blob: cd3307a26d1177194d1f40db76138527aeb3c1b9 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050083#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040084#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080085#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050086#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020087#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070096extern int selinux_compat_net;
James Morris20510f22007-10-16 23:31:32 -070097extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070098
Paul Moored621d352008-01-29 08:43:36 -050099/* SECMARK reference count */
100atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400103int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104
105static int __init enforcing_setup(char *str)
106{
Eric Parisf5269712008-05-14 11:27:45 -0400107 unsigned long enforcing;
108 if (!strict_strtoul(str, 0, &enforcing))
109 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110 return 1;
111}
112__setup("enforcing=", enforcing_setup);
113#endif
114
115#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118static int __init selinux_enabled_setup(char *str)
119{
Eric Parisf5269712008-05-14 11:27:45 -0400120 unsigned long enabled;
121 if (!strict_strtoul(str, 0, &enabled))
122 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700123 return 1;
124}
125__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400126#else
127int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128#endif
129
Linus Torvalds1da177e2005-04-16 15:20:36 -0700130
James Morris6f0f0fd2008-07-10 17:02:07 +0900131/*
132 * Minimal support for a secondary security module,
133 * just to allow the use of the capability module.
134 */
Eric Paris828dfe12008-04-17 13:17:49 -0400135static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700136
137/* Lists of inode and superblock security structures initialized
138 before the policy was loaded. */
139static LIST_HEAD(superblock_security_head);
140static DEFINE_SPINLOCK(sb_security_lock);
141
Christoph Lametere18b8902006-12-06 20:33:20 -0800142static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800143
Paul Moored621d352008-01-29 08:43:36 -0500144/**
145 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 *
147 * Description:
148 * This function checks the SECMARK reference counter to see if any SECMARK
149 * targets are currently configured, if the reference counter is greater than
150 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
151 * enabled, false (0) if SECMARK is disabled.
152 *
153 */
154static int selinux_secmark_enabled(void)
155{
156 return (atomic_read(&selinux_secmark_refcount) > 0);
157}
158
David Howellsd84f4f92008-11-14 10:39:23 +1100159/*
160 * initialise the security for the init task
161 */
162static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700163{
David Howells3b11a1d2008-11-14 10:39:26 +1100164 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700165 struct task_security_struct *tsec;
166
James Morris89d155e2005-10-30 14:59:21 -0800167 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700168 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100169 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700170
David Howellsd84f4f92008-11-14 10:39:23 +1100171 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100172 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700173}
174
David Howells275bb412008-11-14 10:39:19 +1100175/*
David Howells88e67f32008-11-14 10:39:21 +1100176 * get the security ID of a set of credentials
177 */
178static inline u32 cred_sid(const struct cred *cred)
179{
180 const struct task_security_struct *tsec;
181
182 tsec = cred->security;
183 return tsec->sid;
184}
185
186/*
David Howells3b11a1d2008-11-14 10:39:26 +1100187 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100188 */
189static inline u32 task_sid(const struct task_struct *task)
190{
David Howells275bb412008-11-14 10:39:19 +1100191 u32 sid;
192
193 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100194 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100195 rcu_read_unlock();
196 return sid;
197}
198
199/*
David Howells3b11a1d2008-11-14 10:39:26 +1100200 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100201 */
202static inline u32 current_sid(void)
203{
204 const struct task_security_struct *tsec = current_cred()->security;
205
206 return tsec->sid;
207}
208
David Howells88e67f32008-11-14 10:39:21 +1100209/* Allocate and free functions for each kind of security blob. */
210
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211static int inode_alloc_security(struct inode *inode)
212{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100214 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215
Josef Bacika02fe132008-04-04 09:35:05 +1100216 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700217 if (!isec)
218 return -ENOMEM;
219
Eric Paris23970742006-09-25 23:32:01 -0700220 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 isec->inode = inode;
223 isec->sid = SECINITSID_UNLABELED;
224 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100225 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 inode->i_security = isec;
227
228 return 0;
229}
230
231static void inode_free_security(struct inode *inode)
232{
233 struct inode_security_struct *isec = inode->i_security;
234 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 spin_lock(&sbsec->isec_lock);
237 if (!list_empty(&isec->list))
238 list_del_init(&isec->list);
239 spin_unlock(&sbsec->isec_lock);
240
241 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800242 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243}
244
245static int file_alloc_security(struct file *file)
246{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100248 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800250 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 if (!fsec)
252 return -ENOMEM;
253
David Howells275bb412008-11-14 10:39:19 +1100254 fsec->sid = sid;
255 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 file->f_security = fsec;
257
258 return 0;
259}
260
261static void file_free_security(struct file *file)
262{
263 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 file->f_security = NULL;
265 kfree(fsec);
266}
267
268static int superblock_alloc_security(struct super_block *sb)
269{
270 struct superblock_security_struct *sbsec;
271
James Morris89d155e2005-10-30 14:59:21 -0800272 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273 if (!sbsec)
274 return -ENOMEM;
275
Eric Parisbc7e9822006-09-25 23:32:02 -0700276 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 INIT_LIST_HEAD(&sbsec->list);
278 INIT_LIST_HEAD(&sbsec->isec_head);
279 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 sbsec->sb = sb;
281 sbsec->sid = SECINITSID_UNLABELED;
282 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700283 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700284 sb->s_security = sbsec;
285
286 return 0;
287}
288
289static void superblock_free_security(struct super_block *sb)
290{
291 struct superblock_security_struct *sbsec = sb->s_security;
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 spin_lock(&sb_security_lock);
294 if (!list_empty(&sbsec->list))
295 list_del_init(&sbsec->list);
296 spin_unlock(&sb_security_lock);
297
298 sb->s_security = NULL;
299 kfree(sbsec);
300}
301
Al Viro7d877f32005-10-21 03:20:43 -0400302static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303{
304 struct sk_security_struct *ssec;
305
James Morris89d155e2005-10-30 14:59:21 -0800306 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700307 if (!ssec)
308 return -ENOMEM;
309
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700311 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312 sk->sk_security = ssec;
313
Paul Mooref74af6e2008-02-25 11:40:33 -0500314 selinux_netlbl_sk_security_reset(ssec, family);
Paul Moore99f59ed2006-08-29 17:53:48 -0700315
Linus Torvalds1da177e2005-04-16 15:20:36 -0700316 return 0;
317}
318
319static void sk_free_security(struct sock *sk)
320{
321 struct sk_security_struct *ssec = sk->sk_security;
322
Linus Torvalds1da177e2005-04-16 15:20:36 -0700323 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400324 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700325 kfree(ssec);
326}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327
328/* The security server must be initialized before
329 any labeling or access decisions can be provided. */
330extern int ss_initialized;
331
332/* The file system's label must be initialized prior to use. */
333
334static char *labeling_behaviors[6] = {
335 "uses xattr",
336 "uses transition SIDs",
337 "uses task SIDs",
338 "uses genfs_contexts",
339 "not configured for labeling",
340 "uses mountpoint labeling",
341};
342
343static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345static inline int inode_doinit(struct inode *inode)
346{
347 return inode_doinit_with_dentry(inode, NULL);
348}
349
350enum {
Eric Paris31e87932007-09-19 17:19:12 -0400351 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700352 Opt_context = 1,
353 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500354 Opt_defcontext = 3,
355 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500356 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357};
358
Steven Whitehousea447c092008-10-13 10:46:57 +0100359static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400360 {Opt_context, CONTEXT_STR "%s"},
361 {Opt_fscontext, FSCONTEXT_STR "%s"},
362 {Opt_defcontext, DEFCONTEXT_STR "%s"},
363 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500364 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400365 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700366};
367
368#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
369
Eric Parisc312feb2006-07-10 04:43:53 -0700370static int may_context_mount_sb_relabel(u32 sid,
371 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100372 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700373{
David Howells275bb412008-11-14 10:39:19 +1100374 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700375 int rc;
376
377 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378 FILESYSTEM__RELABELFROM, NULL);
379 if (rc)
380 return rc;
381
382 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383 FILESYSTEM__RELABELTO, NULL);
384 return rc;
385}
386
Eric Paris08089252006-07-10 04:43:55 -0700387static int may_context_mount_inode_relabel(u32 sid,
388 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100389 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700390{
David Howells275bb412008-11-14 10:39:19 +1100391 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700392 int rc;
393 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394 FILESYSTEM__RELABELFROM, NULL);
395 if (rc)
396 return rc;
397
398 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399 FILESYSTEM__ASSOCIATE, NULL);
400 return rc;
401}
402
Eric Parisc9180a52007-11-30 13:00:35 -0500403static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700404{
405 struct superblock_security_struct *sbsec = sb->s_security;
406 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500407 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 int rc = 0;
409
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411 /* Make sure that the xattr handler exists and that no
412 error other than -ENODATA is returned by getxattr on
413 the root directory. -ENODATA is ok, as this may be
414 the first boot of the SELinux kernel before we have
415 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500416 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418 "xattr support\n", sb->s_id, sb->s_type->name);
419 rc = -EOPNOTSUPP;
420 goto out;
421 }
Eric Parisc9180a52007-11-30 13:00:35 -0500422 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 if (rc < 0 && rc != -ENODATA) {
424 if (rc == -EOPNOTSUPP)
425 printk(KERN_WARNING "SELinux: (dev %s, type "
426 "%s) has no security xattr handler\n",
427 sb->s_id, sb->s_type->name);
428 else
429 printk(KERN_WARNING "SELinux: (dev %s, type "
430 "%s) getxattr errno %d\n", sb->s_id,
431 sb->s_type->name, -rc);
432 goto out;
433 }
434 }
435
David P. Quigley11689d42009-01-16 09:22:03 -0500436 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700437
Eric Parisc9180a52007-11-30 13:00:35 -0500438 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500439 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500441 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500442 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443 sb->s_id, sb->s_type->name,
444 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445
David P. Quigley11689d42009-01-16 09:22:03 -0500446 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448 sbsec->behavior == SECURITY_FS_USE_NONE ||
449 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450 sbsec->flags &= ~SE_SBLABELSUPP;
451
Linus Torvalds1da177e2005-04-16 15:20:36 -0700452 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500453 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454
455 /* Initialize any other inodes associated with the superblock, e.g.
456 inodes created prior to initial policy load or inodes created
457 during get_sb by a pseudo filesystem that directly
458 populates itself. */
459 spin_lock(&sbsec->isec_lock);
460next_inode:
461 if (!list_empty(&sbsec->isec_head)) {
462 struct inode_security_struct *isec =
463 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500464 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700465 struct inode *inode = isec->inode;
466 spin_unlock(&sbsec->isec_lock);
467 inode = igrab(inode);
468 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500469 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470 inode_doinit(inode);
471 iput(inode);
472 }
473 spin_lock(&sbsec->isec_lock);
474 list_del_init(&isec->list);
475 goto next_inode;
476 }
477 spin_unlock(&sbsec->isec_lock);
478out:
Eric Parisc9180a52007-11-30 13:00:35 -0500479 return rc;
480}
481
482/*
483 * This function should allow an FS to ask what it's mount security
484 * options were so it can use those later for submounts, displaying
485 * mount options, or whatever.
486 */
487static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500488 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500489{
490 int rc = 0, i;
491 struct superblock_security_struct *sbsec = sb->s_security;
492 char *context = NULL;
493 u32 len;
494 char tmp;
495
Eric Parise0007522008-03-05 10:31:54 -0500496 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500497
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500498 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500499 return -EINVAL;
500
501 if (!ss_initialized)
502 return -EINVAL;
503
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500504 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500505 /* count the number of mount options for this sb */
506 for (i = 0; i < 8; i++) {
507 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500508 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500509 tmp >>= 1;
510 }
David P. Quigley11689d42009-01-16 09:22:03 -0500511 /* Check if the Label support flag is set */
512 if (sbsec->flags & SE_SBLABELSUPP)
513 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500514
Eric Parise0007522008-03-05 10:31:54 -0500515 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500517 rc = -ENOMEM;
518 goto out_free;
519 }
520
Eric Parise0007522008-03-05 10:31:54 -0500521 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500523 rc = -ENOMEM;
524 goto out_free;
525 }
526
527 i = 0;
528 if (sbsec->flags & FSCONTEXT_MNT) {
529 rc = security_sid_to_context(sbsec->sid, &context, &len);
530 if (rc)
531 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500532 opts->mnt_opts[i] = context;
533 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500534 }
535 if (sbsec->flags & CONTEXT_MNT) {
536 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537 if (rc)
538 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500539 opts->mnt_opts[i] = context;
540 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500541 }
542 if (sbsec->flags & DEFCONTEXT_MNT) {
543 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544 if (rc)
545 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500546 opts->mnt_opts[i] = context;
547 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500548 }
549 if (sbsec->flags & ROOTCONTEXT_MNT) {
550 struct inode *root = sbsec->sb->s_root->d_inode;
551 struct inode_security_struct *isec = root->i_security;
552
553 rc = security_sid_to_context(isec->sid, &context, &len);
554 if (rc)
555 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500556 opts->mnt_opts[i] = context;
557 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500558 }
David P. Quigley11689d42009-01-16 09:22:03 -0500559 if (sbsec->flags & SE_SBLABELSUPP) {
560 opts->mnt_opts[i] = NULL;
561 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562 }
Eric Parisc9180a52007-11-30 13:00:35 -0500563
Eric Parise0007522008-03-05 10:31:54 -0500564 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500565
566 return 0;
567
568out_free:
Eric Parise0007522008-03-05 10:31:54 -0500569 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500570 return rc;
571}
572
573static int bad_option(struct superblock_security_struct *sbsec, char flag,
574 u32 old_sid, u32 new_sid)
575{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500576 char mnt_flags = sbsec->flags & SE_MNTMASK;
577
Eric Parisc9180a52007-11-30 13:00:35 -0500578 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500579 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500580 if (!(sbsec->flags & flag) ||
581 (old_sid != new_sid))
582 return 1;
583
584 /* check if we were passed the same options twice,
585 * aka someone passed context=a,context=b
586 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500587 if (!(sbsec->flags & SE_SBINITIALIZED))
588 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500589 return 1;
590 return 0;
591}
Eric Parise0007522008-03-05 10:31:54 -0500592
Eric Parisc9180a52007-11-30 13:00:35 -0500593/*
594 * Allow filesystems with binary mount data to explicitly set mount point
595 * labeling information.
596 */
Eric Parise0007522008-03-05 10:31:54 -0500597static int selinux_set_mnt_opts(struct super_block *sb,
598 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500599{
David Howells275bb412008-11-14 10:39:19 +1100600 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500601 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500602 struct superblock_security_struct *sbsec = sb->s_security;
603 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000604 struct inode *inode = sbsec->sb->s_root->d_inode;
605 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500606 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500608 char **mount_options = opts->mnt_opts;
609 int *flags = opts->mnt_opts_flags;
610 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500611
612 mutex_lock(&sbsec->lock);
613
614 if (!ss_initialized) {
615 if (!num_opts) {
616 /* Defer initialization until selinux_complete_init,
617 after the initial policy is loaded and the security
618 server is ready to handle calls. */
619 spin_lock(&sb_security_lock);
620 if (list_empty(&sbsec->list))
621 list_add(&sbsec->list, &superblock_security_head);
622 spin_unlock(&sb_security_lock);
623 goto out;
624 }
625 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400626 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500628 goto out;
629 }
630
631 /*
Eric Parise0007522008-03-05 10:31:54 -0500632 * Binary mount data FS will come through this function twice. Once
633 * from an explicit call and once from the generic calls from the vfs.
634 * Since the generic VFS calls will not contain any security mount data
635 * we need to skip the double mount verification.
636 *
637 * This does open a hole in which we will not notice if the first
638 * mount using this sb set explict options and a second mount using
639 * this sb does not set any security options. (The first options
640 * will be used for both mounts)
641 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500642 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500643 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400644 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500645
646 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500647 * parse the mount options, check if they are valid sids.
648 * also check if someone is trying to mount the same sb more
649 * than once with different security options.
650 */
651 for (i = 0; i < num_opts; i++) {
652 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500653
654 if (flags[i] == SE_SBLABELSUPP)
655 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500656 rc = security_context_to_sid(mount_options[i],
657 strlen(mount_options[i]), &sid);
658 if (rc) {
659 printk(KERN_WARNING "SELinux: security_context_to_sid"
660 "(%s) failed for (dev %s, type %s) errno=%d\n",
661 mount_options[i], sb->s_id, name, rc);
662 goto out;
663 }
664 switch (flags[i]) {
665 case FSCONTEXT_MNT:
666 fscontext_sid = sid;
667
668 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669 fscontext_sid))
670 goto out_double_mount;
671
672 sbsec->flags |= FSCONTEXT_MNT;
673 break;
674 case CONTEXT_MNT:
675 context_sid = sid;
676
677 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678 context_sid))
679 goto out_double_mount;
680
681 sbsec->flags |= CONTEXT_MNT;
682 break;
683 case ROOTCONTEXT_MNT:
684 rootcontext_sid = sid;
685
686 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687 rootcontext_sid))
688 goto out_double_mount;
689
690 sbsec->flags |= ROOTCONTEXT_MNT;
691
692 break;
693 case DEFCONTEXT_MNT:
694 defcontext_sid = sid;
695
696 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697 defcontext_sid))
698 goto out_double_mount;
699
700 sbsec->flags |= DEFCONTEXT_MNT;
701
702 break;
703 default:
704 rc = -EINVAL;
705 goto out;
706 }
707 }
708
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500709 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500710 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500711 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500712 goto out_double_mount;
713 rc = 0;
714 goto out;
715 }
716
James Morris089be432008-07-15 18:32:49 +1000717 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500718 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500719
720 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500721 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500722 if (rc) {
723 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000724 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500725 goto out;
726 }
727
728 /* sets the context of the superblock for the fs being mounted. */
729 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100730 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500731 if (rc)
732 goto out;
733
734 sbsec->sid = fscontext_sid;
735 }
736
737 /*
738 * Switch to using mount point labeling behavior.
739 * sets the label used on all file below the mountpoint, and will set
740 * the superblock context if not already set.
