blob: aebcfad5613ff48064ce465823854ff7bff2f44c [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050083#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040084#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080085#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050086#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020087#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070096extern int selinux_compat_net;
James Morris20510f22007-10-16 23:31:32 -070097extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070098
Paul Moored621d352008-01-29 08:43:36 -050099/* SECMARK reference count */
100atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400103int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104
105static int __init enforcing_setup(char *str)
106{
Eric Parisf5269712008-05-14 11:27:45 -0400107 unsigned long enforcing;
108 if (!strict_strtoul(str, 0, &enforcing))
109 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110 return 1;
111}
112__setup("enforcing=", enforcing_setup);
113#endif
114
115#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118static int __init selinux_enabled_setup(char *str)
119{
Eric Parisf5269712008-05-14 11:27:45 -0400120 unsigned long enabled;
121 if (!strict_strtoul(str, 0, &enabled))
122 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700123 return 1;
124}
125__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400126#else
127int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128#endif
129
Linus Torvalds1da177e2005-04-16 15:20:36 -0700130
James Morris6f0f0fd2008-07-10 17:02:07 +0900131/*
132 * Minimal support for a secondary security module,
133 * just to allow the use of the capability module.
134 */
Eric Paris828dfe12008-04-17 13:17:49 -0400135static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700136
137/* Lists of inode and superblock security structures initialized
138 before the policy was loaded. */
139static LIST_HEAD(superblock_security_head);
140static DEFINE_SPINLOCK(sb_security_lock);
141
Christoph Lametere18b8902006-12-06 20:33:20 -0800142static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800143
Paul Moored621d352008-01-29 08:43:36 -0500144/**
145 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 *
147 * Description:
148 * This function checks the SECMARK reference counter to see if any SECMARK
149 * targets are currently configured, if the reference counter is greater than
150 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
151 * enabled, false (0) if SECMARK is disabled.
152 *
153 */
154static int selinux_secmark_enabled(void)
155{
156 return (atomic_read(&selinux_secmark_refcount) > 0);
157}
158
David Howellsd84f4f92008-11-14 10:39:23 +1100159/*
160 * initialise the security for the init task
161 */
162static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700163{
David Howells3b11a1d2008-11-14 10:39:26 +1100164 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700165 struct task_security_struct *tsec;
166
James Morris89d155e2005-10-30 14:59:21 -0800167 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700168 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100169 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700170
David Howellsd84f4f92008-11-14 10:39:23 +1100171 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100172 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700173}
174
David Howells275bb412008-11-14 10:39:19 +1100175/*
David Howells88e67f32008-11-14 10:39:21 +1100176 * get the security ID of a set of credentials
177 */
178static inline u32 cred_sid(const struct cred *cred)
179{
180 const struct task_security_struct *tsec;
181
182 tsec = cred->security;
183 return tsec->sid;
184}
185
186/*
David Howells3b11a1d2008-11-14 10:39:26 +1100187 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100188 */
189static inline u32 task_sid(const struct task_struct *task)
190{
David Howells275bb412008-11-14 10:39:19 +1100191 u32 sid;
192
193 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100194 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100195 rcu_read_unlock();
196 return sid;
197}
198
199/*
David Howells3b11a1d2008-11-14 10:39:26 +1100200 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100201 */
202static inline u32 current_sid(void)
203{
204 const struct task_security_struct *tsec = current_cred()->security;
205
206 return tsec->sid;
207}
208
David Howells88e67f32008-11-14 10:39:21 +1100209/* Allocate and free functions for each kind of security blob. */
210
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211static int inode_alloc_security(struct inode *inode)
212{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100214 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215
Josef Bacika02fe132008-04-04 09:35:05 +1100216 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700217 if (!isec)
218 return -ENOMEM;
219
Eric Paris23970742006-09-25 23:32:01 -0700220 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 isec->inode = inode;
223 isec->sid = SECINITSID_UNLABELED;
224 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100225 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 inode->i_security = isec;
227
228 return 0;
229}
230
231static void inode_free_security(struct inode *inode)
232{
233 struct inode_security_struct *isec = inode->i_security;
234 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 spin_lock(&sbsec->isec_lock);
237 if (!list_empty(&isec->list))
238 list_del_init(&isec->list);
239 spin_unlock(&sbsec->isec_lock);
240
241 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800242 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243}
244
245static int file_alloc_security(struct file *file)
246{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100248 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800250 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 if (!fsec)
252 return -ENOMEM;
253
David Howells275bb412008-11-14 10:39:19 +1100254 fsec->sid = sid;
255 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 file->f_security = fsec;
257
258 return 0;
259}
260
261static void file_free_security(struct file *file)
262{
263 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 file->f_security = NULL;
265 kfree(fsec);
266}
267
268static int superblock_alloc_security(struct super_block *sb)
269{
270 struct superblock_security_struct *sbsec;
271
James Morris89d155e2005-10-30 14:59:21 -0800272 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273 if (!sbsec)
274 return -ENOMEM;
275
Eric Parisbc7e9822006-09-25 23:32:02 -0700276 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 INIT_LIST_HEAD(&sbsec->list);
278 INIT_LIST_HEAD(&sbsec->isec_head);
279 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 sbsec->sb = sb;
281 sbsec->sid = SECINITSID_UNLABELED;
282 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700283 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700284 sb->s_security = sbsec;
285
286 return 0;
287}
288
289static void superblock_free_security(struct super_block *sb)
290{
291 struct superblock_security_struct *sbsec = sb->s_security;
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 spin_lock(&sb_security_lock);
294 if (!list_empty(&sbsec->list))
295 list_del_init(&sbsec->list);
296 spin_unlock(&sb_security_lock);
297
298 sb->s_security = NULL;
299 kfree(sbsec);
300}
301
Al Viro7d877f32005-10-21 03:20:43 -0400302static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303{
304 struct sk_security_struct *ssec;
305
James Morris89d155e2005-10-30 14:59:21 -0800306 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700307 if (!ssec)
308 return -ENOMEM;
309
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700311 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312 sk->sk_security = ssec;
313
Paul Mooref74af6e2008-02-25 11:40:33 -0500314 selinux_netlbl_sk_security_reset(ssec, family);
Paul Moore99f59ed2006-08-29 17:53:48 -0700315
Linus Torvalds1da177e2005-04-16 15:20:36 -0700316 return 0;
317}
318
319static void sk_free_security(struct sock *sk)
320{
321 struct sk_security_struct *ssec = sk->sk_security;
322
Linus Torvalds1da177e2005-04-16 15:20:36 -0700323 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400324 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700325 kfree(ssec);
326}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327
328/* The security server must be initialized before
329 any labeling or access decisions can be provided. */
330extern int ss_initialized;
331
332/* The file system's label must be initialized prior to use. */
333
334static char *labeling_behaviors[6] = {
335 "uses xattr",
336 "uses transition SIDs",
337 "uses task SIDs",
338 "uses genfs_contexts",
339 "not configured for labeling",
340 "uses mountpoint labeling",
341};
342
343static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345static inline int inode_doinit(struct inode *inode)
346{
347 return inode_doinit_with_dentry(inode, NULL);
348}
349
350enum {
Eric Paris31e87932007-09-19 17:19:12 -0400351 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700352 Opt_context = 1,
353 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500354 Opt_defcontext = 3,
355 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500356 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357};
358
Steven Whitehousea447c092008-10-13 10:46:57 +0100359static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400360 {Opt_context, CONTEXT_STR "%s"},
361 {Opt_fscontext, FSCONTEXT_STR "%s"},
362 {Opt_defcontext, DEFCONTEXT_STR "%s"},
363 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500364 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400365 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700366};
367
368#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
369
Eric Parisc312feb2006-07-10 04:43:53 -0700370static int may_context_mount_sb_relabel(u32 sid,
371 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100372 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700373{
David Howells275bb412008-11-14 10:39:19 +1100374 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700375 int rc;
376
377 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378 FILESYSTEM__RELABELFROM, NULL);
379 if (rc)
380 return rc;
381
382 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383 FILESYSTEM__RELABELTO, NULL);
384 return rc;
385}
386
Eric Paris08089252006-07-10 04:43:55 -0700387static int may_context_mount_inode_relabel(u32 sid,
388 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100389 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700390{
David Howells275bb412008-11-14 10:39:19 +1100391 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700392 int rc;
393 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394 FILESYSTEM__RELABELFROM, NULL);
395 if (rc)
396 return rc;
397
398 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399 FILESYSTEM__ASSOCIATE, NULL);
400 return rc;
401}
402
Eric Parisc9180a52007-11-30 13:00:35 -0500403static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700404{
405 struct superblock_security_struct *sbsec = sb->s_security;
406 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500407 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 int rc = 0;
409
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411 /* Make sure that the xattr handler exists and that no
412 error other than -ENODATA is returned by getxattr on
413 the root directory. -ENODATA is ok, as this may be
414 the first boot of the SELinux kernel before we have
415 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500416 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418 "xattr support\n", sb->s_id, sb->s_type->name);
419 rc = -EOPNOTSUPP;
420 goto out;
421 }
Eric Parisc9180a52007-11-30 13:00:35 -0500422 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 if (rc < 0 && rc != -ENODATA) {
424 if (rc == -EOPNOTSUPP)
425 printk(KERN_WARNING "SELinux: (dev %s, type "
426 "%s) has no security xattr handler\n",
427 sb->s_id, sb->s_type->name);
428 else
429 printk(KERN_WARNING "SELinux: (dev %s, type "
430 "%s) getxattr errno %d\n", sb->s_id,
431 sb->s_type->name, -rc);
432 goto out;
433 }
434 }
435
David P. Quigley11689d42009-01-16 09:22:03 -0500436 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700437
Eric Parisc9180a52007-11-30 13:00:35 -0500438 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500439 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500441 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500442 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443 sb->s_id, sb->s_type->name,
444 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445
David P. Quigley11689d42009-01-16 09:22:03 -0500446 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448 sbsec->behavior == SECURITY_FS_USE_NONE ||
449 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450 sbsec->flags &= ~SE_SBLABELSUPP;
451
Linus Torvalds1da177e2005-04-16 15:20:36 -0700452 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500453 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454
455 /* Initialize any other inodes associated with the superblock, e.g.
456 inodes created prior to initial policy load or inodes created
457 during get_sb by a pseudo filesystem that directly
458 populates itself. */
459 spin_lock(&sbsec->isec_lock);
460next_inode:
461 if (!list_empty(&sbsec->isec_head)) {
462 struct inode_security_struct *isec =
463 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500464 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700465 struct inode *inode = isec->inode;
466 spin_unlock(&sbsec->isec_lock);
467 inode = igrab(inode);
468 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500469 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470 inode_doinit(inode);
471 iput(inode);
472 }
473 spin_lock(&sbsec->isec_lock);
474 list_del_init(&isec->list);
475 goto next_inode;
476 }
477 spin_unlock(&sbsec->isec_lock);
478out:
Eric Parisc9180a52007-11-30 13:00:35 -0500479 return rc;
480}
481
482/*
483 * This function should allow an FS to ask what it's mount security
484 * options were so it can use those later for submounts, displaying
485 * mount options, or whatever.
486 */
487static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500488 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500489{
490 int rc = 0, i;
491 struct superblock_security_struct *sbsec = sb->s_security;
492 char *context = NULL;
493 u32 len;
494 char tmp;
495
Eric Parise0007522008-03-05 10:31:54 -0500496 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500497
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500498 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500499 return -EINVAL;
500
501 if (!ss_initialized)
502 return -EINVAL;
503
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500504 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500505 /* count the number of mount options for this sb */
506 for (i = 0; i < 8; i++) {
507 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500508 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500509 tmp >>= 1;
510 }
David P. Quigley11689d42009-01-16 09:22:03 -0500511 /* Check if the Label support flag is set */
512 if (sbsec->flags & SE_SBLABELSUPP)
513 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500514
Eric Parise0007522008-03-05 10:31:54 -0500515 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500517 rc = -ENOMEM;
518 goto out_free;
519 }
520
Eric Parise0007522008-03-05 10:31:54 -0500521 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500523 rc = -ENOMEM;
524 goto out_free;
525 }
526
527 i = 0;
528 if (sbsec->flags & FSCONTEXT_MNT) {
529 rc = security_sid_to_context(sbsec->sid, &context, &len);
530 if (rc)
531 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500532 opts->mnt_opts[i] = context;
533 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500534 }
535 if (sbsec->flags & CONTEXT_MNT) {
536 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537 if (rc)
538 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500539 opts->mnt_opts[i] = context;
540 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500541 }
542 if (sbsec->flags & DEFCONTEXT_MNT) {
543 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544 if (rc)
545 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500546 opts->mnt_opts[i] = context;
547 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500548 }
549 if (sbsec->flags & ROOTCONTEXT_MNT) {
550 struct inode *root = sbsec->sb->s_root->d_inode;
551 struct inode_security_struct *isec = root->i_security;
552
553 rc = security_sid_to_context(isec->sid, &context, &len);
554 if (rc)
555 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500556 opts->mnt_opts[i] = context;
557 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500558 }
David P. Quigley11689d42009-01-16 09:22:03 -0500559 if (sbsec->flags & SE_SBLABELSUPP) {
560 opts->mnt_opts[i] = NULL;
561 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562 }
Eric Parisc9180a52007-11-30 13:00:35 -0500563
Eric Parise0007522008-03-05 10:31:54 -0500564 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500565
566 return 0;
567
568out_free:
Eric Parise0007522008-03-05 10:31:54 -0500569 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500570 return rc;
571}
572
573static int bad_option(struct superblock_security_struct *sbsec, char flag,
574 u32 old_sid, u32 new_sid)
575{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500576 char mnt_flags = sbsec->flags & SE_MNTMASK;
577
Eric Parisc9180a52007-11-30 13:00:35 -0500578 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500579 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500580 if (!(sbsec->flags & flag) ||
581 (old_sid != new_sid))
582 return 1;
583
584 /* check if we were passed the same options twice,
585 * aka someone passed context=a,context=b
586 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500587 if (!(sbsec->flags & SE_SBINITIALIZED))
588 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500589 return 1;
590 return 0;
591}
Eric Parise0007522008-03-05 10:31:54 -0500592
Eric Parisc9180a52007-11-30 13:00:35 -0500593/*
594 * Allow filesystems with binary mount data to explicitly set mount point
595 * labeling information.
596 */
Eric Parise0007522008-03-05 10:31:54 -0500597static int selinux_set_mnt_opts(struct super_block *sb,
598 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500599{
David Howells275bb412008-11-14 10:39:19 +1100600 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500601 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500602 struct superblock_security_struct *sbsec = sb->s_security;
603 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000604 struct inode *inode = sbsec->sb->s_root->d_inode;
605 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500606 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500608 char **mount_options = opts->mnt_opts;
609 int *flags = opts->mnt_opts_flags;
610 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500611
612 mutex_lock(&sbsec->lock);
613
614 if (!ss_initialized) {
615 if (!num_opts) {
616 /* Defer initialization until selinux_complete_init,
617 after the initial policy is loaded and the security
618 server is ready to handle calls. */
619 spin_lock(&sb_security_lock);
620 if (list_empty(&sbsec->list))
621 list_add(&sbsec->list, &superblock_security_head);
622 spin_unlock(&sb_security_lock);
623 goto out;
624 }
625 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400626 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500628 goto out;
629 }
630
631 /*
Eric Parise0007522008-03-05 10:31:54 -0500632 * Binary mount data FS will come through this function twice. Once
633 * from an explicit call and once from the generic calls from the vfs.
634 * Since the generic VFS calls will not contain any security mount data
635 * we need to skip the double mount verification.
636 *
637 * This does open a hole in which we will not notice if the first
638 * mount using this sb set explict options and a second mount using
639 * this sb does not set any security options. (The first options
640 * will be used for both mounts)
641 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500642 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500643 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400644 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500645
646 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500647 * parse the mount options, check if they are valid sids.
648 * also check if someone is trying to mount the same sb more
649 * than once with different security options.
650 */
651 for (i = 0; i < num_opts; i++) {
652 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500653
654 if (flags[i] == SE_SBLABELSUPP)
655 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500656 rc = security_context_to_sid(mount_options[i],
657 strlen(mount_options[i]), &sid);
658 if (rc) {
659 printk(KERN_WARNING "SELinux: security_context_to_sid"
660 "(%s) failed for (dev %s, type %s) errno=%d\n",
661 mount_options[i], sb->s_id, name, rc);
662 goto out;
663 }
664 switch (flags[i]) {
665 case FSCONTEXT_MNT:
666 fscontext_sid = sid;
667
668 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669 fscontext_sid))
670 goto out_double_mount;
671
672 sbsec->flags |= FSCONTEXT_MNT;
673 break;
674 case CONTEXT_MNT:
675 context_sid = sid;
676
677 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678 context_sid))
679 goto out_double_mount;
680
681 sbsec->flags |= CONTEXT_MNT;
682 break;
683 case ROOTCONTEXT_MNT:
684 rootcontext_sid = sid;
685
686 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687 rootcontext_sid))
688 goto out_double_mount;
689
690 sbsec->flags |= ROOTCONTEXT_MNT;
691
692 break;
693 case DEFCONTEXT_MNT:
694 defcontext_sid = sid;
695
696 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697 defcontext_sid))
698 goto out_double_mount;
699
700 sbsec->flags |= DEFCONTEXT_MNT;
701
702 break;
703 default:
704 rc = -EINVAL;
705 goto out;
706 }
707 }
708
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500709 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500710 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500711 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500712 goto out_double_mount;
713 rc = 0;
714 goto out;
715 }
716
James Morris089be432008-07-15 18:32:49 +1000717 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500718 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500719
720 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500721 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500722 if (rc) {
723 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000724 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500725 goto out;
726 }
727
728 /* sets the context of the superblock for the fs being mounted. */
729 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100730 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500731 if (rc)
732 goto out;
733
734 sbsec->sid = fscontext_sid;
735 }
736
737 /*
738 * Switch to using mount point labeling behavior.
739 * sets the label used on all file below the mountpoint, and will set
740 * the superblock context if not already set.
