blob: 5aa45b168122090cce78a508b3558ac3352c1ad0 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050083#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040084#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080085#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050086#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020087#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129
James Morris6f0f0fd2008-07-10 17:02:07 +0900130/*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
Eric Paris828dfe12008-04-17 13:17:49 -0400134static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135
136/* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138static LIST_HEAD(superblock_security_head);
139static DEFINE_SPINLOCK(sb_security_lock);
140
Christoph Lametere18b8902006-12-06 20:33:20 -0800141static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800142
Paul Moored621d352008-01-29 08:43:36 -0500143/**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153static int selinux_secmark_enabled(void)
154{
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156}
157
David Howellsd84f4f92008-11-14 10:39:23 +1100158/*
159 * initialise the security for the init task
160 */
161static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162{
David Howells3b11a1d2008-11-14 10:39:26 +1100163 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700164 struct task_security_struct *tsec;
165
James Morris89d155e2005-10-30 14:59:21 -0800166 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700167 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100168 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700169
David Howellsd84f4f92008-11-14 10:39:23 +1100170 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100171 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700172}
173
David Howells275bb412008-11-14 10:39:19 +1100174/*
David Howells88e67f32008-11-14 10:39:21 +1100175 * get the security ID of a set of credentials
176 */
177static inline u32 cred_sid(const struct cred *cred)
178{
179 const struct task_security_struct *tsec;
180
181 tsec = cred->security;
182 return tsec->sid;
183}
184
185/*
David Howells3b11a1d2008-11-14 10:39:26 +1100186 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100187 */
188static inline u32 task_sid(const struct task_struct *task)
189{
David Howells275bb412008-11-14 10:39:19 +1100190 u32 sid;
191
192 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100193 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100194 rcu_read_unlock();
195 return sid;
196}
197
198/*
David Howells3b11a1d2008-11-14 10:39:26 +1100199 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100200 */
201static inline u32 current_sid(void)
202{
203 const struct task_security_struct *tsec = current_cred()->security;
204
205 return tsec->sid;
206}
207
David Howells88e67f32008-11-14 10:39:21 +1100208/* Allocate and free functions for each kind of security blob. */
209
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210static int inode_alloc_security(struct inode *inode)
211{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100213 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214
Josef Bacika02fe132008-04-04 09:35:05 +1100215 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 if (!isec)
217 return -ENOMEM;
218
Eric Paris23970742006-09-25 23:32:01 -0700219 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 isec->inode = inode;
222 isec->sid = SECINITSID_UNLABELED;
223 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100224 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 inode->i_security = isec;
226
227 return 0;
228}
229
230static void inode_free_security(struct inode *inode)
231{
232 struct inode_security_struct *isec = inode->i_security;
233 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
234
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 spin_lock(&sbsec->isec_lock);
236 if (!list_empty(&isec->list))
237 list_del_init(&isec->list);
238 spin_unlock(&sbsec->isec_lock);
239
240 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800241 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242}
243
244static int file_alloc_security(struct file *file)
245{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100247 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800249 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 if (!fsec)
251 return -ENOMEM;
252
David Howells275bb412008-11-14 10:39:19 +1100253 fsec->sid = sid;
254 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 file->f_security = fsec;
256
257 return 0;
258}
259
260static void file_free_security(struct file *file)
261{
262 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 file->f_security = NULL;
264 kfree(fsec);
265}
266
267static int superblock_alloc_security(struct super_block *sb)
268{
269 struct superblock_security_struct *sbsec;
270
James Morris89d155e2005-10-30 14:59:21 -0800271 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 if (!sbsec)
273 return -ENOMEM;
274
Eric Parisbc7e9822006-09-25 23:32:02 -0700275 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276 INIT_LIST_HEAD(&sbsec->list);
277 INIT_LIST_HEAD(&sbsec->isec_head);
278 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 sbsec->sb = sb;
280 sbsec->sid = SECINITSID_UNLABELED;
281 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700282 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 sb->s_security = sbsec;
284
285 return 0;
286}
287
288static void superblock_free_security(struct super_block *sb)
289{
290 struct superblock_security_struct *sbsec = sb->s_security;
291
Linus Torvalds1da177e2005-04-16 15:20:36 -0700292 spin_lock(&sb_security_lock);
293 if (!list_empty(&sbsec->list))
294 list_del_init(&sbsec->list);
295 spin_unlock(&sb_security_lock);
296
297 sb->s_security = NULL;
298 kfree(sbsec);
299}
300
Al Viro7d877f32005-10-21 03:20:43 -0400301static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700302{
303 struct sk_security_struct *ssec;
304
James Morris89d155e2005-10-30 14:59:21 -0800305 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 if (!ssec)
307 return -ENOMEM;
308
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700310 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311 sk->sk_security = ssec;
312
Paul Moore389fb8002009-03-27 17:10:34 -0400313 selinux_netlbl_sk_security_reset(ssec);
Paul Moore99f59ed2006-08-29 17:53:48 -0700314
Linus Torvalds1da177e2005-04-16 15:20:36 -0700315 return 0;
316}
317
318static void sk_free_security(struct sock *sk)
319{
320 struct sk_security_struct *ssec = sk->sk_security;
321
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400323 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324 kfree(ssec);
325}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326
327/* The security server must be initialized before
328 any labeling or access decisions can be provided. */
329extern int ss_initialized;
330
331/* The file system's label must be initialized prior to use. */
332
333static char *labeling_behaviors[6] = {
334 "uses xattr",
335 "uses transition SIDs",
336 "uses task SIDs",
337 "uses genfs_contexts",
338 "not configured for labeling",
339 "uses mountpoint labeling",
340};
341
342static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
343
344static inline int inode_doinit(struct inode *inode)
345{
346 return inode_doinit_with_dentry(inode, NULL);
347}
348
349enum {
Eric Paris31e87932007-09-19 17:19:12 -0400350 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700351 Opt_context = 1,
352 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500353 Opt_defcontext = 3,
354 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500355 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356};
357
Steven Whitehousea447c092008-10-13 10:46:57 +0100358static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500363 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400364 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365};
366
367#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
368
Eric Parisc312feb2006-07-10 04:43:53 -0700369static int may_context_mount_sb_relabel(u32 sid,
370 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100371 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700372{
David Howells275bb412008-11-14 10:39:19 +1100373 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700374 int rc;
375
376 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377 FILESYSTEM__RELABELFROM, NULL);
378 if (rc)
379 return rc;
380
381 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELTO, NULL);
383 return rc;
384}
385
Eric Paris08089252006-07-10 04:43:55 -0700386static int may_context_mount_inode_relabel(u32 sid,
387 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100388 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700389{
David Howells275bb412008-11-14 10:39:19 +1100390 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700391 int rc;
392 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393 FILESYSTEM__RELABELFROM, NULL);
394 if (rc)
395 return rc;
396
397 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398 FILESYSTEM__ASSOCIATE, NULL);
399 return rc;
400}
401
Eric Parisc9180a52007-11-30 13:00:35 -0500402static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700403{
404 struct superblock_security_struct *sbsec = sb->s_security;
405 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500406 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 int rc = 0;
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
410 /* Make sure that the xattr handler exists and that no
411 error other than -ENODATA is returned by getxattr on
412 the root directory. -ENODATA is ok, as this may be
413 the first boot of the SELinux kernel before we have
414 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500415 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700416 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
417 "xattr support\n", sb->s_id, sb->s_type->name);
418 rc = -EOPNOTSUPP;
419 goto out;
420 }
Eric Parisc9180a52007-11-30 13:00:35 -0500421 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 if (rc < 0 && rc != -ENODATA) {
423 if (rc == -EOPNOTSUPP)
424 printk(KERN_WARNING "SELinux: (dev %s, type "
425 "%s) has no security xattr handler\n",
426 sb->s_id, sb->s_type->name);
427 else
428 printk(KERN_WARNING "SELinux: (dev %s, type "
429 "%s) getxattr errno %d\n", sb->s_id,
430 sb->s_type->name, -rc);
431 goto out;
432 }
433 }
434
David P. Quigley11689d42009-01-16 09:22:03 -0500435 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700436
Eric Parisc9180a52007-11-30 13:00:35 -0500437 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500438 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500440 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500441 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442 sb->s_id, sb->s_type->name,
443 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700444
David P. Quigley11689d42009-01-16 09:22:03 -0500445 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
446 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
447 sbsec->behavior == SECURITY_FS_USE_NONE ||
448 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
449 sbsec->flags &= ~SE_SBLABELSUPP;
450
Linus Torvalds1da177e2005-04-16 15:20:36 -0700451 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500452 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700453
454 /* Initialize any other inodes associated with the superblock, e.g.
455 inodes created prior to initial policy load or inodes created
456 during get_sb by a pseudo filesystem that directly
457 populates itself. */
458 spin_lock(&sbsec->isec_lock);
459next_inode:
460 if (!list_empty(&sbsec->isec_head)) {
461 struct inode_security_struct *isec =
462 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500463 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700464 struct inode *inode = isec->inode;
465 spin_unlock(&sbsec->isec_lock);
466 inode = igrab(inode);
467 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500468 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469 inode_doinit(inode);
470 iput(inode);
471 }
472 spin_lock(&sbsec->isec_lock);
473 list_del_init(&isec->list);
474 goto next_inode;
475 }
476 spin_unlock(&sbsec->isec_lock);
477out:
Eric Parisc9180a52007-11-30 13:00:35 -0500478 return rc;
479}
480
481/*
482 * This function should allow an FS to ask what it's mount security
483 * options were so it can use those later for submounts, displaying
484 * mount options, or whatever.
485 */
486static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500487 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500488{
489 int rc = 0, i;
490 struct superblock_security_struct *sbsec = sb->s_security;
491 char *context = NULL;
492 u32 len;
493 char tmp;
494
Eric Parise0007522008-03-05 10:31:54 -0500495 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500496
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500497 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500498 return -EINVAL;
499
500 if (!ss_initialized)
501 return -EINVAL;
502
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500503 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500504 /* count the number of mount options for this sb */
505 for (i = 0; i < 8; i++) {
506 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500507 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500508 tmp >>= 1;
509 }
David P. Quigley11689d42009-01-16 09:22:03 -0500510 /* Check if the Label support flag is set */
511 if (sbsec->flags & SE_SBLABELSUPP)
512 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500513
Eric Parise0007522008-03-05 10:31:54 -0500514 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
515 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500516 rc = -ENOMEM;
517 goto out_free;
518 }
519
Eric Parise0007522008-03-05 10:31:54 -0500520 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
521 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500522 rc = -ENOMEM;
523 goto out_free;
524 }
525
526 i = 0;
527 if (sbsec->flags & FSCONTEXT_MNT) {
528 rc = security_sid_to_context(sbsec->sid, &context, &len);
529 if (rc)
530 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500531 opts->mnt_opts[i] = context;
532 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500533 }
534 if (sbsec->flags & CONTEXT_MNT) {
535 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
536 if (rc)
537 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500538 opts->mnt_opts[i] = context;
539 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500540 }
541 if (sbsec->flags & DEFCONTEXT_MNT) {
542 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
543 if (rc)
544 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500545 opts->mnt_opts[i] = context;
546 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500547 }
548 if (sbsec->flags & ROOTCONTEXT_MNT) {
549 struct inode *root = sbsec->sb->s_root->d_inode;
550 struct inode_security_struct *isec = root->i_security;
551
552 rc = security_sid_to_context(isec->sid, &context, &len);
553 if (rc)
554 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500555 opts->mnt_opts[i] = context;
556 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500557 }
David P. Quigley11689d42009-01-16 09:22:03 -0500558 if (sbsec->flags & SE_SBLABELSUPP) {
559 opts->mnt_opts[i] = NULL;
560 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
561 }
Eric Parisc9180a52007-11-30 13:00:35 -0500562
Eric Parise0007522008-03-05 10:31:54 -0500563 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500564
565 return 0;
566
567out_free:
Eric Parise0007522008-03-05 10:31:54 -0500568 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500569 return rc;
570}
571
572static int bad_option(struct superblock_security_struct *sbsec, char flag,
573 u32 old_sid, u32 new_sid)
574{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500575 char mnt_flags = sbsec->flags & SE_MNTMASK;
576
Eric Parisc9180a52007-11-30 13:00:35 -0500577 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500578 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500579 if (!(sbsec->flags & flag) ||
580 (old_sid != new_sid))
581 return 1;
582
583 /* check if we were passed the same options twice,
584 * aka someone passed context=a,context=b
585 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500586 if (!(sbsec->flags & SE_SBINITIALIZED))
587 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500588 return 1;
589 return 0;
590}
Eric Parise0007522008-03-05 10:31:54 -0500591
Eric Parisc9180a52007-11-30 13:00:35 -0500592/*
593 * Allow filesystems with binary mount data to explicitly set mount point
594 * labeling information.
595 */
Eric Parise0007522008-03-05 10:31:54 -0500596static int selinux_set_mnt_opts(struct super_block *sb,
597 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500598{
David Howells275bb412008-11-14 10:39:19 +1100599 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500600 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500601 struct superblock_security_struct *sbsec = sb->s_security;
602 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000603 struct inode *inode = sbsec->sb->s_root->d_inode;
604 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500605 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
606 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500607 char **mount_options = opts->mnt_opts;
608 int *flags = opts->mnt_opts_flags;
609 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500610
611 mutex_lock(&sbsec->lock);
612
613 if (!ss_initialized) {
614 if (!num_opts) {
615 /* Defer initialization until selinux_complete_init,
616 after the initial policy is loaded and the security
617 server is ready to handle calls. */
618 spin_lock(&sb_security_lock);
619 if (list_empty(&sbsec->list))
620 list_add(&sbsec->list, &superblock_security_head);
621 spin_unlock(&sb_security_lock);
622 goto out;
623 }
624 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400625 printk(KERN_WARNING "SELinux: Unable to set superblock options "
626 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500627 goto out;
628 }
629
630 /*
Eric Parise0007522008-03-05 10:31:54 -0500631 * Binary mount data FS will come through this function twice. Once
632 * from an explicit call and once from the generic calls from the vfs.
633 * Since the generic VFS calls will not contain any security mount data
634 * we need to skip the double mount verification.
635 *
636 * This does open a hole in which we will not notice if the first
637 * mount using this sb set explict options and a second mount using
638 * this sb does not set any security options. (The first options
639 * will be used for both mounts)
640 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500641 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500642 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400643 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500644
645 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500646 * parse the mount options, check if they are valid sids.
647 * also check if someone is trying to mount the same sb more
648 * than once with different security options.
649 */
650 for (i = 0; i < num_opts; i++) {
651 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500652
653 if (flags[i] == SE_SBLABELSUPP)
654 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500655 rc = security_context_to_sid(mount_options[i],
656 strlen(mount_options[i]), &sid);
657 if (rc) {
658 printk(KERN_WARNING "SELinux: security_context_to_sid"
659 "(%s) failed for (dev %s, type %s) errno=%d\n",
660 mount_options[i], sb->s_id, name, rc);
661 goto out;
662 }
663 switch (flags[i]) {
664 case FSCONTEXT_MNT:
665 fscontext_sid = sid;
666
667 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
668 fscontext_sid))
669 goto out_double_mount;
670
671 sbsec->flags |= FSCONTEXT_MNT;
672 break;
673 case CONTEXT_MNT:
674 context_sid = sid;
675
676 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
677 context_sid))
678 goto out_double_mount;
679
680 sbsec->flags |= CONTEXT_MNT;
681 break;
682 case ROOTCONTEXT_MNT:
683 rootcontext_sid = sid;
684
685 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
686 rootcontext_sid))
687 goto out_double_mount;
688
689 sbsec->flags |= ROOTCONTEXT_MNT;
690
691 break;
692 case DEFCONTEXT_MNT:
693 defcontext_sid = sid;
694
695 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
696 defcontext_sid))
697 goto out_double_mount;
698
699 sbsec->flags |= DEFCONTEXT_MNT;
700
701 break;
702 default:
703 rc = -EINVAL;
704 goto out;
705 }
706 }
707
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500708 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500709 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500710 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500711 goto out_double_mount;
712 rc = 0;
713 goto out;
714 }
715
James Morris089be432008-07-15 18:32:49 +1000716 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500717 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500718
719 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500720 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500721 if (rc) {
722 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000723 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500724 goto out;
725 }
726
727 /* sets the context of the superblock for the fs being mounted. */
728 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100729 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500730 if (rc)
731 goto out;
732
733 sbsec->sid = fscontext_sid;
734 }
735
736 /*
737 * Switch to using mount point labeling behavior.
738 * sets the label used on all file below the mountpoint, and will set
739 * the superblock context if not already set.
