804 newisec->sid = oldisec->sid;
805 }
806
807 sb_finish_set_opts(newsb);
808 mutex_unlock(&newsbsec->lock);
809}
810
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200811static int selinux_parse_opts_str(char *options,
812 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500813{
Eric Parise0007522008-03-05 10:31:54 -0500814 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500815 char *context = NULL, *defcontext = NULL;
816 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500817 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500818
Eric Parise0007522008-03-05 10:31:54 -0500819 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500820
821 /* Standard string-based options. */
822 while ((p = strsep(&options, "|")) != NULL) {
823 int token;
824 substring_t args[MAX_OPT_ARGS];
825
826 if (!*p)
827 continue;
828
829 token = match_token(p, tokens, args);
830
831 switch (token) {
832 case Opt_context:
833 if (context || defcontext) {
834 rc = -EINVAL;
835 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
836 goto out_err;
837 }
838 context = match_strdup(&args[0]);
839 if (!context) {
840 rc = -ENOMEM;
841 goto out_err;
842 }
843 break;
844
845 case Opt_fscontext:
846 if (fscontext) {
847 rc = -EINVAL;
848 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
849 goto out_err;
850 }
851 fscontext = match_strdup(&args[0]);
852 if (!fscontext) {
853 rc = -ENOMEM;
854 goto out_err;
855 }
856 break;
857
858 case Opt_rootcontext:
859 if (rootcontext) {
860 rc = -EINVAL;
861 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
862 goto out_err;
863 }
864 rootcontext = match_strdup(&args[0]);
865 if (!rootcontext) {
866 rc = -ENOMEM;
867 goto out_err;
868 }
869 break;
870
871 case Opt_defcontext:
872 if (context || defcontext) {
873 rc = -EINVAL;
874 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
875 goto out_err;
876 }
877 defcontext = match_strdup(&args[0]);
878 if (!defcontext) {
879 rc = -ENOMEM;
880 goto out_err;
881 }
882 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500883 case Opt_labelsupport:
884 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500885 default:
886 rc = -EINVAL;
887 printk(KERN_WARNING "SELinux: unknown mount option\n");
888 goto out_err;
889
890 }
891 }
892
Eric Parise0007522008-03-05 10:31:54 -0500893 rc = -ENOMEM;
894 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
895 if (!opts->mnt_opts)
896 goto out_err;
897
898 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
899 if (!opts->mnt_opts_flags) {
900 kfree(opts->mnt_opts);
901 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500902 }
903
Eric Parise0007522008-03-05 10:31:54 -0500904 if (fscontext) {
905 opts->mnt_opts[num_mnt_opts] = fscontext;
906 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
907 }
908 if (context) {
909 opts->mnt_opts[num_mnt_opts] = context;
910 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
911 }
912 if (rootcontext) {
913 opts->mnt_opts[num_mnt_opts] = rootcontext;
914 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
915 }
916 if (defcontext) {
917 opts->mnt_opts[num_mnt_opts] = defcontext;
918 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
919 }
920
921 opts->num_mnt_opts = num_mnt_opts;
922 return 0;
923
Eric Parisc9180a52007-11-30 13:00:35 -0500924out_err:
925 kfree(context);
926 kfree(defcontext);
927 kfree(fscontext);
928 kfree(rootcontext);
929 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930}
Eric Parise0007522008-03-05 10:31:54 -0500931/*
932 * string mount options parsing and call set the sbsec
933 */
934static int superblock_doinit(struct super_block *sb, void *data)
935{
936 int rc = 0;
937 char *options = data;
938 struct security_mnt_opts opts;
939
940 security_init_mnt_opts(&opts);
941
942 if (!data)
943 goto out;
944
945 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
946
947 rc = selinux_parse_opts_str(options, &opts);
948 if (rc)
949 goto out_err;
950
951out:
952 rc = selinux_set_mnt_opts(sb, &opts);
953
954out_err:
955 security_free_mnt_opts(&opts);
956 return rc;
957}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700958
Adrian Bunk3583a712008-07-22 20:21:23 +0300959static void selinux_write_opts(struct seq_file *m,
960 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000961{
962 int i;
963 char *prefix;
964
965 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500966 char *has_comma;
967
968 if (opts->mnt_opts[i])
969 has_comma = strchr(opts->mnt_opts[i], ',');
970 else
971 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000972
973 switch (opts->mnt_opts_flags[i]) {
974 case CONTEXT_MNT:
975 prefix = CONTEXT_STR;
976 break;
977 case FSCONTEXT_MNT:
978 prefix = FSCONTEXT_STR;
979 break;
980 case ROOTCONTEXT_MNT:
981 prefix = ROOTCONTEXT_STR;
982 break;
983 case DEFCONTEXT_MNT:
984 prefix = DEFCONTEXT_STR;
985 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500986 case SE_SBLABELSUPP:
987 seq_putc(m, ',');
988 seq_puts(m, LABELSUPP_STR);
989 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000990 default:
991 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -0400992 return;
Eric Paris2069f452008-07-04 09:47:13 +1000993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003}
1004
1005static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006{
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001015 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001016 }
Eric Paris2069f452008-07-04 09:47:13 +10001017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023}
1024
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025static inline u16 inode_mode_to_security_class(umode_t mode)
1026{
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046}
1047
James Morris13402582005-09-30 14:24:34 -04001048static inline int default_protocol_stream(int protocol)
1049{
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051}
1052
1053static inline int default_protocol_dgram(int protocol)
1054{
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056}
1057
Linus Torvalds1da177e2005-04-16 15:20:36 -07001058static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059{
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001078 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001085 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001095 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120 }
1121
1122 return SECCLASS_SOCKET;
1123}
1124
1125#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001126static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127 u16 tclass,
1128 u32 *sid)
1129{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001130 int rc;
1131 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132
Eric Paris828dfe12008-04-17 13:17:49 -04001133 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134 if (!buffer)
1135 return -ENOMEM;
1136
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001137 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1138 if (IS_ERR(path))
1139 rc = PTR_ERR(path);
1140 else {
1141 /* each process gets a /proc/PID/ entry. Strip off the
1142 * PID part to get a valid selinux labeling.
1143 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1144 while (path[1] >= '0' && path[1] <= '9') {
1145 path[1] = '/';
1146 path++;
1147 }
1148 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 free_page((unsigned long)buffer);
1151 return rc;
1152}
1153#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001154static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001155 u16 tclass,
1156 u32 *sid)
1157{
1158 return -EINVAL;
1159}
1160#endif
1161
1162/* The inode's security attributes must be initialized before first use. */
1163static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1164{
1165 struct superblock_security_struct *sbsec = NULL;
1166 struct inode_security_struct *isec = inode->i_security;
1167 u32 sid;
1168 struct dentry *dentry;
1169#define INITCONTEXTLEN 255
1170 char *context = NULL;
1171 unsigned len = 0;
1172 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173
1174 if (isec->initialized)
1175 goto out;
1176
Eric Paris23970742006-09-25 23:32:01 -07001177 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001178 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001179 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180
1181 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001182 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001183 /* Defer initialization until selinux_complete_init,
1184 after the initial policy is loaded and the security
1185 server is ready to handle calls. */
1186 spin_lock(&sbsec->isec_lock);
1187 if (list_empty(&isec->list))
1188 list_add(&isec->list, &sbsec->isec_head);
1189 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001190 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191 }
1192
1193 switch (sbsec->behavior) {
1194 case SECURITY_FS_USE_XATTR:
1195 if (!inode->i_op->getxattr) {
1196 isec->sid = sbsec->def_sid;
1197 break;
1198 }
1199
1200 /* Need a dentry, since the xattr API requires one.
1201 Life would be simpler if we could just pass the inode. */
1202 if (opt_dentry) {
1203 /* Called from d_instantiate or d_splice_alias. */
1204 dentry = dget(opt_dentry);
1205 } else {
1206 /* Called from selinux_complete_init, try to find a dentry. */
1207 dentry = d_find_alias(inode);
1208 }
1209 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001210 /*
1211 * this is can be hit on boot when a file is accessed
1212 * before the policy is loaded. When we load policy we
1213 * may find inodes that have no dentry on the
1214 * sbsec->isec_head list. No reason to complain as these
1215 * will get fixed up the next time we go through
1216 * inode_doinit with a dentry, before these inodes could
1217 * be used again by userspace.
1218 */
Eric Paris23970742006-09-25 23:32:01 -07001219 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001220 }
1221
1222 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001223 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 if (!context) {
1225 rc = -ENOMEM;
1226 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001227 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001229 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1231 context, len);
1232 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001233 kfree(context);
1234
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235 /* Need a larger buffer. Query for the right size. */
1236 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1237 NULL, 0);
1238 if (rc < 0) {
1239 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001240 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001243 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244 if (!context) {
1245 rc = -ENOMEM;
1246 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001247 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001249 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 rc = inode->i_op->getxattr(dentry,
1251 XATTR_NAME_SELINUX,
1252 context, len);
1253 }
1254 dput(dentry);
1255 if (rc < 0) {
1256 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001257 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001258 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 -rc, inode->i_sb->s_id, inode->i_ino);
1260 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001261 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001262 }
1263 /* Map ENODATA to the default file SID */
1264 sid = sbsec->def_sid;
1265 rc = 0;
1266 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001267 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001268 sbsec->def_sid,
1269 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001271 char *dev = inode->i_sb->s_id;
1272 unsigned long ino = inode->i_ino;
1273
1274 if (rc == -EINVAL) {
1275 if (printk_ratelimit())
1276 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1277 "context=%s. This indicates you may need to relabel the inode or the "
1278 "filesystem in question.\n", ino, dev, context);
1279 } else {
1280 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1281 "returned %d for dev=%s ino=%ld\n",
1282 __func__, context, -rc, dev, ino);
1283 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 kfree(context);
1285 /* Leave with the unlabeled SID */
1286 rc = 0;
1287 break;
1288 }
1289 }
1290 kfree(context);
1291 isec->sid = sid;
1292 break;
1293 case SECURITY_FS_USE_TASK:
1294 isec->sid = isec->task_sid;
1295 break;
1296 case SECURITY_FS_USE_TRANS:
1297 /* Default to the fs SID. */
1298 isec->sid = sbsec->sid;
1299
1300 /* Try to obtain a transition SID. */
1301 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001302 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1303 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001305 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 isec->sid = sid;
1307 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001308 case SECURITY_FS_USE_MNTPOINT:
1309 isec->sid = sbsec->mntpoint_sid;
1310 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001312 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313 isec->sid = sbsec->sid;
1314
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001315 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001316 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001318 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 isec->sclass,
1320 &sid);
1321 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001322 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001323 isec->sid = sid;
1324 }
1325 }
1326 break;
1327 }
1328
1329 isec->initialized = 1;
1330
Eric Paris23970742006-09-25 23:32:01 -07001331out_unlock:
1332 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333out:
1334 if (isec->sclass == SECCLASS_FILE)
1335 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 return rc;
1337}
1338
1339/* Convert a Linux signal to an access vector. */
1340static inline u32 signal_to_av(int sig)
1341{
1342 u32 perm = 0;
1343
1344 switch (sig) {
1345 case SIGCHLD:
1346 /* Commonly granted from child to parent. */
1347 perm = PROCESS__SIGCHLD;
1348 break;
1349 case SIGKILL:
1350 /* Cannot be caught or ignored */
1351 perm = PROCESS__SIGKILL;
1352 break;
1353 case SIGSTOP:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGSTOP;
1356 break;
1357 default:
1358 /* All other signals. */
1359 perm = PROCESS__SIGNAL;
1360 break;
1361 }
1362
1363 return perm;
1364}
1365
David Howells275bb412008-11-14 10:39:19 +11001366/*
David Howellsd84f4f92008-11-14 10:39:23 +11001367 * Check permission between a pair of credentials
1368 * fork check, ptrace check, etc.
1369 */
1370static int cred_has_perm(const struct cred *actor,
1371 const struct cred *target,
1372 u32 perms)
1373{
1374 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1375
1376 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1377}
1378
1379/*
David Howells88e67f32008-11-14 10:39:21 +11001380 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001381 * fork check, ptrace check, etc.
1382 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001383 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001384 */
1385static int task_has_perm(const struct task_struct *tsk1,
1386 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001387 u32 perms)
1388{
David Howells275bb412008-11-14 10:39:19 +11001389 const struct task_security_struct *__tsec1, *__tsec2;
1390 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391
David Howells275bb412008-11-14 10:39:19 +11001392 rcu_read_lock();
1393 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1394 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1395 rcu_read_unlock();
1396 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001397}
1398
David Howells3b11a1d2008-11-14 10:39:26 +11001399/*
1400 * Check permission between current and another task, e.g. signal checks,
1401 * fork check, ptrace check, etc.
1402 * current is the actor and tsk2 is the target
1403 * - this uses current's subjective creds
1404 */
1405static int current_has_perm(const struct task_struct *tsk,
1406 u32 perms)
1407{
1408 u32 sid, tsid;
1409
1410 sid = current_sid();
1411 tsid = task_sid(tsk);
1412 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1413}
1414
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001415#if CAP_LAST_CAP > 63
1416#error Fix SELinux to handle capabilities > 63.
1417#endif
1418
Linus Torvalds1da177e2005-04-16 15:20:36 -07001419/* Check whether a task is allowed to use a capability. */
1420static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001421 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001422 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423{
Thomas Liu2bf49692009-07-14 12:14:09 -04001424 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001425 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001426 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001427 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001428 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001429 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430
Thomas Liu2bf49692009-07-14 12:14:09 -04001431 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432 ad.tsk = tsk;
1433 ad.u.cap = cap;
1434
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001435 switch (CAP_TO_INDEX(cap)) {
1436 case 0:
1437 sclass = SECCLASS_CAPABILITY;
1438 break;
1439 case 1:
1440 sclass = SECCLASS_CAPABILITY2;
1441 break;
1442 default:
1443 printk(KERN_ERR
1444 "SELinux: out of range capability %d\n", cap);
1445 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001446 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001447 }
Eric Paris06112162008-11-11 22:02:50 +11001448
David Howells275bb412008-11-14 10:39:19 +11001449 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001450 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001451 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001452 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453}
1454
1455/* Check whether a task is allowed to use a system operation. */
1456static int task_has_system(struct task_struct *tsk,
1457 u32 perms)
1458{
David Howells275bb412008-11-14 10:39:19 +11001459 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460
David Howells275bb412008-11-14 10:39:19 +11001461 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462 SECCLASS_SYSTEM, perms, NULL);
1463}
1464
1465/* Check whether a task has a particular permission to an inode.
1466 The 'adp' parameter is optional and allows other audit
1467 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001468static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469 struct inode *inode,
1470 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001471 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001472{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001474 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001475 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476
David Howellse0e81732009-09-02 09:13:40 +01001477 validate_creds(cred);
1478
Eric Paris828dfe12008-04-17 13:17:49 -04001479 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001480 return 0;
1481
David Howells88e67f32008-11-14 10:39:21 +11001482 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 isec = inode->i_security;
1484
1485 if (!adp) {
1486 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001487 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488 ad.u.fs.inode = inode;
1489 }
1490
David Howells275bb412008-11-14 10:39:19 +11001491 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492}
1493
1494/* Same as inode_has_perm, but pass explicit audit data containing
1495 the dentry to help the auditing code to more easily generate the
1496 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001497static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001498 struct vfsmount *mnt,
1499 struct dentry *dentry,
1500 u32 av)
1501{
1502 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001503 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001504
Thomas Liu2bf49692009-07-14 12:14:09 -04001505 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001506 ad.u.fs.path.mnt = mnt;
1507 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001508 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509}
1510
1511/* Check whether a task can use an open file descriptor to
1512 access an inode in a given way. Check access to the
1513 descriptor itself, and then use dentry_has_perm to
1514 check a particular permission to the file.