741 */
742 if (context_sid) {
743 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100744 rc = may_context_mount_sb_relabel(context_sid, sbsec,
745 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500746 if (rc)
747 goto out;
748 sbsec->sid = context_sid;
749 } else {
David Howells275bb412008-11-14 10:39:19 +1100750 rc = may_context_mount_inode_relabel(context_sid, sbsec,
751 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500752 if (rc)
753 goto out;
754 }
755 if (!rootcontext_sid)
756 rootcontext_sid = context_sid;
757
758 sbsec->mntpoint_sid = context_sid;
759 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
760 }
761
762 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100763 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500765 if (rc)
766 goto out;
767
768 root_isec->sid = rootcontext_sid;
769 root_isec->initialized = 1;
770 }
771
772 if (defcontext_sid) {
773 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774 rc = -EINVAL;
775 printk(KERN_WARNING "SELinux: defcontext option is "
776 "invalid for this filesystem type\n");
777 goto out;
778 }
779
780 if (defcontext_sid != sbsec->def_sid) {
781 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100782 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500783 if (rc)
784 goto out;
785 }
786
787 sbsec->def_sid = defcontext_sid;
788 }
789
790 rc = sb_finish_set_opts(sb);
791out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700792 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700793 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500794out_double_mount:
795 rc = -EINVAL;
796 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
797 "security settings for (dev %s, type %s)\n", sb->s_id, name);
798 goto out;
799}
800
801static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802 struct super_block *newsb)
803{
804 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805 struct superblock_security_struct *newsbsec = newsb->s_security;
806
807 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
808 int set_context = (oldsbsec->flags & CONTEXT_MNT);
809 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
810
Eric Paris0f5e6422008-04-21 16:24:11 -0400811 /*
812 * if the parent was able to be mounted it clearly had no special lsm
813 * mount options. thus we can safely put this sb on the list and deal
814 * with it later
815 */
816 if (!ss_initialized) {
817 spin_lock(&sb_security_lock);
818 if (list_empty(&newsbsec->list))
819 list_add(&newsbsec->list, &superblock_security_head);
820 spin_unlock(&sb_security_lock);
821 return;
822 }
Eric Parisc9180a52007-11-30 13:00:35 -0500823
Eric Parisc9180a52007-11-30 13:00:35 -0500824 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500825 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500826
Eric Paris5a552612008-04-09 14:08:35 -0400827 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500828 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400829 return;
830
Eric Parisc9180a52007-11-30 13:00:35 -0500831 mutex_lock(&newsbsec->lock);
832
833 newsbsec->flags = oldsbsec->flags;
834
835 newsbsec->sid = oldsbsec->sid;
836 newsbsec->def_sid = oldsbsec->def_sid;
837 newsbsec->behavior = oldsbsec->behavior;
838
839 if (set_context) {
840 u32 sid = oldsbsec->mntpoint_sid;
841
842 if (!set_fscontext)
843 newsbsec->sid = sid;
844 if (!set_rootcontext) {
845 struct inode *newinode = newsb->s_root->d_inode;
846 struct inode_security_struct *newisec = newinode->i_security;
847 newisec->sid = sid;
848 }
849 newsbsec->mntpoint_sid = sid;
850 }
851 if (set_rootcontext) {
852 const struct inode *oldinode = oldsb->s_root->d_inode;
853 const struct inode_security_struct *oldisec = oldinode->i_security;
854 struct inode *newinode = newsb->s_root->d_inode;
855 struct inode_security_struct *newisec = newinode->i_security;
856
857 newisec->sid = oldisec->sid;
858 }
859
860 sb_finish_set_opts(newsb);
861 mutex_unlock(&newsbsec->lock);
862}
863
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200864static int selinux_parse_opts_str(char *options,
865 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500866{
Eric Parise0007522008-03-05 10:31:54 -0500867 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500868 char *context = NULL, *defcontext = NULL;
869 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500870 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500871
Eric Parise0007522008-03-05 10:31:54 -0500872 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500873
874 /* Standard string-based options. */
875 while ((p = strsep(&options, "|")) != NULL) {
876 int token;
877 substring_t args[MAX_OPT_ARGS];
878
879 if (!*p)
880 continue;
881
882 token = match_token(p, tokens, args);
883
884 switch (token) {
885 case Opt_context:
886 if (context || defcontext) {
887 rc = -EINVAL;
888 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889 goto out_err;
890 }
891 context = match_strdup(&args[0]);
892 if (!context) {
893 rc = -ENOMEM;
894 goto out_err;
895 }
896 break;
897
898 case Opt_fscontext:
899 if (fscontext) {
900 rc = -EINVAL;
901 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902 goto out_err;
903 }
904 fscontext = match_strdup(&args[0]);
905 if (!fscontext) {
906 rc = -ENOMEM;
907 goto out_err;
908 }
909 break;
910
911 case Opt_rootcontext:
912 if (rootcontext) {
913 rc = -EINVAL;
914 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915 goto out_err;
916 }
917 rootcontext = match_strdup(&args[0]);
918 if (!rootcontext) {
919 rc = -ENOMEM;
920 goto out_err;
921 }
922 break;
923
924 case Opt_defcontext:
925 if (context || defcontext) {
926 rc = -EINVAL;
927 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928 goto out_err;
929 }
930 defcontext = match_strdup(&args[0]);
931 if (!defcontext) {
932 rc = -ENOMEM;
933 goto out_err;
934 }
935 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500936 case Opt_labelsupport:
937 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500938 default:
939 rc = -EINVAL;
940 printk(KERN_WARNING "SELinux: unknown mount option\n");
941 goto out_err;
942
943 }
944 }
945
Eric Parise0007522008-03-05 10:31:54 -0500946 rc = -ENOMEM;
947 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948 if (!opts->mnt_opts)
949 goto out_err;
950
951 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952 if (!opts->mnt_opts_flags) {
953 kfree(opts->mnt_opts);
954 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500955 }
956
Eric Parise0007522008-03-05 10:31:54 -0500957 if (fscontext) {
958 opts->mnt_opts[num_mnt_opts] = fscontext;
959 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960 }
961 if (context) {
962 opts->mnt_opts[num_mnt_opts] = context;
963 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964 }
965 if (rootcontext) {
966 opts->mnt_opts[num_mnt_opts] = rootcontext;
967 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968 }
969 if (defcontext) {
970 opts->mnt_opts[num_mnt_opts] = defcontext;
971 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
972 }
973
974 opts->num_mnt_opts = num_mnt_opts;
975 return 0;
976
Eric Parisc9180a52007-11-30 13:00:35 -0500977out_err:
978 kfree(context);
979 kfree(defcontext);
980 kfree(fscontext);
981 kfree(rootcontext);
982 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700983}
Eric Parise0007522008-03-05 10:31:54 -0500984/*
985 * string mount options parsing and call set the sbsec
986 */
987static int superblock_doinit(struct super_block *sb, void *data)
988{
989 int rc = 0;
990 char *options = data;
991 struct security_mnt_opts opts;
992
993 security_init_mnt_opts(&opts);
994
995 if (!data)
996 goto out;
997
998 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000 rc = selinux_parse_opts_str(options, &opts);
1001 if (rc)
1002 goto out_err;
1003
1004out:
1005 rc = selinux_set_mnt_opts(sb, &opts);
1006
1007out_err:
1008 security_free_mnt_opts(&opts);
1009 return rc;
1010}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001011
Adrian Bunk3583a712008-07-22 20:21:23 +03001012static void selinux_write_opts(struct seq_file *m,
1013 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001014{
1015 int i;
1016 char *prefix;
1017
1018 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001019 char *has_comma;
1020
1021 if (opts->mnt_opts[i])
1022 has_comma = strchr(opts->mnt_opts[i], ',');
1023 else
1024 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001025
1026 switch (opts->mnt_opts_flags[i]) {
1027 case CONTEXT_MNT:
1028 prefix = CONTEXT_STR;
1029 break;
1030 case FSCONTEXT_MNT:
1031 prefix = FSCONTEXT_STR;
1032 break;
1033 case ROOTCONTEXT_MNT:
1034 prefix = ROOTCONTEXT_STR;
1035 break;
1036 case DEFCONTEXT_MNT:
1037 prefix = DEFCONTEXT_STR;
1038 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001039 case SE_SBLABELSUPP:
1040 seq_putc(m, ',');
1041 seq_puts(m, LABELSUPP_STR);
1042 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001043 default:
1044 BUG();
1045 };
1046 /* we need a comma before each option */
1047 seq_putc(m, ',');
1048 seq_puts(m, prefix);
1049 if (has_comma)
1050 seq_putc(m, '\"');
1051 seq_puts(m, opts->mnt_opts[i]);
1052 if (has_comma)
1053 seq_putc(m, '\"');
1054 }
1055}
1056
1057static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058{
1059 struct security_mnt_opts opts;
1060 int rc;
1061
1062 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001063 if (rc) {
1064 /* before policy load we may get EINVAL, don't show anything */
1065 if (rc == -EINVAL)
1066 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001067 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001068 }
Eric Paris2069f452008-07-04 09:47:13 +10001069
1070 selinux_write_opts(m, &opts);
1071
1072 security_free_mnt_opts(&opts);
1073
1074 return rc;
1075}
1076
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077static inline u16 inode_mode_to_security_class(umode_t mode)
1078{
1079 switch (mode & S_IFMT) {
1080 case S_IFSOCK:
1081 return SECCLASS_SOCK_FILE;
1082 case S_IFLNK:
1083 return SECCLASS_LNK_FILE;
1084 case S_IFREG:
1085 return SECCLASS_FILE;
1086 case S_IFBLK:
1087 return SECCLASS_BLK_FILE;
1088 case S_IFDIR:
1089 return SECCLASS_DIR;
1090 case S_IFCHR:
1091 return SECCLASS_CHR_FILE;
1092 case S_IFIFO:
1093 return SECCLASS_FIFO_FILE;
1094
1095 }
1096
1097 return SECCLASS_FILE;
1098}
1099
James Morris13402582005-09-30 14:24:34 -04001100static inline int default_protocol_stream(int protocol)
1101{
1102 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103}
1104
1105static inline int default_protocol_dgram(int protocol)
1106{
1107 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108}
1109
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111{
1112 switch (family) {
1113 case PF_UNIX:
1114 switch (type) {
1115 case SOCK_STREAM:
1116 case SOCK_SEQPACKET:
1117 return SECCLASS_UNIX_STREAM_SOCKET;
1118 case SOCK_DGRAM:
1119 return SECCLASS_UNIX_DGRAM_SOCKET;
1120 }
1121 break;
1122 case PF_INET:
1123 case PF_INET6:
1124 switch (type) {
1125 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001126 if (default_protocol_stream(protocol))
1127 return SECCLASS_TCP_SOCKET;
1128 else
1129 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001131 if (default_protocol_dgram(protocol))
1132 return SECCLASS_UDP_SOCKET;
1133 else
1134 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001135 case SOCK_DCCP:
1136 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001137 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001138 return SECCLASS_RAWIP_SOCKET;
1139 }
1140 break;
1141 case PF_NETLINK:
1142 switch (protocol) {
1143 case NETLINK_ROUTE:
1144 return SECCLASS_NETLINK_ROUTE_SOCKET;
1145 case NETLINK_FIREWALL:
1146 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001147 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149 case NETLINK_NFLOG:
1150 return SECCLASS_NETLINK_NFLOG_SOCKET;
1151 case NETLINK_XFRM:
1152 return SECCLASS_NETLINK_XFRM_SOCKET;
1153 case NETLINK_SELINUX:
1154 return SECCLASS_NETLINK_SELINUX_SOCKET;
1155 case NETLINK_AUDIT:
1156 return SECCLASS_NETLINK_AUDIT_SOCKET;
1157 case NETLINK_IP6_FW:
1158 return SECCLASS_NETLINK_IP6FW_SOCKET;
1159 case NETLINK_DNRTMSG:
1160 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001161 case NETLINK_KOBJECT_UEVENT:
1162 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001163 default:
1164 return SECCLASS_NETLINK_SOCKET;
1165 }
1166 case PF_PACKET:
1167 return SECCLASS_PACKET_SOCKET;
1168 case PF_KEY:
1169 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001170 case PF_APPLETALK:
1171 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172 }
1173
1174 return SECCLASS_SOCKET;
1175}
1176
1177#ifdef CONFIG_PROC_FS
1178static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179 u16 tclass,
1180 u32 *sid)
1181{
1182 int buflen, rc;
1183 char *buffer, *path, *end;
1184
Eric Paris828dfe12008-04-17 13:17:49 -04001185 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186 if (!buffer)
1187 return -ENOMEM;
1188
1189 buflen = PAGE_SIZE;
1190 end = buffer+buflen;
1191 *--end = '\0';
1192 buflen--;
1193 path = end-1;
1194 *path = '/';
1195 while (de && de != de->parent) {
1196 buflen -= de->namelen + 1;
1197 if (buflen < 0)
1198 break;
1199 end -= de->namelen;
1200 memcpy(end, de->name, de->namelen);
1201 *--end = '/';
1202 path = end;
1203 de = de->parent;
1204 }
1205 rc = security_genfs_sid("proc", path, tclass, sid);
1206 free_page((unsigned long)buffer);
1207 return rc;
1208}
1209#else
1210static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211 u16 tclass,
1212 u32 *sid)
1213{
1214 return -EINVAL;
1215}
1216#endif
1217
1218/* The inode's security attributes must be initialized before first use. */
1219static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220{
1221 struct superblock_security_struct *sbsec = NULL;
1222 struct inode_security_struct *isec = inode->i_security;
1223 u32 sid;
1224 struct dentry *dentry;
1225#define INITCONTEXTLEN 255
1226 char *context = NULL;
1227 unsigned len = 0;
1228 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229
1230 if (isec->initialized)
1231 goto out;
1232
Eric Paris23970742006-09-25 23:32:01 -07001233 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001235 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236
1237 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001238 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239 /* Defer initialization until selinux_complete_init,
1240 after the initial policy is loaded and the security
1241 server is ready to handle calls. */
1242 spin_lock(&sbsec->isec_lock);
1243 if (list_empty(&isec->list))
1244 list_add(&isec->list, &sbsec->isec_head);
1245 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001246 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
1248
1249 switch (sbsec->behavior) {
1250 case SECURITY_FS_USE_XATTR:
1251 if (!inode->i_op->getxattr) {
1252 isec->sid = sbsec->def_sid;
1253 break;
1254 }
1255
1256 /* Need a dentry, since the xattr API requires one.
1257 Life would be simpler if we could just pass the inode. */
1258 if (opt_dentry) {
1259 /* Called from d_instantiate or d_splice_alias. */
1260 dentry = dget(opt_dentry);
1261 } else {
1262 /* Called from selinux_complete_init, try to find a dentry. */
1263 dentry = d_find_alias(inode);
1264 }
1265 if (!dentry) {
Eric Paris744ba352008-04-17 11:52:44 -04001266 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001267 "ino=%ld\n", __func__, inode->i_sb->s_id,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -07001269 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 }
1271
1272 len = INITCONTEXTLEN;
Stephen Smalley869ab512008-04-04 08:46:05 -04001273 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274 if (!context) {
1275 rc = -ENOMEM;
1276 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001277 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278 }
1279 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1280 context, len);
1281 if (rc == -ERANGE) {
1282 /* Need a larger buffer. Query for the right size. */
1283 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1284 NULL, 0);
1285 if (rc < 0) {
1286 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001287 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001288 }
1289 kfree(context);
1290 len = rc;
Stephen Smalley869ab512008-04-04 08:46:05 -04001291 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292 if (!context) {
1293 rc = -ENOMEM;
1294 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001295 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001296 }
1297 rc = inode->i_op->getxattr(dentry,
1298 XATTR_NAME_SELINUX,
1299 context, len);
1300 }
1301 dput(dentry);
1302 if (rc < 0) {
1303 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001304 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001305 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 -rc, inode->i_sb->s_id, inode->i_ino);
1307 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001308 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 }
1310 /* Map ENODATA to the default file SID */
1311 sid = sbsec->def_sid;
1312 rc = 0;
1313 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001314 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001315 sbsec->def_sid,
1316 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001318 char *dev = inode->i_sb->s_id;
1319 unsigned long ino = inode->i_ino;
1320
1321 if (rc == -EINVAL) {
1322 if (printk_ratelimit())
1323 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1324 "context=%s. This indicates you may need to relabel the inode or the "
1325 "filesystem in question.\n", ino, dev, context);
1326 } else {
1327 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1328 "returned %d for dev=%s ino=%ld\n",
1329 __func__, context, -rc, dev, ino);
1330 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001331 kfree(context);
1332 /* Leave with the unlabeled SID */
1333 rc = 0;
1334 break;
1335 }
1336 }
1337 kfree(context);
1338 isec->sid = sid;
1339 break;
1340 case SECURITY_FS_USE_TASK:
1341 isec->sid = isec->task_sid;
1342 break;
1343 case SECURITY_FS_USE_TRANS:
1344 /* Default to the fs SID. */
1345 isec->sid = sbsec->sid;
1346
1347 /* Try to obtain a transition SID. */
1348 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1349 rc = security_transition_sid(isec->task_sid,
1350 sbsec->sid,
1351 isec->sclass,
1352 &sid);
1353 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001354 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001355 isec->sid = sid;
1356 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001357 case SECURITY_FS_USE_MNTPOINT:
1358 isec->sid = sbsec->mntpoint_sid;
1359 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001360 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001361 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 isec->sid = sbsec->sid;
1363
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001364 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001365 struct proc_inode *proci = PROC_I(inode);
1366 if (proci->pde) {
1367 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1368 rc = selinux_proc_get_sid(proci->pde,
1369 isec->sclass,
1370 &sid);
1371 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001372 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 isec->sid = sid;
1374 }
1375 }
1376 break;
1377 }
1378
1379 isec->initialized = 1;
1380
Eric Paris23970742006-09-25 23:32:01 -07001381out_unlock:
1382 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383out:
1384 if (isec->sclass == SECCLASS_FILE)
1385 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386 return rc;
1387}
1388
1389/* Convert a Linux signal to an access vector. */
1390static inline u32 signal_to_av(int sig)
1391{
1392 u32 perm = 0;
1393
1394 switch (sig) {
1395 case SIGCHLD:
1396 /* Commonly granted from child to parent. */
1397 perm = PROCESS__SIGCHLD;
1398 break;
1399 case SIGKILL:
1400 /* Cannot be caught or ignored */
1401 perm = PROCESS__SIGKILL;
1402 break;
1403 case SIGSTOP:
1404 /* Cannot be caught or ignored */
1405 perm = PROCESS__SIGSTOP;
1406 break;
1407 default:
1408 /* All other signals. */
1409 perm = PROCESS__SIGNAL;
1410 break;
1411 }
1412
1413 return perm;
1414}
1415
David Howells275bb412008-11-14 10:39:19 +11001416/*
David Howellsd84f4f92008-11-14 10:39:23 +11001417 * Check permission between a pair of credentials
1418 * fork check, ptrace check, etc.
1419 */
1420static int cred_has_perm(const struct cred *actor,
1421 const struct cred *target,
1422 u32 perms)
1423{
1424 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1425
1426 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1427}
1428
1429/*
David Howells88e67f32008-11-14 10:39:21 +11001430 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001431 * fork check, ptrace check, etc.
1432 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001433 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001434 */
1435static int task_has_perm(const struct task_struct *tsk1,
1436 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001437 u32 perms)
1438{
David Howells275bb412008-11-14 10:39:19 +11001439 const struct task_security_struct *__tsec1, *__tsec2;
1440 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001441
David Howells275bb412008-11-14 10:39:19 +11001442 rcu_read_lock();
1443 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1444 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1445 rcu_read_unlock();
1446 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001447}
1448
David Howells3b11a1d2008-11-14 10:39:26 +11001449/*
1450 * Check permission between current and another task, e.g. signal checks,
1451 * fork check, ptrace check, etc.
1452 * current is the actor and tsk2 is the target
1453 * - this uses current's subjective creds
1454 */
1455static int current_has_perm(const struct task_struct *tsk,
1456 u32 perms)
1457{
1458 u32 sid, tsid;
1459
1460 sid = current_sid();
1461 tsid = task_sid(tsk);
1462 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1463}
1464
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001465#if CAP_LAST_CAP > 63
1466#error Fix SELinux to handle capabilities > 63.
1467#endif
1468
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469/* Check whether a task is allowed to use a capability. */
1470static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001471 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001472 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474 struct avc_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001475 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001476 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001477 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001478 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001479 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480
Eric Paris828dfe12008-04-17 13:17:49 -04001481 AVC_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001482 ad.tsk = tsk;
1483 ad.u.cap = cap;
1484
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001485 switch (CAP_TO_INDEX(cap)) {
1486 case 0:
1487 sclass = SECCLASS_CAPABILITY;
1488 break;
1489 case 1:
1490 sclass = SECCLASS_CAPABILITY2;
1491 break;
1492 default:
1493 printk(KERN_ERR
1494 "SELinux: out of range capability %d\n", cap);
1495 BUG();
1496 }
Eric Paris06112162008-11-11 22:02:50 +11001497
David Howells275bb412008-11-14 10:39:19 +11001498 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001499 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001500 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001501 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001502}
1503
1504/* Check whether a task is allowed to use a system operation. */
1505static int task_has_system(struct task_struct *tsk,
1506 u32 perms)
1507{
David Howells275bb412008-11-14 10:39:19 +11001508 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509
David Howells275bb412008-11-14 10:39:19 +11001510 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001511 SECCLASS_SYSTEM, perms, NULL);
1512}
1513
1514/* Check whether a task has a particular permission to an inode.
1515 The 'adp' parameter is optional and allows other audit
1516 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001517static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001518 struct inode *inode,
1519 u32 perms,
1520 struct avc_audit_data *adp)
1521{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001522 struct inode_security_struct *isec;
1523 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001524 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525
Eric Paris828dfe12008-04-17 13:17:49 -04001526 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001527 return 0;
1528
David Howells88e67f32008-11-14 10:39:21 +11001529 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 isec = inode->i_security;
1531
1532 if (!adp) {
1533 adp = &ad;
1534 AVC_AUDIT_DATA_INIT(&ad, FS);
1535 ad.u.fs.inode = inode;
1536 }
1537
David Howells275bb412008-11-14 10:39:19 +11001538 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001539}
1540
1541/* Same as inode_has_perm, but pass explicit audit data containing
1542 the dentry to help the auditing code to more easily generate the
1543 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001544static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001545 struct vfsmount *mnt,
1546 struct dentry *dentry,
1547 u32 av)
1548{
1549 struct inode *inode = dentry->d_inode;
1550 struct avc_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001551
Eric Paris828dfe12008-04-17 13:17:49 -04001552 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001553 ad.u.fs.path.mnt = mnt;
1554 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001555 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001556}
1557
1558/* Check whether a task can use an open file descriptor to
1559 access an inode in a given way. Check access to the
1560 descriptor itself, and then use dentry_has_perm to
1561 check a particular permission to the file.