741 */
742 if (context_sid) {
743 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100744 rc = may_context_mount_sb_relabel(context_sid, sbsec,
745 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500746 if (rc)
747 goto out;
748 sbsec->sid = context_sid;
749 } else {
David Howells275bb412008-11-14 10:39:19 +1100750 rc = may_context_mount_inode_relabel(context_sid, sbsec,
751 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500752 if (rc)
753 goto out;
754 }
755 if (!rootcontext_sid)
756 rootcontext_sid = context_sid;
757
758 sbsec->mntpoint_sid = context_sid;
759 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
760 }
761
762 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100763 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500765 if (rc)
766 goto out;
767
768 root_isec->sid = rootcontext_sid;
769 root_isec->initialized = 1;
770 }
771
772 if (defcontext_sid) {
773 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774 rc = -EINVAL;
775 printk(KERN_WARNING "SELinux: defcontext option is "
776 "invalid for this filesystem type\n");
777 goto out;
778 }
779
780 if (defcontext_sid != sbsec->def_sid) {
781 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100782 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500783 if (rc)
784 goto out;
785 }
786
787 sbsec->def_sid = defcontext_sid;
788 }
789
790 rc = sb_finish_set_opts(sb);
791out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700792 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700793 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500794out_double_mount:
795 rc = -EINVAL;
796 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
797 "security settings for (dev %s, type %s)\n", sb->s_id, name);
798 goto out;
799}
800
801static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802 struct super_block *newsb)
803{
804 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805 struct superblock_security_struct *newsbsec = newsb->s_security;
806
807 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
808 int set_context = (oldsbsec->flags & CONTEXT_MNT);
809 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
810
Eric Paris0f5e6422008-04-21 16:24:11 -0400811 /*
812 * if the parent was able to be mounted it clearly had no special lsm
813 * mount options. thus we can safely put this sb on the list and deal
814 * with it later
815 */
816 if (!ss_initialized) {
817 spin_lock(&sb_security_lock);
818 if (list_empty(&newsbsec->list))
819 list_add(&newsbsec->list, &superblock_security_head);
820 spin_unlock(&sb_security_lock);
821 return;
822 }
Eric Parisc9180a52007-11-30 13:00:35 -0500823
Eric Parisc9180a52007-11-30 13:00:35 -0500824 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500825 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500826
Eric Paris5a552612008-04-09 14:08:35 -0400827 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500828 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400829 return;
830
Eric Parisc9180a52007-11-30 13:00:35 -0500831 mutex_lock(&newsbsec->lock);
832
833 newsbsec->flags = oldsbsec->flags;
834
835 newsbsec->sid = oldsbsec->sid;
836 newsbsec->def_sid = oldsbsec->def_sid;
837 newsbsec->behavior = oldsbsec->behavior;
838
839 if (set_context) {
840 u32 sid = oldsbsec->mntpoint_sid;
841
842 if (!set_fscontext)
843 newsbsec->sid = sid;
844 if (!set_rootcontext) {
845 struct inode *newinode = newsb->s_root->d_inode;
846 struct inode_security_struct *newisec = newinode->i_security;
847 newisec->sid = sid;
848 }
849 newsbsec->mntpoint_sid = sid;
850 }
851 if (set_rootcontext) {
852 const struct inode *oldinode = oldsb->s_root->d_inode;
853 const struct inode_security_struct *oldisec = oldinode->i_security;
854 struct inode *newinode = newsb->s_root->d_inode;
855 struct inode_security_struct *newisec = newinode->i_security;
856
857 newisec->sid = oldisec->sid;
858 }
859
860 sb_finish_set_opts(newsb);
861 mutex_unlock(&newsbsec->lock);
862}
863
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200864static int selinux_parse_opts_str(char *options,
865 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500866{
Eric Parise0007522008-03-05 10:31:54 -0500867 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500868 char *context = NULL, *defcontext = NULL;
869 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500870 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500871
Eric Parise0007522008-03-05 10:31:54 -0500872 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500873
874 /* Standard string-based options. */
875 while ((p = strsep(&options, "|")) != NULL) {
876 int token;
877 substring_t args[MAX_OPT_ARGS];
878
879 if (!*p)
880 continue;
881
882 token = match_token(p, tokens, args);
883
884 switch (token) {
885 case Opt_context:
886 if (context || defcontext) {
887 rc = -EINVAL;
888 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889 goto out_err;
890 }
891 context = match_strdup(&args[0]);
892 if (!context) {
893 rc = -ENOMEM;
894 goto out_err;
895 }
896 break;
897
898 case Opt_fscontext:
899 if (fscontext) {
900 rc = -EINVAL;
901 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902 goto out_err;
903 }
904 fscontext = match_strdup(&args[0]);
905 if (!fscontext) {
906 rc = -ENOMEM;
907 goto out_err;
908 }
909 break;
910
911 case Opt_rootcontext:
912 if (rootcontext) {
913 rc = -EINVAL;
914 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915 goto out_err;
916 }
917 rootcontext = match_strdup(&args[0]);
918 if (!rootcontext) {
919 rc = -ENOMEM;
920 goto out_err;
921 }
922 break;
923
924 case Opt_defcontext:
925 if (context || defcontext) {
926 rc = -EINVAL;
927 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928 goto out_err;
929 }
930 defcontext = match_strdup(&args[0]);
931 if (!defcontext) {
932 rc = -ENOMEM;
933 goto out_err;
934 }
935 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500936 case Opt_labelsupport:
937 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500938 default:
939 rc = -EINVAL;
940 printk(KERN_WARNING "SELinux: unknown mount option\n");
941 goto out_err;
942
943 }
944 }
945
Eric Parise0007522008-03-05 10:31:54 -0500946 rc = -ENOMEM;
947 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948 if (!opts->mnt_opts)
949 goto out_err;
950
951 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952 if (!opts->mnt_opts_flags) {
953 kfree(opts->mnt_opts);
954 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500955 }
956
Eric Parise0007522008-03-05 10:31:54 -0500957 if (fscontext) {
958 opts->mnt_opts[num_mnt_opts] = fscontext;
959 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960 }
961 if (context) {
962 opts->mnt_opts[num_mnt_opts] = context;
963 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964 }
965 if (rootcontext) {
966 opts->mnt_opts[num_mnt_opts] = rootcontext;
967 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968 }
969 if (defcontext) {
970 opts->mnt_opts[num_mnt_opts] = defcontext;
971 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
972 }
973
974 opts->num_mnt_opts = num_mnt_opts;
975 return 0;
976
Eric Parisc9180a52007-11-30 13:00:35 -0500977out_err:
978 kfree(context);
979 kfree(defcontext);
980 kfree(fscontext);
981 kfree(rootcontext);
982 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700983}
Eric Parise0007522008-03-05 10:31:54 -0500984/*
985 * string mount options parsing and call set the sbsec
986 */
987static int superblock_doinit(struct super_block *sb, void *data)
988{
989 int rc = 0;
990 char *options = data;
991 struct security_mnt_opts opts;
992
993 security_init_mnt_opts(&opts);
994
995 if (!data)
996 goto out;
997
998 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000 rc = selinux_parse_opts_str(options, &opts);
1001 if (rc)
1002 goto out_err;
1003
1004out:
1005 rc = selinux_set_mnt_opts(sb, &opts);
1006
1007out_err:
1008 security_free_mnt_opts(&opts);
1009 return rc;
1010}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001011
Adrian Bunk3583a712008-07-22 20:21:23 +03001012static void selinux_write_opts(struct seq_file *m,
1013 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001014{
1015 int i;
1016 char *prefix;
1017
1018 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001019 char *has_comma;
1020
1021 if (opts->mnt_opts[i])
1022 has_comma = strchr(opts->mnt_opts[i], ',');
1023 else
1024 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001025
1026 switch (opts->mnt_opts_flags[i]) {
1027 case CONTEXT_MNT:
1028 prefix = CONTEXT_STR;
1029 break;
1030 case FSCONTEXT_MNT:
1031 prefix = FSCONTEXT_STR;
1032 break;
1033 case ROOTCONTEXT_MNT:
1034 prefix = ROOTCONTEXT_STR;
1035 break;
1036 case DEFCONTEXT_MNT:
1037 prefix = DEFCONTEXT_STR;
1038 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001039 case SE_SBLABELSUPP:
1040 seq_putc(m, ',');
1041 seq_puts(m, LABELSUPP_STR);
1042 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001043 default:
1044 BUG();
1045 };
1046 /* we need a comma before each option */
1047 seq_putc(m, ',');
1048 seq_puts(m, prefix);
1049 if (has_comma)
1050 seq_putc(m, '\"');
1051 seq_puts(m, opts->mnt_opts[i]);
1052 if (has_comma)
1053 seq_putc(m, '\"');
1054 }
1055}
1056
1057static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058{
1059 struct security_mnt_opts opts;
1060 int rc;
1061
1062 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001063 if (rc) {
1064 /* before policy load we may get EINVAL, don't show anything */
1065 if (rc == -EINVAL)
1066 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001067 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001068 }
Eric Paris2069f452008-07-04 09:47:13 +10001069
1070 selinux_write_opts(m, &opts);
1071
1072 security_free_mnt_opts(&opts);
1073
1074 return rc;
1075}
1076
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077static inline u16 inode_mode_to_security_class(umode_t mode)
1078{
1079 switch (mode & S_IFMT) {
1080 case S_IFSOCK:
1081 return SECCLASS_SOCK_FILE;
1082 case S_IFLNK:
1083 return SECCLASS_LNK_FILE;
1084 case S_IFREG:
1085 return SECCLASS_FILE;
1086 case S_IFBLK:
1087 return SECCLASS_BLK_FILE;
1088 case S_IFDIR:
1089 return SECCLASS_DIR;
1090 case S_IFCHR:
1091 return SECCLASS_CHR_FILE;
1092 case S_IFIFO:
1093 return SECCLASS_FIFO_FILE;
1094
1095 }
1096
1097 return SECCLASS_FILE;
1098}
1099
James Morris13402582005-09-30 14:24:34 -04001100static inline int default_protocol_stream(int protocol)
1101{
1102 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103}
1104
1105static inline int default_protocol_dgram(int protocol)
1106{
1107 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108}
1109
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111{
1112 switch (family) {
1113 case PF_UNIX:
1114 switch (type) {
1115 case SOCK_STREAM:
1116 case SOCK_SEQPACKET:
1117 return SECCLASS_UNIX_STREAM_SOCKET;
1118 case SOCK_DGRAM:
1119 return SECCLASS_UNIX_DGRAM_SOCKET;
1120 }
1121 break;
1122 case PF_INET:
1123 case PF_INET6:
1124 switch (type) {
1125 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001126 if (default_protocol_stream(protocol))
1127 return SECCLASS_TCP_SOCKET;
1128 else
1129 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001131 if (default_protocol_dgram(protocol))
1132 return SECCLASS_UDP_SOCKET;
1133 else
1134 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001135 case SOCK_DCCP:
1136 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001137 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001138 return SECCLASS_RAWIP_SOCKET;
1139 }
1140 break;
1141 case PF_NETLINK:
1142 switch (protocol) {
1143 case NETLINK_ROUTE:
1144 return SECCLASS_NETLINK_ROUTE_SOCKET;
1145 case NETLINK_FIREWALL:
1146 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001147 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149 case NETLINK_NFLOG:
1150 return SECCLASS_NETLINK_NFLOG_SOCKET;
1151 case NETLINK_XFRM:
1152 return SECCLASS_NETLINK_XFRM_SOCKET;
1153 case NETLINK_SELINUX:
1154 return SECCLASS_NETLINK_SELINUX_SOCKET;
1155 case NETLINK_AUDIT:
1156 return SECCLASS_NETLINK_AUDIT_SOCKET;
1157 case NETLINK_IP6_FW:
1158 return SECCLASS_NETLINK_IP6FW_SOCKET;
1159 case NETLINK_DNRTMSG:
1160 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001161 case NETLINK_KOBJECT_UEVENT:
1162 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001163 default:
1164 return SECCLASS_NETLINK_SOCKET;
1165 }
1166 case PF_PACKET:
1167 return SECCLASS_PACKET_SOCKET;
1168 case PF_KEY:
1169 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001170 case PF_APPLETALK:
1171 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172 }
1173
1174 return SECCLASS_SOCKET;
1175}
1176
1177#ifdef CONFIG_PROC_FS
1178static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179 u16 tclass,
1180 u32 *sid)
1181{
1182 int buflen, rc;
1183 char *buffer, *path, *end;
1184
Eric Paris828dfe12008-04-17 13:17:49 -04001185 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186 if (!buffer)
1187 return -ENOMEM;
1188
1189 buflen = PAGE_SIZE;
1190 end = buffer+buflen;
1191 *--end = '\0';
1192 buflen--;
1193 path = end-1;
1194 *path = '/';
1195 while (de && de != de->parent) {
1196 buflen -= de->namelen + 1;
1197 if (buflen < 0)
1198 break;
1199 end -= de->namelen;
1200 memcpy(end, de->name, de->namelen);
1201 *--end = '/';
1202 path = end;
1203 de = de->parent;
1204 }
1205 rc = security_genfs_sid("proc", path, tclass, sid);
1206 free_page((unsigned long)buffer);
1207 return rc;
1208}
1209#else
1210static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211 u16 tclass,
1212 u32 *sid)
1213{
1214 return -EINVAL;
1215}
1216#endif
1217
1218/* The inode's security attributes must be initialized before first use. */
1219static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220{
1221 struct superblock_security_struct *sbsec = NULL;
1222 struct inode_security_struct *isec = inode->i_security;
1223 u32 sid;
1224 struct dentry *dentry;
1225#define INITCONTEXTLEN 255
1226 char *context = NULL;
1227 unsigned len = 0;
1228 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229
1230 if (isec->initialized)
1231 goto out;
1232
Eric Paris23970742006-09-25 23:32:01 -07001233 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001235 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236
1237 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001238 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239 /* Defer initialization until selinux_complete_init,
1240 after the initial policy is loaded and the security
1241 server is ready to handle calls. */
1242 spin_lock(&sbsec->isec_lock);
1243 if (list_empty(&isec->list))
1244 list_add(&isec->list, &sbsec->isec_head);
1245 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001246 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
1248
1249 switch (sbsec->behavior) {
1250 case SECURITY_FS_USE_XATTR:
1251 if (!inode->i_op->getxattr) {
1252 isec->sid = sbsec->def_sid;
1253 break;
1254 }
1255
1256 /* Need a dentry, since the xattr API requires one.
1257 Life would be simpler if we could just pass the inode. */
1258 if (opt_dentry) {
1259 /* Called from d_instantiate or d_splice_alias. */
1260 dentry = dget(opt_dentry);
1261 } else {
1262 /* Called from selinux_complete_init, try to find a dentry. */
1263 dentry = d_find_alias(inode);
1264 }
1265 if (!dentry) {
Eric Paris744ba352008-04-17 11:52:44 -04001266 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001267 "ino=%ld\n", __func__, inode->i_sb->s_id,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -07001269 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 }
1271
1272 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001273 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274 if (!context) {
1275 rc = -ENOMEM;
1276 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001277 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001279 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001280 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1281 context, len);
1282 if (rc == -ERANGE) {
1283 /* Need a larger buffer. Query for the right size. */
1284 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1285 NULL, 0);
1286 if (rc < 0) {
1287 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001288 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289 }
1290 kfree(context);
1291 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001292 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001293 if (!context) {
1294 rc = -ENOMEM;
1295 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001296 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001297 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001298 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299 rc = inode->i_op->getxattr(dentry,
1300 XATTR_NAME_SELINUX,
1301 context, len);
1302 }
1303 dput(dentry);
1304 if (rc < 0) {
1305 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001306 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001307 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308 -rc, inode->i_sb->s_id, inode->i_ino);
1309 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001310 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311 }
1312 /* Map ENODATA to the default file SID */
1313 sid = sbsec->def_sid;
1314 rc = 0;
1315 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001316 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001317 sbsec->def_sid,
1318 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001320 char *dev = inode->i_sb->s_id;
1321 unsigned long ino = inode->i_ino;
1322
1323 if (rc == -EINVAL) {
1324 if (printk_ratelimit())
1325 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1326 "context=%s. This indicates you may need to relabel the inode or the "
1327 "filesystem in question.\n", ino, dev, context);
1328 } else {
1329 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1330 "returned %d for dev=%s ino=%ld\n",
1331 __func__, context, -rc, dev, ino);
1332 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333 kfree(context);
1334 /* Leave with the unlabeled SID */
1335 rc = 0;
1336 break;
1337 }
1338 }
1339 kfree(context);
1340 isec->sid = sid;
1341 break;
1342 case SECURITY_FS_USE_TASK:
1343 isec->sid = isec->task_sid;
1344 break;
1345 case SECURITY_FS_USE_TRANS:
1346 /* Default to the fs SID. */
1347 isec->sid = sbsec->sid;
1348
1349 /* Try to obtain a transition SID. */
1350 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1351 rc = security_transition_sid(isec->task_sid,
1352 sbsec->sid,
1353 isec->sclass,
1354 &sid);
1355 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001356 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001357 isec->sid = sid;
1358 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001359 case SECURITY_FS_USE_MNTPOINT:
1360 isec->sid = sbsec->mntpoint_sid;
1361 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001363 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364 isec->sid = sbsec->sid;
1365
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001366 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001367 struct proc_inode *proci = PROC_I(inode);
1368 if (proci->pde) {
1369 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1370 rc = selinux_proc_get_sid(proci->pde,
1371 isec->sclass,
1372 &sid);
1373 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001374 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 isec->sid = sid;
1376 }
1377 }
1378 break;
1379 }
1380
1381 isec->initialized = 1;
1382
Eric Paris23970742006-09-25 23:32:01 -07001383out_unlock:
1384 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001385out:
1386 if (isec->sclass == SECCLASS_FILE)
1387 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001388 return rc;
1389}
1390
1391/* Convert a Linux signal to an access vector. */
1392static inline u32 signal_to_av(int sig)
1393{
1394 u32 perm = 0;
1395
1396 switch (sig) {
1397 case SIGCHLD:
1398 /* Commonly granted from child to parent. */
1399 perm = PROCESS__SIGCHLD;
1400 break;
1401 case SIGKILL:
1402 /* Cannot be caught or ignored */
1403 perm = PROCESS__SIGKILL;
1404 break;
1405 case SIGSTOP:
1406 /* Cannot be caught or ignored */
1407 perm = PROCESS__SIGSTOP;
1408 break;
1409 default:
1410 /* All other signals. */
1411 perm = PROCESS__SIGNAL;
1412 break;
1413 }
1414
1415 return perm;
1416}
1417
David Howells275bb412008-11-14 10:39:19 +11001418/*
David Howellsd84f4f92008-11-14 10:39:23 +11001419 * Check permission between a pair of credentials
1420 * fork check, ptrace check, etc.
1421 */
1422static int cred_has_perm(const struct cred *actor,
1423 const struct cred *target,
1424 u32 perms)
1425{
1426 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1427
1428 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1429}
1430
1431/*
David Howells88e67f32008-11-14 10:39:21 +11001432 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001433 * fork check, ptrace check, etc.
1434 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001435 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001436 */
1437static int task_has_perm(const struct task_struct *tsk1,
1438 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001439 u32 perms)
1440{
David Howells275bb412008-11-14 10:39:19 +11001441 const struct task_security_struct *__tsec1, *__tsec2;
1442 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001443
David Howells275bb412008-11-14 10:39:19 +11001444 rcu_read_lock();
1445 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1446 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1447 rcu_read_unlock();
1448 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001449}
1450
David Howells3b11a1d2008-11-14 10:39:26 +11001451/*
1452 * Check permission between current and another task, e.g. signal checks,
1453 * fork check, ptrace check, etc.
1454 * current is the actor and tsk2 is the target
1455 * - this uses current's subjective creds
1456 */
1457static int current_has_perm(const struct task_struct *tsk,
1458 u32 perms)
1459{
1460 u32 sid, tsid;
1461
1462 sid = current_sid();
1463 tsid = task_sid(tsk);
1464 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1465}
1466
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001467#if CAP_LAST_CAP > 63
1468#error Fix SELinux to handle capabilities > 63.
1469#endif
1470
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471/* Check whether a task is allowed to use a capability. */
1472static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001473 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001474 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476 struct avc_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001477 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001478 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001479 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001480 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001481 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001482
Eric Paris828dfe12008-04-17 13:17:49 -04001483 AVC_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001484 ad.tsk = tsk;
1485 ad.u.cap = cap;
1486
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001487 switch (CAP_TO_INDEX(cap)) {
1488 case 0:
1489 sclass = SECCLASS_CAPABILITY;
1490 break;
1491 case 1:
1492 sclass = SECCLASS_CAPABILITY2;
1493 break;
1494 default:
1495 printk(KERN_ERR
1496 "SELinux: out of range capability %d\n", cap);
1497 BUG();
1498 }
Eric Paris06112162008-11-11 22:02:50 +11001499
David Howells275bb412008-11-14 10:39:19 +11001500 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001501 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001502 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001503 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001504}
1505
1506/* Check whether a task is allowed to use a system operation. */
1507static int task_has_system(struct task_struct *tsk,
1508 u32 perms)
1509{
David Howells275bb412008-11-14 10:39:19 +11001510 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001511
David Howells275bb412008-11-14 10:39:19 +11001512 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001513 SECCLASS_SYSTEM, perms, NULL);
1514}
1515
1516/* Check whether a task has a particular permission to an inode.
1517 The 'adp' parameter is optional and allows other audit
1518 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001519static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001520 struct inode *inode,
1521 u32 perms,
1522 struct avc_audit_data *adp)
1523{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001524 struct inode_security_struct *isec;
1525 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001526 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001527
Eric Paris828dfe12008-04-17 13:17:49 -04001528 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001529 return 0;
1530
David Howells88e67f32008-11-14 10:39:21 +11001531 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532 isec = inode->i_security;
1533
1534 if (!adp) {
1535 adp = &ad;
1536 AVC_AUDIT_DATA_INIT(&ad, FS);
1537 ad.u.fs.inode = inode;
1538 }
1539
David Howells275bb412008-11-14 10:39:19 +11001540 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541}
1542
1543/* Same as inode_has_perm, but pass explicit audit data containing
1544 the dentry to help the auditing code to more easily generate the
1545 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001546static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001547 struct vfsmount *mnt,
1548 struct dentry *dentry,
1549 u32 av)
1550{
1551 struct inode *inode = dentry->d_inode;
1552 struct avc_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001553
Eric Paris828dfe12008-04-17 13:17:49 -04001554 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001555 ad.u.fs.path.mnt = mnt;
1556 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001557 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001558}
1559
1560/* Check whether a task can use an open file descriptor to
1561 access an inode in a given way. Check access to the
1562 descriptor itself, and then use dentry_has_perm to
1563 check a particular permission to the file.