1515 Access to the descriptor is implicitly granted if it
1516 has the same SID as the process. If av is zero, then
1517 access to the file is not checked, e.g. for cases
1518 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001519static int file_has_perm(const struct cred *cred,
1520 struct file *file,
1521 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001522{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001523 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001524 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001525 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001526 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001527 int rc;
1528
Thomas Liu2bf49692009-07-14 12:14:09 -04001529 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001530 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531
David Howells275bb412008-11-14 10:39:19 +11001532 if (sid != fsec->sid) {
1533 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534 SECCLASS_FD,
1535 FD__USE,
1536 &ad);
1537 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001538 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001539 }
1540
1541 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001542 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001544 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001545
David Howells88e67f32008-11-14 10:39:21 +11001546out:
1547 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548}
1549
1550/* Check whether a task can create a file. */
1551static int may_create(struct inode *dir,
1552 struct dentry *dentry,
1553 u16 tclass)
1554{
Paul Moore5fb49872010-04-22 14:46:19 -04001555 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001556 struct inode_security_struct *dsec;
1557 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001558 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001559 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560 int rc;
1561
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562 dsec = dir->i_security;
1563 sbsec = dir->i_sb->s_security;
1564
David Howells275bb412008-11-14 10:39:19 +11001565 sid = tsec->sid;
1566 newsid = tsec->create_sid;
1567
Thomas Liu2bf49692009-07-14 12:14:09 -04001568 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001569 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570
David Howells275bb412008-11-14 10:39:19 +11001571 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001572 DIR__ADD_NAME | DIR__SEARCH,
1573 &ad);
1574 if (rc)
1575 return rc;
1576
David P. Quigleycd895962009-01-16 09:22:04 -05001577 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Paris652bb9b2011-02-01 11:05:40 -05001578 rc = security_transition_sid(sid, dsec->sid, tclass, NULL, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579 if (rc)
1580 return rc;
1581 }
1582
David Howells275bb412008-11-14 10:39:19 +11001583 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584 if (rc)
1585 return rc;
1586
1587 return avc_has_perm(newsid, sbsec->sid,
1588 SECCLASS_FILESYSTEM,
1589 FILESYSTEM__ASSOCIATE, &ad);
1590}
1591
Michael LeMay4eb582c2006-06-26 00:24:57 -07001592/* Check whether a task can create a key. */
1593static int may_create_key(u32 ksid,
1594 struct task_struct *ctx)
1595{
David Howells275bb412008-11-14 10:39:19 +11001596 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001597
David Howells275bb412008-11-14 10:39:19 +11001598 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001599}
1600
Eric Paris828dfe12008-04-17 13:17:49 -04001601#define MAY_LINK 0
1602#define MAY_UNLINK 1
1603#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604
1605/* Check whether a task can link, unlink, or rmdir a file/directory. */
1606static int may_link(struct inode *dir,
1607 struct dentry *dentry,
1608 int kind)
1609
1610{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001611 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001612 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001613 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614 u32 av;
1615 int rc;
1616
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 dsec = dir->i_security;
1618 isec = dentry->d_inode->i_security;
1619
Thomas Liu2bf49692009-07-14 12:14:09 -04001620 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001621 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001622
1623 av = DIR__SEARCH;
1624 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001625 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626 if (rc)
1627 return rc;
1628
1629 switch (kind) {
1630 case MAY_LINK:
1631 av = FILE__LINK;
1632 break;
1633 case MAY_UNLINK:
1634 av = FILE__UNLINK;
1635 break;
1636 case MAY_RMDIR:
1637 av = DIR__RMDIR;
1638 break;
1639 default:
Eric Paris744ba352008-04-17 11:52:44 -04001640 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1641 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001642 return 0;
1643 }
1644
David Howells275bb412008-11-14 10:39:19 +11001645 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646 return rc;
1647}
1648
1649static inline int may_rename(struct inode *old_dir,
1650 struct dentry *old_dentry,
1651 struct inode *new_dir,
1652 struct dentry *new_dentry)
1653{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001655 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001656 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657 u32 av;
1658 int old_is_dir, new_is_dir;
1659 int rc;
1660
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661 old_dsec = old_dir->i_security;
1662 old_isec = old_dentry->d_inode->i_security;
1663 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1664 new_dsec = new_dir->i_security;
1665
Thomas Liu2bf49692009-07-14 12:14:09 -04001666 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667
Jan Blunck44707fd2008-02-14 19:38:33 -08001668 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001669 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1671 if (rc)
1672 return rc;
David Howells275bb412008-11-14 10:39:19 +11001673 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001674 old_isec->sclass, FILE__RENAME, &ad);
1675 if (rc)
1676 return rc;
1677 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001678 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001679 old_isec->sclass, DIR__REPARENT, &ad);
1680 if (rc)
1681 return rc;
1682 }
1683
Jan Blunck44707fd2008-02-14 19:38:33 -08001684 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685 av = DIR__ADD_NAME | DIR__SEARCH;
1686 if (new_dentry->d_inode)
1687 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001688 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001689 if (rc)
1690 return rc;
1691 if (new_dentry->d_inode) {
1692 new_isec = new_dentry->d_inode->i_security;
1693 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001694 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001695 new_isec->sclass,
1696 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1697 if (rc)
1698 return rc;
1699 }
1700
1701 return 0;
1702}
1703
1704/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001705static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001706 struct super_block *sb,
1707 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001708 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001711 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001714 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715}
1716
1717/* Convert a Linux mode and permission mask to an access vector. */
1718static inline u32 file_mask_to_av(int mode, int mask)
1719{
1720 u32 av = 0;
1721
1722 if ((mode & S_IFMT) != S_IFDIR) {
1723 if (mask & MAY_EXEC)
1724 av |= FILE__EXECUTE;
1725 if (mask & MAY_READ)
1726 av |= FILE__READ;
1727
1728 if (mask & MAY_APPEND)
1729 av |= FILE__APPEND;
1730 else if (mask & MAY_WRITE)
1731 av |= FILE__WRITE;
1732
1733 } else {
1734 if (mask & MAY_EXEC)
1735 av |= DIR__SEARCH;
1736 if (mask & MAY_WRITE)
1737 av |= DIR__WRITE;
1738 if (mask & MAY_READ)
1739 av |= DIR__READ;
1740 }
1741
1742 return av;
1743}
1744
1745/* Convert a Linux file to an access vector. */
1746static inline u32 file_to_av(struct file *file)
1747{
1748 u32 av = 0;
1749
1750 if (file->f_mode & FMODE_READ)
1751 av |= FILE__READ;
1752 if (file->f_mode & FMODE_WRITE) {
1753 if (file->f_flags & O_APPEND)
1754 av |= FILE__APPEND;
1755 else
1756 av |= FILE__WRITE;
1757 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001758 if (!av) {
1759 /*
1760 * Special file opened with flags 3 for ioctl-only use.
1761 */
1762 av = FILE__IOCTL;
1763 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764
1765 return av;
1766}
1767
Eric Paris8b6a5a32008-10-29 17:06:46 -04001768/*
1769 * Convert a file to an access vector and include the correct open
1770 * open permission.
1771 */
1772static inline u32 open_file_to_av(struct file *file)
1773{
1774 u32 av = file_to_av(file);
1775
Eric Paris49b7b8d2010-07-23 11:44:09 -04001776 if (selinux_policycap_openperm)
1777 av |= FILE__OPEN;
1778
Eric Paris8b6a5a32008-10-29 17:06:46 -04001779 return av;
1780}
1781
Linus Torvalds1da177e2005-04-16 15:20:36 -07001782/* Hook functions begin here. */
1783
Ingo Molnar9e488582009-05-07 19:26:19 +10001784static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001785 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001787 int rc;
1788
Ingo Molnar9e488582009-05-07 19:26:19 +10001789 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790 if (rc)
1791 return rc;
1792
Stephen Smalley006ebb42008-05-19 08:32:49 -04001793 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001794 u32 sid = current_sid();
1795 u32 csid = task_sid(child);
1796 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001797 }
1798
David Howells3b11a1d2008-11-14 10:39:26 +11001799 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001800}
1801
1802static int selinux_ptrace_traceme(struct task_struct *parent)
1803{
1804 int rc;
1805
Eric Paris200ac532009-02-12 15:01:04 -05001806 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001807 if (rc)
1808 return rc;
1809
1810 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811}
1812
1813static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001814 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001815{
1816 int error;
1817
David Howells3b11a1d2008-11-14 10:39:26 +11001818 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819 if (error)
1820 return error;
1821
Eric Paris200ac532009-02-12 15:01:04 -05001822 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001823}
1824
David Howellsd84f4f92008-11-14 10:39:23 +11001825static int selinux_capset(struct cred *new, const struct cred *old,
1826 const kernel_cap_t *effective,
1827 const kernel_cap_t *inheritable,
1828 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001829{
1830 int error;
1831
Eric Paris200ac532009-02-12 15:01:04 -05001832 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001833 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001834 if (error)
1835 return error;
1836
David Howellsd84f4f92008-11-14 10:39:23 +11001837 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001838}
1839
James Morris5626d3e2009-01-30 10:05:06 +11001840/*
1841 * (This comment used to live with the selinux_task_setuid hook,
1842 * which was removed).
1843 *
1844 * Since setuid only affects the current process, and since the SELinux
1845 * controls are not based on the Linux identity attributes, SELinux does not
1846 * need to control this operation. However, SELinux does control the use of
1847 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1848 */
1849
David Howells3699c532009-01-06 22:27:01 +00001850static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1851 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852{
1853 int rc;
1854
Eric Paris200ac532009-02-12 15:01:04 -05001855 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856 if (rc)
1857 return rc;
1858
David Howells3699c532009-01-06 22:27:01 +00001859 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860}
1861
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1863{
David Howells88e67f32008-11-14 10:39:21 +11001864 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001865 int rc = 0;
1866
1867 if (!sb)
1868 return 0;
1869
1870 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001871 case Q_SYNC:
1872 case Q_QUOTAON:
1873 case Q_QUOTAOFF:
1874 case Q_SETINFO:
1875 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001876 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001877 break;
1878 case Q_GETFMT:
1879 case Q_GETINFO:
1880 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001881 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001882 break;
1883 default:
1884 rc = 0; /* let the kernel handle invalid cmds */
1885 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001886 }
1887 return rc;
1888}
1889
1890static int selinux_quota_on(struct dentry *dentry)
1891{
David Howells88e67f32008-11-14 10:39:21 +11001892 const struct cred *cred = current_cred();
1893
1894 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001895}
1896
Eric Paris12b30522010-11-15 18:36:29 -05001897static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001898{
1899 int rc;
1900
Linus Torvalds1da177e2005-04-16 15:20:36 -07001901 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001902 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1903 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001904 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1905 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001906 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1907 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1908 /* Set level of messages printed to console */
1909 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001910 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1911 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001912 case SYSLOG_ACTION_CLOSE: /* Close log */
1913 case SYSLOG_ACTION_OPEN: /* Open log */
1914 case SYSLOG_ACTION_READ: /* Read from log */
1915 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1916 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001917 default:
1918 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1919 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001920 }
1921 return rc;
1922}
1923
1924/*
1925 * Check that a process has enough memory to allocate a new virtual
1926 * mapping. 0 means there is enough memory for the allocation to
1927 * succeed and -ENOMEM implies there is not.
1928 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929 * Do not audit the selinux permission check, as this is applied to all
1930 * processes that allocate mappings.
1931 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001932static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933{
1934 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935
David Howells3699c532009-01-06 22:27:01 +00001936 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
1937 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001938 if (rc == 0)
1939 cap_sys_admin = 1;
1940
Alan Cox34b4e4a2007-08-22 14:01:28 -07001941 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001942}
1943
1944/* binprm security operations */
1945
David Howellsa6f76f22008-11-14 10:39:24 +11001946static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001947{
David Howellsa6f76f22008-11-14 10:39:24 +11001948 const struct task_security_struct *old_tsec;
1949 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001950 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001951 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001952 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001953 int rc;
1954
Eric Paris200ac532009-02-12 15:01:04 -05001955 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001956 if (rc)
1957 return rc;
1958
David Howellsa6f76f22008-11-14 10:39:24 +11001959 /* SELinux context only depends on initial program or script and not
1960 * the script interpreter */
1961 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001962 return 0;
1963
David Howellsa6f76f22008-11-14 10:39:24 +11001964 old_tsec = current_security();
1965 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966 isec = inode->i_security;
1967
1968 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001969 new_tsec->sid = old_tsec->sid;
1970 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971
Michael LeMay28eba5b2006-06-27 02:53:42 -07001972 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001973 new_tsec->create_sid = 0;
1974 new_tsec->keycreate_sid = 0;
1975 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001976
David Howellsa6f76f22008-11-14 10:39:24 +11001977 if (old_tsec->exec_sid) {
1978 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001980 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981 } else {
1982 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11001983 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05001984 SECCLASS_PROCESS, NULL,
1985 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986 if (rc)
1987 return rc;
1988 }
1989
Thomas Liu2bf49692009-07-14 12:14:09 -04001990 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001991 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992
Josef Sipek3d5ff522006-12-08 02:37:38 -08001993 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11001994 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001995
David Howellsa6f76f22008-11-14 10:39:24 +11001996 if (new_tsec->sid == old_tsec->sid) {
1997 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001998 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1999 if (rc)
2000 return rc;
2001 } else {
2002 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002003 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002004 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2005 if (rc)
2006 return rc;
2007
David Howellsa6f76f22008-11-14 10:39:24 +11002008 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002009 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2010 if (rc)
2011 return rc;
2012
David Howellsa6f76f22008-11-14 10:39:24 +11002013 /* Check for shared state */
2014 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2015 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2016 SECCLASS_PROCESS, PROCESS__SHARE,
2017 NULL);
2018 if (rc)
2019 return -EPERM;
2020 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021
David Howellsa6f76f22008-11-14 10:39:24 +11002022 /* Make sure that anyone attempting to ptrace over a task that
2023 * changes its SID has the appropriate permit */
2024 if (bprm->unsafe &
2025 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2026 struct task_struct *tracer;
2027 struct task_security_struct *sec;
2028 u32 ptsid = 0;
2029
2030 rcu_read_lock();
2031 tracer = tracehook_tracer_task(current);
2032 if (likely(tracer != NULL)) {
2033 sec = __task_cred(tracer)->security;
2034 ptsid = sec->sid;
2035 }
2036 rcu_read_unlock();
2037
2038 if (ptsid != 0) {
2039 rc = avc_has_perm(ptsid, new_tsec->sid,
2040 SECCLASS_PROCESS,
2041 PROCESS__PTRACE, NULL);
2042 if (rc)
2043 return -EPERM;
2044 }
2045 }
2046
2047 /* Clear any possibly unsafe personality bits on exec: */
2048 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049 }
2050
Linus Torvalds1da177e2005-04-16 15:20:36 -07002051 return 0;
2052}
2053
Eric Paris828dfe12008-04-17 13:17:49 -04002054static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055{
Paul Moore5fb49872010-04-22 14:46:19 -04002056 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002057 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058 int atsecure = 0;
2059
David Howells275bb412008-11-14 10:39:19 +11002060 sid = tsec->sid;
2061 osid = tsec->osid;
2062
2063 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002064 /* Enable secure mode for SIDs transitions unless
2065 the noatsecure permission is granted between
2066 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002067 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002068 SECCLASS_PROCESS,
2069 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070 }
2071
Eric Paris200ac532009-02-12 15:01:04 -05002072 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073}
2074
Linus Torvalds1da177e2005-04-16 15:20:36 -07002075extern struct vfsmount *selinuxfs_mount;
2076extern struct dentry *selinux_null;
2077
2078/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002079static inline void flush_unauthorized_files(const struct cred *cred,
2080 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002081{
Thomas Liu2bf49692009-07-14 12:14:09 -04002082 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002084 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002085 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002087 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002088
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002089 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002091 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002092 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002093 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002094 struct inode *inode;
2095
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096 /* Revalidate access to controlling tty.
2097 Use inode_has_perm on the tty inode directly rather
2098 than using file_has_perm, as this particular open
2099 file may belong to another process and we are only
2100 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002101 file_priv = list_first_entry(&tty->tty_files,
2102 struct tty_file_private, list);
2103 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002104 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002105 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002107 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 }
2109 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002110 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002111 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002112 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002113 /* Reset controlling tty. */
2114 if (drop_tty)
2115 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002116
2117 /* Revalidate access to inherited open files. */
2118
Thomas Liu2bf49692009-07-14 12:14:09 -04002119 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120
2121 spin_lock(&files->file_lock);
2122 for (;;) {
2123 unsigned long set, i;
2124 int fd;
2125
2126 j++;
2127 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002128 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002129 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002131 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002132 if (!set)
2133 continue;
2134 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002135 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 if (set & 1) {
2137 file = fget(i);
2138 if (!file)
2139 continue;
David Howells88e67f32008-11-14 10:39:21 +11002140 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002141 file,
2142 file_to_av(file))) {
2143 sys_close(i);
2144 fd = get_unused_fd();
2145 if (fd != i) {
2146 if (fd >= 0)
2147 put_unused_fd(fd);
2148 fput(file);
2149 continue;
2150 }
2151 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002152 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153 } else {
David Howells745ca242008-11-14 10:39:22 +11002154 devnull = dentry_open(
2155 dget(selinux_null),
2156 mntget(selinuxfs_mount),
2157 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002158 if (IS_ERR(devnull)) {
2159 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002160 put_unused_fd(fd);
2161 fput(file);
2162 continue;
2163 }
2164 }
2165 fd_install(fd, devnull);
2166 }
2167 fput(file);
2168 }
2169 }
2170 spin_lock(&files->file_lock);
2171
2172 }
2173 spin_unlock(&files->file_lock);
2174}
2175
Linus Torvalds1da177e2005-04-16 15:20:36 -07002176/*
David Howellsa6f76f22008-11-14 10:39:24 +11002177 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178 */
David Howellsa6f76f22008-11-14 10:39:24 +11002179static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180{
David Howellsa6f76f22008-11-14 10:39:24 +11002181 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002182 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002183 int rc, i;
2184
David Howellsa6f76f22008-11-14 10:39:24 +11002185 new_tsec = bprm->cred->security;
2186 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002187 return;
2188
2189 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002190 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002191
David Howellsa6f76f22008-11-14 10:39:24 +11002192 /* Always clear parent death signal on SID transitions. */
2193 current->pdeath_signal = 0;
2194
2195 /* Check whether the new SID can inherit resource limits from the old
2196 * SID. If not, reset all soft limits to the lower of the current
2197 * task's hard limit and the init task's soft limit.