1562 Access to the descriptor is implicitly granted if it
1563 has the same SID as the process. If av is zero, then
1564 access to the file is not checked, e.g. for cases
1565 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001566static int file_has_perm(const struct cred *cred,
1567 struct file *file,
1568 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001571 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001572 struct avc_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001573 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001574 int rc;
1575
1576 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001577 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578
David Howells275bb412008-11-14 10:39:19 +11001579 if (sid != fsec->sid) {
1580 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581 SECCLASS_FD,
1582 FD__USE,
1583 &ad);
1584 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001585 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586 }
1587
1588 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001589 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001590 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001591 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592
David Howells88e67f32008-11-14 10:39:21 +11001593out:
1594 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595}
1596
1597/* Check whether a task can create a file. */
1598static int may_create(struct inode *dir,
1599 struct dentry *dentry,
1600 u16 tclass)
1601{
David Howells275bb412008-11-14 10:39:19 +11001602 const struct cred *cred = current_cred();
1603 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604 struct inode_security_struct *dsec;
1605 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001606 u32 sid, newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607 struct avc_audit_data ad;
1608 int rc;
1609
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 dsec = dir->i_security;
1611 sbsec = dir->i_sb->s_security;
1612
David Howells275bb412008-11-14 10:39:19 +11001613 sid = tsec->sid;
1614 newsid = tsec->create_sid;
1615
Linus Torvalds1da177e2005-04-16 15:20:36 -07001616 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001617 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618
David Howells275bb412008-11-14 10:39:19 +11001619 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620 DIR__ADD_NAME | DIR__SEARCH,
1621 &ad);
1622 if (rc)
1623 return rc;
1624
David P. Quigleycd895962009-01-16 09:22:04 -05001625 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001626 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001627 if (rc)
1628 return rc;
1629 }
1630
David Howells275bb412008-11-14 10:39:19 +11001631 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632 if (rc)
1633 return rc;
1634
1635 return avc_has_perm(newsid, sbsec->sid,
1636 SECCLASS_FILESYSTEM,
1637 FILESYSTEM__ASSOCIATE, &ad);
1638}
1639
Michael LeMay4eb582c2006-06-26 00:24:57 -07001640/* Check whether a task can create a key. */
1641static int may_create_key(u32 ksid,
1642 struct task_struct *ctx)
1643{
David Howells275bb412008-11-14 10:39:19 +11001644 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001645
David Howells275bb412008-11-14 10:39:19 +11001646 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001647}
1648
Eric Paris828dfe12008-04-17 13:17:49 -04001649#define MAY_LINK 0
1650#define MAY_UNLINK 1
1651#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001652
1653/* Check whether a task can link, unlink, or rmdir a file/directory. */
1654static int may_link(struct inode *dir,
1655 struct dentry *dentry,
1656 int kind)
1657
1658{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001659 struct inode_security_struct *dsec, *isec;
1660 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001661 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001662 u32 av;
1663 int rc;
1664
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 dsec = dir->i_security;
1666 isec = dentry->d_inode->i_security;
1667
1668 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001669 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670
1671 av = DIR__SEARCH;
1672 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001673 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001674 if (rc)
1675 return rc;
1676
1677 switch (kind) {
1678 case MAY_LINK:
1679 av = FILE__LINK;
1680 break;
1681 case MAY_UNLINK:
1682 av = FILE__UNLINK;
1683 break;
1684 case MAY_RMDIR:
1685 av = DIR__RMDIR;
1686 break;
1687 default:
Eric Paris744ba352008-04-17 11:52:44 -04001688 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1689 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001690 return 0;
1691 }
1692
David Howells275bb412008-11-14 10:39:19 +11001693 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694 return rc;
1695}
1696
1697static inline int may_rename(struct inode *old_dir,
1698 struct dentry *old_dentry,
1699 struct inode *new_dir,
1700 struct dentry *new_dentry)
1701{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1703 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001704 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001705 u32 av;
1706 int old_is_dir, new_is_dir;
1707 int rc;
1708
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 old_dsec = old_dir->i_security;
1710 old_isec = old_dentry->d_inode->i_security;
1711 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1712 new_dsec = new_dir->i_security;
1713
1714 AVC_AUDIT_DATA_INIT(&ad, FS);
1715
Jan Blunck44707fd2008-02-14 19:38:33 -08001716 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001717 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1719 if (rc)
1720 return rc;
David Howells275bb412008-11-14 10:39:19 +11001721 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722 old_isec->sclass, FILE__RENAME, &ad);
1723 if (rc)
1724 return rc;
1725 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001726 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001727 old_isec->sclass, DIR__REPARENT, &ad);
1728 if (rc)
1729 return rc;
1730 }
1731
Jan Blunck44707fd2008-02-14 19:38:33 -08001732 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733 av = DIR__ADD_NAME | DIR__SEARCH;
1734 if (new_dentry->d_inode)
1735 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001736 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001737 if (rc)
1738 return rc;
1739 if (new_dentry->d_inode) {
1740 new_isec = new_dentry->d_inode->i_security;
1741 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001742 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001743 new_isec->sclass,
1744 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1745 if (rc)
1746 return rc;
1747 }
1748
1749 return 0;
1750}
1751
1752/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001753static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001754 struct super_block *sb,
1755 u32 perms,
1756 struct avc_audit_data *ad)
1757{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001758 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001759 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760
Linus Torvalds1da177e2005-04-16 15:20:36 -07001761 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001762 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001763}
1764
1765/* Convert a Linux mode and permission mask to an access vector. */
1766static inline u32 file_mask_to_av(int mode, int mask)
1767{
1768 u32 av = 0;
1769
1770 if ((mode & S_IFMT) != S_IFDIR) {
1771 if (mask & MAY_EXEC)
1772 av |= FILE__EXECUTE;
1773 if (mask & MAY_READ)
1774 av |= FILE__READ;
1775
1776 if (mask & MAY_APPEND)
1777 av |= FILE__APPEND;
1778 else if (mask & MAY_WRITE)
1779 av |= FILE__WRITE;
1780
1781 } else {
1782 if (mask & MAY_EXEC)
1783 av |= DIR__SEARCH;
1784 if (mask & MAY_WRITE)
1785 av |= DIR__WRITE;
1786 if (mask & MAY_READ)
1787 av |= DIR__READ;
1788 }
1789
1790 return av;
1791}
1792
1793/* Convert a Linux file to an access vector. */
1794static inline u32 file_to_av(struct file *file)
1795{
1796 u32 av = 0;
1797
1798 if (file->f_mode & FMODE_READ)
1799 av |= FILE__READ;
1800 if (file->f_mode & FMODE_WRITE) {
1801 if (file->f_flags & O_APPEND)
1802 av |= FILE__APPEND;
1803 else
1804 av |= FILE__WRITE;
1805 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001806 if (!av) {
1807 /*
1808 * Special file opened with flags 3 for ioctl-only use.
1809 */
1810 av = FILE__IOCTL;
1811 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001812
1813 return av;
1814}
1815
Eric Paris8b6a5a32008-10-29 17:06:46 -04001816/*
1817 * Convert a file to an access vector and include the correct open
1818 * open permission.
1819 */
1820static inline u32 open_file_to_av(struct file *file)
1821{
1822 u32 av = file_to_av(file);
1823
1824 if (selinux_policycap_openperm) {
1825 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1826 /*
1827 * lnk files and socks do not really have an 'open'
1828 */
1829 if (S_ISREG(mode))
1830 av |= FILE__OPEN;
1831 else if (S_ISCHR(mode))
1832 av |= CHR_FILE__OPEN;
1833 else if (S_ISBLK(mode))
1834 av |= BLK_FILE__OPEN;
1835 else if (S_ISFIFO(mode))
1836 av |= FIFO_FILE__OPEN;
1837 else if (S_ISDIR(mode))
1838 av |= DIR__OPEN;
1839 else
1840 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1841 "unknown mode:%o\n", __func__, mode);
1842 }
1843 return av;
1844}
1845
Linus Torvalds1da177e2005-04-16 15:20:36 -07001846/* Hook functions begin here. */
1847
David Howells5cd9c582008-08-14 11:37:28 +01001848static int selinux_ptrace_may_access(struct task_struct *child,
1849 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001851 int rc;
1852
Eric Paris200ac532009-02-12 15:01:04 -05001853 rc = cap_ptrace_may_access(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001854 if (rc)
1855 return rc;
1856
Stephen Smalley006ebb42008-05-19 08:32:49 -04001857 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001858 u32 sid = current_sid();
1859 u32 csid = task_sid(child);
1860 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001861 }
1862
David Howells3b11a1d2008-11-14 10:39:26 +11001863 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001864}
1865
1866static int selinux_ptrace_traceme(struct task_struct *parent)
1867{
1868 int rc;
1869
Eric Paris200ac532009-02-12 15:01:04 -05001870 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001871 if (rc)
1872 return rc;
1873
1874 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001875}
1876
1877static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001878 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001879{
1880 int error;
1881
David Howells3b11a1d2008-11-14 10:39:26 +11001882 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001883 if (error)
1884 return error;
1885
Eric Paris200ac532009-02-12 15:01:04 -05001886 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001887}
1888
David Howellsd84f4f92008-11-14 10:39:23 +11001889static int selinux_capset(struct cred *new, const struct cred *old,
1890 const kernel_cap_t *effective,
1891 const kernel_cap_t *inheritable,
1892 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001893{
1894 int error;
1895
Eric Paris200ac532009-02-12 15:01:04 -05001896 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001897 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001898 if (error)
1899 return error;
1900
David Howellsd84f4f92008-11-14 10:39:23 +11001901 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001902}
1903
James Morris5626d3e2009-01-30 10:05:06 +11001904/*
1905 * (This comment used to live with the selinux_task_setuid hook,
1906 * which was removed).
1907 *
1908 * Since setuid only affects the current process, and since the SELinux
1909 * controls are not based on the Linux identity attributes, SELinux does not
1910 * need to control this operation. However, SELinux does control the use of
1911 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1912 */
1913
David Howells3699c532009-01-06 22:27:01 +00001914static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1915 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001916{
1917 int rc;
1918
Eric Paris200ac532009-02-12 15:01:04 -05001919 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001920 if (rc)
1921 return rc;
1922
David Howells3699c532009-01-06 22:27:01 +00001923 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001924}
1925
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001926static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1927{
1928 int buflen, rc;
1929 char *buffer, *path, *end;
1930
1931 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001932 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001933 if (!buffer)
1934 goto out;
1935
1936 buflen = PAGE_SIZE;
1937 end = buffer+buflen;
1938 *--end = '\0';
1939 buflen--;
1940 path = end-1;
1941 *path = '/';
1942 while (table) {
1943 const char *name = table->procname;
1944 size_t namelen = strlen(name);
1945 buflen -= namelen + 1;
1946 if (buflen < 0)
1947 goto out_free;
1948 end -= namelen;
1949 memcpy(end, name, namelen);
1950 *--end = '/';
1951 path = end;
1952 table = table->parent;
1953 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001954 buflen -= 4;
1955 if (buflen < 0)
1956 goto out_free;
1957 end -= 4;
1958 memcpy(end, "/sys", 4);
1959 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001960 rc = security_genfs_sid("proc", path, tclass, sid);
1961out_free:
1962 free_page((unsigned long)buffer);
1963out:
1964 return rc;
1965}
1966
Linus Torvalds1da177e2005-04-16 15:20:36 -07001967static int selinux_sysctl(ctl_table *table, int op)
1968{
1969 int error = 0;
1970 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001971 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972 int rc;
1973
1974 rc = secondary_ops->sysctl(table, op);
1975 if (rc)
1976 return rc;
1977
David Howells275bb412008-11-14 10:39:19 +11001978 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001980 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1981 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001982 if (rc) {
1983 /* Default to the well-defined sysctl SID. */
1984 tsid = SECINITSID_SYSCTL;
1985 }
1986
1987 /* The op values are "defined" in sysctl.c, thereby creating
1988 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001989 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001990 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991 SECCLASS_DIR, DIR__SEARCH, NULL);
1992 } else {
1993 av = 0;
1994 if (op & 004)
1995 av |= FILE__READ;
1996 if (op & 002)
1997 av |= FILE__WRITE;
1998 if (av)
David Howells275bb412008-11-14 10:39:19 +11001999 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002001 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002
2003 return error;
2004}
2005
2006static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2007{
David Howells88e67f32008-11-14 10:39:21 +11002008 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002009 int rc = 0;
2010
2011 if (!sb)
2012 return 0;
2013
2014 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002015 case Q_SYNC:
2016 case Q_QUOTAON:
2017 case Q_QUOTAOFF:
2018 case Q_SETINFO:
2019 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002020 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002021 break;
2022 case Q_GETFMT:
2023 case Q_GETINFO:
2024 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002025 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002026 break;
2027 default:
2028 rc = 0; /* let the kernel handle invalid cmds */
2029 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002030 }
2031 return rc;
2032}
2033
2034static int selinux_quota_on(struct dentry *dentry)
2035{
David Howells88e67f32008-11-14 10:39:21 +11002036 const struct cred *cred = current_cred();
2037
2038 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039}
2040
2041static int selinux_syslog(int type)
2042{
2043 int rc;
2044
Eric Paris200ac532009-02-12 15:01:04 -05002045 rc = cap_syslog(type);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046 if (rc)
2047 return rc;
2048
2049 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04002050 case 3: /* Read last kernel messages */
2051 case 10: /* Return size of the log buffer */
2052 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2053 break;
2054 case 6: /* Disable logging to console */
2055 case 7: /* Enable logging to console */
2056 case 8: /* Set level of messages printed to console */
2057 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2058 break;
2059 case 0: /* Close log */
2060 case 1: /* Open log */
2061 case 2: /* Read from log */
2062 case 4: /* Read/clear last kernel messages */
2063 case 5: /* Clear ring buffer */
2064 default:
2065 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2066 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067 }
2068 return rc;
2069}
2070
2071/*
2072 * Check that a process has enough memory to allocate a new virtual
2073 * mapping. 0 means there is enough memory for the allocation to
2074 * succeed and -ENOMEM implies there is not.
2075 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076 * Do not audit the selinux permission check, as this is applied to all
2077 * processes that allocate mappings.
2078 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002079static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080{
2081 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082
David Howells3699c532009-01-06 22:27:01 +00002083 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2084 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085 if (rc == 0)
2086 cap_sys_admin = 1;
2087
Alan Cox34b4e4a2007-08-22 14:01:28 -07002088 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089}
2090
2091/* binprm security operations */
2092
David Howellsa6f76f22008-11-14 10:39:24 +11002093static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094{
David Howellsa6f76f22008-11-14 10:39:24 +11002095 const struct task_security_struct *old_tsec;
2096 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002097 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098 struct avc_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002099 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100 int rc;
2101
Eric Paris200ac532009-02-12 15:01:04 -05002102 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002103 if (rc)
2104 return rc;
2105
David Howellsa6f76f22008-11-14 10:39:24 +11002106 /* SELinux context only depends on initial program or script and not
2107 * the script interpreter */
2108 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109 return 0;
2110
David Howellsa6f76f22008-11-14 10:39:24 +11002111 old_tsec = current_security();
2112 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113 isec = inode->i_security;
2114
2115 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002116 new_tsec->sid = old_tsec->sid;
2117 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002118
Michael LeMay28eba5b2006-06-27 02:53:42 -07002119 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002120 new_tsec->create_sid = 0;
2121 new_tsec->keycreate_sid = 0;
2122 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123
David Howellsa6f76f22008-11-14 10:39:24 +11002124 if (old_tsec->exec_sid) {
2125 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002127 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128 } else {
2129 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002130 rc = security_transition_sid(old_tsec->sid, isec->sid,
2131 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002132 if (rc)
2133 return rc;
2134 }
2135
2136 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002137 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138
Josef Sipek3d5ff522006-12-08 02:37:38 -08002139 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002140 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002141
David Howellsa6f76f22008-11-14 10:39:24 +11002142 if (new_tsec->sid == old_tsec->sid) {
2143 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002144 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2145 if (rc)
2146 return rc;
2147 } else {
2148 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002149 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002150 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2151 if (rc)
2152 return rc;
2153
David Howellsa6f76f22008-11-14 10:39:24 +11002154 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2156 if (rc)
2157 return rc;
2158
David Howellsa6f76f22008-11-14 10:39:24 +11002159 /* Check for shared state */
2160 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2161 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2162 SECCLASS_PROCESS, PROCESS__SHARE,
2163 NULL);
2164 if (rc)
2165 return -EPERM;
2166 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002167
David Howellsa6f76f22008-11-14 10:39:24 +11002168 /* Make sure that anyone attempting to ptrace over a task that
2169 * changes its SID has the appropriate permit */
2170 if (bprm->unsafe &
2171 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2172 struct task_struct *tracer;
2173 struct task_security_struct *sec;
2174 u32 ptsid = 0;
2175
2176 rcu_read_lock();
2177 tracer = tracehook_tracer_task(current);
2178 if (likely(tracer != NULL)) {
2179 sec = __task_cred(tracer)->security;
2180 ptsid = sec->sid;
2181 }
2182 rcu_read_unlock();
2183
2184 if (ptsid != 0) {
2185 rc = avc_has_perm(ptsid, new_tsec->sid,
2186 SECCLASS_PROCESS,
2187 PROCESS__PTRACE, NULL);
2188 if (rc)
2189 return -EPERM;
2190 }
2191 }
2192
2193 /* Clear any possibly unsafe personality bits on exec: */
2194 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002195 }
2196
Linus Torvalds1da177e2005-04-16 15:20:36 -07002197 return 0;
2198}
2199
Eric Paris828dfe12008-04-17 13:17:49 -04002200static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201{
David Howells275bb412008-11-14 10:39:19 +11002202 const struct cred *cred = current_cred();
2203 const struct task_security_struct *tsec = cred->security;
2204 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205 int atsecure = 0;
2206
David Howells275bb412008-11-14 10:39:19 +11002207 sid = tsec->sid;
2208 osid = tsec->osid;
2209
2210 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002211 /* Enable secure mode for SIDs transitions unless
2212 the noatsecure permission is granted between
2213 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002214 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002215 SECCLASS_PROCESS,
2216 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217 }
2218
Eric Paris200ac532009-02-12 15:01:04 -05002219 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220}
2221
Linus Torvalds1da177e2005-04-16 15:20:36 -07002222extern struct vfsmount *selinuxfs_mount;
2223extern struct dentry *selinux_null;
2224
2225/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002226static inline void flush_unauthorized_files(const struct cred *cred,
2227 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228{
2229 struct avc_audit_data ad;
2230 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002231 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002232 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002234 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002236 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002237 if (tty) {
2238 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002239 if (!list_empty(&tty->tty_files)) {
2240 struct inode *inode;
2241
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242 /* Revalidate access to controlling tty.
