blob: 39046ddd90a9cde4930937ecf9ccd6d1e862ce18 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050083#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040084#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080085#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050086#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020087#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129
James Morris6f0f0fd2008-07-10 17:02:07 +0900130/*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
Eric Paris828dfe12008-04-17 13:17:49 -0400134static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135
136/* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138static LIST_HEAD(superblock_security_head);
139static DEFINE_SPINLOCK(sb_security_lock);
140
Christoph Lametere18b8902006-12-06 20:33:20 -0800141static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800142
Paul Moored621d352008-01-29 08:43:36 -0500143/**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153static int selinux_secmark_enabled(void)
154{
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156}
157
David Howellsd84f4f92008-11-14 10:39:23 +1100158/*
159 * initialise the security for the init task
160 */
161static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162{
David Howells3b11a1d2008-11-14 10:39:26 +1100163 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700164 struct task_security_struct *tsec;
165
James Morris89d155e2005-10-30 14:59:21 -0800166 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700167 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100168 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700169
David Howellsd84f4f92008-11-14 10:39:23 +1100170 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100171 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700172}
173
David Howells275bb412008-11-14 10:39:19 +1100174/*
David Howells88e67f32008-11-14 10:39:21 +1100175 * get the security ID of a set of credentials
176 */
177static inline u32 cred_sid(const struct cred *cred)
178{
179 const struct task_security_struct *tsec;
180
181 tsec = cred->security;
182 return tsec->sid;
183}
184
185/*
David Howells3b11a1d2008-11-14 10:39:26 +1100186 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100187 */
188static inline u32 task_sid(const struct task_struct *task)
189{
David Howells275bb412008-11-14 10:39:19 +1100190 u32 sid;
191
192 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100193 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100194 rcu_read_unlock();
195 return sid;
196}
197
198/*
David Howells3b11a1d2008-11-14 10:39:26 +1100199 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100200 */
201static inline u32 current_sid(void)
202{
203 const struct task_security_struct *tsec = current_cred()->security;
204
205 return tsec->sid;
206}
207
David Howells88e67f32008-11-14 10:39:21 +1100208/* Allocate and free functions for each kind of security blob. */
209
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210static int inode_alloc_security(struct inode *inode)
211{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100213 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214
Josef Bacika02fe132008-04-04 09:35:05 +1100215 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 if (!isec)
217 return -ENOMEM;
218
Eric Paris23970742006-09-25 23:32:01 -0700219 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 isec->inode = inode;
222 isec->sid = SECINITSID_UNLABELED;
223 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100224 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 inode->i_security = isec;
226
227 return 0;
228}
229
230static void inode_free_security(struct inode *inode)
231{
232 struct inode_security_struct *isec = inode->i_security;
233 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
234
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 spin_lock(&sbsec->isec_lock);
236 if (!list_empty(&isec->list))
237 list_del_init(&isec->list);
238 spin_unlock(&sbsec->isec_lock);
239
240 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800241 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242}
243
244static int file_alloc_security(struct file *file)
245{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100247 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800249 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 if (!fsec)
251 return -ENOMEM;
252
David Howells275bb412008-11-14 10:39:19 +1100253 fsec->sid = sid;
254 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 file->f_security = fsec;
256
257 return 0;
258}
259
260static void file_free_security(struct file *file)
261{
262 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 file->f_security = NULL;
264 kfree(fsec);
265}
266
267static int superblock_alloc_security(struct super_block *sb)
268{
269 struct superblock_security_struct *sbsec;
270
James Morris89d155e2005-10-30 14:59:21 -0800271 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 if (!sbsec)
273 return -ENOMEM;
274
Eric Parisbc7e9822006-09-25 23:32:02 -0700275 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276 INIT_LIST_HEAD(&sbsec->list);
277 INIT_LIST_HEAD(&sbsec->isec_head);
278 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 sbsec->sb = sb;
280 sbsec->sid = SECINITSID_UNLABELED;
281 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700282 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 sb->s_security = sbsec;
284
285 return 0;
286}
287
288static void superblock_free_security(struct super_block *sb)
289{
290 struct superblock_security_struct *sbsec = sb->s_security;
291
Linus Torvalds1da177e2005-04-16 15:20:36 -0700292 spin_lock(&sb_security_lock);
293 if (!list_empty(&sbsec->list))
294 list_del_init(&sbsec->list);
295 spin_unlock(&sb_security_lock);
296
297 sb->s_security = NULL;
298 kfree(sbsec);
299}
300
Al Viro7d877f32005-10-21 03:20:43 -0400301static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700302{
303 struct sk_security_struct *ssec;
304
James Morris89d155e2005-10-30 14:59:21 -0800305 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 if (!ssec)
307 return -ENOMEM;
308
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700310 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311 sk->sk_security = ssec;
312
Paul Moore389fb802009-03-27 17:10:34 -0400313 selinux_netlbl_sk_security_reset(ssec);
Paul Moore99f59ed2006-08-29 17:53:48 -0700314
Linus Torvalds1da177e2005-04-16 15:20:36 -0700315 return 0;
316}
317
318static void sk_free_security(struct sock *sk)
319{
320 struct sk_security_struct *ssec = sk->sk_security;
321
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400323 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324 kfree(ssec);
325}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326
327/* The security server must be initialized before
328 any labeling or access decisions can be provided. */
329extern int ss_initialized;
330
331/* The file system's label must be initialized prior to use. */
332
333static char *labeling_behaviors[6] = {
334 "uses xattr",
335 "uses transition SIDs",
336 "uses task SIDs",
337 "uses genfs_contexts",
338 "not configured for labeling",
339 "uses mountpoint labeling",
340};
341
342static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
343
344static inline int inode_doinit(struct inode *inode)
345{
346 return inode_doinit_with_dentry(inode, NULL);
347}
348
349enum {
Eric Paris31e87932007-09-19 17:19:12 -0400350 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700351 Opt_context = 1,
352 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500353 Opt_defcontext = 3,
354 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500355 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356};
357
Steven Whitehousea447c092008-10-13 10:46:57 +0100358static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500363 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400364 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365};
366
367#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
368
Eric Parisc312feb2006-07-10 04:43:53 -0700369static int may_context_mount_sb_relabel(u32 sid,
370 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100371 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700372{
David Howells275bb412008-11-14 10:39:19 +1100373 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700374 int rc;
375
376 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377 FILESYSTEM__RELABELFROM, NULL);
378 if (rc)
379 return rc;
380
381 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELTO, NULL);
383 return rc;
384}
385
Eric Paris08089252006-07-10 04:43:55 -0700386static int may_context_mount_inode_relabel(u32 sid,
387 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100388 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700389{
David Howells275bb412008-11-14 10:39:19 +1100390 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700391 int rc;
392 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393 FILESYSTEM__RELABELFROM, NULL);
394 if (rc)
395 return rc;
396
397 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398 FILESYSTEM__ASSOCIATE, NULL);
399 return rc;
400}
401
Eric Parisc9180a52007-11-30 13:00:35 -0500402static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700403{
404 struct superblock_security_struct *sbsec = sb->s_security;
405 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500406 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 int rc = 0;
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
410 /* Make sure that the xattr handler exists and that no
411 error other than -ENODATA is returned by getxattr on
412 the root directory. -ENODATA is ok, as this may be
413 the first boot of the SELinux kernel before we have
414 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500415 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700416 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
417 "xattr support\n", sb->s_id, sb->s_type->name);
418 rc = -EOPNOTSUPP;
419 goto out;
420 }
Eric Parisc9180a52007-11-30 13:00:35 -0500421 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 if (rc < 0 && rc != -ENODATA) {
423 if (rc == -EOPNOTSUPP)
424 printk(KERN_WARNING "SELinux: (dev %s, type "
425 "%s) has no security xattr handler\n",
426 sb->s_id, sb->s_type->name);
427 else
428 printk(KERN_WARNING "SELinux: (dev %s, type "
429 "%s) getxattr errno %d\n", sb->s_id,
430 sb->s_type->name, -rc);
431 goto out;
432 }
433 }
434
David P. Quigley11689d42009-01-16 09:22:03 -0500435 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700436
Eric Parisc9180a52007-11-30 13:00:35 -0500437 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500438 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500440 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500441 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442 sb->s_id, sb->s_type->name,
443 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700444
David P. Quigley11689d42009-01-16 09:22:03 -0500445 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
446 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
447 sbsec->behavior == SECURITY_FS_USE_NONE ||
448 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
449 sbsec->flags &= ~SE_SBLABELSUPP;
450
Linus Torvalds1da177e2005-04-16 15:20:36 -0700451 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500452 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700453
454 /* Initialize any other inodes associated with the superblock, e.g.
455 inodes created prior to initial policy load or inodes created
456 during get_sb by a pseudo filesystem that directly
457 populates itself. */
458 spin_lock(&sbsec->isec_lock);
459next_inode:
460 if (!list_empty(&sbsec->isec_head)) {
461 struct inode_security_struct *isec =
462 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500463 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700464 struct inode *inode = isec->inode;
465 spin_unlock(&sbsec->isec_lock);
466 inode = igrab(inode);
467 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500468 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469 inode_doinit(inode);
470 iput(inode);
471 }
472 spin_lock(&sbsec->isec_lock);
473 list_del_init(&isec->list);
474 goto next_inode;
475 }
476 spin_unlock(&sbsec->isec_lock);
477out:
Eric Parisc9180a52007-11-30 13:00:35 -0500478 return rc;
479}
480
481/*
482 * This function should allow an FS to ask what it's mount security
483 * options were so it can use those later for submounts, displaying
484 * mount options, or whatever.
485 */
486static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500487 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500488{
489 int rc = 0, i;
490 struct superblock_security_struct *sbsec = sb->s_security;
491 char *context = NULL;
492 u32 len;
493 char tmp;
494
Eric Parise0007522008-03-05 10:31:54 -0500495 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500496
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500497 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500498 return -EINVAL;
499
500 if (!ss_initialized)
501 return -EINVAL;
502
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500503 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500504 /* count the number of mount options for this sb */
505 for (i = 0; i < 8; i++) {
506 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500507 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500508 tmp >>= 1;
509 }
David P. Quigley11689d42009-01-16 09:22:03 -0500510 /* Check if the Label support flag is set */
511 if (sbsec->flags & SE_SBLABELSUPP)
512 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500513
Eric Parise0007522008-03-05 10:31:54 -0500514 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
515 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500516 rc = -ENOMEM;
517 goto out_free;
518 }
519
Eric Parise0007522008-03-05 10:31:54 -0500520 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
521 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500522 rc = -ENOMEM;
523 goto out_free;
524 }
525
526 i = 0;
527 if (sbsec->flags & FSCONTEXT_MNT) {
528 rc = security_sid_to_context(sbsec->sid, &context, &len);
529 if (rc)
530 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500531 opts->mnt_opts[i] = context;
532 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500533 }
534 if (sbsec->flags & CONTEXT_MNT) {
535 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
536 if (rc)
537 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500538 opts->mnt_opts[i] = context;
539 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500540 }
541 if (sbsec->flags & DEFCONTEXT_MNT) {
542 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
543 if (rc)
544 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500545 opts->mnt_opts[i] = context;
546 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500547 }
548 if (sbsec->flags & ROOTCONTEXT_MNT) {
549 struct inode *root = sbsec->sb->s_root->d_inode;
550 struct inode_security_struct *isec = root->i_security;
551
552 rc = security_sid_to_context(isec->sid, &context, &len);
553 if (rc)
554 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500555 opts->mnt_opts[i] = context;
556 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500557 }
David P. Quigley11689d42009-01-16 09:22:03 -0500558 if (sbsec->flags & SE_SBLABELSUPP) {
559 opts->mnt_opts[i] = NULL;
560 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
561 }
Eric Parisc9180a52007-11-30 13:00:35 -0500562
Eric Parise0007522008-03-05 10:31:54 -0500563 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500564
565 return 0;
566
567out_free:
Eric Parise0007522008-03-05 10:31:54 -0500568 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500569 return rc;
570}
571
572static int bad_option(struct superblock_security_struct *sbsec, char flag,
573 u32 old_sid, u32 new_sid)
574{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500575 char mnt_flags = sbsec->flags & SE_MNTMASK;
576
Eric Parisc9180a52007-11-30 13:00:35 -0500577 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500578 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500579 if (!(sbsec->flags & flag) ||
580 (old_sid != new_sid))
581 return 1;
582
583 /* check if we were passed the same options twice,
584 * aka someone passed context=a,context=b
585 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500586 if (!(sbsec->flags & SE_SBINITIALIZED))
587 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500588 return 1;
589 return 0;
590}
Eric Parise0007522008-03-05 10:31:54 -0500591
Eric Parisc9180a52007-11-30 13:00:35 -0500592/*
593 * Allow filesystems with binary mount data to explicitly set mount point
594 * labeling information.
595 */
Eric Parise0007522008-03-05 10:31:54 -0500596static int selinux_set_mnt_opts(struct super_block *sb,
597 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500598{
David Howells275bb412008-11-14 10:39:19 +1100599 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500600 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500601 struct superblock_security_struct *sbsec = sb->s_security;
602 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000603 struct inode *inode = sbsec->sb->s_root->d_inode;
604 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500605 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
606 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500607 char **mount_options = opts->mnt_opts;
608 int *flags = opts->mnt_opts_flags;
609 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500610
611 mutex_lock(&sbsec->lock);
612
613 if (!ss_initialized) {
614 if (!num_opts) {
615 /* Defer initialization until selinux_complete_init,
616 after the initial policy is loaded and the security
617 server is ready to handle calls. */
618 spin_lock(&sb_security_lock);
619 if (list_empty(&sbsec->list))
620 list_add(&sbsec->list, &superblock_security_head);
621 spin_unlock(&sb_security_lock);
622 goto out;
623 }
624 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400625 printk(KERN_WARNING "SELinux: Unable to set superblock options "
626 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500627 goto out;
628 }
629
630 /*
Eric Parise0007522008-03-05 10:31:54 -0500631 * Binary mount data FS will come through this function twice. Once
632 * from an explicit call and once from the generic calls from the vfs.
633 * Since the generic VFS calls will not contain any security mount data
634 * we need to skip the double mount verification.
635 *
636 * This does open a hole in which we will not notice if the first
637 * mount using this sb set explict options and a second mount using
638 * this sb does not set any security options. (The first options
639 * will be used for both mounts)
640 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500641 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500642 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400643 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500644
645 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500646 * parse the mount options, check if they are valid sids.
647 * also check if someone is trying to mount the same sb more
648 * than once with different security options.
649 */
650 for (i = 0; i < num_opts; i++) {
651 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500652
653 if (flags[i] == SE_SBLABELSUPP)
654 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500655 rc = security_context_to_sid(mount_options[i],
656 strlen(mount_options[i]), &sid);
657 if (rc) {
658 printk(KERN_WARNING "SELinux: security_context_to_sid"
659 "(%s) failed for (dev %s, type %s) errno=%d\n",
660 mount_options[i], sb->s_id, name, rc);
661 goto out;
662 }
663 switch (flags[i]) {
664 case FSCONTEXT_MNT:
665 fscontext_sid = sid;
666
667 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
668 fscontext_sid))
669 goto out_double_mount;
670
671 sbsec->flags |= FSCONTEXT_MNT;
672 break;
673 case CONTEXT_MNT:
674 context_sid = sid;
675
676 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
677 context_sid))
678 goto out_double_mount;
679
680 sbsec->flags |= CONTEXT_MNT;
681 break;
682 case ROOTCONTEXT_MNT:
683 rootcontext_sid = sid;
684
685 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
686 rootcontext_sid))
687 goto out_double_mount;
688
689 sbsec->flags |= ROOTCONTEXT_MNT;
690
691 break;
692 case DEFCONTEXT_MNT:
693 defcontext_sid = sid;
694
695 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
696 defcontext_sid))
697 goto out_double_mount;
698
699 sbsec->flags |= DEFCONTEXT_MNT;
700
701 break;
702 default:
703 rc = -EINVAL;
704 goto out;
705 }
706 }
707
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500708 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500709 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500710 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500711 goto out_double_mount;
712 rc = 0;
713 goto out;
714 }
715
James Morris089be432008-07-15 18:32:49 +1000716 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500717 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500718
719 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500720 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500721 if (rc) {
722 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000723 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500724 goto out;
725 }
726
727 /* sets the context of the superblock for the fs being mounted. */
728 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100729 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500730 if (rc)
731 goto out;
732
733 sbsec->sid = fscontext_sid;
734 }
735
736 /*
737 * Switch to using mount point labeling behavior.
738 * sets the label used on all file below the mountpoint, and will set
739 * the superblock context if not already set.