2198 *
2199 * Note that the setting of hard limits (even to lower them) can be
2200 * controlled by the setrlimit check. The inclusion of the init task's
2201 * soft limit into the computation is to avoid resetting soft limits
2202 * higher than the default soft limit for cases where the default is
2203 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2204 */
2205 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2206 PROCESS__RLIMITINH, NULL);
2207 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002208 /* protect against do_prlimit() */
2209 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002210 for (i = 0; i < RLIM_NLIMITS; i++) {
2211 rlim = current->signal->rlim + i;
2212 initrlim = init_task.signal->rlim + i;
2213 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2214 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002215 task_unlock(current);
2216 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002217 }
2218}
2219
2220/*
2221 * Clean up the process immediately after the installation of new credentials
2222 * due to exec
2223 */
2224static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2225{
2226 const struct task_security_struct *tsec = current_security();
2227 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002228 u32 osid, sid;
2229 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002230
David Howellsa6f76f22008-11-14 10:39:24 +11002231 osid = tsec->osid;
2232 sid = tsec->sid;
2233
2234 if (sid == osid)
2235 return;
2236
2237 /* Check whether the new SID can inherit signal state from the old SID.
2238 * If not, clear itimers to avoid subsequent signal generation and
2239 * flush and unblock signals.
2240 *
2241 * This must occur _after_ the task SID has been updated so that any
2242 * kill done after the flush will be checked against the new SID.
2243 */
2244 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002245 if (rc) {
2246 memset(&itimer, 0, sizeof itimer);
2247 for (i = 0; i < 3; i++)
2248 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002250 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2251 __flush_signals(current);
2252 flush_signal_handlers(current, 1);
2253 sigemptyset(&current->blocked);
2254 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255 spin_unlock_irq(&current->sighand->siglock);
2256 }
2257
David Howellsa6f76f22008-11-14 10:39:24 +11002258 /* Wake up the parent if it is waiting so that it can recheck
2259 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002260 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002261 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002262 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002263}
2264
2265/* superblock security operations */
2266
2267static int selinux_sb_alloc_security(struct super_block *sb)
2268{
2269 return superblock_alloc_security(sb);
2270}
2271
2272static void selinux_sb_free_security(struct super_block *sb)
2273{
2274 superblock_free_security(sb);
2275}
2276
2277static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2278{
2279 if (plen > olen)
2280 return 0;
2281
2282 return !memcmp(prefix, option, plen);
2283}
2284
2285static inline int selinux_option(char *option, int len)
2286{
Eric Paris832cbd92008-04-01 13:24:09 -04002287 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2288 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2289 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002290 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2291 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002292}
2293
2294static inline void take_option(char **to, char *from, int *first, int len)
2295{
2296 if (!*first) {
2297 **to = ',';
2298 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002299 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002300 *first = 0;
2301 memcpy(*to, from, len);
2302 *to += len;
2303}
2304
Eric Paris828dfe12008-04-17 13:17:49 -04002305static inline void take_selinux_option(char **to, char *from, int *first,
2306 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002307{
2308 int current_size = 0;
2309
2310 if (!*first) {
2311 **to = '|';
2312 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002313 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002314 *first = 0;
2315
2316 while (current_size < len) {
2317 if (*from != '"') {
2318 **to = *from;
2319 *to += 1;
2320 }
2321 from += 1;
2322 current_size += 1;
2323 }
2324}
2325
Eric Parise0007522008-03-05 10:31:54 -05002326static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327{
2328 int fnosec, fsec, rc = 0;
2329 char *in_save, *in_curr, *in_end;
2330 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002331 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332
2333 in_curr = orig;
2334 sec_curr = copy;
2335
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2337 if (!nosec) {
2338 rc = -ENOMEM;
2339 goto out;
2340 }
2341
2342 nosec_save = nosec;
2343 fnosec = fsec = 1;
2344 in_save = in_end = orig;
2345
2346 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002347 if (*in_end == '"')
2348 open_quote = !open_quote;
2349 if ((*in_end == ',' && open_quote == 0) ||
2350 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002351 int len = in_end - in_curr;
2352
2353 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002354 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355 else
2356 take_option(&nosec, in_curr, &fnosec, len);
2357
2358 in_curr = in_end + 1;
2359 }
2360 } while (*in_end++);
2361
Eric Paris6931dfc2005-06-30 02:58:51 -07002362 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002363 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002364out:
2365 return rc;
2366}
2367
Eric Paris026eb162011-03-03 16:09:14 -05002368static int selinux_sb_remount(struct super_block *sb, void *data)
2369{
2370 int rc, i, *flags;
2371 struct security_mnt_opts opts;
2372 char *secdata, **mount_options;
2373 struct superblock_security_struct *sbsec = sb->s_security;
2374
2375 if (!(sbsec->flags & SE_SBINITIALIZED))
2376 return 0;
2377
2378 if (!data)
2379 return 0;
2380
2381 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2382 return 0;
2383
2384 security_init_mnt_opts(&opts);
2385 secdata = alloc_secdata();
2386 if (!secdata)
2387 return -ENOMEM;
2388 rc = selinux_sb_copy_data(data, secdata);
2389 if (rc)
2390 goto out_free_secdata;
2391
2392 rc = selinux_parse_opts_str(secdata, &opts);
2393 if (rc)
2394 goto out_free_secdata;
2395
2396 mount_options = opts.mnt_opts;
2397 flags = opts.mnt_opts_flags;
2398
2399 for (i = 0; i < opts.num_mnt_opts; i++) {
2400 u32 sid;
2401 size_t len;
2402
2403 if (flags[i] == SE_SBLABELSUPP)
2404 continue;
2405 len = strlen(mount_options[i]);
2406 rc = security_context_to_sid(mount_options[i], len, &sid);
2407 if (rc) {
2408 printk(KERN_WARNING "SELinux: security_context_to_sid"
2409 "(%s) failed for (dev %s, type %s) errno=%d\n",
2410 mount_options[i], sb->s_id, sb->s_type->name, rc);
2411 goto out_free_opts;
2412 }
2413 rc = -EINVAL;
2414 switch (flags[i]) {
2415 case FSCONTEXT_MNT:
2416 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2417 goto out_bad_option;
2418 break;
2419 case CONTEXT_MNT:
2420 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2421 goto out_bad_option;
2422 break;
2423 case ROOTCONTEXT_MNT: {
2424 struct inode_security_struct *root_isec;
2425 root_isec = sb->s_root->d_inode->i_security;
2426
2427 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2428 goto out_bad_option;
2429 break;
2430 }
2431 case DEFCONTEXT_MNT:
2432 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2433 goto out_bad_option;
2434 break;
2435 default:
2436 goto out_free_opts;
2437 }
2438 }
2439
2440 rc = 0;
2441out_free_opts:
2442 security_free_mnt_opts(&opts);
2443out_free_secdata:
2444 free_secdata(secdata);
2445 return rc;
2446out_bad_option:
2447 printk(KERN_WARNING "SELinux: unable to change security options "
2448 "during remount (dev %s, type=%s)\n", sb->s_id,
2449 sb->s_type->name);
2450 goto out_free_opts;
2451}
2452
James Morris12204e22008-12-19 10:44:42 +11002453static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454{
David Howells88e67f32008-11-14 10:39:21 +11002455 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002456 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002457 int rc;
2458
2459 rc = superblock_doinit(sb, data);
2460 if (rc)
2461 return rc;
2462
James Morris74192242008-12-19 11:41:10 +11002463 /* Allow all mounts performed by the kernel */
2464 if (flags & MS_KERNMOUNT)
2465 return 0;
2466
Thomas Liu2bf49692009-07-14 12:14:09 -04002467 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002468 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002469 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002470}
2471
David Howells726c3342006-06-23 02:02:58 -07002472static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473{
David Howells88e67f32008-11-14 10:39:21 +11002474 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002475 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476
Thomas Liu2bf49692009-07-14 12:14:09 -04002477 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002478 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002479 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480}
2481
Eric Paris828dfe12008-04-17 13:17:49 -04002482static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002483 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002484 char *type,
2485 unsigned long flags,
2486 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002487{
David Howells88e67f32008-11-14 10:39:21 +11002488 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002489
2490 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002491 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002492 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493 else
David Howells88e67f32008-11-14 10:39:21 +11002494 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002495 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002496}
2497
2498static int selinux_umount(struct vfsmount *mnt, int flags)
2499{
David Howells88e67f32008-11-14 10:39:21 +11002500 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501
David Howells88e67f32008-11-14 10:39:21 +11002502 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002503 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504}
2505
2506/* inode security operations */
2507
2508static int selinux_inode_alloc_security(struct inode *inode)
2509{
2510 return inode_alloc_security(inode);
2511}
2512
2513static void selinux_inode_free_security(struct inode *inode)
2514{
2515 inode_free_security(inode);
2516}
2517
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002518static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002519 const struct qstr *qstr, char **name,
2520 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002521{
Paul Moore5fb49872010-04-22 14:46:19 -04002522 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002523 struct inode_security_struct *dsec;
2524 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002525 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002526 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002527 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002528
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002529 dsec = dir->i_security;
2530 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002531
David Howells275bb412008-11-14 10:39:19 +11002532 sid = tsec->sid;
2533 newsid = tsec->create_sid;
2534
Eric Paris415103f2010-12-02 16:13:40 -05002535 if ((sbsec->flags & SE_SBINITIALIZED) &&
2536 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2537 newsid = sbsec->mntpoint_sid;
2538 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002539 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002540 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002541 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002542 if (rc) {
2543 printk(KERN_WARNING "%s: "
2544 "security_transition_sid failed, rc=%d (dev=%s "
2545 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002546 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002547 -rc, inode->i_sb->s_id, inode->i_ino);
2548 return rc;
2549 }
2550 }
2551
Eric Paris296fddf2006-09-25 23:32:00 -07002552 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002553 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002554 struct inode_security_struct *isec = inode->i_security;
2555 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2556 isec->sid = newsid;
2557 isec->initialized = 1;
2558 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002559
David P. Quigleycd895962009-01-16 09:22:04 -05002560 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002561 return -EOPNOTSUPP;
2562
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002563 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002564 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002565 if (!namep)
2566 return -ENOMEM;
2567 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002568 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002569
2570 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002571 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002572 if (rc) {
2573 kfree(namep);
2574 return rc;
2575 }
2576 *value = context;
2577 *len = clen;
2578 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002579
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002580 return 0;
2581}
2582
Linus Torvalds1da177e2005-04-16 15:20:36 -07002583static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2584{
2585 return may_create(dir, dentry, SECCLASS_FILE);
2586}
2587
Linus Torvalds1da177e2005-04-16 15:20:36 -07002588static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2589{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002590 return may_link(dir, old_dentry, MAY_LINK);
2591}
2592
Linus Torvalds1da177e2005-04-16 15:20:36 -07002593static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2594{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002595 return may_link(dir, dentry, MAY_UNLINK);
2596}
2597
2598static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2599{
2600 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2601}
2602
Linus Torvalds1da177e2005-04-16 15:20:36 -07002603static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2604{
2605 return may_create(dir, dentry, SECCLASS_DIR);
2606}
2607
Linus Torvalds1da177e2005-04-16 15:20:36 -07002608static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2609{
2610 return may_link(dir, dentry, MAY_RMDIR);
2611}
2612
2613static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2614{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002615 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2616}
2617
Linus Torvalds1da177e2005-04-16 15:20:36 -07002618static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002619 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002620{
2621 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2622}
2623
Linus Torvalds1da177e2005-04-16 15:20:36 -07002624static int selinux_inode_readlink(struct dentry *dentry)
2625{
David Howells88e67f32008-11-14 10:39:21 +11002626 const struct cred *cred = current_cred();
2627
2628 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002629}
2630
2631static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2632{
David Howells88e67f32008-11-14 10:39:21 +11002633 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002634
David Howells88e67f32008-11-14 10:39:21 +11002635 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002636}
2637
Al Virob77b0642008-07-17 09:37:02 -04002638static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002639{
David Howells88e67f32008-11-14 10:39:21 +11002640 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002641 struct common_audit_data ad;
2642 u32 perms;
2643 bool from_access;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002644
Eric Parisb782e0a2010-07-23 11:44:03 -04002645 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002646 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2647
Eric Parisb782e0a2010-07-23 11:44:03 -04002648 /* No permission to check. Existence test. */
2649 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002650 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002651
Eric Parisb782e0a2010-07-23 11:44:03 -04002652 COMMON_AUDIT_DATA_INIT(&ad, FS);
2653 ad.u.fs.inode = inode;
2654
2655 if (from_access)
2656 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2657
2658 perms = file_mask_to_av(inode->i_mode, mask);
2659
2660 return inode_has_perm(cred, inode, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002661}
2662
2663static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2664{
David Howells88e67f32008-11-14 10:39:21 +11002665 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002666 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002667
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002668 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2669 if (ia_valid & ATTR_FORCE) {
2670 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2671 ATTR_FORCE);
2672 if (!ia_valid)
2673 return 0;
2674 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002675
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002676 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2677 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002678 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679
David Howells88e67f32008-11-14 10:39:21 +11002680 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002681}
2682
2683static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2684{
David Howells88e67f32008-11-14 10:39:21 +11002685 const struct cred *cred = current_cred();
2686
2687 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002688}
2689
David Howells8f0cfa52008-04-29 00:59:41 -07002690static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002691{
David Howells88e67f32008-11-14 10:39:21 +11002692 const struct cred *cred = current_cred();
2693
Serge E. Hallynb5376772007-10-16 23:31:36 -07002694 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2695 sizeof XATTR_SECURITY_PREFIX - 1)) {
2696 if (!strcmp(name, XATTR_NAME_CAPS)) {
2697 if (!capable(CAP_SETFCAP))
2698 return -EPERM;
2699 } else if (!capable(CAP_SYS_ADMIN)) {
2700 /* A different attribute in the security namespace.
2701 Restrict to administrator. */
2702 return -EPERM;
2703 }
2704 }
2705
2706 /* Not an attribute we recognize, so just check the
2707 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002708 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002709}
2710
David Howells8f0cfa52008-04-29 00:59:41 -07002711static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2712 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002713{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002714 struct inode *inode = dentry->d_inode;
2715 struct inode_security_struct *isec = inode->i_security;
2716 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002717 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002718 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719 int rc = 0;
2720
Serge E. Hallynb5376772007-10-16 23:31:36 -07002721 if (strcmp(name, XATTR_NAME_SELINUX))
2722 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723
2724 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002725 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002726 return -EOPNOTSUPP;
2727
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302728 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729 return -EPERM;
2730
Thomas Liu2bf49692009-07-14 12:14:09 -04002731 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002732 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002733
David Howells275bb412008-11-14 10:39:19 +11002734 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002735 FILE__RELABELFROM, &ad);
2736 if (rc)
2737 return rc;
2738
2739 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002740 if (rc == -EINVAL) {
2741 if (!capable(CAP_MAC_ADMIN))
2742 return rc;
2743 rc = security_context_to_sid_force(value, size, &newsid);
2744 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002745 if (rc)
2746 return rc;
2747
David Howells275bb412008-11-14 10:39:19 +11002748 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002749 FILE__RELABELTO, &ad);
2750 if (rc)
2751 return rc;
2752
David Howells275bb412008-11-14 10:39:19 +11002753 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002754 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002755 if (rc)
2756 return rc;
2757
2758 return avc_has_perm(newsid,
2759 sbsec->sid,
2760 SECCLASS_FILESYSTEM,
2761 FILESYSTEM__ASSOCIATE,
2762 &ad);
2763}
2764
David Howells8f0cfa52008-04-29 00:59:41 -07002765static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002766 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002767 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002768{
2769 struct inode *inode = dentry->d_inode;
2770 struct inode_security_struct *isec = inode->i_security;
2771 u32 newsid;
2772 int rc;
2773
2774 if (strcmp(name, XATTR_NAME_SELINUX)) {
2775 /* Not an attribute we recognize, so nothing to do. */
2776 return;
2777 }
2778
Stephen Smalley12b29f32008-05-07 13:03:20 -04002779 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002780 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002781 printk(KERN_ERR "SELinux: unable to map context to SID"
2782 "for (%s, %lu), rc=%d\n",
2783 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002784 return;
2785 }
2786
2787 isec->sid = newsid;
2788 return;
2789}
2790
David Howells8f0cfa52008-04-29 00:59:41 -07002791static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002792{
David Howells88e67f32008-11-14 10:39:21 +11002793 const struct cred *cred = current_cred();
2794
2795 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796}
2797
Eric Paris828dfe12008-04-17 13:17:49 -04002798static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799{
David Howells88e67f32008-11-14 10:39:21 +11002800 const struct cred *cred = current_cred();
2801
2802 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803}
2804
David Howells8f0cfa52008-04-29 00:59:41 -07002805static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002806{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002807 if (strcmp(name, XATTR_NAME_SELINUX))
2808 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002809
2810 /* No one is allowed to remove a SELinux security label.