1564 Access to the descriptor is implicitly granted if it
1565 has the same SID as the process. If av is zero, then
1566 access to the file is not checked, e.g. for cases
1567 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001568static int file_has_perm(const struct cred *cred,
1569 struct file *file,
1570 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001571{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001572 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001573 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001574 struct avc_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001575 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001576 int rc;
1577
1578 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001579 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001580
David Howells275bb412008-11-14 10:39:19 +11001581 if (sid != fsec->sid) {
1582 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583 SECCLASS_FD,
1584 FD__USE,
1585 &ad);
1586 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001587 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588 }
1589
1590 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001591 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001593 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001594
David Howells88e67f32008-11-14 10:39:21 +11001595out:
1596 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597}
1598
1599/* Check whether a task can create a file. */
1600static int may_create(struct inode *dir,
1601 struct dentry *dentry,
1602 u16 tclass)
1603{
David Howells275bb412008-11-14 10:39:19 +11001604 const struct cred *cred = current_cred();
1605 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606 struct inode_security_struct *dsec;
1607 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001608 u32 sid, newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609 struct avc_audit_data ad;
1610 int rc;
1611
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612 dsec = dir->i_security;
1613 sbsec = dir->i_sb->s_security;
1614
David Howells275bb412008-11-14 10:39:19 +11001615 sid = tsec->sid;
1616 newsid = tsec->create_sid;
1617
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001619 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620
David Howells275bb412008-11-14 10:39:19 +11001621 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001622 DIR__ADD_NAME | DIR__SEARCH,
1623 &ad);
1624 if (rc)
1625 return rc;
1626
David P. Quigleycd895962009-01-16 09:22:04 -05001627 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001628 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629 if (rc)
1630 return rc;
1631 }
1632
David Howells275bb412008-11-14 10:39:19 +11001633 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 if (rc)
1635 return rc;
1636
1637 return avc_has_perm(newsid, sbsec->sid,
1638 SECCLASS_FILESYSTEM,
1639 FILESYSTEM__ASSOCIATE, &ad);
1640}
1641
Michael LeMay4eb582c2006-06-26 00:24:57 -07001642/* Check whether a task can create a key. */
1643static int may_create_key(u32 ksid,
1644 struct task_struct *ctx)
1645{
David Howells275bb412008-11-14 10:39:19 +11001646 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001647
David Howells275bb412008-11-14 10:39:19 +11001648 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001649}
1650
Eric Paris828dfe12008-04-17 13:17:49 -04001651#define MAY_LINK 0
1652#define MAY_UNLINK 1
1653#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654
1655/* Check whether a task can link, unlink, or rmdir a file/directory. */
1656static int may_link(struct inode *dir,
1657 struct dentry *dentry,
1658 int kind)
1659
1660{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661 struct inode_security_struct *dsec, *isec;
1662 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001663 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664 u32 av;
1665 int rc;
1666
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667 dsec = dir->i_security;
1668 isec = dentry->d_inode->i_security;
1669
1670 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001671 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672
1673 av = DIR__SEARCH;
1674 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001675 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676 if (rc)
1677 return rc;
1678
1679 switch (kind) {
1680 case MAY_LINK:
1681 av = FILE__LINK;
1682 break;
1683 case MAY_UNLINK:
1684 av = FILE__UNLINK;
1685 break;
1686 case MAY_RMDIR:
1687 av = DIR__RMDIR;
1688 break;
1689 default:
Eric Paris744ba352008-04-17 11:52:44 -04001690 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1691 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 return 0;
1693 }
1694
David Howells275bb412008-11-14 10:39:19 +11001695 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696 return rc;
1697}
1698
1699static inline int may_rename(struct inode *old_dir,
1700 struct dentry *old_dentry,
1701 struct inode *new_dir,
1702 struct dentry *new_dentry)
1703{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001704 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1705 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001706 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707 u32 av;
1708 int old_is_dir, new_is_dir;
1709 int rc;
1710
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711 old_dsec = old_dir->i_security;
1712 old_isec = old_dentry->d_inode->i_security;
1713 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1714 new_dsec = new_dir->i_security;
1715
1716 AVC_AUDIT_DATA_INIT(&ad, FS);
1717
Jan Blunck44707fd2008-02-14 19:38:33 -08001718 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001719 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001720 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1721 if (rc)
1722 return rc;
David Howells275bb412008-11-14 10:39:19 +11001723 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001724 old_isec->sclass, FILE__RENAME, &ad);
1725 if (rc)
1726 return rc;
1727 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001728 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729 old_isec->sclass, DIR__REPARENT, &ad);
1730 if (rc)
1731 return rc;
1732 }
1733
Jan Blunck44707fd2008-02-14 19:38:33 -08001734 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735 av = DIR__ADD_NAME | DIR__SEARCH;
1736 if (new_dentry->d_inode)
1737 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001738 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001739 if (rc)
1740 return rc;
1741 if (new_dentry->d_inode) {
1742 new_isec = new_dentry->d_inode->i_security;
1743 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001744 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745 new_isec->sclass,
1746 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1747 if (rc)
1748 return rc;
1749 }
1750
1751 return 0;
1752}
1753
1754/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001755static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756 struct super_block *sb,
1757 u32 perms,
1758 struct avc_audit_data *ad)
1759{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001761 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001762
Linus Torvalds1da177e2005-04-16 15:20:36 -07001763 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001764 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765}
1766
1767/* Convert a Linux mode and permission mask to an access vector. */
1768static inline u32 file_mask_to_av(int mode, int mask)
1769{
1770 u32 av = 0;
1771
1772 if ((mode & S_IFMT) != S_IFDIR) {
1773 if (mask & MAY_EXEC)
1774 av |= FILE__EXECUTE;
1775 if (mask & MAY_READ)
1776 av |= FILE__READ;
1777
1778 if (mask & MAY_APPEND)
1779 av |= FILE__APPEND;
1780 else if (mask & MAY_WRITE)
1781 av |= FILE__WRITE;
1782
1783 } else {
1784 if (mask & MAY_EXEC)
1785 av |= DIR__SEARCH;
1786 if (mask & MAY_WRITE)
1787 av |= DIR__WRITE;
1788 if (mask & MAY_READ)
1789 av |= DIR__READ;
1790 }
1791
1792 return av;
1793}
1794
1795/* Convert a Linux file to an access vector. */
1796static inline u32 file_to_av(struct file *file)
1797{
1798 u32 av = 0;
1799
1800 if (file->f_mode & FMODE_READ)
1801 av |= FILE__READ;
1802 if (file->f_mode & FMODE_WRITE) {
1803 if (file->f_flags & O_APPEND)
1804 av |= FILE__APPEND;
1805 else
1806 av |= FILE__WRITE;
1807 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001808 if (!av) {
1809 /*
1810 * Special file opened with flags 3 for ioctl-only use.
1811 */
1812 av = FILE__IOCTL;
1813 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814
1815 return av;
1816}
1817
Eric Paris8b6a5a32008-10-29 17:06:46 -04001818/*
1819 * Convert a file to an access vector and include the correct open
1820 * open permission.
1821 */
1822static inline u32 open_file_to_av(struct file *file)
1823{
1824 u32 av = file_to_av(file);
1825
1826 if (selinux_policycap_openperm) {
1827 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1828 /*
1829 * lnk files and socks do not really have an 'open'
1830 */
1831 if (S_ISREG(mode))
1832 av |= FILE__OPEN;
1833 else if (S_ISCHR(mode))
1834 av |= CHR_FILE__OPEN;
1835 else if (S_ISBLK(mode))
1836 av |= BLK_FILE__OPEN;
1837 else if (S_ISFIFO(mode))
1838 av |= FIFO_FILE__OPEN;
1839 else if (S_ISDIR(mode))
1840 av |= DIR__OPEN;
Eric Paris6a25b272009-03-05 13:40:35 -05001841 else if (S_ISSOCK(mode))
1842 av |= SOCK_FILE__OPEN;
Eric Paris8b6a5a32008-10-29 17:06:46 -04001843 else
1844 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1845 "unknown mode:%o\n", __func__, mode);
1846 }
1847 return av;
1848}
1849
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850/* Hook functions begin here. */
1851
David Howells5cd9c582008-08-14 11:37:28 +01001852static int selinux_ptrace_may_access(struct task_struct *child,
1853 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001854{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855 int rc;
1856
Eric Paris200ac532009-02-12 15:01:04 -05001857 rc = cap_ptrace_may_access(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858 if (rc)
1859 return rc;
1860
Stephen Smalley006ebb42008-05-19 08:32:49 -04001861 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001862 u32 sid = current_sid();
1863 u32 csid = task_sid(child);
1864 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001865 }
1866
David Howells3b11a1d2008-11-14 10:39:26 +11001867 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001868}
1869
1870static int selinux_ptrace_traceme(struct task_struct *parent)
1871{
1872 int rc;
1873
Eric Paris200ac532009-02-12 15:01:04 -05001874 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001875 if (rc)
1876 return rc;
1877
1878 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001879}
1880
1881static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001882 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001883{
1884 int error;
1885
David Howells3b11a1d2008-11-14 10:39:26 +11001886 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001887 if (error)
1888 return error;
1889
Eric Paris200ac532009-02-12 15:01:04 -05001890 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001891}
1892
David Howellsd84f4f92008-11-14 10:39:23 +11001893static int selinux_capset(struct cred *new, const struct cred *old,
1894 const kernel_cap_t *effective,
1895 const kernel_cap_t *inheritable,
1896 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001897{
1898 int error;
1899
Eric Paris200ac532009-02-12 15:01:04 -05001900 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001901 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001902 if (error)
1903 return error;
1904
David Howellsd84f4f92008-11-14 10:39:23 +11001905 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906}
1907
James Morris5626d3e2009-01-30 10:05:06 +11001908/*
1909 * (This comment used to live with the selinux_task_setuid hook,
1910 * which was removed).
1911 *
1912 * Since setuid only affects the current process, and since the SELinux
1913 * controls are not based on the Linux identity attributes, SELinux does not
1914 * need to control this operation. However, SELinux does control the use of
1915 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1916 */
1917
David Howells3699c532009-01-06 22:27:01 +00001918static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1919 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001920{
1921 int rc;
1922
Eric Paris200ac532009-02-12 15:01:04 -05001923 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001924 if (rc)
1925 return rc;
1926
David Howells3699c532009-01-06 22:27:01 +00001927 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928}
1929
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001930static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1931{
1932 int buflen, rc;
1933 char *buffer, *path, *end;
1934
1935 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001936 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001937 if (!buffer)
1938 goto out;
1939
1940 buflen = PAGE_SIZE;
1941 end = buffer+buflen;
1942 *--end = '\0';
1943 buflen--;
1944 path = end-1;
1945 *path = '/';
1946 while (table) {
1947 const char *name = table->procname;
1948 size_t namelen = strlen(name);
1949 buflen -= namelen + 1;
1950 if (buflen < 0)
1951 goto out_free;
1952 end -= namelen;
1953 memcpy(end, name, namelen);
1954 *--end = '/';
1955 path = end;
1956 table = table->parent;
1957 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001958 buflen -= 4;
1959 if (buflen < 0)
1960 goto out_free;
1961 end -= 4;
1962 memcpy(end, "/sys", 4);
1963 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001964 rc = security_genfs_sid("proc", path, tclass, sid);
1965out_free:
1966 free_page((unsigned long)buffer);
1967out:
1968 return rc;
1969}
1970
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971static int selinux_sysctl(ctl_table *table, int op)
1972{
1973 int error = 0;
1974 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001975 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001976 int rc;
1977
1978 rc = secondary_ops->sysctl(table, op);
1979 if (rc)
1980 return rc;
1981
David Howells275bb412008-11-14 10:39:19 +11001982 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001984 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1985 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986 if (rc) {
1987 /* Default to the well-defined sysctl SID. */
1988 tsid = SECINITSID_SYSCTL;
1989 }
1990
1991 /* The op values are "defined" in sysctl.c, thereby creating
1992 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001993 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001994 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001995 SECCLASS_DIR, DIR__SEARCH, NULL);
1996 } else {
1997 av = 0;
1998 if (op & 004)
1999 av |= FILE__READ;
2000 if (op & 002)
2001 av |= FILE__WRITE;
2002 if (av)
David Howells275bb412008-11-14 10:39:19 +11002003 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002004 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002005 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006
2007 return error;
2008}
2009
2010static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2011{
David Howells88e67f32008-11-14 10:39:21 +11002012 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013 int rc = 0;
2014
2015 if (!sb)
2016 return 0;
2017
2018 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002019 case Q_SYNC:
2020 case Q_QUOTAON:
2021 case Q_QUOTAOFF:
2022 case Q_SETINFO:
2023 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002024 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002025 break;
2026 case Q_GETFMT:
2027 case Q_GETINFO:
2028 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002029 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002030 break;
2031 default:
2032 rc = 0; /* let the kernel handle invalid cmds */
2033 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002034 }
2035 return rc;
2036}
2037
2038static int selinux_quota_on(struct dentry *dentry)
2039{
David Howells88e67f32008-11-14 10:39:21 +11002040 const struct cred *cred = current_cred();
2041
2042 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043}
2044
2045static int selinux_syslog(int type)
2046{
2047 int rc;
2048
Eric Paris200ac532009-02-12 15:01:04 -05002049 rc = cap_syslog(type);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002050 if (rc)
2051 return rc;
2052
2053 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04002054 case 3: /* Read last kernel messages */
2055 case 10: /* Return size of the log buffer */
2056 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2057 break;
2058 case 6: /* Disable logging to console */
2059 case 7: /* Enable logging to console */
2060 case 8: /* Set level of messages printed to console */
2061 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2062 break;
2063 case 0: /* Close log */
2064 case 1: /* Open log */
2065 case 2: /* Read from log */
2066 case 4: /* Read/clear last kernel messages */
2067 case 5: /* Clear ring buffer */
2068 default:
2069 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2070 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071 }
2072 return rc;
2073}
2074
2075/*
2076 * Check that a process has enough memory to allocate a new virtual
2077 * mapping. 0 means there is enough memory for the allocation to
2078 * succeed and -ENOMEM implies there is not.
2079 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 * Do not audit the selinux permission check, as this is applied to all
2081 * processes that allocate mappings.
2082 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002083static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002084{
2085 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086
David Howells3699c532009-01-06 22:27:01 +00002087 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2088 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089 if (rc == 0)
2090 cap_sys_admin = 1;
2091
Alan Cox34b4e4a2007-08-22 14:01:28 -07002092 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093}
2094
2095/* binprm security operations */
2096
David Howellsa6f76f22008-11-14 10:39:24 +11002097static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098{
David Howellsa6f76f22008-11-14 10:39:24 +11002099 const struct task_security_struct *old_tsec;
2100 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002102 struct avc_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002103 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104 int rc;
2105
Eric Paris200ac532009-02-12 15:01:04 -05002106 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107 if (rc)
2108 return rc;
2109
David Howellsa6f76f22008-11-14 10:39:24 +11002110 /* SELinux context only depends on initial program or script and not
2111 * the script interpreter */
2112 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113 return 0;
2114
David Howellsa6f76f22008-11-14 10:39:24 +11002115 old_tsec = current_security();
2116 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117 isec = inode->i_security;
2118
2119 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002120 new_tsec->sid = old_tsec->sid;
2121 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002122
Michael LeMay28eba5b2006-06-27 02:53:42 -07002123 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002124 new_tsec->create_sid = 0;
2125 new_tsec->keycreate_sid = 0;
2126 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127
David Howellsa6f76f22008-11-14 10:39:24 +11002128 if (old_tsec->exec_sid) {
2129 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002131 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002132 } else {
2133 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002134 rc = security_transition_sid(old_tsec->sid, isec->sid,
2135 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 if (rc)
2137 return rc;
2138 }
2139
2140 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002141 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002142
Josef Sipek3d5ff522006-12-08 02:37:38 -08002143 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002144 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145
David Howellsa6f76f22008-11-14 10:39:24 +11002146 if (new_tsec->sid == old_tsec->sid) {
2147 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2149 if (rc)
2150 return rc;
2151 } else {
2152 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002153 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002154 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2155 if (rc)
2156 return rc;
2157
David Howellsa6f76f22008-11-14 10:39:24 +11002158 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002159 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2160 if (rc)
2161 return rc;
2162
David Howellsa6f76f22008-11-14 10:39:24 +11002163 /* Check for shared state */
2164 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2165 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2166 SECCLASS_PROCESS, PROCESS__SHARE,
2167 NULL);
2168 if (rc)
2169 return -EPERM;
2170 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002171
David Howellsa6f76f22008-11-14 10:39:24 +11002172 /* Make sure that anyone attempting to ptrace over a task that
2173 * changes its SID has the appropriate permit */
2174 if (bprm->unsafe &
2175 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2176 struct task_struct *tracer;
2177 struct task_security_struct *sec;
2178 u32 ptsid = 0;
2179
2180 rcu_read_lock();
2181 tracer = tracehook_tracer_task(current);
2182 if (likely(tracer != NULL)) {
2183 sec = __task_cred(tracer)->security;
2184 ptsid = sec->sid;
2185 }
2186 rcu_read_unlock();
2187
2188 if (ptsid != 0) {
2189 rc = avc_has_perm(ptsid, new_tsec->sid,
2190 SECCLASS_PROCESS,
2191 PROCESS__PTRACE, NULL);
2192 if (rc)
2193 return -EPERM;
2194 }
2195 }
2196
2197 /* Clear any possibly unsafe personality bits on exec: */
2198 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002199 }
2200
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201 return 0;
2202}
2203
Eric Paris828dfe12008-04-17 13:17:49 -04002204static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205{
David Howells275bb412008-11-14 10:39:19 +11002206 const struct cred *cred = current_cred();
2207 const struct task_security_struct *tsec = cred->security;
2208 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002209 int atsecure = 0;
2210
David Howells275bb412008-11-14 10:39:19 +11002211 sid = tsec->sid;
2212 osid = tsec->osid;
2213
2214 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002215 /* Enable secure mode for SIDs transitions unless
2216 the noatsecure permission is granted between
2217 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002218 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002219 SECCLASS_PROCESS,
2220 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221 }
2222
Eric Paris200ac532009-02-12 15:01:04 -05002223 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002224}
2225
Linus Torvalds1da177e2005-04-16 15:20:36 -07002226extern struct vfsmount *selinuxfs_mount;
2227extern struct dentry *selinux_null;
2228
2229/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002230static inline void flush_unauthorized_files(const struct cred *cred,
2231 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232{
2233 struct avc_audit_data ad;
2234 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002235 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002236 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002237 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002238 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002239
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002240 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002241 if (tty) {
2242 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002243 if (!list_empty(&tty->tty_files)) {
2244 struct inode *inode;
2245
Linus Torvalds1da177e2005-04-16 15:20:36 -07002246 /* Revalidate access to controlling tty.
2247 Use inode_has_perm on the tty inode directly rather
2248 than using file_has_perm, as this particular open
2249 file may belong to another process and we are only
2250 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002251 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2252 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002253 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002255 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002256 }
2257 }
2258 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002259 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002261 /* Reset controlling tty. */
2262 if (drop_tty)
2263 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264
2265 /* Revalidate access to inherited open files. */
2266
Eric Paris828dfe12008-04-17 13:17:49 -04002267 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002268
2269 spin_lock(&files->file_lock);
2270 for (;;) {
2271 unsigned long set, i;
2272 int fd;
2273
2274 j++;
2275 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002276 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002277 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002278 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002279 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002280 if (!set)
2281 continue;
2282 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002283 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002284 if (set & 1) {
2285 file = fget(i);
2286 if (!file)
2287 continue;
David Howells88e67f32008-11-14 10:39:21 +11002288 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002289 file,
2290 file_to_av(file))) {
2291 sys_close(i);
2292 fd = get_unused_fd();
2293 if (fd != i) {
2294 if (fd >= 0)
2295 put_unused_fd(fd);
2296 fput(file);
2297 continue;
2298 }
2299 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002300 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002301 } else {
David Howells745ca242008-11-14 10:39:22 +11002302 devnull = dentry_open(
2303 dget(selinux_null),
2304 mntget(selinuxfs_mount),
2305 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002306 if (IS_ERR(devnull)) {
2307 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002308 put_unused_fd(fd);
2309 fput(file);
2310 continue;
2311 }
2312 }
2313 fd_install(fd, devnull);
2314 }
2315 fput(file);
2316 }
2317 }
2318 spin_lock(&files->file_lock);
2319
2320 }
2321 spin_unlock(&files->file_lock);
2322}
2323
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324/*
David Howellsa6f76f22008-11-14 10:39:24 +11002325 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002326 */
David Howellsa6f76f22008-11-14 10:39:24 +11002327static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002328{
David Howellsa6f76f22008-11-14 10:39:24 +11002329 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331 int rc, i;
2332
David Howellsa6f76f22008-11-14 10:39:24 +11002333 new_tsec = bprm->cred->security;
2334 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002335 return;
2336
2337 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002338 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339
David Howellsa6f76f22008-11-14 10:39:24 +11002340 /* Always clear parent death signal on SID transitions. */
2341 current->pdeath_signal = 0;
2342
2343 /* Check whether the new SID can inherit resource limits from the old
2344 * SID. If not, reset all soft limits to the lower of the current
2345 * task's hard limit and the init task's soft limit.