740 */
741 if (context_sid) {
742 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100743 rc = may_context_mount_sb_relabel(context_sid, sbsec,
744 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500745 if (rc)
746 goto out;
747 sbsec->sid = context_sid;
748 } else {
David Howells275bb412008-11-14 10:39:19 +1100749 rc = may_context_mount_inode_relabel(context_sid, sbsec,
750 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500751 if (rc)
752 goto out;
753 }
754 if (!rootcontext_sid)
755 rootcontext_sid = context_sid;
756
757 sbsec->mntpoint_sid = context_sid;
758 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
759 }
760
761 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100762 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
763 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500764 if (rc)
765 goto out;
766
767 root_isec->sid = rootcontext_sid;
768 root_isec->initialized = 1;
769 }
770
771 if (defcontext_sid) {
772 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
773 rc = -EINVAL;
774 printk(KERN_WARNING "SELinux: defcontext option is "
775 "invalid for this filesystem type\n");
776 goto out;
777 }
778
779 if (defcontext_sid != sbsec->def_sid) {
780 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100781 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500782 if (rc)
783 goto out;
784 }
785
786 sbsec->def_sid = defcontext_sid;
787 }
788
789 rc = sb_finish_set_opts(sb);
790out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700791 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700792 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500793out_double_mount:
794 rc = -EINVAL;
795 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
796 "security settings for (dev %s, type %s)\n", sb->s_id, name);
797 goto out;
798}
799
800static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
801 struct super_block *newsb)
802{
803 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
804 struct superblock_security_struct *newsbsec = newsb->s_security;
805
806 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
807 int set_context = (oldsbsec->flags & CONTEXT_MNT);
808 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
809
Eric Paris0f5e6422008-04-21 16:24:11 -0400810 /*
811 * if the parent was able to be mounted it clearly had no special lsm
812 * mount options. thus we can safely put this sb on the list and deal
813 * with it later
814 */
815 if (!ss_initialized) {
816 spin_lock(&sb_security_lock);
817 if (list_empty(&newsbsec->list))
818 list_add(&newsbsec->list, &superblock_security_head);
819 spin_unlock(&sb_security_lock);
820 return;
821 }
Eric Parisc9180a52007-11-30 13:00:35 -0500822
Eric Parisc9180a52007-11-30 13:00:35 -0500823 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500824 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500825
Eric Paris5a552612008-04-09 14:08:35 -0400826 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500827 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400828 return;
829
Eric Parisc9180a52007-11-30 13:00:35 -0500830 mutex_lock(&newsbsec->lock);
831
832 newsbsec->flags = oldsbsec->flags;
833
834 newsbsec->sid = oldsbsec->sid;
835 newsbsec->def_sid = oldsbsec->def_sid;
836 newsbsec->behavior = oldsbsec->behavior;
837
838 if (set_context) {
839 u32 sid = oldsbsec->mntpoint_sid;
840
841 if (!set_fscontext)
842 newsbsec->sid = sid;
843 if (!set_rootcontext) {
844 struct inode *newinode = newsb->s_root->d_inode;
845 struct inode_security_struct *newisec = newinode->i_security;
846 newisec->sid = sid;
847 }
848 newsbsec->mntpoint_sid = sid;
849 }
850 if (set_rootcontext) {
851 const struct inode *oldinode = oldsb->s_root->d_inode;
852 const struct inode_security_struct *oldisec = oldinode->i_security;
853 struct inode *newinode = newsb->s_root->d_inode;
854 struct inode_security_struct *newisec = newinode->i_security;
855
856 newisec->sid = oldisec->sid;
857 }
858
859 sb_finish_set_opts(newsb);
860 mutex_unlock(&newsbsec->lock);
861}
862
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200863static int selinux_parse_opts_str(char *options,
864 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500865{
Eric Parise0007522008-03-05 10:31:54 -0500866 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500867 char *context = NULL, *defcontext = NULL;
868 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500869 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500870
Eric Parise0007522008-03-05 10:31:54 -0500871 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500872
873 /* Standard string-based options. */
874 while ((p = strsep(&options, "|")) != NULL) {
875 int token;
876 substring_t args[MAX_OPT_ARGS];
877
878 if (!*p)
879 continue;
880
881 token = match_token(p, tokens, args);
882
883 switch (token) {
884 case Opt_context:
885 if (context || defcontext) {
886 rc = -EINVAL;
887 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
888 goto out_err;
889 }
890 context = match_strdup(&args[0]);
891 if (!context) {
892 rc = -ENOMEM;
893 goto out_err;
894 }
895 break;
896
897 case Opt_fscontext:
898 if (fscontext) {
899 rc = -EINVAL;
900 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
901 goto out_err;
902 }
903 fscontext = match_strdup(&args[0]);
904 if (!fscontext) {
905 rc = -ENOMEM;
906 goto out_err;
907 }
908 break;
909
910 case Opt_rootcontext:
911 if (rootcontext) {
912 rc = -EINVAL;
913 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
914 goto out_err;
915 }
916 rootcontext = match_strdup(&args[0]);
917 if (!rootcontext) {
918 rc = -ENOMEM;
919 goto out_err;
920 }
921 break;
922
923 case Opt_defcontext:
924 if (context || defcontext) {
925 rc = -EINVAL;
926 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
927 goto out_err;
928 }
929 defcontext = match_strdup(&args[0]);
930 if (!defcontext) {
931 rc = -ENOMEM;
932 goto out_err;
933 }
934 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500935 case Opt_labelsupport:
936 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500937 default:
938 rc = -EINVAL;
939 printk(KERN_WARNING "SELinux: unknown mount option\n");
940 goto out_err;
941
942 }
943 }
944
Eric Parise0007522008-03-05 10:31:54 -0500945 rc = -ENOMEM;
946 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
947 if (!opts->mnt_opts)
948 goto out_err;
949
950 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
951 if (!opts->mnt_opts_flags) {
952 kfree(opts->mnt_opts);
953 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500954 }
955
Eric Parise0007522008-03-05 10:31:54 -0500956 if (fscontext) {
957 opts->mnt_opts[num_mnt_opts] = fscontext;
958 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
959 }
960 if (context) {
961 opts->mnt_opts[num_mnt_opts] = context;
962 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
963 }
964 if (rootcontext) {
965 opts->mnt_opts[num_mnt_opts] = rootcontext;
966 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
967 }
968 if (defcontext) {
969 opts->mnt_opts[num_mnt_opts] = defcontext;
970 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
971 }
972
973 opts->num_mnt_opts = num_mnt_opts;
974 return 0;
975
Eric Parisc9180a52007-11-30 13:00:35 -0500976out_err:
977 kfree(context);
978 kfree(defcontext);
979 kfree(fscontext);
980 kfree(rootcontext);
981 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700982}
Eric Parise0007522008-03-05 10:31:54 -0500983/*
984 * string mount options parsing and call set the sbsec
985 */
986static int superblock_doinit(struct super_block *sb, void *data)
987{
988 int rc = 0;
989 char *options = data;
990 struct security_mnt_opts opts;
991
992 security_init_mnt_opts(&opts);
993
994 if (!data)
995 goto out;
996
997 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
998
999 rc = selinux_parse_opts_str(options, &opts);
1000 if (rc)
1001 goto out_err;
1002
1003out:
1004 rc = selinux_set_mnt_opts(sb, &opts);
1005
1006out_err:
1007 security_free_mnt_opts(&opts);
1008 return rc;
1009}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001010
Adrian Bunk3583a712008-07-22 20:21:23 +03001011static void selinux_write_opts(struct seq_file *m,
1012 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001013{
1014 int i;
1015 char *prefix;
1016
1017 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001018 char *has_comma;
1019
1020 if (opts->mnt_opts[i])
1021 has_comma = strchr(opts->mnt_opts[i], ',');
1022 else
1023 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001024
1025 switch (opts->mnt_opts_flags[i]) {
1026 case CONTEXT_MNT:
1027 prefix = CONTEXT_STR;
1028 break;
1029 case FSCONTEXT_MNT:
1030 prefix = FSCONTEXT_STR;
1031 break;
1032 case ROOTCONTEXT_MNT:
1033 prefix = ROOTCONTEXT_STR;
1034 break;
1035 case DEFCONTEXT_MNT:
1036 prefix = DEFCONTEXT_STR;
1037 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001038 case SE_SBLABELSUPP:
1039 seq_putc(m, ',');
1040 seq_puts(m, LABELSUPP_STR);
1041 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001042 default:
1043 BUG();
1044 };
1045 /* we need a comma before each option */
1046 seq_putc(m, ',');
1047 seq_puts(m, prefix);
1048 if (has_comma)
1049 seq_putc(m, '\"');
1050 seq_puts(m, opts->mnt_opts[i]);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1053 }
1054}
1055
1056static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1057{
1058 struct security_mnt_opts opts;
1059 int rc;
1060
1061 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001062 if (rc) {
1063 /* before policy load we may get EINVAL, don't show anything */
1064 if (rc == -EINVAL)
1065 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001066 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001067 }
Eric Paris2069f452008-07-04 09:47:13 +10001068
1069 selinux_write_opts(m, &opts);
1070
1071 security_free_mnt_opts(&opts);
1072
1073 return rc;
1074}
1075
Linus Torvalds1da177e2005-04-16 15:20:36 -07001076static inline u16 inode_mode_to_security_class(umode_t mode)
1077{
1078 switch (mode & S_IFMT) {
1079 case S_IFSOCK:
1080 return SECCLASS_SOCK_FILE;
1081 case S_IFLNK:
1082 return SECCLASS_LNK_FILE;
1083 case S_IFREG:
1084 return SECCLASS_FILE;
1085 case S_IFBLK:
1086 return SECCLASS_BLK_FILE;
1087 case S_IFDIR:
1088 return SECCLASS_DIR;
1089 case S_IFCHR:
1090 return SECCLASS_CHR_FILE;
1091 case S_IFIFO:
1092 return SECCLASS_FIFO_FILE;
1093
1094 }
1095
1096 return SECCLASS_FILE;
1097}
1098
James Morris13402582005-09-30 14:24:34 -04001099static inline int default_protocol_stream(int protocol)
1100{
1101 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1102}
1103
1104static inline int default_protocol_dgram(int protocol)
1105{
1106 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1107}
1108
Linus Torvalds1da177e2005-04-16 15:20:36 -07001109static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1110{
1111 switch (family) {
1112 case PF_UNIX:
1113 switch (type) {
1114 case SOCK_STREAM:
1115 case SOCK_SEQPACKET:
1116 return SECCLASS_UNIX_STREAM_SOCKET;
1117 case SOCK_DGRAM:
1118 return SECCLASS_UNIX_DGRAM_SOCKET;
1119 }
1120 break;
1121 case PF_INET:
1122 case PF_INET6:
1123 switch (type) {
1124 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001125 if (default_protocol_stream(protocol))
1126 return SECCLASS_TCP_SOCKET;
1127 else
1128 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001130 if (default_protocol_dgram(protocol))
1131 return SECCLASS_UDP_SOCKET;
1132 else
1133 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001134 case SOCK_DCCP:
1135 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001136 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001137 return SECCLASS_RAWIP_SOCKET;
1138 }
1139 break;
1140 case PF_NETLINK:
1141 switch (protocol) {
1142 case NETLINK_ROUTE:
1143 return SECCLASS_NETLINK_ROUTE_SOCKET;
1144 case NETLINK_FIREWALL:
1145 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001146 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001147 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1148 case NETLINK_NFLOG:
1149 return SECCLASS_NETLINK_NFLOG_SOCKET;
1150 case NETLINK_XFRM:
1151 return SECCLASS_NETLINK_XFRM_SOCKET;
1152 case NETLINK_SELINUX:
1153 return SECCLASS_NETLINK_SELINUX_SOCKET;
1154 case NETLINK_AUDIT:
1155 return SECCLASS_NETLINK_AUDIT_SOCKET;
1156 case NETLINK_IP6_FW:
1157 return SECCLASS_NETLINK_IP6FW_SOCKET;
1158 case NETLINK_DNRTMSG:
1159 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001160 case NETLINK_KOBJECT_UEVENT:
1161 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001162 default:
1163 return SECCLASS_NETLINK_SOCKET;
1164 }
1165 case PF_PACKET:
1166 return SECCLASS_PACKET_SOCKET;
1167 case PF_KEY:
1168 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001169 case PF_APPLETALK:
1170 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001171 }
1172
1173 return SECCLASS_SOCKET;
1174}
1175
1176#ifdef CONFIG_PROC_FS
1177static int selinux_proc_get_sid(struct proc_dir_entry *de,
1178 u16 tclass,
1179 u32 *sid)
1180{
1181 int buflen, rc;
1182 char *buffer, *path, *end;
1183
Eric Paris828dfe12008-04-17 13:17:49 -04001184 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185 if (!buffer)
1186 return -ENOMEM;
1187
1188 buflen = PAGE_SIZE;
1189 end = buffer+buflen;
1190 *--end = '\0';
1191 buflen--;
1192 path = end-1;
1193 *path = '/';
1194 while (de && de != de->parent) {
1195 buflen -= de->namelen + 1;
1196 if (buflen < 0)
1197 break;
1198 end -= de->namelen;
1199 memcpy(end, de->name, de->namelen);
1200 *--end = '/';
1201 path = end;
1202 de = de->parent;
1203 }
1204 rc = security_genfs_sid("proc", path, tclass, sid);
1205 free_page((unsigned long)buffer);
1206 return rc;
1207}
1208#else
1209static int selinux_proc_get_sid(struct proc_dir_entry *de,
1210 u16 tclass,
1211 u32 *sid)
1212{
1213 return -EINVAL;
1214}
1215#endif
1216
1217/* The inode's security attributes must be initialized before first use. */
1218static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1219{
1220 struct superblock_security_struct *sbsec = NULL;
1221 struct inode_security_struct *isec = inode->i_security;
1222 u32 sid;
1223 struct dentry *dentry;
1224#define INITCONTEXTLEN 255
1225 char *context = NULL;
1226 unsigned len = 0;
1227 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228
1229 if (isec->initialized)
1230 goto out;
1231
Eric Paris23970742006-09-25 23:32:01 -07001232 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001234 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235
1236 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001237 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001238 /* Defer initialization until selinux_complete_init,
1239 after the initial policy is loaded and the security
1240 server is ready to handle calls. */
1241 spin_lock(&sbsec->isec_lock);
1242 if (list_empty(&isec->list))
1243 list_add(&isec->list, &sbsec->isec_head);
1244 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001245 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246 }
1247
1248 switch (sbsec->behavior) {
1249 case SECURITY_FS_USE_XATTR:
1250 if (!inode->i_op->getxattr) {
1251 isec->sid = sbsec->def_sid;
1252 break;
1253 }
1254
1255 /* Need a dentry, since the xattr API requires one.
1256 Life would be simpler if we could just pass the inode. */
1257 if (opt_dentry) {
1258 /* Called from d_instantiate or d_splice_alias. */
1259 dentry = dget(opt_dentry);
1260 } else {
1261 /* Called from selinux_complete_init, try to find a dentry. */
1262 dentry = d_find_alias(inode);
1263 }
1264 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001265 /*
1266 * this is can be hit on boot when a file is accessed
1267 * before the policy is loaded. When we load policy we
1268 * may find inodes that have no dentry on the
1269 * sbsec->isec_head list. No reason to complain as these
1270 * will get fixed up the next time we go through
1271 * inode_doinit with a dentry, before these inodes could
1272 * be used again by userspace.
1273 */
Eric Paris23970742006-09-25 23:32:01 -07001274 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275 }
1276
1277 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001278 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279 if (!context) {
1280 rc = -ENOMEM;
1281 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001282 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001284 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1286 context, len);
1287 if (rc == -ERANGE) {
1288 /* Need a larger buffer. Query for the right size. */
1289 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1290 NULL, 0);
1291 if (rc < 0) {
1292 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001293 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 }
1295 kfree(context);
1296 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001297 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001298 if (!context) {
1299 rc = -ENOMEM;
1300 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001301 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001303 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 rc = inode->i_op->getxattr(dentry,
1305 XATTR_NAME_SELINUX,
1306 context, len);
1307 }
1308 dput(dentry);
1309 if (rc < 0) {
1310 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001311 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001312 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313 -rc, inode->i_sb->s_id, inode->i_ino);
1314 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001315 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 }
1317 /* Map ENODATA to the default file SID */
1318 sid = sbsec->def_sid;
1319 rc = 0;
1320 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001321 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001322 sbsec->def_sid,
1323 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001325 char *dev = inode->i_sb->s_id;
1326 unsigned long ino = inode->i_ino;
1327
1328 if (rc == -EINVAL) {
1329 if (printk_ratelimit())
1330 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1331 "context=%s. This indicates you may need to relabel the inode or the "
1332 "filesystem in question.\n", ino, dev, context);
1333 } else {
1334 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1335 "returned %d for dev=%s ino=%ld\n",
1336 __func__, context, -rc, dev, ino);
1337 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338 kfree(context);
1339 /* Leave with the unlabeled SID */
1340 rc = 0;
1341 break;
1342 }
1343 }
1344 kfree(context);
1345 isec->sid = sid;
1346 break;
1347 case SECURITY_FS_USE_TASK:
1348 isec->sid = isec->task_sid;
1349 break;
1350 case SECURITY_FS_USE_TRANS:
1351 /* Default to the fs SID. */
1352 isec->sid = sbsec->sid;
1353
1354 /* Try to obtain a transition SID. */
1355 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1356 rc = security_transition_sid(isec->task_sid,
1357 sbsec->sid,
1358 isec->sclass,
1359 &sid);
1360 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001361 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 isec->sid = sid;
1363 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001364 case SECURITY_FS_USE_MNTPOINT:
1365 isec->sid = sbsec->mntpoint_sid;
1366 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001367 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001368 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001369 isec->sid = sbsec->sid;
1370
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001371 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372 struct proc_inode *proci = PROC_I(inode);
1373 if (proci->pde) {
1374 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1375 rc = selinux_proc_get_sid(proci->pde,
1376 isec->sclass,
1377 &sid);
1378 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001379 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001380 isec->sid = sid;
1381 }
1382 }
1383 break;
1384 }
1385
1386 isec->initialized = 1;
1387
Eric Paris23970742006-09-25 23:32:01 -07001388out_unlock:
1389 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001390out:
1391 if (isec->sclass == SECCLASS_FILE)
1392 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001393 return rc;
1394}
1395
1396/* Convert a Linux signal to an access vector. */
1397static inline u32 signal_to_av(int sig)
1398{
1399 u32 perm = 0;
1400
1401 switch (sig) {
1402 case SIGCHLD:
1403 /* Commonly granted from child to parent. */
1404 perm = PROCESS__SIGCHLD;
1405 break;
1406 case SIGKILL:
1407 /* Cannot be caught or ignored */
1408 perm = PROCESS__SIGKILL;
1409 break;
1410 case SIGSTOP:
1411 /* Cannot be caught or ignored */
1412 perm = PROCESS__SIGSTOP;
1413 break;
1414 default:
1415 /* All other signals. */
1416 perm = PROCESS__SIGNAL;
1417 break;
1418 }
1419
1420 return perm;
1421}
1422
David Howells275bb412008-11-14 10:39:19 +11001423/*
David Howellsd84f4f92008-11-14 10:39:23 +11001424 * Check permission between a pair of credentials
1425 * fork check, ptrace check, etc.
1426 */
1427static int cred_has_perm(const struct cred *actor,
1428 const struct cred *target,
1429 u32 perms)
1430{
1431 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1432
1433 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1434}
1435
1436/*
David Howells88e67f32008-11-14 10:39:21 +11001437 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001438 * fork check, ptrace check, etc.
1439 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001440 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001441 */
1442static int task_has_perm(const struct task_struct *tsk1,
1443 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001444 u32 perms)
1445{
David Howells275bb412008-11-14 10:39:19 +11001446 const struct task_security_struct *__tsec1, *__tsec2;
1447 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001448
David Howells275bb412008-11-14 10:39:19 +11001449 rcu_read_lock();
1450 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1451 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1452 rcu_read_unlock();
1453 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001454}
1455
David Howells3b11a1d2008-11-14 10:39:26 +11001456/*
1457 * Check permission between current and another task, e.g. signal checks,
1458 * fork check, ptrace check, etc.
1459 * current is the actor and tsk2 is the target
1460 * - this uses current's subjective creds
1461 */
1462static int current_has_perm(const struct task_struct *tsk,
1463 u32 perms)
1464{
1465 u32 sid, tsid;
1466
1467 sid = current_sid();
1468 tsid = task_sid(tsk);
1469 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1470}
1471
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001472#if CAP_LAST_CAP > 63
1473#error Fix SELinux to handle capabilities > 63.
1474#endif
1475
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476/* Check whether a task is allowed to use a capability. */
1477static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001478 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001479 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481 struct avc_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001482 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001483 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001484 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001485 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001486 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487
Eric Paris828dfe12008-04-17 13:17:49 -04001488 AVC_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 ad.tsk = tsk;
1490 ad.u.cap = cap;
1491
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001492 switch (CAP_TO_INDEX(cap)) {
1493 case 0:
1494 sclass = SECCLASS_CAPABILITY;
1495 break;
1496 case 1:
1497 sclass = SECCLASS_CAPABILITY2;
1498 break;
1499 default:
1500 printk(KERN_ERR
1501 "SELinux: out of range capability %d\n", cap);
1502 BUG();
1503 }
Eric Paris06112162008-11-11 22:02:50 +11001504
David Howells275bb412008-11-14 10:39:19 +11001505 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001506 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001507 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001508 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509}
1510
1511/* Check whether a task is allowed to use a system operation. */
1512static int task_has_system(struct task_struct *tsk,
1513 u32 perms)
1514{
David Howells275bb412008-11-14 10:39:19 +11001515 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001516
David Howells275bb412008-11-14 10:39:19 +11001517 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001518 SECCLASS_SYSTEM, perms, NULL);
1519}
1520
1521/* Check whether a task has a particular permission to an inode.