2811 You can change the label, but all data must be labeled. */
2812 return -EACCES;
2813}
2814
James Morrisd381d8a2005-10-30 14:59:22 -08002815/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002816 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002817 *
2818 * Permission check is handled by selinux_inode_getxattr hook.
2819 */
David P. Quigley42492592008-02-04 22:29:39 -08002820static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002821{
David P. Quigley42492592008-02-04 22:29:39 -08002822 u32 size;
2823 int error;
2824 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002825 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002826
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002827 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2828 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002829
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002830 /*
2831 * If the caller has CAP_MAC_ADMIN, then get the raw context
2832 * value even if it is not defined by current policy; otherwise,
2833 * use the in-core value under current policy.
2834 * Use the non-auditing forms of the permission checks since
2835 * getxattr may be called by unprivileged processes commonly
2836 * and lack of permission just means that we fall back to the
2837 * in-core context value, not a denial.
2838 */
David Howells3699c532009-01-06 22:27:01 +00002839 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2840 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002841 if (!error)
2842 error = security_sid_to_context_force(isec->sid, &context,
2843 &size);
2844 else
2845 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002846 if (error)
2847 return error;
2848 error = size;
2849 if (alloc) {
2850 *buffer = context;
2851 goto out_nofree;
2852 }
2853 kfree(context);
2854out_nofree:
2855 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002856}
2857
2858static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002859 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002860{
2861 struct inode_security_struct *isec = inode->i_security;
2862 u32 newsid;
2863 int rc;
2864
2865 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2866 return -EOPNOTSUPP;
2867
2868 if (!value || !size)
2869 return -EACCES;
2870
Eric Paris828dfe12008-04-17 13:17:49 -04002871 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002872 if (rc)
2873 return rc;
2874
2875 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002876 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002877 return 0;
2878}
2879
2880static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2881{
2882 const int len = sizeof(XATTR_NAME_SELINUX);
2883 if (buffer && len <= buffer_size)
2884 memcpy(buffer, XATTR_NAME_SELINUX, len);
2885 return len;
2886}
2887
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002888static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2889{
2890 struct inode_security_struct *isec = inode->i_security;
2891 *secid = isec->sid;
2892}
2893
Linus Torvalds1da177e2005-04-16 15:20:36 -07002894/* file security operations */
2895
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002896static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002897{
David Howells88e67f32008-11-14 10:39:21 +11002898 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002899 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002900
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2902 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2903 mask |= MAY_APPEND;
2904
Paul Moore389fb802009-03-27 17:10:34 -04002905 return file_has_perm(cred, file,
2906 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907}
2908
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002909static int selinux_file_permission(struct file *file, int mask)
2910{
Stephen Smalley20dda182009-06-22 14:54:53 -04002911 struct inode *inode = file->f_path.dentry->d_inode;
2912 struct file_security_struct *fsec = file->f_security;
2913 struct inode_security_struct *isec = inode->i_security;
2914 u32 sid = current_sid();
2915
Paul Moore389fb802009-03-27 17:10:34 -04002916 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002917 /* No permission to check. Existence test. */
2918 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002919
Stephen Smalley20dda182009-06-22 14:54:53 -04002920 if (sid == fsec->sid && fsec->isid == isec->sid &&
2921 fsec->pseqno == avc_policy_seqno())
2922 /* No change since dentry_open check. */
2923 return 0;
2924
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002925 return selinux_revalidate_file_permission(file, mask);
2926}
2927
Linus Torvalds1da177e2005-04-16 15:20:36 -07002928static int selinux_file_alloc_security(struct file *file)
2929{
2930 return file_alloc_security(file);
2931}
2932
2933static void selinux_file_free_security(struct file *file)
2934{
2935 file_free_security(file);
2936}
2937
2938static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2939 unsigned long arg)
2940{
David Howells88e67f32008-11-14 10:39:21 +11002941 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002942 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002943
Eric Paris0b24dcb2011-02-25 15:39:20 -05002944 switch (cmd) {
2945 case FIONREAD:
2946 /* fall through */
2947 case FIBMAP:
2948 /* fall through */
2949 case FIGETBSZ:
2950 /* fall through */
2951 case EXT2_IOC_GETFLAGS:
2952 /* fall through */
2953 case EXT2_IOC_GETVERSION:
2954 error = file_has_perm(cred, file, FILE__GETATTR);
2955 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002956
Eric Paris0b24dcb2011-02-25 15:39:20 -05002957 case EXT2_IOC_SETFLAGS:
2958 /* fall through */
2959 case EXT2_IOC_SETVERSION:
2960 error = file_has_perm(cred, file, FILE__SETATTR);
2961 break;
2962
2963 /* sys_ioctl() checks */
2964 case FIONBIO:
2965 /* fall through */
2966 case FIOASYNC:
2967 error = file_has_perm(cred, file, 0);
2968 break;
2969
2970 case KDSKBENT:
2971 case KDSKBSENT:
2972 error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
2973 SECURITY_CAP_AUDIT);
2974 break;
2975
2976 /* default case assumes that the command will go
2977 * to the file's ioctl() function.
2978 */
2979 default:
2980 error = file_has_perm(cred, file, FILE__IOCTL);
2981 }
2982 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002983}
2984
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002985static int default_noexec;
2986
Linus Torvalds1da177e2005-04-16 15:20:36 -07002987static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2988{
David Howells88e67f32008-11-14 10:39:21 +11002989 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002990 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002991
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002992 if (default_noexec &&
2993 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002994 /*
2995 * We are making executable an anonymous mapping or a
2996 * private file mapping that will also be writable.
2997 * This has an additional check.
2998 */
David Howellsd84f4f92008-11-14 10:39:23 +11002999 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003000 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003001 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003002 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003
3004 if (file) {
3005 /* read access is always possible with a mapping */
3006 u32 av = FILE__READ;
3007
3008 /* write access only matters if the mapping is shared */
3009 if (shared && (prot & PROT_WRITE))
3010 av |= FILE__WRITE;
3011
3012 if (prot & PROT_EXEC)
3013 av |= FILE__EXECUTE;
3014
David Howells88e67f32008-11-14 10:39:21 +11003015 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003016 }
David Howellsd84f4f92008-11-14 10:39:23 +11003017
3018error:
3019 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003020}
3021
3022static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003023 unsigned long prot, unsigned long flags,
3024 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003025{
Eric Parised032182007-06-28 15:55:21 -04003026 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003027 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003028
Eric Paris84336d1a2009-07-31 12:54:05 -04003029 /*
3030 * notice that we are intentionally putting the SELinux check before
3031 * the secondary cap_file_mmap check. This is such a likely attempt
3032 * at bad behaviour/exploit that we always want to get the AVC, even
3033 * if DAC would have also denied the operation.
3034 */
Eric Parisa2551df2009-07-31 12:54:11 -04003035 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003036 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3037 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003038 if (rc)
3039 return rc;
3040 }
3041
3042 /* do DAC check on address space usage */
3043 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003044 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003045 return rc;
3046
3047 if (selinux_checkreqprot)
3048 prot = reqprot;
3049
3050 return file_map_prot_check(file, prot,
3051 (flags & MAP_TYPE) == MAP_SHARED);
3052}
3053
3054static int selinux_file_mprotect(struct vm_area_struct *vma,
3055 unsigned long reqprot,
3056 unsigned long prot)
3057{
David Howells88e67f32008-11-14 10:39:21 +11003058 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003059
3060 if (selinux_checkreqprot)
3061 prot = reqprot;
3062
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003063 if (default_noexec &&
3064 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003065 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003066 if (vma->vm_start >= vma->vm_mm->start_brk &&
3067 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003068 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003069 } else if (!vma->vm_file &&
3070 vma->vm_start <= vma->vm_mm->start_stack &&
3071 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003072 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003073 } else if (vma->vm_file && vma->anon_vma) {
3074 /*
3075 * We are making executable a file mapping that has
3076 * had some COW done. Since pages might have been
3077 * written, check ability to execute the possibly
3078 * modified content. This typically should only
3079 * occur for text relocations.
3080 */
David Howellsd84f4f92008-11-14 10:39:23 +11003081 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003082 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003083 if (rc)
3084 return rc;
3085 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003086
3087 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3088}
3089
3090static int selinux_file_lock(struct file *file, unsigned int cmd)
3091{
David Howells88e67f32008-11-14 10:39:21 +11003092 const struct cred *cred = current_cred();
3093
3094 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003095}
3096
3097static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3098 unsigned long arg)
3099{
David Howells88e67f32008-11-14 10:39:21 +11003100 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003101 int err = 0;
3102
3103 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003104 case F_SETFL:
3105 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3106 err = -EINVAL;
3107 break;
3108 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003109
Eric Paris828dfe12008-04-17 13:17:49 -04003110 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003111 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003112 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003113 }
3114 /* fall through */
3115 case F_SETOWN:
3116 case F_SETSIG:
3117 case F_GETFL:
3118 case F_GETOWN:
3119 case F_GETSIG:
3120 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003121 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003122 break;
3123 case F_GETLK:
3124 case F_SETLK:
3125 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003126#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003127 case F_GETLK64:
3128 case F_SETLK64:
3129 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003131 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3132 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003133 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003134 }
David Howells88e67f32008-11-14 10:39:21 +11003135 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003136 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003137 }
3138
3139 return err;
3140}
3141
3142static int selinux_file_set_fowner(struct file *file)
3143{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003144 struct file_security_struct *fsec;
3145
Linus Torvalds1da177e2005-04-16 15:20:36 -07003146 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003147 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003148
3149 return 0;
3150}
3151
3152static int selinux_file_send_sigiotask(struct task_struct *tsk,
3153 struct fown_struct *fown, int signum)
3154{
Eric Paris828dfe12008-04-17 13:17:49 -04003155 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003156 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003157 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158 struct file_security_struct *fsec;
3159
3160 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003161 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003162
Linus Torvalds1da177e2005-04-16 15:20:36 -07003163 fsec = file->f_security;
3164
3165 if (!signum)
3166 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3167 else
3168 perm = signal_to_av(signum);
3169
David Howells275bb412008-11-14 10:39:19 +11003170 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003171 SECCLASS_PROCESS, perm, NULL);
3172}
3173
3174static int selinux_file_receive(struct file *file)
3175{
David Howells88e67f32008-11-14 10:39:21 +11003176 const struct cred *cred = current_cred();
3177
3178 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179}
3180
David Howells745ca242008-11-14 10:39:22 +11003181static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003182{
3183 struct file_security_struct *fsec;
3184 struct inode *inode;
3185 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003186
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003187 inode = file->f_path.dentry->d_inode;
3188 fsec = file->f_security;
3189 isec = inode->i_security;
3190 /*
3191 * Save inode label and policy sequence number
3192 * at open-time so that selinux_file_permission
3193 * can determine whether revalidation is necessary.
3194 * Task label is already saved in the file security
3195 * struct as its SID.
3196 */
3197 fsec->isid = isec->sid;
3198 fsec->pseqno = avc_policy_seqno();
3199 /*
3200 * Since the inode label or policy seqno may have changed
3201 * between the selinux_inode_permission check and the saving
3202 * of state above, recheck that access is still permitted.
3203 * Otherwise, access might never be revalidated against the
3204 * new inode label or new policy.
3205 * This check is not redundant - do not remove.
3206 */
David Howells88e67f32008-11-14 10:39:21 +11003207 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003208}
3209
Linus Torvalds1da177e2005-04-16 15:20:36 -07003210/* task security operations */
3211
3212static int selinux_task_create(unsigned long clone_flags)
3213{
David Howells3b11a1d2008-11-14 10:39:26 +11003214 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003215}
3216
David Howellsf1752ee2008-11-14 10:39:17 +11003217/*
David Howellsee18d642009-09-02 09:14:21 +01003218 * allocate the SELinux part of blank credentials
3219 */
3220static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3221{
3222 struct task_security_struct *tsec;
3223
3224 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3225 if (!tsec)
3226 return -ENOMEM;
3227
3228 cred->security = tsec;
3229 return 0;
3230}
3231
3232/*
David Howellsf1752ee2008-11-14 10:39:17 +11003233 * detach and free the LSM part of a set of credentials
3234 */
3235static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003236{
David Howellsf1752ee2008-11-14 10:39:17 +11003237 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003238
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003239 /*
3240 * cred->security == NULL if security_cred_alloc_blank() or
3241 * security_prepare_creds() returned an error.