740 */
741 if (context_sid) {
742 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100743 rc = may_context_mount_sb_relabel(context_sid, sbsec,
744 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500745 if (rc)
746 goto out;
747 sbsec->sid = context_sid;
748 } else {
David Howells275bb412008-11-14 10:39:19 +1100749 rc = may_context_mount_inode_relabel(context_sid, sbsec,
750 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500751 if (rc)
752 goto out;
753 }
754 if (!rootcontext_sid)
755 rootcontext_sid = context_sid;
756
757 sbsec->mntpoint_sid = context_sid;
758 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
759 }
760
761 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100762 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
763 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500764 if (rc)
765 goto out;
766
767 root_isec->sid = rootcontext_sid;
768 root_isec->initialized = 1;
769 }
770
771 if (defcontext_sid) {
772 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
773 rc = -EINVAL;
774 printk(KERN_WARNING "SELinux: defcontext option is "
775 "invalid for this filesystem type\n");
776 goto out;
777 }
778
779 if (defcontext_sid != sbsec->def_sid) {
780 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100781 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500782 if (rc)
783 goto out;
784 }
785
786 sbsec->def_sid = defcontext_sid;
787 }
788
789 rc = sb_finish_set_opts(sb);
790out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700791 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700792 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500793out_double_mount:
794 rc = -EINVAL;
795 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
796 "security settings for (dev %s, type %s)\n", sb->s_id, name);
797 goto out;
798}
799
800static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
801 struct super_block *newsb)
802{
803 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
804 struct superblock_security_struct *newsbsec = newsb->s_security;
805
806 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
807 int set_context = (oldsbsec->flags & CONTEXT_MNT);
808 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
809
Eric Paris0f5e6422008-04-21 16:24:11 -0400810 /*
811 * if the parent was able to be mounted it clearly had no special lsm
812 * mount options. thus we can safely put this sb on the list and deal
813 * with it later
814 */
815 if (!ss_initialized) {
816 spin_lock(&sb_security_lock);
817 if (list_empty(&newsbsec->list))
818 list_add(&newsbsec->list, &superblock_security_head);
819 spin_unlock(&sb_security_lock);
820 return;
821 }
Eric Parisc9180a52007-11-30 13:00:35 -0500822
Eric Parisc9180a52007-11-30 13:00:35 -0500823 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500824 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500825
Eric Paris5a552612008-04-09 14:08:35 -0400826 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500827 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400828 return;
829
Eric Parisc9180a52007-11-30 13:00:35 -0500830 mutex_lock(&newsbsec->lock);
831
832 newsbsec->flags = oldsbsec->flags;
833
834 newsbsec->sid = oldsbsec->sid;
835 newsbsec->def_sid = oldsbsec->def_sid;
836 newsbsec->behavior = oldsbsec->behavior;
837
838 if (set_context) {
839 u32 sid = oldsbsec->mntpoint_sid;
840
841 if (!set_fscontext)
842 newsbsec->sid = sid;
843 if (!set_rootcontext) {
844 struct inode *newinode = newsb->s_root->d_inode;
845 struct inode_security_struct *newisec = newinode->i_security;
846 newisec->sid = sid;
847 }
848 newsbsec->mntpoint_sid = sid;
849 }
850 if (set_rootcontext) {
851 const struct inode *oldinode = oldsb->s_root->d_inode;
852 const struct inode_security_struct *oldisec = oldinode->i_security;
853 struct inode *newinode = newsb->s_root->d_inode;
854 struct inode_security_struct *newisec = newinode->i_security;
855
856 newisec->sid = oldisec->sid;
857 }
858
859 sb_finish_set_opts(newsb);
860 mutex_unlock(&newsbsec->lock);
861}
862
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200863static int selinux_parse_opts_str(char *options,
864 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500865{
Eric Parise0007522008-03-05 10:31:54 -0500866 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500867 char *context = NULL, *defcontext = NULL;
868 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500869 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500870
Eric Parise0007522008-03-05 10:31:54 -0500871 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500872
873 /* Standard string-based options. */
874 while ((p = strsep(&options, "|")) != NULL) {
875 int token;
876 substring_t args[MAX_OPT_ARGS];
877
878 if (!*p)
879 continue;
880
881 token = match_token(p, tokens, args);
882
883 switch (token) {
884 case Opt_context:
885 if (context || defcontext) {
886 rc = -EINVAL;
887 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
888 goto out_err;
889 }
890 context = match_strdup(&args[0]);
891 if (!context) {
892 rc = -ENOMEM;
893 goto out_err;
894 }
895 break;
896
897 case Opt_fscontext:
898 if (fscontext) {
899 rc = -EINVAL;
900 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
901 goto out_err;
902 }
903 fscontext = match_strdup(&args[0]);
904 if (!fscontext) {
905 rc = -ENOMEM;
906 goto out_err;
907 }
908 break;
909
910 case Opt_rootcontext:
911 if (rootcontext) {
912 rc = -EINVAL;
913 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
914 goto out_err;
915 }
916 rootcontext = match_strdup(&args[0]);
917 if (!rootcontext) {
918 rc = -ENOMEM;
919 goto out_err;
920 }
921 break;
922
923 case Opt_defcontext:
924 if (context || defcontext) {
925 rc = -EINVAL;
926 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
927 goto out_err;
928 }
929 defcontext = match_strdup(&args[0]);
930 if (!defcontext) {
931 rc = -ENOMEM;
932 goto out_err;
933 }
934 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500935 case Opt_labelsupport:
936 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500937 default:
938 rc = -EINVAL;
939 printk(KERN_WARNING "SELinux: unknown mount option\n");
940 goto out_err;
941
942 }
943 }
944
Eric Parise0007522008-03-05 10:31:54 -0500945 rc = -ENOMEM;
946 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
947 if (!opts->mnt_opts)
948 goto out_err;
949
950 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
951 if (!opts->mnt_opts_flags) {
952 kfree(opts->mnt_opts);
953 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500954 }
955
Eric Parise0007522008-03-05 10:31:54 -0500956 if (fscontext) {
957 opts->mnt_opts[num_mnt_opts] = fscontext;
958 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
959 }
960 if (context) {
961 opts->mnt_opts[num_mnt_opts] = context;
962 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
963 }
964 if (rootcontext) {
965 opts->mnt_opts[num_mnt_opts] = rootcontext;
966 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
967 }
968 if (defcontext) {
969 opts->mnt_opts[num_mnt_opts] = defcontext;
970 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
971 }
972
973 opts->num_mnt_opts = num_mnt_opts;
974 return 0;
975
Eric Parisc9180a52007-11-30 13:00:35 -0500976out_err:
977 kfree(context);
978 kfree(defcontext);
979 kfree(fscontext);
980 kfree(rootcontext);
981 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700982}
Eric Parise0007522008-03-05 10:31:54 -0500983/*
984 * string mount options parsing and call set the sbsec
985 */
986static int superblock_doinit(struct super_block *sb, void *data)
987{
988 int rc = 0;
989 char *options = data;
990 struct security_mnt_opts opts;
991
992 security_init_mnt_opts(&opts);
993
994 if (!data)
995 goto out;
996
997 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
998
999 rc = selinux_parse_opts_str(options, &opts);
1000 if (rc)
1001 goto out_err;
1002
1003out:
1004 rc = selinux_set_mnt_opts(sb, &opts);
1005
1006out_err:
1007 security_free_mnt_opts(&opts);
1008 return rc;
1009}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001010
Adrian Bunk3583a712008-07-22 20:21:23 +03001011static void selinux_write_opts(struct seq_file *m,
1012 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001013{
1014 int i;
1015 char *prefix;
1016
1017 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001018 char *has_comma;
1019
1020 if (opts->mnt_opts[i])
1021 has_comma = strchr(opts->mnt_opts[i], ',');
1022 else
1023 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001024
1025 switch (opts->mnt_opts_flags[i]) {
1026 case CONTEXT_MNT:
1027 prefix = CONTEXT_STR;
1028 break;
1029 case FSCONTEXT_MNT:
1030 prefix = FSCONTEXT_STR;
1031 break;
1032 case ROOTCONTEXT_MNT:
1033 prefix = ROOTCONTEXT_STR;
1034 break;
1035 case DEFCONTEXT_MNT:
1036 prefix = DEFCONTEXT_STR;
1037 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001038 case SE_SBLABELSUPP:
1039 seq_putc(m, ',');
1040 seq_puts(m, LABELSUPP_STR);
1041 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001042 default:
1043 BUG();
1044 };
1045 /* we need a comma before each option */
1046 seq_putc(m, ',');
1047 seq_puts(m, prefix);
1048 if (has_comma)
1049 seq_putc(m, '\"');
1050 seq_puts(m, opts->mnt_opts[i]);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1053 }
1054}
1055
1056static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1057{
1058 struct security_mnt_opts opts;
1059 int rc;
1060
1061 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001062 if (rc) {
1063 /* before policy load we may get EINVAL, don't show anything */
1064 if (rc == -EINVAL)
1065 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001066 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001067 }
Eric Paris2069f452008-07-04 09:47:13 +10001068
1069 selinux_write_opts(m, &opts);
1070
1071 security_free_mnt_opts(&opts);
1072
1073 return rc;
1074}
1075
Linus Torvalds1da177e2005-04-16 15:20:36 -07001076static inline u16 inode_mode_to_security_class(umode_t mode)
1077{
1078 switch (mode & S_IFMT) {
1079 case S_IFSOCK:
1080 return SECCLASS_SOCK_FILE;
1081 case S_IFLNK:
1082 return SECCLASS_LNK_FILE;
1083 case S_IFREG:
1084 return SECCLASS_FILE;
1085 case S_IFBLK:
1086 return SECCLASS_BLK_FILE;
1087 case S_IFDIR:
1088 return SECCLASS_DIR;
1089 case S_IFCHR:
1090 return SECCLASS_CHR_FILE;
1091 case S_IFIFO:
1092 return SECCLASS_FIFO_FILE;
1093
1094 }
1095
1096 return SECCLASS_FILE;
1097}
1098
James Morris13402582005-09-30 14:24:34 -04001099static inline int default_protocol_stream(int protocol)
1100{
1101 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1102}
1103
1104static inline int default_protocol_dgram(int protocol)
1105{
1106 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1107}
1108
Linus Torvalds1da177e2005-04-16 15:20:36 -07001109static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1110{
1111 switch (family) {
1112 case PF_UNIX:
1113 switch (type) {
1114 case SOCK_STREAM:
1115 case SOCK_SEQPACKET:
1116 return SECCLASS_UNIX_STREAM_SOCKET;
1117 case SOCK_DGRAM:
1118 return SECCLASS_UNIX_DGRAM_SOCKET;
1119 }
1120 break;
1121 case PF_INET:
1122 case PF_INET6:
1123 switch (type) {
1124 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001125 if (default_protocol_stream(protocol))
1126 return SECCLASS_TCP_SOCKET;
1127 else
1128 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001130 if (default_protocol_dgram(protocol))
1131 return SECCLASS_UDP_SOCKET;
1132 else
1133 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001134 case SOCK_DCCP:
1135 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001136 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001137 return SECCLASS_RAWIP_SOCKET;
1138 }
1139 break;
1140 case PF_NETLINK:
1141 switch (protocol) {
1142 case NETLINK_ROUTE:
1143 return SECCLASS_NETLINK_ROUTE_SOCKET;
1144 case NETLINK_FIREWALL:
1145 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001146 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001147 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1148 case NETLINK_NFLOG:
1149 return SECCLASS_NETLINK_NFLOG_SOCKET;
1150 case NETLINK_XFRM:
1151 return SECCLASS_NETLINK_XFRM_SOCKET;
1152 case NETLINK_SELINUX:
1153 return SECCLASS_NETLINK_SELINUX_SOCKET;
1154 case NETLINK_AUDIT:
1155 return SECCLASS_NETLINK_AUDIT_SOCKET;
1156 case NETLINK_IP6_FW:
1157 return SECCLASS_NETLINK_IP6FW_SOCKET;
1158 case NETLINK_DNRTMSG:
1159 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001160 case NETLINK_KOBJECT_UEVENT:
1161 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001162 default:
1163 return SECCLASS_NETLINK_SOCKET;
1164 }
1165 case PF_PACKET:
1166 return SECCLASS_PACKET_SOCKET;
1167 case PF_KEY:
1168 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001169 case PF_APPLETALK:
1170 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001171 }
1172
1173 return SECCLASS_SOCKET;
1174}
1175
1176#ifdef CONFIG_PROC_FS
1177static int selinux_proc_get_sid(struct proc_dir_entry *de,
1178 u16 tclass,
1179 u32 *sid)
1180{
1181 int buflen, rc;
1182 char *buffer, *path, *end;
1183
Eric Paris828dfe12008-04-17 13:17:49 -04001184 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185 if (!buffer)
1186 return -ENOMEM;
1187
1188 buflen = PAGE_SIZE;
1189 end = buffer+buflen;
1190 *--end = '\0';
1191 buflen--;
1192 path = end-1;
1193 *path = '/';
1194 while (de && de != de->parent) {
1195 buflen -= de->namelen + 1;
1196 if (buflen < 0)
1197 break;
1198 end -= de->namelen;
1199 memcpy(end, de->name, de->namelen);
1200 *--end = '/';
1201 path = end;
1202 de = de->parent;
1203 }
1204 rc = security_genfs_sid("proc", path, tclass, sid);
1205 free_page((unsigned long)buffer);
1206 return rc;
1207}
1208#else
1209static int selinux_proc_get_sid(struct proc_dir_entry *de,
1210 u16 tclass,
1211 u32 *sid)
1212{
1213 return -EINVAL;
1214}
1215#endif
1216
1217/* The inode's security attributes must be initialized before first use. */
1218static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1219{
1220 struct superblock_security_struct *sbsec = NULL;
1221 struct inode_security_struct *isec = inode->i_security;
1222 u32 sid;
1223 struct dentry *dentry;
1224#define INITCONTEXTLEN 255
1225 char *context = NULL;
1226 unsigned len = 0;
1227 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228
1229 if (isec->initialized)
1230 goto out;
1231
Eric Paris23970742006-09-25 23:32:01 -07001232 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001234 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235
1236 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001237 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001238 /* Defer initialization until selinux_complete_init,
1239 after the initial policy is loaded and the security
1240 server is ready to handle calls. */
1241 spin_lock(&sbsec->isec_lock);
1242 if (list_empty(&isec->list))
1243 list_add(&isec->list, &sbsec->isec_head);
1244 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001245 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246 }
1247
1248 switch (sbsec->behavior) {
1249 case SECURITY_FS_USE_XATTR:
1250 if (!inode->i_op->getxattr) {
1251 isec->sid = sbsec->def_sid;
1252 break;
1253 }
1254
1255 /* Need a dentry, since the xattr API requires one.
1256 Life would be simpler if we could just pass the inode. */
1257 if (opt_dentry) {
1258 /* Called from d_instantiate or d_splice_alias. */
1259 dentry = dget(opt_dentry);
1260 } else {
1261 /* Called from selinux_complete_init, try to find a dentry. */
1262 dentry = d_find_alias(inode);
1263 }
1264 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001265 /*
1266 * this is can be hit on boot when a file is accessed
1267 * before the policy is loaded. When we load policy we
1268 * may find inodes that have no dentry on the
1269 * sbsec->isec_head list. No reason to complain as these
1270 * will get fixed up the next time we go through
1271 * inode_doinit with a dentry, before these inodes could
1272 * be used again by userspace.