2243 Use inode_has_perm on the tty inode directly rather
2244 than using file_has_perm, as this particular open
2245 file may belong to another process and we are only
2246 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002247 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2248 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002249 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002251 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002252 }
2253 }
2254 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002255 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002256 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002257 /* Reset controlling tty. */
2258 if (drop_tty)
2259 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260
2261 /* Revalidate access to inherited open files. */
2262
Eric Paris828dfe12008-04-17 13:17:49 -04002263 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264
2265 spin_lock(&files->file_lock);
2266 for (;;) {
2267 unsigned long set, i;
2268 int fd;
2269
2270 j++;
2271 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002272 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002273 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002274 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002275 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002276 if (!set)
2277 continue;
2278 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002279 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002280 if (set & 1) {
2281 file = fget(i);
2282 if (!file)
2283 continue;
David Howells88e67f32008-11-14 10:39:21 +11002284 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002285 file,
2286 file_to_av(file))) {
2287 sys_close(i);
2288 fd = get_unused_fd();
2289 if (fd != i) {
2290 if (fd >= 0)
2291 put_unused_fd(fd);
2292 fput(file);
2293 continue;
2294 }
2295 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002296 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002297 } else {
David Howells745ca242008-11-14 10:39:22 +11002298 devnull = dentry_open(
2299 dget(selinux_null),
2300 mntget(selinuxfs_mount),
2301 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002302 if (IS_ERR(devnull)) {
2303 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002304 put_unused_fd(fd);
2305 fput(file);
2306 continue;
2307 }
2308 }
2309 fd_install(fd, devnull);
2310 }
2311 fput(file);
2312 }
2313 }
2314 spin_lock(&files->file_lock);
2315
2316 }
2317 spin_unlock(&files->file_lock);
2318}
2319
Linus Torvalds1da177e2005-04-16 15:20:36 -07002320/*
David Howellsa6f76f22008-11-14 10:39:24 +11002321 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002322 */
David Howellsa6f76f22008-11-14 10:39:24 +11002323static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324{
David Howellsa6f76f22008-11-14 10:39:24 +11002325 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002326 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327 int rc, i;
2328
David Howellsa6f76f22008-11-14 10:39:24 +11002329 new_tsec = bprm->cred->security;
2330 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331 return;
2332
2333 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002334 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002335
David Howellsa6f76f22008-11-14 10:39:24 +11002336 /* Always clear parent death signal on SID transitions. */
2337 current->pdeath_signal = 0;
2338
2339 /* Check whether the new SID can inherit resource limits from the old
2340 * SID. If not, reset all soft limits to the lower of the current
2341 * task's hard limit and the init task's soft limit.
2342 *
2343 * Note that the setting of hard limits (even to lower them) can be
2344 * controlled by the setrlimit check. The inclusion of the init task's
2345 * soft limit into the computation is to avoid resetting soft limits
2346 * higher than the default soft limit for cases where the default is
2347 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2348 */
2349 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2350 PROCESS__RLIMITINH, NULL);
2351 if (rc) {
2352 for (i = 0; i < RLIM_NLIMITS; i++) {
2353 rlim = current->signal->rlim + i;
2354 initrlim = init_task.signal->rlim + i;
2355 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2356 }
2357 update_rlimit_cpu(rlim->rlim_cur);
2358 }
2359}
2360
2361/*
2362 * Clean up the process immediately after the installation of new credentials
2363 * due to exec
2364 */
2365static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2366{
2367 const struct task_security_struct *tsec = current_security();
2368 struct itimerval itimer;
2369 struct sighand_struct *psig;
2370 u32 osid, sid;
2371 int rc, i;
2372 unsigned long flags;
2373
David Howellsa6f76f22008-11-14 10:39:24 +11002374 osid = tsec->osid;
2375 sid = tsec->sid;
2376
2377 if (sid == osid)
2378 return;
2379
2380 /* Check whether the new SID can inherit signal state from the old SID.
2381 * If not, clear itimers to avoid subsequent signal generation and
2382 * flush and unblock signals.
2383 *
2384 * This must occur _after_ the task SID has been updated so that any
2385 * kill done after the flush will be checked against the new SID.
2386 */
2387 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002388 if (rc) {
2389 memset(&itimer, 0, sizeof itimer);
2390 for (i = 0; i < 3; i++)
2391 do_setitimer(i, &itimer, NULL);
2392 flush_signals(current);
2393 spin_lock_irq(&current->sighand->siglock);
2394 flush_signal_handlers(current, 1);
2395 sigemptyset(&current->blocked);
2396 recalc_sigpending();
2397 spin_unlock_irq(&current->sighand->siglock);
2398 }
2399
David Howellsa6f76f22008-11-14 10:39:24 +11002400 /* Wake up the parent if it is waiting so that it can recheck
2401 * wait permission to the new task SID. */
Eric Paris41d9f9c2008-11-04 15:18:26 -05002402 read_lock_irq(&tasklist_lock);
2403 psig = current->parent->sighand;
2404 spin_lock_irqsave(&psig->siglock, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002405 wake_up_interruptible(&current->parent->signal->wait_chldexit);
Eric Paris41d9f9c2008-11-04 15:18:26 -05002406 spin_unlock_irqrestore(&psig->siglock, flags);
2407 read_unlock_irq(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002408}
2409
2410/* superblock security operations */
2411
2412static int selinux_sb_alloc_security(struct super_block *sb)
2413{
2414 return superblock_alloc_security(sb);
2415}
2416
2417static void selinux_sb_free_security(struct super_block *sb)
2418{
2419 superblock_free_security(sb);
2420}
2421
2422static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2423{
2424 if (plen > olen)
2425 return 0;
2426
2427 return !memcmp(prefix, option, plen);
2428}
2429
2430static inline int selinux_option(char *option, int len)
2431{
Eric Paris832cbd92008-04-01 13:24:09 -04002432 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2433 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2434 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002435 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2436 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002437}
2438
2439static inline void take_option(char **to, char *from, int *first, int len)
2440{
2441 if (!*first) {
2442 **to = ',';
2443 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002444 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445 *first = 0;
2446 memcpy(*to, from, len);
2447 *to += len;
2448}
2449
Eric Paris828dfe12008-04-17 13:17:49 -04002450static inline void take_selinux_option(char **to, char *from, int *first,
2451 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002452{
2453 int current_size = 0;
2454
2455 if (!*first) {
2456 **to = '|';
2457 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002458 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002459 *first = 0;
2460
2461 while (current_size < len) {
2462 if (*from != '"') {
2463 **to = *from;
2464 *to += 1;
2465 }
2466 from += 1;
2467 current_size += 1;
2468 }
2469}
2470
Eric Parise0007522008-03-05 10:31:54 -05002471static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472{
2473 int fnosec, fsec, rc = 0;
2474 char *in_save, *in_curr, *in_end;
2475 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002476 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002477
2478 in_curr = orig;
2479 sec_curr = copy;
2480
Linus Torvalds1da177e2005-04-16 15:20:36 -07002481 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2482 if (!nosec) {
2483 rc = -ENOMEM;
2484 goto out;
2485 }
2486
2487 nosec_save = nosec;
2488 fnosec = fsec = 1;
2489 in_save = in_end = orig;
2490
2491 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002492 if (*in_end == '"')
2493 open_quote = !open_quote;
2494 if ((*in_end == ',' && open_quote == 0) ||
2495 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002496 int len = in_end - in_curr;
2497
2498 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002499 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002500 else
2501 take_option(&nosec, in_curr, &fnosec, len);
2502
2503 in_curr = in_end + 1;
2504 }
2505 } while (*in_end++);
2506
Eric Paris6931dfc2005-06-30 02:58:51 -07002507 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002508 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002509out:
2510 return rc;
2511}
2512
James Morris12204e22008-12-19 10:44:42 +11002513static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002514{
David Howells88e67f32008-11-14 10:39:21 +11002515 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002516 struct avc_audit_data ad;
2517 int rc;
2518
2519 rc = superblock_doinit(sb, data);
2520 if (rc)
2521 return rc;
2522
James Morris74192242008-12-19 11:41:10 +11002523 /* Allow all mounts performed by the kernel */
2524 if (flags & MS_KERNMOUNT)
2525 return 0;
2526
Eric Paris828dfe12008-04-17 13:17:49 -04002527 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002528 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002529 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002530}
2531
David Howells726c3342006-06-23 02:02:58 -07002532static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002533{
David Howells88e67f32008-11-14 10:39:21 +11002534 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002535 struct avc_audit_data ad;
2536
Eric Paris828dfe12008-04-17 13:17:49 -04002537 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002538 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002539 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002540}
2541
Eric Paris828dfe12008-04-17 13:17:49 -04002542static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002543 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002544 char *type,
2545 unsigned long flags,
2546 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002547{
David Howells88e67f32008-11-14 10:39:21 +11002548 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002549
2550 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002551 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002552 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002553 else
David Howells88e67f32008-11-14 10:39:21 +11002554 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002555 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002556}
2557
2558static int selinux_umount(struct vfsmount *mnt, int flags)
2559{
David Howells88e67f32008-11-14 10:39:21 +11002560 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002561
David Howells88e67f32008-11-14 10:39:21 +11002562 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002563 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002564}
2565
2566/* inode security operations */
2567
2568static int selinux_inode_alloc_security(struct inode *inode)
2569{
2570 return inode_alloc_security(inode);
2571}
2572
2573static void selinux_inode_free_security(struct inode *inode)
2574{
2575 inode_free_security(inode);
2576}
2577
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002578static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2579 char **name, void **value,
2580 size_t *len)
2581{
David Howells275bb412008-11-14 10:39:19 +11002582 const struct cred *cred = current_cred();
2583 const struct task_security_struct *tsec = cred->security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002584 struct inode_security_struct *dsec;
2585 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002586 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002587 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002588 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002589
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002590 dsec = dir->i_security;
2591 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002592
David Howells275bb412008-11-14 10:39:19 +11002593 sid = tsec->sid;
2594 newsid = tsec->create_sid;
2595
David P. Quigleycd895962009-01-16 09:22:04 -05002596 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002597 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002598 inode_mode_to_security_class(inode->i_mode),
2599 &newsid);
2600 if (rc) {
2601 printk(KERN_WARNING "%s: "
2602 "security_transition_sid failed, rc=%d (dev=%s "
2603 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002604 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002605 -rc, inode->i_sb->s_id, inode->i_ino);
2606 return rc;
2607 }
2608 }
2609
Eric Paris296fddf2006-09-25 23:32:00 -07002610 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002611 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002612 struct inode_security_struct *isec = inode->i_security;
2613 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2614 isec->sid = newsid;
2615 isec->initialized = 1;
2616 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002617
David P. Quigleycd895962009-01-16 09:22:04 -05002618 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002619 return -EOPNOTSUPP;
2620
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002621 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002622 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002623 if (!namep)
2624 return -ENOMEM;
2625 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002626 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002627
2628 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002629 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002630 if (rc) {
2631 kfree(namep);
2632 return rc;
2633 }
2634 *value = context;
2635 *len = clen;
2636 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002637
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002638 return 0;
2639}
2640
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2642{
2643 return may_create(dir, dentry, SECCLASS_FILE);
2644}
2645
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2647{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648 return may_link(dir, old_dentry, MAY_LINK);
2649}
2650
Linus Torvalds1da177e2005-04-16 15:20:36 -07002651static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2652{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653 return may_link(dir, dentry, MAY_UNLINK);
2654}
2655
2656static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2657{
2658 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2659}
2660
Linus Torvalds1da177e2005-04-16 15:20:36 -07002661static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2662{
2663 return may_create(dir, dentry, SECCLASS_DIR);
2664}
2665
Linus Torvalds1da177e2005-04-16 15:20:36 -07002666static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2667{
2668 return may_link(dir, dentry, MAY_RMDIR);
2669}
2670
2671static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2672{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002673 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2674}
2675
Linus Torvalds1da177e2005-04-16 15:20:36 -07002676static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002677 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002678{
2679 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2680}
2681
Linus Torvalds1da177e2005-04-16 15:20:36 -07002682static int selinux_inode_readlink(struct dentry *dentry)
2683{
David Howells88e67f32008-11-14 10:39:21 +11002684 const struct cred *cred = current_cred();
2685
2686 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002687}
2688
2689static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2690{
David Howells88e67f32008-11-14 10:39:21 +11002691 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002692
David Howells88e67f32008-11-14 10:39:21 +11002693 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002694}
2695
Al Virob77b0642008-07-17 09:37:02 -04002696static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002697{
David Howells88e67f32008-11-14 10:39:21 +11002698 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699
2700 if (!mask) {
2701 /* No permission to check. Existence test. */
2702 return 0;
2703 }
2704
David Howells88e67f32008-11-14 10:39:21 +11002705 return inode_has_perm(cred, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002706 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002707}
2708
2709static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2710{
David Howells88e67f32008-11-14 10:39:21 +11002711 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002712
2713 if (iattr->ia_valid & ATTR_FORCE)
2714 return 0;
2715
2716 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2717 ATTR_ATIME_SET | ATTR_MTIME_SET))
David Howells88e67f32008-11-14 10:39:21 +11002718 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719
David Howells88e67f32008-11-14 10:39:21 +11002720 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002721}
2722
2723static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2724{
David Howells88e67f32008-11-14 10:39:21 +11002725 const struct cred *cred = current_cred();
2726
2727 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002728}
2729
David Howells8f0cfa52008-04-29 00:59:41 -07002730static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002731{
David Howells88e67f32008-11-14 10:39:21 +11002732 const struct cred *cred = current_cred();
2733
Serge E. Hallynb5376772007-10-16 23:31:36 -07002734 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2735 sizeof XATTR_SECURITY_PREFIX - 1)) {
2736 if (!strcmp(name, XATTR_NAME_CAPS)) {
2737 if (!capable(CAP_SETFCAP))
2738 return -EPERM;
2739 } else if (!capable(CAP_SYS_ADMIN)) {
2740 /* A different attribute in the security namespace.
2741 Restrict to administrator. */
2742 return -EPERM;
2743 }
2744 }
2745
2746 /* Not an attribute we recognize, so just check the
2747 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002748 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002749}
2750
David Howells8f0cfa52008-04-29 00:59:41 -07002751static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2752 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002753{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002754 struct inode *inode = dentry->d_inode;
2755 struct inode_security_struct *isec = inode->i_security;
2756 struct superblock_security_struct *sbsec;
2757 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002758 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002759 int rc = 0;
2760
Serge E. Hallynb5376772007-10-16 23:31:36 -07002761 if (strcmp(name, XATTR_NAME_SELINUX))
2762 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002763
2764 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002765 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002766 return -EOPNOTSUPP;
2767
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302768 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002769 return -EPERM;
2770
Eric Paris828dfe12008-04-17 13:17:49 -04002771 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002772 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773
David Howells275bb412008-11-14 10:39:19 +11002774 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002775 FILE__RELABELFROM, &ad);
2776 if (rc)
2777 return rc;
2778
2779 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002780 if (rc == -EINVAL) {
2781 if (!capable(CAP_MAC_ADMIN))
2782 return rc;
2783 rc = security_context_to_sid_force(value, size, &newsid);
2784 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002785 if (rc)
2786 return rc;
2787
David Howells275bb412008-11-14 10:39:19 +11002788 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789 FILE__RELABELTO, &ad);
2790 if (rc)
2791 return rc;
2792
David Howells275bb412008-11-14 10:39:19 +11002793 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002794 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002795 if (rc)
2796 return rc;
2797
2798 return avc_has_perm(newsid,
2799 sbsec->sid,
2800 SECCLASS_FILESYSTEM,
2801 FILESYSTEM__ASSOCIATE,
2802 &ad);
2803}
2804
David Howells8f0cfa52008-04-29 00:59:41 -07002805static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002806 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002807 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002808{
2809 struct inode *inode = dentry->d_inode;
2810 struct inode_security_struct *isec = inode->i_security;
2811 u32 newsid;
2812 int rc;
2813
2814 if (strcmp(name, XATTR_NAME_SELINUX)) {
2815 /* Not an attribute we recognize, so nothing to do. */
2816 return;
2817 }
2818
Stephen Smalley12b29f32008-05-07 13:03:20 -04002819 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002820 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002821 printk(KERN_ERR "SELinux: unable to map context to SID"
2822 "for (%s, %lu), rc=%d\n",
2823 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002824 return;
2825 }
2826
2827 isec->sid = newsid;
2828 return;
2829}
2830
David Howells8f0cfa52008-04-29 00:59:41 -07002831static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002832{
David Howells88e67f32008-11-14 10:39:21 +11002833 const struct cred *cred = current_cred();
2834
2835 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002836}
2837
Eric Paris828dfe12008-04-17 13:17:49 -04002838static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002839{
David Howells88e67f32008-11-14 10:39:21 +11002840 const struct cred *cred = current_cred();
2841
2842 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002843}
2844
David Howells8f0cfa52008-04-29 00:59:41 -07002845static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002846{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002847 if (strcmp(name, XATTR_NAME_SELINUX))
2848 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849
2850 /* No one is allowed to remove a SELinux security label.
2851 You can change the label, but all data must be labeled. */
2852 return -EACCES;
2853}
2854
James Morrisd381d8a2005-10-30 14:59:22 -08002855/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002856 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002857 *
2858 * Permission check is handled by selinux_inode_getxattr hook.
2859 */
David P. Quigley42492592008-02-04 22:29:39 -08002860static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002861{
David P. Quigley42492592008-02-04 22:29:39 -08002862 u32 size;
2863 int error;
2864 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002865 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002866
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002867 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2868 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002869
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002870 /*
2871 * If the caller has CAP_MAC_ADMIN, then get the raw context
2872 * value even if it is not defined by current policy; otherwise,
2873 * use the in-core value under current policy.
2874 * Use the non-auditing forms of the permission checks since
2875 * getxattr may be called by unprivileged processes commonly
2876 * and lack of permission just means that we fall back to the
2877 * in-core context value, not a denial.
2878 */
David Howells3699c532009-01-06 22:27:01 +00002879 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2880 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002881 if (!error)
2882 error = security_sid_to_context_force(isec->sid, &context,
2883 &size);
2884 else
2885 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002886 if (error)
2887 return error;
2888 error = size;
2889 if (alloc) {
2890 *buffer = context;
2891 goto out_nofree;
2892 }
2893 kfree(context);
2894out_nofree:
2895 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002896}
2897
2898static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002899 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002900{
2901 struct inode_security_struct *isec = inode->i_security;
2902 u32 newsid;
2903 int rc;
2904
2905 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2906 return -EOPNOTSUPP;
2907
2908 if (!value || !size)
2909 return -EACCES;
2910
Eric Paris828dfe12008-04-17 13:17:49 -04002911 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002912 if (rc)
2913 return rc;
2914
2915 isec->sid = newsid;
2916 return 0;
2917}
2918
2919static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2920{
2921 const int len = sizeof(XATTR_NAME_SELINUX);
2922 if (buffer && len <= buffer_size)
2923 memcpy(buffer, XATTR_NAME_SELINUX, len);
2924 return len;
2925}
2926
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002927static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2928{
2929 struct inode_security_struct *isec = inode->i_security;
2930 *secid = isec->sid;
2931}
2932
Linus Torvalds1da177e2005-04-16 15:20:36 -07002933/* file security operations */
2934
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002935static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002936{
David Howells88e67f32008-11-14 10:39:21 +11002937 const struct cred *cred = current_cred();
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002938 int rc;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002939 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940
2941 if (!mask) {
2942 /* No permission to check. Existence test. */
2943 return 0;
2944 }
2945
2946 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2947 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2948 mask |= MAY_APPEND;
2949
David Howells88e67f32008-11-14 10:39:21 +11002950 rc = file_has_perm(cred, file,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002951 file_mask_to_av(inode->i_mode, mask));
2952 if (rc)
2953 return rc;
2954
2955 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002956}
2957
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002958static int selinux_file_permission(struct file *file, int mask)
2959{
2960 struct inode *inode = file->f_path.dentry->d_inode;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002961 struct file_security_struct *fsec = file->f_security;
2962 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11002963 u32 sid = current_sid();
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002964
2965 if (!mask) {
2966 /* No permission to check. Existence test. */
2967 return 0;
2968 }
2969
David Howells275bb412008-11-14 10:39:19 +11002970 if (sid == fsec->sid && fsec->isid == isec->sid
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002971 && fsec->pseqno == avc_policy_seqno())
2972 return selinux_netlbl_inode_permission(inode, mask);
2973
2974 return selinux_revalidate_file_permission(file, mask);
2975}
2976
Linus Torvalds1da177e2005-04-16 15:20:36 -07002977static int selinux_file_alloc_security(struct file *file)
2978{
2979 return file_alloc_security(file);
2980}
2981
2982static void selinux_file_free_security(struct file *file)
2983{
2984 file_free_security(file);
2985}
2986
2987static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2988 unsigned long arg)
2989{
David Howells88e67f32008-11-14 10:39:21 +11002990 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002991 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992
Stephen Smalley242631c2008-06-05 09:21:28 -04002993 if (_IOC_DIR(cmd) & _IOC_WRITE)
2994 av |= FILE__WRITE;
2995 if (_IOC_DIR(cmd) & _IOC_READ)
2996 av |= FILE__READ;
2997 if (!av)
2998 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002999
David Howells88e67f32008-11-14 10:39:21 +11003000 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003001}
3002
3003static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3004{
David Howells88e67f32008-11-14 10:39:21 +11003005 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003006 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003007
Linus Torvalds1da177e2005-04-16 15:20:36 -07003008#ifndef CONFIG_PPC32
3009 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3010 /*
3011 * We are making executable an anonymous mapping or a
3012 * private file mapping that will also be writable.