1522 The 'adp' parameter is optional and allows other audit
1523 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001524static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525 struct inode *inode,
1526 u32 perms,
1527 struct avc_audit_data *adp)
1528{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 struct inode_security_struct *isec;
1530 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001531 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532
Eric Paris828dfe12008-04-17 13:17:49 -04001533 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001534 return 0;
1535
David Howells88e67f32008-11-14 10:39:21 +11001536 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537 isec = inode->i_security;
1538
1539 if (!adp) {
1540 adp = &ad;
1541 AVC_AUDIT_DATA_INIT(&ad, FS);
1542 ad.u.fs.inode = inode;
1543 }
1544
David Howells275bb412008-11-14 10:39:19 +11001545 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546}
1547
1548/* Same as inode_has_perm, but pass explicit audit data containing
1549 the dentry to help the auditing code to more easily generate the
1550 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001551static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552 struct vfsmount *mnt,
1553 struct dentry *dentry,
1554 u32 av)
1555{
1556 struct inode *inode = dentry->d_inode;
1557 struct avc_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001558
Eric Paris828dfe12008-04-17 13:17:49 -04001559 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001560 ad.u.fs.path.mnt = mnt;
1561 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001562 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563}
1564
1565/* Check whether a task can use an open file descriptor to
1566 access an inode in a given way. Check access to the
1567 descriptor itself, and then use dentry_has_perm to
1568 check a particular permission to the file.
1569 Access to the descriptor is implicitly granted if it
1570 has the same SID as the process. If av is zero, then
1571 access to the file is not checked, e.g. for cases
1572 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001573static int file_has_perm(const struct cred *cred,
1574 struct file *file,
1575 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001576{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001578 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579 struct avc_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001580 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581 int rc;
1582
1583 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001584 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001585
David Howells275bb412008-11-14 10:39:19 +11001586 if (sid != fsec->sid) {
1587 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588 SECCLASS_FD,
1589 FD__USE,
1590 &ad);
1591 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001592 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593 }
1594
1595 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001596 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001598 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599
David Howells88e67f32008-11-14 10:39:21 +11001600out:
1601 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001602}
1603
1604/* Check whether a task can create a file. */
1605static int may_create(struct inode *dir,
1606 struct dentry *dentry,
1607 u16 tclass)
1608{
David Howells275bb412008-11-14 10:39:19 +11001609 const struct cred *cred = current_cred();
1610 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001611 struct inode_security_struct *dsec;
1612 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001613 u32 sid, newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614 struct avc_audit_data ad;
1615 int rc;
1616
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 dsec = dir->i_security;
1618 sbsec = dir->i_sb->s_security;
1619
David Howells275bb412008-11-14 10:39:19 +11001620 sid = tsec->sid;
1621 newsid = tsec->create_sid;
1622
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001624 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625
David Howells275bb412008-11-14 10:39:19 +11001626 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001627 DIR__ADD_NAME | DIR__SEARCH,
1628 &ad);
1629 if (rc)
1630 return rc;
1631
David P. Quigleycd895962009-01-16 09:22:04 -05001632 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001633 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 if (rc)
1635 return rc;
1636 }
1637
David Howells275bb412008-11-14 10:39:19 +11001638 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001639 if (rc)
1640 return rc;
1641
1642 return avc_has_perm(newsid, sbsec->sid,
1643 SECCLASS_FILESYSTEM,
1644 FILESYSTEM__ASSOCIATE, &ad);
1645}
1646
Michael LeMay4eb582c2006-06-26 00:24:57 -07001647/* Check whether a task can create a key. */
1648static int may_create_key(u32 ksid,
1649 struct task_struct *ctx)
1650{
David Howells275bb412008-11-14 10:39:19 +11001651 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001652
David Howells275bb412008-11-14 10:39:19 +11001653 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001654}
1655
Eric Paris828dfe12008-04-17 13:17:49 -04001656#define MAY_LINK 0
1657#define MAY_UNLINK 1
1658#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001659
1660/* Check whether a task can link, unlink, or rmdir a file/directory. */
1661static int may_link(struct inode *dir,
1662 struct dentry *dentry,
1663 int kind)
1664
1665{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001666 struct inode_security_struct *dsec, *isec;
1667 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001668 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669 u32 av;
1670 int rc;
1671
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672 dsec = dir->i_security;
1673 isec = dentry->d_inode->i_security;
1674
1675 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001676 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677
1678 av = DIR__SEARCH;
1679 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001680 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 if (rc)
1682 return rc;
1683
1684 switch (kind) {
1685 case MAY_LINK:
1686 av = FILE__LINK;
1687 break;
1688 case MAY_UNLINK:
1689 av = FILE__UNLINK;
1690 break;
1691 case MAY_RMDIR:
1692 av = DIR__RMDIR;
1693 break;
1694 default:
Eric Paris744ba352008-04-17 11:52:44 -04001695 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1696 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697 return 0;
1698 }
1699
David Howells275bb412008-11-14 10:39:19 +11001700 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001701 return rc;
1702}
1703
1704static inline int may_rename(struct inode *old_dir,
1705 struct dentry *old_dentry,
1706 struct inode *new_dir,
1707 struct dentry *new_dentry)
1708{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1710 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001711 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712 u32 av;
1713 int old_is_dir, new_is_dir;
1714 int rc;
1715
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 old_dsec = old_dir->i_security;
1717 old_isec = old_dentry->d_inode->i_security;
1718 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1719 new_dsec = new_dir->i_security;
1720
1721 AVC_AUDIT_DATA_INIT(&ad, FS);
1722
Jan Blunck44707fd2008-02-14 19:38:33 -08001723 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001724 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001725 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1726 if (rc)
1727 return rc;
David Howells275bb412008-11-14 10:39:19 +11001728 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729 old_isec->sclass, FILE__RENAME, &ad);
1730 if (rc)
1731 return rc;
1732 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001733 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734 old_isec->sclass, DIR__REPARENT, &ad);
1735 if (rc)
1736 return rc;
1737 }
1738
Jan Blunck44707fd2008-02-14 19:38:33 -08001739 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001740 av = DIR__ADD_NAME | DIR__SEARCH;
1741 if (new_dentry->d_inode)
1742 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001743 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001744 if (rc)
1745 return rc;
1746 if (new_dentry->d_inode) {
1747 new_isec = new_dentry->d_inode->i_security;
1748 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001749 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001750 new_isec->sclass,
1751 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1752 if (rc)
1753 return rc;
1754 }
1755
1756 return 0;
1757}
1758
1759/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001760static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001761 struct super_block *sb,
1762 u32 perms,
1763 struct avc_audit_data *ad)
1764{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001766 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001767
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001769 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001770}
1771
1772/* Convert a Linux mode and permission mask to an access vector. */
1773static inline u32 file_mask_to_av(int mode, int mask)
1774{
1775 u32 av = 0;
1776
1777 if ((mode & S_IFMT) != S_IFDIR) {
1778 if (mask & MAY_EXEC)
1779 av |= FILE__EXECUTE;
1780 if (mask & MAY_READ)
1781 av |= FILE__READ;
1782
1783 if (mask & MAY_APPEND)
1784 av |= FILE__APPEND;
1785 else if (mask & MAY_WRITE)
1786 av |= FILE__WRITE;
1787
1788 } else {
1789 if (mask & MAY_EXEC)
1790 av |= DIR__SEARCH;
1791 if (mask & MAY_WRITE)
1792 av |= DIR__WRITE;
1793 if (mask & MAY_READ)
1794 av |= DIR__READ;
1795 }
1796
1797 return av;
1798}
1799
1800/* Convert a Linux file to an access vector. */
1801static inline u32 file_to_av(struct file *file)
1802{
1803 u32 av = 0;
1804
1805 if (file->f_mode & FMODE_READ)
1806 av |= FILE__READ;
1807 if (file->f_mode & FMODE_WRITE) {
1808 if (file->f_flags & O_APPEND)
1809 av |= FILE__APPEND;
1810 else
1811 av |= FILE__WRITE;
1812 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001813 if (!av) {
1814 /*
1815 * Special file opened with flags 3 for ioctl-only use.
1816 */
1817 av = FILE__IOCTL;
1818 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819
1820 return av;
1821}
1822
Eric Paris8b6a5a32008-10-29 17:06:46 -04001823/*
1824 * Convert a file to an access vector and include the correct open
1825 * open permission.
1826 */
1827static inline u32 open_file_to_av(struct file *file)
1828{
1829 u32 av = file_to_av(file);
1830
1831 if (selinux_policycap_openperm) {
1832 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1833 /*
1834 * lnk files and socks do not really have an 'open'
1835 */
1836 if (S_ISREG(mode))
1837 av |= FILE__OPEN;
1838 else if (S_ISCHR(mode))
1839 av |= CHR_FILE__OPEN;
1840 else if (S_ISBLK(mode))
1841 av |= BLK_FILE__OPEN;
1842 else if (S_ISFIFO(mode))
1843 av |= FIFO_FILE__OPEN;
1844 else if (S_ISDIR(mode))
1845 av |= DIR__OPEN;
Eric Paris6a25b272009-03-05 13:40:35 -05001846 else if (S_ISSOCK(mode))
1847 av |= SOCK_FILE__OPEN;
Eric Paris8b6a5a32008-10-29 17:06:46 -04001848 else
1849 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1850 "unknown mode:%o\n", __func__, mode);
1851 }
1852 return av;
1853}
1854
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855/* Hook functions begin here. */
1856
David Howells5cd9c582008-08-14 11:37:28 +01001857static int selinux_ptrace_may_access(struct task_struct *child,
1858 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860 int rc;
1861
Eric Paris200ac532009-02-12 15:01:04 -05001862 rc = cap_ptrace_may_access(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863 if (rc)
1864 return rc;
1865
Stephen Smalley006ebb42008-05-19 08:32:49 -04001866 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001867 u32 sid = current_sid();
1868 u32 csid = task_sid(child);
1869 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001870 }
1871
David Howells3b11a1d2008-11-14 10:39:26 +11001872 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001873}
1874
1875static int selinux_ptrace_traceme(struct task_struct *parent)
1876{
1877 int rc;
1878
Eric Paris200ac532009-02-12 15:01:04 -05001879 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001880 if (rc)
1881 return rc;
1882
1883 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001884}
1885
1886static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001887 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001888{
1889 int error;
1890
David Howells3b11a1d2008-11-14 10:39:26 +11001891 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001892 if (error)
1893 return error;
1894
Eric Paris200ac532009-02-12 15:01:04 -05001895 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001896}
1897
David Howellsd84f4f92008-11-14 10:39:23 +11001898static int selinux_capset(struct cred *new, const struct cred *old,
1899 const kernel_cap_t *effective,
1900 const kernel_cap_t *inheritable,
1901 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001902{
1903 int error;
1904
Eric Paris200ac532009-02-12 15:01:04 -05001905 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001906 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001907 if (error)
1908 return error;
1909
David Howellsd84f4f92008-11-14 10:39:23 +11001910 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001911}
1912
James Morris5626d3e2009-01-30 10:05:06 +11001913/*
1914 * (This comment used to live with the selinux_task_setuid hook,
1915 * which was removed).
1916 *
1917 * Since setuid only affects the current process, and since the SELinux
1918 * controls are not based on the Linux identity attributes, SELinux does not
1919 * need to control this operation. However, SELinux does control the use of
1920 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1921 */
1922
David Howells3699c532009-01-06 22:27:01 +00001923static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1924 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001925{
1926 int rc;
1927
Eric Paris200ac532009-02-12 15:01:04 -05001928 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929 if (rc)
1930 return rc;
1931
David Howells3699c532009-01-06 22:27:01 +00001932 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933}
1934
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001935static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1936{
1937 int buflen, rc;
1938 char *buffer, *path, *end;
1939
1940 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001941 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001942 if (!buffer)
1943 goto out;
1944
1945 buflen = PAGE_SIZE;
1946 end = buffer+buflen;
1947 *--end = '\0';
1948 buflen--;
1949 path = end-1;
1950 *path = '/';
1951 while (table) {
1952 const char *name = table->procname;
1953 size_t namelen = strlen(name);
1954 buflen -= namelen + 1;
1955 if (buflen < 0)
1956 goto out_free;
1957 end -= namelen;
1958 memcpy(end, name, namelen);
1959 *--end = '/';
1960 path = end;
1961 table = table->parent;
1962 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001963 buflen -= 4;
1964 if (buflen < 0)
1965 goto out_free;
1966 end -= 4;
1967 memcpy(end, "/sys", 4);
1968 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001969 rc = security_genfs_sid("proc", path, tclass, sid);
1970out_free:
1971 free_page((unsigned long)buffer);
1972out:
1973 return rc;
1974}
1975
Linus Torvalds1da177e2005-04-16 15:20:36 -07001976static int selinux_sysctl(ctl_table *table, int op)
1977{
1978 int error = 0;
1979 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001980 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981 int rc;
1982
David Howells275bb412008-11-14 10:39:19 +11001983 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001985 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1986 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987 if (rc) {
1988 /* Default to the well-defined sysctl SID. */
1989 tsid = SECINITSID_SYSCTL;
1990 }
1991
1992 /* The op values are "defined" in sysctl.c, thereby creating
1993 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001994 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001995 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 SECCLASS_DIR, DIR__SEARCH, NULL);
1997 } else {
1998 av = 0;
1999 if (op & 004)
2000 av |= FILE__READ;
2001 if (op & 002)
2002 av |= FILE__WRITE;
2003 if (av)
David Howells275bb412008-11-14 10:39:19 +11002004 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002005 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002006 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007
2008 return error;
2009}
2010
2011static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2012{
David Howells88e67f32008-11-14 10:39:21 +11002013 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014 int rc = 0;
2015
2016 if (!sb)
2017 return 0;
2018
2019 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002020 case Q_SYNC:
2021 case Q_QUOTAON:
2022 case Q_QUOTAOFF:
2023 case Q_SETINFO:
2024 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002025 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002026 break;
2027 case Q_GETFMT:
2028 case Q_GETINFO:
2029 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002030 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002031 break;
2032 default:
2033 rc = 0; /* let the kernel handle invalid cmds */
2034 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035 }
2036 return rc;
2037}
2038
2039static int selinux_quota_on(struct dentry *dentry)
2040{
David Howells88e67f32008-11-14 10:39:21 +11002041 const struct cred *cred = current_cred();
2042
2043 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044}
2045
2046static int selinux_syslog(int type)
2047{
2048 int rc;
2049
Eric Paris200ac532009-02-12 15:01:04 -05002050 rc = cap_syslog(type);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002051 if (rc)
2052 return rc;
2053
2054 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04002055 case 3: /* Read last kernel messages */
2056 case 10: /* Return size of the log buffer */
2057 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2058 break;
2059 case 6: /* Disable logging to console */
2060 case 7: /* Enable logging to console */
2061 case 8: /* Set level of messages printed to console */
2062 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2063 break;
2064 case 0: /* Close log */
2065 case 1: /* Open log */
2066 case 2: /* Read from log */
2067 case 4: /* Read/clear last kernel messages */
2068 case 5: /* Clear ring buffer */
2069 default:
2070 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2071 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002072 }
2073 return rc;
2074}
2075
2076/*
2077 * Check that a process has enough memory to allocate a new virtual
2078 * mapping. 0 means there is enough memory for the allocation to
2079 * succeed and -ENOMEM implies there is not.
2080 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002081 * Do not audit the selinux permission check, as this is applied to all
2082 * processes that allocate mappings.
2083 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002084static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085{
2086 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087
David Howells3699c532009-01-06 22:27:01 +00002088 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2089 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090 if (rc == 0)
2091 cap_sys_admin = 1;
2092
Alan Cox34b4e4a2007-08-22 14:01:28 -07002093 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094}
2095
2096/* binprm security operations */
2097
David Howellsa6f76f22008-11-14 10:39:24 +11002098static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099{
David Howellsa6f76f22008-11-14 10:39:24 +11002100 const struct task_security_struct *old_tsec;
2101 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002102 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002103 struct avc_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002104 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105 int rc;
2106
Eric Paris200ac532009-02-12 15:01:04 -05002107 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 if (rc)
2109 return rc;
2110
David Howellsa6f76f22008-11-14 10:39:24 +11002111 /* SELinux context only depends on initial program or script and not
2112 * the script interpreter */
2113 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114 return 0;
2115
David Howellsa6f76f22008-11-14 10:39:24 +11002116 old_tsec = current_security();
2117 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002118 isec = inode->i_security;
2119
2120 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002121 new_tsec->sid = old_tsec->sid;
2122 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123
Michael LeMay28eba5b2006-06-27 02:53:42 -07002124 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002125 new_tsec->create_sid = 0;
2126 new_tsec->keycreate_sid = 0;
2127 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128
David Howellsa6f76f22008-11-14 10:39:24 +11002129 if (old_tsec->exec_sid) {
2130 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002132 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133 } else {
2134 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002135 rc = security_transition_sid(old_tsec->sid, isec->sid,
2136 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137 if (rc)
2138 return rc;
2139 }
2140
2141 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002142 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002143
Josef Sipek3d5ff522006-12-08 02:37:38 -08002144 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002145 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146
David Howellsa6f76f22008-11-14 10:39:24 +11002147 if (new_tsec->sid == old_tsec->sid) {
2148 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2150 if (rc)
2151 return rc;
2152 } else {
2153 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002154 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2156 if (rc)
2157 return rc;
2158
David Howellsa6f76f22008-11-14 10:39:24 +11002159 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002160 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2161 if (rc)
2162 return rc;
2163
David Howellsa6f76f22008-11-14 10:39:24 +11002164 /* Check for shared state */
2165 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2166 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2167 SECCLASS_PROCESS, PROCESS__SHARE,
2168 NULL);
2169 if (rc)
2170 return -EPERM;
2171 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002172
David Howellsa6f76f22008-11-14 10:39:24 +11002173 /* Make sure that anyone attempting to ptrace over a task that
2174 * changes its SID has the appropriate permit */
2175 if (bprm->unsafe &
2176 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2177 struct task_struct *tracer;
2178 struct task_security_struct *sec;
2179 u32 ptsid = 0;
2180
2181 rcu_read_lock();
2182 tracer = tracehook_tracer_task(current);
2183 if (likely(tracer != NULL)) {
2184 sec = __task_cred(tracer)->security;
2185 ptsid = sec->sid;
2186 }
2187 rcu_read_unlock();
2188
2189 if (ptsid != 0) {
2190 rc = avc_has_perm(ptsid, new_tsec->sid,
2191 SECCLASS_PROCESS,
2192 PROCESS__PTRACE, NULL);
2193 if (rc)
2194 return -EPERM;
2195 }
2196 }
2197
2198 /* Clear any possibly unsafe personality bits on exec: */
2199 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002200 }
2201
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202 return 0;
2203}
2204
Eric Paris828dfe12008-04-17 13:17:49 -04002205static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206{
David Howells275bb412008-11-14 10:39:19 +11002207 const struct cred *cred = current_cred();
2208 const struct task_security_struct *tsec = cred->security;
2209 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002210 int atsecure = 0;
2211
David Howells275bb412008-11-14 10:39:19 +11002212 sid = tsec->sid;
2213 osid = tsec->osid;
2214
2215 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216 /* Enable secure mode for SIDs transitions unless
2217 the noatsecure permission is granted between
2218 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002219 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002220 SECCLASS_PROCESS,
2221 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002222 }
2223
Eric Paris200ac532009-02-12 15:01:04 -05002224 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002225}
2226
Linus Torvalds1da177e2005-04-16 15:20:36 -07002227extern struct vfsmount *selinuxfs_mount;
2228extern struct dentry *selinux_null;
2229
2230/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002231static inline void flush_unauthorized_files(const struct cred *cred,
2232 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233{
2234 struct avc_audit_data ad;
2235 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002236 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002237 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002239 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002240
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002241 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242 if (tty) {
2243 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002244 if (!list_empty(&tty->tty_files)) {
2245 struct inode *inode;
2246
Linus Torvalds1da177e2005-04-16 15:20:36 -07002247 /* Revalidate access to controlling tty.