1273 */
Eric Paris23970742006-09-25 23:32:01 -07001274 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275 }
1276
1277 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001278 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279 if (!context) {
1280 rc = -ENOMEM;
1281 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001282 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001284 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1286 context, len);
1287 if (rc == -ERANGE) {
1288 /* Need a larger buffer. Query for the right size. */
1289 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1290 NULL, 0);
1291 if (rc < 0) {
1292 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001293 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 }
1295 kfree(context);
1296 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001297 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001298 if (!context) {
1299 rc = -ENOMEM;
1300 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001301 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001303 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 rc = inode->i_op->getxattr(dentry,
1305 XATTR_NAME_SELINUX,
1306 context, len);
1307 }
1308 dput(dentry);
1309 if (rc < 0) {
1310 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001311 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001312 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313 -rc, inode->i_sb->s_id, inode->i_ino);
1314 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001315 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 }
1317 /* Map ENODATA to the default file SID */
1318 sid = sbsec->def_sid;
1319 rc = 0;
1320 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001321 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001322 sbsec->def_sid,
1323 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001325 char *dev = inode->i_sb->s_id;
1326 unsigned long ino = inode->i_ino;
1327
1328 if (rc == -EINVAL) {
1329 if (printk_ratelimit())
1330 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1331 "context=%s. This indicates you may need to relabel the inode or the "
1332 "filesystem in question.\n", ino, dev, context);
1333 } else {
1334 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1335 "returned %d for dev=%s ino=%ld\n",
1336 __func__, context, -rc, dev, ino);
1337 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338 kfree(context);
1339 /* Leave with the unlabeled SID */
1340 rc = 0;
1341 break;
1342 }
1343 }
1344 kfree(context);
1345 isec->sid = sid;
1346 break;
1347 case SECURITY_FS_USE_TASK:
1348 isec->sid = isec->task_sid;
1349 break;
1350 case SECURITY_FS_USE_TRANS:
1351 /* Default to the fs SID. */
1352 isec->sid = sbsec->sid;
1353
1354 /* Try to obtain a transition SID. */
1355 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1356 rc = security_transition_sid(isec->task_sid,
1357 sbsec->sid,
1358 isec->sclass,
1359 &sid);
1360 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001361 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 isec->sid = sid;
1363 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001364 case SECURITY_FS_USE_MNTPOINT:
1365 isec->sid = sbsec->mntpoint_sid;
1366 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001367 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001368 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001369 isec->sid = sbsec->sid;
1370
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001371 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372 struct proc_inode *proci = PROC_I(inode);
1373 if (proci->pde) {
1374 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1375 rc = selinux_proc_get_sid(proci->pde,
1376 isec->sclass,
1377 &sid);
1378 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001379 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001380 isec->sid = sid;
1381 }
1382 }
1383 break;
1384 }
1385
1386 isec->initialized = 1;
1387
Eric Paris23970742006-09-25 23:32:01 -07001388out_unlock:
1389 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001390out:
1391 if (isec->sclass == SECCLASS_FILE)
1392 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001393 return rc;
1394}
1395
1396/* Convert a Linux signal to an access vector. */
1397static inline u32 signal_to_av(int sig)
1398{
1399 u32 perm = 0;
1400
1401 switch (sig) {
1402 case SIGCHLD:
1403 /* Commonly granted from child to parent. */
1404 perm = PROCESS__SIGCHLD;
1405 break;
1406 case SIGKILL:
1407 /* Cannot be caught or ignored */
1408 perm = PROCESS__SIGKILL;
1409 break;
1410 case SIGSTOP:
1411 /* Cannot be caught or ignored */
1412 perm = PROCESS__SIGSTOP;
1413 break;
1414 default:
1415 /* All other signals. */
1416 perm = PROCESS__SIGNAL;
1417 break;
1418 }
1419
1420 return perm;
1421}
1422
David Howells275bb412008-11-14 10:39:19 +11001423/*
David Howellsd84f4f92008-11-14 10:39:23 +11001424 * Check permission between a pair of credentials
1425 * fork check, ptrace check, etc.
1426 */
1427static int cred_has_perm(const struct cred *actor,
1428 const struct cred *target,
1429 u32 perms)
1430{
1431 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1432
1433 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1434}
1435
1436/*
David Howells88e67f32008-11-14 10:39:21 +11001437 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001438 * fork check, ptrace check, etc.
1439 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001440 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001441 */
1442static int task_has_perm(const struct task_struct *tsk1,
1443 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001444 u32 perms)
1445{
David Howells275bb412008-11-14 10:39:19 +11001446 const struct task_security_struct *__tsec1, *__tsec2;
1447 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001448
David Howells275bb412008-11-14 10:39:19 +11001449 rcu_read_lock();
1450 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1451 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1452 rcu_read_unlock();
1453 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001454}
1455
David Howells3b11a1d2008-11-14 10:39:26 +11001456/*
1457 * Check permission between current and another task, e.g. signal checks,
1458 * fork check, ptrace check, etc.
1459 * current is the actor and tsk2 is the target
1460 * - this uses current's subjective creds
1461 */
1462static int current_has_perm(const struct task_struct *tsk,
1463 u32 perms)
1464{
1465 u32 sid, tsid;
1466
1467 sid = current_sid();
1468 tsid = task_sid(tsk);
1469 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1470}
1471
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001472#if CAP_LAST_CAP > 63
1473#error Fix SELinux to handle capabilities > 63.
1474#endif
1475
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476/* Check whether a task is allowed to use a capability. */
1477static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001478 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001479 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480{
James Morrisbe940d62009-07-13 10:39:36 +10001481 struct avc_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001482 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001483 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001484 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001485 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001486 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487
James Morrisbe940d62009-07-13 10:39:36 +10001488 AVC_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 ad.tsk = tsk;
1490 ad.u.cap = cap;
1491
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001492 switch (CAP_TO_INDEX(cap)) {
1493 case 0:
1494 sclass = SECCLASS_CAPABILITY;
1495 break;
1496 case 1:
1497 sclass = SECCLASS_CAPABILITY2;
1498 break;
1499 default:
1500 printk(KERN_ERR
1501 "SELinux: out of range capability %d\n", cap);
1502 BUG();
1503 }
Eric Paris06112162008-11-11 22:02:50 +11001504
David Howells275bb412008-11-14 10:39:19 +11001505 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001506 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001507 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001508 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509}
1510
1511/* Check whether a task is allowed to use a system operation. */
1512static int task_has_system(struct task_struct *tsk,
1513 u32 perms)
1514{
David Howells275bb412008-11-14 10:39:19 +11001515 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001516
David Howells275bb412008-11-14 10:39:19 +11001517 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001518 SECCLASS_SYSTEM, perms, NULL);
1519}
1520
1521/* Check whether a task has a particular permission to an inode.
1522 The 'adp' parameter is optional and allows other audit
1523 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001524static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525 struct inode *inode,
1526 u32 perms,
James Morrisbe940d62009-07-13 10:39:36 +10001527 struct avc_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001528{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 struct inode_security_struct *isec;
James Morrisbe940d62009-07-13 10:39:36 +10001530 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001531 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532
Eric Paris828dfe12008-04-17 13:17:49 -04001533 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001534 return 0;
1535
David Howells88e67f32008-11-14 10:39:21 +11001536 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537 isec = inode->i_security;
1538
1539 if (!adp) {
1540 adp = &ad;
James Morrisbe940d62009-07-13 10:39:36 +10001541 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542 ad.u.fs.inode = inode;
1543 }
1544
David Howells275bb412008-11-14 10:39:19 +11001545 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546}
1547
1548/* Same as inode_has_perm, but pass explicit audit data containing
1549 the dentry to help the auditing code to more easily generate the
1550 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001551static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552 struct vfsmount *mnt,
1553 struct dentry *dentry,
1554 u32 av)
1555{
1556 struct inode *inode = dentry->d_inode;
James Morrisbe940d62009-07-13 10:39:36 +10001557 struct avc_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001558
James Morrisbe940d62009-07-13 10:39:36 +10001559 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001560 ad.u.fs.path.mnt = mnt;
1561 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001562 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563}
1564
1565/* Check whether a task can use an open file descriptor to
1566 access an inode in a given way. Check access to the
1567 descriptor itself, and then use dentry_has_perm to
1568 check a particular permission to the file.
1569 Access to the descriptor is implicitly granted if it
1570 has the same SID as the process. If av is zero, then
1571 access to the file is not checked, e.g. for cases
1572 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001573static int file_has_perm(const struct cred *cred,
1574 struct file *file,
1575 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001576{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001578 struct inode *inode = file->f_path.dentry->d_inode;
James Morrisbe940d62009-07-13 10:39:36 +10001579 struct avc_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001580 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581 int rc;
1582
James Morrisbe940d62009-07-13 10:39:36 +10001583 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001584 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001585
David Howells275bb412008-11-14 10:39:19 +11001586 if (sid != fsec->sid) {
1587 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588 SECCLASS_FD,
1589 FD__USE,
1590 &ad);
1591 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001592 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593 }
1594
1595 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001596 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001598 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599
David Howells88e67f32008-11-14 10:39:21 +11001600out:
1601 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001602}
1603
1604/* Check whether a task can create a file. */
1605static int may_create(struct inode *dir,
1606 struct dentry *dentry,
1607 u16 tclass)
1608{
David Howells275bb412008-11-14 10:39:19 +11001609 const struct cred *cred = current_cred();
1610 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001611 struct inode_security_struct *dsec;
1612 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001613 u32 sid, newsid;
James Morrisbe940d62009-07-13 10:39:36 +10001614 struct avc_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615 int rc;
1616
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 dsec = dir->i_security;
1618 sbsec = dir->i_sb->s_security;
1619
David Howells275bb412008-11-14 10:39:19 +11001620 sid = tsec->sid;
1621 newsid = tsec->create_sid;
1622
James Morrisbe940d62009-07-13 10:39:36 +10001623 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001624 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625
David Howells275bb412008-11-14 10:39:19 +11001626 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001627 DIR__ADD_NAME | DIR__SEARCH,
1628 &ad);
1629 if (rc)
1630 return rc;
1631
David P. Quigleycd895962009-01-16 09:22:04 -05001632 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001633 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 if (rc)
1635 return rc;
1636 }
1637
David Howells275bb412008-11-14 10:39:19 +11001638 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001639 if (rc)
1640 return rc;
1641
1642 return avc_has_perm(newsid, sbsec->sid,
1643 SECCLASS_FILESYSTEM,
1644 FILESYSTEM__ASSOCIATE, &ad);
1645}
1646
Michael LeMay4eb582c2006-06-26 00:24:57 -07001647/* Check whether a task can create a key. */
1648static int may_create_key(u32 ksid,
1649 struct task_struct *ctx)
1650{
David Howells275bb412008-11-14 10:39:19 +11001651 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001652
David Howells275bb412008-11-14 10:39:19 +11001653 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001654}
1655
Eric Paris828dfe12008-04-17 13:17:49 -04001656#define MAY_LINK 0
1657#define MAY_UNLINK 1
1658#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001659
1660/* Check whether a task can link, unlink, or rmdir a file/directory. */
1661static int may_link(struct inode *dir,
1662 struct dentry *dentry,
1663 int kind)
1664
1665{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001666 struct inode_security_struct *dsec, *isec;
James Morrisbe940d62009-07-13 10:39:36 +10001667 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001668 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669 u32 av;
1670 int rc;
1671
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672 dsec = dir->i_security;
1673 isec = dentry->d_inode->i_security;
1674
James Morrisbe940d62009-07-13 10:39:36 +10001675 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001676 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677
1678 av = DIR__SEARCH;
1679 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001680 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 if (rc)
1682 return rc;
1683
1684 switch (kind) {
1685 case MAY_LINK:
1686 av = FILE__LINK;
1687 break;
1688 case MAY_UNLINK:
1689 av = FILE__UNLINK;
1690 break;
1691 case MAY_RMDIR:
1692 av = DIR__RMDIR;
1693 break;
1694 default:
Eric Paris744ba352008-04-17 11:52:44 -04001695 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1696 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697 return 0;
1698 }
1699
David Howells275bb412008-11-14 10:39:19 +11001700 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001701 return rc;
1702}
1703
1704static inline int may_rename(struct inode *old_dir,
1705 struct dentry *old_dentry,
1706 struct inode *new_dir,
1707 struct dentry *new_dentry)
1708{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
James Morrisbe940d62009-07-13 10:39:36 +10001710 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001711 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712 u32 av;
1713 int old_is_dir, new_is_dir;
1714 int rc;
1715
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 old_dsec = old_dir->i_security;
1717 old_isec = old_dentry->d_inode->i_security;
1718 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1719 new_dsec = new_dir->i_security;
1720
James Morrisbe940d62009-07-13 10:39:36 +10001721 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722
Jan Blunck44707fd2008-02-14 19:38:33 -08001723 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001724 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001725 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1726 if (rc)
1727 return rc;
David Howells275bb412008-11-14 10:39:19 +11001728 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729 old_isec->sclass, FILE__RENAME, &ad);
1730 if (rc)
1731 return rc;
1732 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001733 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734 old_isec->sclass, DIR__REPARENT, &ad);
1735 if (rc)
1736 return rc;
1737 }
1738
Jan Blunck44707fd2008-02-14 19:38:33 -08001739 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001740 av = DIR__ADD_NAME | DIR__SEARCH;
1741 if (new_dentry->d_inode)
1742 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001743 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001744 if (rc)
1745 return rc;
1746 if (new_dentry->d_inode) {
1747 new_isec = new_dentry->d_inode->i_security;
1748 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001749 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001750 new_isec->sclass,
1751 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1752 if (rc)
1753 return rc;
1754 }
1755
1756 return 0;
1757}
1758
1759/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001760static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001761 struct super_block *sb,
1762 u32 perms,
James Morrisbe940d62009-07-13 10:39:36 +10001763 struct avc_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001766 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001767
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001769 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001770}
1771
1772/* Convert a Linux mode and permission mask to an access vector. */
1773static inline u32 file_mask_to_av(int mode, int mask)
1774{
1775 u32 av = 0;
1776
1777 if ((mode & S_IFMT) != S_IFDIR) {
1778 if (mask & MAY_EXEC)
1779 av |= FILE__EXECUTE;
1780 if (mask & MAY_READ)
1781 av |= FILE__READ;
1782
1783 if (mask & MAY_APPEND)
1784 av |= FILE__APPEND;
1785 else if (mask & MAY_WRITE)
1786 av |= FILE__WRITE;
1787
1788 } else {
1789 if (mask & MAY_EXEC)
1790 av |= DIR__SEARCH;
1791 if (mask & MAY_WRITE)
1792 av |= DIR__WRITE;
1793 if (mask & MAY_READ)
1794 av |= DIR__READ;
1795 }
1796
1797 return av;
1798}
1799
1800/* Convert a Linux file to an access vector. */
1801static inline u32 file_to_av(struct file *file)
1802{
1803 u32 av = 0;
1804
1805 if (file->f_mode & FMODE_READ)
1806 av |= FILE__READ;
1807 if (file->f_mode & FMODE_WRITE) {
1808 if (file->f_flags & O_APPEND)
1809 av |= FILE__APPEND;
1810 else
1811 av |= FILE__WRITE;
1812 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001813 if (!av) {
1814 /*
1815 * Special file opened with flags 3 for ioctl-only use.
1816 */
1817 av = FILE__IOCTL;
1818 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819
1820 return av;
1821}
1822
Eric Paris8b6a5a32008-10-29 17:06:46 -04001823/*
1824 * Convert a file to an access vector and include the correct open
1825 * open permission.
1826 */
1827static inline u32 open_file_to_av(struct file *file)
1828{
1829 u32 av = file_to_av(file);
1830
1831 if (selinux_policycap_openperm) {
1832 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1833 /*
1834 * lnk files and socks do not really have an 'open'
1835 */
1836 if (S_ISREG(mode))
1837 av |= FILE__OPEN;
1838 else if (S_ISCHR(mode))
1839 av |= CHR_FILE__OPEN;
1840 else if (S_ISBLK(mode))
1841 av |= BLK_FILE__OPEN;
1842 else if (S_ISFIFO(mode))
1843 av |= FIFO_FILE__OPEN;
1844 else if (S_ISDIR(mode))
1845 av |= DIR__OPEN;
Eric Paris6a25b272009-03-05 13:40:35 -05001846 else if (S_ISSOCK(mode))
1847 av |= SOCK_FILE__OPEN;
Eric Paris8b6a5a32008-10-29 17:06:46 -04001848 else
1849 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1850 "unknown mode:%o\n", __func__, mode);
1851 }
1852 return av;
1853}
1854
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855/* Hook functions begin here. */
1856
Ingo Molnar9e488582009-05-07 19:26:19 +10001857static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001858 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860 int rc;
1861
Ingo Molnar9e488582009-05-07 19:26:19 +10001862 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863 if (rc)
1864 return rc;
1865
Stephen Smalley006ebb42008-05-19 08:32:49 -04001866 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001867 u32 sid = current_sid();
1868 u32 csid = task_sid(child);
1869 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001870 }
1871
David Howells3b11a1d2008-11-14 10:39:26 +11001872 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001873}
1874
1875static int selinux_ptrace_traceme(struct task_struct *parent)
1876{
1877 int rc;
1878
Eric Paris200ac532009-02-12 15:01:04 -05001879 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001880 if (rc)
1881 return rc;
1882
1883 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001884}
1885
1886static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001887 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001888{
1889 int error;
1890
David Howells3b11a1d2008-11-14 10:39:26 +11001891 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001892 if (error)
1893 return error;
1894
Eric Paris200ac532009-02-12 15:01:04 -05001895 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001896}
1897
David Howellsd84f4f92008-11-14 10:39:23 +11001898static int selinux_capset(struct cred *new, const struct cred *old,
1899 const kernel_cap_t *effective,
1900 const kernel_cap_t *inheritable,
1901 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001902{
1903 int error;
1904
Eric Paris200ac532009-02-12 15:01:04 -05001905 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001906 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001907 if (error)
1908 return error;
1909
David Howellsd84f4f92008-11-14 10:39:23 +11001910 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001911}
1912
James Morris5626d3e2009-01-30 10:05:06 +11001913/*
1914 * (This comment used to live with the selinux_task_setuid hook,
1915 * which was removed).