3242 */
3243 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003244 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003245 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003246}
3247
David Howellsd84f4f92008-11-14 10:39:23 +11003248/*
3249 * prepare a new set of credentials for modification
3250 */
3251static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3252 gfp_t gfp)
3253{
3254 const struct task_security_struct *old_tsec;
3255 struct task_security_struct *tsec;
3256
3257 old_tsec = old->security;
3258
3259 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3260 if (!tsec)
3261 return -ENOMEM;
3262
3263 new->security = tsec;
3264 return 0;
3265}
3266
3267/*
David Howellsee18d642009-09-02 09:14:21 +01003268 * transfer the SELinux data to a blank set of creds
3269 */
3270static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3271{
3272 const struct task_security_struct *old_tsec = old->security;
3273 struct task_security_struct *tsec = new->security;
3274
3275 *tsec = *old_tsec;
3276}
3277
3278/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003279 * set the security data for a kernel service
3280 * - all the creation contexts are set to unlabelled
3281 */
3282static int selinux_kernel_act_as(struct cred *new, u32 secid)
3283{
3284 struct task_security_struct *tsec = new->security;
3285 u32 sid = current_sid();
3286 int ret;
3287
3288 ret = avc_has_perm(sid, secid,
3289 SECCLASS_KERNEL_SERVICE,
3290 KERNEL_SERVICE__USE_AS_OVERRIDE,
3291 NULL);
3292 if (ret == 0) {
3293 tsec->sid = secid;
3294 tsec->create_sid = 0;
3295 tsec->keycreate_sid = 0;
3296 tsec->sockcreate_sid = 0;
3297 }
3298 return ret;
3299}
3300
3301/*
3302 * set the file creation context in a security record to the same as the
3303 * objective context of the specified inode
3304 */
3305static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3306{
3307 struct inode_security_struct *isec = inode->i_security;
3308 struct task_security_struct *tsec = new->security;
3309 u32 sid = current_sid();
3310 int ret;
3311
3312 ret = avc_has_perm(sid, isec->sid,
3313 SECCLASS_KERNEL_SERVICE,
3314 KERNEL_SERVICE__CREATE_FILES_AS,
3315 NULL);
3316
3317 if (ret == 0)
3318 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003319 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003320}
3321
Eric Parisdd8dbf22009-11-03 16:35:32 +11003322static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003323{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003324 u32 sid;
3325 struct common_audit_data ad;
3326
3327 sid = task_sid(current);
3328
3329 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3330 ad.u.kmod_name = kmod_name;
3331
3332 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3333 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003334}
3335
Linus Torvalds1da177e2005-04-16 15:20:36 -07003336static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3337{
David Howells3b11a1d2008-11-14 10:39:26 +11003338 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003339}
3340
3341static int selinux_task_getpgid(struct task_struct *p)
3342{
David Howells3b11a1d2008-11-14 10:39:26 +11003343 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344}
3345
3346static int selinux_task_getsid(struct task_struct *p)
3347{
David Howells3b11a1d2008-11-14 10:39:26 +11003348 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003349}
3350
David Quigleyf9008e42006-06-30 01:55:46 -07003351static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3352{
David Howells275bb412008-11-14 10:39:19 +11003353 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003354}
3355
Linus Torvalds1da177e2005-04-16 15:20:36 -07003356static int selinux_task_setnice(struct task_struct *p, int nice)
3357{
3358 int rc;
3359
Eric Paris200ac532009-02-12 15:01:04 -05003360 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003361 if (rc)
3362 return rc;
3363
David Howells3b11a1d2008-11-14 10:39:26 +11003364 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003365}
3366
James Morris03e68062006-06-23 02:03:58 -07003367static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3368{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003369 int rc;
3370
Eric Paris200ac532009-02-12 15:01:04 -05003371 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003372 if (rc)
3373 return rc;
3374
David Howells3b11a1d2008-11-14 10:39:26 +11003375 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003376}
3377
David Quigleya1836a42006-06-30 01:55:49 -07003378static int selinux_task_getioprio(struct task_struct *p)
3379{
David Howells3b11a1d2008-11-14 10:39:26 +11003380 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003381}
3382
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003383static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3384 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003386 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003387
3388 /* Control the ability to change the hard limit (whether
3389 lowering or raising it), so that the hard limit can
3390 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003391 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003392 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003393 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003394
3395 return 0;
3396}
3397
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003398static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003400 int rc;
3401
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003402 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003403 if (rc)
3404 return rc;
3405
David Howells3b11a1d2008-11-14 10:39:26 +11003406 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003407}
3408
3409static int selinux_task_getscheduler(struct task_struct *p)
3410{
David Howells3b11a1d2008-11-14 10:39:26 +11003411 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003412}
3413
David Quigley35601542006-06-23 02:04:01 -07003414static int selinux_task_movememory(struct task_struct *p)
3415{
David Howells3b11a1d2008-11-14 10:39:26 +11003416 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003417}
3418
David Quigleyf9008e42006-06-30 01:55:46 -07003419static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3420 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003421{
3422 u32 perm;
3423 int rc;
3424
Linus Torvalds1da177e2005-04-16 15:20:36 -07003425 if (!sig)
3426 perm = PROCESS__SIGNULL; /* null signal; existence test */
3427 else
3428 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003429 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003430 rc = avc_has_perm(secid, task_sid(p),
3431 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003432 else
David Howells3b11a1d2008-11-14 10:39:26 +11003433 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003434 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003435}
3436
Linus Torvalds1da177e2005-04-16 15:20:36 -07003437static int selinux_task_wait(struct task_struct *p)
3438{
Eric Paris8a535142007-10-22 16:10:31 -04003439 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003440}
3441
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442static void selinux_task_to_inode(struct task_struct *p,
3443 struct inode *inode)
3444{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003445 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003446 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003447
David Howells275bb412008-11-14 10:39:19 +11003448 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003449 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003450}
3451
Linus Torvalds1da177e2005-04-16 15:20:36 -07003452/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003453static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003454 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003455{
3456 int offset, ihlen, ret = -EINVAL;
3457 struct iphdr _iph, *ih;
3458
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003459 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003460 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3461 if (ih == NULL)
3462 goto out;
3463
3464 ihlen = ih->ihl * 4;
3465 if (ihlen < sizeof(_iph))
3466 goto out;
3467
3468 ad->u.net.v4info.saddr = ih->saddr;
3469 ad->u.net.v4info.daddr = ih->daddr;
3470 ret = 0;
3471
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003472 if (proto)
3473 *proto = ih->protocol;
3474
Linus Torvalds1da177e2005-04-16 15:20:36 -07003475 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003476 case IPPROTO_TCP: {
3477 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003478
Eric Paris828dfe12008-04-17 13:17:49 -04003479 if (ntohs(ih->frag_off) & IP_OFFSET)
3480 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481
3482 offset += ihlen;
3483 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3484 if (th == NULL)
3485 break;
3486
3487 ad->u.net.sport = th->source;
3488 ad->u.net.dport = th->dest;
3489 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003490 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003491
Eric Paris828dfe12008-04-17 13:17:49 -04003492 case IPPROTO_UDP: {
3493 struct udphdr _udph, *uh;
3494
3495 if (ntohs(ih->frag_off) & IP_OFFSET)
3496 break;
3497
3498 offset += ihlen;
3499 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3500 if (uh == NULL)
3501 break;
3502
3503 ad->u.net.sport = uh->source;
3504 ad->u.net.dport = uh->dest;
3505 break;
3506 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507
James Morris2ee92d42006-11-13 16:09:01 -08003508 case IPPROTO_DCCP: {
3509 struct dccp_hdr _dccph, *dh;
3510
3511 if (ntohs(ih->frag_off) & IP_OFFSET)
3512 break;
3513
3514 offset += ihlen;
3515 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3516 if (dh == NULL)
3517 break;
3518
3519 ad->u.net.sport = dh->dccph_sport;
3520 ad->u.net.dport = dh->dccph_dport;
3521 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003522 }
James Morris2ee92d42006-11-13 16:09:01 -08003523
Eric Paris828dfe12008-04-17 13:17:49 -04003524 default:
3525 break;
3526 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003527out:
3528 return ret;
3529}
3530
3531#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3532
3533/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003534static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003535 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003536{
3537 u8 nexthdr;
3538 int ret = -EINVAL, offset;
3539 struct ipv6hdr _ipv6h, *ip6;
3540
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003541 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003542 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3543 if (ip6 == NULL)
3544 goto out;
3545
3546 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3547 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3548 ret = 0;
3549
3550 nexthdr = ip6->nexthdr;
3551 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003552 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003553 if (offset < 0)
3554 goto out;
3555
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003556 if (proto)
3557 *proto = nexthdr;
3558
Linus Torvalds1da177e2005-04-16 15:20:36 -07003559 switch (nexthdr) {
3560 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003561 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003562
3563 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3564 if (th == NULL)
3565 break;
3566
3567 ad->u.net.sport = th->source;
3568 ad->u.net.dport = th->dest;
3569 break;
3570 }
3571
3572 case IPPROTO_UDP: {
3573 struct udphdr _udph, *uh;
3574
3575 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3576 if (uh == NULL)
3577 break;
3578
3579 ad->u.net.sport = uh->source;
3580 ad->u.net.dport = uh->dest;
3581 break;
3582 }
3583
James Morris2ee92d42006-11-13 16:09:01 -08003584 case IPPROTO_DCCP: {
3585 struct dccp_hdr _dccph, *dh;
3586
3587 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3588 if (dh == NULL)
3589 break;
3590
3591 ad->u.net.sport = dh->dccph_sport;
3592 ad->u.net.dport = dh->dccph_dport;
3593 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003594 }
James Morris2ee92d42006-11-13 16:09:01 -08003595
Linus Torvalds1da177e2005-04-16 15:20:36 -07003596 /* includes fragments */
3597 default:
3598 break;
3599 }
3600out:
3601 return ret;
3602}
3603
3604#endif /* IPV6 */
3605
Thomas Liu2bf49692009-07-14 12:14:09 -04003606static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003607 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003608{
David Howellscf9481e2008-07-27 21:31:07 +10003609 char *addrp;
3610 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003611
3612 switch (ad->u.net.family) {
3613 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003614 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003615 if (ret)
3616 goto parse_error;
3617 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3618 &ad->u.net.v4info.daddr);
3619 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003620
3621#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3622 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003623 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003624 if (ret)
3625 goto parse_error;
3626 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3627 &ad->u.net.v6info.daddr);
3628 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003629#endif /* IPV6 */
3630 default:
David Howellscf9481e2008-07-27 21:31:07 +10003631 addrp = NULL;
3632 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003633 }
3634
David Howellscf9481e2008-07-27 21:31:07 +10003635parse_error:
3636 printk(KERN_WARNING
3637 "SELinux: failure in selinux_parse_skb(),"
3638 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003639 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003640
3641okay:
3642 if (_addrp)
3643 *_addrp = addrp;
3644 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003645}
3646
Paul Moore4f6a9932007-03-01 14:35:22 -05003647/**
Paul Moore220deb92008-01-29 08:38:23 -05003648 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003649 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003650 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003651 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003652 *
3653 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003654 * Check the various different forms of network peer labeling and determine
3655 * the peer label/SID for the packet; most of the magic actually occurs in
3656 * the security server function security_net_peersid_cmp(). The function
3657 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3658 * or -EACCES if @sid is invalid due to inconsistencies with the different
3659 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003660 *
3661 */
Paul Moore220deb92008-01-29 08:38:23 -05003662static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003663{
Paul Moore71f1cb02008-01-29 08:51:16 -05003664 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003665 u32 xfrm_sid;
3666 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003667 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003668
3669 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003670 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003671
Paul Moore71f1cb02008-01-29 08:51:16 -05003672 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3673 if (unlikely(err)) {
3674 printk(KERN_WARNING
3675 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3676 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003677 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003678 }
Paul Moore220deb92008-01-29 08:38:23 -05003679
3680 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003681}
3682
Linus Torvalds1da177e2005-04-16 15:20:36 -07003683/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003684
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003685static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3686 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003687{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003688 if (tsec->sockcreate_sid > SECSID_NULL) {
3689 *socksid = tsec->sockcreate_sid;
3690 return 0;
3691 }
3692
3693 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3694 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003695}
3696
Paul Moore253bfae2010-04-22 14:46:19 -04003697static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003698{
Paul Moore253bfae2010-04-22 14:46:19 -04003699 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003700 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003701 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003702
Paul Moore253bfae2010-04-22 14:46:19 -04003703 if (sksec->sid == SECINITSID_KERNEL)
3704 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003705
Thomas Liu2bf49692009-07-14 12:14:09 -04003706 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003707 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003708
Paul Moore253bfae2010-04-22 14:46:19 -04003709 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003710}
3711
3712static int selinux_socket_create(int family, int type,
3713 int protocol, int kern)
3714{
Paul Moore5fb49872010-04-22 14:46:19 -04003715 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003716 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003717 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003718 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003719
3720 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003721 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003722
David Howells275bb412008-11-14 10:39:19 +11003723 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003724 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3725 if (rc)
3726 return rc;
3727
Paul Moored4f2d972010-04-22 14:46:18 -04003728 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003729}
3730
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003731static int selinux_socket_post_create(struct socket *sock, int family,
3732 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733{
Paul Moore5fb49872010-04-22 14:46:19 -04003734 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003735 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003736 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003737 int err = 0;
3738
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003739 isec->sclass = socket_type_to_security_class(family, type, protocol);
3740
David Howells275bb412008-11-14 10:39:19 +11003741 if (kern)
3742 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003743 else {
3744 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3745 if (err)
3746 return err;
3747 }
David Howells275bb412008-11-14 10:39:19 +11003748
Linus Torvalds1da177e2005-04-16 15:20:36 -07003749 isec->initialized = 1;
3750
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003751 if (sock->sk) {
3752 sksec = sock->sk->sk_security;
3753 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003754 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003755 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003756 }
3757
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003758 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003759}
3760
3761/* Range of port numbers used to automatically bind.
3762 Need to determine whether we should perform a name_bind
3763 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764
3765static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3766{
Paul Moore253bfae2010-04-22 14:46:19 -04003767 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003768 u16 family;
3769 int err;
3770
Paul Moore253bfae2010-04-22 14:46:19 -04003771 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003772 if (err)
3773 goto out;
3774
3775 /*
3776 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003777 * Multiple address binding for SCTP is not supported yet: we just
3778 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003779 */
Paul Moore253bfae2010-04-22 14:46:19 -04003780 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003781 if (family == PF_INET || family == PF_INET6) {
3782 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003783 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003784 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003785 struct sockaddr_in *addr4 = NULL;
3786 struct sockaddr_in6 *addr6 = NULL;
3787 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003788 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789
Linus Torvalds1da177e2005-04-16 15:20:36 -07003790 if (family == PF_INET) {
3791 addr4 = (struct sockaddr_in *)address;
3792 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003793 addrp = (char *)&addr4->sin_addr.s_addr;
3794 } else {
3795 addr6 = (struct sockaddr_in6 *)address;
3796 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003797 addrp = (char *)&addr6->sin6_addr.s6_addr;
3798 }
3799
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003800 if (snum) {
3801 int low, high;
3802
3803 inet_get_local_port_range(&low, &high);
3804
3805 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003806 err = sel_netport_sid(sk->sk_protocol,
3807 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003808 if (err)
3809 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003810 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003811 ad.u.net.sport = htons(snum);
3812 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003813 err = avc_has_perm(sksec->sid, sid,
3814 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003815 SOCKET__NAME_BIND, &ad);
3816 if (err)
3817 goto out;
3818 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003819 }
Eric Paris828dfe12008-04-17 13:17:49 -04003820
Paul Moore253bfae2010-04-22 14:46:19 -04003821 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003822 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823 node_perm = TCP_SOCKET__NODE_BIND;
3824 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003825
James Morris13402582005-09-30 14:24:34 -04003826 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003827 node_perm = UDP_SOCKET__NODE_BIND;
3828 break;
James Morris2ee92d42006-11-13 16:09:01 -08003829
3830 case SECCLASS_DCCP_SOCKET:
3831 node_perm = DCCP_SOCKET__NODE_BIND;
3832 break;
3833
Linus Torvalds1da177e2005-04-16 15:20:36 -07003834 default:
3835 node_perm = RAWIP_SOCKET__NODE_BIND;
3836 break;
3837 }
Eric Paris828dfe12008-04-17 13:17:49 -04003838
Paul Moore224dfbd2008-01-29 08:38:13 -05003839 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840 if (err)
3841 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003842
Thomas Liu2bf49692009-07-14 12:14:09 -04003843 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 ad.u.net.sport = htons(snum);
3845 ad.u.net.family = family;
3846
3847 if (family == PF_INET)
3848 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3849 else
3850 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3851
Paul Moore253bfae2010-04-22 14:46:19 -04003852 err = avc_has_perm(sksec->sid, sid,
3853 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003854 if (err)
3855 goto out;
3856 }
3857out:
3858 return err;
3859}
3860
3861static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3862{
Paul Moore014ab192008-10-10 10:16:33 -04003863 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003864 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003865 int err;
3866
Paul Moore253bfae2010-04-22 14:46:19 -04003867 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003868 if (err)
3869 return err;
3870
3871 /*
James Morris2ee92d42006-11-13 16:09:01 -08003872 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003873 */
Paul Moore253bfae2010-04-22 14:46:19 -04003874 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3875 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003876 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003877 struct sockaddr_in *addr4 = NULL;
3878 struct sockaddr_in6 *addr6 = NULL;
3879 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003880 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003881
3882 if (sk->sk_family == PF_INET) {
3883 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003884 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003885 return -EINVAL;
3886 snum = ntohs(addr4->sin_port);
3887 } else {
3888 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003889 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003890 return -EINVAL;
3891 snum = ntohs(addr6->sin6_port);
3892 }
3893
Paul Moore3e112172008-04-10 10:48:14 -04003894 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003895 if (err)
3896 goto out;
3897
Paul Moore253bfae2010-04-22 14:46:19 -04003898 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003899 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3900
Thomas Liu2bf49692009-07-14 12:14:09 -04003901 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003902 ad.u.net.dport = htons(snum);
3903 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003904 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003905 if (err)
3906 goto out;
3907 }
3908
Paul Moore014ab192008-10-10 10:16:33 -04003909 err = selinux_netlbl_socket_connect(sk, address);
3910
Linus Torvalds1da177e2005-04-16 15:20:36 -07003911out:
3912 return err;
3913}
3914
3915static int selinux_socket_listen(struct socket *sock, int backlog)
3916{
Paul Moore253bfae2010-04-22 14:46:19 -04003917 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003918}
3919
3920static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3921{
3922 int err;
3923 struct inode_security_struct *isec;
3924 struct inode_security_struct *newisec;
3925
Paul Moore253bfae2010-04-22 14:46:19 -04003926 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003927 if (err)
3928 return err;
3929
3930 newisec = SOCK_INODE(newsock)->i_security;
3931
3932 isec = SOCK_INODE(sock)->i_security;
3933 newisec->sclass = isec->sclass;
3934 newisec->sid = isec->sid;
3935 newisec->initialized = 1;
3936
3937 return 0;
3938}
3939
3940static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003941 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003942{
Paul Moore253bfae2010-04-22 14:46:19 -04003943 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003944}
3945
3946static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3947 int size, int flags)
3948{
Paul Moore253bfae2010-04-22 14:46:19 -04003949 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950}
3951
3952static int selinux_socket_getsockname(struct socket *sock)
3953{