2248 Use inode_has_perm on the tty inode directly rather
2249 than using file_has_perm, as this particular open
2250 file may belong to another process and we are only
2251 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002252 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2253 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002254 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002256 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002257 }
2258 }
2259 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002260 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002262 /* Reset controlling tty. */
2263 if (drop_tty)
2264 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002265
2266 /* Revalidate access to inherited open files. */
2267
Eric Paris828dfe12008-04-17 13:17:49 -04002268 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002269
2270 spin_lock(&files->file_lock);
2271 for (;;) {
2272 unsigned long set, i;
2273 int fd;
2274
2275 j++;
2276 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002277 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002278 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002279 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002280 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002281 if (!set)
2282 continue;
2283 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002284 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002285 if (set & 1) {
2286 file = fget(i);
2287 if (!file)
2288 continue;
David Howells88e67f32008-11-14 10:39:21 +11002289 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002290 file,
2291 file_to_av(file))) {
2292 sys_close(i);
2293 fd = get_unused_fd();
2294 if (fd != i) {
2295 if (fd >= 0)
2296 put_unused_fd(fd);
2297 fput(file);
2298 continue;
2299 }
2300 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002301 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002302 } else {
David Howells745ca242008-11-14 10:39:22 +11002303 devnull = dentry_open(
2304 dget(selinux_null),
2305 mntget(selinuxfs_mount),
2306 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002307 if (IS_ERR(devnull)) {
2308 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002309 put_unused_fd(fd);
2310 fput(file);
2311 continue;
2312 }
2313 }
2314 fd_install(fd, devnull);
2315 }
2316 fput(file);
2317 }
2318 }
2319 spin_lock(&files->file_lock);
2320
2321 }
2322 spin_unlock(&files->file_lock);
2323}
2324
Linus Torvalds1da177e2005-04-16 15:20:36 -07002325/*
David Howellsa6f76f22008-11-14 10:39:24 +11002326 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327 */
David Howellsa6f76f22008-11-14 10:39:24 +11002328static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002329{
David Howellsa6f76f22008-11-14 10:39:24 +11002330 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332 int rc, i;
2333
David Howellsa6f76f22008-11-14 10:39:24 +11002334 new_tsec = bprm->cred->security;
2335 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336 return;
2337
2338 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002339 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002340
David Howellsa6f76f22008-11-14 10:39:24 +11002341 /* Always clear parent death signal on SID transitions. */
2342 current->pdeath_signal = 0;
2343
2344 /* Check whether the new SID can inherit resource limits from the old
2345 * SID. If not, reset all soft limits to the lower of the current
2346 * task's hard limit and the init task's soft limit.
2347 *
2348 * Note that the setting of hard limits (even to lower them) can be
2349 * controlled by the setrlimit check. The inclusion of the init task's
2350 * soft limit into the computation is to avoid resetting soft limits
2351 * higher than the default soft limit for cases where the default is
2352 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2353 */
2354 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2355 PROCESS__RLIMITINH, NULL);
2356 if (rc) {
2357 for (i = 0; i < RLIM_NLIMITS; i++) {
2358 rlim = current->signal->rlim + i;
2359 initrlim = init_task.signal->rlim + i;
2360 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2361 }
2362 update_rlimit_cpu(rlim->rlim_cur);
2363 }
2364}
2365
2366/*
2367 * Clean up the process immediately after the installation of new credentials
2368 * due to exec
2369 */
2370static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2371{
2372 const struct task_security_struct *tsec = current_security();
2373 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002374 u32 osid, sid;
2375 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002376
David Howellsa6f76f22008-11-14 10:39:24 +11002377 osid = tsec->osid;
2378 sid = tsec->sid;
2379
2380 if (sid == osid)
2381 return;
2382
2383 /* Check whether the new SID can inherit signal state from the old SID.
2384 * If not, clear itimers to avoid subsequent signal generation and
2385 * flush and unblock signals.
2386 *
2387 * This must occur _after_ the task SID has been updated so that any
2388 * kill done after the flush will be checked against the new SID.
2389 */
2390 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391 if (rc) {
2392 memset(&itimer, 0, sizeof itimer);
2393 for (i = 0; i < 3; i++)
2394 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002396 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2397 __flush_signals(current);
2398 flush_signal_handlers(current, 1);
2399 sigemptyset(&current->blocked);
2400 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002401 spin_unlock_irq(&current->sighand->siglock);
2402 }
2403
David Howellsa6f76f22008-11-14 10:39:24 +11002404 /* Wake up the parent if it is waiting so that it can recheck
2405 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002406 read_lock(&tasklist_lock);
2407 wake_up_interruptible(&current->real_parent->signal->wait_chldexit);
2408 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002409}
2410
2411/* superblock security operations */
2412
2413static int selinux_sb_alloc_security(struct super_block *sb)
2414{
2415 return superblock_alloc_security(sb);
2416}
2417
2418static void selinux_sb_free_security(struct super_block *sb)
2419{
2420 superblock_free_security(sb);
2421}
2422
2423static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2424{
2425 if (plen > olen)
2426 return 0;
2427
2428 return !memcmp(prefix, option, plen);
2429}
2430
2431static inline int selinux_option(char *option, int len)
2432{
Eric Paris832cbd92008-04-01 13:24:09 -04002433 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2434 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2435 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002436 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2437 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002438}
2439
2440static inline void take_option(char **to, char *from, int *first, int len)
2441{
2442 if (!*first) {
2443 **to = ',';
2444 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002445 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002446 *first = 0;
2447 memcpy(*to, from, len);
2448 *to += len;
2449}
2450
Eric Paris828dfe12008-04-17 13:17:49 -04002451static inline void take_selinux_option(char **to, char *from, int *first,
2452 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002453{
2454 int current_size = 0;
2455
2456 if (!*first) {
2457 **to = '|';
2458 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002459 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002460 *first = 0;
2461
2462 while (current_size < len) {
2463 if (*from != '"') {
2464 **to = *from;
2465 *to += 1;
2466 }
2467 from += 1;
2468 current_size += 1;
2469 }
2470}
2471
Eric Parise0007522008-03-05 10:31:54 -05002472static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473{
2474 int fnosec, fsec, rc = 0;
2475 char *in_save, *in_curr, *in_end;
2476 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002477 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002478
2479 in_curr = orig;
2480 sec_curr = copy;
2481
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2483 if (!nosec) {
2484 rc = -ENOMEM;
2485 goto out;
2486 }
2487
2488 nosec_save = nosec;
2489 fnosec = fsec = 1;
2490 in_save = in_end = orig;
2491
2492 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002493 if (*in_end == '"')
2494 open_quote = !open_quote;
2495 if ((*in_end == ',' && open_quote == 0) ||
2496 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002497 int len = in_end - in_curr;
2498
2499 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002500 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501 else
2502 take_option(&nosec, in_curr, &fnosec, len);
2503
2504 in_curr = in_end + 1;
2505 }
2506 } while (*in_end++);
2507
Eric Paris6931dfc2005-06-30 02:58:51 -07002508 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002509 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002510out:
2511 return rc;
2512}
2513
James Morris12204e22008-12-19 10:44:42 +11002514static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002515{
David Howells88e67f32008-11-14 10:39:21 +11002516 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002517 struct avc_audit_data ad;
2518 int rc;
2519
2520 rc = superblock_doinit(sb, data);
2521 if (rc)
2522 return rc;
2523
James Morris74192242008-12-19 11:41:10 +11002524 /* Allow all mounts performed by the kernel */
2525 if (flags & MS_KERNMOUNT)
2526 return 0;
2527
Eric Paris828dfe12008-04-17 13:17:49 -04002528 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002529 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002530 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002531}
2532
David Howells726c3342006-06-23 02:02:58 -07002533static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002534{
David Howells88e67f32008-11-14 10:39:21 +11002535 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002536 struct avc_audit_data ad;
2537
Eric Paris828dfe12008-04-17 13:17:49 -04002538 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002539 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002540 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002541}
2542
Eric Paris828dfe12008-04-17 13:17:49 -04002543static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002544 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002545 char *type,
2546 unsigned long flags,
2547 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002548{
David Howells88e67f32008-11-14 10:39:21 +11002549 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002550
2551 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002552 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002553 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002554 else
David Howells88e67f32008-11-14 10:39:21 +11002555 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002556 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002557}
2558
2559static int selinux_umount(struct vfsmount *mnt, int flags)
2560{
David Howells88e67f32008-11-14 10:39:21 +11002561 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002562
David Howells88e67f32008-11-14 10:39:21 +11002563 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002564 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002565}
2566
2567/* inode security operations */
2568
2569static int selinux_inode_alloc_security(struct inode *inode)
2570{
2571 return inode_alloc_security(inode);
2572}
2573
2574static void selinux_inode_free_security(struct inode *inode)
2575{
2576 inode_free_security(inode);
2577}
2578
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002579static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2580 char **name, void **value,
2581 size_t *len)
2582{
David Howells275bb412008-11-14 10:39:19 +11002583 const struct cred *cred = current_cred();
2584 const struct task_security_struct *tsec = cred->security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002585 struct inode_security_struct *dsec;
2586 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002587 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002588 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002589 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002590
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002591 dsec = dir->i_security;
2592 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002593
David Howells275bb412008-11-14 10:39:19 +11002594 sid = tsec->sid;
2595 newsid = tsec->create_sid;
2596
David P. Quigleycd895962009-01-16 09:22:04 -05002597 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002598 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002599 inode_mode_to_security_class(inode->i_mode),
2600 &newsid);
2601 if (rc) {
2602 printk(KERN_WARNING "%s: "
2603 "security_transition_sid failed, rc=%d (dev=%s "
2604 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002605 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002606 -rc, inode->i_sb->s_id, inode->i_ino);
2607 return rc;
2608 }
2609 }
2610
Eric Paris296fddf2006-09-25 23:32:00 -07002611 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002612 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002613 struct inode_security_struct *isec = inode->i_security;
2614 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2615 isec->sid = newsid;
2616 isec->initialized = 1;
2617 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002618
David P. Quigleycd895962009-01-16 09:22:04 -05002619 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002620 return -EOPNOTSUPP;
2621
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002622 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002623 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002624 if (!namep)
2625 return -ENOMEM;
2626 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002627 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002628
2629 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002630 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002631 if (rc) {
2632 kfree(namep);
2633 return rc;
2634 }
2635 *value = context;
2636 *len = clen;
2637 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002638
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002639 return 0;
2640}
2641
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2643{
2644 return may_create(dir, dentry, SECCLASS_FILE);
2645}
2646
Linus Torvalds1da177e2005-04-16 15:20:36 -07002647static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2648{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002649 return may_link(dir, old_dentry, MAY_LINK);
2650}
2651
Linus Torvalds1da177e2005-04-16 15:20:36 -07002652static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2653{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002654 return may_link(dir, dentry, MAY_UNLINK);
2655}
2656
2657static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2658{
2659 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2660}
2661
Linus Torvalds1da177e2005-04-16 15:20:36 -07002662static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2663{
2664 return may_create(dir, dentry, SECCLASS_DIR);
2665}
2666
Linus Torvalds1da177e2005-04-16 15:20:36 -07002667static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2668{
2669 return may_link(dir, dentry, MAY_RMDIR);
2670}
2671
2672static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2673{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2675}
2676
Linus Torvalds1da177e2005-04-16 15:20:36 -07002677static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002678 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679{
2680 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2681}
2682
Linus Torvalds1da177e2005-04-16 15:20:36 -07002683static int selinux_inode_readlink(struct dentry *dentry)
2684{
David Howells88e67f32008-11-14 10:39:21 +11002685 const struct cred *cred = current_cred();
2686
2687 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002688}
2689
2690static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2691{
David Howells88e67f32008-11-14 10:39:21 +11002692 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002693
David Howells88e67f32008-11-14 10:39:21 +11002694 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002695}
2696
Al Virob77b0642008-07-17 09:37:02 -04002697static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002698{
David Howells88e67f32008-11-14 10:39:21 +11002699 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002700
2701 if (!mask) {
2702 /* No permission to check. Existence test. */
2703 return 0;
2704 }
2705
David Howells88e67f32008-11-14 10:39:21 +11002706 return inode_has_perm(cred, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002707 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002708}
2709
2710static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2711{
David Howells88e67f32008-11-14 10:39:21 +11002712 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002713
2714 if (iattr->ia_valid & ATTR_FORCE)
2715 return 0;
2716
2717 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2718 ATTR_ATIME_SET | ATTR_MTIME_SET))
David Howells88e67f32008-11-14 10:39:21 +11002719 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002720
David Howells88e67f32008-11-14 10:39:21 +11002721 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002722}
2723
2724static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2725{
David Howells88e67f32008-11-14 10:39:21 +11002726 const struct cred *cred = current_cred();
2727
2728 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729}
2730
David Howells8f0cfa52008-04-29 00:59:41 -07002731static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002732{
David Howells88e67f32008-11-14 10:39:21 +11002733 const struct cred *cred = current_cred();
2734
Serge E. Hallynb5376772007-10-16 23:31:36 -07002735 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2736 sizeof XATTR_SECURITY_PREFIX - 1)) {
2737 if (!strcmp(name, XATTR_NAME_CAPS)) {
2738 if (!capable(CAP_SETFCAP))
2739 return -EPERM;
2740 } else if (!capable(CAP_SYS_ADMIN)) {
2741 /* A different attribute in the security namespace.
2742 Restrict to administrator. */
2743 return -EPERM;
2744 }
2745 }
2746
2747 /* Not an attribute we recognize, so just check the
2748 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002749 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002750}
2751
David Howells8f0cfa52008-04-29 00:59:41 -07002752static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2753 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002754{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002755 struct inode *inode = dentry->d_inode;
2756 struct inode_security_struct *isec = inode->i_security;
2757 struct superblock_security_struct *sbsec;
2758 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002759 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002760 int rc = 0;
2761
Serge E. Hallynb5376772007-10-16 23:31:36 -07002762 if (strcmp(name, XATTR_NAME_SELINUX))
2763 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002764
2765 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002766 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002767 return -EOPNOTSUPP;
2768
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302769 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002770 return -EPERM;
2771
Eric Paris828dfe12008-04-17 13:17:49 -04002772 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002773 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774
David Howells275bb412008-11-14 10:39:19 +11002775 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776 FILE__RELABELFROM, &ad);
2777 if (rc)
2778 return rc;
2779
2780 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002781 if (rc == -EINVAL) {
2782 if (!capable(CAP_MAC_ADMIN))
2783 return rc;
2784 rc = security_context_to_sid_force(value, size, &newsid);
2785 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786 if (rc)
2787 return rc;
2788
David Howells275bb412008-11-14 10:39:19 +11002789 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790 FILE__RELABELTO, &ad);
2791 if (rc)
2792 return rc;
2793
David Howells275bb412008-11-14 10:39:19 +11002794 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002795 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796 if (rc)
2797 return rc;
2798
2799 return avc_has_perm(newsid,
2800 sbsec->sid,
2801 SECCLASS_FILESYSTEM,
2802 FILESYSTEM__ASSOCIATE,
2803 &ad);
2804}
2805
David Howells8f0cfa52008-04-29 00:59:41 -07002806static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002807 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002808 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002809{
2810 struct inode *inode = dentry->d_inode;
2811 struct inode_security_struct *isec = inode->i_security;
2812 u32 newsid;
2813 int rc;
2814
2815 if (strcmp(name, XATTR_NAME_SELINUX)) {
2816 /* Not an attribute we recognize, so nothing to do. */
2817 return;
2818 }
2819
Stephen Smalley12b29f32008-05-07 13:03:20 -04002820 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002821 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002822 printk(KERN_ERR "SELinux: unable to map context to SID"
2823 "for (%s, %lu), rc=%d\n",
2824 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002825 return;
2826 }
2827
2828 isec->sid = newsid;
2829 return;
2830}
2831
David Howells8f0cfa52008-04-29 00:59:41 -07002832static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002833{
David Howells88e67f32008-11-14 10:39:21 +11002834 const struct cred *cred = current_cred();
2835
2836 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002837}
2838
Eric Paris828dfe12008-04-17 13:17:49 -04002839static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002840{
David Howells88e67f32008-11-14 10:39:21 +11002841 const struct cred *cred = current_cred();
2842
2843 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002844}
2845
David Howells8f0cfa52008-04-29 00:59:41 -07002846static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002848 if (strcmp(name, XATTR_NAME_SELINUX))
2849 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002850
2851 /* No one is allowed to remove a SELinux security label.
2852 You can change the label, but all data must be labeled. */
2853 return -EACCES;
2854}
2855
James Morrisd381d8a2005-10-30 14:59:22 -08002856/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002857 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002858 *
2859 * Permission check is handled by selinux_inode_getxattr hook.
2860 */
David P. Quigley42492592008-02-04 22:29:39 -08002861static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862{
David P. Quigley42492592008-02-04 22:29:39 -08002863 u32 size;
2864 int error;
2865 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002866 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002867
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002868 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2869 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002870
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002871 /*
2872 * If the caller has CAP_MAC_ADMIN, then get the raw context
2873 * value even if it is not defined by current policy; otherwise,
2874 * use the in-core value under current policy.
2875 * Use the non-auditing forms of the permission checks since
2876 * getxattr may be called by unprivileged processes commonly
2877 * and lack of permission just means that we fall back to the
2878 * in-core context value, not a denial.