1916 *
1917 * Since setuid only affects the current process, and since the SELinux
1918 * controls are not based on the Linux identity attributes, SELinux does not
1919 * need to control this operation. However, SELinux does control the use of
1920 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1921 */
1922
David Howells3699c532009-01-06 22:27:01 +00001923static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1924 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001925{
1926 int rc;
1927
Eric Paris200ac532009-02-12 15:01:04 -05001928 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929 if (rc)
1930 return rc;
1931
David Howells3699c532009-01-06 22:27:01 +00001932 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933}
1934
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001935static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1936{
1937 int buflen, rc;
1938 char *buffer, *path, *end;
1939
1940 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001941 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001942 if (!buffer)
1943 goto out;
1944
1945 buflen = PAGE_SIZE;
1946 end = buffer+buflen;
1947 *--end = '\0';
1948 buflen--;
1949 path = end-1;
1950 *path = '/';
1951 while (table) {
1952 const char *name = table->procname;
1953 size_t namelen = strlen(name);
1954 buflen -= namelen + 1;
1955 if (buflen < 0)
1956 goto out_free;
1957 end -= namelen;
1958 memcpy(end, name, namelen);
1959 *--end = '/';
1960 path = end;
1961 table = table->parent;
1962 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001963 buflen -= 4;
1964 if (buflen < 0)
1965 goto out_free;
1966 end -= 4;
1967 memcpy(end, "/sys", 4);
1968 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001969 rc = security_genfs_sid("proc", path, tclass, sid);
1970out_free:
1971 free_page((unsigned long)buffer);
1972out:
1973 return rc;
1974}
1975
Linus Torvalds1da177e2005-04-16 15:20:36 -07001976static int selinux_sysctl(ctl_table *table, int op)
1977{
1978 int error = 0;
1979 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001980 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981 int rc;
1982
David Howells275bb412008-11-14 10:39:19 +11001983 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001985 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1986 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987 if (rc) {
1988 /* Default to the well-defined sysctl SID. */
1989 tsid = SECINITSID_SYSCTL;
1990 }
1991
1992 /* The op values are "defined" in sysctl.c, thereby creating
1993 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001994 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001995 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 SECCLASS_DIR, DIR__SEARCH, NULL);
1997 } else {
1998 av = 0;
1999 if (op & 004)
2000 av |= FILE__READ;
2001 if (op & 002)
2002 av |= FILE__WRITE;
2003 if (av)
David Howells275bb412008-11-14 10:39:19 +11002004 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002005 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002006 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007
2008 return error;
2009}
2010
2011static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2012{
David Howells88e67f32008-11-14 10:39:21 +11002013 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014 int rc = 0;
2015
2016 if (!sb)
2017 return 0;
2018
2019 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002020 case Q_SYNC:
2021 case Q_QUOTAON:
2022 case Q_QUOTAOFF:
2023 case Q_SETINFO:
2024 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002025 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002026 break;
2027 case Q_GETFMT:
2028 case Q_GETINFO:
2029 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002030 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002031 break;
2032 default:
2033 rc = 0; /* let the kernel handle invalid cmds */
2034 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035 }
2036 return rc;
2037}
2038
2039static int selinux_quota_on(struct dentry *dentry)
2040{
David Howells88e67f32008-11-14 10:39:21 +11002041 const struct cred *cred = current_cred();
2042
2043 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044}
2045
2046static int selinux_syslog(int type)
2047{
2048 int rc;
2049
Eric Paris200ac532009-02-12 15:01:04 -05002050 rc = cap_syslog(type);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002051 if (rc)
2052 return rc;
2053
2054 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04002055 case 3: /* Read last kernel messages */
2056 case 10: /* Return size of the log buffer */
2057 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2058 break;
2059 case 6: /* Disable logging to console */
2060 case 7: /* Enable logging to console */
2061 case 8: /* Set level of messages printed to console */
2062 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2063 break;
2064 case 0: /* Close log */
2065 case 1: /* Open log */
2066 case 2: /* Read from log */
2067 case 4: /* Read/clear last kernel messages */
2068 case 5: /* Clear ring buffer */
2069 default:
2070 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2071 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002072 }
2073 return rc;
2074}
2075
2076/*
2077 * Check that a process has enough memory to allocate a new virtual
2078 * mapping. 0 means there is enough memory for the allocation to
2079 * succeed and -ENOMEM implies there is not.
2080 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002081 * Do not audit the selinux permission check, as this is applied to all
2082 * processes that allocate mappings.
2083 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002084static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085{
2086 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087
David Howells3699c532009-01-06 22:27:01 +00002088 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2089 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090 if (rc == 0)
2091 cap_sys_admin = 1;
2092
Alan Cox34b4e4a2007-08-22 14:01:28 -07002093 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094}
2095
2096/* binprm security operations */
2097
David Howellsa6f76f22008-11-14 10:39:24 +11002098static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099{
David Howellsa6f76f22008-11-14 10:39:24 +11002100 const struct task_security_struct *old_tsec;
2101 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002102 struct inode_security_struct *isec;
James Morrisbe940d62009-07-13 10:39:36 +10002103 struct avc_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002104 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105 int rc;
2106
Eric Paris200ac532009-02-12 15:01:04 -05002107 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 if (rc)
2109 return rc;
2110
David Howellsa6f76f22008-11-14 10:39:24 +11002111 /* SELinux context only depends on initial program or script and not
2112 * the script interpreter */
2113 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114 return 0;
2115
David Howellsa6f76f22008-11-14 10:39:24 +11002116 old_tsec = current_security();
2117 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002118 isec = inode->i_security;
2119
2120 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002121 new_tsec->sid = old_tsec->sid;
2122 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123
Michael LeMay28eba5b2006-06-27 02:53:42 -07002124 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002125 new_tsec->create_sid = 0;
2126 new_tsec->keycreate_sid = 0;
2127 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128
David Howellsa6f76f22008-11-14 10:39:24 +11002129 if (old_tsec->exec_sid) {
2130 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002132 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133 } else {
2134 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002135 rc = security_transition_sid(old_tsec->sid, isec->sid,
2136 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137 if (rc)
2138 return rc;
2139 }
2140
James Morrisbe940d62009-07-13 10:39:36 +10002141 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002142 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002143
Josef Sipek3d5ff522006-12-08 02:37:38 -08002144 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002145 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146
David Howellsa6f76f22008-11-14 10:39:24 +11002147 if (new_tsec->sid == old_tsec->sid) {
2148 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2150 if (rc)
2151 return rc;
2152 } else {
2153 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002154 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2156 if (rc)
2157 return rc;
2158
David Howellsa6f76f22008-11-14 10:39:24 +11002159 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002160 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2161 if (rc)
2162 return rc;
2163
David Howellsa6f76f22008-11-14 10:39:24 +11002164 /* Check for shared state */
2165 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2166 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2167 SECCLASS_PROCESS, PROCESS__SHARE,
2168 NULL);
2169 if (rc)
2170 return -EPERM;
2171 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002172
David Howellsa6f76f22008-11-14 10:39:24 +11002173 /* Make sure that anyone attempting to ptrace over a task that
2174 * changes its SID has the appropriate permit */
2175 if (bprm->unsafe &
2176 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2177 struct task_struct *tracer;
2178 struct task_security_struct *sec;
2179 u32 ptsid = 0;
2180
2181 rcu_read_lock();
2182 tracer = tracehook_tracer_task(current);
2183 if (likely(tracer != NULL)) {
2184 sec = __task_cred(tracer)->security;
2185 ptsid = sec->sid;
2186 }
2187 rcu_read_unlock();
2188
2189 if (ptsid != 0) {
2190 rc = avc_has_perm(ptsid, new_tsec->sid,
2191 SECCLASS_PROCESS,
2192 PROCESS__PTRACE, NULL);
2193 if (rc)
2194 return -EPERM;
2195 }
2196 }
2197
2198 /* Clear any possibly unsafe personality bits on exec: */
2199 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002200 }
2201
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202 return 0;
2203}
2204
Eric Paris828dfe12008-04-17 13:17:49 -04002205static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206{
David Howells275bb412008-11-14 10:39:19 +11002207 const struct cred *cred = current_cred();
2208 const struct task_security_struct *tsec = cred->security;
2209 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002210 int atsecure = 0;
2211
David Howells275bb412008-11-14 10:39:19 +11002212 sid = tsec->sid;
2213 osid = tsec->osid;
2214
2215 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216 /* Enable secure mode for SIDs transitions unless
2217 the noatsecure permission is granted between
2218 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002219 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002220 SECCLASS_PROCESS,
2221 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002222 }
2223
Eric Paris200ac532009-02-12 15:01:04 -05002224 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002225}
2226
Linus Torvalds1da177e2005-04-16 15:20:36 -07002227extern struct vfsmount *selinuxfs_mount;
2228extern struct dentry *selinux_null;
2229
2230/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002231static inline void flush_unauthorized_files(const struct cred *cred,
2232 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233{
James Morrisbe940d62009-07-13 10:39:36 +10002234 struct avc_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002236 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002237 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002239 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002240
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002241 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242 if (tty) {
2243 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002244 if (!list_empty(&tty->tty_files)) {
2245 struct inode *inode;
2246
Linus Torvalds1da177e2005-04-16 15:20:36 -07002247 /* Revalidate access to controlling tty.
2248 Use inode_has_perm on the tty inode directly rather
2249 than using file_has_perm, as this particular open
2250 file may belong to another process and we are only
2251 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002252 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2253 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002254 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002256 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002257 }
2258 }
2259 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002260 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002262 /* Reset controlling tty. */
2263 if (drop_tty)
2264 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002265
2266 /* Revalidate access to inherited open files. */
2267
James Morrisbe940d62009-07-13 10:39:36 +10002268 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002269
2270 spin_lock(&files->file_lock);
2271 for (;;) {
2272 unsigned long set, i;
2273 int fd;
2274
2275 j++;
2276 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002277 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002278 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002279 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002280 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002281 if (!set)
2282 continue;
2283 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002284 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002285 if (set & 1) {
2286 file = fget(i);
2287 if (!file)
2288 continue;
David Howells88e67f32008-11-14 10:39:21 +11002289 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002290 file,
2291 file_to_av(file))) {
2292 sys_close(i);
2293 fd = get_unused_fd();
2294 if (fd != i) {
2295 if (fd >= 0)
2296 put_unused_fd(fd);
2297 fput(file);
2298 continue;
2299 }
2300 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002301 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002302 } else {
David Howells745ca242008-11-14 10:39:22 +11002303 devnull = dentry_open(
2304 dget(selinux_null),
2305 mntget(selinuxfs_mount),
2306 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002307 if (IS_ERR(devnull)) {
2308 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002309 put_unused_fd(fd);
2310 fput(file);
2311 continue;
2312 }
2313 }
2314 fd_install(fd, devnull);
2315 }
2316 fput(file);
2317 }
2318 }
2319 spin_lock(&files->file_lock);
2320
2321 }
2322 spin_unlock(&files->file_lock);
2323}
2324
Linus Torvalds1da177e2005-04-16 15:20:36 -07002325/*
David Howellsa6f76f22008-11-14 10:39:24 +11002326 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327 */
David Howellsa6f76f22008-11-14 10:39:24 +11002328static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002329{
David Howellsa6f76f22008-11-14 10:39:24 +11002330 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332 int rc, i;
2333
David Howellsa6f76f22008-11-14 10:39:24 +11002334 new_tsec = bprm->cred->security;
2335 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336 return;
2337
2338 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002339 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002340
David Howellsa6f76f22008-11-14 10:39:24 +11002341 /* Always clear parent death signal on SID transitions. */
2342 current->pdeath_signal = 0;
2343
2344 /* Check whether the new SID can inherit resource limits from the old
2345 * SID. If not, reset all soft limits to the lower of the current
2346 * task's hard limit and the init task's soft limit.
2347 *
2348 * Note that the setting of hard limits (even to lower them) can be
2349 * controlled by the setrlimit check. The inclusion of the init task's
2350 * soft limit into the computation is to avoid resetting soft limits
2351 * higher than the default soft limit for cases where the default is
2352 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2353 */
2354 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2355 PROCESS__RLIMITINH, NULL);
2356 if (rc) {
2357 for (i = 0; i < RLIM_NLIMITS; i++) {
2358 rlim = current->signal->rlim + i;
2359 initrlim = init_task.signal->rlim + i;
2360 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2361 }
2362 update_rlimit_cpu(rlim->rlim_cur);
2363 }
2364}
2365
2366/*
2367 * Clean up the process immediately after the installation of new credentials
2368 * due to exec
2369 */
2370static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2371{
2372 const struct task_security_struct *tsec = current_security();
2373 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002374 u32 osid, sid;
2375 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002376
David Howellsa6f76f22008-11-14 10:39:24 +11002377 osid = tsec->osid;
2378 sid = tsec->sid;
2379
2380 if (sid == osid)
2381 return;
2382
2383 /* Check whether the new SID can inherit signal state from the old SID.
2384 * If not, clear itimers to avoid subsequent signal generation and
2385 * flush and unblock signals.
2386 *
2387 * This must occur _after_ the task SID has been updated so that any
2388 * kill done after the flush will be checked against the new SID.