2346 *
2347 * Note that the setting of hard limits (even to lower them) can be
2348 * controlled by the setrlimit check. The inclusion of the init task's
2349 * soft limit into the computation is to avoid resetting soft limits
2350 * higher than the default soft limit for cases where the default is
2351 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2352 */
2353 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2354 PROCESS__RLIMITINH, NULL);
2355 if (rc) {
2356 for (i = 0; i < RLIM_NLIMITS; i++) {
2357 rlim = current->signal->rlim + i;
2358 initrlim = init_task.signal->rlim + i;
2359 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2360 }
2361 update_rlimit_cpu(rlim->rlim_cur);
2362 }
2363}
2364
2365/*
2366 * Clean up the process immediately after the installation of new credentials
2367 * due to exec
2368 */
2369static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2370{
2371 const struct task_security_struct *tsec = current_security();
2372 struct itimerval itimer;
2373 struct sighand_struct *psig;
2374 u32 osid, sid;
2375 int rc, i;
2376 unsigned long flags;
2377
David Howellsa6f76f22008-11-14 10:39:24 +11002378 osid = tsec->osid;
2379 sid = tsec->sid;
2380
2381 if (sid == osid)
2382 return;
2383
2384 /* Check whether the new SID can inherit signal state from the old SID.
2385 * If not, clear itimers to avoid subsequent signal generation and
2386 * flush and unblock signals.
2387 *
2388 * This must occur _after_ the task SID has been updated so that any
2389 * kill done after the flush will be checked against the new SID.
2390 */
2391 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002392 if (rc) {
2393 memset(&itimer, 0, sizeof itimer);
2394 for (i = 0; i < 3; i++)
2395 do_setitimer(i, &itimer, NULL);
2396 flush_signals(current);
2397 spin_lock_irq(&current->sighand->siglock);
2398 flush_signal_handlers(current, 1);
2399 sigemptyset(&current->blocked);
2400 recalc_sigpending();
2401 spin_unlock_irq(&current->sighand->siglock);
2402 }
2403
David Howellsa6f76f22008-11-14 10:39:24 +11002404 /* Wake up the parent if it is waiting so that it can recheck
2405 * wait permission to the new task SID. */
Eric Paris41d9f9c2008-11-04 15:18:26 -05002406 read_lock_irq(&tasklist_lock);
2407 psig = current->parent->sighand;
2408 spin_lock_irqsave(&psig->siglock, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002409 wake_up_interruptible(&current->parent->signal->wait_chldexit);
Eric Paris41d9f9c2008-11-04 15:18:26 -05002410 spin_unlock_irqrestore(&psig->siglock, flags);
2411 read_unlock_irq(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002412}
2413
2414/* superblock security operations */
2415
2416static int selinux_sb_alloc_security(struct super_block *sb)
2417{
2418 return superblock_alloc_security(sb);
2419}
2420
2421static void selinux_sb_free_security(struct super_block *sb)
2422{
2423 superblock_free_security(sb);
2424}
2425
2426static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2427{
2428 if (plen > olen)
2429 return 0;
2430
2431 return !memcmp(prefix, option, plen);
2432}
2433
2434static inline int selinux_option(char *option, int len)
2435{
Eric Paris832cbd92008-04-01 13:24:09 -04002436 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2437 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2438 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002439 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2440 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002441}
2442
2443static inline void take_option(char **to, char *from, int *first, int len)
2444{
2445 if (!*first) {
2446 **to = ',';
2447 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002448 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449 *first = 0;
2450 memcpy(*to, from, len);
2451 *to += len;
2452}
2453
Eric Paris828dfe12008-04-17 13:17:49 -04002454static inline void take_selinux_option(char **to, char *from, int *first,
2455 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002456{
2457 int current_size = 0;
2458
2459 if (!*first) {
2460 **to = '|';
2461 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002462 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002463 *first = 0;
2464
2465 while (current_size < len) {
2466 if (*from != '"') {
2467 **to = *from;
2468 *to += 1;
2469 }
2470 from += 1;
2471 current_size += 1;
2472 }
2473}
2474
Eric Parise0007522008-03-05 10:31:54 -05002475static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476{
2477 int fnosec, fsec, rc = 0;
2478 char *in_save, *in_curr, *in_end;
2479 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002480 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002481
2482 in_curr = orig;
2483 sec_curr = copy;
2484
Linus Torvalds1da177e2005-04-16 15:20:36 -07002485 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2486 if (!nosec) {
2487 rc = -ENOMEM;
2488 goto out;
2489 }
2490
2491 nosec_save = nosec;
2492 fnosec = fsec = 1;
2493 in_save = in_end = orig;
2494
2495 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002496 if (*in_end == '"')
2497 open_quote = !open_quote;
2498 if ((*in_end == ',' && open_quote == 0) ||
2499 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002500 int len = in_end - in_curr;
2501
2502 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002503 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504 else
2505 take_option(&nosec, in_curr, &fnosec, len);
2506
2507 in_curr = in_end + 1;
2508 }
2509 } while (*in_end++);
2510
Eric Paris6931dfc2005-06-30 02:58:51 -07002511 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002512 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002513out:
2514 return rc;
2515}
2516
James Morris12204e22008-12-19 10:44:42 +11002517static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518{
David Howells88e67f32008-11-14 10:39:21 +11002519 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002520 struct avc_audit_data ad;
2521 int rc;
2522
2523 rc = superblock_doinit(sb, data);
2524 if (rc)
2525 return rc;
2526
James Morris74192242008-12-19 11:41:10 +11002527 /* Allow all mounts performed by the kernel */
2528 if (flags & MS_KERNMOUNT)
2529 return 0;
2530
Eric Paris828dfe12008-04-17 13:17:49 -04002531 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002532 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002533 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002534}
2535
David Howells726c3342006-06-23 02:02:58 -07002536static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002537{
David Howells88e67f32008-11-14 10:39:21 +11002538 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002539 struct avc_audit_data ad;
2540
Eric Paris828dfe12008-04-17 13:17:49 -04002541 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002542 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002543 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002544}
2545
Eric Paris828dfe12008-04-17 13:17:49 -04002546static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002547 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002548 char *type,
2549 unsigned long flags,
2550 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002551{
David Howells88e67f32008-11-14 10:39:21 +11002552 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002553
2554 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002555 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002556 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002557 else
David Howells88e67f32008-11-14 10:39:21 +11002558 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002559 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002560}
2561
2562static int selinux_umount(struct vfsmount *mnt, int flags)
2563{
David Howells88e67f32008-11-14 10:39:21 +11002564 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002565
David Howells88e67f32008-11-14 10:39:21 +11002566 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002567 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002568}
2569
2570/* inode security operations */
2571
2572static int selinux_inode_alloc_security(struct inode *inode)
2573{
2574 return inode_alloc_security(inode);
2575}
2576
2577static void selinux_inode_free_security(struct inode *inode)
2578{
2579 inode_free_security(inode);
2580}
2581
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002582static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2583 char **name, void **value,
2584 size_t *len)
2585{
David Howells275bb412008-11-14 10:39:19 +11002586 const struct cred *cred = current_cred();
2587 const struct task_security_struct *tsec = cred->security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002588 struct inode_security_struct *dsec;
2589 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002590 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002591 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002592 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002593
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002594 dsec = dir->i_security;
2595 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002596
David Howells275bb412008-11-14 10:39:19 +11002597 sid = tsec->sid;
2598 newsid = tsec->create_sid;
2599
David P. Quigleycd895962009-01-16 09:22:04 -05002600 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002601 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002602 inode_mode_to_security_class(inode->i_mode),
2603 &newsid);
2604 if (rc) {
2605 printk(KERN_WARNING "%s: "
2606 "security_transition_sid failed, rc=%d (dev=%s "
2607 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002608 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002609 -rc, inode->i_sb->s_id, inode->i_ino);
2610 return rc;
2611 }
2612 }
2613
Eric Paris296fddf2006-09-25 23:32:00 -07002614 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002615 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002616 struct inode_security_struct *isec = inode->i_security;
2617 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2618 isec->sid = newsid;
2619 isec->initialized = 1;
2620 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002621
David P. Quigleycd895962009-01-16 09:22:04 -05002622 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002623 return -EOPNOTSUPP;
2624
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002625 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002626 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002627 if (!namep)
2628 return -ENOMEM;
2629 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002630 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002631
2632 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002633 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002634 if (rc) {
2635 kfree(namep);
2636 return rc;
2637 }
2638 *value = context;
2639 *len = clen;
2640 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002641
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002642 return 0;
2643}
2644
Linus Torvalds1da177e2005-04-16 15:20:36 -07002645static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2646{
2647 return may_create(dir, dentry, SECCLASS_FILE);
2648}
2649
Linus Torvalds1da177e2005-04-16 15:20:36 -07002650static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2651{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002652 return may_link(dir, old_dentry, MAY_LINK);
2653}
2654
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2656{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002657 return may_link(dir, dentry, MAY_UNLINK);
2658}
2659
2660static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2661{
2662 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2663}
2664
Linus Torvalds1da177e2005-04-16 15:20:36 -07002665static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2666{
2667 return may_create(dir, dentry, SECCLASS_DIR);
2668}
2669
Linus Torvalds1da177e2005-04-16 15:20:36 -07002670static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2671{
2672 return may_link(dir, dentry, MAY_RMDIR);
2673}
2674
2675static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2676{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002677 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2678}
2679
Linus Torvalds1da177e2005-04-16 15:20:36 -07002680static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002681 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002682{
2683 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2684}
2685
Linus Torvalds1da177e2005-04-16 15:20:36 -07002686static int selinux_inode_readlink(struct dentry *dentry)
2687{
David Howells88e67f32008-11-14 10:39:21 +11002688 const struct cred *cred = current_cred();
2689
2690 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002691}
2692
2693static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2694{
David Howells88e67f32008-11-14 10:39:21 +11002695 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002696
David Howells88e67f32008-11-14 10:39:21 +11002697 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002698}
2699
Al Virob77b0642008-07-17 09:37:02 -04002700static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002701{
David Howells88e67f32008-11-14 10:39:21 +11002702 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002703
2704 if (!mask) {
2705 /* No permission to check. Existence test. */
2706 return 0;
2707 }
2708
David Howells88e67f32008-11-14 10:39:21 +11002709 return inode_has_perm(cred, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002710 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002711}
2712
2713static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2714{
David Howells88e67f32008-11-14 10:39:21 +11002715 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002716
2717 if (iattr->ia_valid & ATTR_FORCE)
2718 return 0;
2719
2720 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2721 ATTR_ATIME_SET | ATTR_MTIME_SET))
David Howells88e67f32008-11-14 10:39:21 +11002722 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723
David Howells88e67f32008-11-14 10:39:21 +11002724 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002725}
2726
2727static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2728{
David Howells88e67f32008-11-14 10:39:21 +11002729 const struct cred *cred = current_cred();
2730
2731 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002732}
2733
David Howells8f0cfa52008-04-29 00:59:41 -07002734static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002735{
David Howells88e67f32008-11-14 10:39:21 +11002736 const struct cred *cred = current_cred();
2737
Serge E. Hallynb5376772007-10-16 23:31:36 -07002738 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2739 sizeof XATTR_SECURITY_PREFIX - 1)) {
2740 if (!strcmp(name, XATTR_NAME_CAPS)) {
2741 if (!capable(CAP_SETFCAP))
2742 return -EPERM;
2743 } else if (!capable(CAP_SYS_ADMIN)) {
2744 /* A different attribute in the security namespace.
2745 Restrict to administrator. */
2746 return -EPERM;
2747 }
2748 }
2749
2750 /* Not an attribute we recognize, so just check the
2751 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002752 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002753}
2754
David Howells8f0cfa52008-04-29 00:59:41 -07002755static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2756 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002757{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002758 struct inode *inode = dentry->d_inode;
2759 struct inode_security_struct *isec = inode->i_security;
2760 struct superblock_security_struct *sbsec;
2761 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002762 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002763 int rc = 0;
2764
Serge E. Hallynb5376772007-10-16 23:31:36 -07002765 if (strcmp(name, XATTR_NAME_SELINUX))
2766 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002767
2768 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002769 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002770 return -EOPNOTSUPP;
2771
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302772 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773 return -EPERM;
2774
Eric Paris828dfe12008-04-17 13:17:49 -04002775 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002776 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002777
David Howells275bb412008-11-14 10:39:19 +11002778 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002779 FILE__RELABELFROM, &ad);
2780 if (rc)
2781 return rc;
2782
2783 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002784 if (rc == -EINVAL) {
2785 if (!capable(CAP_MAC_ADMIN))
2786 return rc;
2787 rc = security_context_to_sid_force(value, size, &newsid);
2788 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789 if (rc)
2790 return rc;
2791
David Howells275bb412008-11-14 10:39:19 +11002792 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002793 FILE__RELABELTO, &ad);
2794 if (rc)
2795 return rc;
2796
David Howells275bb412008-11-14 10:39:19 +11002797 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002798 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799 if (rc)
2800 return rc;
2801
2802 return avc_has_perm(newsid,
2803 sbsec->sid,
2804 SECCLASS_FILESYSTEM,
2805 FILESYSTEM__ASSOCIATE,
2806 &ad);
2807}
2808
David Howells8f0cfa52008-04-29 00:59:41 -07002809static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002810 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002811 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002812{
2813 struct inode *inode = dentry->d_inode;
2814 struct inode_security_struct *isec = inode->i_security;
2815 u32 newsid;
2816 int rc;
2817
2818 if (strcmp(name, XATTR_NAME_SELINUX)) {
2819 /* Not an attribute we recognize, so nothing to do. */
2820 return;
2821 }
2822
Stephen Smalley12b29f32008-05-07 13:03:20 -04002823 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002824 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002825 printk(KERN_ERR "SELinux: unable to map context to SID"
2826 "for (%s, %lu), rc=%d\n",
2827 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002828 return;
2829 }
2830
2831 isec->sid = newsid;
2832 return;
2833}
2834
David Howells8f0cfa52008-04-29 00:59:41 -07002835static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002836{
David Howells88e67f32008-11-14 10:39:21 +11002837 const struct cred *cred = current_cred();
2838
2839 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002840}
2841
Eric Paris828dfe12008-04-17 13:17:49 -04002842static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002843{
David Howells88e67f32008-11-14 10:39:21 +11002844 const struct cred *cred = current_cred();
2845
2846 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847}
2848
David Howells8f0cfa52008-04-29 00:59:41 -07002849static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002850{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002851 if (strcmp(name, XATTR_NAME_SELINUX))
2852 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002853
2854 /* No one is allowed to remove a SELinux security label.
2855 You can change the label, but all data must be labeled. */
2856 return -EACCES;
2857}
2858
James Morrisd381d8a2005-10-30 14:59:22 -08002859/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002860 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002861 *
2862 * Permission check is handled by selinux_inode_getxattr hook.
2863 */
David P. Quigley42492592008-02-04 22:29:39 -08002864static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002865{
David P. Quigley42492592008-02-04 22:29:39 -08002866 u32 size;
2867 int error;
2868 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002869 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002870
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002871 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2872 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002873
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002874 /*
2875 * If the caller has CAP_MAC_ADMIN, then get the raw context
2876 * value even if it is not defined by current policy; otherwise,
2877 * use the in-core value under current policy.
2878 * Use the non-auditing forms of the permission checks since
2879 * getxattr may be called by unprivileged processes commonly
2880 * and lack of permission just means that we fall back to the
2881 * in-core context value, not a denial.
2882 */
David Howells3699c532009-01-06 22:27:01 +00002883 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2884 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002885 if (!error)
2886 error = security_sid_to_context_force(isec->sid, &context,
2887 &size);
2888 else
2889 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002890 if (error)
2891 return error;
2892 error = size;
2893 if (alloc) {
2894 *buffer = context;
2895 goto out_nofree;
2896 }
2897 kfree(context);
2898out_nofree:
2899 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002900}
2901
2902static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002903 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002904{
2905 struct inode_security_struct *isec = inode->i_security;
2906 u32 newsid;
2907 int rc;
2908
2909 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2910 return -EOPNOTSUPP;
2911
2912 if (!value || !size)
2913 return -EACCES;
2914
Eric Paris828dfe12008-04-17 13:17:49 -04002915 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002916 if (rc)
2917 return rc;
2918
2919 isec->sid = newsid;
2920 return 0;
2921}
2922
2923static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2924{
2925 const int len = sizeof(XATTR_NAME_SELINUX);
2926 if (buffer && len <= buffer_size)
2927 memcpy(buffer, XATTR_NAME_SELINUX, len);
2928 return len;
2929}
2930
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002931static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2932{
2933 struct inode_security_struct *isec = inode->i_security;
2934 *secid = isec->sid;
2935}
2936
Linus Torvalds1da177e2005-04-16 15:20:36 -07002937/* file security operations */
2938
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002939static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940{
David Howells88e67f32008-11-14 10:39:21 +11002941 const struct cred *cred = current_cred();
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002942 int rc;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002943 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002944
2945 if (!mask) {
2946 /* No permission to check. Existence test. */
2947 return 0;
2948 }
2949
2950 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2951 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2952 mask |= MAY_APPEND;
2953
David Howells88e67f32008-11-14 10:39:21 +11002954 rc = file_has_perm(cred, file,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002955 file_mask_to_av(inode->i_mode, mask));
2956 if (rc)
2957 return rc;
2958
2959 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960}
2961
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002962static int selinux_file_permission(struct file *file, int mask)
2963{
2964 struct inode *inode = file->f_path.dentry->d_inode;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002965 struct file_security_struct *fsec = file->f_security;
2966 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11002967 u32 sid = current_sid();
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002968
2969 if (!mask) {
2970 /* No permission to check. Existence test. */
2971 return 0;
2972 }
2973
David Howells275bb412008-11-14 10:39:19 +11002974 if (sid == fsec->sid && fsec->isid == isec->sid
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002975 && fsec->pseqno == avc_policy_seqno())
2976 return selinux_netlbl_inode_permission(inode, mask);
2977
2978 return selinux_revalidate_file_permission(file, mask);
2979}
2980
Linus Torvalds1da177e2005-04-16 15:20:36 -07002981static int selinux_file_alloc_security(struct file *file)
2982{
2983 return file_alloc_security(file);
2984}
2985
2986static void selinux_file_free_security(struct file *file)
2987{
2988 file_free_security(file);
2989}
2990
2991static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2992 unsigned long arg)
2993{
David Howells88e67f32008-11-14 10:39:21 +11002994 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002995 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002996
Stephen Smalley242631c2008-06-05 09:21:28 -04002997 if (_IOC_DIR(cmd) & _IOC_WRITE)
2998 av |= FILE__WRITE;
2999 if (_IOC_DIR(cmd) & _IOC_READ)
3000 av |= FILE__READ;
3001 if (!av)
3002 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003
David Howells88e67f32008-11-14 10:39:21 +11003004 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005}
3006
3007static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3008{
David Howells88e67f32008-11-14 10:39:21 +11003009 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003010 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003011
Linus Torvalds1da177e2005-04-16 15:20:36 -07003012#ifndef CONFIG_PPC32
3013 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3014 /*
3015 * We are making executable an anonymous mapping or a
3016 * private file mapping that will also be writable.