2879 */
David Howells3699c532009-01-06 22:27:01 +00002880 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2881 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002882 if (!error)
2883 error = security_sid_to_context_force(isec->sid, &context,
2884 &size);
2885 else
2886 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002887 if (error)
2888 return error;
2889 error = size;
2890 if (alloc) {
2891 *buffer = context;
2892 goto out_nofree;
2893 }
2894 kfree(context);
2895out_nofree:
2896 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002897}
2898
2899static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002900 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901{
2902 struct inode_security_struct *isec = inode->i_security;
2903 u32 newsid;
2904 int rc;
2905
2906 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2907 return -EOPNOTSUPP;
2908
2909 if (!value || !size)
2910 return -EACCES;
2911
Eric Paris828dfe12008-04-17 13:17:49 -04002912 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002913 if (rc)
2914 return rc;
2915
2916 isec->sid = newsid;
2917 return 0;
2918}
2919
2920static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2921{
2922 const int len = sizeof(XATTR_NAME_SELINUX);
2923 if (buffer && len <= buffer_size)
2924 memcpy(buffer, XATTR_NAME_SELINUX, len);
2925 return len;
2926}
2927
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002928static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2929{
2930 struct inode_security_struct *isec = inode->i_security;
2931 *secid = isec->sid;
2932}
2933
Linus Torvalds1da177e2005-04-16 15:20:36 -07002934/* file security operations */
2935
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002936static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002937{
David Howells88e67f32008-11-14 10:39:21 +11002938 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002939 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940
2941 if (!mask) {
2942 /* No permission to check. Existence test. */
2943 return 0;
2944 }
2945
2946 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2947 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2948 mask |= MAY_APPEND;
2949
Paul Moore389fb802009-03-27 17:10:34 -04002950 return file_has_perm(cred, file,
2951 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002952}
2953
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002954static int selinux_file_permission(struct file *file, int mask)
2955{
Paul Moore389fb802009-03-27 17:10:34 -04002956 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002957 /* No permission to check. Existence test. */
2958 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002959
2960 return selinux_revalidate_file_permission(file, mask);
2961}
2962
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963static int selinux_file_alloc_security(struct file *file)
2964{
2965 return file_alloc_security(file);
2966}
2967
2968static void selinux_file_free_security(struct file *file)
2969{
2970 file_free_security(file);
2971}
2972
2973static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2974 unsigned long arg)
2975{
David Howells88e67f32008-11-14 10:39:21 +11002976 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002977 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002978
Stephen Smalley242631c2008-06-05 09:21:28 -04002979 if (_IOC_DIR(cmd) & _IOC_WRITE)
2980 av |= FILE__WRITE;
2981 if (_IOC_DIR(cmd) & _IOC_READ)
2982 av |= FILE__READ;
2983 if (!av)
2984 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002985
David Howells88e67f32008-11-14 10:39:21 +11002986 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002987}
2988
2989static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2990{
David Howells88e67f32008-11-14 10:39:21 +11002991 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002992 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002993
Linus Torvalds1da177e2005-04-16 15:20:36 -07002994#ifndef CONFIG_PPC32
2995 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2996 /*
2997 * We are making executable an anonymous mapping or a
2998 * private file mapping that will also be writable.
2999 * This has an additional check.
3000 */
David Howellsd84f4f92008-11-14 10:39:23 +11003001 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003002 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003003 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003004 }
3005#endif
3006
3007 if (file) {
3008 /* read access is always possible with a mapping */
3009 u32 av = FILE__READ;
3010
3011 /* write access only matters if the mapping is shared */
3012 if (shared && (prot & PROT_WRITE))
3013 av |= FILE__WRITE;
3014
3015 if (prot & PROT_EXEC)
3016 av |= FILE__EXECUTE;
3017
David Howells88e67f32008-11-14 10:39:21 +11003018 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003019 }
David Howellsd84f4f92008-11-14 10:39:23 +11003020
3021error:
3022 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003023}
3024
3025static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003026 unsigned long prot, unsigned long flags,
3027 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003028{
Eric Parised032182007-06-28 15:55:21 -04003029 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003030 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003031
Eric Parised032182007-06-28 15:55:21 -04003032 if (addr < mmap_min_addr)
3033 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3034 MEMPROTECT__MMAP_ZERO, NULL);
3035 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003036 return rc;
3037
3038 if (selinux_checkreqprot)
3039 prot = reqprot;
3040
3041 return file_map_prot_check(file, prot,
3042 (flags & MAP_TYPE) == MAP_SHARED);
3043}
3044
3045static int selinux_file_mprotect(struct vm_area_struct *vma,
3046 unsigned long reqprot,
3047 unsigned long prot)
3048{
David Howells88e67f32008-11-14 10:39:21 +11003049 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003050
3051 if (selinux_checkreqprot)
3052 prot = reqprot;
3053
3054#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003055 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003056 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003057 if (vma->vm_start >= vma->vm_mm->start_brk &&
3058 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003059 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003060 } else if (!vma->vm_file &&
3061 vma->vm_start <= vma->vm_mm->start_stack &&
3062 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003063 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003064 } else if (vma->vm_file && vma->anon_vma) {
3065 /*
3066 * We are making executable a file mapping that has
3067 * had some COW done. Since pages might have been
3068 * written, check ability to execute the possibly
3069 * modified content. This typically should only
3070 * occur for text relocations.
3071 */
David Howellsd84f4f92008-11-14 10:39:23 +11003072 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003073 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003074 if (rc)
3075 return rc;
3076 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003077#endif
3078
3079 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3080}
3081
3082static int selinux_file_lock(struct file *file, unsigned int cmd)
3083{
David Howells88e67f32008-11-14 10:39:21 +11003084 const struct cred *cred = current_cred();
3085
3086 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003087}
3088
3089static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3090 unsigned long arg)
3091{
David Howells88e67f32008-11-14 10:39:21 +11003092 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003093 int err = 0;
3094
3095 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003096 case F_SETFL:
3097 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3098 err = -EINVAL;
3099 break;
3100 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003101
Eric Paris828dfe12008-04-17 13:17:49 -04003102 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003103 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003104 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003105 }
3106 /* fall through */
3107 case F_SETOWN:
3108 case F_SETSIG:
3109 case F_GETFL:
3110 case F_GETOWN:
3111 case F_GETSIG:
3112 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003113 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003114 break;
3115 case F_GETLK:
3116 case F_SETLK:
3117 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003118#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003119 case F_GETLK64:
3120 case F_SETLK64:
3121 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003122#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003123 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3124 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003125 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003126 }
David Howells88e67f32008-11-14 10:39:21 +11003127 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003128 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003129 }
3130
3131 return err;
3132}
3133
3134static int selinux_file_set_fowner(struct file *file)
3135{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003136 struct file_security_struct *fsec;
3137
Linus Torvalds1da177e2005-04-16 15:20:36 -07003138 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003139 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003140
3141 return 0;
3142}
3143
3144static int selinux_file_send_sigiotask(struct task_struct *tsk,
3145 struct fown_struct *fown, int signum)
3146{
Eric Paris828dfe12008-04-17 13:17:49 -04003147 struct file *file;
David Howells275bb412008-11-14 10:39:19 +11003148 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003149 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003150 struct file_security_struct *fsec;
3151
3152 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003153 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155 fsec = file->f_security;
3156
3157 if (!signum)
3158 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3159 else
3160 perm = signal_to_av(signum);
3161
David Howells275bb412008-11-14 10:39:19 +11003162 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003163 SECCLASS_PROCESS, perm, NULL);
3164}
3165
3166static int selinux_file_receive(struct file *file)
3167{
David Howells88e67f32008-11-14 10:39:21 +11003168 const struct cred *cred = current_cred();
3169
3170 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003171}
3172
David Howells745ca242008-11-14 10:39:22 +11003173static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003174{
3175 struct file_security_struct *fsec;
3176 struct inode *inode;
3177 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003178
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003179 inode = file->f_path.dentry->d_inode;
3180 fsec = file->f_security;
3181 isec = inode->i_security;
3182 /*
3183 * Save inode label and policy sequence number
3184 * at open-time so that selinux_file_permission
3185 * can determine whether revalidation is necessary.
3186 * Task label is already saved in the file security
3187 * struct as its SID.
3188 */
3189 fsec->isid = isec->sid;
3190 fsec->pseqno = avc_policy_seqno();
3191 /*
3192 * Since the inode label or policy seqno may have changed
3193 * between the selinux_inode_permission check and the saving
3194 * of state above, recheck that access is still permitted.
3195 * Otherwise, access might never be revalidated against the
3196 * new inode label or new policy.
3197 * This check is not redundant - do not remove.
3198 */
David Howells88e67f32008-11-14 10:39:21 +11003199 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003200}
3201
Linus Torvalds1da177e2005-04-16 15:20:36 -07003202/* task security operations */
3203
3204static int selinux_task_create(unsigned long clone_flags)
3205{
David Howells3b11a1d2008-11-14 10:39:26 +11003206 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003207}
3208
David Howellsf1752ee2008-11-14 10:39:17 +11003209/*
3210 * detach and free the LSM part of a set of credentials
3211 */
3212static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003213{
David Howellsf1752ee2008-11-14 10:39:17 +11003214 struct task_security_struct *tsec = cred->security;
3215 cred->security = NULL;
3216 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003217}
3218
David Howellsd84f4f92008-11-14 10:39:23 +11003219/*
3220 * prepare a new set of credentials for modification
3221 */
3222static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3223 gfp_t gfp)
3224{
3225 const struct task_security_struct *old_tsec;
3226 struct task_security_struct *tsec;
3227
3228 old_tsec = old->security;
3229
3230 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3231 if (!tsec)
3232 return -ENOMEM;
3233
3234 new->security = tsec;
3235 return 0;
3236}
3237
3238/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003239 * set the security data for a kernel service
3240 * - all the creation contexts are set to unlabelled
3241 */
3242static int selinux_kernel_act_as(struct cred *new, u32 secid)
3243{
3244 struct task_security_struct *tsec = new->security;
3245 u32 sid = current_sid();
3246 int ret;
3247
3248 ret = avc_has_perm(sid, secid,
3249 SECCLASS_KERNEL_SERVICE,
3250 KERNEL_SERVICE__USE_AS_OVERRIDE,
3251 NULL);
3252 if (ret == 0) {
3253 tsec->sid = secid;
3254 tsec->create_sid = 0;
3255 tsec->keycreate_sid = 0;
3256 tsec->sockcreate_sid = 0;
3257 }
3258 return ret;
3259}
3260
3261/*
3262 * set the file creation context in a security record to the same as the
3263 * objective context of the specified inode
3264 */
3265static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3266{
3267 struct inode_security_struct *isec = inode->i_security;
3268 struct task_security_struct *tsec = new->security;
3269 u32 sid = current_sid();
3270 int ret;
3271
3272 ret = avc_has_perm(sid, isec->sid,
3273 SECCLASS_KERNEL_SERVICE,
3274 KERNEL_SERVICE__CREATE_FILES_AS,
3275 NULL);
3276
3277 if (ret == 0)
3278 tsec->create_sid = isec->sid;
3279 return 0;
3280}
3281
Linus Torvalds1da177e2005-04-16 15:20:36 -07003282static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3283{
David Howells3b11a1d2008-11-14 10:39:26 +11003284 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003285}
3286
3287static int selinux_task_getpgid(struct task_struct *p)
3288{
David Howells3b11a1d2008-11-14 10:39:26 +11003289 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003290}
3291
3292static int selinux_task_getsid(struct task_struct *p)
3293{
David Howells3b11a1d2008-11-14 10:39:26 +11003294 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003295}
3296
David Quigleyf9008e42006-06-30 01:55:46 -07003297static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3298{
David Howells275bb412008-11-14 10:39:19 +11003299 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003300}
3301
Linus Torvalds1da177e2005-04-16 15:20:36 -07003302static int selinux_task_setnice(struct task_struct *p, int nice)
3303{
3304 int rc;
3305
Eric Paris200ac532009-02-12 15:01:04 -05003306 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003307 if (rc)
3308 return rc;
3309
David Howells3b11a1d2008-11-14 10:39:26 +11003310 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003311}
3312
James Morris03e68062006-06-23 02:03:58 -07003313static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3314{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003315 int rc;
3316
Eric Paris200ac532009-02-12 15:01:04 -05003317 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003318 if (rc)
3319 return rc;
3320
David Howells3b11a1d2008-11-14 10:39:26 +11003321 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003322}
3323
David Quigleya1836a42006-06-30 01:55:49 -07003324static int selinux_task_getioprio(struct task_struct *p)
3325{
David Howells3b11a1d2008-11-14 10:39:26 +11003326 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003327}
3328
Linus Torvalds1da177e2005-04-16 15:20:36 -07003329static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3330{
3331 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003332
3333 /* Control the ability to change the hard limit (whether
3334 lowering or raising it), so that the hard limit can
3335 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003336 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003337 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003338 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003339
3340 return 0;
3341}
3342
3343static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3344{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003345 int rc;
3346
Eric Paris200ac532009-02-12 15:01:04 -05003347 rc = cap_task_setscheduler(p, policy, lp);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003348 if (rc)
3349 return rc;
3350
David Howells3b11a1d2008-11-14 10:39:26 +11003351 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003352}
3353
3354static int selinux_task_getscheduler(struct task_struct *p)
3355{
David Howells3b11a1d2008-11-14 10:39:26 +11003356 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003357}
3358
David Quigley35601542006-06-23 02:04:01 -07003359static int selinux_task_movememory(struct task_struct *p)
3360{
David Howells3b11a1d2008-11-14 10:39:26 +11003361 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003362}
3363
David Quigleyf9008e42006-06-30 01:55:46 -07003364static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3365 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366{
3367 u32 perm;
3368 int rc;
3369
Linus Torvalds1da177e2005-04-16 15:20:36 -07003370 if (!sig)
3371 perm = PROCESS__SIGNULL; /* null signal; existence test */
3372 else
3373 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003374 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003375 rc = avc_has_perm(secid, task_sid(p),
3376 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003377 else
David Howells3b11a1d2008-11-14 10:39:26 +11003378 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003379 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003380}
3381
Linus Torvalds1da177e2005-04-16 15:20:36 -07003382static int selinux_task_wait(struct task_struct *p)
3383{
Eric Paris8a535142007-10-22 16:10:31 -04003384 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385}
3386
Linus Torvalds1da177e2005-04-16 15:20:36 -07003387static void selinux_task_to_inode(struct task_struct *p,
3388 struct inode *inode)
3389{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003390 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003391 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003392
David Howells275bb412008-11-14 10:39:19 +11003393 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003394 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003395}
3396
Linus Torvalds1da177e2005-04-16 15:20:36 -07003397/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003398static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3399 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003400{
3401 int offset, ihlen, ret = -EINVAL;
3402 struct iphdr _iph, *ih;
3403
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003404 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003405 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3406 if (ih == NULL)
3407 goto out;
3408
3409 ihlen = ih->ihl * 4;
3410 if (ihlen < sizeof(_iph))
3411 goto out;
3412
3413 ad->u.net.v4info.saddr = ih->saddr;
3414 ad->u.net.v4info.daddr = ih->daddr;
3415 ret = 0;
3416
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003417 if (proto)
3418 *proto = ih->protocol;
3419
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003421 case IPPROTO_TCP: {
3422 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003423
Eric Paris828dfe12008-04-17 13:17:49 -04003424 if (ntohs(ih->frag_off) & IP_OFFSET)
3425 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003426
3427 offset += ihlen;
3428 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3429 if (th == NULL)
3430 break;
3431
3432 ad->u.net.sport = th->source;
3433 ad->u.net.dport = th->dest;
3434 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003435 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003436
Eric Paris828dfe12008-04-17 13:17:49 -04003437 case IPPROTO_UDP: {
3438 struct udphdr _udph, *uh;
3439
3440 if (ntohs(ih->frag_off) & IP_OFFSET)
3441 break;
3442
3443 offset += ihlen;
3444 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3445 if (uh == NULL)
3446 break;
3447
3448 ad->u.net.sport = uh->source;
3449 ad->u.net.dport = uh->dest;
3450 break;
3451 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003452
James Morris2ee92d42006-11-13 16:09:01 -08003453 case IPPROTO_DCCP: {
3454 struct dccp_hdr _dccph, *dh;
3455
3456 if (ntohs(ih->frag_off) & IP_OFFSET)
3457 break;
3458
3459 offset += ihlen;
3460 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3461 if (dh == NULL)
3462 break;
3463
3464 ad->u.net.sport = dh->dccph_sport;
3465 ad->u.net.dport = dh->dccph_dport;
3466 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003467 }
James Morris2ee92d42006-11-13 16:09:01 -08003468
Eric Paris828dfe12008-04-17 13:17:49 -04003469 default:
3470 break;
3471 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003472out:
3473 return ret;
3474}
3475
3476#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3477
3478/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003479static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3480 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481{
3482 u8 nexthdr;
3483 int ret = -EINVAL, offset;
3484 struct ipv6hdr _ipv6h, *ip6;
3485
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003486 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003487 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3488 if (ip6 == NULL)
3489 goto out;
3490
3491 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3492 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3493 ret = 0;
3494
3495 nexthdr = ip6->nexthdr;
3496 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003497 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003498 if (offset < 0)
3499 goto out;
3500
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003501 if (proto)
3502 *proto = nexthdr;
3503
Linus Torvalds1da177e2005-04-16 15:20:36 -07003504 switch (nexthdr) {
3505 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003506 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507
3508 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3509 if (th == NULL)
3510 break;
3511
3512 ad->u.net.sport = th->source;
3513 ad->u.net.dport = th->dest;
3514 break;
3515 }
3516
3517 case IPPROTO_UDP: {
3518 struct udphdr _udph, *uh;
3519
3520 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3521 if (uh == NULL)
3522 break;
3523
3524 ad->u.net.sport = uh->source;
3525 ad->u.net.dport = uh->dest;
3526 break;
3527 }
3528
James Morris2ee92d42006-11-13 16:09:01 -08003529 case IPPROTO_DCCP: {
3530 struct dccp_hdr _dccph, *dh;
3531
3532 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3533 if (dh == NULL)
3534 break;
3535
3536 ad->u.net.sport = dh->dccph_sport;
3537 ad->u.net.dport = dh->dccph_dport;
3538 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003539 }
James Morris2ee92d42006-11-13 16:09:01 -08003540
Linus Torvalds1da177e2005-04-16 15:20:36 -07003541 /* includes fragments */
3542 default:
3543 break;
3544 }
3545out:
3546 return ret;
3547}
3548
3549#endif /* IPV6 */
3550
3551static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003552 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003553{
David Howellscf9481e2008-07-27 21:31:07 +10003554 char *addrp;
3555 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003556
3557 switch (ad->u.net.family) {
3558 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003559 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003560 if (ret)
3561 goto parse_error;
3562 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3563 &ad->u.net.v4info.daddr);
3564 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003565
3566#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3567 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003568 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003569 if (ret)
3570 goto parse_error;
3571 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3572 &ad->u.net.v6info.daddr);
3573 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003574#endif /* IPV6 */
3575 default:
David Howellscf9481e2008-07-27 21:31:07 +10003576 addrp = NULL;
3577 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003578 }
3579
David Howellscf9481e2008-07-27 21:31:07 +10003580parse_error:
3581 printk(KERN_WARNING
3582 "SELinux: failure in selinux_parse_skb(),"
3583 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003584 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003585
3586okay:
3587 if (_addrp)
3588 *_addrp = addrp;
3589 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003590}
3591
Paul Moore4f6a9932007-03-01 14:35:22 -05003592/**
Paul Moore220deb92008-01-29 08:38:23 -05003593 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003594 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003595 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003596 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003597 *
3598 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003599 * Check the various different forms of network peer labeling and determine
3600 * the peer label/SID for the packet; most of the magic actually occurs in
3601 * the security server function security_net_peersid_cmp(). The function
3602 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3603 * or -EACCES if @sid is invalid due to inconsistencies with the different
3604 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003605 *
3606 */
Paul Moore220deb92008-01-29 08:38:23 -05003607static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003608{
Paul Moore71f1cb02008-01-29 08:51:16 -05003609 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003610 u32 xfrm_sid;
3611 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003612 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003613
3614 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003615 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003616
Paul Moore71f1cb02008-01-29 08:51:16 -05003617 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3618 if (unlikely(err)) {
3619 printk(KERN_WARNING
3620 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3621 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003622 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003623 }
Paul Moore220deb92008-01-29 08:38:23 -05003624
3625 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003626}
3627
Linus Torvalds1da177e2005-04-16 15:20:36 -07003628/* socket security operations */
3629static int socket_has_perm(struct task_struct *task, struct socket *sock,
3630 u32 perms)
3631{
3632 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003633 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003634 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003635 int err = 0;
3636
Linus Torvalds1da177e2005-04-16 15:20:36 -07003637 isec = SOCK_INODE(sock)->i_security;
3638
3639 if (isec->sid == SECINITSID_KERNEL)
3640 goto out;
David Howells275bb412008-11-14 10:39:19 +11003641 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003642
Eric Paris828dfe12008-04-17 13:17:49 -04003643 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003644 ad.u.net.sk = sock->sk;
David Howells275bb412008-11-14 10:39:19 +11003645 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003646
3647out:
3648 return err;
3649}
3650
3651static int selinux_socket_create(int family, int type,
3652 int protocol, int kern)
3653{
David Howells275bb412008-11-14 10:39:19 +11003654 const struct cred *cred = current_cred();
3655 const struct task_security_struct *tsec = cred->security;
3656 u32 sid, newsid;
3657 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003658 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003659
3660 if (kern)
3661 goto out;
3662
David Howells275bb412008-11-14 10:39:19 +11003663 sid = tsec->sid;
3664 newsid = tsec->sockcreate_sid ?: sid;
3665
3666 secclass = socket_type_to_security_class(family, type, protocol);
3667 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668
3669out:
3670 return err;
3671}
3672
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003673static int selinux_socket_post_create(struct socket *sock, int family,
3674 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003675{
David Howells275bb412008-11-14 10:39:19 +11003676 const struct cred *cred = current_cred();
3677 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003678 struct inode_security_struct *isec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003679 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003680 u32 sid, newsid;
3681 int err = 0;
3682
3683 sid = tsec->sid;
3684 newsid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003685
3686 isec = SOCK_INODE(sock)->i_security;
3687
David Howells275bb412008-11-14 10:39:19 +11003688 if (kern)
3689 isec->sid = SECINITSID_KERNEL;
3690 else if (newsid)
3691 isec->sid = newsid;
3692 else
3693 isec->sid = sid;
3694
Linus Torvalds1da177e2005-04-16 15:20:36 -07003695 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003696 isec->initialized = 1;
3697
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003698 if (sock->sk) {
3699 sksec = sock->sk->sk_security;
3700 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003701 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003702 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003703 }
3704
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003705 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003706}
3707
3708/* Range of port numbers used to automatically bind.