2389 */
2390 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391 if (rc) {
2392 memset(&itimer, 0, sizeof itimer);
2393 for (i = 0; i < 3; i++)
2394 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002396 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2397 __flush_signals(current);
2398 flush_signal_handlers(current, 1);
2399 sigemptyset(&current->blocked);
2400 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002401 spin_unlock_irq(&current->sighand->siglock);
2402 }
2403
David Howellsa6f76f22008-11-14 10:39:24 +11002404 /* Wake up the parent if it is waiting so that it can recheck
2405 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002406 read_lock(&tasklist_lock);
2407 wake_up_interruptible(&current->real_parent->signal->wait_chldexit);
2408 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002409}
2410
2411/* superblock security operations */
2412
2413static int selinux_sb_alloc_security(struct super_block *sb)
2414{
2415 return superblock_alloc_security(sb);
2416}
2417
2418static void selinux_sb_free_security(struct super_block *sb)
2419{
2420 superblock_free_security(sb);
2421}
2422
2423static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2424{
2425 if (plen > olen)
2426 return 0;
2427
2428 return !memcmp(prefix, option, plen);
2429}
2430
2431static inline int selinux_option(char *option, int len)
2432{
Eric Paris832cbd92008-04-01 13:24:09 -04002433 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2434 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2435 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002436 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2437 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002438}
2439
2440static inline void take_option(char **to, char *from, int *first, int len)
2441{
2442 if (!*first) {
2443 **to = ',';
2444 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002445 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002446 *first = 0;
2447 memcpy(*to, from, len);
2448 *to += len;
2449}
2450
Eric Paris828dfe12008-04-17 13:17:49 -04002451static inline void take_selinux_option(char **to, char *from, int *first,
2452 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002453{
2454 int current_size = 0;
2455
2456 if (!*first) {
2457 **to = '|';
2458 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002459 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002460 *first = 0;
2461
2462 while (current_size < len) {
2463 if (*from != '"') {
2464 **to = *from;
2465 *to += 1;
2466 }
2467 from += 1;
2468 current_size += 1;
2469 }
2470}
2471
Eric Parise0007522008-03-05 10:31:54 -05002472static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473{
2474 int fnosec, fsec, rc = 0;
2475 char *in_save, *in_curr, *in_end;
2476 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002477 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002478
2479 in_curr = orig;
2480 sec_curr = copy;
2481
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2483 if (!nosec) {
2484 rc = -ENOMEM;
2485 goto out;
2486 }
2487
2488 nosec_save = nosec;
2489 fnosec = fsec = 1;
2490 in_save = in_end = orig;
2491
2492 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002493 if (*in_end == '"')
2494 open_quote = !open_quote;
2495 if ((*in_end == ',' && open_quote == 0) ||
2496 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002497 int len = in_end - in_curr;
2498
2499 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002500 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501 else
2502 take_option(&nosec, in_curr, &fnosec, len);
2503
2504 in_curr = in_end + 1;
2505 }
2506 } while (*in_end++);
2507
Eric Paris6931dfc2005-06-30 02:58:51 -07002508 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002509 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002510out:
2511 return rc;
2512}
2513
James Morris12204e22008-12-19 10:44:42 +11002514static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002515{
David Howells88e67f32008-11-14 10:39:21 +11002516 const struct cred *cred = current_cred();
James Morrisbe940d62009-07-13 10:39:36 +10002517 struct avc_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518 int rc;
2519
2520 rc = superblock_doinit(sb, data);
2521 if (rc)
2522 return rc;
2523
James Morris74192242008-12-19 11:41:10 +11002524 /* Allow all mounts performed by the kernel */
2525 if (flags & MS_KERNMOUNT)
2526 return 0;
2527
James Morrisbe940d62009-07-13 10:39:36 +10002528 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002529 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002530 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002531}
2532
David Howells726c3342006-06-23 02:02:58 -07002533static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002534{
David Howells88e67f32008-11-14 10:39:21 +11002535 const struct cred *cred = current_cred();
James Morrisbe940d62009-07-13 10:39:36 +10002536 struct avc_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002537
James Morrisbe940d62009-07-13 10:39:36 +10002538 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002539 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002540 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002541}
2542
Eric Paris828dfe12008-04-17 13:17:49 -04002543static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002544 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002545 char *type,
2546 unsigned long flags,
2547 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002548{
David Howells88e67f32008-11-14 10:39:21 +11002549 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002550
2551 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002552 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002553 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002554 else
David Howells88e67f32008-11-14 10:39:21 +11002555 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002556 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002557}
2558
2559static int selinux_umount(struct vfsmount *mnt, int flags)
2560{
David Howells88e67f32008-11-14 10:39:21 +11002561 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002562
David Howells88e67f32008-11-14 10:39:21 +11002563 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002564 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002565}
2566
2567/* inode security operations */
2568
2569static int selinux_inode_alloc_security(struct inode *inode)
2570{
2571 return inode_alloc_security(inode);
2572}
2573
2574static void selinux_inode_free_security(struct inode *inode)
2575{
2576 inode_free_security(inode);
2577}
2578
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002579static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2580 char **name, void **value,
2581 size_t *len)
2582{
David Howells275bb412008-11-14 10:39:19 +11002583 const struct cred *cred = current_cred();
2584 const struct task_security_struct *tsec = cred->security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002585 struct inode_security_struct *dsec;
2586 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002587 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002588 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002589 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002590
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002591 dsec = dir->i_security;
2592 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002593
David Howells275bb412008-11-14 10:39:19 +11002594 sid = tsec->sid;
2595 newsid = tsec->create_sid;
2596
David P. Quigleycd895962009-01-16 09:22:04 -05002597 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002598 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002599 inode_mode_to_security_class(inode->i_mode),
2600 &newsid);
2601 if (rc) {
2602 printk(KERN_WARNING "%s: "
2603 "security_transition_sid failed, rc=%d (dev=%s "
2604 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002605 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002606 -rc, inode->i_sb->s_id, inode->i_ino);
2607 return rc;
2608 }
2609 }
2610
Eric Paris296fddf2006-09-25 23:32:00 -07002611 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002612 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002613 struct inode_security_struct *isec = inode->i_security;
2614 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2615 isec->sid = newsid;
2616 isec->initialized = 1;
2617 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002618
David P. Quigleycd895962009-01-16 09:22:04 -05002619 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002620 return -EOPNOTSUPP;
2621
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002622 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002623 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002624 if (!namep)
2625 return -ENOMEM;
2626 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002627 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002628
2629 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002630 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002631 if (rc) {
2632 kfree(namep);
2633 return rc;
2634 }
2635 *value = context;
2636 *len = clen;
2637 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002638
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002639 return 0;
2640}
2641
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2643{
2644 return may_create(dir, dentry, SECCLASS_FILE);
2645}
2646
Linus Torvalds1da177e2005-04-16 15:20:36 -07002647static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2648{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002649 return may_link(dir, old_dentry, MAY_LINK);
2650}
2651
Linus Torvalds1da177e2005-04-16 15:20:36 -07002652static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2653{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002654 return may_link(dir, dentry, MAY_UNLINK);
2655}
2656
2657static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2658{
2659 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2660}
2661
Linus Torvalds1da177e2005-04-16 15:20:36 -07002662static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2663{
2664 return may_create(dir, dentry, SECCLASS_DIR);
2665}
2666
Linus Torvalds1da177e2005-04-16 15:20:36 -07002667static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2668{
2669 return may_link(dir, dentry, MAY_RMDIR);
2670}
2671
2672static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2673{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2675}
2676
Linus Torvalds1da177e2005-04-16 15:20:36 -07002677static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002678 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679{
2680 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2681}
2682
Linus Torvalds1da177e2005-04-16 15:20:36 -07002683static int selinux_inode_readlink(struct dentry *dentry)
2684{
David Howells88e67f32008-11-14 10:39:21 +11002685 const struct cred *cred = current_cred();
2686
2687 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002688}
2689
2690static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2691{
David Howells88e67f32008-11-14 10:39:21 +11002692 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002693
David Howells88e67f32008-11-14 10:39:21 +11002694 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002695}
2696
Al Virob77b0642008-07-17 09:37:02 -04002697static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002698{
David Howells88e67f32008-11-14 10:39:21 +11002699 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002700
2701 if (!mask) {
2702 /* No permission to check. Existence test. */
2703 return 0;
2704 }
2705
David Howells88e67f32008-11-14 10:39:21 +11002706 return inode_has_perm(cred, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002707 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002708}
2709
2710static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2711{
David Howells88e67f32008-11-14 10:39:21 +11002712 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002713
2714 if (iattr->ia_valid & ATTR_FORCE)
2715 return 0;
2716
2717 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2718 ATTR_ATIME_SET | ATTR_MTIME_SET))
David Howells88e67f32008-11-14 10:39:21 +11002719 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002720
David Howells88e67f32008-11-14 10:39:21 +11002721 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002722}
2723
2724static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2725{
David Howells88e67f32008-11-14 10:39:21 +11002726 const struct cred *cred = current_cred();
2727
2728 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729}
2730
David Howells8f0cfa52008-04-29 00:59:41 -07002731static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002732{
David Howells88e67f32008-11-14 10:39:21 +11002733 const struct cred *cred = current_cred();
2734
Serge E. Hallynb5376772007-10-16 23:31:36 -07002735 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2736 sizeof XATTR_SECURITY_PREFIX - 1)) {
2737 if (!strcmp(name, XATTR_NAME_CAPS)) {
2738 if (!capable(CAP_SETFCAP))
2739 return -EPERM;
2740 } else if (!capable(CAP_SYS_ADMIN)) {
2741 /* A different attribute in the security namespace.
2742 Restrict to administrator. */
2743 return -EPERM;
2744 }
2745 }
2746
2747 /* Not an attribute we recognize, so just check the
2748 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002749 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002750}
2751
David Howells8f0cfa52008-04-29 00:59:41 -07002752static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2753 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002754{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002755 struct inode *inode = dentry->d_inode;
2756 struct inode_security_struct *isec = inode->i_security;
2757 struct superblock_security_struct *sbsec;
James Morrisbe940d62009-07-13 10:39:36 +10002758 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002759 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002760 int rc = 0;
2761
Serge E. Hallynb5376772007-10-16 23:31:36 -07002762 if (strcmp(name, XATTR_NAME_SELINUX))
2763 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002764
2765 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002766 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002767 return -EOPNOTSUPP;
2768
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302769 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002770 return -EPERM;
2771
James Morrisbe940d62009-07-13 10:39:36 +10002772 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002773 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774
David Howells275bb412008-11-14 10:39:19 +11002775 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776 FILE__RELABELFROM, &ad);
2777 if (rc)
2778 return rc;
2779
2780 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002781 if (rc == -EINVAL) {
2782 if (!capable(CAP_MAC_ADMIN))
2783 return rc;
2784 rc = security_context_to_sid_force(value, size, &newsid);
2785 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786 if (rc)
2787 return rc;
2788
David Howells275bb412008-11-14 10:39:19 +11002789 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790 FILE__RELABELTO, &ad);
2791 if (rc)
2792 return rc;
2793
David Howells275bb412008-11-14 10:39:19 +11002794 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002795 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796 if (rc)
2797 return rc;
2798
2799 return avc_has_perm(newsid,
2800 sbsec->sid,
2801 SECCLASS_FILESYSTEM,
2802 FILESYSTEM__ASSOCIATE,
2803 &ad);
2804}
2805
David Howells8f0cfa52008-04-29 00:59:41 -07002806static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002807 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002808 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002809{
2810 struct inode *inode = dentry->d_inode;
2811 struct inode_security_struct *isec = inode->i_security;
2812 u32 newsid;
2813 int rc;
2814
2815 if (strcmp(name, XATTR_NAME_SELINUX)) {
2816 /* Not an attribute we recognize, so nothing to do. */
2817 return;
2818 }
2819
Stephen Smalley12b29f32008-05-07 13:03:20 -04002820 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002821 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002822 printk(KERN_ERR "SELinux: unable to map context to SID"
2823 "for (%s, %lu), rc=%d\n",
2824 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002825 return;
2826 }
2827
2828 isec->sid = newsid;
2829 return;
2830}
2831
David Howells8f0cfa52008-04-29 00:59:41 -07002832static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002833{
David Howells88e67f32008-11-14 10:39:21 +11002834 const struct cred *cred = current_cred();
2835
2836 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002837}
2838
Eric Paris828dfe12008-04-17 13:17:49 -04002839static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002840{
David Howells88e67f32008-11-14 10:39:21 +11002841 const struct cred *cred = current_cred();
2842
2843 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002844}
2845
David Howells8f0cfa52008-04-29 00:59:41 -07002846static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002848 if (strcmp(name, XATTR_NAME_SELINUX))
2849 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002850
2851 /* No one is allowed to remove a SELinux security label.
2852 You can change the label, but all data must be labeled. */
2853 return -EACCES;
2854}
2855
James Morrisd381d8a2005-10-30 14:59:22 -08002856/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002857 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002858 *
2859 * Permission check is handled by selinux_inode_getxattr hook.
2860 */
David P. Quigley42492592008-02-04 22:29:39 -08002861static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862{
David P. Quigley42492592008-02-04 22:29:39 -08002863 u32 size;
2864 int error;
2865 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002866 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002867
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002868 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2869 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002870
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002871 /*
2872 * If the caller has CAP_MAC_ADMIN, then get the raw context
2873 * value even if it is not defined by current policy; otherwise,
2874 * use the in-core value under current policy.
2875 * Use the non-auditing forms of the permission checks since
2876 * getxattr may be called by unprivileged processes commonly
2877 * and lack of permission just means that we fall back to the
2878 * in-core context value, not a denial.
2879 */
David Howells3699c532009-01-06 22:27:01 +00002880 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2881 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002882 if (!error)
2883 error = security_sid_to_context_force(isec->sid, &context,
2884 &size);
2885 else
2886 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002887 if (error)
2888 return error;
2889 error = size;
2890 if (alloc) {
2891 *buffer = context;
2892 goto out_nofree;
2893 }
2894 kfree(context);
2895out_nofree:
2896 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002897}
2898
2899static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002900 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901{
2902 struct inode_security_struct *isec = inode->i_security;
2903 u32 newsid;
2904 int rc;
2905
2906 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2907 return -EOPNOTSUPP;
2908
2909 if (!value || !size)
2910 return -EACCES;
2911
Eric Paris828dfe12008-04-17 13:17:49 -04002912 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002913 if (rc)
2914 return rc;
2915
2916 isec->sid = newsid;
2917 return 0;
2918}
2919
2920static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2921{
2922 const int len = sizeof(XATTR_NAME_SELINUX);
2923 if (buffer && len <= buffer_size)
2924 memcpy(buffer, XATTR_NAME_SELINUX, len);
2925 return len;
2926}
2927
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002928static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2929{
2930 struct inode_security_struct *isec = inode->i_security;
2931 *secid = isec->sid;
2932}
2933
Linus Torvalds1da177e2005-04-16 15:20:36 -07002934/* file security operations */
2935
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002936static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002937{
David Howells88e67f32008-11-14 10:39:21 +11002938 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002939 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940
Linus Torvalds1da177e2005-04-16 15:20:36 -07002941 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2942 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2943 mask |= MAY_APPEND;
2944
Paul Moore389fb8002009-03-27 17:10:34 -04002945 return file_has_perm(cred, file,
2946 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002947}
2948
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002949static int selinux_file_permission(struct file *file, int mask)
2950{
Stephen Smalley20dda182009-06-22 14:54:53 -04002951 struct inode *inode = file->f_path.dentry->d_inode;
2952 struct file_security_struct *fsec = file->f_security;
2953 struct inode_security_struct *isec = inode->i_security;
2954 u32 sid = current_sid();
2955
Paul Moore389fb8002009-03-27 17:10:34 -04002956 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002957 /* No permission to check. Existence test. */
2958 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002959
Stephen Smalley20dda182009-06-22 14:54:53 -04002960 if (sid == fsec->sid && fsec->isid == isec->sid &&
2961 fsec->pseqno == avc_policy_seqno())
2962 /* No change since dentry_open check. */
2963 return 0;
2964
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002965 return selinux_revalidate_file_permission(file, mask);
2966}
2967
Linus Torvalds1da177e2005-04-16 15:20:36 -07002968static int selinux_file_alloc_security(struct file *file)
2969{
2970 return file_alloc_security(file);
2971}
2972
2973static void selinux_file_free_security(struct file *file)
2974{
2975 file_free_security(file);
2976}
2977
2978static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2979 unsigned long arg)
2980{
David Howells88e67f32008-11-14 10:39:21 +11002981 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002982 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002983
Stephen Smalley242631c2008-06-05 09:21:28 -04002984 if (_IOC_DIR(cmd) & _IOC_WRITE)
2985 av |= FILE__WRITE;
2986 if (_IOC_DIR(cmd) & _IOC_READ)
2987 av |= FILE__READ;
2988 if (!av)
2989 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002990
David Howells88e67f32008-11-14 10:39:21 +11002991 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992}
2993
2994static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2995{
David Howells88e67f32008-11-14 10:39:21 +11002996 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002997 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002998
Linus Torvalds1da177e2005-04-16 15:20:36 -07002999#ifndef CONFIG_PPC32
3000 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3001 /*
3002 * We are making executable an anonymous mapping or a
3003 * private file mapping that will also be writable.
3004 * This has an additional check.
3005 */
David Howellsd84f4f92008-11-14 10:39:23 +11003006 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003007 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003008 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003009 }
3010#endif
3011
3012 if (file) {
3013 /* read access is always possible with a mapping */
3014 u32 av = FILE__READ;
3015
3016 /* write access only matters if the mapping is shared */
3017 if (shared && (prot & PROT_WRITE))
3018 av |= FILE__WRITE;
3019
3020 if (prot & PROT_EXEC)
3021 av |= FILE__EXECUTE;
3022
David Howells88e67f32008-11-14 10:39:21 +11003023 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003024 }
David Howellsd84f4f92008-11-14 10:39:23 +11003025
3026error:
3027 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003028}
3029
3030static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003031 unsigned long prot, unsigned long flags,
3032 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003033{
Eric Parised032182007-06-28 15:55:21 -04003034 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003035 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003036
Eric Paris84336d1a2009-07-31 12:54:05 -04003037 /*
3038 * notice that we are intentionally putting the SELinux check before
3039 * the secondary cap_file_mmap check. This is such a likely attempt
3040 * at bad behaviour/exploit that we always want to get the AVC, even
3041 * if DAC would have also denied the operation.
3042 */
Eric Parisa2551df2009-07-31 12:54:11 -04003043 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003044 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3045 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003046 if (rc)
3047 return rc;
3048 }
3049
3050 /* do DAC check on address space usage */
3051 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003052 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003053 return rc;
3054
3055 if (selinux_checkreqprot)
3056 prot = reqprot;
3057
3058 return file_map_prot_check(file, prot,
3059 (flags & MAP_TYPE) == MAP_SHARED);
3060}
3061
3062static int selinux_file_mprotect(struct vm_area_struct *vma,
3063 unsigned long reqprot,
3064 unsigned long prot)
3065{
David Howells88e67f32008-11-14 10:39:21 +11003066 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003067
3068 if (selinux_checkreqprot)
3069 prot = reqprot;
3070
3071#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003072 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003073 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003074 if (vma->vm_start >= vma->vm_mm->start_brk &&
3075 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003076 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003077 } else if (!vma->vm_file &&
3078 vma->vm_start <= vma->vm_mm->start_stack &&
3079 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003080 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003081 } else if (vma->vm_file && vma->anon_vma) {
3082 /*
3083 * We are making executable a file mapping that has
3084 * had some COW done. Since pages might have been
3085 * written, check ability to execute the possibly
3086 * modified content. This typically should only
3087 * occur for text relocations.