3013 * This has an additional check.
3014 */
David Howellsd84f4f92008-11-14 10:39:23 +11003015 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003016 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003017 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003018 }
3019#endif
3020
3021 if (file) {
3022 /* read access is always possible with a mapping */
3023 u32 av = FILE__READ;
3024
3025 /* write access only matters if the mapping is shared */
3026 if (shared && (prot & PROT_WRITE))
3027 av |= FILE__WRITE;
3028
3029 if (prot & PROT_EXEC)
3030 av |= FILE__EXECUTE;
3031
David Howells88e67f32008-11-14 10:39:21 +11003032 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003033 }
David Howellsd84f4f92008-11-14 10:39:23 +11003034
3035error:
3036 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003037}
3038
3039static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003040 unsigned long prot, unsigned long flags,
3041 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003042{
Eric Parised032182007-06-28 15:55:21 -04003043 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003044 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003045
Eric Parised032182007-06-28 15:55:21 -04003046 if (addr < mmap_min_addr)
3047 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3048 MEMPROTECT__MMAP_ZERO, NULL);
3049 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003050 return rc;
3051
3052 if (selinux_checkreqprot)
3053 prot = reqprot;
3054
3055 return file_map_prot_check(file, prot,
3056 (flags & MAP_TYPE) == MAP_SHARED);
3057}
3058
3059static int selinux_file_mprotect(struct vm_area_struct *vma,
3060 unsigned long reqprot,
3061 unsigned long prot)
3062{
David Howells88e67f32008-11-14 10:39:21 +11003063 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003064
3065 if (selinux_checkreqprot)
3066 prot = reqprot;
3067
3068#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003069 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003070 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003071 if (vma->vm_start >= vma->vm_mm->start_brk &&
3072 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003073 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003074 } else if (!vma->vm_file &&
3075 vma->vm_start <= vma->vm_mm->start_stack &&
3076 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003077 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003078 } else if (vma->vm_file && vma->anon_vma) {
3079 /*
3080 * We are making executable a file mapping that has
3081 * had some COW done. Since pages might have been
3082 * written, check ability to execute the possibly
3083 * modified content. This typically should only
3084 * occur for text relocations.
3085 */
David Howellsd84f4f92008-11-14 10:39:23 +11003086 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003087 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003088 if (rc)
3089 return rc;
3090 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003091#endif
3092
3093 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3094}
3095
3096static int selinux_file_lock(struct file *file, unsigned int cmd)
3097{
David Howells88e67f32008-11-14 10:39:21 +11003098 const struct cred *cred = current_cred();
3099
3100 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003101}
3102
3103static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3104 unsigned long arg)
3105{
David Howells88e67f32008-11-14 10:39:21 +11003106 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003107 int err = 0;
3108
3109 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003110 case F_SETFL:
3111 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3112 err = -EINVAL;
3113 break;
3114 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003115
Eric Paris828dfe12008-04-17 13:17:49 -04003116 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003117 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003118 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003119 }
3120 /* fall through */
3121 case F_SETOWN:
3122 case F_SETSIG:
3123 case F_GETFL:
3124 case F_GETOWN:
3125 case F_GETSIG:
3126 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003127 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003128 break;
3129 case F_GETLK:
3130 case F_SETLK:
3131 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003132#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003133 case F_GETLK64:
3134 case F_SETLK64:
3135 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003136#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003137 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3138 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003139 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003140 }
David Howells88e67f32008-11-14 10:39:21 +11003141 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003142 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003143 }
3144
3145 return err;
3146}
3147
3148static int selinux_file_set_fowner(struct file *file)
3149{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003150 struct file_security_struct *fsec;
3151
Linus Torvalds1da177e2005-04-16 15:20:36 -07003152 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003153 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154
3155 return 0;
3156}
3157
3158static int selinux_file_send_sigiotask(struct task_struct *tsk,
3159 struct fown_struct *fown, int signum)
3160{
Eric Paris828dfe12008-04-17 13:17:49 -04003161 struct file *file;
David Howells275bb412008-11-14 10:39:19 +11003162 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003163 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003164 struct file_security_struct *fsec;
3165
3166 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003167 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003168
Linus Torvalds1da177e2005-04-16 15:20:36 -07003169 fsec = file->f_security;
3170
3171 if (!signum)
3172 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3173 else
3174 perm = signal_to_av(signum);
3175
David Howells275bb412008-11-14 10:39:19 +11003176 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003177 SECCLASS_PROCESS, perm, NULL);
3178}
3179
3180static int selinux_file_receive(struct file *file)
3181{
David Howells88e67f32008-11-14 10:39:21 +11003182 const struct cred *cred = current_cred();
3183
3184 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003185}
3186
David Howells745ca242008-11-14 10:39:22 +11003187static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003188{
3189 struct file_security_struct *fsec;
3190 struct inode *inode;
3191 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003192
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003193 inode = file->f_path.dentry->d_inode;
3194 fsec = file->f_security;
3195 isec = inode->i_security;
3196 /*
3197 * Save inode label and policy sequence number
3198 * at open-time so that selinux_file_permission
3199 * can determine whether revalidation is necessary.
3200 * Task label is already saved in the file security
3201 * struct as its SID.
3202 */
3203 fsec->isid = isec->sid;
3204 fsec->pseqno = avc_policy_seqno();
3205 /*
3206 * Since the inode label or policy seqno may have changed
3207 * between the selinux_inode_permission check and the saving
3208 * of state above, recheck that access is still permitted.
3209 * Otherwise, access might never be revalidated against the
3210 * new inode label or new policy.
3211 * This check is not redundant - do not remove.
3212 */
David Howells88e67f32008-11-14 10:39:21 +11003213 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003214}
3215
Linus Torvalds1da177e2005-04-16 15:20:36 -07003216/* task security operations */
3217
3218static int selinux_task_create(unsigned long clone_flags)
3219{
David Howells3b11a1d2008-11-14 10:39:26 +11003220 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003221}
3222
David Howellsf1752ee2008-11-14 10:39:17 +11003223/*
3224 * detach and free the LSM part of a set of credentials
3225 */
3226static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003227{
David Howellsf1752ee2008-11-14 10:39:17 +11003228 struct task_security_struct *tsec = cred->security;
3229 cred->security = NULL;
3230 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003231}
3232
David Howellsd84f4f92008-11-14 10:39:23 +11003233/*
3234 * prepare a new set of credentials for modification
3235 */
3236static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3237 gfp_t gfp)
3238{
3239 const struct task_security_struct *old_tsec;
3240 struct task_security_struct *tsec;
3241
3242 old_tsec = old->security;
3243
3244 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3245 if (!tsec)
3246 return -ENOMEM;
3247
3248 new->security = tsec;
3249 return 0;
3250}
3251
3252/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003253 * set the security data for a kernel service
3254 * - all the creation contexts are set to unlabelled
3255 */
3256static int selinux_kernel_act_as(struct cred *new, u32 secid)
3257{
3258 struct task_security_struct *tsec = new->security;
3259 u32 sid = current_sid();
3260 int ret;
3261
3262 ret = avc_has_perm(sid, secid,
3263 SECCLASS_KERNEL_SERVICE,
3264 KERNEL_SERVICE__USE_AS_OVERRIDE,
3265 NULL);
3266 if (ret == 0) {
3267 tsec->sid = secid;
3268 tsec->create_sid = 0;
3269 tsec->keycreate_sid = 0;
3270 tsec->sockcreate_sid = 0;
3271 }
3272 return ret;
3273}
3274
3275/*
3276 * set the file creation context in a security record to the same as the
3277 * objective context of the specified inode
3278 */
3279static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3280{
3281 struct inode_security_struct *isec = inode->i_security;
3282 struct task_security_struct *tsec = new->security;
3283 u32 sid = current_sid();
3284 int ret;
3285
3286 ret = avc_has_perm(sid, isec->sid,
3287 SECCLASS_KERNEL_SERVICE,
3288 KERNEL_SERVICE__CREATE_FILES_AS,
3289 NULL);
3290
3291 if (ret == 0)
3292 tsec->create_sid = isec->sid;
3293 return 0;
3294}
3295
Linus Torvalds1da177e2005-04-16 15:20:36 -07003296static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3297{
David Howells3b11a1d2008-11-14 10:39:26 +11003298 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003299}
3300
3301static int selinux_task_getpgid(struct task_struct *p)
3302{
David Howells3b11a1d2008-11-14 10:39:26 +11003303 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003304}
3305
3306static int selinux_task_getsid(struct task_struct *p)
3307{
David Howells3b11a1d2008-11-14 10:39:26 +11003308 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003309}
3310
David Quigleyf9008e42006-06-30 01:55:46 -07003311static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3312{
David Howells275bb412008-11-14 10:39:19 +11003313 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003314}
3315
Linus Torvalds1da177e2005-04-16 15:20:36 -07003316static int selinux_task_setnice(struct task_struct *p, int nice)
3317{
3318 int rc;
3319
Eric Paris200ac532009-02-12 15:01:04 -05003320 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003321 if (rc)
3322 return rc;
3323
David Howells3b11a1d2008-11-14 10:39:26 +11003324 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003325}
3326
James Morris03e68062006-06-23 02:03:58 -07003327static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3328{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003329 int rc;
3330
Eric Paris200ac532009-02-12 15:01:04 -05003331 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003332 if (rc)
3333 return rc;
3334
David Howells3b11a1d2008-11-14 10:39:26 +11003335 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003336}
3337
David Quigleya1836a42006-06-30 01:55:49 -07003338static int selinux_task_getioprio(struct task_struct *p)
3339{
David Howells3b11a1d2008-11-14 10:39:26 +11003340 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003341}
3342
Linus Torvalds1da177e2005-04-16 15:20:36 -07003343static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3344{
3345 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003346
3347 /* Control the ability to change the hard limit (whether
3348 lowering or raising it), so that the hard limit can
3349 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003350 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003351 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003352 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003353
3354 return 0;
3355}
3356
3357static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3358{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003359 int rc;
3360
Eric Paris200ac532009-02-12 15:01:04 -05003361 rc = cap_task_setscheduler(p, policy, lp);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003362 if (rc)
3363 return rc;
3364
David Howells3b11a1d2008-11-14 10:39:26 +11003365 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366}
3367
3368static int selinux_task_getscheduler(struct task_struct *p)
3369{
David Howells3b11a1d2008-11-14 10:39:26 +11003370 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371}
3372
David Quigley35601542006-06-23 02:04:01 -07003373static int selinux_task_movememory(struct task_struct *p)
3374{
David Howells3b11a1d2008-11-14 10:39:26 +11003375 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003376}
3377
David Quigleyf9008e42006-06-30 01:55:46 -07003378static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3379 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003380{
3381 u32 perm;
3382 int rc;
3383
Linus Torvalds1da177e2005-04-16 15:20:36 -07003384 if (!sig)
3385 perm = PROCESS__SIGNULL; /* null signal; existence test */
3386 else
3387 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003388 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003389 rc = avc_has_perm(secid, task_sid(p),
3390 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003391 else
David Howells3b11a1d2008-11-14 10:39:26 +11003392 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003393 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003394}
3395
Linus Torvalds1da177e2005-04-16 15:20:36 -07003396static int selinux_task_wait(struct task_struct *p)
3397{
Eric Paris8a535142007-10-22 16:10:31 -04003398 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399}
3400
Linus Torvalds1da177e2005-04-16 15:20:36 -07003401static void selinux_task_to_inode(struct task_struct *p,
3402 struct inode *inode)
3403{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003405 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406
David Howells275bb412008-11-14 10:39:19 +11003407 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003408 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409}
3410
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003412static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3413 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003414{
3415 int offset, ihlen, ret = -EINVAL;
3416 struct iphdr _iph, *ih;
3417
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003418 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003419 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3420 if (ih == NULL)
3421 goto out;
3422
3423 ihlen = ih->ihl * 4;
3424 if (ihlen < sizeof(_iph))
3425 goto out;
3426
3427 ad->u.net.v4info.saddr = ih->saddr;
3428 ad->u.net.v4info.daddr = ih->daddr;
3429 ret = 0;
3430
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003431 if (proto)
3432 *proto = ih->protocol;
3433
Linus Torvalds1da177e2005-04-16 15:20:36 -07003434 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003435 case IPPROTO_TCP: {
3436 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003437
Eric Paris828dfe12008-04-17 13:17:49 -04003438 if (ntohs(ih->frag_off) & IP_OFFSET)
3439 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003440
3441 offset += ihlen;
3442 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3443 if (th == NULL)
3444 break;
3445
3446 ad->u.net.sport = th->source;
3447 ad->u.net.dport = th->dest;
3448 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003449 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003450
Eric Paris828dfe12008-04-17 13:17:49 -04003451 case IPPROTO_UDP: {
3452 struct udphdr _udph, *uh;
3453
3454 if (ntohs(ih->frag_off) & IP_OFFSET)
3455 break;
3456
3457 offset += ihlen;
3458 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3459 if (uh == NULL)
3460 break;
3461
3462 ad->u.net.sport = uh->source;
3463 ad->u.net.dport = uh->dest;
3464 break;
3465 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003466
James Morris2ee92d42006-11-13 16:09:01 -08003467 case IPPROTO_DCCP: {
3468 struct dccp_hdr _dccph, *dh;
3469
3470 if (ntohs(ih->frag_off) & IP_OFFSET)
3471 break;
3472
3473 offset += ihlen;
3474 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3475 if (dh == NULL)
3476 break;
3477
3478 ad->u.net.sport = dh->dccph_sport;
3479 ad->u.net.dport = dh->dccph_dport;
3480 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003481 }
James Morris2ee92d42006-11-13 16:09:01 -08003482
Eric Paris828dfe12008-04-17 13:17:49 -04003483 default:
3484 break;
3485 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003486out:
3487 return ret;
3488}
3489
3490#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3491
3492/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003493static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3494 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003495{
3496 u8 nexthdr;
3497 int ret = -EINVAL, offset;
3498 struct ipv6hdr _ipv6h, *ip6;
3499
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003500 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003501 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3502 if (ip6 == NULL)
3503 goto out;
3504
3505 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3506 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3507 ret = 0;
3508
3509 nexthdr = ip6->nexthdr;
3510 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003511 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003512 if (offset < 0)
3513 goto out;
3514
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003515 if (proto)
3516 *proto = nexthdr;
3517
Linus Torvalds1da177e2005-04-16 15:20:36 -07003518 switch (nexthdr) {
3519 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003520 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003521
3522 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3523 if (th == NULL)
3524 break;
3525
3526 ad->u.net.sport = th->source;
3527 ad->u.net.dport = th->dest;
3528 break;
3529 }
3530
3531 case IPPROTO_UDP: {
3532 struct udphdr _udph, *uh;
3533
3534 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3535 if (uh == NULL)
3536 break;
3537
3538 ad->u.net.sport = uh->source;
3539 ad->u.net.dport = uh->dest;
3540 break;
3541 }
3542
James Morris2ee92d42006-11-13 16:09:01 -08003543 case IPPROTO_DCCP: {
3544 struct dccp_hdr _dccph, *dh;
3545
3546 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3547 if (dh == NULL)
3548 break;
3549
3550 ad->u.net.sport = dh->dccph_sport;
3551 ad->u.net.dport = dh->dccph_dport;
3552 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003553 }
James Morris2ee92d42006-11-13 16:09:01 -08003554
Linus Torvalds1da177e2005-04-16 15:20:36 -07003555 /* includes fragments */
3556 default:
3557 break;
3558 }
3559out:
3560 return ret;
3561}
3562
3563#endif /* IPV6 */
3564
3565static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003566 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003567{
David Howellscf9481e2008-07-27 21:31:07 +10003568 char *addrp;
3569 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003570
3571 switch (ad->u.net.family) {
3572 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003573 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003574 if (ret)
3575 goto parse_error;
3576 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3577 &ad->u.net.v4info.daddr);
3578 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003579
3580#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3581 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003582 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003583 if (ret)
3584 goto parse_error;
3585 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3586 &ad->u.net.v6info.daddr);
3587 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003588#endif /* IPV6 */
3589 default:
David Howellscf9481e2008-07-27 21:31:07 +10003590 addrp = NULL;
3591 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003592 }
3593
David Howellscf9481e2008-07-27 21:31:07 +10003594parse_error:
3595 printk(KERN_WARNING
3596 "SELinux: failure in selinux_parse_skb(),"
3597 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003598 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003599
3600okay:
3601 if (_addrp)
3602 *_addrp = addrp;
3603 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003604}
3605
Paul Moore4f6a9932007-03-01 14:35:22 -05003606/**
Paul Moore220deb92008-01-29 08:38:23 -05003607 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003608 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003609 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003610 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003611 *
3612 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003613 * Check the various different forms of network peer labeling and determine
3614 * the peer label/SID for the packet; most of the magic actually occurs in
3615 * the security server function security_net_peersid_cmp(). The function
3616 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3617 * or -EACCES if @sid is invalid due to inconsistencies with the different
3618 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003619 *
3620 */
Paul Moore220deb92008-01-29 08:38:23 -05003621static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003622{
Paul Moore71f1cb02008-01-29 08:51:16 -05003623 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003624 u32 xfrm_sid;
3625 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003626 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003627
3628 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003629 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003630
Paul Moore71f1cb02008-01-29 08:51:16 -05003631 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3632 if (unlikely(err)) {
3633 printk(KERN_WARNING
3634 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3635 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003636 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003637 }
Paul Moore220deb92008-01-29 08:38:23 -05003638
3639 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003640}
3641
Linus Torvalds1da177e2005-04-16 15:20:36 -07003642/* socket security operations */
3643static int socket_has_perm(struct task_struct *task, struct socket *sock,
3644 u32 perms)
3645{
3646 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003647 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003648 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003649 int err = 0;
3650
Linus Torvalds1da177e2005-04-16 15:20:36 -07003651 isec = SOCK_INODE(sock)->i_security;
3652
3653 if (isec->sid == SECINITSID_KERNEL)
3654 goto out;
David Howells275bb412008-11-14 10:39:19 +11003655 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003656
Eric Paris828dfe12008-04-17 13:17:49 -04003657 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003658 ad.u.net.sk = sock->sk;
David Howells275bb412008-11-14 10:39:19 +11003659 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003660
3661out:
3662 return err;
3663}
3664
3665static int selinux_socket_create(int family, int type,
3666 int protocol, int kern)
3667{
David Howells275bb412008-11-14 10:39:19 +11003668 const struct cred *cred = current_cred();
3669 const struct task_security_struct *tsec = cred->security;
3670 u32 sid, newsid;
3671 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003672 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003673
3674 if (kern)
3675 goto out;
3676
David Howells275bb412008-11-14 10:39:19 +11003677 sid = tsec->sid;
3678 newsid = tsec->sockcreate_sid ?: sid;
3679
3680 secclass = socket_type_to_security_class(family, type, protocol);
3681 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003682
3683out:
3684 return err;
3685}
3686
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003687static int selinux_socket_post_create(struct socket *sock, int family,
3688 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003689{
David Howells275bb412008-11-14 10:39:19 +11003690 const struct cred *cred = current_cred();
3691 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003692 struct inode_security_struct *isec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003693 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003694 u32 sid, newsid;
3695 int err = 0;
3696
3697 sid = tsec->sid;
3698 newsid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003699
3700 isec = SOCK_INODE(sock)->i_security;
3701
David Howells275bb412008-11-14 10:39:19 +11003702 if (kern)
3703 isec->sid = SECINITSID_KERNEL;
3704 else if (newsid)
3705 isec->sid = newsid;
3706 else
3707 isec->sid = sid;
3708
Linus Torvalds1da177e2005-04-16 15:20:36 -07003709 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003710 isec->initialized = 1;
3711
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003712 if (sock->sk) {
3713 sksec = sock->sk->sk_security;
3714 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003715 sksec->sclass = isec->sclass;
Paul Moore9f2ad662006-11-17 17:38:53 -05003716 err = selinux_netlbl_socket_post_create(sock);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003717 }
3718
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003719 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003720}
3721
3722/* Range of port numbers used to automatically bind.