3017 * This has an additional check.
3018 */
David Howellsd84f4f92008-11-14 10:39:23 +11003019 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003020 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003021 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003022 }
3023#endif
3024
3025 if (file) {
3026 /* read access is always possible with a mapping */
3027 u32 av = FILE__READ;
3028
3029 /* write access only matters if the mapping is shared */
3030 if (shared && (prot & PROT_WRITE))
3031 av |= FILE__WRITE;
3032
3033 if (prot & PROT_EXEC)
3034 av |= FILE__EXECUTE;
3035
David Howells88e67f32008-11-14 10:39:21 +11003036 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003037 }
David Howellsd84f4f92008-11-14 10:39:23 +11003038
3039error:
3040 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003041}
3042
3043static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003044 unsigned long prot, unsigned long flags,
3045 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003046{
Eric Parised032182007-06-28 15:55:21 -04003047 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003048 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003049
Eric Parised032182007-06-28 15:55:21 -04003050 if (addr < mmap_min_addr)
3051 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3052 MEMPROTECT__MMAP_ZERO, NULL);
3053 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003054 return rc;
3055
3056 if (selinux_checkreqprot)
3057 prot = reqprot;
3058
3059 return file_map_prot_check(file, prot,
3060 (flags & MAP_TYPE) == MAP_SHARED);
3061}
3062
3063static int selinux_file_mprotect(struct vm_area_struct *vma,
3064 unsigned long reqprot,
3065 unsigned long prot)
3066{
David Howells88e67f32008-11-14 10:39:21 +11003067 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003068
3069 if (selinux_checkreqprot)
3070 prot = reqprot;
3071
3072#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003073 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003074 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003075 if (vma->vm_start >= vma->vm_mm->start_brk &&
3076 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003077 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003078 } else if (!vma->vm_file &&
3079 vma->vm_start <= vma->vm_mm->start_stack &&
3080 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003081 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003082 } else if (vma->vm_file && vma->anon_vma) {
3083 /*
3084 * We are making executable a file mapping that has
3085 * had some COW done. Since pages might have been
3086 * written, check ability to execute the possibly
3087 * modified content. This typically should only
3088 * occur for text relocations.
3089 */
David Howellsd84f4f92008-11-14 10:39:23 +11003090 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003091 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003092 if (rc)
3093 return rc;
3094 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003095#endif
3096
3097 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3098}
3099
3100static int selinux_file_lock(struct file *file, unsigned int cmd)
3101{
David Howells88e67f32008-11-14 10:39:21 +11003102 const struct cred *cred = current_cred();
3103
3104 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003105}
3106
3107static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3108 unsigned long arg)
3109{
David Howells88e67f32008-11-14 10:39:21 +11003110 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003111 int err = 0;
3112
3113 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003114 case F_SETFL:
3115 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3116 err = -EINVAL;
3117 break;
3118 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003119
Eric Paris828dfe12008-04-17 13:17:49 -04003120 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003121 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003122 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003123 }
3124 /* fall through */
3125 case F_SETOWN:
3126 case F_SETSIG:
3127 case F_GETFL:
3128 case F_GETOWN:
3129 case F_GETSIG:
3130 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003131 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003132 break;
3133 case F_GETLK:
3134 case F_SETLK:
3135 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003136#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003137 case F_GETLK64:
3138 case F_SETLK64:
3139 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003140#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003141 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3142 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003143 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003144 }
David Howells88e67f32008-11-14 10:39:21 +11003145 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003146 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003147 }
3148
3149 return err;
3150}
3151
3152static int selinux_file_set_fowner(struct file *file)
3153{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154 struct file_security_struct *fsec;
3155
Linus Torvalds1da177e2005-04-16 15:20:36 -07003156 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003157 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158
3159 return 0;
3160}
3161
3162static int selinux_file_send_sigiotask(struct task_struct *tsk,
3163 struct fown_struct *fown, int signum)
3164{
Eric Paris828dfe12008-04-17 13:17:49 -04003165 struct file *file;
David Howells275bb412008-11-14 10:39:19 +11003166 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003167 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003168 struct file_security_struct *fsec;
3169
3170 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003171 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172
Linus Torvalds1da177e2005-04-16 15:20:36 -07003173 fsec = file->f_security;
3174
3175 if (!signum)
3176 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3177 else
3178 perm = signal_to_av(signum);
3179
David Howells275bb412008-11-14 10:39:19 +11003180 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003181 SECCLASS_PROCESS, perm, NULL);
3182}
3183
3184static int selinux_file_receive(struct file *file)
3185{
David Howells88e67f32008-11-14 10:39:21 +11003186 const struct cred *cred = current_cred();
3187
3188 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003189}
3190
David Howells745ca242008-11-14 10:39:22 +11003191static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003192{
3193 struct file_security_struct *fsec;
3194 struct inode *inode;
3195 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003196
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003197 inode = file->f_path.dentry->d_inode;
3198 fsec = file->f_security;
3199 isec = inode->i_security;
3200 /*
3201 * Save inode label and policy sequence number
3202 * at open-time so that selinux_file_permission
3203 * can determine whether revalidation is necessary.
3204 * Task label is already saved in the file security
3205 * struct as its SID.
3206 */
3207 fsec->isid = isec->sid;
3208 fsec->pseqno = avc_policy_seqno();
3209 /*
3210 * Since the inode label or policy seqno may have changed
3211 * between the selinux_inode_permission check and the saving
3212 * of state above, recheck that access is still permitted.
3213 * Otherwise, access might never be revalidated against the
3214 * new inode label or new policy.
3215 * This check is not redundant - do not remove.
3216 */
David Howells88e67f32008-11-14 10:39:21 +11003217 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003218}
3219
Linus Torvalds1da177e2005-04-16 15:20:36 -07003220/* task security operations */
3221
3222static int selinux_task_create(unsigned long clone_flags)
3223{
David Howells3b11a1d2008-11-14 10:39:26 +11003224 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003225}
3226
David Howellsf1752ee2008-11-14 10:39:17 +11003227/*
3228 * detach and free the LSM part of a set of credentials
3229 */
3230static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003231{
David Howellsf1752ee2008-11-14 10:39:17 +11003232 struct task_security_struct *tsec = cred->security;
3233 cred->security = NULL;
3234 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003235}
3236
David Howellsd84f4f92008-11-14 10:39:23 +11003237/*
3238 * prepare a new set of credentials for modification
3239 */
3240static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3241 gfp_t gfp)
3242{
3243 const struct task_security_struct *old_tsec;
3244 struct task_security_struct *tsec;
3245
3246 old_tsec = old->security;
3247
3248 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3249 if (!tsec)
3250 return -ENOMEM;
3251
3252 new->security = tsec;
3253 return 0;
3254}
3255
3256/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003257 * set the security data for a kernel service
3258 * - all the creation contexts are set to unlabelled
3259 */
3260static int selinux_kernel_act_as(struct cred *new, u32 secid)
3261{
3262 struct task_security_struct *tsec = new->security;
3263 u32 sid = current_sid();
3264 int ret;
3265
3266 ret = avc_has_perm(sid, secid,
3267 SECCLASS_KERNEL_SERVICE,
3268 KERNEL_SERVICE__USE_AS_OVERRIDE,
3269 NULL);
3270 if (ret == 0) {
3271 tsec->sid = secid;
3272 tsec->create_sid = 0;
3273 tsec->keycreate_sid = 0;
3274 tsec->sockcreate_sid = 0;
3275 }
3276 return ret;
3277}
3278
3279/*
3280 * set the file creation context in a security record to the same as the
3281 * objective context of the specified inode
3282 */
3283static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3284{
3285 struct inode_security_struct *isec = inode->i_security;
3286 struct task_security_struct *tsec = new->security;
3287 u32 sid = current_sid();
3288 int ret;
3289
3290 ret = avc_has_perm(sid, isec->sid,
3291 SECCLASS_KERNEL_SERVICE,
3292 KERNEL_SERVICE__CREATE_FILES_AS,
3293 NULL);
3294
3295 if (ret == 0)
3296 tsec->create_sid = isec->sid;
3297 return 0;
3298}
3299
Linus Torvalds1da177e2005-04-16 15:20:36 -07003300static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3301{
David Howells3b11a1d2008-11-14 10:39:26 +11003302 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003303}
3304
3305static int selinux_task_getpgid(struct task_struct *p)
3306{
David Howells3b11a1d2008-11-14 10:39:26 +11003307 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003308}
3309
3310static int selinux_task_getsid(struct task_struct *p)
3311{
David Howells3b11a1d2008-11-14 10:39:26 +11003312 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003313}
3314
David Quigleyf9008e42006-06-30 01:55:46 -07003315static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3316{
David Howells275bb412008-11-14 10:39:19 +11003317 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003318}
3319
Linus Torvalds1da177e2005-04-16 15:20:36 -07003320static int selinux_task_setnice(struct task_struct *p, int nice)
3321{
3322 int rc;
3323
Eric Paris200ac532009-02-12 15:01:04 -05003324 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003325 if (rc)
3326 return rc;
3327
David Howells3b11a1d2008-11-14 10:39:26 +11003328 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003329}
3330
James Morris03e68062006-06-23 02:03:58 -07003331static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3332{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003333 int rc;
3334
Eric Paris200ac532009-02-12 15:01:04 -05003335 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003336 if (rc)
3337 return rc;
3338
David Howells3b11a1d2008-11-14 10:39:26 +11003339 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003340}
3341
David Quigleya1836a42006-06-30 01:55:49 -07003342static int selinux_task_getioprio(struct task_struct *p)
3343{
David Howells3b11a1d2008-11-14 10:39:26 +11003344 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003345}
3346
Linus Torvalds1da177e2005-04-16 15:20:36 -07003347static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3348{
3349 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003350
3351 /* Control the ability to change the hard limit (whether
3352 lowering or raising it), so that the hard limit can
3353 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003354 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003355 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003356 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003357
3358 return 0;
3359}
3360
3361static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3362{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003363 int rc;
3364
Eric Paris200ac532009-02-12 15:01:04 -05003365 rc = cap_task_setscheduler(p, policy, lp);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003366 if (rc)
3367 return rc;
3368
David Howells3b11a1d2008-11-14 10:39:26 +11003369 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003370}
3371
3372static int selinux_task_getscheduler(struct task_struct *p)
3373{
David Howells3b11a1d2008-11-14 10:39:26 +11003374 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003375}
3376
David Quigley35601542006-06-23 02:04:01 -07003377static int selinux_task_movememory(struct task_struct *p)
3378{
David Howells3b11a1d2008-11-14 10:39:26 +11003379 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003380}
3381
David Quigleyf9008e42006-06-30 01:55:46 -07003382static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3383 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003384{
3385 u32 perm;
3386 int rc;
3387
Linus Torvalds1da177e2005-04-16 15:20:36 -07003388 if (!sig)
3389 perm = PROCESS__SIGNULL; /* null signal; existence test */
3390 else
3391 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003392 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003393 rc = avc_has_perm(secid, task_sid(p),
3394 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003395 else
David Howells3b11a1d2008-11-14 10:39:26 +11003396 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003397 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003398}
3399
Linus Torvalds1da177e2005-04-16 15:20:36 -07003400static int selinux_task_wait(struct task_struct *p)
3401{
Eric Paris8a535142007-10-22 16:10:31 -04003402 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003403}
3404
Linus Torvalds1da177e2005-04-16 15:20:36 -07003405static void selinux_task_to_inode(struct task_struct *p,
3406 struct inode *inode)
3407{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003408 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003409 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410
David Howells275bb412008-11-14 10:39:19 +11003411 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003412 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003413}
3414
Linus Torvalds1da177e2005-04-16 15:20:36 -07003415/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003416static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3417 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003418{
3419 int offset, ihlen, ret = -EINVAL;
3420 struct iphdr _iph, *ih;
3421
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003422 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003423 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3424 if (ih == NULL)
3425 goto out;
3426
3427 ihlen = ih->ihl * 4;
3428 if (ihlen < sizeof(_iph))
3429 goto out;
3430
3431 ad->u.net.v4info.saddr = ih->saddr;
3432 ad->u.net.v4info.daddr = ih->daddr;
3433 ret = 0;
3434
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003435 if (proto)
3436 *proto = ih->protocol;
3437
Linus Torvalds1da177e2005-04-16 15:20:36 -07003438 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003439 case IPPROTO_TCP: {
3440 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003441
Eric Paris828dfe12008-04-17 13:17:49 -04003442 if (ntohs(ih->frag_off) & IP_OFFSET)
3443 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003444
3445 offset += ihlen;
3446 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3447 if (th == NULL)
3448 break;
3449
3450 ad->u.net.sport = th->source;
3451 ad->u.net.dport = th->dest;
3452 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003453 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454
Eric Paris828dfe12008-04-17 13:17:49 -04003455 case IPPROTO_UDP: {
3456 struct udphdr _udph, *uh;
3457
3458 if (ntohs(ih->frag_off) & IP_OFFSET)
3459 break;
3460
3461 offset += ihlen;
3462 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3463 if (uh == NULL)
3464 break;
3465
3466 ad->u.net.sport = uh->source;
3467 ad->u.net.dport = uh->dest;
3468 break;
3469 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003470
James Morris2ee92d42006-11-13 16:09:01 -08003471 case IPPROTO_DCCP: {
3472 struct dccp_hdr _dccph, *dh;
3473
3474 if (ntohs(ih->frag_off) & IP_OFFSET)
3475 break;
3476
3477 offset += ihlen;
3478 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3479 if (dh == NULL)
3480 break;
3481
3482 ad->u.net.sport = dh->dccph_sport;
3483 ad->u.net.dport = dh->dccph_dport;
3484 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003485 }
James Morris2ee92d42006-11-13 16:09:01 -08003486
Eric Paris828dfe12008-04-17 13:17:49 -04003487 default:
3488 break;
3489 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003490out:
3491 return ret;
3492}
3493
3494#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3495
3496/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003497static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3498 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003499{
3500 u8 nexthdr;
3501 int ret = -EINVAL, offset;
3502 struct ipv6hdr _ipv6h, *ip6;
3503
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003504 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3506 if (ip6 == NULL)
3507 goto out;
3508
3509 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3510 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3511 ret = 0;
3512
3513 nexthdr = ip6->nexthdr;
3514 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003515 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003516 if (offset < 0)
3517 goto out;
3518
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003519 if (proto)
3520 *proto = nexthdr;
3521
Linus Torvalds1da177e2005-04-16 15:20:36 -07003522 switch (nexthdr) {
3523 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003524 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003525
3526 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3527 if (th == NULL)
3528 break;
3529
3530 ad->u.net.sport = th->source;
3531 ad->u.net.dport = th->dest;
3532 break;
3533 }
3534
3535 case IPPROTO_UDP: {
3536 struct udphdr _udph, *uh;
3537
3538 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3539 if (uh == NULL)
3540 break;
3541
3542 ad->u.net.sport = uh->source;
3543 ad->u.net.dport = uh->dest;
3544 break;
3545 }
3546
James Morris2ee92d42006-11-13 16:09:01 -08003547 case IPPROTO_DCCP: {
3548 struct dccp_hdr _dccph, *dh;
3549
3550 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3551 if (dh == NULL)
3552 break;
3553
3554 ad->u.net.sport = dh->dccph_sport;
3555 ad->u.net.dport = dh->dccph_dport;
3556 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003557 }
James Morris2ee92d42006-11-13 16:09:01 -08003558
Linus Torvalds1da177e2005-04-16 15:20:36 -07003559 /* includes fragments */
3560 default:
3561 break;
3562 }
3563out:
3564 return ret;
3565}
3566
3567#endif /* IPV6 */
3568
3569static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003570 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003571{
David Howellscf9481e2008-07-27 21:31:07 +10003572 char *addrp;
3573 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003574
3575 switch (ad->u.net.family) {
3576 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003577 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003578 if (ret)
3579 goto parse_error;
3580 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3581 &ad->u.net.v4info.daddr);
3582 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583
3584#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3585 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003586 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003587 if (ret)
3588 goto parse_error;
3589 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3590 &ad->u.net.v6info.daddr);
3591 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003592#endif /* IPV6 */
3593 default:
David Howellscf9481e2008-07-27 21:31:07 +10003594 addrp = NULL;
3595 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003596 }
3597
David Howellscf9481e2008-07-27 21:31:07 +10003598parse_error:
3599 printk(KERN_WARNING
3600 "SELinux: failure in selinux_parse_skb(),"
3601 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003602 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003603
3604okay:
3605 if (_addrp)
3606 *_addrp = addrp;
3607 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003608}
3609
Paul Moore4f6a9932007-03-01 14:35:22 -05003610/**
Paul Moore220deb92008-01-29 08:38:23 -05003611 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003612 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003613 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003614 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003615 *
3616 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003617 * Check the various different forms of network peer labeling and determine
3618 * the peer label/SID for the packet; most of the magic actually occurs in
3619 * the security server function security_net_peersid_cmp(). The function
3620 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3621 * or -EACCES if @sid is invalid due to inconsistencies with the different
3622 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003623 *
3624 */
Paul Moore220deb92008-01-29 08:38:23 -05003625static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003626{
Paul Moore71f1cb02008-01-29 08:51:16 -05003627 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003628 u32 xfrm_sid;
3629 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003630 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003631
3632 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003633 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003634
Paul Moore71f1cb02008-01-29 08:51:16 -05003635 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3636 if (unlikely(err)) {
3637 printk(KERN_WARNING
3638 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3639 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003640 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003641 }
Paul Moore220deb92008-01-29 08:38:23 -05003642
3643 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003644}
3645
Linus Torvalds1da177e2005-04-16 15:20:36 -07003646/* socket security operations */
3647static int socket_has_perm(struct task_struct *task, struct socket *sock,
3648 u32 perms)
3649{
3650 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003651 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003652 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653 int err = 0;
3654
Linus Torvalds1da177e2005-04-16 15:20:36 -07003655 isec = SOCK_INODE(sock)->i_security;
3656
3657 if (isec->sid == SECINITSID_KERNEL)
3658 goto out;
David Howells275bb412008-11-14 10:39:19 +11003659 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003660
Eric Paris828dfe12008-04-17 13:17:49 -04003661 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003662 ad.u.net.sk = sock->sk;
David Howells275bb412008-11-14 10:39:19 +11003663 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003664
3665out:
3666 return err;
3667}
3668
3669static int selinux_socket_create(int family, int type,
3670 int protocol, int kern)
3671{
David Howells275bb412008-11-14 10:39:19 +11003672 const struct cred *cred = current_cred();
3673 const struct task_security_struct *tsec = cred->security;
3674 u32 sid, newsid;
3675 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003676 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003677
3678 if (kern)
3679 goto out;
3680
David Howells275bb412008-11-14 10:39:19 +11003681 sid = tsec->sid;
3682 newsid = tsec->sockcreate_sid ?: sid;
3683
3684 secclass = socket_type_to_security_class(family, type, protocol);
3685 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003686
3687out:
3688 return err;
3689}
3690
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003691static int selinux_socket_post_create(struct socket *sock, int family,
3692 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003693{
David Howells275bb412008-11-14 10:39:19 +11003694 const struct cred *cred = current_cred();
3695 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003696 struct inode_security_struct *isec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003697 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003698 u32 sid, newsid;
3699 int err = 0;
3700
3701 sid = tsec->sid;
3702 newsid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003703
3704 isec = SOCK_INODE(sock)->i_security;
3705
David Howells275bb412008-11-14 10:39:19 +11003706 if (kern)
3707 isec->sid = SECINITSID_KERNEL;
3708 else if (newsid)
3709 isec->sid = newsid;
3710 else
3711 isec->sid = sid;
3712
Linus Torvalds1da177e2005-04-16 15:20:36 -07003713 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003714 isec->initialized = 1;
3715
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003716 if (sock->sk) {
3717 sksec = sock->sk->sk_security;
3718 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003719 sksec->sclass = isec->sclass;
Paul Moore9f2ad662006-11-17 17:38:53 -05003720 err = selinux_netlbl_socket_post_create(sock);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003721 }
3722
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003723 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003724}
3725
3726/* Range of port numbers used to automatically bind.