Paul Moore253bfae2010-04-22 14:46:19 -04003954 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003955}
3956
3957static int selinux_socket_getpeername(struct socket *sock)
3958{
Paul Moore253bfae2010-04-22 14:46:19 -04003959 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003960}
3961
Eric Paris828dfe12008-04-17 13:17:49 -04003962static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003963{
Paul Mooref8687af2006-10-30 15:22:15 -08003964 int err;
3965
Paul Moore253bfae2010-04-22 14:46:19 -04003966 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003967 if (err)
3968 return err;
3969
3970 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003971}
3972
3973static int selinux_socket_getsockopt(struct socket *sock, int level,
3974 int optname)
3975{
Paul Moore253bfae2010-04-22 14:46:19 -04003976 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977}
3978
3979static int selinux_socket_shutdown(struct socket *sock, int how)
3980{
Paul Moore253bfae2010-04-22 14:46:19 -04003981 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003982}
3983
David S. Miller3610cda2011-01-05 15:38:53 -08003984static int selinux_socket_unix_stream_connect(struct sock *sock,
3985 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003986 struct sock *newsk)
3987{
David S. Miller3610cda2011-01-05 15:38:53 -08003988 struct sk_security_struct *sksec_sock = sock->sk_security;
3989 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04003990 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003991 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003992 int err;
3993
Thomas Liu2bf49692009-07-14 12:14:09 -04003994 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08003995 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003996
Paul Moore4d1e2452010-04-22 14:46:18 -04003997 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3998 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003999 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4000 if (err)
4001 return err;
4002
Linus Torvalds1da177e2005-04-16 15:20:36 -07004003 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004004 sksec_new->peer_sid = sksec_sock->sid;
4005 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4006 &sksec_new->sid);
4007 if (err)
4008 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004009
Paul Moore4d1e2452010-04-22 14:46:18 -04004010 /* connecting socket */
4011 sksec_sock->peer_sid = sksec_new->sid;
4012
4013 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004014}
4015
4016static int selinux_socket_unix_may_send(struct socket *sock,
4017 struct socket *other)
4018{
Paul Moore253bfae2010-04-22 14:46:19 -04004019 struct sk_security_struct *ssec = sock->sk->sk_security;
4020 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004021 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022
Thomas Liu2bf49692009-07-14 12:14:09 -04004023 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004024 ad.u.net.sk = other->sk;
4025
Paul Moore253bfae2010-04-22 14:46:19 -04004026 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4027 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004028}
4029
Paul Mooreeffad8d2008-01-29 08:49:27 -05004030static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4031 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004032 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004033{
4034 int err;
4035 u32 if_sid;
4036 u32 node_sid;
4037
4038 err = sel_netif_sid(ifindex, &if_sid);
4039 if (err)
4040 return err;
4041 err = avc_has_perm(peer_sid, if_sid,
4042 SECCLASS_NETIF, NETIF__INGRESS, ad);
4043 if (err)
4044 return err;
4045
4046 err = sel_netnode_sid(addrp, family, &node_sid);
4047 if (err)
4048 return err;
4049 return avc_has_perm(peer_sid, node_sid,
4050 SECCLASS_NODE, NODE__RECVFROM, ad);
4051}
4052
Paul Moore220deb92008-01-29 08:38:23 -05004053static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004054 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004055{
Paul Moore277d3422008-12-31 12:54:11 -05004056 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004057 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004058 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004059 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004060 char *addrp;
4061
Thomas Liu2bf49692009-07-14 12:14:09 -04004062 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004063 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004064 ad.u.net.family = family;
4065 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4066 if (err)
4067 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004068
Paul Moore58bfbb52009-03-27 17:10:41 -04004069 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004070 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004071 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004072 if (err)
4073 return err;
4074 }
Paul Moore220deb92008-01-29 08:38:23 -05004075
Steffen Klassertb9679a72011-02-23 12:55:21 +01004076 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4077 if (err)
4078 return err;
4079 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004080
James Morris4e5ab4c2006-06-09 00:33:33 -07004081 return err;
4082}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004083
James Morris4e5ab4c2006-06-09 00:33:33 -07004084static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4085{
Paul Moore220deb92008-01-29 08:38:23 -05004086 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004087 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004088 u16 family = sk->sk_family;
4089 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004090 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004091 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004092 u8 secmark_active;
4093 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004094
James Morris4e5ab4c2006-06-09 00:33:33 -07004095 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004096 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004097
4098 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004099 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004100 family = PF_INET;
4101
Paul Moored8395c82008-10-10 10:16:30 -04004102 /* If any sort of compatibility mode is enabled then handoff processing
4103 * to the selinux_sock_rcv_skb_compat() function to deal with the
4104 * special handling. We do this in an attempt to keep this function
4105 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004106 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004107 return selinux_sock_rcv_skb_compat(sk, skb, family);
4108
4109 secmark_active = selinux_secmark_enabled();
4110 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4111 if (!secmark_active && !peerlbl_active)
4112 return 0;
4113
Thomas Liu2bf49692009-07-14 12:14:09 -04004114 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004115 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004116 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004117 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004118 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004119 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004120
Paul Moored8395c82008-10-10 10:16:30 -04004121 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004122 u32 peer_sid;
4123
4124 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4125 if (err)
4126 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004127 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004128 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004129 if (err) {
4130 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004131 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004132 }
Paul Moored621d352008-01-29 08:43:36 -05004133 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4134 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004135 if (err)
4136 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004137 }
4138
Paul Moored8395c82008-10-10 10:16:30 -04004139 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004140 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4141 PACKET__RECV, &ad);
4142 if (err)
4143 return err;
4144 }
4145
Paul Moored621d352008-01-29 08:43:36 -05004146 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004147}
4148
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004149static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4150 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004151{
4152 int err = 0;
4153 char *scontext;
4154 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004155 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004156 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004157
Paul Moore253bfae2010-04-22 14:46:19 -04004158 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4159 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004160 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004161 if (peer_sid == SECSID_NULL)
4162 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004163
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004164 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004165 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004166 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004167
4168 if (scontext_len > len) {
4169 err = -ERANGE;
4170 goto out_len;
4171 }
4172
4173 if (copy_to_user(optval, scontext, scontext_len))
4174 err = -EFAULT;
4175
4176out_len:
4177 if (put_user(scontext_len, optlen))
4178 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004179 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004180 return err;
4181}
4182
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004183static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004184{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004185 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004186 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004187
Paul Mooreaa862902008-10-10 10:16:29 -04004188 if (skb && skb->protocol == htons(ETH_P_IP))
4189 family = PF_INET;
4190 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4191 family = PF_INET6;
4192 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004193 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004194 else
4195 goto out;
4196
4197 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004198 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004199 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004200 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004201
Paul Moore75e22912008-01-29 08:38:04 -05004202out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004203 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004204 if (peer_secid == SECSID_NULL)
4205 return -EINVAL;
4206 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004207}
4208
Al Viro7d877f32005-10-21 03:20:43 -04004209static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004210{
Paul Moore84914b72010-04-22 14:46:18 -04004211 struct sk_security_struct *sksec;
4212
4213 sksec = kzalloc(sizeof(*sksec), priority);
4214 if (!sksec)
4215 return -ENOMEM;
4216
4217 sksec->peer_sid = SECINITSID_UNLABELED;
4218 sksec->sid = SECINITSID_UNLABELED;
4219 selinux_netlbl_sk_security_reset(sksec);
4220 sk->sk_security = sksec;
4221
4222 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004223}
4224
4225static void selinux_sk_free_security(struct sock *sk)
4226{
Paul Moore84914b72010-04-22 14:46:18 -04004227 struct sk_security_struct *sksec = sk->sk_security;
4228
4229 sk->sk_security = NULL;
4230 selinux_netlbl_sk_security_free(sksec);
4231 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004232}
4233
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004234static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4235{
Eric Parisdd3e7832010-04-07 15:08:46 -04004236 struct sk_security_struct *sksec = sk->sk_security;
4237 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004238
Eric Parisdd3e7832010-04-07 15:08:46 -04004239 newsksec->sid = sksec->sid;
4240 newsksec->peer_sid = sksec->peer_sid;
4241 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004242
Eric Parisdd3e7832010-04-07 15:08:46 -04004243 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004244}
4245
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004246static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004247{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004248 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004249 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004250 else {
4251 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004252
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004253 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004254 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004255}
4256
Eric Paris828dfe12008-04-17 13:17:49 -04004257static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004258{
4259 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4260 struct sk_security_struct *sksec = sk->sk_security;
4261
David Woodhouse2148ccc2006-09-29 15:50:25 -07004262 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4263 sk->sk_family == PF_UNIX)
4264 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004265 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004266}
4267
Adrian Bunk9a673e52006-08-15 00:03:53 -07004268static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4269 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004270{
4271 struct sk_security_struct *sksec = sk->sk_security;
4272 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004273 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004274 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004275 u32 peersid;
4276
Paul Mooreaa862902008-10-10 10:16:29 -04004277 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4278 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4279 family = PF_INET;
4280
4281 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004282 if (err)
4283 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004284 if (peersid == SECSID_NULL) {
4285 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004286 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004287 } else {
4288 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4289 if (err)
4290 return err;
4291 req->secid = newsid;
4292 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004293 }
4294
Paul Moore389fb802009-03-27 17:10:34 -04004295 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004296}
4297
Adrian Bunk9a673e52006-08-15 00:03:53 -07004298static void selinux_inet_csk_clone(struct sock *newsk,
4299 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004300{
4301 struct sk_security_struct *newsksec = newsk->sk_security;
4302
4303 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004304 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004305 /* NOTE: Ideally, we should also get the isec->sid for the
4306 new socket in sync, but we don't have the isec available yet.
4307 So we will wait until sock_graft to do it, by which
4308 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004309
Paul Moore9f2ad662006-11-17 17:38:53 -05004310 /* We don't need to take any sort of lock here as we are the only
4311 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004312 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004313}
4314
Paul Moore014ab192008-10-10 10:16:33 -04004315static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004316{
Paul Mooreaa862902008-10-10 10:16:29 -04004317 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004318 struct sk_security_struct *sksec = sk->sk_security;
4319
Paul Mooreaa862902008-10-10 10:16:29 -04004320 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4321 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4322 family = PF_INET;
4323
4324 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004325}
4326
Eric Paris2606fd12010-10-13 16:24:41 -04004327static int selinux_secmark_relabel_packet(u32 sid)
4328{
4329 const struct task_security_struct *__tsec;
4330 u32 tsid;
4331
4332 __tsec = current_security();
4333 tsid = __tsec->sid;
4334
4335 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4336}
4337
4338static void selinux_secmark_refcount_inc(void)
4339{
4340 atomic_inc(&selinux_secmark_refcount);
4341}
4342
4343static void selinux_secmark_refcount_dec(void)
4344{
4345 atomic_dec(&selinux_secmark_refcount);
4346}
4347
Adrian Bunk9a673e52006-08-15 00:03:53 -07004348static void selinux_req_classify_flow(const struct request_sock *req,
4349 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004350{
4351 fl->secid = req->secid;
4352}
4353
Paul Mooreed6d76e2009-08-28 18:12:49 -04004354static int selinux_tun_dev_create(void)
4355{
4356 u32 sid = current_sid();
4357
4358 /* we aren't taking into account the "sockcreate" SID since the socket
4359 * that is being created here is not a socket in the traditional sense,
4360 * instead it is a private sock, accessible only to the kernel, and
4361 * representing a wide range of network traffic spanning multiple
4362 * connections unlike traditional sockets - check the TUN driver to
4363 * get a better understanding of why this socket is special */
4364
4365 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4366 NULL);
4367}
4368
4369static void selinux_tun_dev_post_create(struct sock *sk)
4370{
4371 struct sk_security_struct *sksec = sk->sk_security;
4372
4373 /* we don't currently perform any NetLabel based labeling here and it
4374 * isn't clear that we would want to do so anyway; while we could apply
4375 * labeling without the support of the TUN user the resulting labeled
4376 * traffic from the other end of the connection would almost certainly
4377 * cause confusion to the TUN user that had no idea network labeling
4378 * protocols were being used */
4379
4380 /* see the comments in selinux_tun_dev_create() about why we don't use
4381 * the sockcreate SID here */
4382
4383 sksec->sid = current_sid();
4384 sksec->sclass = SECCLASS_TUN_SOCKET;
4385}
4386
4387static int selinux_tun_dev_attach(struct sock *sk)
4388{
4389 struct sk_security_struct *sksec = sk->sk_security;
4390 u32 sid = current_sid();
4391 int err;
4392
4393 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4394 TUN_SOCKET__RELABELFROM, NULL);
4395 if (err)
4396 return err;
4397 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4398 TUN_SOCKET__RELABELTO, NULL);
4399 if (err)
4400 return err;
4401
4402 sksec->sid = sid;
4403
4404 return 0;
4405}
4406
Linus Torvalds1da177e2005-04-16 15:20:36 -07004407static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4408{
4409 int err = 0;
4410 u32 perm;
4411 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004412 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004413
Linus Torvalds1da177e2005-04-16 15:20:36 -07004414 if (skb->len < NLMSG_SPACE(0)) {
4415 err = -EINVAL;
4416 goto out;
4417 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004418 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004419
Paul Moore253bfae2010-04-22 14:46:19 -04004420 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004421 if (err) {
4422 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004423 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004424 "SELinux: unrecognized netlink message"
4425 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004426 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004427 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004428 err = 0;
4429 }
4430
4431 /* Ignore */
4432 if (err == -ENOENT)
4433 err = 0;
4434 goto out;
4435 }
4436
Paul Moore253bfae2010-04-22 14:46:19 -04004437 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004438out:
4439 return err;
4440}
4441
4442#ifdef CONFIG_NETFILTER
4443
Paul Mooreeffad8d2008-01-29 08:49:27 -05004444static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4445 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004446{
Paul Mooredfaebe92008-10-10 10:16:31 -04004447 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004448 char *addrp;
4449 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004450 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004451 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004452 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004453 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004454
Paul Mooreeffad8d2008-01-29 08:49:27 -05004455 if (!selinux_policycap_netpeer)
4456 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004457
Paul Mooreeffad8d2008-01-29 08:49:27 -05004458 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004459 netlbl_active = netlbl_enabled();
4460 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004461 if (!secmark_active && !peerlbl_active)
4462 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004463
Paul Moored8395c82008-10-10 10:16:30 -04004464 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4465 return NF_DROP;
4466
Thomas Liu2bf49692009-07-14 12:14:09 -04004467 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004468 ad.u.net.netif = ifindex;
4469 ad.u.net.family = family;
4470 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4471 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004472
Paul Mooredfaebe92008-10-10 10:16:31 -04004473 if (peerlbl_active) {
4474 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4475 peer_sid, &ad);
4476 if (err) {
4477 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004478 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004479 }
4480 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004481
4482 if (secmark_active)
4483 if (avc_has_perm(peer_sid, skb->secmark,
4484 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4485 return NF_DROP;
4486
Paul Moore948bf852008-10-10 10:16:32 -04004487 if (netlbl_active)
4488 /* we do this in the FORWARD path and not the POST_ROUTING
4489 * path because we want to make sure we apply the necessary
4490 * labeling before IPsec is applied so we can leverage AH
4491 * protection */
4492 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4493 return NF_DROP;
4494
Paul Mooreeffad8d2008-01-29 08:49:27 -05004495 return NF_ACCEPT;
4496}
4497
4498static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4499 struct sk_buff *skb,
4500 const struct net_device *in,
4501 const struct net_device *out,
4502 int (*okfn)(struct sk_buff *))
4503{
4504 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4505}
4506
4507#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4508static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4509 struct sk_buff *skb,
4510 const struct net_device *in,
4511 const struct net_device *out,
4512 int (*okfn)(struct sk_buff *))
4513{
4514 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4515}
4516#endif /* IPV6 */
4517
Paul Moore948bf852008-10-10 10:16:32 -04004518static unsigned int selinux_ip_output(struct sk_buff *skb,
4519 u16 family)
4520{
4521 u32 sid;
4522
4523 if (!netlbl_enabled())
4524 return NF_ACCEPT;
4525
4526 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4527 * because we want to make sure we apply the necessary labeling
4528 * before IPsec is applied so we can leverage AH protection */
4529 if (skb->sk) {
4530 struct sk_security_struct *sksec = skb->sk->sk_security;
4531 sid = sksec->sid;
4532 } else
4533 sid = SECINITSID_KERNEL;
4534 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4535 return NF_DROP;
4536
4537 return NF_ACCEPT;
4538}
4539
4540static unsigned int selinux_ipv4_output(unsigned int hooknum,
4541 struct sk_buff *skb,
4542 const struct net_device *in,
4543 const struct net_device *out,
4544 int (*okfn)(struct sk_buff *))
4545{
4546 return selinux_ip_output(skb, PF_INET);
4547}
4548
Paul Mooreeffad8d2008-01-29 08:49:27 -05004549static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4550 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004551 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004552{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004553 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004554 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004555 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004556 char *addrp;
4557 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004558
Paul Mooreeffad8d2008-01-29 08:49:27 -05004559 if (sk == NULL)
4560 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004561 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004562
Thomas Liu2bf49692009-07-14 12:14:09 -04004563 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004564 ad.u.net.netif = ifindex;
4565 ad.u.net.family = family;
4566 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4567 return NF_DROP;
4568
Paul Moore58bfbb52009-03-27 17:10:41 -04004569 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004570 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004571 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004572 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004573
Steffen Klassertb9679a72011-02-23 12:55:21 +01004574 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4575 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004576
Paul Mooreeffad8d2008-01-29 08:49:27 -05004577 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004578}
4579
Paul Mooreeffad8d2008-01-29 08:49:27 -05004580static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4581 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004582{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004583 u32 secmark_perm;
4584 u32 peer_sid;
4585 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004586 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004587 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004588 u8 secmark_active;
4589 u8 peerlbl_active;
4590
Paul Mooreeffad8d2008-01-29 08:49:27 -05004591 /* If any sort of compatibility mode is enabled then handoff processing
4592 * to the selinux_ip_postroute_compat() function to deal with the
4593 * special handling. We do this in an attempt to keep this function
4594 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004595 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004596 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004597#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004598 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4599 * packet transformation so allow the packet to pass without any checks
4600 * since we'll have another chance to perform access control checks
4601 * when the packet is on it's final way out.