3723 Need to determine whether we should perform a name_bind
3724 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725
3726static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3727{
3728 u16 family;
3729 int err;
3730
3731 err = socket_has_perm(current, sock, SOCKET__BIND);
3732 if (err)
3733 goto out;
3734
3735 /*
3736 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003737 * Multiple address binding for SCTP is not supported yet: we just
3738 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739 */
3740 family = sock->sk->sk_family;
3741 if (family == PF_INET || family == PF_INET6) {
3742 char *addrp;
3743 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003744 struct avc_audit_data ad;
3745 struct sockaddr_in *addr4 = NULL;
3746 struct sockaddr_in6 *addr6 = NULL;
3747 unsigned short snum;
3748 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003749 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003750
Linus Torvalds1da177e2005-04-16 15:20:36 -07003751 isec = SOCK_INODE(sock)->i_security;
3752
3753 if (family == PF_INET) {
3754 addr4 = (struct sockaddr_in *)address;
3755 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003756 addrp = (char *)&addr4->sin_addr.s_addr;
3757 } else {
3758 addr6 = (struct sockaddr_in6 *)address;
3759 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003760 addrp = (char *)&addr6->sin6_addr.s6_addr;
3761 }
3762
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003763 if (snum) {
3764 int low, high;
3765
3766 inet_get_local_port_range(&low, &high);
3767
3768 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003769 err = sel_netport_sid(sk->sk_protocol,
3770 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003771 if (err)
3772 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003773 AVC_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003774 ad.u.net.sport = htons(snum);
3775 ad.u.net.family = family;
3776 err = avc_has_perm(isec->sid, sid,
3777 isec->sclass,
3778 SOCKET__NAME_BIND, &ad);
3779 if (err)
3780 goto out;
3781 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003782 }
Eric Paris828dfe12008-04-17 13:17:49 -04003783
3784 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003785 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003786 node_perm = TCP_SOCKET__NODE_BIND;
3787 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003788
James Morris13402582005-09-30 14:24:34 -04003789 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003790 node_perm = UDP_SOCKET__NODE_BIND;
3791 break;
James Morris2ee92d42006-11-13 16:09:01 -08003792
3793 case SECCLASS_DCCP_SOCKET:
3794 node_perm = DCCP_SOCKET__NODE_BIND;
3795 break;
3796
Linus Torvalds1da177e2005-04-16 15:20:36 -07003797 default:
3798 node_perm = RAWIP_SOCKET__NODE_BIND;
3799 break;
3800 }
Eric Paris828dfe12008-04-17 13:17:49 -04003801
Paul Moore224dfbd2008-01-29 08:38:13 -05003802 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003803 if (err)
3804 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003805
3806 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003807 ad.u.net.sport = htons(snum);
3808 ad.u.net.family = family;
3809
3810 if (family == PF_INET)
3811 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3812 else
3813 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3814
3815 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003816 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817 if (err)
3818 goto out;
3819 }
3820out:
3821 return err;
3822}
3823
3824static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3825{
Paul Moore014ab192008-10-10 10:16:33 -04003826 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003827 struct inode_security_struct *isec;
3828 int err;
3829
3830 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3831 if (err)
3832 return err;
3833
3834 /*
James Morris2ee92d42006-11-13 16:09:01 -08003835 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003836 */
3837 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003838 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3839 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840 struct avc_audit_data ad;
3841 struct sockaddr_in *addr4 = NULL;
3842 struct sockaddr_in6 *addr6 = NULL;
3843 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003844 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003845
3846 if (sk->sk_family == PF_INET) {
3847 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003848 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849 return -EINVAL;
3850 snum = ntohs(addr4->sin_port);
3851 } else {
3852 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003853 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003854 return -EINVAL;
3855 snum = ntohs(addr6->sin6_port);
3856 }
3857
Paul Moore3e112172008-04-10 10:48:14 -04003858 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003859 if (err)
3860 goto out;
3861
James Morris2ee92d42006-11-13 16:09:01 -08003862 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3863 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3864
Eric Paris828dfe12008-04-17 13:17:49 -04003865 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003866 ad.u.net.dport = htons(snum);
3867 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003868 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003869 if (err)
3870 goto out;
3871 }
3872
Paul Moore014ab192008-10-10 10:16:33 -04003873 err = selinux_netlbl_socket_connect(sk, address);
3874
Linus Torvalds1da177e2005-04-16 15:20:36 -07003875out:
3876 return err;
3877}
3878
3879static int selinux_socket_listen(struct socket *sock, int backlog)
3880{
3881 return socket_has_perm(current, sock, SOCKET__LISTEN);
3882}
3883
3884static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3885{
3886 int err;
3887 struct inode_security_struct *isec;
3888 struct inode_security_struct *newisec;
3889
3890 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3891 if (err)
3892 return err;
3893
3894 newisec = SOCK_INODE(newsock)->i_security;
3895
3896 isec = SOCK_INODE(sock)->i_security;
3897 newisec->sclass = isec->sclass;
3898 newisec->sid = isec->sid;
3899 newisec->initialized = 1;
3900
3901 return 0;
3902}
3903
3904static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003905 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003906{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003907 int rc;
3908
3909 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3910 if (rc)
3911 return rc;
3912
3913 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003914}
3915
3916static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3917 int size, int flags)
3918{
3919 return socket_has_perm(current, sock, SOCKET__READ);
3920}
3921
3922static int selinux_socket_getsockname(struct socket *sock)
3923{
3924 return socket_has_perm(current, sock, SOCKET__GETATTR);
3925}
3926
3927static int selinux_socket_getpeername(struct socket *sock)
3928{
3929 return socket_has_perm(current, sock, SOCKET__GETATTR);
3930}
3931
Eric Paris828dfe12008-04-17 13:17:49 -04003932static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003933{
Paul Mooref8687af2006-10-30 15:22:15 -08003934 int err;
3935
3936 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3937 if (err)
3938 return err;
3939
3940 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003941}
3942
3943static int selinux_socket_getsockopt(struct socket *sock, int level,
3944 int optname)
3945{
3946 return socket_has_perm(current, sock, SOCKET__GETOPT);
3947}
3948
3949static int selinux_socket_shutdown(struct socket *sock, int how)
3950{
3951 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3952}
3953
3954static int selinux_socket_unix_stream_connect(struct socket *sock,
3955 struct socket *other,
3956 struct sock *newsk)
3957{
3958 struct sk_security_struct *ssec;
3959 struct inode_security_struct *isec;
3960 struct inode_security_struct *other_isec;
3961 struct avc_audit_data ad;
3962 int err;
3963
Linus Torvalds1da177e2005-04-16 15:20:36 -07003964 isec = SOCK_INODE(sock)->i_security;
3965 other_isec = SOCK_INODE(other)->i_security;
3966
Eric Paris828dfe12008-04-17 13:17:49 -04003967 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003968 ad.u.net.sk = other->sk;
3969
3970 err = avc_has_perm(isec->sid, other_isec->sid,
3971 isec->sclass,
3972 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3973 if (err)
3974 return err;
3975
3976 /* connecting socket */
3977 ssec = sock->sk->sk_security;
3978 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003979
Linus Torvalds1da177e2005-04-16 15:20:36 -07003980 /* server child socket */
3981 ssec = newsk->sk_security;
3982 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003983 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3984
3985 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003986}
3987
3988static int selinux_socket_unix_may_send(struct socket *sock,
3989 struct socket *other)
3990{
3991 struct inode_security_struct *isec;
3992 struct inode_security_struct *other_isec;
3993 struct avc_audit_data ad;
3994 int err;
3995
3996 isec = SOCK_INODE(sock)->i_security;
3997 other_isec = SOCK_INODE(other)->i_security;
3998
Eric Paris828dfe12008-04-17 13:17:49 -04003999 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004000 ad.u.net.sk = other->sk;
4001
4002 err = avc_has_perm(isec->sid, other_isec->sid,
4003 isec->sclass, SOCKET__SENDTO, &ad);
4004 if (err)
4005 return err;
4006
4007 return 0;
4008}
4009
Paul Mooreeffad8d2008-01-29 08:49:27 -05004010static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4011 u32 peer_sid,
4012 struct avc_audit_data *ad)
4013{
4014 int err;
4015 u32 if_sid;
4016 u32 node_sid;
4017
4018 err = sel_netif_sid(ifindex, &if_sid);
4019 if (err)
4020 return err;
4021 err = avc_has_perm(peer_sid, if_sid,
4022 SECCLASS_NETIF, NETIF__INGRESS, ad);
4023 if (err)
4024 return err;
4025
4026 err = sel_netnode_sid(addrp, family, &node_sid);
4027 if (err)
4028 return err;
4029 return avc_has_perm(peer_sid, node_sid,
4030 SECCLASS_NODE, NODE__RECVFROM, ad);
4031}
4032
Paul Moore220deb92008-01-29 08:38:23 -05004033static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4034 struct sk_buff *skb,
4035 struct avc_audit_data *ad,
4036 u16 family,
4037 char *addrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004038{
Paul Moore220deb92008-01-29 08:38:23 -05004039 int err;
4040 struct sk_security_struct *sksec = sk->sk_security;
4041 u16 sk_class;
4042 u32 netif_perm, node_perm, recv_perm;
4043 u32 port_sid, node_sid, if_sid, sk_sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004044
Paul Moore220deb92008-01-29 08:38:23 -05004045 sk_sid = sksec->sid;
4046 sk_class = sksec->sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004047
Paul Moore220deb92008-01-29 08:38:23 -05004048 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004049 case SECCLASS_UDP_SOCKET:
4050 netif_perm = NETIF__UDP_RECV;
4051 node_perm = NODE__UDP_RECV;
4052 recv_perm = UDP_SOCKET__RECV_MSG;
4053 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004054 case SECCLASS_TCP_SOCKET:
4055 netif_perm = NETIF__TCP_RECV;
4056 node_perm = NODE__TCP_RECV;
4057 recv_perm = TCP_SOCKET__RECV_MSG;
4058 break;
James Morris2ee92d42006-11-13 16:09:01 -08004059 case SECCLASS_DCCP_SOCKET:
4060 netif_perm = NETIF__DCCP_RECV;
4061 node_perm = NODE__DCCP_RECV;
4062 recv_perm = DCCP_SOCKET__RECV_MSG;
4063 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004064 default:
4065 netif_perm = NETIF__RAWIP_RECV;
4066 node_perm = NODE__RAWIP_RECV;
Paul Moore220deb92008-01-29 08:38:23 -05004067 recv_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004068 break;
4069 }
4070
Paul Moore220deb92008-01-29 08:38:23 -05004071 err = sel_netif_sid(skb->iif, &if_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004072 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004073 return err;
4074 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4075 if (err)
4076 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004077
Paul Moore224dfbd2008-01-29 08:38:13 -05004078 err = sel_netnode_sid(addrp, family, &node_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004079 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004080 return err;
4081 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004082 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004083 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004084
Paul Moore220deb92008-01-29 08:38:23 -05004085 if (!recv_perm)
4086 return 0;
Paul Moore3e112172008-04-10 10:48:14 -04004087 err = sel_netport_sid(sk->sk_protocol,
4088 ntohs(ad->u.net.sport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004089 if (unlikely(err)) {
4090 printk(KERN_WARNING
4091 "SELinux: failure in"
4092 " selinux_sock_rcv_skb_iptables_compat(),"
4093 " network port label not found\n");
Paul Moore220deb92008-01-29 08:38:23 -05004094 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004095 }
Paul Moore220deb92008-01-29 08:38:23 -05004096 return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4097}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004098
Paul Moore220deb92008-01-29 08:38:23 -05004099static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004100 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004101{
Paul Moore277d3422008-12-31 12:54:11 -05004102 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004103 struct sk_security_struct *sksec = sk->sk_security;
4104 u32 peer_sid;
4105 u32 sk_sid = sksec->sid;
Paul Moored8395c82008-10-10 10:16:30 -04004106 struct avc_audit_data ad;
4107 char *addrp;
4108
4109 AVC_AUDIT_DATA_INIT(&ad, NET);
4110 ad.u.net.netif = skb->iif;
4111 ad.u.net.family = family;
4112 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4113 if (err)
4114 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004115
4116 if (selinux_compat_net)
Paul Moored8395c82008-10-10 10:16:30 -04004117 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
Paul Moore220deb92008-01-29 08:38:23 -05004118 family, addrp);
Paul Moore277d3422008-12-31 12:54:11 -05004119 else if (selinux_secmark_enabled())
Paul Moore220deb92008-01-29 08:38:23 -05004120 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004121 PACKET__RECV, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004122 if (err)
4123 return err;
4124
4125 if (selinux_policycap_netpeer) {
4126 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004127 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004128 return err;
4129 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004130 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004131 if (err)
4132 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004133 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004134 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004135 if (err)
4136 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004137 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004138 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004139
James Morris4e5ab4c2006-06-09 00:33:33 -07004140 return err;
4141}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004142
James Morris4e5ab4c2006-06-09 00:33:33 -07004143static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4144{
Paul Moore220deb92008-01-29 08:38:23 -05004145 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004146 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004147 u16 family = sk->sk_family;
4148 u32 sk_sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004149 struct avc_audit_data ad;
4150 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004151 u8 secmark_active;
4152 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004153
James Morris4e5ab4c2006-06-09 00:33:33 -07004154 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004155 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004156
4157 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004158 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004159 family = PF_INET;
4160
Paul Moored8395c82008-10-10 10:16:30 -04004161 /* If any sort of compatibility mode is enabled then handoff processing
4162 * to the selinux_sock_rcv_skb_compat() function to deal with the
4163 * special handling. We do this in an attempt to keep this function
4164 * as fast and as clean as possible. */
4165 if (selinux_compat_net || !selinux_policycap_netpeer)
4166 return selinux_sock_rcv_skb_compat(sk, skb, family);
4167
4168 secmark_active = selinux_secmark_enabled();
4169 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4170 if (!secmark_active && !peerlbl_active)
4171 return 0;
4172
James Morris4e5ab4c2006-06-09 00:33:33 -07004173 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004174 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004175 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004176 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004177 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004178 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004179
Paul Moored8395c82008-10-10 10:16:30 -04004180 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004181 u32 peer_sid;
4182
4183 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4184 if (err)
4185 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004186 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4187 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004188 if (err) {
4189 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004190 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004191 }
Paul Moored621d352008-01-29 08:43:36 -05004192 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4193 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004194 if (err)
4195 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004196 }
4197
Paul Moored8395c82008-10-10 10:16:30 -04004198 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004199 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4200 PACKET__RECV, &ad);
4201 if (err)
4202 return err;
4203 }
4204
Paul Moored621d352008-01-29 08:43:36 -05004205 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004206}
4207
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004208static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4209 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004210{
4211 int err = 0;
4212 char *scontext;
4213 u32 scontext_len;
4214 struct sk_security_struct *ssec;
4215 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004216 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004217
4218 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004219
Paul Moore3de4bab2006-11-17 17:38:54 -05004220 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4221 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004222 ssec = sock->sk->sk_security;
4223 peer_sid = ssec->peer_sid;
4224 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004225 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004226 err = -ENOPROTOOPT;
4227 goto out;
4228 }
4229
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004230 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4231
Linus Torvalds1da177e2005-04-16 15:20:36 -07004232 if (err)
4233 goto out;
4234
4235 if (scontext_len > len) {
4236 err = -ERANGE;
4237 goto out_len;
4238 }
4239
4240 if (copy_to_user(optval, scontext, scontext_len))
4241 err = -EFAULT;
4242
4243out_len:
4244 if (put_user(scontext_len, optlen))
4245 err = -EFAULT;
4246
4247 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004248out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004249 return err;
4250}
4251
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004252static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004253{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004254 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004255 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004256
Paul Mooreaa862902008-10-10 10:16:29 -04004257 if (skb && skb->protocol == htons(ETH_P_IP))
4258 family = PF_INET;
4259 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4260 family = PF_INET6;
4261 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004262 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004263 else
4264 goto out;
4265
4266 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004267 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004268 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004269 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004270
Paul Moore75e22912008-01-29 08:38:04 -05004271out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004272 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004273 if (peer_secid == SECSID_NULL)
4274 return -EINVAL;
4275 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004276}
4277
Al Viro7d877f32005-10-21 03:20:43 -04004278static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004279{
4280 return sk_alloc_security(sk, family, priority);
4281}
4282
4283static void selinux_sk_free_security(struct sock *sk)
4284{
4285 sk_free_security(sk);
4286}
4287
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004288static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4289{
4290 struct sk_security_struct *ssec = sk->sk_security;
4291 struct sk_security_struct *newssec = newsk->sk_security;
4292
4293 newssec->sid = ssec->sid;
4294 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004295 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004296
Paul Mooref74af6e2008-02-25 11:40:33 -05004297 selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004298}
4299
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004300static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004301{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004302 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004303 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004304 else {
4305 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004306
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004307 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004308 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004309}
4310
Eric Paris828dfe12008-04-17 13:17:49 -04004311static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004312{
4313 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4314 struct sk_security_struct *sksec = sk->sk_security;
4315
David Woodhouse2148ccc2006-09-29 15:50:25 -07004316 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4317 sk->sk_family == PF_UNIX)
4318 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004319 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004320}
4321
Adrian Bunk9a673e52006-08-15 00:03:53 -07004322static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4323 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004324{
4325 struct sk_security_struct *sksec = sk->sk_security;
4326 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004327 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004328 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004329 u32 peersid;
4330
Paul Mooreaa862902008-10-10 10:16:29 -04004331 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4332 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4333 family = PF_INET;
4334
4335 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004336 if (err)
4337 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004338 if (peersid == SECSID_NULL) {
4339 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004340 req->peer_secid = SECSID_NULL;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004341 return 0;
4342 }
4343
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004344 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4345 if (err)
4346 return err;
4347
4348 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004349 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004350 return 0;
4351}
4352
Adrian Bunk9a673e52006-08-15 00:03:53 -07004353static void selinux_inet_csk_clone(struct sock *newsk,
4354 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004355{
4356 struct sk_security_struct *newsksec = newsk->sk_security;
4357
4358 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004359 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004360 /* NOTE: Ideally, we should also get the isec->sid for the
4361 new socket in sync, but we don't have the isec available yet.