3727 Need to determine whether we should perform a name_bind
3728 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003729
3730static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3731{
3732 u16 family;
3733 int err;
3734
3735 err = socket_has_perm(current, sock, SOCKET__BIND);
3736 if (err)
3737 goto out;
3738
3739 /*
3740 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003741 * Multiple address binding for SCTP is not supported yet: we just
3742 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003743 */
3744 family = sock->sk->sk_family;
3745 if (family == PF_INET || family == PF_INET6) {
3746 char *addrp;
3747 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003748 struct avc_audit_data ad;
3749 struct sockaddr_in *addr4 = NULL;
3750 struct sockaddr_in6 *addr6 = NULL;
3751 unsigned short snum;
3752 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003753 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754
Linus Torvalds1da177e2005-04-16 15:20:36 -07003755 isec = SOCK_INODE(sock)->i_security;
3756
3757 if (family == PF_INET) {
3758 addr4 = (struct sockaddr_in *)address;
3759 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003760 addrp = (char *)&addr4->sin_addr.s_addr;
3761 } else {
3762 addr6 = (struct sockaddr_in6 *)address;
3763 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764 addrp = (char *)&addr6->sin6_addr.s6_addr;
3765 }
3766
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003767 if (snum) {
3768 int low, high;
3769
3770 inet_get_local_port_range(&low, &high);
3771
3772 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003773 err = sel_netport_sid(sk->sk_protocol,
3774 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003775 if (err)
3776 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003777 AVC_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003778 ad.u.net.sport = htons(snum);
3779 ad.u.net.family = family;
3780 err = avc_has_perm(isec->sid, sid,
3781 isec->sclass,
3782 SOCKET__NAME_BIND, &ad);
3783 if (err)
3784 goto out;
3785 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003786 }
Eric Paris828dfe12008-04-17 13:17:49 -04003787
3788 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003789 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003790 node_perm = TCP_SOCKET__NODE_BIND;
3791 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003792
James Morris13402582005-09-30 14:24:34 -04003793 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003794 node_perm = UDP_SOCKET__NODE_BIND;
3795 break;
James Morris2ee92d42006-11-13 16:09:01 -08003796
3797 case SECCLASS_DCCP_SOCKET:
3798 node_perm = DCCP_SOCKET__NODE_BIND;
3799 break;
3800
Linus Torvalds1da177e2005-04-16 15:20:36 -07003801 default:
3802 node_perm = RAWIP_SOCKET__NODE_BIND;
3803 break;
3804 }
Eric Paris828dfe12008-04-17 13:17:49 -04003805
Paul Moore224dfbd2008-01-29 08:38:13 -05003806 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003807 if (err)
3808 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003809
3810 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003811 ad.u.net.sport = htons(snum);
3812 ad.u.net.family = family;
3813
3814 if (family == PF_INET)
3815 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3816 else
3817 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3818
3819 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003820 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003821 if (err)
3822 goto out;
3823 }
3824out:
3825 return err;
3826}
3827
3828static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3829{
Paul Moore014ab192008-10-10 10:16:33 -04003830 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831 struct inode_security_struct *isec;
3832 int err;
3833
3834 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3835 if (err)
3836 return err;
3837
3838 /*
James Morris2ee92d42006-11-13 16:09:01 -08003839 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840 */
3841 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003842 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3843 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 struct avc_audit_data ad;
3845 struct sockaddr_in *addr4 = NULL;
3846 struct sockaddr_in6 *addr6 = NULL;
3847 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003848 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849
3850 if (sk->sk_family == PF_INET) {
3851 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003852 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003853 return -EINVAL;
3854 snum = ntohs(addr4->sin_port);
3855 } else {
3856 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003857 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003858 return -EINVAL;
3859 snum = ntohs(addr6->sin6_port);
3860 }
3861
Paul Moore3e112172008-04-10 10:48:14 -04003862 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003863 if (err)
3864 goto out;
3865
James Morris2ee92d42006-11-13 16:09:01 -08003866 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3867 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3868
Eric Paris828dfe12008-04-17 13:17:49 -04003869 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003870 ad.u.net.dport = htons(snum);
3871 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003872 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003873 if (err)
3874 goto out;
3875 }
3876
Paul Moore014ab192008-10-10 10:16:33 -04003877 err = selinux_netlbl_socket_connect(sk, address);
3878
Linus Torvalds1da177e2005-04-16 15:20:36 -07003879out:
3880 return err;
3881}
3882
3883static int selinux_socket_listen(struct socket *sock, int backlog)
3884{
3885 return socket_has_perm(current, sock, SOCKET__LISTEN);
3886}
3887
3888static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3889{
3890 int err;
3891 struct inode_security_struct *isec;
3892 struct inode_security_struct *newisec;
3893
3894 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3895 if (err)
3896 return err;
3897
3898 newisec = SOCK_INODE(newsock)->i_security;
3899
3900 isec = SOCK_INODE(sock)->i_security;
3901 newisec->sclass = isec->sclass;
3902 newisec->sid = isec->sid;
3903 newisec->initialized = 1;
3904
3905 return 0;
3906}
3907
3908static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003909 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003911 int rc;
3912
3913 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3914 if (rc)
3915 return rc;
3916
3917 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003918}
3919
3920static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3921 int size, int flags)
3922{
3923 return socket_has_perm(current, sock, SOCKET__READ);
3924}
3925
3926static int selinux_socket_getsockname(struct socket *sock)
3927{
3928 return socket_has_perm(current, sock, SOCKET__GETATTR);
3929}
3930
3931static int selinux_socket_getpeername(struct socket *sock)
3932{
3933 return socket_has_perm(current, sock, SOCKET__GETATTR);
3934}
3935
Eric Paris828dfe12008-04-17 13:17:49 -04003936static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003937{
Paul Mooref8687af2006-10-30 15:22:15 -08003938 int err;
3939
3940 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3941 if (err)
3942 return err;
3943
3944 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003945}
3946
3947static int selinux_socket_getsockopt(struct socket *sock, int level,
3948 int optname)
3949{
3950 return socket_has_perm(current, sock, SOCKET__GETOPT);
3951}
3952
3953static int selinux_socket_shutdown(struct socket *sock, int how)
3954{
3955 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3956}
3957
3958static int selinux_socket_unix_stream_connect(struct socket *sock,
3959 struct socket *other,
3960 struct sock *newsk)
3961{
3962 struct sk_security_struct *ssec;
3963 struct inode_security_struct *isec;
3964 struct inode_security_struct *other_isec;
3965 struct avc_audit_data ad;
3966 int err;
3967
Linus Torvalds1da177e2005-04-16 15:20:36 -07003968 isec = SOCK_INODE(sock)->i_security;
3969 other_isec = SOCK_INODE(other)->i_security;
3970
Eric Paris828dfe12008-04-17 13:17:49 -04003971 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003972 ad.u.net.sk = other->sk;
3973
3974 err = avc_has_perm(isec->sid, other_isec->sid,
3975 isec->sclass,
3976 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3977 if (err)
3978 return err;
3979
3980 /* connecting socket */
3981 ssec = sock->sk->sk_security;
3982 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003983
Linus Torvalds1da177e2005-04-16 15:20:36 -07003984 /* server child socket */
3985 ssec = newsk->sk_security;
3986 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003987 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3988
3989 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003990}
3991
3992static int selinux_socket_unix_may_send(struct socket *sock,
3993 struct socket *other)
3994{
3995 struct inode_security_struct *isec;
3996 struct inode_security_struct *other_isec;
3997 struct avc_audit_data ad;
3998 int err;
3999
4000 isec = SOCK_INODE(sock)->i_security;
4001 other_isec = SOCK_INODE(other)->i_security;
4002
Eric Paris828dfe12008-04-17 13:17:49 -04004003 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004004 ad.u.net.sk = other->sk;
4005
4006 err = avc_has_perm(isec->sid, other_isec->sid,
4007 isec->sclass, SOCKET__SENDTO, &ad);
4008 if (err)
4009 return err;
4010
4011 return 0;
4012}
4013
Paul Mooreeffad8d2008-01-29 08:49:27 -05004014static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4015 u32 peer_sid,
4016 struct avc_audit_data *ad)
4017{
4018 int err;
4019 u32 if_sid;
4020 u32 node_sid;
4021
4022 err = sel_netif_sid(ifindex, &if_sid);
4023 if (err)
4024 return err;
4025 err = avc_has_perm(peer_sid, if_sid,
4026 SECCLASS_NETIF, NETIF__INGRESS, ad);
4027 if (err)
4028 return err;
4029
4030 err = sel_netnode_sid(addrp, family, &node_sid);
4031 if (err)
4032 return err;
4033 return avc_has_perm(peer_sid, node_sid,
4034 SECCLASS_NODE, NODE__RECVFROM, ad);
4035}
4036
Paul Moore220deb92008-01-29 08:38:23 -05004037static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4038 struct sk_buff *skb,
4039 struct avc_audit_data *ad,
4040 u16 family,
4041 char *addrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004042{
Paul Moore220deb92008-01-29 08:38:23 -05004043 int err;
4044 struct sk_security_struct *sksec = sk->sk_security;
4045 u16 sk_class;
4046 u32 netif_perm, node_perm, recv_perm;
4047 u32 port_sid, node_sid, if_sid, sk_sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004048
Paul Moore220deb92008-01-29 08:38:23 -05004049 sk_sid = sksec->sid;
4050 sk_class = sksec->sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004051
Paul Moore220deb92008-01-29 08:38:23 -05004052 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004053 case SECCLASS_UDP_SOCKET:
4054 netif_perm = NETIF__UDP_RECV;
4055 node_perm = NODE__UDP_RECV;
4056 recv_perm = UDP_SOCKET__RECV_MSG;
4057 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004058 case SECCLASS_TCP_SOCKET:
4059 netif_perm = NETIF__TCP_RECV;
4060 node_perm = NODE__TCP_RECV;
4061 recv_perm = TCP_SOCKET__RECV_MSG;
4062 break;
James Morris2ee92d42006-11-13 16:09:01 -08004063 case SECCLASS_DCCP_SOCKET:
4064 netif_perm = NETIF__DCCP_RECV;
4065 node_perm = NODE__DCCP_RECV;
4066 recv_perm = DCCP_SOCKET__RECV_MSG;
4067 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004068 default:
4069 netif_perm = NETIF__RAWIP_RECV;
4070 node_perm = NODE__RAWIP_RECV;
Paul Moore220deb92008-01-29 08:38:23 -05004071 recv_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004072 break;
4073 }
4074
Paul Moore220deb92008-01-29 08:38:23 -05004075 err = sel_netif_sid(skb->iif, &if_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004076 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004077 return err;
4078 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4079 if (err)
4080 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004081
Paul Moore224dfbd2008-01-29 08:38:13 -05004082 err = sel_netnode_sid(addrp, family, &node_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004083 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004084 return err;
4085 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004086 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004087 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004088
Paul Moore220deb92008-01-29 08:38:23 -05004089 if (!recv_perm)
4090 return 0;
Paul Moore3e112172008-04-10 10:48:14 -04004091 err = sel_netport_sid(sk->sk_protocol,
4092 ntohs(ad->u.net.sport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004093 if (unlikely(err)) {
4094 printk(KERN_WARNING
4095 "SELinux: failure in"
4096 " selinux_sock_rcv_skb_iptables_compat(),"
4097 " network port label not found\n");
Paul Moore220deb92008-01-29 08:38:23 -05004098 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004099 }
Paul Moore220deb92008-01-29 08:38:23 -05004100 return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4101}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004102
Paul Moore220deb92008-01-29 08:38:23 -05004103static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004104 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004105{
Paul Moore277d3422008-12-31 12:54:11 -05004106 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004107 struct sk_security_struct *sksec = sk->sk_security;
4108 u32 peer_sid;
4109 u32 sk_sid = sksec->sid;
Paul Moored8395c82008-10-10 10:16:30 -04004110 struct avc_audit_data ad;
4111 char *addrp;
4112
4113 AVC_AUDIT_DATA_INIT(&ad, NET);
4114 ad.u.net.netif = skb->iif;
4115 ad.u.net.family = family;
4116 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4117 if (err)
4118 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004119
4120 if (selinux_compat_net)
Paul Moored8395c82008-10-10 10:16:30 -04004121 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
Paul Moore220deb92008-01-29 08:38:23 -05004122 family, addrp);
Paul Moore277d3422008-12-31 12:54:11 -05004123 else if (selinux_secmark_enabled())
Paul Moore220deb92008-01-29 08:38:23 -05004124 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004125 PACKET__RECV, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004126 if (err)
4127 return err;
4128
4129 if (selinux_policycap_netpeer) {
4130 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004132 return err;
4133 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004134 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004135 if (err)
4136 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004137 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004138 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004139 if (err)
4140 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004141 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004142 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004143
James Morris4e5ab4c2006-06-09 00:33:33 -07004144 return err;
4145}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004146
James Morris4e5ab4c2006-06-09 00:33:33 -07004147static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4148{
Paul Moore220deb92008-01-29 08:38:23 -05004149 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004150 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004151 u16 family = sk->sk_family;
4152 u32 sk_sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004153 struct avc_audit_data ad;
4154 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004155 u8 secmark_active;
4156 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004157
James Morris4e5ab4c2006-06-09 00:33:33 -07004158 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004159 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004160
4161 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004162 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004163 family = PF_INET;
4164
Paul Moored8395c82008-10-10 10:16:30 -04004165 /* If any sort of compatibility mode is enabled then handoff processing
4166 * to the selinux_sock_rcv_skb_compat() function to deal with the
4167 * special handling. We do this in an attempt to keep this function
4168 * as fast and as clean as possible. */
4169 if (selinux_compat_net || !selinux_policycap_netpeer)
4170 return selinux_sock_rcv_skb_compat(sk, skb, family);
4171
4172 secmark_active = selinux_secmark_enabled();
4173 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4174 if (!secmark_active && !peerlbl_active)
4175 return 0;
4176
James Morris4e5ab4c2006-06-09 00:33:33 -07004177 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004178 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004179 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004180 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004181 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004182 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004183
Paul Moored8395c82008-10-10 10:16:30 -04004184 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004185 u32 peer_sid;
4186
4187 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4188 if (err)
4189 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004190 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4191 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004192 if (err) {
4193 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004194 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004195 }
Paul Moored621d352008-01-29 08:43:36 -05004196 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4197 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004198 if (err)
4199 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004200 }
4201
Paul Moored8395c82008-10-10 10:16:30 -04004202 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004203 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4204 PACKET__RECV, &ad);
4205 if (err)
4206 return err;
4207 }
4208
Paul Moored621d352008-01-29 08:43:36 -05004209 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004210}
4211
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004212static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4213 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004214{
4215 int err = 0;
4216 char *scontext;
4217 u32 scontext_len;
4218 struct sk_security_struct *ssec;
4219 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004220 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004221
4222 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004223
Paul Moore3de4bab2006-11-17 17:38:54 -05004224 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4225 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004226 ssec = sock->sk->sk_security;
4227 peer_sid = ssec->peer_sid;
4228 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004229 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004230 err = -ENOPROTOOPT;
4231 goto out;
4232 }
4233
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004234 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4235
Linus Torvalds1da177e2005-04-16 15:20:36 -07004236 if (err)
4237 goto out;
4238
4239 if (scontext_len > len) {
4240 err = -ERANGE;
4241 goto out_len;
4242 }
4243
4244 if (copy_to_user(optval, scontext, scontext_len))
4245 err = -EFAULT;
4246
4247out_len:
4248 if (put_user(scontext_len, optlen))
4249 err = -EFAULT;
4250
4251 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004252out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004253 return err;
4254}
4255
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004256static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004257{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004258 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004259 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004260
Paul Mooreaa862902008-10-10 10:16:29 -04004261 if (skb && skb->protocol == htons(ETH_P_IP))
4262 family = PF_INET;
4263 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4264 family = PF_INET6;
4265 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004266 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004267 else
4268 goto out;
4269
4270 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004271 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004272 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004273 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004274
Paul Moore75e22912008-01-29 08:38:04 -05004275out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004276 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004277 if (peer_secid == SECSID_NULL)
4278 return -EINVAL;
4279 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004280}
4281
Al Viro7d877f32005-10-21 03:20:43 -04004282static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004283{
4284 return sk_alloc_security(sk, family, priority);
4285}
4286
4287static void selinux_sk_free_security(struct sock *sk)
4288{
4289 sk_free_security(sk);
4290}
4291
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004292static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4293{
4294 struct sk_security_struct *ssec = sk->sk_security;
4295 struct sk_security_struct *newssec = newsk->sk_security;
4296
4297 newssec->sid = ssec->sid;
4298 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004299 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004300
Paul Mooref74af6e2008-02-25 11:40:33 -05004301 selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004302}
4303
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004304static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004305{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004306 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004307 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004308 else {
4309 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004310
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004311 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004312 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004313}
4314
Eric Paris828dfe12008-04-17 13:17:49 -04004315static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004316{
4317 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4318 struct sk_security_struct *sksec = sk->sk_security;
4319
David Woodhouse2148ccc2006-09-29 15:50:25 -07004320 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4321 sk->sk_family == PF_UNIX)
4322 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004323 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004324}
4325
Adrian Bunk9a673e52006-08-15 00:03:53 -07004326static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4327 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004328{
4329 struct sk_security_struct *sksec = sk->sk_security;
4330 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004331 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004332 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004333 u32 peersid;
4334
Paul Mooreaa862902008-10-10 10:16:29 -04004335 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4336 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4337 family = PF_INET;
4338
4339 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004340 if (err)
4341 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004342 if (peersid == SECSID_NULL) {
4343 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004344 req->peer_secid = SECSID_NULL;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004345 return 0;
4346 }
4347
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004348 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4349 if (err)
4350 return err;
4351
4352 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004353 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004354 return 0;
4355}
4356
Adrian Bunk9a673e52006-08-15 00:03:53 -07004357static void selinux_inet_csk_clone(struct sock *newsk,
4358 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004359{
4360 struct sk_security_struct *newsksec = newsk->sk_security;
4361
4362 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004363 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004364 /* NOTE: Ideally, we should also get the isec->sid for the
4365 new socket in sync, but we don't have the isec available yet.