3709 Need to determine whether we should perform a name_bind
3710 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003711
3712static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3713{
3714 u16 family;
3715 int err;
3716
3717 err = socket_has_perm(current, sock, SOCKET__BIND);
3718 if (err)
3719 goto out;
3720
3721 /*
3722 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003723 * Multiple address binding for SCTP is not supported yet: we just
3724 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725 */
3726 family = sock->sk->sk_family;
3727 if (family == PF_INET || family == PF_INET6) {
3728 char *addrp;
3729 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730 struct avc_audit_data ad;
3731 struct sockaddr_in *addr4 = NULL;
3732 struct sockaddr_in6 *addr6 = NULL;
3733 unsigned short snum;
3734 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003735 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003736
Linus Torvalds1da177e2005-04-16 15:20:36 -07003737 isec = SOCK_INODE(sock)->i_security;
3738
3739 if (family == PF_INET) {
3740 addr4 = (struct sockaddr_in *)address;
3741 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003742 addrp = (char *)&addr4->sin_addr.s_addr;
3743 } else {
3744 addr6 = (struct sockaddr_in6 *)address;
3745 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003746 addrp = (char *)&addr6->sin6_addr.s6_addr;
3747 }
3748
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003749 if (snum) {
3750 int low, high;
3751
3752 inet_get_local_port_range(&low, &high);
3753
3754 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003755 err = sel_netport_sid(sk->sk_protocol,
3756 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003757 if (err)
3758 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003759 AVC_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003760 ad.u.net.sport = htons(snum);
3761 ad.u.net.family = family;
3762 err = avc_has_perm(isec->sid, sid,
3763 isec->sclass,
3764 SOCKET__NAME_BIND, &ad);
3765 if (err)
3766 goto out;
3767 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003768 }
Eric Paris828dfe12008-04-17 13:17:49 -04003769
3770 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003771 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003772 node_perm = TCP_SOCKET__NODE_BIND;
3773 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003774
James Morris13402582005-09-30 14:24:34 -04003775 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003776 node_perm = UDP_SOCKET__NODE_BIND;
3777 break;
James Morris2ee92d42006-11-13 16:09:01 -08003778
3779 case SECCLASS_DCCP_SOCKET:
3780 node_perm = DCCP_SOCKET__NODE_BIND;
3781 break;
3782
Linus Torvalds1da177e2005-04-16 15:20:36 -07003783 default:
3784 node_perm = RAWIP_SOCKET__NODE_BIND;
3785 break;
3786 }
Eric Paris828dfe12008-04-17 13:17:49 -04003787
Paul Moore224dfbd2008-01-29 08:38:13 -05003788 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789 if (err)
3790 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003791
3792 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003793 ad.u.net.sport = htons(snum);
3794 ad.u.net.family = family;
3795
3796 if (family == PF_INET)
3797 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3798 else
3799 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3800
3801 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003802 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003803 if (err)
3804 goto out;
3805 }
3806out:
3807 return err;
3808}
3809
3810static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3811{
Paul Moore014ab192008-10-10 10:16:33 -04003812 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003813 struct inode_security_struct *isec;
3814 int err;
3815
3816 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3817 if (err)
3818 return err;
3819
3820 /*
James Morris2ee92d42006-11-13 16:09:01 -08003821 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003822 */
3823 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003824 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3825 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003826 struct avc_audit_data ad;
3827 struct sockaddr_in *addr4 = NULL;
3828 struct sockaddr_in6 *addr6 = NULL;
3829 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003830 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831
3832 if (sk->sk_family == PF_INET) {
3833 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003834 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003835 return -EINVAL;
3836 snum = ntohs(addr4->sin_port);
3837 } else {
3838 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003839 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840 return -EINVAL;
3841 snum = ntohs(addr6->sin6_port);
3842 }
3843
Paul Moore3e112172008-04-10 10:48:14 -04003844 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003845 if (err)
3846 goto out;
3847
James Morris2ee92d42006-11-13 16:09:01 -08003848 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3849 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3850
Eric Paris828dfe12008-04-17 13:17:49 -04003851 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003852 ad.u.net.dport = htons(snum);
3853 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003854 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855 if (err)
3856 goto out;
3857 }
3858
Paul Moore014ab192008-10-10 10:16:33 -04003859 err = selinux_netlbl_socket_connect(sk, address);
3860
Linus Torvalds1da177e2005-04-16 15:20:36 -07003861out:
3862 return err;
3863}
3864
3865static int selinux_socket_listen(struct socket *sock, int backlog)
3866{
3867 return socket_has_perm(current, sock, SOCKET__LISTEN);
3868}
3869
3870static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3871{
3872 int err;
3873 struct inode_security_struct *isec;
3874 struct inode_security_struct *newisec;
3875
3876 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3877 if (err)
3878 return err;
3879
3880 newisec = SOCK_INODE(newsock)->i_security;
3881
3882 isec = SOCK_INODE(sock)->i_security;
3883 newisec->sclass = isec->sclass;
3884 newisec->sid = isec->sid;
3885 newisec->initialized = 1;
3886
3887 return 0;
3888}
3889
3890static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003891 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003892{
Paul Moore389fb802009-03-27 17:10:34 -04003893 return socket_has_perm(current, sock, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894}
3895
3896static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3897 int size, int flags)
3898{
3899 return socket_has_perm(current, sock, SOCKET__READ);
3900}
3901
3902static int selinux_socket_getsockname(struct socket *sock)
3903{
3904 return socket_has_perm(current, sock, SOCKET__GETATTR);
3905}
3906
3907static int selinux_socket_getpeername(struct socket *sock)
3908{
3909 return socket_has_perm(current, sock, SOCKET__GETATTR);
3910}
3911
Eric Paris828dfe12008-04-17 13:17:49 -04003912static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003913{
Paul Mooref8687af2006-10-30 15:22:15 -08003914 int err;
3915
3916 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3917 if (err)
3918 return err;
3919
3920 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003921}
3922
3923static int selinux_socket_getsockopt(struct socket *sock, int level,
3924 int optname)
3925{
3926 return socket_has_perm(current, sock, SOCKET__GETOPT);
3927}
3928
3929static int selinux_socket_shutdown(struct socket *sock, int how)
3930{
3931 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3932}
3933
3934static int selinux_socket_unix_stream_connect(struct socket *sock,
3935 struct socket *other,
3936 struct sock *newsk)
3937{
3938 struct sk_security_struct *ssec;
3939 struct inode_security_struct *isec;
3940 struct inode_security_struct *other_isec;
3941 struct avc_audit_data ad;
3942 int err;
3943
Linus Torvalds1da177e2005-04-16 15:20:36 -07003944 isec = SOCK_INODE(sock)->i_security;
3945 other_isec = SOCK_INODE(other)->i_security;
3946
Eric Paris828dfe12008-04-17 13:17:49 -04003947 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003948 ad.u.net.sk = other->sk;
3949
3950 err = avc_has_perm(isec->sid, other_isec->sid,
3951 isec->sclass,
3952 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3953 if (err)
3954 return err;
3955
3956 /* connecting socket */
3957 ssec = sock->sk->sk_security;
3958 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003959
Linus Torvalds1da177e2005-04-16 15:20:36 -07003960 /* server child socket */
3961 ssec = newsk->sk_security;
3962 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003963 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3964
3965 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003966}
3967
3968static int selinux_socket_unix_may_send(struct socket *sock,
3969 struct socket *other)
3970{
3971 struct inode_security_struct *isec;
3972 struct inode_security_struct *other_isec;
3973 struct avc_audit_data ad;
3974 int err;
3975
3976 isec = SOCK_INODE(sock)->i_security;
3977 other_isec = SOCK_INODE(other)->i_security;
3978
Eric Paris828dfe12008-04-17 13:17:49 -04003979 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003980 ad.u.net.sk = other->sk;
3981
3982 err = avc_has_perm(isec->sid, other_isec->sid,
3983 isec->sclass, SOCKET__SENDTO, &ad);
3984 if (err)
3985 return err;
3986
3987 return 0;
3988}
3989
Paul Mooreeffad8d2008-01-29 08:49:27 -05003990static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3991 u32 peer_sid,
3992 struct avc_audit_data *ad)
3993{
3994 int err;
3995 u32 if_sid;
3996 u32 node_sid;
3997
3998 err = sel_netif_sid(ifindex, &if_sid);
3999 if (err)
4000 return err;
4001 err = avc_has_perm(peer_sid, if_sid,
4002 SECCLASS_NETIF, NETIF__INGRESS, ad);
4003 if (err)
4004 return err;
4005
4006 err = sel_netnode_sid(addrp, family, &node_sid);
4007 if (err)
4008 return err;
4009 return avc_has_perm(peer_sid, node_sid,
4010 SECCLASS_NODE, NODE__RECVFROM, ad);
4011}
4012
Paul Moore220deb92008-01-29 08:38:23 -05004013static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004014 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004015{
Paul Moore277d3422008-12-31 12:54:11 -05004016 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004017 struct sk_security_struct *sksec = sk->sk_security;
4018 u32 peer_sid;
4019 u32 sk_sid = sksec->sid;
Paul Moored8395c82008-10-10 10:16:30 -04004020 struct avc_audit_data ad;
4021 char *addrp;
4022
4023 AVC_AUDIT_DATA_INIT(&ad, NET);
4024 ad.u.net.netif = skb->iif;
4025 ad.u.net.family = family;
4026 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4027 if (err)
4028 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004029
Paul Moore58bfbb52009-03-27 17:10:41 -04004030 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004031 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004032 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004033 if (err)
4034 return err;
4035 }
Paul Moore220deb92008-01-29 08:38:23 -05004036
4037 if (selinux_policycap_netpeer) {
4038 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004039 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004040 return err;
4041 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004042 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004043 if (err)
4044 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004045 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004046 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004047 if (err)
4048 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004049 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004050 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004051
James Morris4e5ab4c2006-06-09 00:33:33 -07004052 return err;
4053}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004054
James Morris4e5ab4c2006-06-09 00:33:33 -07004055static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4056{
Paul Moore220deb92008-01-29 08:38:23 -05004057 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004058 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004059 u16 family = sk->sk_family;
4060 u32 sk_sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004061 struct avc_audit_data ad;
4062 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004063 u8 secmark_active;
4064 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004065
James Morris4e5ab4c2006-06-09 00:33:33 -07004066 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004067 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004068
4069 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004070 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004071 family = PF_INET;
4072
Paul Moored8395c82008-10-10 10:16:30 -04004073 /* If any sort of compatibility mode is enabled then handoff processing
4074 * to the selinux_sock_rcv_skb_compat() function to deal with the
4075 * special handling. We do this in an attempt to keep this function
4076 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004077 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004078 return selinux_sock_rcv_skb_compat(sk, skb, family);
4079
4080 secmark_active = selinux_secmark_enabled();
4081 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4082 if (!secmark_active && !peerlbl_active)
4083 return 0;
4084
James Morris4e5ab4c2006-06-09 00:33:33 -07004085 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004086 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004087 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004088 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004089 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004090 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004091
Paul Moored8395c82008-10-10 10:16:30 -04004092 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004093 u32 peer_sid;
4094
4095 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4096 if (err)
4097 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004098 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4099 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004100 if (err) {
4101 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004102 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004103 }
Paul Moored621d352008-01-29 08:43:36 -05004104 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4105 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004106 if (err)
4107 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004108 }
4109
Paul Moored8395c82008-10-10 10:16:30 -04004110 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004111 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4112 PACKET__RECV, &ad);
4113 if (err)
4114 return err;
4115 }
4116
Paul Moored621d352008-01-29 08:43:36 -05004117 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004118}
4119
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004120static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4121 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004122{
4123 int err = 0;
4124 char *scontext;
4125 u32 scontext_len;
4126 struct sk_security_struct *ssec;
4127 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004128 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004129
4130 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004131
Paul Moore3de4bab2006-11-17 17:38:54 -05004132 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4133 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004134 ssec = sock->sk->sk_security;
4135 peer_sid = ssec->peer_sid;
4136 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004137 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004138 err = -ENOPROTOOPT;
4139 goto out;
4140 }
4141
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004142 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4143
Linus Torvalds1da177e2005-04-16 15:20:36 -07004144 if (err)
4145 goto out;
4146
4147 if (scontext_len > len) {
4148 err = -ERANGE;
4149 goto out_len;
4150 }
4151
4152 if (copy_to_user(optval, scontext, scontext_len))
4153 err = -EFAULT;
4154
4155out_len:
4156 if (put_user(scontext_len, optlen))
4157 err = -EFAULT;
4158
4159 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004160out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004161 return err;
4162}
4163
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004164static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004165{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004166 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004167 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004168
Paul Mooreaa862902008-10-10 10:16:29 -04004169 if (skb && skb->protocol == htons(ETH_P_IP))
4170 family = PF_INET;
4171 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4172 family = PF_INET6;
4173 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004174 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004175 else
4176 goto out;
4177
4178 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004179 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004180 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004181 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004182
Paul Moore75e22912008-01-29 08:38:04 -05004183out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004184 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004185 if (peer_secid == SECSID_NULL)
4186 return -EINVAL;
4187 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004188}
4189
Al Viro7d877f32005-10-21 03:20:43 -04004190static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004191{
4192 return sk_alloc_security(sk, family, priority);
4193}
4194
4195static void selinux_sk_free_security(struct sock *sk)
4196{
4197 sk_free_security(sk);
4198}
4199
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004200static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4201{
4202 struct sk_security_struct *ssec = sk->sk_security;
4203 struct sk_security_struct *newssec = newsk->sk_security;
4204
4205 newssec->sid = ssec->sid;
4206 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004207 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004208
Paul Moore389fb802009-03-27 17:10:34 -04004209 selinux_netlbl_sk_security_reset(newssec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004210}
4211
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004212static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004213{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004214 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004215 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004216 else {
4217 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004218
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004219 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004220 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004221}
4222
Eric Paris828dfe12008-04-17 13:17:49 -04004223static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004224{
4225 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4226 struct sk_security_struct *sksec = sk->sk_security;
4227
David Woodhouse2148ccc2006-09-29 15:50:25 -07004228 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4229 sk->sk_family == PF_UNIX)
4230 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004231 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004232}
4233
Adrian Bunk9a673e52006-08-15 00:03:53 -07004234static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4235 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004236{
4237 struct sk_security_struct *sksec = sk->sk_security;
4238 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004239 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004240 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004241 u32 peersid;
4242
Paul Mooreaa862902008-10-10 10:16:29 -04004243 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4244 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4245 family = PF_INET;
4246
4247 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004248 if (err)
4249 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004250 if (peersid == SECSID_NULL) {
4251 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004252 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004253 } else {
4254 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4255 if (err)
4256 return err;
4257 req->secid = newsid;
4258 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004259 }
4260
Paul Moore389fb802009-03-27 17:10:34 -04004261 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004262}
4263
Adrian Bunk9a673e52006-08-15 00:03:53 -07004264static void selinux_inet_csk_clone(struct sock *newsk,
4265 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004266{
4267 struct sk_security_struct *newsksec = newsk->sk_security;
4268
4269 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004270 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004271 /* NOTE: Ideally, we should also get the isec->sid for the
4272 new socket in sync, but we don't have the isec available yet.