4602 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4603 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004604 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004605 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004606#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004607 secmark_active = selinux_secmark_enabled();
4608 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4609 if (!secmark_active && !peerlbl_active)
4610 return NF_ACCEPT;
4611
Paul Moored8395c82008-10-10 10:16:30 -04004612 /* if the packet is being forwarded then get the peer label from the
4613 * packet itself; otherwise check to see if it is from a local
4614 * application or the kernel, if from an application get the peer label
4615 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004616 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004617 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004618 if (skb->skb_iif) {
4619 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004620 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004621 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004622 } else {
4623 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004624 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004625 }
Paul Moored8395c82008-10-10 10:16:30 -04004626 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004627 struct sk_security_struct *sksec = sk->sk_security;
4628 peer_sid = sksec->sid;
4629 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004630 }
4631
Thomas Liu2bf49692009-07-14 12:14:09 -04004632 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004633 ad.u.net.netif = ifindex;
4634 ad.u.net.family = family;
4635 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004636 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004637
Paul Mooreeffad8d2008-01-29 08:49:27 -05004638 if (secmark_active)
4639 if (avc_has_perm(peer_sid, skb->secmark,
4640 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004641 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004642
4643 if (peerlbl_active) {
4644 u32 if_sid;
4645 u32 node_sid;
4646
4647 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004648 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004649 if (avc_has_perm(peer_sid, if_sid,
4650 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004651 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004652
4653 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004654 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004655 if (avc_has_perm(peer_sid, node_sid,
4656 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004657 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004658 }
4659
4660 return NF_ACCEPT;
4661}
4662
4663static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4664 struct sk_buff *skb,
4665 const struct net_device *in,
4666 const struct net_device *out,
4667 int (*okfn)(struct sk_buff *))
4668{
4669 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004670}
4671
4672#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004673static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4674 struct sk_buff *skb,
4675 const struct net_device *in,
4676 const struct net_device *out,
4677 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004678{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004679 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004680}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004681#endif /* IPV6 */
4682
4683#endif /* CONFIG_NETFILTER */
4684
Linus Torvalds1da177e2005-04-16 15:20:36 -07004685static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4686{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004687 int err;
4688
Eric Paris200ac532009-02-12 15:01:04 -05004689 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004690 if (err)
4691 return err;
4692
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004693 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694}
4695
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004696static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004697{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004698 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004699 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004700
Eric Paris200ac532009-02-12 15:01:04 -05004701 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004702 if (err)
4703 return err;
4704
Thomas Liu2bf49692009-07-14 12:14:09 -04004705 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004706 ad.u.cap = capability;
4707
4708 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004709 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004710}
4711
4712static int ipc_alloc_security(struct task_struct *task,
4713 struct kern_ipc_perm *perm,
4714 u16 sclass)
4715{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004716 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004717 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004718
James Morris89d155e2005-10-30 14:59:21 -08004719 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004720 if (!isec)
4721 return -ENOMEM;
4722
David Howells275bb412008-11-14 10:39:19 +11004723 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004724 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004725 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004726 perm->security = isec;
4727
4728 return 0;
4729}
4730
4731static void ipc_free_security(struct kern_ipc_perm *perm)
4732{
4733 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004734 perm->security = NULL;
4735 kfree(isec);
4736}
4737
4738static int msg_msg_alloc_security(struct msg_msg *msg)
4739{
4740 struct msg_security_struct *msec;
4741
James Morris89d155e2005-10-30 14:59:21 -08004742 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004743 if (!msec)
4744 return -ENOMEM;
4745
Linus Torvalds1da177e2005-04-16 15:20:36 -07004746 msec->sid = SECINITSID_UNLABELED;
4747 msg->security = msec;
4748
4749 return 0;
4750}
4751
4752static void msg_msg_free_security(struct msg_msg *msg)
4753{
4754 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004755
4756 msg->security = NULL;
4757 kfree(msec);
4758}
4759
4760static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004761 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004763 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004764 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004765 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766
Linus Torvalds1da177e2005-04-16 15:20:36 -07004767 isec = ipc_perms->security;
4768
Thomas Liu2bf49692009-07-14 12:14:09 -04004769 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004770 ad.u.ipc_id = ipc_perms->key;
4771
David Howells275bb412008-11-14 10:39:19 +11004772 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004773}
4774
4775static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4776{
4777 return msg_msg_alloc_security(msg);
4778}
4779
4780static void selinux_msg_msg_free_security(struct msg_msg *msg)
4781{
4782 msg_msg_free_security(msg);
4783}
4784
4785/* message queue security operations */
4786static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4787{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004788 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004789 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004790 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004791 int rc;
4792
4793 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4794 if (rc)
4795 return rc;
4796
Linus Torvalds1da177e2005-04-16 15:20:36 -07004797 isec = msq->q_perm.security;
4798
Thomas Liu2bf49692009-07-14 12:14:09 -04004799 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004800 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004801
David Howells275bb412008-11-14 10:39:19 +11004802 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004803 MSGQ__CREATE, &ad);
4804 if (rc) {
4805 ipc_free_security(&msq->q_perm);
4806 return rc;
4807 }
4808 return 0;
4809}
4810
4811static void selinux_msg_queue_free_security(struct msg_queue *msq)
4812{
4813 ipc_free_security(&msq->q_perm);
4814}
4815
4816static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4817{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004818 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004819 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004820 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004821
Linus Torvalds1da177e2005-04-16 15:20:36 -07004822 isec = msq->q_perm.security;
4823
Thomas Liu2bf49692009-07-14 12:14:09 -04004824 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004825 ad.u.ipc_id = msq->q_perm.key;
4826
David Howells275bb412008-11-14 10:39:19 +11004827 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004828 MSGQ__ASSOCIATE, &ad);
4829}
4830
4831static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4832{
4833 int err;
4834 int perms;
4835
Eric Paris828dfe12008-04-17 13:17:49 -04004836 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004837 case IPC_INFO:
4838 case MSG_INFO:
4839 /* No specific object, just general system-wide information. */
4840 return task_has_system(current, SYSTEM__IPC_INFO);
4841 case IPC_STAT:
4842 case MSG_STAT:
4843 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4844 break;
4845 case IPC_SET:
4846 perms = MSGQ__SETATTR;
4847 break;
4848 case IPC_RMID:
4849 perms = MSGQ__DESTROY;
4850 break;
4851 default:
4852 return 0;
4853 }
4854
Stephen Smalley6af963f2005-05-01 08:58:39 -07004855 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004856 return err;
4857}
4858
4859static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4860{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004861 struct ipc_security_struct *isec;
4862 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004863 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004864 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004865 int rc;
4866
Linus Torvalds1da177e2005-04-16 15:20:36 -07004867 isec = msq->q_perm.security;
4868 msec = msg->security;
4869
4870 /*
4871 * First time through, need to assign label to the message
4872 */
4873 if (msec->sid == SECINITSID_UNLABELED) {
4874 /*
4875 * Compute new sid based on current process and
4876 * message queue this message will be stored in
4877 */
David Howells275bb412008-11-14 10:39:19 +11004878 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004879 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004880 if (rc)
4881 return rc;
4882 }
4883
Thomas Liu2bf49692009-07-14 12:14:09 -04004884 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004885 ad.u.ipc_id = msq->q_perm.key;
4886
4887 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004888 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004889 MSGQ__WRITE, &ad);
4890 if (!rc)
4891 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004892 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4893 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004894 if (!rc)
4895 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004896 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4897 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004898
4899 return rc;
4900}
4901
4902static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4903 struct task_struct *target,
4904 long type, int mode)
4905{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004906 struct ipc_security_struct *isec;
4907 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004908 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004909 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004910 int rc;
4911
Linus Torvalds1da177e2005-04-16 15:20:36 -07004912 isec = msq->q_perm.security;
4913 msec = msg->security;
4914
Thomas Liu2bf49692009-07-14 12:14:09 -04004915 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004916 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004917
David Howells275bb412008-11-14 10:39:19 +11004918 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004919 SECCLASS_MSGQ, MSGQ__READ, &ad);
4920 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004921 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004922 SECCLASS_MSG, MSG__RECEIVE, &ad);
4923 return rc;
4924}
4925
4926/* Shared Memory security operations */
4927static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4928{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004929 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004930 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004931 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004932 int rc;
4933
4934 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4935 if (rc)
4936 return rc;
4937
Linus Torvalds1da177e2005-04-16 15:20:36 -07004938 isec = shp->shm_perm.security;
4939
Thomas Liu2bf49692009-07-14 12:14:09 -04004940 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004941 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004942
David Howells275bb412008-11-14 10:39:19 +11004943 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004944 SHM__CREATE, &ad);
4945 if (rc) {
4946 ipc_free_security(&shp->shm_perm);
4947 return rc;
4948 }
4949 return 0;
4950}
4951
4952static void selinux_shm_free_security(struct shmid_kernel *shp)
4953{
4954 ipc_free_security(&shp->shm_perm);
4955}
4956
4957static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4958{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004959 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004960 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004961 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004962
Linus Torvalds1da177e2005-04-16 15:20:36 -07004963 isec = shp->shm_perm.security;
4964
Thomas Liu2bf49692009-07-14 12:14:09 -04004965 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004966 ad.u.ipc_id = shp->shm_perm.key;
4967
David Howells275bb412008-11-14 10:39:19 +11004968 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004969 SHM__ASSOCIATE, &ad);
4970}
4971
4972/* Note, at this point, shp is locked down */
4973static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4974{
4975 int perms;
4976 int err;
4977
Eric Paris828dfe12008-04-17 13:17:49 -04004978 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004979 case IPC_INFO:
4980 case SHM_INFO:
4981 /* No specific object, just general system-wide information. */
4982 return task_has_system(current, SYSTEM__IPC_INFO);
4983 case IPC_STAT:
4984 case SHM_STAT:
4985 perms = SHM__GETATTR | SHM__ASSOCIATE;
4986 break;
4987 case IPC_SET:
4988 perms = SHM__SETATTR;
4989 break;
4990 case SHM_LOCK:
4991 case SHM_UNLOCK:
4992 perms = SHM__LOCK;
4993 break;
4994 case IPC_RMID:
4995 perms = SHM__DESTROY;
4996 break;
4997 default:
4998 return 0;
4999 }
5000
Stephen Smalley6af963f2005-05-01 08:58:39 -07005001 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005002 return err;
5003}
5004
5005static int selinux_shm_shmat(struct shmid_kernel *shp,
5006 char __user *shmaddr, int shmflg)
5007{
5008 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005009
5010 if (shmflg & SHM_RDONLY)
5011 perms = SHM__READ;
5012 else
5013 perms = SHM__READ | SHM__WRITE;
5014
Stephen Smalley6af963f2005-05-01 08:58:39 -07005015 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005016}
5017
5018/* Semaphore security operations */
5019static int selinux_sem_alloc_security(struct sem_array *sma)
5020{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005021 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005022 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005023 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005024 int rc;
5025
5026 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5027 if (rc)
5028 return rc;
5029
Linus Torvalds1da177e2005-04-16 15:20:36 -07005030 isec = sma->sem_perm.security;
5031
Thomas Liu2bf49692009-07-14 12:14:09 -04005032 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005033 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005034
David Howells275bb412008-11-14 10:39:19 +11005035 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005036 SEM__CREATE, &ad);
5037 if (rc) {
5038 ipc_free_security(&sma->sem_perm);
5039 return rc;
5040 }
5041 return 0;
5042}
5043
5044static void selinux_sem_free_security(struct sem_array *sma)
5045{
5046 ipc_free_security(&sma->sem_perm);
5047}
5048
5049static int selinux_sem_associate(struct sem_array *sma, int semflg)
5050{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005052 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005053 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005054
Linus Torvalds1da177e2005-04-16 15:20:36 -07005055 isec = sma->sem_perm.security;
5056
Thomas Liu2bf49692009-07-14 12:14:09 -04005057 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005058 ad.u.ipc_id = sma->sem_perm.key;
5059
David Howells275bb412008-11-14 10:39:19 +11005060 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061 SEM__ASSOCIATE, &ad);
5062}
5063
5064/* Note, at this point, sma is locked down */
5065static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5066{
5067 int err;
5068 u32 perms;
5069
Eric Paris828dfe12008-04-17 13:17:49 -04005070 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005071 case IPC_INFO:
5072 case SEM_INFO:
5073 /* No specific object, just general system-wide information. */
5074 return task_has_system(current, SYSTEM__IPC_INFO);
5075 case GETPID:
5076 case GETNCNT:
5077 case GETZCNT:
5078 perms = SEM__GETATTR;
5079 break;
5080 case GETVAL:
5081 case GETALL:
5082 perms = SEM__READ;
5083 break;
5084 case SETVAL:
5085 case SETALL:
5086 perms = SEM__WRITE;
5087 break;
5088 case IPC_RMID:
5089 perms = SEM__DESTROY;
5090 break;
5091 case IPC_SET:
5092 perms = SEM__SETATTR;
5093 break;
5094 case IPC_STAT:
5095 case SEM_STAT:
5096 perms = SEM__GETATTR | SEM__ASSOCIATE;
5097 break;
5098 default:
5099 return 0;
5100 }
5101
Stephen Smalley6af963f2005-05-01 08:58:39 -07005102 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005103 return err;
5104}
5105
5106static int selinux_sem_semop(struct sem_array *sma,
5107 struct sembuf *sops, unsigned nsops, int alter)
5108{
5109 u32 perms;
5110
5111 if (alter)
5112 perms = SEM__READ | SEM__WRITE;
5113 else
5114 perms = SEM__READ;
5115
Stephen Smalley6af963f2005-05-01 08:58:39 -07005116 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005117}
5118
5119static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5120{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005121 u32 av = 0;
5122
Linus Torvalds1da177e2005-04-16 15:20:36 -07005123 av = 0;
5124 if (flag & S_IRUGO)
5125 av |= IPC__UNIX_READ;
5126 if (flag & S_IWUGO)
5127 av |= IPC__UNIX_WRITE;
5128
5129 if (av == 0)
5130 return 0;
5131
Stephen Smalley6af963f2005-05-01 08:58:39 -07005132 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005133}
5134
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005135static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5136{
5137 struct ipc_security_struct *isec = ipcp->security;
5138 *secid = isec->sid;
5139}
5140
Eric Paris828dfe12008-04-17 13:17:49 -04005141static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005142{
5143 if (inode)
5144 inode_doinit_with_dentry(inode, dentry);
5145}
5146
5147static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005148 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005149{
David Howells275bb412008-11-14 10:39:19 +11005150 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005151 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005152 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005153 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005154
5155 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005156 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005157 if (error)
5158 return error;
5159 }
5160
David Howells275bb412008-11-14 10:39:19 +11005161 rcu_read_lock();
5162 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005163
5164 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005165 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005166 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005167 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005168 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005169 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005170 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005171 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005172 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005173 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005174 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005175 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005176 else
David Howells275bb412008-11-14 10:39:19 +11005177 goto invalid;
5178 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005179
5180 if (!sid)
5181 return 0;
5182
Al Viro04ff9702007-03-12 16:17:58 +00005183 error = security_sid_to_context(sid, value, &len);
5184 if (error)
5185 return error;
5186 return len;
David Howells275bb412008-11-14 10:39:19 +11005187
5188invalid:
5189 rcu_read_unlock();
5190 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005191}
5192
5193static int selinux_setprocattr(struct task_struct *p,
5194 char *name, void *value, size_t size)
5195{
5196 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005197 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005198 struct cred *new;
5199 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005200 int error;
5201 char *str = value;
5202
5203 if (current != p) {
5204 /* SELinux only allows a process to change its own
5205 security attributes. */
5206 return -EACCES;
5207 }
5208
5209 /*
5210 * Basic control over ability to set these attributes at all.