4366 So we will wait until sock_graft to do it, by which
4367 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004368
Paul Moore9f2ad662006-11-17 17:38:53 -05004369 /* We don't need to take any sort of lock here as we are the only
4370 * thread with access to newsksec */
4371 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004372}
4373
Paul Moore014ab192008-10-10 10:16:33 -04004374static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004375{
Paul Mooreaa862902008-10-10 10:16:29 -04004376 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004377 struct sk_security_struct *sksec = sk->sk_security;
4378
Paul Mooreaa862902008-10-10 10:16:29 -04004379 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4380 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4381 family = PF_INET;
4382
4383 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Paul Moore014ab192008-10-10 10:16:33 -04004384
4385 selinux_netlbl_inet_conn_established(sk, family);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004386}
4387
Adrian Bunk9a673e52006-08-15 00:03:53 -07004388static void selinux_req_classify_flow(const struct request_sock *req,
4389 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004390{
4391 fl->secid = req->secid;
4392}
4393
Linus Torvalds1da177e2005-04-16 15:20:36 -07004394static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4395{
4396 int err = 0;
4397 u32 perm;
4398 struct nlmsghdr *nlh;
4399 struct socket *sock = sk->sk_socket;
4400 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004401
Linus Torvalds1da177e2005-04-16 15:20:36 -07004402 if (skb->len < NLMSG_SPACE(0)) {
4403 err = -EINVAL;
4404 goto out;
4405 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004406 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004407
Linus Torvalds1da177e2005-04-16 15:20:36 -07004408 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4409 if (err) {
4410 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004411 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004412 "SELinux: unrecognized netlink message"
4413 " type=%hu for sclass=%hu\n",
4414 nlh->nlmsg_type, isec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004415 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004416 err = 0;
4417 }
4418
4419 /* Ignore */
4420 if (err == -ENOENT)
4421 err = 0;
4422 goto out;
4423 }
4424
4425 err = socket_has_perm(current, sock, perm);
4426out:
4427 return err;
4428}
4429
4430#ifdef CONFIG_NETFILTER
4431
Paul Mooreeffad8d2008-01-29 08:49:27 -05004432static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4433 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004434{
Paul Mooredfaebe92008-10-10 10:16:31 -04004435 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004436 char *addrp;
4437 u32 peer_sid;
4438 struct avc_audit_data ad;
4439 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004440 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004441 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004442
Paul Mooreeffad8d2008-01-29 08:49:27 -05004443 if (!selinux_policycap_netpeer)
4444 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004445
Paul Mooreeffad8d2008-01-29 08:49:27 -05004446 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004447 netlbl_active = netlbl_enabled();
4448 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004449 if (!secmark_active && !peerlbl_active)
4450 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004451
Paul Moored8395c82008-10-10 10:16:30 -04004452 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4453 return NF_DROP;
4454
Paul Mooreeffad8d2008-01-29 08:49:27 -05004455 AVC_AUDIT_DATA_INIT(&ad, NET);
4456 ad.u.net.netif = ifindex;
4457 ad.u.net.family = family;
4458 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4459 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004460
Paul Mooredfaebe92008-10-10 10:16:31 -04004461 if (peerlbl_active) {
4462 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4463 peer_sid, &ad);
4464 if (err) {
4465 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004466 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004467 }
4468 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004469
4470 if (secmark_active)
4471 if (avc_has_perm(peer_sid, skb->secmark,
4472 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4473 return NF_DROP;
4474
Paul Moore948bf852008-10-10 10:16:32 -04004475 if (netlbl_active)
4476 /* we do this in the FORWARD path and not the POST_ROUTING
4477 * path because we want to make sure we apply the necessary
4478 * labeling before IPsec is applied so we can leverage AH
4479 * protection */
4480 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4481 return NF_DROP;
4482
Paul Mooreeffad8d2008-01-29 08:49:27 -05004483 return NF_ACCEPT;
4484}
4485
4486static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4487 struct sk_buff *skb,
4488 const struct net_device *in,
4489 const struct net_device *out,
4490 int (*okfn)(struct sk_buff *))
4491{
4492 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4493}
4494
4495#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4496static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4497 struct sk_buff *skb,
4498 const struct net_device *in,
4499 const struct net_device *out,
4500 int (*okfn)(struct sk_buff *))
4501{
4502 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4503}
4504#endif /* IPV6 */
4505
Paul Moore948bf852008-10-10 10:16:32 -04004506static unsigned int selinux_ip_output(struct sk_buff *skb,
4507 u16 family)
4508{
4509 u32 sid;
4510
4511 if (!netlbl_enabled())
4512 return NF_ACCEPT;
4513
4514 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4515 * because we want to make sure we apply the necessary labeling
4516 * before IPsec is applied so we can leverage AH protection */
4517 if (skb->sk) {
4518 struct sk_security_struct *sksec = skb->sk->sk_security;
4519 sid = sksec->sid;
4520 } else
4521 sid = SECINITSID_KERNEL;
4522 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4523 return NF_DROP;
4524
4525 return NF_ACCEPT;
4526}
4527
4528static unsigned int selinux_ipv4_output(unsigned int hooknum,
4529 struct sk_buff *skb,
4530 const struct net_device *in,
4531 const struct net_device *out,
4532 int (*okfn)(struct sk_buff *))
4533{
4534 return selinux_ip_output(skb, PF_INET);
4535}
4536
Paul Mooreeffad8d2008-01-29 08:49:27 -05004537static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4538 int ifindex,
4539 struct avc_audit_data *ad,
4540 u16 family, char *addrp)
4541{
4542 int err;
4543 struct sk_security_struct *sksec = sk->sk_security;
4544 u16 sk_class;
4545 u32 netif_perm, node_perm, send_perm;
4546 u32 port_sid, node_sid, if_sid, sk_sid;
4547
4548 sk_sid = sksec->sid;
4549 sk_class = sksec->sclass;
4550
4551 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004552 case SECCLASS_UDP_SOCKET:
4553 netif_perm = NETIF__UDP_SEND;
4554 node_perm = NODE__UDP_SEND;
4555 send_perm = UDP_SOCKET__SEND_MSG;
4556 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004557 case SECCLASS_TCP_SOCKET:
4558 netif_perm = NETIF__TCP_SEND;
4559 node_perm = NODE__TCP_SEND;
4560 send_perm = TCP_SOCKET__SEND_MSG;
4561 break;
James Morris2ee92d42006-11-13 16:09:01 -08004562 case SECCLASS_DCCP_SOCKET:
4563 netif_perm = NETIF__DCCP_SEND;
4564 node_perm = NODE__DCCP_SEND;
4565 send_perm = DCCP_SOCKET__SEND_MSG;
4566 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004567 default:
4568 netif_perm = NETIF__RAWIP_SEND;
4569 node_perm = NODE__RAWIP_SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004570 send_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004571 break;
4572 }
4573
Paul Mooreeffad8d2008-01-29 08:49:27 -05004574 err = sel_netif_sid(ifindex, &if_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004575 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004576 return err;
4577 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4578 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004579
Paul Moore224dfbd2008-01-29 08:38:13 -05004580 err = sel_netnode_sid(addrp, family, &node_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004581 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004582 return err;
4583 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004584 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004585 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004586
Paul Mooreeffad8d2008-01-29 08:49:27 -05004587 if (send_perm != 0)
4588 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004589
Paul Moore3e112172008-04-10 10:48:14 -04004590 err = sel_netport_sid(sk->sk_protocol,
4591 ntohs(ad->u.net.dport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004592 if (unlikely(err)) {
4593 printk(KERN_WARNING
4594 "SELinux: failure in"
4595 " selinux_ip_postroute_iptables_compat(),"
4596 " network port label not found\n");
Paul Mooreeffad8d2008-01-29 08:49:27 -05004597 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004598 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004599 return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004600}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004601
Paul Mooreeffad8d2008-01-29 08:49:27 -05004602static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4603 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004604 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004605{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004606 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004607 struct sk_security_struct *sksec;
Paul Moored8395c82008-10-10 10:16:30 -04004608 struct avc_audit_data ad;
4609 char *addrp;
4610 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004611
Paul Mooreeffad8d2008-01-29 08:49:27 -05004612 if (sk == NULL)
4613 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004614 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004615
Paul Moored8395c82008-10-10 10:16:30 -04004616 AVC_AUDIT_DATA_INIT(&ad, NET);
4617 ad.u.net.netif = ifindex;
4618 ad.u.net.family = family;
4619 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4620 return NF_DROP;
4621
Paul Mooreeffad8d2008-01-29 08:49:27 -05004622 if (selinux_compat_net) {
4623 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004624 &ad, family, addrp))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004625 return NF_DROP;
Paul Moore277d3422008-12-31 12:54:11 -05004626 } else if (selinux_secmark_enabled()) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004627 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004628 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004629 return NF_DROP;
4630 }
James Morris4e5ab4c2006-06-09 00:33:33 -07004631
Paul Mooreeffad8d2008-01-29 08:49:27 -05004632 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004633 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004634 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004635
Paul Mooreeffad8d2008-01-29 08:49:27 -05004636 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004637}
4638
Paul Mooreeffad8d2008-01-29 08:49:27 -05004639static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4640 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004641{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004642 u32 secmark_perm;
4643 u32 peer_sid;
4644 struct sock *sk;
4645 struct avc_audit_data ad;
4646 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004647 u8 secmark_active;
4648 u8 peerlbl_active;
4649
Paul Mooreeffad8d2008-01-29 08:49:27 -05004650 /* If any sort of compatibility mode is enabled then handoff processing
4651 * to the selinux_ip_postroute_compat() function to deal with the
4652 * special handling. We do this in an attempt to keep this function
4653 * as fast and as clean as possible. */
4654 if (selinux_compat_net || !selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004655 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004656#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004657 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4658 * packet transformation so allow the packet to pass without any checks
4659 * since we'll have another chance to perform access control checks
4660 * when the packet is on it's final way out.
4661 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4662 * is NULL, in this case go ahead and apply access control. */
4663 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4664 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004665#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004666 secmark_active = selinux_secmark_enabled();
4667 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4668 if (!secmark_active && !peerlbl_active)
4669 return NF_ACCEPT;
4670
Paul Moored8395c82008-10-10 10:16:30 -04004671 /* if the packet is being forwarded then get the peer label from the
4672 * packet itself; otherwise check to see if it is from a local
4673 * application or the kernel, if from an application get the peer label
4674 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004675 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004676 if (sk == NULL) {
4677 switch (family) {
4678 case PF_INET:
4679 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4680 secmark_perm = PACKET__FORWARD_OUT;
4681 else
4682 secmark_perm = PACKET__SEND;
4683 break;
4684 case PF_INET6:
4685 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4686 secmark_perm = PACKET__FORWARD_OUT;
4687 else
4688 secmark_perm = PACKET__SEND;
4689 break;
4690 default:
4691 return NF_DROP;
4692 }
4693 if (secmark_perm == PACKET__FORWARD_OUT) {
4694 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4695 return NF_DROP;
4696 } else
4697 peer_sid = SECINITSID_KERNEL;
4698 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004699 struct sk_security_struct *sksec = sk->sk_security;
4700 peer_sid = sksec->sid;
4701 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004702 }
4703
Paul Moored8395c82008-10-10 10:16:30 -04004704 AVC_AUDIT_DATA_INIT(&ad, NET);
4705 ad.u.net.netif = ifindex;
4706 ad.u.net.family = family;
4707 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4708 return NF_DROP;
4709
Paul Mooreeffad8d2008-01-29 08:49:27 -05004710 if (secmark_active)
4711 if (avc_has_perm(peer_sid, skb->secmark,
4712 SECCLASS_PACKET, secmark_perm, &ad))
4713 return NF_DROP;
4714
4715 if (peerlbl_active) {
4716 u32 if_sid;
4717 u32 node_sid;
4718
4719 if (sel_netif_sid(ifindex, &if_sid))
4720 return NF_DROP;
4721 if (avc_has_perm(peer_sid, if_sid,
4722 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4723 return NF_DROP;
4724
4725 if (sel_netnode_sid(addrp, family, &node_sid))
4726 return NF_DROP;
4727 if (avc_has_perm(peer_sid, node_sid,
4728 SECCLASS_NODE, NODE__SENDTO, &ad))
4729 return NF_DROP;
4730 }
4731
4732 return NF_ACCEPT;
4733}
4734
4735static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4736 struct sk_buff *skb,
4737 const struct net_device *in,
4738 const struct net_device *out,
4739 int (*okfn)(struct sk_buff *))
4740{
4741 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004742}
4743
4744#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004745static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4746 struct sk_buff *skb,
4747 const struct net_device *in,
4748 const struct net_device *out,
4749 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004751 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004752}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753#endif /* IPV6 */
4754
4755#endif /* CONFIG_NETFILTER */
4756
Linus Torvalds1da177e2005-04-16 15:20:36 -07004757static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4758{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004759 int err;
4760
Eric Paris200ac532009-02-12 15:01:04 -05004761 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762 if (err)
4763 return err;
4764
Linus Torvalds1da177e2005-04-16 15:20:36 -07004765 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4766 err = selinux_nlmsg_perm(sk, skb);
4767
4768 return err;
4769}
4770
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004771static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004772{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004773 int err;
4774 struct avc_audit_data ad;
4775
Eric Paris200ac532009-02-12 15:01:04 -05004776 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004777 if (err)
4778 return err;
4779
4780 AVC_AUDIT_DATA_INIT(&ad, CAP);
4781 ad.u.cap = capability;
4782
4783 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004784 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004785}
4786
4787static int ipc_alloc_security(struct task_struct *task,
4788 struct kern_ipc_perm *perm,
4789 u16 sclass)
4790{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004791 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004792 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004793
James Morris89d155e2005-10-30 14:59:21 -08004794 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795 if (!isec)
4796 return -ENOMEM;
4797
David Howells275bb412008-11-14 10:39:19 +11004798 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004799 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004800 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004801 perm->security = isec;
4802
4803 return 0;
4804}
4805
4806static void ipc_free_security(struct kern_ipc_perm *perm)
4807{
4808 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004809 perm->security = NULL;
4810 kfree(isec);
4811}
4812
4813static int msg_msg_alloc_security(struct msg_msg *msg)
4814{
4815 struct msg_security_struct *msec;
4816
James Morris89d155e2005-10-30 14:59:21 -08004817 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004818 if (!msec)
4819 return -ENOMEM;
4820
Linus Torvalds1da177e2005-04-16 15:20:36 -07004821 msec->sid = SECINITSID_UNLABELED;
4822 msg->security = msec;
4823
4824 return 0;
4825}
4826
4827static void msg_msg_free_security(struct msg_msg *msg)
4828{
4829 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004830
4831 msg->security = NULL;
4832 kfree(msec);
4833}
4834
4835static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004836 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004837{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004838 struct ipc_security_struct *isec;
4839 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004840 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004841
Linus Torvalds1da177e2005-04-16 15:20:36 -07004842 isec = ipc_perms->security;
4843
4844 AVC_AUDIT_DATA_INIT(&ad, IPC);
4845 ad.u.ipc_id = ipc_perms->key;
4846
David Howells275bb412008-11-14 10:39:19 +11004847 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004848}
4849
4850static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4851{
4852 return msg_msg_alloc_security(msg);
4853}
4854
4855static void selinux_msg_msg_free_security(struct msg_msg *msg)
4856{
4857 msg_msg_free_security(msg);
4858}
4859
4860/* message queue security operations */
4861static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4862{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004863 struct ipc_security_struct *isec;
4864 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004865 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004866 int rc;
4867
4868 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4869 if (rc)
4870 return rc;
4871
Linus Torvalds1da177e2005-04-16 15:20:36 -07004872 isec = msq->q_perm.security;
4873
4874 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004875 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004876
David Howells275bb412008-11-14 10:39:19 +11004877 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004878 MSGQ__CREATE, &ad);
4879 if (rc) {
4880 ipc_free_security(&msq->q_perm);
4881 return rc;
4882 }
4883 return 0;
4884}
4885
4886static void selinux_msg_queue_free_security(struct msg_queue *msq)
4887{
4888 ipc_free_security(&msq->q_perm);
4889}
4890
4891static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4892{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004893 struct ipc_security_struct *isec;
4894 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004895 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004896
Linus Torvalds1da177e2005-04-16 15:20:36 -07004897 isec = msq->q_perm.security;
4898
4899 AVC_AUDIT_DATA_INIT(&ad, IPC);
4900 ad.u.ipc_id = msq->q_perm.key;
4901
David Howells275bb412008-11-14 10:39:19 +11004902 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004903 MSGQ__ASSOCIATE, &ad);
4904}
4905
4906static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4907{
4908 int err;
4909 int perms;
4910
Eric Paris828dfe12008-04-17 13:17:49 -04004911 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004912 case IPC_INFO:
4913 case MSG_INFO:
4914 /* No specific object, just general system-wide information. */
4915 return task_has_system(current, SYSTEM__IPC_INFO);
4916 case IPC_STAT:
4917 case MSG_STAT:
4918 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4919 break;
4920 case IPC_SET:
4921 perms = MSGQ__SETATTR;
4922 break;
4923 case IPC_RMID:
4924 perms = MSGQ__DESTROY;
4925 break;
4926 default:
4927 return 0;
4928 }
4929
Stephen Smalley6af963f2005-05-01 08:58:39 -07004930 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004931 return err;
4932}
4933
4934static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4935{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004936 struct ipc_security_struct *isec;
4937 struct msg_security_struct *msec;
4938 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004939 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004940 int rc;
4941
Linus Torvalds1da177e2005-04-16 15:20:36 -07004942 isec = msq->q_perm.security;
4943 msec = msg->security;
4944
4945 /*
4946 * First time through, need to assign label to the message
4947 */
4948 if (msec->sid == SECINITSID_UNLABELED) {
4949 /*
4950 * Compute new sid based on current process and
4951 * message queue this message will be stored in
4952 */
David Howells275bb412008-11-14 10:39:19 +11004953 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004954 &msec->sid);
4955 if (rc)
4956 return rc;
4957 }
4958
4959 AVC_AUDIT_DATA_INIT(&ad, IPC);
4960 ad.u.ipc_id = msq->q_perm.key;
4961
4962 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004963 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004964 MSGQ__WRITE, &ad);
4965 if (!rc)
4966 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004967 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4968 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004969 if (!rc)
4970 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004971 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4972 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004973
4974 return rc;
4975}
4976
4977static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4978 struct task_struct *target,
4979 long type, int mode)
4980{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004981 struct ipc_security_struct *isec;
4982 struct msg_security_struct *msec;
4983 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004984 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004985 int rc;
4986
Linus Torvalds1da177e2005-04-16 15:20:36 -07004987 isec = msq->q_perm.security;
4988 msec = msg->security;
4989
4990 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004991 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004992
David Howells275bb412008-11-14 10:39:19 +11004993 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004994 SECCLASS_MSGQ, MSGQ__READ, &ad);
4995 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004996 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004997 SECCLASS_MSG, MSG__RECEIVE, &ad);
4998 return rc;
4999}
5000
5001/* Shared Memory security operations */
5002static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5003{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005004 struct ipc_security_struct *isec;
5005 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005006 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005007 int rc;
5008
5009 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5010 if (rc)
5011 return rc;
5012
Linus Torvalds1da177e2005-04-16 15:20:36 -07005013 isec = shp->shm_perm.security;
5014
5015 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005016 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005017
David Howells275bb412008-11-14 10:39:19 +11005018 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005019 SHM__CREATE, &ad);
5020 if (rc) {
5021 ipc_free_security(&shp->shm_perm);
5022 return rc;
5023 }
5024 return 0;
5025}
5026
5027static void selinux_shm_free_security(struct shmid_kernel *shp)
5028{
5029 ipc_free_security(&shp->shm_perm);
5030}
5031
5032static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5033{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005034 struct ipc_security_struct *isec;
5035 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005036 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005037
Linus Torvalds1da177e2005-04-16 15:20:36 -07005038 isec = shp->shm_perm.security;
5039
5040 AVC_AUDIT_DATA_INIT(&ad, IPC);
5041 ad.u.ipc_id = shp->shm_perm.key;
5042
David Howells275bb412008-11-14 10:39:19 +11005043 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005044 SHM__ASSOCIATE, &ad);
5045}
5046
5047/* Note, at this point, shp is locked down */
5048static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5049{
5050 int perms;
5051 int err;
5052
Eric Paris828dfe12008-04-17 13:17:49 -04005053 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005054 case IPC_INFO:
5055 case SHM_INFO:
5056 /* No specific object, just general system-wide information. */
5057 return task_has_system(current, SYSTEM__IPC_INFO);
5058 case IPC_STAT:
5059 case SHM_STAT:
5060 perms = SHM__GETATTR | SHM__ASSOCIATE;
5061 break;
5062 case IPC_SET:
5063 perms = SHM__SETATTR;
5064 break;
5065 case SHM_LOCK:
5066 case SHM_UNLOCK:
5067 perms = SHM__LOCK;
5068 break;
5069 case IPC_RMID:
5070 perms = SHM__DESTROY;
5071 break;
5072 default:
5073 return 0;
5074 }
5075
Stephen Smalley6af963f2005-05-01 08:58:39 -07005076 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005077 return err;
5078}
5079
5080static int selinux_shm_shmat(struct shmid_kernel *shp,
5081 char __user *shmaddr, int shmflg)
5082{
5083 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005084
5085 if (shmflg & SHM_RDONLY)
5086 perms = SHM__READ;
5087 else
5088 perms = SHM__READ | SHM__WRITE;
5089
Stephen Smalley6af963f2005-05-01 08:58:39 -07005090 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005091}
5092
5093/* Semaphore security operations */
5094static int selinux_sem_alloc_security(struct sem_array *sma)
5095{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005096 struct ipc_security_struct *isec;
5097 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005098 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005099 int rc;
5100
5101 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5102 if (rc)
5103 return rc;
5104
Linus Torvalds1da177e2005-04-16 15:20:36 -07005105 isec = sma->sem_perm.security;
5106
5107 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005108 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005109
David Howells275bb412008-11-14 10:39:19 +11005110 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005111 SEM__CREATE, &ad);
5112 if (rc) {
5113 ipc_free_security(&sma->sem_perm);
5114 return rc;
5115 }
5116 return 0;
5117}
5118
5119static void selinux_sem_free_security(struct sem_array *sma)
5120{
5121 ipc_free_security(&sma->sem_perm);
5122}
5123
5124static int selinux_sem_associate(struct sem_array *sma, int semflg)
5125{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005126 struct ipc_security_struct *isec;
5127 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005128 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005129
Linus Torvalds1da177e2005-04-16 15:20:36 -07005130 isec = sma->sem_perm.security;
5131
5132 AVC_AUDIT_DATA_INIT(&ad, IPC);
5133 ad.u.ipc_id = sma->sem_perm.key;
5134
David Howells275bb412008-11-14 10:39:19 +11005135 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005136 SEM__ASSOCIATE, &ad);
5137}
5138
5139/* Note, at this point, sma is locked down */
5140static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5141{
5142 int err;
5143 u32 perms;
5144
Eric Paris828dfe12008-04-17 13:17:49 -04005145 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005146 case IPC_INFO:
5147 case SEM_INFO:
5148 /* No specific object, just general system-wide information. */
5149 return task_has_system(current, SYSTEM__IPC_INFO);
5150 case GETPID:
5151 case GETNCNT:
5152 case GETZCNT:
5153 perms = SEM__GETATTR;
5154 break;
5155 case GETVAL:
5156 case GETALL:
5157 perms = SEM__READ;
5158 break;
5159 case SETVAL:
5160 case SETALL:
5161 perms = SEM__WRITE;
5162 break;
5163 case IPC_RMID:
5164 perms = SEM__DESTROY;
5165 break;
5166 case IPC_SET:
5167 perms = SEM__SETATTR;
5168 break;
5169 case IPC_STAT:
5170 case SEM_STAT:
5171 perms = SEM__GETATTR | SEM__ASSOCIATE;
5172 break;
5173 default:
5174 return 0;
5175 }
5176
Stephen Smalley6af963f2005-05-01 08:58:39 -07005177 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005178 return err;
5179}
5180
5181static int selinux_sem_semop(struct sem_array *sma,
5182 struct sembuf *sops, unsigned nsops, int alter)
5183{
5184 u32 perms;
5185
5186 if (alter)
5187 perms = SEM__READ | SEM__WRITE;
5188 else
5189 perms = SEM__READ;
5190
Stephen Smalley6af963f2005-05-01 08:58:39 -07005191 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005192}
5193
5194static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5195{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005196 u32 av = 0;
5197
Linus Torvalds1da177e2005-04-16 15:20:36 -07005198 av = 0;
5199 if (flag & S_IRUGO)
5200 av |= IPC__UNIX_READ;
5201 if (flag & S_IWUGO)
5202 av |= IPC__UNIX_WRITE;
5203
5204 if (av == 0)
5205 return 0;
5206
Stephen Smalley6af963f2005-05-01 08:58:39 -07005207 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005208}
5209
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005210static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5211{
5212 struct ipc_security_struct *isec = ipcp->security;
5213 *secid = isec->sid;
5214}
5215
Eric Paris828dfe12008-04-17 13:17:49 -04005216static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005217{
5218 if (inode)
5219 inode_doinit_with_dentry(inode, dentry);
5220}
5221
5222static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005223 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005224{
David Howells275bb412008-11-14 10:39:19 +11005225 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005226 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005227 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005228 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005229
5230 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005231 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005232 if (error)
5233 return error;
5234 }
5235
David Howells275bb412008-11-14 10:39:19 +11005236 rcu_read_lock();
5237 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005238
5239 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005240 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005241 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005242 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005243 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005244 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005245 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005246 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005247 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005248 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005249 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005250 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005251 else
David Howells275bb412008-11-14 10:39:19 +11005252 goto invalid;
5253 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254
5255 if (!sid)
5256 return 0;
5257
Al Viro04ff9702007-03-12 16:17:58 +00005258 error = security_sid_to_context(sid, value, &len);
5259 if (error)
5260 return error;
5261 return len;
David Howells275bb412008-11-14 10:39:19 +11005262
5263invalid:
5264 rcu_read_unlock();
5265 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005266}
5267
5268static int selinux_setprocattr(struct task_struct *p,
5269 char *name, void *value, size_t size)
5270{
5271 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005272 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005273 struct cred *new;
5274 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005275 int error;
5276 char *str = value;
5277
5278 if (current != p) {
5279 /* SELinux only allows a process to change its own
5280 security attributes. */
5281 return -EACCES;
5282 }
5283
5284 /*
5285 * Basic control over ability to set these attributes at all.