4273 So we will wait until sock_graft to do it, by which
4274 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004275
Paul Moore9f2ad662006-11-17 17:38:53 -05004276 /* We don't need to take any sort of lock here as we are the only
4277 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004278 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004279}
4280
Paul Moore014ab192008-10-10 10:16:33 -04004281static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004282{
Paul Mooreaa862902008-10-10 10:16:29 -04004283 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004284 struct sk_security_struct *sksec = sk->sk_security;
4285
Paul Mooreaa862902008-10-10 10:16:29 -04004286 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4287 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4288 family = PF_INET;
4289
4290 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004291}
4292
Adrian Bunk9a673e52006-08-15 00:03:53 -07004293static void selinux_req_classify_flow(const struct request_sock *req,
4294 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004295{
4296 fl->secid = req->secid;
4297}
4298
Linus Torvalds1da177e2005-04-16 15:20:36 -07004299static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4300{
4301 int err = 0;
4302 u32 perm;
4303 struct nlmsghdr *nlh;
4304 struct socket *sock = sk->sk_socket;
4305 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004306
Linus Torvalds1da177e2005-04-16 15:20:36 -07004307 if (skb->len < NLMSG_SPACE(0)) {
4308 err = -EINVAL;
4309 goto out;
4310 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004311 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004312
Linus Torvalds1da177e2005-04-16 15:20:36 -07004313 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4314 if (err) {
4315 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004316 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004317 "SELinux: unrecognized netlink message"
4318 " type=%hu for sclass=%hu\n",
4319 nlh->nlmsg_type, isec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004320 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004321 err = 0;
4322 }
4323
4324 /* Ignore */
4325 if (err == -ENOENT)
4326 err = 0;
4327 goto out;
4328 }
4329
4330 err = socket_has_perm(current, sock, perm);
4331out:
4332 return err;
4333}
4334
4335#ifdef CONFIG_NETFILTER
4336
Paul Mooreeffad8d2008-01-29 08:49:27 -05004337static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4338 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004339{
Paul Mooredfaebe92008-10-10 10:16:31 -04004340 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004341 char *addrp;
4342 u32 peer_sid;
4343 struct avc_audit_data ad;
4344 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004345 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004346 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004347
Paul Mooreeffad8d2008-01-29 08:49:27 -05004348 if (!selinux_policycap_netpeer)
4349 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004350
Paul Mooreeffad8d2008-01-29 08:49:27 -05004351 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004352 netlbl_active = netlbl_enabled();
4353 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004354 if (!secmark_active && !peerlbl_active)
4355 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004356
Paul Moored8395c82008-10-10 10:16:30 -04004357 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4358 return NF_DROP;
4359
Paul Mooreeffad8d2008-01-29 08:49:27 -05004360 AVC_AUDIT_DATA_INIT(&ad, NET);
4361 ad.u.net.netif = ifindex;
4362 ad.u.net.family = family;
4363 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4364 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004365
Paul Mooredfaebe92008-10-10 10:16:31 -04004366 if (peerlbl_active) {
4367 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4368 peer_sid, &ad);
4369 if (err) {
4370 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004371 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004372 }
4373 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004374
4375 if (secmark_active)
4376 if (avc_has_perm(peer_sid, skb->secmark,
4377 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4378 return NF_DROP;
4379
Paul Moore948bf852008-10-10 10:16:32 -04004380 if (netlbl_active)
4381 /* we do this in the FORWARD path and not the POST_ROUTING
4382 * path because we want to make sure we apply the necessary
4383 * labeling before IPsec is applied so we can leverage AH
4384 * protection */
4385 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4386 return NF_DROP;
4387
Paul Mooreeffad8d2008-01-29 08:49:27 -05004388 return NF_ACCEPT;
4389}
4390
4391static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4392 struct sk_buff *skb,
4393 const struct net_device *in,
4394 const struct net_device *out,
4395 int (*okfn)(struct sk_buff *))
4396{
4397 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4398}
4399
4400#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4401static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4402 struct sk_buff *skb,
4403 const struct net_device *in,
4404 const struct net_device *out,
4405 int (*okfn)(struct sk_buff *))
4406{
4407 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4408}
4409#endif /* IPV6 */
4410
Paul Moore948bf852008-10-10 10:16:32 -04004411static unsigned int selinux_ip_output(struct sk_buff *skb,
4412 u16 family)
4413{
4414 u32 sid;
4415
4416 if (!netlbl_enabled())
4417 return NF_ACCEPT;
4418
4419 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4420 * because we want to make sure we apply the necessary labeling
4421 * before IPsec is applied so we can leverage AH protection */
4422 if (skb->sk) {
4423 struct sk_security_struct *sksec = skb->sk->sk_security;
4424 sid = sksec->sid;
4425 } else
4426 sid = SECINITSID_KERNEL;
4427 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4428 return NF_DROP;
4429
4430 return NF_ACCEPT;
4431}
4432
4433static unsigned int selinux_ipv4_output(unsigned int hooknum,
4434 struct sk_buff *skb,
4435 const struct net_device *in,
4436 const struct net_device *out,
4437 int (*okfn)(struct sk_buff *))
4438{
4439 return selinux_ip_output(skb, PF_INET);
4440}
4441
Paul Mooreeffad8d2008-01-29 08:49:27 -05004442static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4443 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004444 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004445{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004446 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004447 struct sk_security_struct *sksec;
Paul Moored8395c82008-10-10 10:16:30 -04004448 struct avc_audit_data ad;
4449 char *addrp;
4450 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004451
Paul Mooreeffad8d2008-01-29 08:49:27 -05004452 if (sk == NULL)
4453 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004454 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004455
Paul Moored8395c82008-10-10 10:16:30 -04004456 AVC_AUDIT_DATA_INIT(&ad, NET);
4457 ad.u.net.netif = ifindex;
4458 ad.u.net.family = family;
4459 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4460 return NF_DROP;
4461
Paul Moore58bfbb52009-03-27 17:10:41 -04004462 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004463 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004464 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004465 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004466
Paul Mooreeffad8d2008-01-29 08:49:27 -05004467 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004468 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004469 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004470
Paul Mooreeffad8d2008-01-29 08:49:27 -05004471 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004472}
4473
Paul Mooreeffad8d2008-01-29 08:49:27 -05004474static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4475 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004476{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004477 u32 secmark_perm;
4478 u32 peer_sid;
4479 struct sock *sk;
4480 struct avc_audit_data ad;
4481 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004482 u8 secmark_active;
4483 u8 peerlbl_active;
4484
Paul Mooreeffad8d2008-01-29 08:49:27 -05004485 /* If any sort of compatibility mode is enabled then handoff processing
4486 * to the selinux_ip_postroute_compat() function to deal with the
4487 * special handling. We do this in an attempt to keep this function
4488 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004489 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004490 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004491#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004492 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4493 * packet transformation so allow the packet to pass without any checks
4494 * since we'll have another chance to perform access control checks
4495 * when the packet is on it's final way out.
4496 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4497 * is NULL, in this case go ahead and apply access control. */
4498 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4499 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004500#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004501 secmark_active = selinux_secmark_enabled();
4502 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4503 if (!secmark_active && !peerlbl_active)
4504 return NF_ACCEPT;
4505
Paul Moored8395c82008-10-10 10:16:30 -04004506 /* if the packet is being forwarded then get the peer label from the
4507 * packet itself; otherwise check to see if it is from a local
4508 * application or the kernel, if from an application get the peer label
4509 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004510 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004511 if (sk == NULL) {
4512 switch (family) {
4513 case PF_INET:
4514 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4515 secmark_perm = PACKET__FORWARD_OUT;
4516 else
4517 secmark_perm = PACKET__SEND;
4518 break;
4519 case PF_INET6:
4520 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4521 secmark_perm = PACKET__FORWARD_OUT;
4522 else
4523 secmark_perm = PACKET__SEND;
4524 break;
4525 default:
4526 return NF_DROP;
4527 }
4528 if (secmark_perm == PACKET__FORWARD_OUT) {
4529 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4530 return NF_DROP;
4531 } else
4532 peer_sid = SECINITSID_KERNEL;
4533 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004534 struct sk_security_struct *sksec = sk->sk_security;
4535 peer_sid = sksec->sid;
4536 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004537 }
4538
Paul Moored8395c82008-10-10 10:16:30 -04004539 AVC_AUDIT_DATA_INIT(&ad, NET);
4540 ad.u.net.netif = ifindex;
4541 ad.u.net.family = family;
4542 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4543 return NF_DROP;
4544
Paul Mooreeffad8d2008-01-29 08:49:27 -05004545 if (secmark_active)
4546 if (avc_has_perm(peer_sid, skb->secmark,
4547 SECCLASS_PACKET, secmark_perm, &ad))
4548 return NF_DROP;
4549
4550 if (peerlbl_active) {
4551 u32 if_sid;
4552 u32 node_sid;
4553
4554 if (sel_netif_sid(ifindex, &if_sid))
4555 return NF_DROP;
4556 if (avc_has_perm(peer_sid, if_sid,
4557 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4558 return NF_DROP;
4559
4560 if (sel_netnode_sid(addrp, family, &node_sid))
4561 return NF_DROP;
4562 if (avc_has_perm(peer_sid, node_sid,
4563 SECCLASS_NODE, NODE__SENDTO, &ad))
4564 return NF_DROP;
4565 }
4566
4567 return NF_ACCEPT;
4568}
4569
4570static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4571 struct sk_buff *skb,
4572 const struct net_device *in,
4573 const struct net_device *out,
4574 int (*okfn)(struct sk_buff *))
4575{
4576 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004577}
4578
4579#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004580static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4581 struct sk_buff *skb,
4582 const struct net_device *in,
4583 const struct net_device *out,
4584 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004585{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004586 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004587}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004588#endif /* IPV6 */
4589
4590#endif /* CONFIG_NETFILTER */
4591
Linus Torvalds1da177e2005-04-16 15:20:36 -07004592static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4593{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004594 int err;
4595
Eric Paris200ac532009-02-12 15:01:04 -05004596 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004597 if (err)
4598 return err;
4599
Linus Torvalds1da177e2005-04-16 15:20:36 -07004600 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4601 err = selinux_nlmsg_perm(sk, skb);
4602
4603 return err;
4604}
4605
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004606static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004607{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004608 int err;
4609 struct avc_audit_data ad;
4610
Eric Paris200ac532009-02-12 15:01:04 -05004611 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004612 if (err)
4613 return err;
4614
4615 AVC_AUDIT_DATA_INIT(&ad, CAP);
4616 ad.u.cap = capability;
4617
4618 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004619 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004620}
4621
4622static int ipc_alloc_security(struct task_struct *task,
4623 struct kern_ipc_perm *perm,
4624 u16 sclass)
4625{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004626 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004627 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004628
James Morris89d155e2005-10-30 14:59:21 -08004629 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004630 if (!isec)
4631 return -ENOMEM;
4632
David Howells275bb412008-11-14 10:39:19 +11004633 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004634 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004635 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004636 perm->security = isec;
4637
4638 return 0;
4639}
4640
4641static void ipc_free_security(struct kern_ipc_perm *perm)
4642{
4643 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004644 perm->security = NULL;
4645 kfree(isec);
4646}
4647
4648static int msg_msg_alloc_security(struct msg_msg *msg)
4649{
4650 struct msg_security_struct *msec;
4651
James Morris89d155e2005-10-30 14:59:21 -08004652 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004653 if (!msec)
4654 return -ENOMEM;
4655
Linus Torvalds1da177e2005-04-16 15:20:36 -07004656 msec->sid = SECINITSID_UNLABELED;
4657 msg->security = msec;
4658
4659 return 0;
4660}
4661
4662static void msg_msg_free_security(struct msg_msg *msg)
4663{
4664 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004665
4666 msg->security = NULL;
4667 kfree(msec);
4668}
4669
4670static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004671 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004672{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004673 struct ipc_security_struct *isec;
4674 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004675 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004676
Linus Torvalds1da177e2005-04-16 15:20:36 -07004677 isec = ipc_perms->security;
4678
4679 AVC_AUDIT_DATA_INIT(&ad, IPC);
4680 ad.u.ipc_id = ipc_perms->key;
4681
David Howells275bb412008-11-14 10:39:19 +11004682 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004683}
4684
4685static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4686{
4687 return msg_msg_alloc_security(msg);
4688}
4689
4690static void selinux_msg_msg_free_security(struct msg_msg *msg)
4691{
4692 msg_msg_free_security(msg);
4693}
4694
4695/* message queue security operations */
4696static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4697{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004698 struct ipc_security_struct *isec;
4699 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004700 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004701 int rc;
4702
4703 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4704 if (rc)
4705 return rc;
4706
Linus Torvalds1da177e2005-04-16 15:20:36 -07004707 isec = msq->q_perm.security;
4708
4709 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004710 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004711
David Howells275bb412008-11-14 10:39:19 +11004712 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004713 MSGQ__CREATE, &ad);
4714 if (rc) {
4715 ipc_free_security(&msq->q_perm);
4716 return rc;
4717 }
4718 return 0;
4719}
4720
4721static void selinux_msg_queue_free_security(struct msg_queue *msq)
4722{
4723 ipc_free_security(&msq->q_perm);
4724}
4725
4726static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4727{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004728 struct ipc_security_struct *isec;
4729 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004730 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004731
Linus Torvalds1da177e2005-04-16 15:20:36 -07004732 isec = msq->q_perm.security;
4733
4734 AVC_AUDIT_DATA_INIT(&ad, IPC);
4735 ad.u.ipc_id = msq->q_perm.key;
4736
David Howells275bb412008-11-14 10:39:19 +11004737 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004738 MSGQ__ASSOCIATE, &ad);
4739}
4740
4741static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4742{
4743 int err;
4744 int perms;
4745
Eric Paris828dfe12008-04-17 13:17:49 -04004746 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004747 case IPC_INFO:
4748 case MSG_INFO:
4749 /* No specific object, just general system-wide information. */
4750 return task_has_system(current, SYSTEM__IPC_INFO);
4751 case IPC_STAT:
4752 case MSG_STAT:
4753 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4754 break;
4755 case IPC_SET:
4756 perms = MSGQ__SETATTR;
4757 break;
4758 case IPC_RMID:
4759 perms = MSGQ__DESTROY;
4760 break;
4761 default:
4762 return 0;
4763 }
4764
Stephen Smalley6af963f2005-05-01 08:58:39 -07004765 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766 return err;
4767}
4768
4769static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4770{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004771 struct ipc_security_struct *isec;
4772 struct msg_security_struct *msec;
4773 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004774 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004775 int rc;
4776
Linus Torvalds1da177e2005-04-16 15:20:36 -07004777 isec = msq->q_perm.security;
4778 msec = msg->security;
4779
4780 /*
4781 * First time through, need to assign label to the message
4782 */
4783 if (msec->sid == SECINITSID_UNLABELED) {
4784 /*
4785 * Compute new sid based on current process and
4786 * message queue this message will be stored in
4787 */
David Howells275bb412008-11-14 10:39:19 +11004788 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004789 &msec->sid);
4790 if (rc)
4791 return rc;
4792 }
4793
4794 AVC_AUDIT_DATA_INIT(&ad, IPC);
4795 ad.u.ipc_id = msq->q_perm.key;
4796
4797 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004798 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004799 MSGQ__WRITE, &ad);
4800 if (!rc)
4801 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004802 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4803 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004804 if (!rc)
4805 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004806 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4807 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004808
4809 return rc;
4810}
4811
4812static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4813 struct task_struct *target,
4814 long type, int mode)
4815{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004816 struct ipc_security_struct *isec;
4817 struct msg_security_struct *msec;
4818 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004819 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004820 int rc;
4821
Linus Torvalds1da177e2005-04-16 15:20:36 -07004822 isec = msq->q_perm.security;
4823 msec = msg->security;
4824
4825 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004826 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004827
David Howells275bb412008-11-14 10:39:19 +11004828 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829 SECCLASS_MSGQ, MSGQ__READ, &ad);
4830 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004831 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004832 SECCLASS_MSG, MSG__RECEIVE, &ad);
4833 return rc;
4834}
4835
4836/* Shared Memory security operations */
4837static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4838{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004839 struct ipc_security_struct *isec;
4840 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004841 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004842 int rc;
4843
4844 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4845 if (rc)
4846 return rc;
4847
Linus Torvalds1da177e2005-04-16 15:20:36 -07004848 isec = shp->shm_perm.security;
4849
4850 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004851 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004852
David Howells275bb412008-11-14 10:39:19 +11004853 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854 SHM__CREATE, &ad);
4855 if (rc) {
4856 ipc_free_security(&shp->shm_perm);
4857 return rc;
4858 }
4859 return 0;
4860}
4861
4862static void selinux_shm_free_security(struct shmid_kernel *shp)
4863{
4864 ipc_free_security(&shp->shm_perm);
4865}
4866
4867static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4868{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004869 struct ipc_security_struct *isec;
4870 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004871 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004872
Linus Torvalds1da177e2005-04-16 15:20:36 -07004873 isec = shp->shm_perm.security;
4874
4875 AVC_AUDIT_DATA_INIT(&ad, IPC);
4876 ad.u.ipc_id = shp->shm_perm.key;
4877
David Howells275bb412008-11-14 10:39:19 +11004878 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004879 SHM__ASSOCIATE, &ad);
4880}
4881
4882/* Note, at this point, shp is locked down */
4883static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4884{
4885 int perms;
4886 int err;
4887
Eric Paris828dfe12008-04-17 13:17:49 -04004888 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004889 case IPC_INFO:
4890 case SHM_INFO:
4891 /* No specific object, just general system-wide information. */
4892 return task_has_system(current, SYSTEM__IPC_INFO);
4893 case IPC_STAT:
4894 case SHM_STAT:
4895 perms = SHM__GETATTR | SHM__ASSOCIATE;
4896 break;
4897 case IPC_SET:
4898 perms = SHM__SETATTR;
4899 break;
4900 case SHM_LOCK:
4901 case SHM_UNLOCK:
4902 perms = SHM__LOCK;
4903 break;
4904 case IPC_RMID:
4905 perms = SHM__DESTROY;
4906 break;
4907 default:
4908 return 0;
4909 }
4910
Stephen Smalley6af963f2005-05-01 08:58:39 -07004911 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004912 return err;
4913}
4914
4915static int selinux_shm_shmat(struct shmid_kernel *shp,
4916 char __user *shmaddr, int shmflg)
4917{
4918 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004919
4920 if (shmflg & SHM_RDONLY)
4921 perms = SHM__READ;
4922 else
4923 perms = SHM__READ | SHM__WRITE;
4924
Stephen Smalley6af963f2005-05-01 08:58:39 -07004925 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004926}
4927
4928/* Semaphore security operations */
4929static int selinux_sem_alloc_security(struct sem_array *sma)
4930{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004931 struct ipc_security_struct *isec;
4932 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004933 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004934 int rc;
4935
4936 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4937 if (rc)
4938 return rc;
4939
Linus Torvalds1da177e2005-04-16 15:20:36 -07004940 isec = sma->sem_perm.security;
4941
4942 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004943 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004944
David Howells275bb412008-11-14 10:39:19 +11004945 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004946 SEM__CREATE, &ad);
4947 if (rc) {
4948 ipc_free_security(&sma->sem_perm);
4949 return rc;
4950 }
4951 return 0;
4952}
4953
4954static void selinux_sem_free_security(struct sem_array *sma)
4955{
4956 ipc_free_security(&sma->sem_perm);
4957}
4958
4959static int selinux_sem_associate(struct sem_array *sma, int semflg)
4960{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004961 struct ipc_security_struct *isec;
4962 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004963 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004964
Linus Torvalds1da177e2005-04-16 15:20:36 -07004965 isec = sma->sem_perm.security;
4966
4967 AVC_AUDIT_DATA_INIT(&ad, IPC);
4968 ad.u.ipc_id = sma->sem_perm.key;
4969
David Howells275bb412008-11-14 10:39:19 +11004970 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004971 SEM__ASSOCIATE, &ad);
4972}
4973
4974/* Note, at this point, sma is locked down */
4975static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4976{
4977 int err;
4978 u32 perms;
4979
Eric Paris828dfe12008-04-17 13:17:49 -04004980 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004981 case IPC_INFO:
4982 case SEM_INFO:
4983 /* No specific object, just general system-wide information. */
4984 return task_has_system(current, SYSTEM__IPC_INFO);
4985 case GETPID:
4986 case GETNCNT:
4987 case GETZCNT:
4988 perms = SEM__GETATTR;
4989 break;
4990 case GETVAL:
4991 case GETALL:
4992 perms = SEM__READ;
4993 break;
4994 case SETVAL:
4995 case SETALL:
4996 perms = SEM__WRITE;
4997 break;
4998 case IPC_RMID:
4999 perms = SEM__DESTROY;
5000 break;
5001 case IPC_SET:
5002 perms = SEM__SETATTR;
5003 break;
5004 case IPC_STAT:
5005 case SEM_STAT:
5006 perms = SEM__GETATTR | SEM__ASSOCIATE;
5007 break;
5008 default:
5009 return 0;
5010 }
5011
Stephen Smalley6af963f2005-05-01 08:58:39 -07005012 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005013 return err;
5014}
5015
5016static int selinux_sem_semop(struct sem_array *sma,
5017 struct sembuf *sops, unsigned nsops, int alter)
5018{
5019 u32 perms;
5020
5021 if (alter)
5022 perms = SEM__READ | SEM__WRITE;
5023 else
5024 perms = SEM__READ;
5025
Stephen Smalley6af963f2005-05-01 08:58:39 -07005026 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005027}
5028
5029static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5030{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005031 u32 av = 0;
5032
Linus Torvalds1da177e2005-04-16 15:20:36 -07005033 av = 0;
5034 if (flag & S_IRUGO)
5035 av |= IPC__UNIX_READ;
5036 if (flag & S_IWUGO)
5037 av |= IPC__UNIX_WRITE;
5038
5039 if (av == 0)
5040 return 0;
5041
Stephen Smalley6af963f2005-05-01 08:58:39 -07005042 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005043}
5044
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005045static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5046{
5047 struct ipc_security_struct *isec = ipcp->security;
5048 *secid = isec->sid;
5049}
5050
Eric Paris828dfe12008-04-17 13:17:49 -04005051static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005052{
5053 if (inode)
5054 inode_doinit_with_dentry(inode, dentry);
5055}
5056
5057static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005058 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005059{
David Howells275bb412008-11-14 10:39:19 +11005060 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005061 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005062 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005063 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005064
5065 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005066 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005067 if (error)
5068 return error;
5069 }
5070
David Howells275bb412008-11-14 10:39:19 +11005071 rcu_read_lock();
5072 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005073
5074 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005075 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005076 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005077 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005079 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005080 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005081 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005082 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005083 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005084 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005085 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005086 else
David Howells275bb412008-11-14 10:39:19 +11005087 goto invalid;
5088 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005089
5090 if (!sid)
5091 return 0;
5092
Al Viro04ff9702007-03-12 16:17:58 +00005093 error = security_sid_to_context(sid, value, &len);
5094 if (error)
5095 return error;
5096 return len;
David Howells275bb412008-11-14 10:39:19 +11005097
5098invalid:
5099 rcu_read_unlock();
5100 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005101}
5102
5103static int selinux_setprocattr(struct task_struct *p,
5104 char *name, void *value, size_t size)
5105{
5106 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005107 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005108 struct cred *new;
5109 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005110 int error;
5111 char *str = value;
5112
5113 if (current != p) {
5114 /* SELinux only allows a process to change its own
5115 security attributes. */
5116 return -EACCES;
5117 }
5118
5119 /*
5120 * Basic control over ability to set these attributes at all.