5211 * current == p, but we'll pass them separately in case the
5212 * above restriction is ever removed.
5213 */
5214 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005215 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005216 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005217 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005218 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005219 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005220 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005221 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005222 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005223 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005224 else
5225 error = -EINVAL;
5226 if (error)
5227 return error;
5228
5229 /* Obtain a SID for the context, if one was specified. */
5230 if (size && str[1] && str[1] != '\n') {
5231 if (str[size-1] == '\n') {
5232 str[size-1] = 0;
5233 size--;
5234 }
5235 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005236 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5237 if (!capable(CAP_MAC_ADMIN))
5238 return error;
5239 error = security_context_to_sid_force(value, size,
5240 &sid);
5241 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005242 if (error)
5243 return error;
5244 }
5245
David Howellsd84f4f92008-11-14 10:39:23 +11005246 new = prepare_creds();
5247 if (!new)
5248 return -ENOMEM;
5249
Linus Torvalds1da177e2005-04-16 15:20:36 -07005250 /* Permission checking based on the specified context is
5251 performed during the actual operation (execve,
5252 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005253 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254 checks and may_create for the file creation checks. The
5255 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005256 tsec = new->security;
5257 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005258 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005259 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005260 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005261 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005262 error = may_create_key(sid, p);
5263 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005264 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005265 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005266 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005267 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005268 } else if (!strcmp(name, "current")) {
5269 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005270 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005271 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005272
David Howellsd84f4f92008-11-14 10:39:23 +11005273 /* Only allow single threaded processes to change context */
5274 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005275 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005276 error = security_bounded_transition(tsec->sid, sid);
5277 if (error)
5278 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005279 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005280
5281 /* Check permissions for the transition. */
5282 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005283 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005284 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005285 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005286
5287 /* Check for ptracing, and update the task SID if ok.
5288 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005289 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005290 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005291 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005292 if (tracer)
5293 ptsid = task_sid(tracer);
5294 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005295
David Howellsd84f4f92008-11-14 10:39:23 +11005296 if (tracer) {
5297 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5298 PROCESS__PTRACE, NULL);
5299 if (error)
5300 goto abort_change;
5301 }
5302
5303 tsec->sid = sid;
5304 } else {
5305 error = -EINVAL;
5306 goto abort_change;
5307 }
5308
5309 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005310 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005311
5312abort_change:
5313 abort_creds(new);
5314 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005315}
5316
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005317static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5318{
5319 return security_sid_to_context(secid, secdata, seclen);
5320}
5321
David Howells7bf570d2008-04-29 20:52:51 +01005322static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005323{
5324 return security_context_to_sid(secdata, seclen, secid);
5325}
5326
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005327static void selinux_release_secctx(char *secdata, u32 seclen)
5328{
Paul Moore088999e2007-08-01 11:12:58 -04005329 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005330}
5331
David P. Quigley1ee65e32009-09-03 14:25:57 -04005332/*
5333 * called with inode->i_mutex locked
5334 */
5335static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5336{
5337 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5338}
5339
5340/*
5341 * called with inode->i_mutex locked
5342 */
5343static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5344{
5345 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5346}
5347
5348static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5349{
5350 int len = 0;
5351 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5352 ctx, true);
5353 if (len < 0)
5354 return len;
5355 *ctxlen = len;
5356 return 0;
5357}
Michael LeMayd7200242006-06-22 14:47:17 -07005358#ifdef CONFIG_KEYS
5359
David Howellsd84f4f92008-11-14 10:39:23 +11005360static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005361 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005362{
David Howellsd84f4f92008-11-14 10:39:23 +11005363 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005364 struct key_security_struct *ksec;
5365
5366 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5367 if (!ksec)
5368 return -ENOMEM;
5369
David Howellsd84f4f92008-11-14 10:39:23 +11005370 tsec = cred->security;
5371 if (tsec->keycreate_sid)
5372 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005373 else
David Howellsd84f4f92008-11-14 10:39:23 +11005374 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005375
David Howells275bb412008-11-14 10:39:19 +11005376 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005377 return 0;
5378}
5379
5380static void selinux_key_free(struct key *k)
5381{
5382 struct key_security_struct *ksec = k->security;
5383
5384 k->security = NULL;
5385 kfree(ksec);
5386}
5387
5388static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005389 const struct cred *cred,
5390 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005391{
5392 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005393 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005394 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005395
5396 /* if no specific permissions are requested, we skip the
5397 permission check. No serious, additional covert channels
5398 appear to be created. */
5399 if (perm == 0)
5400 return 0;
5401
David Howellsd84f4f92008-11-14 10:39:23 +11005402 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005403
5404 key = key_ref_to_ptr(key_ref);
5405 ksec = key->security;
5406
5407 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005408}
5409
David Howells70a5bb72008-04-29 01:01:26 -07005410static int selinux_key_getsecurity(struct key *key, char **_buffer)
5411{
5412 struct key_security_struct *ksec = key->security;
5413 char *context = NULL;
5414 unsigned len;
5415 int rc;
5416
5417 rc = security_sid_to_context(ksec->sid, &context, &len);
5418 if (!rc)
5419 rc = len;
5420 *_buffer = context;
5421 return rc;
5422}
5423
Michael LeMayd7200242006-06-22 14:47:17 -07005424#endif
5425
Linus Torvalds1da177e2005-04-16 15:20:36 -07005426static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005427 .name = "selinux",
5428
Ingo Molnar9e488582009-05-07 19:26:19 +10005429 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005430 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005431 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005432 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005433 .capable = selinux_capable,
5434 .quotactl = selinux_quotactl,
5435 .quota_on = selinux_quota_on,
5436 .syslog = selinux_syslog,
5437 .vm_enough_memory = selinux_vm_enough_memory,
5438
5439 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005440 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005441
David Howellsa6f76f22008-11-14 10:39:24 +11005442 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005443 .bprm_committing_creds = selinux_bprm_committing_creds,
5444 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005445 .bprm_secureexec = selinux_bprm_secureexec,
5446
5447 .sb_alloc_security = selinux_sb_alloc_security,
5448 .sb_free_security = selinux_sb_free_security,
5449 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005450 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005451 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005452 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005453 .sb_statfs = selinux_sb_statfs,
5454 .sb_mount = selinux_mount,
5455 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005456 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005457 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005458 .sb_parse_opts_str = selinux_parse_opts_str,
5459
Linus Torvalds1da177e2005-04-16 15:20:36 -07005460
5461 .inode_alloc_security = selinux_inode_alloc_security,
5462 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005463 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005465 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005466 .inode_unlink = selinux_inode_unlink,
5467 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005468 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005469 .inode_rmdir = selinux_inode_rmdir,
5470 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005471 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005472 .inode_readlink = selinux_inode_readlink,
5473 .inode_follow_link = selinux_inode_follow_link,
5474 .inode_permission = selinux_inode_permission,
5475 .inode_setattr = selinux_inode_setattr,
5476 .inode_getattr = selinux_inode_getattr,
5477 .inode_setxattr = selinux_inode_setxattr,
5478 .inode_post_setxattr = selinux_inode_post_setxattr,
5479 .inode_getxattr = selinux_inode_getxattr,
5480 .inode_listxattr = selinux_inode_listxattr,
5481 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005482 .inode_getsecurity = selinux_inode_getsecurity,
5483 .inode_setsecurity = selinux_inode_setsecurity,
5484 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005485 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005486
5487 .file_permission = selinux_file_permission,
5488 .file_alloc_security = selinux_file_alloc_security,
5489 .file_free_security = selinux_file_free_security,
5490 .file_ioctl = selinux_file_ioctl,
5491 .file_mmap = selinux_file_mmap,
5492 .file_mprotect = selinux_file_mprotect,
5493 .file_lock = selinux_file_lock,
5494 .file_fcntl = selinux_file_fcntl,
5495 .file_set_fowner = selinux_file_set_fowner,
5496 .file_send_sigiotask = selinux_file_send_sigiotask,
5497 .file_receive = selinux_file_receive,
5498
Eric Paris828dfe12008-04-17 13:17:49 -04005499 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005500
Linus Torvalds1da177e2005-04-16 15:20:36 -07005501 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005502 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005503 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005504 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005505 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005506 .kernel_act_as = selinux_kernel_act_as,
5507 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005508 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005509 .task_setpgid = selinux_task_setpgid,
5510 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005511 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005512 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005513 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005514 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005515 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005516 .task_setrlimit = selinux_task_setrlimit,
5517 .task_setscheduler = selinux_task_setscheduler,
5518 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005519 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005520 .task_kill = selinux_task_kill,
5521 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005522 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005523
5524 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005525 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005526
5527 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5528 .msg_msg_free_security = selinux_msg_msg_free_security,
5529
5530 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5531 .msg_queue_free_security = selinux_msg_queue_free_security,
5532 .msg_queue_associate = selinux_msg_queue_associate,
5533 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5534 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5535 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5536
5537 .shm_alloc_security = selinux_shm_alloc_security,
5538 .shm_free_security = selinux_shm_free_security,
5539 .shm_associate = selinux_shm_associate,
5540 .shm_shmctl = selinux_shm_shmctl,
5541 .shm_shmat = selinux_shm_shmat,
5542
Eric Paris828dfe12008-04-17 13:17:49 -04005543 .sem_alloc_security = selinux_sem_alloc_security,
5544 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005545 .sem_associate = selinux_sem_associate,
5546 .sem_semctl = selinux_sem_semctl,
5547 .sem_semop = selinux_sem_semop,
5548
Eric Paris828dfe12008-04-17 13:17:49 -04005549 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005550
Eric Paris828dfe12008-04-17 13:17:49 -04005551 .getprocattr = selinux_getprocattr,
5552 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005553
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005554 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005555 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005556 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005557 .inode_notifysecctx = selinux_inode_notifysecctx,
5558 .inode_setsecctx = selinux_inode_setsecctx,
5559 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005560
Eric Paris828dfe12008-04-17 13:17:49 -04005561 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005562 .unix_may_send = selinux_socket_unix_may_send,
5563
5564 .socket_create = selinux_socket_create,
5565 .socket_post_create = selinux_socket_post_create,
5566 .socket_bind = selinux_socket_bind,
5567 .socket_connect = selinux_socket_connect,
5568 .socket_listen = selinux_socket_listen,
5569 .socket_accept = selinux_socket_accept,
5570 .socket_sendmsg = selinux_socket_sendmsg,
5571 .socket_recvmsg = selinux_socket_recvmsg,
5572 .socket_getsockname = selinux_socket_getsockname,
5573 .socket_getpeername = selinux_socket_getpeername,
5574 .socket_getsockopt = selinux_socket_getsockopt,
5575 .socket_setsockopt = selinux_socket_setsockopt,
5576 .socket_shutdown = selinux_socket_shutdown,
5577 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005578 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5579 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005580 .sk_alloc_security = selinux_sk_alloc_security,
5581 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005582 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005583 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005584 .sock_graft = selinux_sock_graft,
5585 .inet_conn_request = selinux_inet_conn_request,
5586 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005587 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005588 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5589 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5590 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005591 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005592 .tun_dev_create = selinux_tun_dev_create,
5593 .tun_dev_post_create = selinux_tun_dev_post_create,
5594 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005595
5596#ifdef CONFIG_SECURITY_NETWORK_XFRM
5597 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5598 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5599 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005600 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005601 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5602 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005603 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005604 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005605 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005606 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005607#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005608
5609#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005610 .key_alloc = selinux_key_alloc,
5611 .key_free = selinux_key_free,
5612 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005613 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005614#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005615
5616#ifdef CONFIG_AUDIT
5617 .audit_rule_init = selinux_audit_rule_init,
5618 .audit_rule_known = selinux_audit_rule_known,
5619 .audit_rule_match = selinux_audit_rule_match,
5620 .audit_rule_free = selinux_audit_rule_free,
5621#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005622};
5623
5624static __init int selinux_init(void)
5625{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005626 if (!security_module_enable(&selinux_ops)) {
5627 selinux_enabled = 0;
5628 return 0;
5629 }
5630
Linus Torvalds1da177e2005-04-16 15:20:36 -07005631 if (!selinux_enabled) {
5632 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5633 return 0;
5634 }
5635
5636 printk(KERN_INFO "SELinux: Initializing.\n");
5637
5638 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005639 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005640
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005641 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5642
James Morris7cae7e22006-03-22 00:09:22 -08005643 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5644 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005645 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005646 avc_init();
5647
Eric Paris828dfe12008-04-17 13:17:49 -04005648 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005649 panic("SELinux: Unable to register with kernel.\n");
5650
Eric Paris828dfe12008-04-17 13:17:49 -04005651 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005652 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005653 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005654 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005655
Linus Torvalds1da177e2005-04-16 15:20:36 -07005656 return 0;
5657}
5658
Al Viroe8c26252010-03-23 06:36:54 -04005659static void delayed_superblock_init(struct super_block *sb, void *unused)
5660{
5661 superblock_doinit(sb, NULL);
5662}
5663
Linus Torvalds1da177e2005-04-16 15:20:36 -07005664void selinux_complete_init(void)
5665{
Eric Parisfadcdb42007-02-22 18:11:31 -05005666 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005667
5668 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005669 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005670 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005671}
5672
5673/* SELinux requires early initialization in order to label
5674 all processes and objects when they are created. */
5675security_initcall(selinux_init);
5676
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005677#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005678
Paul Mooreeffad8d2008-01-29 08:49:27 -05005679static struct nf_hook_ops selinux_ipv4_ops[] = {
5680 {
5681 .hook = selinux_ipv4_postroute,
5682 .owner = THIS_MODULE,
5683 .pf = PF_INET,
5684 .hooknum = NF_INET_POST_ROUTING,
5685 .priority = NF_IP_PRI_SELINUX_LAST,
5686 },
5687 {
5688 .hook = selinux_ipv4_forward,
5689 .owner = THIS_MODULE,
5690 .pf = PF_INET,
5691 .hooknum = NF_INET_FORWARD,
5692 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005693 },
5694 {
5695 .hook = selinux_ipv4_output,
5696 .owner = THIS_MODULE,
5697 .pf = PF_INET,
5698 .hooknum = NF_INET_LOCAL_OUT,
5699 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005700 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005701};
5702
5703#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5704
Paul Mooreeffad8d2008-01-29 08:49:27 -05005705static struct nf_hook_ops selinux_ipv6_ops[] = {
5706 {
5707 .hook = selinux_ipv6_postroute,
5708 .owner = THIS_MODULE,
5709 .pf = PF_INET6,
5710 .hooknum = NF_INET_POST_ROUTING,
5711 .priority = NF_IP6_PRI_SELINUX_LAST,
5712 },
5713 {
5714 .hook = selinux_ipv6_forward,
5715 .owner = THIS_MODULE,
5716 .pf = PF_INET6,
5717 .hooknum = NF_INET_FORWARD,
5718 .priority = NF_IP6_PRI_SELINUX_FIRST,
5719 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005720};
5721
5722#endif /* IPV6 */
5723
5724static int __init selinux_nf_ip_init(void)
5725{
5726 int err = 0;
5727
5728 if (!selinux_enabled)
5729 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005730
5731 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5732
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005733 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5734 if (err)
5735 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005736
5737#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005738 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5739 if (err)
5740 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005741#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005742
Linus Torvalds1da177e2005-04-16 15:20:36 -07005743out:
5744 return err;
5745}
5746
5747__initcall(selinux_nf_ip_init);
5748
5749#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5750static void selinux_nf_ip_exit(void)
5751{
Eric Parisfadcdb42007-02-22 18:11:31 -05005752 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005753
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005754 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005755#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005756 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005757#endif /* IPV6 */
5758}
5759#endif
5760
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005761#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005762
5763#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5764#define selinux_nf_ip_exit()
5765#endif
5766
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005767#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005768
5769#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005770static int selinux_disabled;
5771
Linus Torvalds1da177e2005-04-16 15:20:36 -07005772int selinux_disable(void)
5773{
5774 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005775
5776 if (ss_initialized) {
5777 /* Not permitted after initial policy load. */
5778 return -EINVAL;
5779 }
5780
5781 if (selinux_disabled) {
5782 /* Only do this once. */
5783 return -EINVAL;
5784 }
5785
5786 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5787
5788 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005789 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005790
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005791 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005792
Eric Parisaf8ff042009-09-20 21:23:01 -04005793 /* Try to destroy the avc node cache */
5794 avc_disable();
5795
Linus Torvalds1da177e2005-04-16 15:20:36 -07005796 /* Unregister netfilter hooks. */
5797 selinux_nf_ip_exit();
5798
5799 /* Unregister selinuxfs. */
5800 exit_sel_fs();
5801
5802 return 0;
5803}
5804#endif