5286 * current == p, but we'll pass them separately in case the
5287 * above restriction is ever removed.
5288 */
5289 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005290 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005291 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005292 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005293 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005294 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005295 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005296 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005297 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005298 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005299 else
5300 error = -EINVAL;
5301 if (error)
5302 return error;
5303
5304 /* Obtain a SID for the context, if one was specified. */
5305 if (size && str[1] && str[1] != '\n') {
5306 if (str[size-1] == '\n') {
5307 str[size-1] = 0;
5308 size--;
5309 }
5310 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005311 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5312 if (!capable(CAP_MAC_ADMIN))
5313 return error;
5314 error = security_context_to_sid_force(value, size,
5315 &sid);
5316 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005317 if (error)
5318 return error;
5319 }
5320
David Howellsd84f4f92008-11-14 10:39:23 +11005321 new = prepare_creds();
5322 if (!new)
5323 return -ENOMEM;
5324
Linus Torvalds1da177e2005-04-16 15:20:36 -07005325 /* Permission checking based on the specified context is
5326 performed during the actual operation (execve,
5327 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005328 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005329 checks and may_create for the file creation checks. The
5330 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005331 tsec = new->security;
5332 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005333 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005334 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005335 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005336 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005337 error = may_create_key(sid, p);
5338 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005339 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005340 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005341 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005342 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005343 } else if (!strcmp(name, "current")) {
5344 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005345 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005346 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005347
David Howellsd84f4f92008-11-14 10:39:23 +11005348 /* Only allow single threaded processes to change context */
5349 error = -EPERM;
5350 if (!is_single_threaded(p)) {
5351 error = security_bounded_transition(tsec->sid, sid);
5352 if (error)
5353 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005354 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005355
5356 /* Check permissions for the transition. */
5357 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005358 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005359 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005360 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005361
5362 /* Check for ptracing, and update the task SID if ok.
5363 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005364 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005365 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005366 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005367 if (tracer)
5368 ptsid = task_sid(tracer);
5369 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005370
David Howellsd84f4f92008-11-14 10:39:23 +11005371 if (tracer) {
5372 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5373 PROCESS__PTRACE, NULL);
5374 if (error)
5375 goto abort_change;
5376 }
5377
5378 tsec->sid = sid;
5379 } else {
5380 error = -EINVAL;
5381 goto abort_change;
5382 }
5383
5384 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005385 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005386
5387abort_change:
5388 abort_creds(new);
5389 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005390}
5391
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005392static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5393{
5394 return security_sid_to_context(secid, secdata, seclen);
5395}
5396
David Howells7bf570d2008-04-29 20:52:51 +01005397static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005398{
5399 return security_context_to_sid(secdata, seclen, secid);
5400}
5401
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005402static void selinux_release_secctx(char *secdata, u32 seclen)
5403{
Paul Moore088999e2007-08-01 11:12:58 -04005404 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005405}
5406
Michael LeMayd7200242006-06-22 14:47:17 -07005407#ifdef CONFIG_KEYS
5408
David Howellsd84f4f92008-11-14 10:39:23 +11005409static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005410 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005411{
David Howellsd84f4f92008-11-14 10:39:23 +11005412 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005413 struct key_security_struct *ksec;
5414
5415 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5416 if (!ksec)
5417 return -ENOMEM;
5418
David Howellsd84f4f92008-11-14 10:39:23 +11005419 tsec = cred->security;
5420 if (tsec->keycreate_sid)
5421 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005422 else
David Howellsd84f4f92008-11-14 10:39:23 +11005423 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005424
David Howells275bb412008-11-14 10:39:19 +11005425 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005426 return 0;
5427}
5428
5429static void selinux_key_free(struct key *k)
5430{
5431 struct key_security_struct *ksec = k->security;
5432
5433 k->security = NULL;
5434 kfree(ksec);
5435}
5436
5437static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005438 const struct cred *cred,
5439 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005440{
5441 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005442 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005443 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005444
5445 /* if no specific permissions are requested, we skip the
5446 permission check. No serious, additional covert channels
5447 appear to be created. */
5448 if (perm == 0)
5449 return 0;
5450
David Howellsd84f4f92008-11-14 10:39:23 +11005451 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005452
5453 key = key_ref_to_ptr(key_ref);
5454 ksec = key->security;
5455
5456 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005457}
5458
David Howells70a5bb72008-04-29 01:01:26 -07005459static int selinux_key_getsecurity(struct key *key, char **_buffer)
5460{
5461 struct key_security_struct *ksec = key->security;
5462 char *context = NULL;
5463 unsigned len;
5464 int rc;
5465
5466 rc = security_sid_to_context(ksec->sid, &context, &len);
5467 if (!rc)
5468 rc = len;
5469 *_buffer = context;
5470 return rc;
5471}
5472
Michael LeMayd7200242006-06-22 14:47:17 -07005473#endif
5474
Linus Torvalds1da177e2005-04-16 15:20:36 -07005475static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005476 .name = "selinux",
5477
David Howells5cd9c582008-08-14 11:37:28 +01005478 .ptrace_may_access = selinux_ptrace_may_access,
5479 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005480 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005481 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005482 .sysctl = selinux_sysctl,
5483 .capable = selinux_capable,
5484 .quotactl = selinux_quotactl,
5485 .quota_on = selinux_quota_on,
5486 .syslog = selinux_syslog,
5487 .vm_enough_memory = selinux_vm_enough_memory,
5488
5489 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005490 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491
David Howellsa6f76f22008-11-14 10:39:24 +11005492 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005493 .bprm_committing_creds = selinux_bprm_committing_creds,
5494 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005495 .bprm_secureexec = selinux_bprm_secureexec,
5496
5497 .sb_alloc_security = selinux_sb_alloc_security,
5498 .sb_free_security = selinux_sb_free_security,
5499 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005500 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005501 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005502 .sb_statfs = selinux_sb_statfs,
5503 .sb_mount = selinux_mount,
5504 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005505 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005506 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005507 .sb_parse_opts_str = selinux_parse_opts_str,
5508
Linus Torvalds1da177e2005-04-16 15:20:36 -07005509
5510 .inode_alloc_security = selinux_inode_alloc_security,
5511 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005512 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005513 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005514 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005515 .inode_unlink = selinux_inode_unlink,
5516 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005518 .inode_rmdir = selinux_inode_rmdir,
5519 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005520 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521 .inode_readlink = selinux_inode_readlink,
5522 .inode_follow_link = selinux_inode_follow_link,
5523 .inode_permission = selinux_inode_permission,
5524 .inode_setattr = selinux_inode_setattr,
5525 .inode_getattr = selinux_inode_getattr,
5526 .inode_setxattr = selinux_inode_setxattr,
5527 .inode_post_setxattr = selinux_inode_post_setxattr,
5528 .inode_getxattr = selinux_inode_getxattr,
5529 .inode_listxattr = selinux_inode_listxattr,
5530 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005531 .inode_getsecurity = selinux_inode_getsecurity,
5532 .inode_setsecurity = selinux_inode_setsecurity,
5533 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005534 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005535
5536 .file_permission = selinux_file_permission,
5537 .file_alloc_security = selinux_file_alloc_security,
5538 .file_free_security = selinux_file_free_security,
5539 .file_ioctl = selinux_file_ioctl,
5540 .file_mmap = selinux_file_mmap,
5541 .file_mprotect = selinux_file_mprotect,
5542 .file_lock = selinux_file_lock,
5543 .file_fcntl = selinux_file_fcntl,
5544 .file_set_fowner = selinux_file_set_fowner,
5545 .file_send_sigiotask = selinux_file_send_sigiotask,
5546 .file_receive = selinux_file_receive,
5547
Eric Paris828dfe12008-04-17 13:17:49 -04005548 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005549
Linus Torvalds1da177e2005-04-16 15:20:36 -07005550 .task_create = selinux_task_create,
David Howellsf1752ee2008-11-14 10:39:17 +11005551 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005552 .cred_prepare = selinux_cred_prepare,
David Howells3a3b7ce2008-11-14 10:39:28 +11005553 .kernel_act_as = selinux_kernel_act_as,
5554 .kernel_create_files_as = selinux_kernel_create_files_as,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005555 .task_setpgid = selinux_task_setpgid,
5556 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005557 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005558 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005559 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005560 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005561 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005562 .task_setrlimit = selinux_task_setrlimit,
5563 .task_setscheduler = selinux_task_setscheduler,
5564 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005565 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005566 .task_kill = selinux_task_kill,
5567 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005568 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005569
5570 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005571 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005572
5573 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5574 .msg_msg_free_security = selinux_msg_msg_free_security,
5575
5576 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5577 .msg_queue_free_security = selinux_msg_queue_free_security,
5578 .msg_queue_associate = selinux_msg_queue_associate,
5579 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5580 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5581 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5582
5583 .shm_alloc_security = selinux_shm_alloc_security,
5584 .shm_free_security = selinux_shm_free_security,
5585 .shm_associate = selinux_shm_associate,
5586 .shm_shmctl = selinux_shm_shmctl,
5587 .shm_shmat = selinux_shm_shmat,
5588
Eric Paris828dfe12008-04-17 13:17:49 -04005589 .sem_alloc_security = selinux_sem_alloc_security,
5590 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005591 .sem_associate = selinux_sem_associate,
5592 .sem_semctl = selinux_sem_semctl,
5593 .sem_semop = selinux_sem_semop,
5594
Eric Paris828dfe12008-04-17 13:17:49 -04005595 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005596
Eric Paris828dfe12008-04-17 13:17:49 -04005597 .getprocattr = selinux_getprocattr,
5598 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005599
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005600 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005601 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005602 .release_secctx = selinux_release_secctx,
5603
Eric Paris828dfe12008-04-17 13:17:49 -04005604 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005605 .unix_may_send = selinux_socket_unix_may_send,
5606
5607 .socket_create = selinux_socket_create,
5608 .socket_post_create = selinux_socket_post_create,
5609 .socket_bind = selinux_socket_bind,
5610 .socket_connect = selinux_socket_connect,
5611 .socket_listen = selinux_socket_listen,
5612 .socket_accept = selinux_socket_accept,
5613 .socket_sendmsg = selinux_socket_sendmsg,
5614 .socket_recvmsg = selinux_socket_recvmsg,
5615 .socket_getsockname = selinux_socket_getsockname,
5616 .socket_getpeername = selinux_socket_getpeername,
5617 .socket_getsockopt = selinux_socket_getsockopt,
5618 .socket_setsockopt = selinux_socket_setsockopt,
5619 .socket_shutdown = selinux_socket_shutdown,
5620 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005621 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5622 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005623 .sk_alloc_security = selinux_sk_alloc_security,
5624 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005625 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005626 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005627 .sock_graft = selinux_sock_graft,
5628 .inet_conn_request = selinux_inet_conn_request,
5629 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005630 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005631 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005632
5633#ifdef CONFIG_SECURITY_NETWORK_XFRM
5634 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5635 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5636 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005637 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005638 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5639 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005640 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005641 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005642 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005643 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005644#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005645
5646#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005647 .key_alloc = selinux_key_alloc,
5648 .key_free = selinux_key_free,
5649 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005650 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005651#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005652
5653#ifdef CONFIG_AUDIT
5654 .audit_rule_init = selinux_audit_rule_init,
5655 .audit_rule_known = selinux_audit_rule_known,
5656 .audit_rule_match = selinux_audit_rule_match,
5657 .audit_rule_free = selinux_audit_rule_free,
5658#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005659};
5660
5661static __init int selinux_init(void)
5662{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005663 if (!security_module_enable(&selinux_ops)) {
5664 selinux_enabled = 0;
5665 return 0;
5666 }
5667
Linus Torvalds1da177e2005-04-16 15:20:36 -07005668 if (!selinux_enabled) {
5669 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5670 return 0;
5671 }
5672
5673 printk(KERN_INFO "SELinux: Initializing.\n");
5674
5675 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005676 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005677
James Morris7cae7e22006-03-22 00:09:22 -08005678 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5679 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005680 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005681 avc_init();
5682
James Morris6f0f0fd2008-07-10 17:02:07 +09005683 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005684 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005685 panic("SELinux: No initial security operations\n");
5686 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005687 panic("SELinux: Unable to register with kernel.\n");
5688
Eric Paris828dfe12008-04-17 13:17:49 -04005689 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005690 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005691 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005692 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005693
Linus Torvalds1da177e2005-04-16 15:20:36 -07005694 return 0;
5695}
5696
5697void selinux_complete_init(void)
5698{
Eric Parisfadcdb42007-02-22 18:11:31 -05005699 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005700
5701 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005702 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005703 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005704 spin_lock(&sb_security_lock);
5705next_sb:
5706 if (!list_empty(&superblock_security_head)) {
5707 struct superblock_security_struct *sbsec =
5708 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005709 struct superblock_security_struct,
5710 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005711 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005712 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005713 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005714 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005715 down_read(&sb->s_umount);
5716 if (sb->s_root)
5717 superblock_doinit(sb, NULL);
5718 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005719 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005720 spin_lock(&sb_security_lock);
5721 list_del_init(&sbsec->list);
5722 goto next_sb;
5723 }
5724 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005725 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005726}
5727
5728/* SELinux requires early initialization in order to label
5729 all processes and objects when they are created. */
5730security_initcall(selinux_init);
5731
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005732#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005733
Paul Mooreeffad8d2008-01-29 08:49:27 -05005734static struct nf_hook_ops selinux_ipv4_ops[] = {
5735 {
5736 .hook = selinux_ipv4_postroute,
5737 .owner = THIS_MODULE,
5738 .pf = PF_INET,
5739 .hooknum = NF_INET_POST_ROUTING,
5740 .priority = NF_IP_PRI_SELINUX_LAST,
5741 },
5742 {
5743 .hook = selinux_ipv4_forward,
5744 .owner = THIS_MODULE,
5745 .pf = PF_INET,
5746 .hooknum = NF_INET_FORWARD,
5747 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005748 },
5749 {
5750 .hook = selinux_ipv4_output,
5751 .owner = THIS_MODULE,
5752 .pf = PF_INET,
5753 .hooknum = NF_INET_LOCAL_OUT,
5754 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005755 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005756};
5757
5758#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5759
Paul Mooreeffad8d2008-01-29 08:49:27 -05005760static struct nf_hook_ops selinux_ipv6_ops[] = {
5761 {
5762 .hook = selinux_ipv6_postroute,
5763 .owner = THIS_MODULE,
5764 .pf = PF_INET6,
5765 .hooknum = NF_INET_POST_ROUTING,
5766 .priority = NF_IP6_PRI_SELINUX_LAST,
5767 },
5768 {
5769 .hook = selinux_ipv6_forward,
5770 .owner = THIS_MODULE,
5771 .pf = PF_INET6,
5772 .hooknum = NF_INET_FORWARD,
5773 .priority = NF_IP6_PRI_SELINUX_FIRST,
5774 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005775};
5776
5777#endif /* IPV6 */
5778
5779static int __init selinux_nf_ip_init(void)
5780{
5781 int err = 0;
5782
5783 if (!selinux_enabled)
5784 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005785
5786 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5787
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005788 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5789 if (err)
5790 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005791
5792#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005793 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5794 if (err)
5795 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005796#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005797
Linus Torvalds1da177e2005-04-16 15:20:36 -07005798out:
5799 return err;
5800}
5801
5802__initcall(selinux_nf_ip_init);
5803
5804#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5805static void selinux_nf_ip_exit(void)
5806{
Eric Parisfadcdb42007-02-22 18:11:31 -05005807 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005808
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005809 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005810#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005811 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005812#endif /* IPV6 */
5813}
5814#endif
5815
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005816#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005817
5818#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5819#define selinux_nf_ip_exit()
5820#endif
5821
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005822#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005823
5824#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005825static int selinux_disabled;
5826
Linus Torvalds1da177e2005-04-16 15:20:36 -07005827int selinux_disable(void)
5828{
5829 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005830
5831 if (ss_initialized) {
5832 /* Not permitted after initial policy load. */
5833 return -EINVAL;
5834 }
5835
5836 if (selinux_disabled) {
5837 /* Only do this once. */
5838 return -EINVAL;
5839 }
5840
5841 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5842
5843 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005844 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005845
5846 /* Reset security_ops to the secondary module, dummy or capability. */
5847 security_ops = secondary_ops;
5848
5849 /* Unregister netfilter hooks. */
5850 selinux_nf_ip_exit();
5851
5852 /* Unregister selinuxfs. */
5853 exit_sel_fs();
5854
5855 return 0;
5856}
5857#endif