4362 So we will wait until sock_graft to do it, by which
4363 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004364
Paul Moore9f2ad662006-11-17 17:38:53 -05004365 /* We don't need to take any sort of lock here as we are the only
4366 * thread with access to newsksec */
4367 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004368}
4369
Paul Moore014ab192008-10-10 10:16:33 -04004370static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004371{
Paul Mooreaa862902008-10-10 10:16:29 -04004372 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004373 struct sk_security_struct *sksec = sk->sk_security;
4374
Paul Mooreaa862902008-10-10 10:16:29 -04004375 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4376 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4377 family = PF_INET;
4378
4379 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Paul Moore014ab192008-10-10 10:16:33 -04004380
4381 selinux_netlbl_inet_conn_established(sk, family);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004382}
4383
Adrian Bunk9a673e52006-08-15 00:03:53 -07004384static void selinux_req_classify_flow(const struct request_sock *req,
4385 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004386{
4387 fl->secid = req->secid;
4388}
4389
Linus Torvalds1da177e2005-04-16 15:20:36 -07004390static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4391{
4392 int err = 0;
4393 u32 perm;
4394 struct nlmsghdr *nlh;
4395 struct socket *sock = sk->sk_socket;
4396 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004397
Linus Torvalds1da177e2005-04-16 15:20:36 -07004398 if (skb->len < NLMSG_SPACE(0)) {
4399 err = -EINVAL;
4400 goto out;
4401 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004402 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004403
Linus Torvalds1da177e2005-04-16 15:20:36 -07004404 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4405 if (err) {
4406 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004407 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004408 "SELinux: unrecognized netlink message"
4409 " type=%hu for sclass=%hu\n",
4410 nlh->nlmsg_type, isec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004411 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004412 err = 0;
4413 }
4414
4415 /* Ignore */
4416 if (err == -ENOENT)
4417 err = 0;
4418 goto out;
4419 }
4420
4421 err = socket_has_perm(current, sock, perm);
4422out:
4423 return err;
4424}
4425
4426#ifdef CONFIG_NETFILTER
4427
Paul Mooreeffad8d2008-01-29 08:49:27 -05004428static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4429 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004430{
Paul Mooredfaebe92008-10-10 10:16:31 -04004431 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004432 char *addrp;
4433 u32 peer_sid;
4434 struct avc_audit_data ad;
4435 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004436 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004437 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004438
Paul Mooreeffad8d2008-01-29 08:49:27 -05004439 if (!selinux_policycap_netpeer)
4440 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004441
Paul Mooreeffad8d2008-01-29 08:49:27 -05004442 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004443 netlbl_active = netlbl_enabled();
4444 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004445 if (!secmark_active && !peerlbl_active)
4446 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004447
Paul Moored8395c82008-10-10 10:16:30 -04004448 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4449 return NF_DROP;
4450
Paul Mooreeffad8d2008-01-29 08:49:27 -05004451 AVC_AUDIT_DATA_INIT(&ad, NET);
4452 ad.u.net.netif = ifindex;
4453 ad.u.net.family = family;
4454 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4455 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004456
Paul Mooredfaebe92008-10-10 10:16:31 -04004457 if (peerlbl_active) {
4458 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4459 peer_sid, &ad);
4460 if (err) {
4461 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004462 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004463 }
4464 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004465
4466 if (secmark_active)
4467 if (avc_has_perm(peer_sid, skb->secmark,
4468 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4469 return NF_DROP;
4470
Paul Moore948bf852008-10-10 10:16:32 -04004471 if (netlbl_active)
4472 /* we do this in the FORWARD path and not the POST_ROUTING
4473 * path because we want to make sure we apply the necessary
4474 * labeling before IPsec is applied so we can leverage AH
4475 * protection */
4476 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4477 return NF_DROP;
4478
Paul Mooreeffad8d2008-01-29 08:49:27 -05004479 return NF_ACCEPT;
4480}
4481
4482static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4483 struct sk_buff *skb,
4484 const struct net_device *in,
4485 const struct net_device *out,
4486 int (*okfn)(struct sk_buff *))
4487{
4488 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4489}
4490
4491#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4492static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4493 struct sk_buff *skb,
4494 const struct net_device *in,
4495 const struct net_device *out,
4496 int (*okfn)(struct sk_buff *))
4497{
4498 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4499}
4500#endif /* IPV6 */
4501
Paul Moore948bf852008-10-10 10:16:32 -04004502static unsigned int selinux_ip_output(struct sk_buff *skb,
4503 u16 family)
4504{
4505 u32 sid;
4506
4507 if (!netlbl_enabled())
4508 return NF_ACCEPT;
4509
4510 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4511 * because we want to make sure we apply the necessary labeling
4512 * before IPsec is applied so we can leverage AH protection */
4513 if (skb->sk) {
4514 struct sk_security_struct *sksec = skb->sk->sk_security;
4515 sid = sksec->sid;
4516 } else
4517 sid = SECINITSID_KERNEL;
4518 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4519 return NF_DROP;
4520
4521 return NF_ACCEPT;
4522}
4523
4524static unsigned int selinux_ipv4_output(unsigned int hooknum,
4525 struct sk_buff *skb,
4526 const struct net_device *in,
4527 const struct net_device *out,
4528 int (*okfn)(struct sk_buff *))
4529{
4530 return selinux_ip_output(skb, PF_INET);
4531}
4532
Paul Mooreeffad8d2008-01-29 08:49:27 -05004533static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4534 int ifindex,
4535 struct avc_audit_data *ad,
4536 u16 family, char *addrp)
4537{
4538 int err;
4539 struct sk_security_struct *sksec = sk->sk_security;
4540 u16 sk_class;
4541 u32 netif_perm, node_perm, send_perm;
4542 u32 port_sid, node_sid, if_sid, sk_sid;
4543
4544 sk_sid = sksec->sid;
4545 sk_class = sksec->sclass;
4546
4547 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004548 case SECCLASS_UDP_SOCKET:
4549 netif_perm = NETIF__UDP_SEND;
4550 node_perm = NODE__UDP_SEND;
4551 send_perm = UDP_SOCKET__SEND_MSG;
4552 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004553 case SECCLASS_TCP_SOCKET:
4554 netif_perm = NETIF__TCP_SEND;
4555 node_perm = NODE__TCP_SEND;
4556 send_perm = TCP_SOCKET__SEND_MSG;
4557 break;
James Morris2ee92d42006-11-13 16:09:01 -08004558 case SECCLASS_DCCP_SOCKET:
4559 netif_perm = NETIF__DCCP_SEND;
4560 node_perm = NODE__DCCP_SEND;
4561 send_perm = DCCP_SOCKET__SEND_MSG;
4562 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004563 default:
4564 netif_perm = NETIF__RAWIP_SEND;
4565 node_perm = NODE__RAWIP_SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004566 send_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004567 break;
4568 }
4569
Paul Mooreeffad8d2008-01-29 08:49:27 -05004570 err = sel_netif_sid(ifindex, &if_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004571 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004572 return err;
4573 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4574 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004575
Paul Moore224dfbd2008-01-29 08:38:13 -05004576 err = sel_netnode_sid(addrp, family, &node_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004577 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004578 return err;
4579 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004580 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004581 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004582
Paul Mooreeffad8d2008-01-29 08:49:27 -05004583 if (send_perm != 0)
4584 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004585
Paul Moore3e112172008-04-10 10:48:14 -04004586 err = sel_netport_sid(sk->sk_protocol,
4587 ntohs(ad->u.net.dport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004588 if (unlikely(err)) {
4589 printk(KERN_WARNING
4590 "SELinux: failure in"
4591 " selinux_ip_postroute_iptables_compat(),"
4592 " network port label not found\n");
Paul Mooreeffad8d2008-01-29 08:49:27 -05004593 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004594 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004595 return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004596}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004597
Paul Mooreeffad8d2008-01-29 08:49:27 -05004598static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4599 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004600 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004601{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004602 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004603 struct sk_security_struct *sksec;
Paul Moored8395c82008-10-10 10:16:30 -04004604 struct avc_audit_data ad;
4605 char *addrp;
4606 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004607
Paul Mooreeffad8d2008-01-29 08:49:27 -05004608 if (sk == NULL)
4609 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004610 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004611
Paul Moored8395c82008-10-10 10:16:30 -04004612 AVC_AUDIT_DATA_INIT(&ad, NET);
4613 ad.u.net.netif = ifindex;
4614 ad.u.net.family = family;
4615 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4616 return NF_DROP;
4617
Paul Mooreeffad8d2008-01-29 08:49:27 -05004618 if (selinux_compat_net) {
4619 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004620 &ad, family, addrp))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004621 return NF_DROP;
Paul Moore277d3422008-12-31 12:54:11 -05004622 } else if (selinux_secmark_enabled()) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004623 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004624 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004625 return NF_DROP;
4626 }
James Morris4e5ab4c2006-06-09 00:33:33 -07004627
Paul Mooreeffad8d2008-01-29 08:49:27 -05004628 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004629 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004630 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004631
Paul Mooreeffad8d2008-01-29 08:49:27 -05004632 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004633}
4634
Paul Mooreeffad8d2008-01-29 08:49:27 -05004635static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4636 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004637{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004638 u32 secmark_perm;
4639 u32 peer_sid;
4640 struct sock *sk;
4641 struct avc_audit_data ad;
4642 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004643 u8 secmark_active;
4644 u8 peerlbl_active;
4645
Paul Mooreeffad8d2008-01-29 08:49:27 -05004646 /* If any sort of compatibility mode is enabled then handoff processing
4647 * to the selinux_ip_postroute_compat() function to deal with the
4648 * special handling. We do this in an attempt to keep this function
4649 * as fast and as clean as possible. */
4650 if (selinux_compat_net || !selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004651 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004652#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004653 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4654 * packet transformation so allow the packet to pass without any checks
4655 * since we'll have another chance to perform access control checks
4656 * when the packet is on it's final way out.
4657 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4658 * is NULL, in this case go ahead and apply access control. */
4659 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4660 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004661#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004662 secmark_active = selinux_secmark_enabled();
4663 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4664 if (!secmark_active && !peerlbl_active)
4665 return NF_ACCEPT;
4666
Paul Moored8395c82008-10-10 10:16:30 -04004667 /* if the packet is being forwarded then get the peer label from the
4668 * packet itself; otherwise check to see if it is from a local
4669 * application or the kernel, if from an application get the peer label
4670 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004671 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004672 if (sk == NULL) {
4673 switch (family) {
4674 case PF_INET:
4675 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4676 secmark_perm = PACKET__FORWARD_OUT;
4677 else
4678 secmark_perm = PACKET__SEND;
4679 break;
4680 case PF_INET6:
4681 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4682 secmark_perm = PACKET__FORWARD_OUT;
4683 else
4684 secmark_perm = PACKET__SEND;
4685 break;
4686 default:
4687 return NF_DROP;
4688 }
4689 if (secmark_perm == PACKET__FORWARD_OUT) {
4690 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4691 return NF_DROP;
4692 } else
4693 peer_sid = SECINITSID_KERNEL;
4694 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004695 struct sk_security_struct *sksec = sk->sk_security;
4696 peer_sid = sksec->sid;
4697 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004698 }
4699
Paul Moored8395c82008-10-10 10:16:30 -04004700 AVC_AUDIT_DATA_INIT(&ad, NET);
4701 ad.u.net.netif = ifindex;
4702 ad.u.net.family = family;
4703 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4704 return NF_DROP;
4705
Paul Mooreeffad8d2008-01-29 08:49:27 -05004706 if (secmark_active)
4707 if (avc_has_perm(peer_sid, skb->secmark,
4708 SECCLASS_PACKET, secmark_perm, &ad))
4709 return NF_DROP;
4710
4711 if (peerlbl_active) {
4712 u32 if_sid;
4713 u32 node_sid;
4714
4715 if (sel_netif_sid(ifindex, &if_sid))
4716 return NF_DROP;
4717 if (avc_has_perm(peer_sid, if_sid,
4718 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4719 return NF_DROP;
4720
4721 if (sel_netnode_sid(addrp, family, &node_sid))
4722 return NF_DROP;
4723 if (avc_has_perm(peer_sid, node_sid,
4724 SECCLASS_NODE, NODE__SENDTO, &ad))
4725 return NF_DROP;
4726 }
4727
4728 return NF_ACCEPT;
4729}
4730
4731static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4732 struct sk_buff *skb,
4733 const struct net_device *in,
4734 const struct net_device *out,
4735 int (*okfn)(struct sk_buff *))
4736{
4737 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004738}
4739
4740#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004741static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4742 struct sk_buff *skb,
4743 const struct net_device *in,
4744 const struct net_device *out,
4745 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004746{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004747 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004748}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004749#endif /* IPV6 */
4750
4751#endif /* CONFIG_NETFILTER */
4752
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4754{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004755 int err;
4756
Eric Paris200ac532009-02-12 15:01:04 -05004757 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004758 if (err)
4759 return err;
4760
Linus Torvalds1da177e2005-04-16 15:20:36 -07004761 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4762 err = selinux_nlmsg_perm(sk, skb);
4763
4764 return err;
4765}
4766
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004767static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004768{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004769 int err;
4770 struct avc_audit_data ad;
4771
Eric Paris200ac532009-02-12 15:01:04 -05004772 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004773 if (err)
4774 return err;
4775
4776 AVC_AUDIT_DATA_INIT(&ad, CAP);
4777 ad.u.cap = capability;
4778
4779 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004780 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004781}
4782
4783static int ipc_alloc_security(struct task_struct *task,
4784 struct kern_ipc_perm *perm,
4785 u16 sclass)
4786{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004787 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004788 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004789
James Morris89d155e2005-10-30 14:59:21 -08004790 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004791 if (!isec)
4792 return -ENOMEM;
4793
David Howells275bb412008-11-14 10:39:19 +11004794 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004796 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004797 perm->security = isec;
4798
4799 return 0;
4800}
4801
4802static void ipc_free_security(struct kern_ipc_perm *perm)
4803{
4804 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004805 perm->security = NULL;
4806 kfree(isec);
4807}
4808
4809static int msg_msg_alloc_security(struct msg_msg *msg)
4810{
4811 struct msg_security_struct *msec;
4812
James Morris89d155e2005-10-30 14:59:21 -08004813 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004814 if (!msec)
4815 return -ENOMEM;
4816
Linus Torvalds1da177e2005-04-16 15:20:36 -07004817 msec->sid = SECINITSID_UNLABELED;
4818 msg->security = msec;
4819
4820 return 0;
4821}
4822
4823static void msg_msg_free_security(struct msg_msg *msg)
4824{
4825 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004826
4827 msg->security = NULL;
4828 kfree(msec);
4829}
4830
4831static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004832 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004833{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004834 struct ipc_security_struct *isec;
4835 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004836 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004837
Linus Torvalds1da177e2005-04-16 15:20:36 -07004838 isec = ipc_perms->security;
4839
4840 AVC_AUDIT_DATA_INIT(&ad, IPC);
4841 ad.u.ipc_id = ipc_perms->key;
4842
David Howells275bb412008-11-14 10:39:19 +11004843 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004844}
4845
4846static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4847{
4848 return msg_msg_alloc_security(msg);
4849}
4850
4851static void selinux_msg_msg_free_security(struct msg_msg *msg)
4852{
4853 msg_msg_free_security(msg);
4854}
4855
4856/* message queue security operations */
4857static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4858{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004859 struct ipc_security_struct *isec;
4860 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004861 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004862 int rc;
4863
4864 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4865 if (rc)
4866 return rc;
4867
Linus Torvalds1da177e2005-04-16 15:20:36 -07004868 isec = msq->q_perm.security;
4869
4870 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004871 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004872
David Howells275bb412008-11-14 10:39:19 +11004873 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004874 MSGQ__CREATE, &ad);
4875 if (rc) {
4876 ipc_free_security(&msq->q_perm);
4877 return rc;
4878 }
4879 return 0;
4880}
4881
4882static void selinux_msg_queue_free_security(struct msg_queue *msq)
4883{
4884 ipc_free_security(&msq->q_perm);
4885}
4886
4887static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4888{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004889 struct ipc_security_struct *isec;
4890 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004891 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004892
Linus Torvalds1da177e2005-04-16 15:20:36 -07004893 isec = msq->q_perm.security;
4894
4895 AVC_AUDIT_DATA_INIT(&ad, IPC);
4896 ad.u.ipc_id = msq->q_perm.key;
4897
David Howells275bb412008-11-14 10:39:19 +11004898 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004899 MSGQ__ASSOCIATE, &ad);
4900}
4901
4902static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4903{
4904 int err;
4905 int perms;
4906
Eric Paris828dfe12008-04-17 13:17:49 -04004907 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004908 case IPC_INFO:
4909 case MSG_INFO:
4910 /* No specific object, just general system-wide information. */
4911 return task_has_system(current, SYSTEM__IPC_INFO);
4912 case IPC_STAT:
4913 case MSG_STAT:
4914 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4915 break;
4916 case IPC_SET:
4917 perms = MSGQ__SETATTR;
4918 break;
4919 case IPC_RMID:
4920 perms = MSGQ__DESTROY;
4921 break;
4922 default:
4923 return 0;
4924 }
4925
Stephen Smalley6af963f2005-05-01 08:58:39 -07004926 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927 return err;
4928}
4929
4930static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4931{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004932 struct ipc_security_struct *isec;
4933 struct msg_security_struct *msec;
4934 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004935 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004936 int rc;
4937
Linus Torvalds1da177e2005-04-16 15:20:36 -07004938 isec = msq->q_perm.security;
4939 msec = msg->security;
4940
4941 /*
4942 * First time through, need to assign label to the message
4943 */
4944 if (msec->sid == SECINITSID_UNLABELED) {
4945 /*
4946 * Compute new sid based on current process and
4947 * message queue this message will be stored in
4948 */
David Howells275bb412008-11-14 10:39:19 +11004949 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004950 &msec->sid);
4951 if (rc)
4952 return rc;
4953 }
4954
4955 AVC_AUDIT_DATA_INIT(&ad, IPC);
4956 ad.u.ipc_id = msq->q_perm.key;
4957
4958 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004959 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004960 MSGQ__WRITE, &ad);
4961 if (!rc)
4962 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004963 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4964 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004965 if (!rc)
4966 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004967 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4968 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004969
4970 return rc;
4971}
4972
4973static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4974 struct task_struct *target,
4975 long type, int mode)
4976{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004977 struct ipc_security_struct *isec;
4978 struct msg_security_struct *msec;
4979 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004980 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004981 int rc;
4982
Linus Torvalds1da177e2005-04-16 15:20:36 -07004983 isec = msq->q_perm.security;
4984 msec = msg->security;
4985
4986 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004987 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004988
David Howells275bb412008-11-14 10:39:19 +11004989 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004990 SECCLASS_MSGQ, MSGQ__READ, &ad);
4991 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004992 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004993 SECCLASS_MSG, MSG__RECEIVE, &ad);
4994 return rc;
4995}
4996
4997/* Shared Memory security operations */
4998static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4999{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005000 struct ipc_security_struct *isec;
5001 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005002 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005003 int rc;
5004
5005 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5006 if (rc)
5007 return rc;
5008
Linus Torvalds1da177e2005-04-16 15:20:36 -07005009 isec = shp->shm_perm.security;
5010
5011 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005012 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005013
David Howells275bb412008-11-14 10:39:19 +11005014 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005015 SHM__CREATE, &ad);
5016 if (rc) {
5017 ipc_free_security(&shp->shm_perm);
5018 return rc;
5019 }
5020 return 0;
5021}
5022
5023static void selinux_shm_free_security(struct shmid_kernel *shp)
5024{
5025 ipc_free_security(&shp->shm_perm);
5026}
5027
5028static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5029{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005030 struct ipc_security_struct *isec;
5031 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005032 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005033
Linus Torvalds1da177e2005-04-16 15:20:36 -07005034 isec = shp->shm_perm.security;
5035
5036 AVC_AUDIT_DATA_INIT(&ad, IPC);
5037 ad.u.ipc_id = shp->shm_perm.key;
5038
David Howells275bb412008-11-14 10:39:19 +11005039 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005040 SHM__ASSOCIATE, &ad);
5041}
5042
5043/* Note, at this point, shp is locked down */
5044static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5045{
5046 int perms;
5047 int err;
5048
Eric Paris828dfe12008-04-17 13:17:49 -04005049 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005050 case IPC_INFO:
5051 case SHM_INFO:
5052 /* No specific object, just general system-wide information. */
5053 return task_has_system(current, SYSTEM__IPC_INFO);
5054 case IPC_STAT:
5055 case SHM_STAT:
5056 perms = SHM__GETATTR | SHM__ASSOCIATE;
5057 break;
5058 case IPC_SET:
5059 perms = SHM__SETATTR;
5060 break;
5061 case SHM_LOCK:
5062 case SHM_UNLOCK:
5063 perms = SHM__LOCK;
5064 break;
5065 case IPC_RMID:
5066 perms = SHM__DESTROY;
5067 break;
5068 default:
5069 return 0;
5070 }
5071
Stephen Smalley6af963f2005-05-01 08:58:39 -07005072 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005073 return err;
5074}
5075
5076static int selinux_shm_shmat(struct shmid_kernel *shp,
5077 char __user *shmaddr, int shmflg)
5078{
5079 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005080
5081 if (shmflg & SHM_RDONLY)
5082 perms = SHM__READ;
5083 else
5084 perms = SHM__READ | SHM__WRITE;
5085
Stephen Smalley6af963f2005-05-01 08:58:39 -07005086 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005087}
5088
5089/* Semaphore security operations */
5090static int selinux_sem_alloc_security(struct sem_array *sma)
5091{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005092 struct ipc_security_struct *isec;
5093 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005094 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005095 int rc;
5096
5097 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5098 if (rc)
5099 return rc;
5100
Linus Torvalds1da177e2005-04-16 15:20:36 -07005101 isec = sma->sem_perm.security;
5102
5103 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005104 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005105
David Howells275bb412008-11-14 10:39:19 +11005106 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005107 SEM__CREATE, &ad);
5108 if (rc) {
5109 ipc_free_security(&sma->sem_perm);
5110 return rc;
5111 }
5112 return 0;
5113}
5114
5115static void selinux_sem_free_security(struct sem_array *sma)
5116{
5117 ipc_free_security(&sma->sem_perm);
5118}
5119
5120static int selinux_sem_associate(struct sem_array *sma, int semflg)
5121{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005122 struct ipc_security_struct *isec;
5123 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005124 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005125
Linus Torvalds1da177e2005-04-16 15:20:36 -07005126 isec = sma->sem_perm.security;
5127
5128 AVC_AUDIT_DATA_INIT(&ad, IPC);
5129 ad.u.ipc_id = sma->sem_perm.key;
5130
David Howells275bb412008-11-14 10:39:19 +11005131 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005132 SEM__ASSOCIATE, &ad);
5133}
5134
5135/* Note, at this point, sma is locked down */
5136static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5137{
5138 int err;
5139 u32 perms;
5140
Eric Paris828dfe12008-04-17 13:17:49 -04005141 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005142 case IPC_INFO:
5143 case SEM_INFO:
5144 /* No specific object, just general system-wide information. */
5145 return task_has_system(current, SYSTEM__IPC_INFO);
5146 case GETPID:
5147 case GETNCNT:
5148 case GETZCNT:
5149 perms = SEM__GETATTR;
5150 break;
5151 case GETVAL:
5152 case GETALL:
5153 perms = SEM__READ;
5154 break;
5155 case SETVAL:
5156 case SETALL:
5157 perms = SEM__WRITE;
5158 break;
5159 case IPC_RMID:
5160 perms = SEM__DESTROY;
5161 break;
5162 case IPC_SET:
5163 perms = SEM__SETATTR;
5164 break;
5165 case IPC_STAT:
5166 case SEM_STAT:
5167 perms = SEM__GETATTR | SEM__ASSOCIATE;
5168 break;
5169 default:
5170 return 0;
5171 }
5172
Stephen Smalley6af963f2005-05-01 08:58:39 -07005173 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005174 return err;
5175}
5176
5177static int selinux_sem_semop(struct sem_array *sma,
5178 struct sembuf *sops, unsigned nsops, int alter)
5179{
5180 u32 perms;
5181
5182 if (alter)
5183 perms = SEM__READ | SEM__WRITE;
5184 else
5185 perms = SEM__READ;
5186
Stephen Smalley6af963f2005-05-01 08:58:39 -07005187 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005188}
5189
5190static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5191{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005192 u32 av = 0;
5193
Linus Torvalds1da177e2005-04-16 15:20:36 -07005194 av = 0;
5195 if (flag & S_IRUGO)
5196 av |= IPC__UNIX_READ;
5197 if (flag & S_IWUGO)
5198 av |= IPC__UNIX_WRITE;
5199
5200 if (av == 0)
5201 return 0;
5202
Stephen Smalley6af963f2005-05-01 08:58:39 -07005203 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204}
5205
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005206static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5207{
5208 struct ipc_security_struct *isec = ipcp->security;
5209 *secid = isec->sid;
5210}
5211
Eric Paris828dfe12008-04-17 13:17:49 -04005212static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005213{
5214 if (inode)
5215 inode_doinit_with_dentry(inode, dentry);
5216}
5217
5218static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005219 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220{
David Howells275bb412008-11-14 10:39:19 +11005221 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005222 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005223 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005224 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225
5226 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005227 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005228 if (error)
5229 return error;
5230 }
5231
David Howells275bb412008-11-14 10:39:19 +11005232 rcu_read_lock();
5233 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005234
5235 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005236 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005237 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005238 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005239 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005240 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005241 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005242 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005243 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005244 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005245 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005246 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005247 else
David Howells275bb412008-11-14 10:39:19 +11005248 goto invalid;
5249 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005250
5251 if (!sid)
5252 return 0;
5253
Al Viro04ff9702007-03-12 16:17:58 +00005254 error = security_sid_to_context(sid, value, &len);
5255 if (error)
5256 return error;
5257 return len;
David Howells275bb412008-11-14 10:39:19 +11005258
5259invalid:
5260 rcu_read_unlock();
5261 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005262}
5263
5264static int selinux_setprocattr(struct task_struct *p,
5265 char *name, void *value, size_t size)
5266{
5267 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005268 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005269 struct cred *new;
5270 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005271 int error;
5272 char *str = value;
5273
5274 if (current != p) {
5275 /* SELinux only allows a process to change its own
5276 security attributes. */
5277 return -EACCES;
5278 }
5279
5280 /*
5281 * Basic control over ability to set these attributes at all.