3088 */
David Howellsd84f4f92008-11-14 10:39:23 +11003089 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003090 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003091 if (rc)
3092 return rc;
3093 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003094#endif
3095
3096 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3097}
3098
3099static int selinux_file_lock(struct file *file, unsigned int cmd)
3100{
David Howells88e67f32008-11-14 10:39:21 +11003101 const struct cred *cred = current_cred();
3102
3103 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003104}
3105
3106static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3107 unsigned long arg)
3108{
David Howells88e67f32008-11-14 10:39:21 +11003109 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110 int err = 0;
3111
3112 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003113 case F_SETFL:
3114 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3115 err = -EINVAL;
3116 break;
3117 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003118
Eric Paris828dfe12008-04-17 13:17:49 -04003119 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003120 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003121 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003122 }
3123 /* fall through */
3124 case F_SETOWN:
3125 case F_SETSIG:
3126 case F_GETFL:
3127 case F_GETOWN:
3128 case F_GETSIG:
3129 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003130 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003131 break;
3132 case F_GETLK:
3133 case F_SETLK:
3134 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003135#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003136 case F_GETLK64:
3137 case F_SETLK64:
3138 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003139#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003140 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3141 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003142 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003143 }
David Howells88e67f32008-11-14 10:39:21 +11003144 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003145 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003146 }
3147
3148 return err;
3149}
3150
3151static int selinux_file_set_fowner(struct file *file)
3152{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003153 struct file_security_struct *fsec;
3154
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003156 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003157
3158 return 0;
3159}
3160
3161static int selinux_file_send_sigiotask(struct task_struct *tsk,
3162 struct fown_struct *fown, int signum)
3163{
Eric Paris828dfe12008-04-17 13:17:49 -04003164 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003165 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003166 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003167 struct file_security_struct *fsec;
3168
3169 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003170 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003171
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172 fsec = file->f_security;
3173
3174 if (!signum)
3175 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3176 else
3177 perm = signal_to_av(signum);
3178
David Howells275bb412008-11-14 10:39:19 +11003179 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180 SECCLASS_PROCESS, perm, NULL);
3181}
3182
3183static int selinux_file_receive(struct file *file)
3184{
David Howells88e67f32008-11-14 10:39:21 +11003185 const struct cred *cred = current_cred();
3186
3187 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003188}
3189
David Howells745ca242008-11-14 10:39:22 +11003190static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003191{
3192 struct file_security_struct *fsec;
3193 struct inode *inode;
3194 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003195
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003196 inode = file->f_path.dentry->d_inode;
3197 fsec = file->f_security;
3198 isec = inode->i_security;
3199 /*
3200 * Save inode label and policy sequence number
3201 * at open-time so that selinux_file_permission
3202 * can determine whether revalidation is necessary.
3203 * Task label is already saved in the file security
3204 * struct as its SID.
3205 */
3206 fsec->isid = isec->sid;
3207 fsec->pseqno = avc_policy_seqno();
3208 /*
3209 * Since the inode label or policy seqno may have changed
3210 * between the selinux_inode_permission check and the saving
3211 * of state above, recheck that access is still permitted.
3212 * Otherwise, access might never be revalidated against the
3213 * new inode label or new policy.
3214 * This check is not redundant - do not remove.
3215 */
David Howells88e67f32008-11-14 10:39:21 +11003216 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003217}
3218
Linus Torvalds1da177e2005-04-16 15:20:36 -07003219/* task security operations */
3220
3221static int selinux_task_create(unsigned long clone_flags)
3222{
David Howells3b11a1d2008-11-14 10:39:26 +11003223 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003224}
3225
David Howellsf1752ee2008-11-14 10:39:17 +11003226/*
3227 * detach and free the LSM part of a set of credentials
3228 */
3229static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003230{
David Howellsf1752ee2008-11-14 10:39:17 +11003231 struct task_security_struct *tsec = cred->security;
3232 cred->security = NULL;
3233 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003234}
3235
David Howellsd84f4f92008-11-14 10:39:23 +11003236/*
3237 * prepare a new set of credentials for modification
3238 */
3239static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3240 gfp_t gfp)
3241{
3242 const struct task_security_struct *old_tsec;
3243 struct task_security_struct *tsec;
3244
3245 old_tsec = old->security;
3246
3247 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3248 if (!tsec)
3249 return -ENOMEM;
3250
3251 new->security = tsec;
3252 return 0;
3253}
3254
3255/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003256 * set the security data for a kernel service
3257 * - all the creation contexts are set to unlabelled
3258 */
3259static int selinux_kernel_act_as(struct cred *new, u32 secid)
3260{
3261 struct task_security_struct *tsec = new->security;
3262 u32 sid = current_sid();
3263 int ret;
3264
3265 ret = avc_has_perm(sid, secid,
3266 SECCLASS_KERNEL_SERVICE,
3267 KERNEL_SERVICE__USE_AS_OVERRIDE,
3268 NULL);
3269 if (ret == 0) {
3270 tsec->sid = secid;
3271 tsec->create_sid = 0;
3272 tsec->keycreate_sid = 0;
3273 tsec->sockcreate_sid = 0;
3274 }
3275 return ret;
3276}
3277
3278/*
3279 * set the file creation context in a security record to the same as the
3280 * objective context of the specified inode
3281 */
3282static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3283{
3284 struct inode_security_struct *isec = inode->i_security;
3285 struct task_security_struct *tsec = new->security;
3286 u32 sid = current_sid();
3287 int ret;
3288
3289 ret = avc_has_perm(sid, isec->sid,
3290 SECCLASS_KERNEL_SERVICE,
3291 KERNEL_SERVICE__CREATE_FILES_AS,
3292 NULL);
3293
3294 if (ret == 0)
3295 tsec->create_sid = isec->sid;
3296 return 0;
3297}
3298
Eric Paris25354c42009-08-13 09:45:03 -04003299static int selinux_kernel_module_request(void)
3300{
3301 return task_has_system(current, SYSTEM__MODULE_REQUEST);
3302}
3303
Linus Torvalds1da177e2005-04-16 15:20:36 -07003304static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3305{
David Howells3b11a1d2008-11-14 10:39:26 +11003306 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003307}
3308
3309static int selinux_task_getpgid(struct task_struct *p)
3310{
David Howells3b11a1d2008-11-14 10:39:26 +11003311 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003312}
3313
3314static int selinux_task_getsid(struct task_struct *p)
3315{
David Howells3b11a1d2008-11-14 10:39:26 +11003316 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003317}
3318
David Quigleyf9008e42006-06-30 01:55:46 -07003319static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3320{
David Howells275bb412008-11-14 10:39:19 +11003321 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003322}
3323
Linus Torvalds1da177e2005-04-16 15:20:36 -07003324static int selinux_task_setnice(struct task_struct *p, int nice)
3325{
3326 int rc;
3327
Eric Paris200ac532009-02-12 15:01:04 -05003328 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003329 if (rc)
3330 return rc;
3331
David Howells3b11a1d2008-11-14 10:39:26 +11003332 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003333}
3334
James Morris03e68062006-06-23 02:03:58 -07003335static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3336{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003337 int rc;
3338
Eric Paris200ac532009-02-12 15:01:04 -05003339 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003340 if (rc)
3341 return rc;
3342
David Howells3b11a1d2008-11-14 10:39:26 +11003343 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003344}
3345
David Quigleya1836a42006-06-30 01:55:49 -07003346static int selinux_task_getioprio(struct task_struct *p)
3347{
David Howells3b11a1d2008-11-14 10:39:26 +11003348 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003349}
3350
Linus Torvalds1da177e2005-04-16 15:20:36 -07003351static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3352{
3353 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003354
3355 /* Control the ability to change the hard limit (whether
3356 lowering or raising it), so that the hard limit can
3357 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003358 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003359 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003360 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003361
3362 return 0;
3363}
3364
3365static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3366{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003367 int rc;
3368
Eric Paris200ac532009-02-12 15:01:04 -05003369 rc = cap_task_setscheduler(p, policy, lp);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003370 if (rc)
3371 return rc;
3372
David Howells3b11a1d2008-11-14 10:39:26 +11003373 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003374}
3375
3376static int selinux_task_getscheduler(struct task_struct *p)
3377{
David Howells3b11a1d2008-11-14 10:39:26 +11003378 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003379}
3380
David Quigley35601542006-06-23 02:04:01 -07003381static int selinux_task_movememory(struct task_struct *p)
3382{
David Howells3b11a1d2008-11-14 10:39:26 +11003383 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003384}
3385
David Quigleyf9008e42006-06-30 01:55:46 -07003386static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3387 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003388{
3389 u32 perm;
3390 int rc;
3391
Linus Torvalds1da177e2005-04-16 15:20:36 -07003392 if (!sig)
3393 perm = PROCESS__SIGNULL; /* null signal; existence test */
3394 else
3395 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003396 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003397 rc = avc_has_perm(secid, task_sid(p),
3398 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003399 else
David Howells3b11a1d2008-11-14 10:39:26 +11003400 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003401 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003402}
3403
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404static int selinux_task_wait(struct task_struct *p)
3405{
Eric Paris8a535142007-10-22 16:10:31 -04003406 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003407}
3408
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409static void selinux_task_to_inode(struct task_struct *p,
3410 struct inode *inode)
3411{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003412 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003413 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003414
David Howells275bb412008-11-14 10:39:19 +11003415 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003416 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417}
3418
Linus Torvalds1da177e2005-04-16 15:20:36 -07003419/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003420static int selinux_parse_skb_ipv4(struct sk_buff *skb,
James Morrisbe940d62009-07-13 10:39:36 +10003421 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003422{
3423 int offset, ihlen, ret = -EINVAL;
3424 struct iphdr _iph, *ih;
3425
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003426 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003427 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3428 if (ih == NULL)
3429 goto out;
3430
3431 ihlen = ih->ihl * 4;
3432 if (ihlen < sizeof(_iph))
3433 goto out;
3434
3435 ad->u.net.v4info.saddr = ih->saddr;
3436 ad->u.net.v4info.daddr = ih->daddr;
3437 ret = 0;
3438
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003439 if (proto)
3440 *proto = ih->protocol;
3441
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003443 case IPPROTO_TCP: {
3444 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003445
Eric Paris828dfe12008-04-17 13:17:49 -04003446 if (ntohs(ih->frag_off) & IP_OFFSET)
3447 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003448
3449 offset += ihlen;
3450 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3451 if (th == NULL)
3452 break;
3453
3454 ad->u.net.sport = th->source;
3455 ad->u.net.dport = th->dest;
3456 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003457 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003458
Eric Paris828dfe12008-04-17 13:17:49 -04003459 case IPPROTO_UDP: {
3460 struct udphdr _udph, *uh;
3461
3462 if (ntohs(ih->frag_off) & IP_OFFSET)
3463 break;
3464
3465 offset += ihlen;
3466 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3467 if (uh == NULL)
3468 break;
3469
3470 ad->u.net.sport = uh->source;
3471 ad->u.net.dport = uh->dest;
3472 break;
3473 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003474
James Morris2ee92d42006-11-13 16:09:01 -08003475 case IPPROTO_DCCP: {
3476 struct dccp_hdr _dccph, *dh;
3477
3478 if (ntohs(ih->frag_off) & IP_OFFSET)
3479 break;
3480
3481 offset += ihlen;
3482 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3483 if (dh == NULL)
3484 break;
3485
3486 ad->u.net.sport = dh->dccph_sport;
3487 ad->u.net.dport = dh->dccph_dport;
3488 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003489 }
James Morris2ee92d42006-11-13 16:09:01 -08003490
Eric Paris828dfe12008-04-17 13:17:49 -04003491 default:
3492 break;
3493 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003494out:
3495 return ret;
3496}
3497
3498#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3499
3500/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003501static int selinux_parse_skb_ipv6(struct sk_buff *skb,
James Morrisbe940d62009-07-13 10:39:36 +10003502 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003503{
3504 u8 nexthdr;
3505 int ret = -EINVAL, offset;
3506 struct ipv6hdr _ipv6h, *ip6;
3507
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003508 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003509 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3510 if (ip6 == NULL)
3511 goto out;
3512
3513 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3514 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3515 ret = 0;
3516
3517 nexthdr = ip6->nexthdr;
3518 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003519 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003520 if (offset < 0)
3521 goto out;
3522
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003523 if (proto)
3524 *proto = nexthdr;
3525
Linus Torvalds1da177e2005-04-16 15:20:36 -07003526 switch (nexthdr) {
3527 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003528 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003529
3530 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3531 if (th == NULL)
3532 break;
3533
3534 ad->u.net.sport = th->source;
3535 ad->u.net.dport = th->dest;
3536 break;
3537 }
3538
3539 case IPPROTO_UDP: {
3540 struct udphdr _udph, *uh;
3541
3542 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3543 if (uh == NULL)
3544 break;
3545
3546 ad->u.net.sport = uh->source;
3547 ad->u.net.dport = uh->dest;
3548 break;
3549 }
3550
James Morris2ee92d42006-11-13 16:09:01 -08003551 case IPPROTO_DCCP: {
3552 struct dccp_hdr _dccph, *dh;
3553
3554 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3555 if (dh == NULL)
3556 break;
3557
3558 ad->u.net.sport = dh->dccph_sport;
3559 ad->u.net.dport = dh->dccph_dport;
3560 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003561 }
James Morris2ee92d42006-11-13 16:09:01 -08003562
Linus Torvalds1da177e2005-04-16 15:20:36 -07003563 /* includes fragments */
3564 default:
3565 break;
3566 }
3567out:
3568 return ret;
3569}
3570
3571#endif /* IPV6 */
3572
James Morrisbe940d62009-07-13 10:39:36 +10003573static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003574 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003575{
David Howellscf9481e2008-07-27 21:31:07 +10003576 char *addrp;
3577 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003578
3579 switch (ad->u.net.family) {
3580 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003581 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003582 if (ret)
3583 goto parse_error;
3584 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3585 &ad->u.net.v4info.daddr);
3586 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003587
3588#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3589 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003590 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003591 if (ret)
3592 goto parse_error;
3593 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3594 &ad->u.net.v6info.daddr);
3595 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003596#endif /* IPV6 */
3597 default:
David Howellscf9481e2008-07-27 21:31:07 +10003598 addrp = NULL;
3599 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003600 }
3601
David Howellscf9481e2008-07-27 21:31:07 +10003602parse_error:
3603 printk(KERN_WARNING
3604 "SELinux: failure in selinux_parse_skb(),"
3605 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003606 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003607
3608okay:
3609 if (_addrp)
3610 *_addrp = addrp;
3611 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003612}
3613
Paul Moore4f6a9932007-03-01 14:35:22 -05003614/**
Paul Moore220deb92008-01-29 08:38:23 -05003615 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003616 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003617 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003618 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003619 *
3620 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003621 * Check the various different forms of network peer labeling and determine
3622 * the peer label/SID for the packet; most of the magic actually occurs in
3623 * the security server function security_net_peersid_cmp(). The function
3624 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3625 * or -EACCES if @sid is invalid due to inconsistencies with the different
3626 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003627 *
3628 */
Paul Moore220deb92008-01-29 08:38:23 -05003629static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003630{
Paul Moore71f1cb02008-01-29 08:51:16 -05003631 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003632 u32 xfrm_sid;
3633 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003634 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003635
3636 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003637 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003638
Paul Moore71f1cb02008-01-29 08:51:16 -05003639 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3640 if (unlikely(err)) {
3641 printk(KERN_WARNING
3642 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3643 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003644 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003645 }
Paul Moore220deb92008-01-29 08:38:23 -05003646
3647 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003648}
3649
Linus Torvalds1da177e2005-04-16 15:20:36 -07003650/* socket security operations */
3651static int socket_has_perm(struct task_struct *task, struct socket *sock,
3652 u32 perms)
3653{
3654 struct inode_security_struct *isec;
James Morrisbe940d62009-07-13 10:39:36 +10003655 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003656 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003657 int err = 0;
3658
Linus Torvalds1da177e2005-04-16 15:20:36 -07003659 isec = SOCK_INODE(sock)->i_security;
3660
3661 if (isec->sid == SECINITSID_KERNEL)
3662 goto out;
David Howells275bb412008-11-14 10:39:19 +11003663 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003664
James Morrisbe940d62009-07-13 10:39:36 +10003665 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003666 ad.u.net.sk = sock->sk;
David Howells275bb412008-11-14 10:39:19 +11003667 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668
3669out:
3670 return err;
3671}
3672
3673static int selinux_socket_create(int family, int type,
3674 int protocol, int kern)
3675{
David Howells275bb412008-11-14 10:39:19 +11003676 const struct cred *cred = current_cred();
3677 const struct task_security_struct *tsec = cred->security;
3678 u32 sid, newsid;
3679 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003680 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003681
3682 if (kern)
3683 goto out;
3684
David Howells275bb412008-11-14 10:39:19 +11003685 sid = tsec->sid;
3686 newsid = tsec->sockcreate_sid ?: sid;
3687
3688 secclass = socket_type_to_security_class(family, type, protocol);
3689 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003690
3691out:
3692 return err;
3693}
3694
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003695static int selinux_socket_post_create(struct socket *sock, int family,
3696 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003697{
David Howells275bb412008-11-14 10:39:19 +11003698 const struct cred *cred = current_cred();
3699 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003700 struct inode_security_struct *isec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003701 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003702 u32 sid, newsid;
3703 int err = 0;
3704
3705 sid = tsec->sid;
3706 newsid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003707
3708 isec = SOCK_INODE(sock)->i_security;
3709
David Howells275bb412008-11-14 10:39:19 +11003710 if (kern)
3711 isec->sid = SECINITSID_KERNEL;
3712 else if (newsid)
3713 isec->sid = newsid;
3714 else
3715 isec->sid = sid;
3716
Linus Torvalds1da177e2005-04-16 15:20:36 -07003717 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003718 isec->initialized = 1;
3719
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003720 if (sock->sk) {
3721 sksec = sock->sk->sk_security;
3722 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003723 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003724 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003725 }
3726
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003727 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728}
3729
3730/* Range of port numbers used to automatically bind.