5121 * current == p, but we'll pass them separately in case the
5122 * above restriction is ever removed.
5123 */
5124 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005125 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005126 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005127 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005128 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005129 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005130 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005131 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005132 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005133 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005134 else
5135 error = -EINVAL;
5136 if (error)
5137 return error;
5138
5139 /* Obtain a SID for the context, if one was specified. */
5140 if (size && str[1] && str[1] != '\n') {
5141 if (str[size-1] == '\n') {
5142 str[size-1] = 0;
5143 size--;
5144 }
5145 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005146 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5147 if (!capable(CAP_MAC_ADMIN))
5148 return error;
5149 error = security_context_to_sid_force(value, size,
5150 &sid);
5151 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005152 if (error)
5153 return error;
5154 }
5155
David Howellsd84f4f92008-11-14 10:39:23 +11005156 new = prepare_creds();
5157 if (!new)
5158 return -ENOMEM;
5159
Linus Torvalds1da177e2005-04-16 15:20:36 -07005160 /* Permission checking based on the specified context is
5161 performed during the actual operation (execve,
5162 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005163 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005164 checks and may_create for the file creation checks. The
5165 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005166 tsec = new->security;
5167 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005168 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005169 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005170 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005171 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005172 error = may_create_key(sid, p);
5173 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005174 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005175 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005176 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005177 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005178 } else if (!strcmp(name, "current")) {
5179 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005180 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005181 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005182
David Howellsd84f4f92008-11-14 10:39:23 +11005183 /* Only allow single threaded processes to change context */
5184 error = -EPERM;
5185 if (!is_single_threaded(p)) {
5186 error = security_bounded_transition(tsec->sid, sid);
5187 if (error)
5188 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005189 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005190
5191 /* Check permissions for the transition. */
5192 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005193 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005194 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005195 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005196
5197 /* Check for ptracing, and update the task SID if ok.
5198 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005199 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005200 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005201 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005202 if (tracer)
5203 ptsid = task_sid(tracer);
5204 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005205
David Howellsd84f4f92008-11-14 10:39:23 +11005206 if (tracer) {
5207 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5208 PROCESS__PTRACE, NULL);
5209 if (error)
5210 goto abort_change;
5211 }
5212
5213 tsec->sid = sid;
5214 } else {
5215 error = -EINVAL;
5216 goto abort_change;
5217 }
5218
5219 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005221
5222abort_change:
5223 abort_creds(new);
5224 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225}
5226
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005227static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5228{
5229 return security_sid_to_context(secid, secdata, seclen);
5230}
5231
David Howells7bf570d2008-04-29 20:52:51 +01005232static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005233{
5234 return security_context_to_sid(secdata, seclen, secid);
5235}
5236
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005237static void selinux_release_secctx(char *secdata, u32 seclen)
5238{
Paul Moore088999e2007-08-01 11:12:58 -04005239 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005240}
5241
Michael LeMayd7200242006-06-22 14:47:17 -07005242#ifdef CONFIG_KEYS
5243
David Howellsd84f4f92008-11-14 10:39:23 +11005244static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005245 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005246{
David Howellsd84f4f92008-11-14 10:39:23 +11005247 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005248 struct key_security_struct *ksec;
5249
5250 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5251 if (!ksec)
5252 return -ENOMEM;
5253
David Howellsd84f4f92008-11-14 10:39:23 +11005254 tsec = cred->security;
5255 if (tsec->keycreate_sid)
5256 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005257 else
David Howellsd84f4f92008-11-14 10:39:23 +11005258 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005259
David Howells275bb412008-11-14 10:39:19 +11005260 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005261 return 0;
5262}
5263
5264static void selinux_key_free(struct key *k)
5265{
5266 struct key_security_struct *ksec = k->security;
5267
5268 k->security = NULL;
5269 kfree(ksec);
5270}
5271
5272static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005273 const struct cred *cred,
5274 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005275{
5276 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005277 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005278 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005279
5280 /* if no specific permissions are requested, we skip the
5281 permission check. No serious, additional covert channels
5282 appear to be created. */
5283 if (perm == 0)
5284 return 0;
5285
David Howellsd84f4f92008-11-14 10:39:23 +11005286 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005287
5288 key = key_ref_to_ptr(key_ref);
5289 ksec = key->security;
5290
5291 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005292}
5293
David Howells70a5bb72008-04-29 01:01:26 -07005294static int selinux_key_getsecurity(struct key *key, char **_buffer)
5295{
5296 struct key_security_struct *ksec = key->security;
5297 char *context = NULL;
5298 unsigned len;
5299 int rc;
5300
5301 rc = security_sid_to_context(ksec->sid, &context, &len);
5302 if (!rc)
5303 rc = len;
5304 *_buffer = context;
5305 return rc;
5306}
5307
Michael LeMayd7200242006-06-22 14:47:17 -07005308#endif
5309
Linus Torvalds1da177e2005-04-16 15:20:36 -07005310static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005311 .name = "selinux",
5312
David Howells5cd9c582008-08-14 11:37:28 +01005313 .ptrace_may_access = selinux_ptrace_may_access,
5314 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005315 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005316 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005317 .sysctl = selinux_sysctl,
5318 .capable = selinux_capable,
5319 .quotactl = selinux_quotactl,
5320 .quota_on = selinux_quota_on,
5321 .syslog = selinux_syslog,
5322 .vm_enough_memory = selinux_vm_enough_memory,
5323
5324 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005325 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005326
David Howellsa6f76f22008-11-14 10:39:24 +11005327 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005328 .bprm_committing_creds = selinux_bprm_committing_creds,
5329 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005330 .bprm_secureexec = selinux_bprm_secureexec,
5331
5332 .sb_alloc_security = selinux_sb_alloc_security,
5333 .sb_free_security = selinux_sb_free_security,
5334 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005335 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005336 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005337 .sb_statfs = selinux_sb_statfs,
5338 .sb_mount = selinux_mount,
5339 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005340 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005341 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005342 .sb_parse_opts_str = selinux_parse_opts_str,
5343
Linus Torvalds1da177e2005-04-16 15:20:36 -07005344
5345 .inode_alloc_security = selinux_inode_alloc_security,
5346 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005347 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005348 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005349 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005350 .inode_unlink = selinux_inode_unlink,
5351 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005352 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005353 .inode_rmdir = selinux_inode_rmdir,
5354 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005355 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005356 .inode_readlink = selinux_inode_readlink,
5357 .inode_follow_link = selinux_inode_follow_link,
5358 .inode_permission = selinux_inode_permission,
5359 .inode_setattr = selinux_inode_setattr,
5360 .inode_getattr = selinux_inode_getattr,
5361 .inode_setxattr = selinux_inode_setxattr,
5362 .inode_post_setxattr = selinux_inode_post_setxattr,
5363 .inode_getxattr = selinux_inode_getxattr,
5364 .inode_listxattr = selinux_inode_listxattr,
5365 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005366 .inode_getsecurity = selinux_inode_getsecurity,
5367 .inode_setsecurity = selinux_inode_setsecurity,
5368 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005369 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005370
5371 .file_permission = selinux_file_permission,
5372 .file_alloc_security = selinux_file_alloc_security,
5373 .file_free_security = selinux_file_free_security,
5374 .file_ioctl = selinux_file_ioctl,
5375 .file_mmap = selinux_file_mmap,
5376 .file_mprotect = selinux_file_mprotect,
5377 .file_lock = selinux_file_lock,
5378 .file_fcntl = selinux_file_fcntl,
5379 .file_set_fowner = selinux_file_set_fowner,
5380 .file_send_sigiotask = selinux_file_send_sigiotask,
5381 .file_receive = selinux_file_receive,
5382
Eric Paris828dfe12008-04-17 13:17:49 -04005383 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005384
Linus Torvalds1da177e2005-04-16 15:20:36 -07005385 .task_create = selinux_task_create,
David Howellsf1752ee2008-11-14 10:39:17 +11005386 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005387 .cred_prepare = selinux_cred_prepare,
David Howells3a3b7ce2008-11-14 10:39:28 +11005388 .kernel_act_as = selinux_kernel_act_as,
5389 .kernel_create_files_as = selinux_kernel_create_files_as,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005390 .task_setpgid = selinux_task_setpgid,
5391 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005392 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005393 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005394 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005395 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005396 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005397 .task_setrlimit = selinux_task_setrlimit,
5398 .task_setscheduler = selinux_task_setscheduler,
5399 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005400 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005401 .task_kill = selinux_task_kill,
5402 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005403 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005404
5405 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005406 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005407
5408 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5409 .msg_msg_free_security = selinux_msg_msg_free_security,
5410
5411 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5412 .msg_queue_free_security = selinux_msg_queue_free_security,
5413 .msg_queue_associate = selinux_msg_queue_associate,
5414 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5415 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5416 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5417
5418 .shm_alloc_security = selinux_shm_alloc_security,
5419 .shm_free_security = selinux_shm_free_security,
5420 .shm_associate = selinux_shm_associate,
5421 .shm_shmctl = selinux_shm_shmctl,
5422 .shm_shmat = selinux_shm_shmat,
5423
Eric Paris828dfe12008-04-17 13:17:49 -04005424 .sem_alloc_security = selinux_sem_alloc_security,
5425 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005426 .sem_associate = selinux_sem_associate,
5427 .sem_semctl = selinux_sem_semctl,
5428 .sem_semop = selinux_sem_semop,
5429
Eric Paris828dfe12008-04-17 13:17:49 -04005430 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005431
Eric Paris828dfe12008-04-17 13:17:49 -04005432 .getprocattr = selinux_getprocattr,
5433 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005434
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005435 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005436 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005437 .release_secctx = selinux_release_secctx,
5438
Eric Paris828dfe12008-04-17 13:17:49 -04005439 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005440 .unix_may_send = selinux_socket_unix_may_send,
5441
5442 .socket_create = selinux_socket_create,
5443 .socket_post_create = selinux_socket_post_create,
5444 .socket_bind = selinux_socket_bind,
5445 .socket_connect = selinux_socket_connect,
5446 .socket_listen = selinux_socket_listen,
5447 .socket_accept = selinux_socket_accept,
5448 .socket_sendmsg = selinux_socket_sendmsg,
5449 .socket_recvmsg = selinux_socket_recvmsg,
5450 .socket_getsockname = selinux_socket_getsockname,
5451 .socket_getpeername = selinux_socket_getpeername,
5452 .socket_getsockopt = selinux_socket_getsockopt,
5453 .socket_setsockopt = selinux_socket_setsockopt,
5454 .socket_shutdown = selinux_socket_shutdown,
5455 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005456 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5457 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005458 .sk_alloc_security = selinux_sk_alloc_security,
5459 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005460 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005461 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005462 .sock_graft = selinux_sock_graft,
5463 .inet_conn_request = selinux_inet_conn_request,
5464 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005465 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005466 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005467
5468#ifdef CONFIG_SECURITY_NETWORK_XFRM
5469 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5470 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5471 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005472 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005473 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5474 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005475 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005476 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005477 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005478 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005479#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005480
5481#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005482 .key_alloc = selinux_key_alloc,
5483 .key_free = selinux_key_free,
5484 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005485 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005486#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005487
5488#ifdef CONFIG_AUDIT
5489 .audit_rule_init = selinux_audit_rule_init,
5490 .audit_rule_known = selinux_audit_rule_known,
5491 .audit_rule_match = selinux_audit_rule_match,
5492 .audit_rule_free = selinux_audit_rule_free,
5493#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005494};
5495
5496static __init int selinux_init(void)
5497{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005498 if (!security_module_enable(&selinux_ops)) {
5499 selinux_enabled = 0;
5500 return 0;
5501 }
5502
Linus Torvalds1da177e2005-04-16 15:20:36 -07005503 if (!selinux_enabled) {
5504 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5505 return 0;
5506 }
5507
5508 printk(KERN_INFO "SELinux: Initializing.\n");
5509
5510 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005511 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005512
James Morris7cae7e22006-03-22 00:09:22 -08005513 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5514 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005515 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005516 avc_init();
5517
James Morris6f0f0fd2008-07-10 17:02:07 +09005518 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005519 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005520 panic("SELinux: No initial security operations\n");
5521 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005522 panic("SELinux: Unable to register with kernel.\n");
5523
Eric Paris828dfe12008-04-17 13:17:49 -04005524 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005525 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005526 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005527 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005528
Linus Torvalds1da177e2005-04-16 15:20:36 -07005529 return 0;
5530}
5531
5532void selinux_complete_init(void)
5533{
Eric Parisfadcdb42007-02-22 18:11:31 -05005534 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005535
5536 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005537 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005538 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005539 spin_lock(&sb_security_lock);
5540next_sb:
5541 if (!list_empty(&superblock_security_head)) {
5542 struct superblock_security_struct *sbsec =
5543 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005544 struct superblock_security_struct,
5545 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005546 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005547 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005548 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005549 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005550 down_read(&sb->s_umount);
5551 if (sb->s_root)
5552 superblock_doinit(sb, NULL);
5553 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005554 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005555 spin_lock(&sb_security_lock);
5556 list_del_init(&sbsec->list);
5557 goto next_sb;
5558 }
5559 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005560 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005561}
5562
5563/* SELinux requires early initialization in order to label
5564 all processes and objects when they are created. */
5565security_initcall(selinux_init);
5566
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005567#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005568
Paul Mooreeffad8d2008-01-29 08:49:27 -05005569static struct nf_hook_ops selinux_ipv4_ops[] = {
5570 {
5571 .hook = selinux_ipv4_postroute,
5572 .owner = THIS_MODULE,
5573 .pf = PF_INET,
5574 .hooknum = NF_INET_POST_ROUTING,
5575 .priority = NF_IP_PRI_SELINUX_LAST,
5576 },
5577 {
5578 .hook = selinux_ipv4_forward,
5579 .owner = THIS_MODULE,
5580 .pf = PF_INET,
5581 .hooknum = NF_INET_FORWARD,
5582 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005583 },
5584 {
5585 .hook = selinux_ipv4_output,
5586 .owner = THIS_MODULE,
5587 .pf = PF_INET,
5588 .hooknum = NF_INET_LOCAL_OUT,
5589 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005590 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005591};
5592
5593#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5594
Paul Mooreeffad8d2008-01-29 08:49:27 -05005595static struct nf_hook_ops selinux_ipv6_ops[] = {
5596 {
5597 .hook = selinux_ipv6_postroute,
5598 .owner = THIS_MODULE,
5599 .pf = PF_INET6,
5600 .hooknum = NF_INET_POST_ROUTING,
5601 .priority = NF_IP6_PRI_SELINUX_LAST,
5602 },
5603 {
5604 .hook = selinux_ipv6_forward,
5605 .owner = THIS_MODULE,
5606 .pf = PF_INET6,
5607 .hooknum = NF_INET_FORWARD,
5608 .priority = NF_IP6_PRI_SELINUX_FIRST,
5609 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005610};
5611
5612#endif /* IPV6 */
5613
5614static int __init selinux_nf_ip_init(void)
5615{
5616 int err = 0;
5617
5618 if (!selinux_enabled)
5619 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005620
5621 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5622
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005623 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5624 if (err)
5625 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005626
5627#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005628 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5629 if (err)
5630 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005631#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005632
Linus Torvalds1da177e2005-04-16 15:20:36 -07005633out:
5634 return err;
5635}
5636
5637__initcall(selinux_nf_ip_init);
5638
5639#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5640static void selinux_nf_ip_exit(void)
5641{
Eric Parisfadcdb42007-02-22 18:11:31 -05005642 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005643
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005644 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005645#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005646 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005647#endif /* IPV6 */
5648}
5649#endif
5650
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005651#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005652
5653#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5654#define selinux_nf_ip_exit()
5655#endif
5656
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005657#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005658
5659#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005660static int selinux_disabled;
5661
Linus Torvalds1da177e2005-04-16 15:20:36 -07005662int selinux_disable(void)
5663{
5664 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005665
5666 if (ss_initialized) {
5667 /* Not permitted after initial policy load. */
5668 return -EINVAL;
5669 }
5670
5671 if (selinux_disabled) {
5672 /* Only do this once. */
5673 return -EINVAL;
5674 }
5675
5676 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5677
5678 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005679 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005680
5681 /* Reset security_ops to the secondary module, dummy or capability. */
5682 security_ops = secondary_ops;
5683
5684 /* Unregister netfilter hooks. */
5685 selinux_nf_ip_exit();
5686
5687 /* Unregister selinuxfs. */
5688 exit_sel_fs();
5689
5690 return 0;
5691}
5692#endif