5282 * current == p, but we'll pass them separately in case the
5283 * above restriction is ever removed.
5284 */
5285 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005286 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005287 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005288 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005289 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005290 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005291 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005292 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005293 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005294 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005295 else
5296 error = -EINVAL;
5297 if (error)
5298 return error;
5299
5300 /* Obtain a SID for the context, if one was specified. */
5301 if (size && str[1] && str[1] != '\n') {
5302 if (str[size-1] == '\n') {
5303 str[size-1] = 0;
5304 size--;
5305 }
5306 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005307 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5308 if (!capable(CAP_MAC_ADMIN))
5309 return error;
5310 error = security_context_to_sid_force(value, size,
5311 &sid);
5312 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005313 if (error)
5314 return error;
5315 }
5316
David Howellsd84f4f92008-11-14 10:39:23 +11005317 new = prepare_creds();
5318 if (!new)
5319 return -ENOMEM;
5320
Linus Torvalds1da177e2005-04-16 15:20:36 -07005321 /* Permission checking based on the specified context is
5322 performed during the actual operation (execve,
5323 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005324 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005325 checks and may_create for the file creation checks. The
5326 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005327 tsec = new->security;
5328 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005329 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005330 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005331 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005332 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005333 error = may_create_key(sid, p);
5334 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005335 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005336 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005337 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005338 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005339 } else if (!strcmp(name, "current")) {
5340 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005341 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005342 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005343
David Howellsd84f4f92008-11-14 10:39:23 +11005344 /* Only allow single threaded processes to change context */
5345 error = -EPERM;
5346 if (!is_single_threaded(p)) {
5347 error = security_bounded_transition(tsec->sid, sid);
5348 if (error)
5349 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005350 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005351
5352 /* Check permissions for the transition. */
5353 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005354 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005355 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005356 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005357
5358 /* Check for ptracing, and update the task SID if ok.
5359 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005360 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005361 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005362 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005363 if (tracer)
5364 ptsid = task_sid(tracer);
5365 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366
David Howellsd84f4f92008-11-14 10:39:23 +11005367 if (tracer) {
5368 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5369 PROCESS__PTRACE, NULL);
5370 if (error)
5371 goto abort_change;
5372 }
5373
5374 tsec->sid = sid;
5375 } else {
5376 error = -EINVAL;
5377 goto abort_change;
5378 }
5379
5380 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005382
5383abort_change:
5384 abort_creds(new);
5385 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005386}
5387
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005388static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5389{
5390 return security_sid_to_context(secid, secdata, seclen);
5391}
5392
David Howells7bf570d2008-04-29 20:52:51 +01005393static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005394{
5395 return security_context_to_sid(secdata, seclen, secid);
5396}
5397
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005398static void selinux_release_secctx(char *secdata, u32 seclen)
5399{
Paul Moore088999e2007-08-01 11:12:58 -04005400 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005401}
5402
Michael LeMayd7200242006-06-22 14:47:17 -07005403#ifdef CONFIG_KEYS
5404
David Howellsd84f4f92008-11-14 10:39:23 +11005405static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005406 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005407{
David Howellsd84f4f92008-11-14 10:39:23 +11005408 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005409 struct key_security_struct *ksec;
5410
5411 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5412 if (!ksec)
5413 return -ENOMEM;
5414
David Howellsd84f4f92008-11-14 10:39:23 +11005415 tsec = cred->security;
5416 if (tsec->keycreate_sid)
5417 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005418 else
David Howellsd84f4f92008-11-14 10:39:23 +11005419 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005420
David Howells275bb412008-11-14 10:39:19 +11005421 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005422 return 0;
5423}
5424
5425static void selinux_key_free(struct key *k)
5426{
5427 struct key_security_struct *ksec = k->security;
5428
5429 k->security = NULL;
5430 kfree(ksec);
5431}
5432
5433static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005434 const struct cred *cred,
5435 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005436{
5437 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005438 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005439 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005440
5441 /* if no specific permissions are requested, we skip the
5442 permission check. No serious, additional covert channels
5443 appear to be created. */
5444 if (perm == 0)
5445 return 0;
5446
David Howellsd84f4f92008-11-14 10:39:23 +11005447 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005448
5449 key = key_ref_to_ptr(key_ref);
5450 ksec = key->security;
5451
5452 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005453}
5454
David Howells70a5bb72008-04-29 01:01:26 -07005455static int selinux_key_getsecurity(struct key *key, char **_buffer)
5456{
5457 struct key_security_struct *ksec = key->security;
5458 char *context = NULL;
5459 unsigned len;
5460 int rc;
5461
5462 rc = security_sid_to_context(ksec->sid, &context, &len);
5463 if (!rc)
5464 rc = len;
5465 *_buffer = context;
5466 return rc;
5467}
5468
Michael LeMayd7200242006-06-22 14:47:17 -07005469#endif
5470
Linus Torvalds1da177e2005-04-16 15:20:36 -07005471static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005472 .name = "selinux",
5473
David Howells5cd9c582008-08-14 11:37:28 +01005474 .ptrace_may_access = selinux_ptrace_may_access,
5475 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005477 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005478 .sysctl = selinux_sysctl,
5479 .capable = selinux_capable,
5480 .quotactl = selinux_quotactl,
5481 .quota_on = selinux_quota_on,
5482 .syslog = selinux_syslog,
5483 .vm_enough_memory = selinux_vm_enough_memory,
5484
5485 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005486 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005487
David Howellsa6f76f22008-11-14 10:39:24 +11005488 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005489 .bprm_committing_creds = selinux_bprm_committing_creds,
5490 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491 .bprm_secureexec = selinux_bprm_secureexec,
5492
5493 .sb_alloc_security = selinux_sb_alloc_security,
5494 .sb_free_security = selinux_sb_free_security,
5495 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005496 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005497 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005498 .sb_statfs = selinux_sb_statfs,
5499 .sb_mount = selinux_mount,
5500 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005501 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005502 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005503 .sb_parse_opts_str = selinux_parse_opts_str,
5504
Linus Torvalds1da177e2005-04-16 15:20:36 -07005505
5506 .inode_alloc_security = selinux_inode_alloc_security,
5507 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005508 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005509 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005510 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005511 .inode_unlink = selinux_inode_unlink,
5512 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005513 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005514 .inode_rmdir = selinux_inode_rmdir,
5515 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005516 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517 .inode_readlink = selinux_inode_readlink,
5518 .inode_follow_link = selinux_inode_follow_link,
5519 .inode_permission = selinux_inode_permission,
5520 .inode_setattr = selinux_inode_setattr,
5521 .inode_getattr = selinux_inode_getattr,
5522 .inode_setxattr = selinux_inode_setxattr,
5523 .inode_post_setxattr = selinux_inode_post_setxattr,
5524 .inode_getxattr = selinux_inode_getxattr,
5525 .inode_listxattr = selinux_inode_listxattr,
5526 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005527 .inode_getsecurity = selinux_inode_getsecurity,
5528 .inode_setsecurity = selinux_inode_setsecurity,
5529 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005530 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005531
5532 .file_permission = selinux_file_permission,
5533 .file_alloc_security = selinux_file_alloc_security,
5534 .file_free_security = selinux_file_free_security,
5535 .file_ioctl = selinux_file_ioctl,
5536 .file_mmap = selinux_file_mmap,
5537 .file_mprotect = selinux_file_mprotect,
5538 .file_lock = selinux_file_lock,
5539 .file_fcntl = selinux_file_fcntl,
5540 .file_set_fowner = selinux_file_set_fowner,
5541 .file_send_sigiotask = selinux_file_send_sigiotask,
5542 .file_receive = selinux_file_receive,
5543
Eric Paris828dfe12008-04-17 13:17:49 -04005544 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005545
Linus Torvalds1da177e2005-04-16 15:20:36 -07005546 .task_create = selinux_task_create,
David Howellsf1752ee2008-11-14 10:39:17 +11005547 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005548 .cred_prepare = selinux_cred_prepare,
David Howells3a3b7ce2008-11-14 10:39:28 +11005549 .kernel_act_as = selinux_kernel_act_as,
5550 .kernel_create_files_as = selinux_kernel_create_files_as,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551 .task_setpgid = selinux_task_setpgid,
5552 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005553 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005554 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005555 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005556 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005557 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005558 .task_setrlimit = selinux_task_setrlimit,
5559 .task_setscheduler = selinux_task_setscheduler,
5560 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005561 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005562 .task_kill = selinux_task_kill,
5563 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005564 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005565
5566 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005567 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005568
5569 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5570 .msg_msg_free_security = selinux_msg_msg_free_security,
5571
5572 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5573 .msg_queue_free_security = selinux_msg_queue_free_security,
5574 .msg_queue_associate = selinux_msg_queue_associate,
5575 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5576 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5577 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5578
5579 .shm_alloc_security = selinux_shm_alloc_security,
5580 .shm_free_security = selinux_shm_free_security,
5581 .shm_associate = selinux_shm_associate,
5582 .shm_shmctl = selinux_shm_shmctl,
5583 .shm_shmat = selinux_shm_shmat,
5584
Eric Paris828dfe12008-04-17 13:17:49 -04005585 .sem_alloc_security = selinux_sem_alloc_security,
5586 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005587 .sem_associate = selinux_sem_associate,
5588 .sem_semctl = selinux_sem_semctl,
5589 .sem_semop = selinux_sem_semop,
5590
Eric Paris828dfe12008-04-17 13:17:49 -04005591 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005592
Eric Paris828dfe12008-04-17 13:17:49 -04005593 .getprocattr = selinux_getprocattr,
5594 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005595
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005596 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005597 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005598 .release_secctx = selinux_release_secctx,
5599
Eric Paris828dfe12008-04-17 13:17:49 -04005600 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005601 .unix_may_send = selinux_socket_unix_may_send,
5602
5603 .socket_create = selinux_socket_create,
5604 .socket_post_create = selinux_socket_post_create,
5605 .socket_bind = selinux_socket_bind,
5606 .socket_connect = selinux_socket_connect,
5607 .socket_listen = selinux_socket_listen,
5608 .socket_accept = selinux_socket_accept,
5609 .socket_sendmsg = selinux_socket_sendmsg,
5610 .socket_recvmsg = selinux_socket_recvmsg,
5611 .socket_getsockname = selinux_socket_getsockname,
5612 .socket_getpeername = selinux_socket_getpeername,
5613 .socket_getsockopt = selinux_socket_getsockopt,
5614 .socket_setsockopt = selinux_socket_setsockopt,
5615 .socket_shutdown = selinux_socket_shutdown,
5616 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005617 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5618 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005619 .sk_alloc_security = selinux_sk_alloc_security,
5620 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005621 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005622 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005623 .sock_graft = selinux_sock_graft,
5624 .inet_conn_request = selinux_inet_conn_request,
5625 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005626 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005627 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005628
5629#ifdef CONFIG_SECURITY_NETWORK_XFRM
5630 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5631 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5632 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005633 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005634 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5635 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005636 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005637 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005638 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005639 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005640#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005641
5642#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005643 .key_alloc = selinux_key_alloc,
5644 .key_free = selinux_key_free,
5645 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005646 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005647#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005648
5649#ifdef CONFIG_AUDIT
5650 .audit_rule_init = selinux_audit_rule_init,
5651 .audit_rule_known = selinux_audit_rule_known,
5652 .audit_rule_match = selinux_audit_rule_match,
5653 .audit_rule_free = selinux_audit_rule_free,
5654#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005655};
5656
5657static __init int selinux_init(void)
5658{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005659 if (!security_module_enable(&selinux_ops)) {
5660 selinux_enabled = 0;
5661 return 0;
5662 }
5663
Linus Torvalds1da177e2005-04-16 15:20:36 -07005664 if (!selinux_enabled) {
5665 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5666 return 0;
5667 }
5668
5669 printk(KERN_INFO "SELinux: Initializing.\n");
5670
5671 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005672 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005673
James Morris7cae7e22006-03-22 00:09:22 -08005674 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5675 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005676 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005677 avc_init();
5678
James Morris6f0f0fd2008-07-10 17:02:07 +09005679 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005680 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005681 panic("SELinux: No initial security operations\n");
5682 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005683 panic("SELinux: Unable to register with kernel.\n");
5684
Eric Paris828dfe12008-04-17 13:17:49 -04005685 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005686 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005687 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005688 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005689
Linus Torvalds1da177e2005-04-16 15:20:36 -07005690 return 0;
5691}
5692
5693void selinux_complete_init(void)
5694{
Eric Parisfadcdb42007-02-22 18:11:31 -05005695 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005696
5697 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005698 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005699 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005700 spin_lock(&sb_security_lock);
5701next_sb:
5702 if (!list_empty(&superblock_security_head)) {
5703 struct superblock_security_struct *sbsec =
5704 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005705 struct superblock_security_struct,
5706 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005708 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005709 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005710 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005711 down_read(&sb->s_umount);
5712 if (sb->s_root)
5713 superblock_doinit(sb, NULL);
5714 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005715 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005716 spin_lock(&sb_security_lock);
5717 list_del_init(&sbsec->list);
5718 goto next_sb;
5719 }
5720 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005721 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005722}
5723
5724/* SELinux requires early initialization in order to label
5725 all processes and objects when they are created. */
5726security_initcall(selinux_init);
5727
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005728#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005729
Paul Mooreeffad8d2008-01-29 08:49:27 -05005730static struct nf_hook_ops selinux_ipv4_ops[] = {
5731 {
5732 .hook = selinux_ipv4_postroute,
5733 .owner = THIS_MODULE,
5734 .pf = PF_INET,
5735 .hooknum = NF_INET_POST_ROUTING,
5736 .priority = NF_IP_PRI_SELINUX_LAST,
5737 },
5738 {
5739 .hook = selinux_ipv4_forward,
5740 .owner = THIS_MODULE,
5741 .pf = PF_INET,
5742 .hooknum = NF_INET_FORWARD,
5743 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005744 },
5745 {
5746 .hook = selinux_ipv4_output,
5747 .owner = THIS_MODULE,
5748 .pf = PF_INET,
5749 .hooknum = NF_INET_LOCAL_OUT,
5750 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005751 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005752};
5753
5754#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5755
Paul Mooreeffad8d2008-01-29 08:49:27 -05005756static struct nf_hook_ops selinux_ipv6_ops[] = {
5757 {
5758 .hook = selinux_ipv6_postroute,
5759 .owner = THIS_MODULE,
5760 .pf = PF_INET6,
5761 .hooknum = NF_INET_POST_ROUTING,
5762 .priority = NF_IP6_PRI_SELINUX_LAST,
5763 },
5764 {
5765 .hook = selinux_ipv6_forward,
5766 .owner = THIS_MODULE,
5767 .pf = PF_INET6,
5768 .hooknum = NF_INET_FORWARD,
5769 .priority = NF_IP6_PRI_SELINUX_FIRST,
5770 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005771};
5772
5773#endif /* IPV6 */
5774
5775static int __init selinux_nf_ip_init(void)
5776{
5777 int err = 0;
5778
5779 if (!selinux_enabled)
5780 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005781
5782 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5783
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005784 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5785 if (err)
5786 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005787
5788#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005789 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5790 if (err)
5791 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005792#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005793
Linus Torvalds1da177e2005-04-16 15:20:36 -07005794out:
5795 return err;
5796}
5797
5798__initcall(selinux_nf_ip_init);
5799
5800#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5801static void selinux_nf_ip_exit(void)
5802{
Eric Parisfadcdb42007-02-22 18:11:31 -05005803 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005804
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005805 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005806#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005807 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005808#endif /* IPV6 */
5809}
5810#endif
5811
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005812#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005813
5814#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5815#define selinux_nf_ip_exit()
5816#endif
5817
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005818#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005819
5820#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005821static int selinux_disabled;
5822
Linus Torvalds1da177e2005-04-16 15:20:36 -07005823int selinux_disable(void)
5824{
5825 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005826
5827 if (ss_initialized) {
5828 /* Not permitted after initial policy load. */
5829 return -EINVAL;
5830 }
5831
5832 if (selinux_disabled) {
5833 /* Only do this once. */
5834 return -EINVAL;
5835 }
5836
5837 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5838
5839 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005840 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005841
5842 /* Reset security_ops to the secondary module, dummy or capability. */
5843 security_ops = secondary_ops;
5844
5845 /* Unregister netfilter hooks. */
5846 selinux_nf_ip_exit();
5847
5848 /* Unregister selinuxfs. */
5849 exit_sel_fs();
5850
5851 return 0;
5852}
5853#endif