3731 Need to determine whether we should perform a name_bind
3732 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733
3734static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3735{
3736 u16 family;
3737 int err;
3738
3739 err = socket_has_perm(current, sock, SOCKET__BIND);
3740 if (err)
3741 goto out;
3742
3743 /*
3744 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003745 * Multiple address binding for SCTP is not supported yet: we just
3746 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003747 */
3748 family = sock->sk->sk_family;
3749 if (family == PF_INET || family == PF_INET6) {
3750 char *addrp;
3751 struct inode_security_struct *isec;
James Morrisbe940d62009-07-13 10:39:36 +10003752 struct avc_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003753 struct sockaddr_in *addr4 = NULL;
3754 struct sockaddr_in6 *addr6 = NULL;
3755 unsigned short snum;
3756 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003757 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003758
Linus Torvalds1da177e2005-04-16 15:20:36 -07003759 isec = SOCK_INODE(sock)->i_security;
3760
3761 if (family == PF_INET) {
3762 addr4 = (struct sockaddr_in *)address;
3763 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764 addrp = (char *)&addr4->sin_addr.s_addr;
3765 } else {
3766 addr6 = (struct sockaddr_in6 *)address;
3767 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003768 addrp = (char *)&addr6->sin6_addr.s6_addr;
3769 }
3770
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003771 if (snum) {
3772 int low, high;
3773
3774 inet_get_local_port_range(&low, &high);
3775
3776 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003777 err = sel_netport_sid(sk->sk_protocol,
3778 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003779 if (err)
3780 goto out;
James Morrisbe940d62009-07-13 10:39:36 +10003781 AVC_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003782 ad.u.net.sport = htons(snum);
3783 ad.u.net.family = family;
3784 err = avc_has_perm(isec->sid, sid,
3785 isec->sclass,
3786 SOCKET__NAME_BIND, &ad);
3787 if (err)
3788 goto out;
3789 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003790 }
Eric Paris828dfe12008-04-17 13:17:49 -04003791
3792 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003793 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003794 node_perm = TCP_SOCKET__NODE_BIND;
3795 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003796
James Morris13402582005-09-30 14:24:34 -04003797 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003798 node_perm = UDP_SOCKET__NODE_BIND;
3799 break;
James Morris2ee92d42006-11-13 16:09:01 -08003800
3801 case SECCLASS_DCCP_SOCKET:
3802 node_perm = DCCP_SOCKET__NODE_BIND;
3803 break;
3804
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805 default:
3806 node_perm = RAWIP_SOCKET__NODE_BIND;
3807 break;
3808 }
Eric Paris828dfe12008-04-17 13:17:49 -04003809
Paul Moore224dfbd2008-01-29 08:38:13 -05003810 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003811 if (err)
3812 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003813
James Morrisbe940d62009-07-13 10:39:36 +10003814 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003815 ad.u.net.sport = htons(snum);
3816 ad.u.net.family = family;
3817
3818 if (family == PF_INET)
3819 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3820 else
3821 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3822
3823 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003824 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825 if (err)
3826 goto out;
3827 }
3828out:
3829 return err;
3830}
3831
3832static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3833{
Paul Moore014ab192008-10-10 10:16:33 -04003834 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003835 struct inode_security_struct *isec;
3836 int err;
3837
3838 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3839 if (err)
3840 return err;
3841
3842 /*
James Morris2ee92d42006-11-13 16:09:01 -08003843 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 */
3845 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003846 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3847 isec->sclass == SECCLASS_DCCP_SOCKET) {
James Morrisbe940d62009-07-13 10:39:36 +10003848 struct avc_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849 struct sockaddr_in *addr4 = NULL;
3850 struct sockaddr_in6 *addr6 = NULL;
3851 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003852 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003853
3854 if (sk->sk_family == PF_INET) {
3855 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003856 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003857 return -EINVAL;
3858 snum = ntohs(addr4->sin_port);
3859 } else {
3860 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003861 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003862 return -EINVAL;
3863 snum = ntohs(addr6->sin6_port);
3864 }
3865
Paul Moore3e112172008-04-10 10:48:14 -04003866 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003867 if (err)
3868 goto out;
3869
James Morris2ee92d42006-11-13 16:09:01 -08003870 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3871 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3872
James Morrisbe940d62009-07-13 10:39:36 +10003873 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874 ad.u.net.dport = htons(snum);
3875 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003876 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003877 if (err)
3878 goto out;
3879 }
3880
Paul Moore014ab192008-10-10 10:16:33 -04003881 err = selinux_netlbl_socket_connect(sk, address);
3882
Linus Torvalds1da177e2005-04-16 15:20:36 -07003883out:
3884 return err;
3885}
3886
3887static int selinux_socket_listen(struct socket *sock, int backlog)
3888{
3889 return socket_has_perm(current, sock, SOCKET__LISTEN);
3890}
3891
3892static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3893{
3894 int err;
3895 struct inode_security_struct *isec;
3896 struct inode_security_struct *newisec;
3897
3898 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3899 if (err)
3900 return err;
3901
3902 newisec = SOCK_INODE(newsock)->i_security;
3903
3904 isec = SOCK_INODE(sock)->i_security;
3905 newisec->sclass = isec->sclass;
3906 newisec->sid = isec->sid;
3907 newisec->initialized = 1;
3908
3909 return 0;
3910}
3911
3912static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003913 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003914{
Paul Moore389fb8002009-03-27 17:10:34 -04003915 return socket_has_perm(current, sock, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003916}
3917
3918static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3919 int size, int flags)
3920{
3921 return socket_has_perm(current, sock, SOCKET__READ);
3922}
3923
3924static int selinux_socket_getsockname(struct socket *sock)
3925{
3926 return socket_has_perm(current, sock, SOCKET__GETATTR);
3927}
3928
3929static int selinux_socket_getpeername(struct socket *sock)
3930{
3931 return socket_has_perm(current, sock, SOCKET__GETATTR);
3932}
3933
Eric Paris828dfe12008-04-17 13:17:49 -04003934static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003935{
Paul Mooref8687af2006-10-30 15:22:15 -08003936 int err;
3937
3938 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3939 if (err)
3940 return err;
3941
3942 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003943}
3944
3945static int selinux_socket_getsockopt(struct socket *sock, int level,
3946 int optname)
3947{
3948 return socket_has_perm(current, sock, SOCKET__GETOPT);
3949}
3950
3951static int selinux_socket_shutdown(struct socket *sock, int how)
3952{
3953 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3954}
3955
3956static int selinux_socket_unix_stream_connect(struct socket *sock,
3957 struct socket *other,
3958 struct sock *newsk)
3959{
3960 struct sk_security_struct *ssec;
3961 struct inode_security_struct *isec;
3962 struct inode_security_struct *other_isec;
James Morrisbe940d62009-07-13 10:39:36 +10003963 struct avc_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003964 int err;
3965
Linus Torvalds1da177e2005-04-16 15:20:36 -07003966 isec = SOCK_INODE(sock)->i_security;
3967 other_isec = SOCK_INODE(other)->i_security;
3968
James Morrisbe940d62009-07-13 10:39:36 +10003969 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003970 ad.u.net.sk = other->sk;
3971
3972 err = avc_has_perm(isec->sid, other_isec->sid,
3973 isec->sclass,
3974 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3975 if (err)
3976 return err;
3977
3978 /* connecting socket */
3979 ssec = sock->sk->sk_security;
3980 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003981
Linus Torvalds1da177e2005-04-16 15:20:36 -07003982 /* server child socket */
3983 ssec = newsk->sk_security;
3984 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003985 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3986
3987 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003988}
3989
3990static int selinux_socket_unix_may_send(struct socket *sock,
3991 struct socket *other)
3992{
3993 struct inode_security_struct *isec;
3994 struct inode_security_struct *other_isec;
James Morrisbe940d62009-07-13 10:39:36 +10003995 struct avc_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003996 int err;
3997
3998 isec = SOCK_INODE(sock)->i_security;
3999 other_isec = SOCK_INODE(other)->i_security;
4000
James Morrisbe940d62009-07-13 10:39:36 +10004001 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004002 ad.u.net.sk = other->sk;
4003
4004 err = avc_has_perm(isec->sid, other_isec->sid,
4005 isec->sclass, SOCKET__SENDTO, &ad);
4006 if (err)
4007 return err;
4008
4009 return 0;
4010}
4011
Paul Mooreeffad8d2008-01-29 08:49:27 -05004012static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4013 u32 peer_sid,
James Morrisbe940d62009-07-13 10:39:36 +10004014 struct avc_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004015{
4016 int err;
4017 u32 if_sid;
4018 u32 node_sid;
4019
4020 err = sel_netif_sid(ifindex, &if_sid);
4021 if (err)
4022 return err;
4023 err = avc_has_perm(peer_sid, if_sid,
4024 SECCLASS_NETIF, NETIF__INGRESS, ad);
4025 if (err)
4026 return err;
4027
4028 err = sel_netnode_sid(addrp, family, &node_sid);
4029 if (err)
4030 return err;
4031 return avc_has_perm(peer_sid, node_sid,
4032 SECCLASS_NODE, NODE__RECVFROM, ad);
4033}
4034
Paul Moore220deb92008-01-29 08:38:23 -05004035static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004036 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004037{
Paul Moore277d3422008-12-31 12:54:11 -05004038 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004039 struct sk_security_struct *sksec = sk->sk_security;
4040 u32 peer_sid;
4041 u32 sk_sid = sksec->sid;
James Morrisbe940d62009-07-13 10:39:36 +10004042 struct avc_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004043 char *addrp;
4044
James Morrisbe940d62009-07-13 10:39:36 +10004045 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004046 ad.u.net.netif = skb->iif;
4047 ad.u.net.family = family;
4048 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4049 if (err)
4050 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004051
Paul Moore58bfbb52009-03-27 17:10:41 -04004052 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004053 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004054 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004055 if (err)
4056 return err;
4057 }
Paul Moore220deb92008-01-29 08:38:23 -05004058
4059 if (selinux_policycap_netpeer) {
4060 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004061 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004062 return err;
4063 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004064 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004065 if (err)
4066 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004067 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004068 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004069 if (err)
4070 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004071 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004072 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004073
James Morris4e5ab4c2006-06-09 00:33:33 -07004074 return err;
4075}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004076
James Morris4e5ab4c2006-06-09 00:33:33 -07004077static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4078{
Paul Moore220deb92008-01-29 08:38:23 -05004079 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004080 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004081 u16 family = sk->sk_family;
4082 u32 sk_sid = sksec->sid;
James Morrisbe940d62009-07-13 10:39:36 +10004083 struct avc_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004084 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004085 u8 secmark_active;
4086 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004087
James Morris4e5ab4c2006-06-09 00:33:33 -07004088 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004089 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004090
4091 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004092 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004093 family = PF_INET;
4094
Paul Moored8395c82008-10-10 10:16:30 -04004095 /* If any sort of compatibility mode is enabled then handoff processing
4096 * to the selinux_sock_rcv_skb_compat() function to deal with the
4097 * special handling. We do this in an attempt to keep this function
4098 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004099 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004100 return selinux_sock_rcv_skb_compat(sk, skb, family);
4101
4102 secmark_active = selinux_secmark_enabled();
4103 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4104 if (!secmark_active && !peerlbl_active)
4105 return 0;
4106
James Morrisbe940d62009-07-13 10:39:36 +10004107 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004108 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004109 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004110 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004111 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004112 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004113
Paul Moored8395c82008-10-10 10:16:30 -04004114 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004115 u32 peer_sid;
4116
4117 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4118 if (err)
4119 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004120 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4121 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004122 if (err) {
4123 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004124 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004125 }
Paul Moored621d352008-01-29 08:43:36 -05004126 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4127 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004128 if (err)
4129 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004130 }
4131
Paul Moored8395c82008-10-10 10:16:30 -04004132 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004133 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4134 PACKET__RECV, &ad);
4135 if (err)
4136 return err;
4137 }
4138
Paul Moored621d352008-01-29 08:43:36 -05004139 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004140}
4141
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004142static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4143 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004144{
4145 int err = 0;
4146 char *scontext;
4147 u32 scontext_len;
4148 struct sk_security_struct *ssec;
4149 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004150 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004151
4152 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004153
Paul Moore3de4bab2006-11-17 17:38:54 -05004154 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4155 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004156 ssec = sock->sk->sk_security;
4157 peer_sid = ssec->peer_sid;
4158 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004159 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004160 err = -ENOPROTOOPT;
4161 goto out;
4162 }
4163
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004164 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4165
Linus Torvalds1da177e2005-04-16 15:20:36 -07004166 if (err)
4167 goto out;
4168
4169 if (scontext_len > len) {
4170 err = -ERANGE;
4171 goto out_len;
4172 }
4173
4174 if (copy_to_user(optval, scontext, scontext_len))
4175 err = -EFAULT;
4176
4177out_len:
4178 if (put_user(scontext_len, optlen))
4179 err = -EFAULT;
4180
4181 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004182out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004183 return err;
4184}
4185
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004186static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004187{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004188 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004189 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004190
Paul Mooreaa862902008-10-10 10:16:29 -04004191 if (skb && skb->protocol == htons(ETH_P_IP))
4192 family = PF_INET;
4193 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4194 family = PF_INET6;
4195 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004196 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004197 else
4198 goto out;
4199
4200 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004201 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004202 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004203 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004204
Paul Moore75e22912008-01-29 08:38:04 -05004205out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004206 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004207 if (peer_secid == SECSID_NULL)
4208 return -EINVAL;
4209 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004210}
4211
Al Viro7d877f32005-10-21 03:20:43 -04004212static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004213{
4214 return sk_alloc_security(sk, family, priority);
4215}
4216
4217static void selinux_sk_free_security(struct sock *sk)
4218{
4219 sk_free_security(sk);
4220}
4221
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004222static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4223{
4224 struct sk_security_struct *ssec = sk->sk_security;
4225 struct sk_security_struct *newssec = newsk->sk_security;
4226
4227 newssec->sid = ssec->sid;
4228 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004229 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004230
Paul Moore389fb8002009-03-27 17:10:34 -04004231 selinux_netlbl_sk_security_reset(newssec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004232}
4233
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004234static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004235{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004236 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004237 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004238 else {
4239 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004240
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004241 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004242 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004243}
4244
Eric Paris828dfe12008-04-17 13:17:49 -04004245static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004246{
4247 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4248 struct sk_security_struct *sksec = sk->sk_security;
4249
David Woodhouse2148ccc2006-09-29 15:50:25 -07004250 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4251 sk->sk_family == PF_UNIX)
4252 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004253 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004254}
4255
Adrian Bunk9a673e52006-08-15 00:03:53 -07004256static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4257 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004258{
4259 struct sk_security_struct *sksec = sk->sk_security;
4260 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004261 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004262 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004263 u32 peersid;
4264
Paul Mooreaa862902008-10-10 10:16:29 -04004265 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4266 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4267 family = PF_INET;
4268
4269 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004270 if (err)
4271 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004272 if (peersid == SECSID_NULL) {
4273 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004274 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004275 } else {
4276 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4277 if (err)
4278 return err;
4279 req->secid = newsid;
4280 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004281 }
4282
Paul Moore389fb8002009-03-27 17:10:34 -04004283 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004284}
4285
Adrian Bunk9a673e52006-08-15 00:03:53 -07004286static void selinux_inet_csk_clone(struct sock *newsk,
4287 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004288{
4289 struct sk_security_struct *newsksec = newsk->sk_security;
4290
4291 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004292 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004293 /* NOTE: Ideally, we should also get the isec->sid for the
4294 new socket in sync, but we don't have the isec available yet.
4295 So we will wait until sock_graft to do it, by which
4296 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004297
Paul Moore9f2ad662006-11-17 17:38:53 -05004298 /* We don't need to take any sort of lock here as we are the only
4299 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004300 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004301}
4302
Paul Moore014ab192008-10-10 10:16:33 -04004303static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004304{
Paul Mooreaa862902008-10-10 10:16:29 -04004305 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004306 struct sk_security_struct *sksec = sk->sk_security;
4307
Paul Mooreaa862902008-10-10 10:16:29 -04004308 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4309 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4310 family = PF_INET;
4311
4312 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004313}
4314
Adrian Bunk9a673e52006-08-15 00:03:53 -07004315static void selinux_req_classify_flow(const struct request_sock *req,
4316 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004317{
4318 fl->secid = req->secid;
4319}
4320
Linus Torvalds1da177e2005-04-16 15:20:36 -07004321static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4322{
4323 int err = 0;
4324 u32 perm;
4325 struct nlmsghdr *nlh;
4326 struct socket *sock = sk->sk_socket;
4327 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004328
Linus Torvalds1da177e2005-04-16 15:20:36 -07004329 if (skb->len < NLMSG_SPACE(0)) {
4330 err = -EINVAL;
4331 goto out;
4332 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004333 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004334
Linus Torvalds1da177e2005-04-16 15:20:36 -07004335 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4336 if (err) {
4337 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004338 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004339 "SELinux: unrecognized netlink message"
4340 " type=%hu for sclass=%hu\n",
4341 nlh->nlmsg_type, isec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004342 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004343 err = 0;
4344 }
4345
4346 /* Ignore */
4347 if (err == -ENOENT)
4348 err = 0;
4349 goto out;
4350 }
4351
4352 err = socket_has_perm(current, sock, perm);
4353out:
4354 return err;
4355}
4356
4357#ifdef CONFIG_NETFILTER
4358
Paul Mooreeffad8d2008-01-29 08:49:27 -05004359static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4360 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004361{
Paul Mooredfaebe92008-10-10 10:16:31 -04004362 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004363 char *addrp;
4364 u32 peer_sid;
James Morrisbe940d62009-07-13 10:39:36 +10004365 struct avc_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004366 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004367 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004368 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004369
Paul Mooreeffad8d2008-01-29 08:49:27 -05004370 if (!selinux_policycap_netpeer)
4371 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004372
Paul Mooreeffad8d2008-01-29 08:49:27 -05004373 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004374 netlbl_active = netlbl_enabled();
4375 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004376 if (!secmark_active && !peerlbl_active)
4377 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004378
Paul Moored8395c82008-10-10 10:16:30 -04004379 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4380 return NF_DROP;
4381
James Morrisbe940d62009-07-13 10:39:36 +10004382 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004383 ad.u.net.netif = ifindex;
4384 ad.u.net.family = family;
4385 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4386 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004387
Paul Mooredfaebe92008-10-10 10:16:31 -04004388 if (peerlbl_active) {
4389 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4390 peer_sid, &ad);
4391 if (err) {
4392 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004393 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004394 }
4395 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004396
4397 if (secmark_active)
4398 if (avc_has_perm(peer_sid, skb->secmark,
4399 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4400 return NF_DROP;
4401
Paul Moore948bf852008-10-10 10:16:32 -04004402 if (netlbl_active)
4403 /* we do this in the FORWARD path and not the POST_ROUTING
4404 * path because we want to make sure we apply the necessary
4405 * labeling before IPsec is applied so we can leverage AH
4406 * protection */
4407 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4408 return NF_DROP;
4409
Paul Mooreeffad8d2008-01-29 08:49:27 -05004410 return NF_ACCEPT;
4411}
4412
4413static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4414 struct sk_buff *skb,
4415 const struct net_device *in,
4416 const struct net_device *out,
4417 int (*okfn)(struct sk_buff *))
4418{
4419 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4420}
4421
4422#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4423static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4424 struct sk_buff *skb,
4425 const struct net_device *in,
4426 const struct net_device *out,
4427 int (*okfn)(struct sk_buff *))
4428{
4429 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4430}
4431#endif /* IPV6 */
4432
Paul Moore948bf852008-10-10 10:16:32 -04004433static unsigned int selinux_ip_output(struct sk_buff *skb,
4434 u16 family)
4435{
4436 u32 sid;
4437
4438 if (!netlbl_enabled())
4439 return NF_ACCEPT;
4440
4441 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4442 * because we want to make sure we apply the necessary labeling
4443 * before IPsec is applied so we can leverage AH protection */
4444 if (skb->sk) {
4445 struct sk_security_struct *sksec = skb->sk->sk_security;
4446 sid = sksec->sid;
4447 } else
4448 sid = SECINITSID_KERNEL;
4449 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4450 return NF_DROP;
4451
4452 return NF_ACCEPT;
4453}
4454
4455static unsigned int selinux_ipv4_output(unsigned int hooknum,
4456 struct sk_buff *skb,
4457 const struct net_device *in,
4458 const struct net_device *out,
4459 int (*okfn)(struct sk_buff *))
4460{
4461 return selinux_ip_output(skb, PF_INET);
4462}
4463
Paul Mooreeffad8d2008-01-29 08:49:27 -05004464static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4465 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004466 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004467{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004468 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004469 struct sk_security_struct *sksec;
James Morrisbe940d62009-07-13 10:39:36 +10004470 struct avc_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004471 char *addrp;
4472 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004473
Paul Mooreeffad8d2008-01-29 08:49:27 -05004474 if (sk == NULL)
4475 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004476 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004477
James Morrisbe940d62009-07-13 10:39:36 +10004478 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004479 ad.u.net.netif = ifindex;
4480 ad.u.net.family = family;
4481 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4482 return NF_DROP;
4483
Paul Moore58bfbb52009-03-27 17:10:41 -04004484 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004485 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004486 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004487 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004488
Paul Mooreeffad8d2008-01-29 08:49:27 -05004489 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004490 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004491 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004492
Paul Mooreeffad8d2008-01-29 08:49:27 -05004493 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004494}
4495
Paul Mooreeffad8d2008-01-29 08:49:27 -05004496static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4497 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004498{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004499 u32 secmark_perm;
4500 u32 peer_sid;
4501 struct sock *sk;
James Morrisbe940d62009-07-13 10:39:36 +10004502 struct avc_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004503 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004504 u8 secmark_active;
4505 u8 peerlbl_active;
4506
Paul Mooreeffad8d2008-01-29 08:49:27 -05004507 /* If any sort of compatibility mode is enabled then handoff processing
4508 * to the selinux_ip_postroute_compat() function to deal with the
4509 * special handling. We do this in an attempt to keep this function
4510 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004511 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004512 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004513#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004514 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4515 * packet transformation so allow the packet to pass without any checks
4516 * since we'll have another chance to perform access control checks
4517 * when the packet is on it's final way out.
4518 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4519 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004520 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004521 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004522#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004523 secmark_active = selinux_secmark_enabled();
4524 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4525 if (!secmark_active && !peerlbl_active)
4526 return NF_ACCEPT;
4527
Paul Moored8395c82008-10-10 10:16:30 -04004528 /* if the packet is being forwarded then get the peer label from the
4529 * packet itself; otherwise check to see if it is from a local
4530 * application or the kernel, if from an application get the peer label
4531 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004532 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004533 if (sk == NULL) {
4534 switch (family) {
4535 case PF_INET:
4536 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4537 secmark_perm = PACKET__FORWARD_OUT;
4538 else
4539 secmark_perm = PACKET__SEND;
4540 break;
4541 case PF_INET6:
4542 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4543 secmark_perm = PACKET__FORWARD_OUT;
4544 else
4545 secmark_perm = PACKET__SEND;
4546 break;
4547 default:
4548 return NF_DROP;
4549 }
4550 if (secmark_perm == PACKET__FORWARD_OUT) {
4551 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4552 return NF_DROP;
4553 } else
4554 peer_sid = SECINITSID_KERNEL;
4555 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004556 struct sk_security_struct *sksec = sk->sk_security;
4557 peer_sid = sksec->sid;
4558 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004559 }
4560
James Morrisbe940d62009-07-13 10:39:36 +10004561 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004562 ad.u.net.netif = ifindex;
4563 ad.u.net.family = family;
4564 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4565 return NF_DROP;
4566
Paul Mooreeffad8d2008-01-29 08:49:27 -05004567 if (secmark_active)
4568 if (avc_has_perm(peer_sid, skb->secmark,
4569 SECCLASS_PACKET, secmark_perm, &ad))
4570 return NF_DROP;
4571
4572 if (peerlbl_active) {
4573 u32 if_sid;
4574 u32 node_sid;
4575
4576 if (sel_netif_sid(ifindex, &if_sid))
4577 return NF_DROP;
4578 if (avc_has_perm(peer_sid, if_sid,
4579 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4580 return NF_DROP;
4581
4582 if (sel_netnode_sid(addrp, family, &node_sid))
4583 return NF_DROP;
4584 if (avc_has_perm(peer_sid, node_sid,
4585 SECCLASS_NODE, NODE__SENDTO, &ad))
4586 return NF_DROP;
4587 }
4588
4589 return NF_ACCEPT;
4590}
4591
4592static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4593 struct sk_buff *skb,
4594 const struct net_device *in,
4595 const struct net_device *out,
4596 int (*okfn)(struct sk_buff *))
4597{
4598 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004599}
4600
4601#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004602static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4603 struct sk_buff *skb,
4604 const struct net_device *in,
4605 const struct net_device *out,
4606 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004607{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004608 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004609}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004610#endif /* IPV6 */
4611
4612#endif /* CONFIG_NETFILTER */
4613
Linus Torvalds1da177e2005-04-16 15:20:36 -07004614static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4615{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004616 int err;
4617
Eric Paris200ac532009-02-12 15:01:04 -05004618 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004619 if (err)
4620 return err;
4621
Linus Torvalds1da177e2005-04-16 15:20:36 -07004622 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4623 err = selinux_nlmsg_perm(sk, skb);
4624
4625 return err;
4626}
4627
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004628static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004629{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004630 int err;
James Morrisbe940d62009-07-13 10:39:36 +10004631 struct avc_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004632
Eric Paris200ac532009-02-12 15:01:04 -05004633 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004634 if (err)
4635 return err;
4636
James Morrisbe940d62009-07-13 10:39:36 +10004637 AVC_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004638 ad.u.cap = capability;
4639
4640 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004641 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004642}
4643
4644static int ipc_alloc_security(struct task_struct *task,
4645 struct kern_ipc_perm *perm,
4646 u16 sclass)
4647{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004648 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004649 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004650
James Morris89d155e2005-10-30 14:59:21 -08004651 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004652 if (!isec)
4653 return -ENOMEM;
4654
David Howells275bb412008-11-14 10:39:19 +11004655 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004656 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004657 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004658 perm->security = isec;
4659
4660 return 0;
4661}
4662
4663static void ipc_free_security(struct kern_ipc_perm *perm)
4664{
4665 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004666 perm->security = NULL;
4667 kfree(isec);
4668}
4669
4670static int msg_msg_alloc_security(struct msg_msg *msg)
4671{
4672 struct msg_security_struct *msec;
4673
James Morris89d155e2005-10-30 14:59:21 -08004674 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004675 if (!msec)
4676 return -ENOMEM;
4677
Linus Torvalds1da177e2005-04-16 15:20:36 -07004678 msec->sid = SECINITSID_UNLABELED;
4679 msg->security = msec;
4680
4681 return 0;
4682}
4683
4684static void msg_msg_free_security(struct msg_msg *msg)
4685{
4686 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004687
4688 msg->security = NULL;
4689 kfree(msec);
4690}
4691
4692static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004693 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004695 struct ipc_security_struct *isec;
James Morrisbe940d62009-07-13 10:39:36 +10004696 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004697 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004698
Linus Torvalds1da177e2005-04-16 15:20:36 -07004699 isec = ipc_perms->security;
4700
James Morrisbe940d62009-07-13 10:39:36 +10004701 AVC_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004702 ad.u.ipc_id = ipc_perms->key;
4703
David Howells275bb412008-11-14 10:39:19 +11004704 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004705}
4706
4707static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4708{
4709 return msg_msg_alloc_security(msg);
4710}
4711
4712static void selinux_msg_msg_free_security(struct msg_msg *msg)
4713{
4714 msg_msg_free_security(msg);
4715}
4716
4717/* message queue security operations */
4718static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4719{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004720 struct ipc_security_struct *isec;
James Morrisbe940d62009-07-13 10:39:36 +10004721 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004722 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004723 int rc;
4724
4725 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4726 if (rc)
4727 return rc;
4728
Linus Torvalds1da177e2005-04-16 15:20:36 -07004729 isec = msq->q_perm.security;
4730
James Morrisbe940d62009-07-13 10:39:36 +10004731 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004732 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004733
David Howells275bb412008-11-14 10:39:19 +11004734 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004735 MSGQ__CREATE, &ad);
4736 if (rc) {
4737 ipc_free_security(&msq->q_perm);
4738 return rc;
4739 }
4740 return 0;
4741}
4742
4743static void selinux_msg_queue_free_security(struct msg_queue *msq)
4744{
4745 ipc_free_security(&msq->q_perm);
4746}
4747
4748static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4749{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750 struct ipc_security_struct *isec;
James Morrisbe940d62009-07-13 10:39:36 +10004751 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004752 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753
Linus Torvalds1da177e2005-04-16 15:20:36 -07004754 isec = msq->q_perm.security;
4755
James Morrisbe940d62009-07-13 10:39:36 +10004756 AVC_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004757 ad.u.ipc_id = msq->q_perm.key;
4758
David Howells275bb412008-11-14 10:39:19 +11004759 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004760 MSGQ__ASSOCIATE, &ad);
4761}
4762
4763static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4764{
4765 int err;
4766 int perms;
4767
Eric Paris828dfe12008-04-17 13:17:49 -04004768 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004769 case IPC_INFO:
4770 case MSG_INFO:
4771 /* No specific object, just general system-wide information. */
4772 return task_has_system(current, SYSTEM__IPC_INFO);
4773 case IPC_STAT:
4774 case MSG_STAT:
4775 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4776 break;
4777 case IPC_SET:
4778 perms = MSGQ__SETATTR;
4779 break;
4780 case IPC_RMID:
4781 perms = MSGQ__DESTROY;
4782 break;
4783 default:
4784 return 0;
4785 }
4786
Stephen Smalley6af963f2005-05-01 08:58:39 -07004787 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004788 return err;
4789}
4790
4791static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4792{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004793 struct ipc_security_struct *isec;
4794 struct msg_security_struct *msec;
James Morrisbe940d62009-07-13 10:39:36 +10004795 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004796 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004797 int rc;
4798
Linus Torvalds1da177e2005-04-16 15:20:36 -07004799 isec = msq->q_perm.security;
4800 msec = msg->security;
4801
4802 /*
4803 * First time through, need to assign label to the message
4804 */
4805 if (msec->sid == SECINITSID_UNLABELED) {
4806 /*
4807 * Compute new sid based on current process and
4808 * message queue this message will be stored in
4809 */
David Howells275bb412008-11-14 10:39:19 +11004810 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004811 &msec->sid);
4812 if (rc)
4813 return rc;
4814 }
4815
James Morrisbe940d62009-07-13 10:39:36 +10004816 AVC_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004817 ad.u.ipc_id = msq->q_perm.key;
4818
4819 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004820 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004821 MSGQ__WRITE, &ad);
4822 if (!rc)
4823 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004824 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4825 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004826 if (!rc)
4827 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004828 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4829 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004830
4831 return rc;
4832}
4833
4834static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4835 struct task_struct *target,
4836 long type, int mode)
4837{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004838 struct ipc_security_struct *isec;
4839 struct msg_security_struct *msec;
James Morrisbe940d62009-07-13 10:39:36 +10004840 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004841 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004842 int rc;
4843
Linus Torvalds1da177e2005-04-16 15:20:36 -07004844 isec = msq->q_perm.security;
4845 msec = msg->security;
4846
James Morrisbe940d62009-07-13 10:39:36 +10004847 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004848 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004849
David Howells275bb412008-11-14 10:39:19 +11004850 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004851 SECCLASS_MSGQ, MSGQ__READ, &ad);
4852 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004853 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854 SECCLASS_MSG, MSG__RECEIVE, &ad);
4855 return rc;
4856}
4857
4858/* Shared Memory security operations */
4859static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4860{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004861 struct ipc_security_struct *isec;
James Morrisbe940d62009-07-13 10:39:36 +10004862 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004863 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004864 int rc;
4865
4866 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4867 if (rc)
4868 return rc;
4869
Linus Torvalds1da177e2005-04-16 15:20:36 -07004870 isec = shp->shm_perm.security;
4871
James Morrisbe940d62009-07-13 10:39:36 +10004872 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004873 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004874
David Howells275bb412008-11-14 10:39:19 +11004875 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004876 SHM__CREATE, &ad);
4877 if (rc) {
4878 ipc_free_security(&shp->shm_perm);
4879 return rc;
4880 }
4881 return 0;
4882}
4883
4884static void selinux_shm_free_security(struct shmid_kernel *shp)
4885{
4886 ipc_free_security(&shp->shm_perm);
4887}
4888
4889static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4890{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004891 struct ipc_security_struct *isec;
James Morrisbe940d62009-07-13 10:39:36 +10004892 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004893 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004894
Linus Torvalds1da177e2005-04-16 15:20:36 -07004895 isec = shp->shm_perm.security;
4896
James Morrisbe940d62009-07-13 10:39:36 +10004897 AVC_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004898 ad.u.ipc_id = shp->shm_perm.key;
4899
David Howells275bb412008-11-14 10:39:19 +11004900 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004901 SHM__ASSOCIATE, &ad);
4902}
4903
4904/* Note, at this point, shp is locked down */
4905static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4906{
4907 int perms;
4908 int err;
4909
Eric Paris828dfe12008-04-17 13:17:49 -04004910 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004911 case IPC_INFO:
4912 case SHM_INFO:
4913 /* No specific object, just general system-wide information. */
4914 return task_has_system(current, SYSTEM__IPC_INFO);
4915 case IPC_STAT:
4916 case SHM_STAT:
4917 perms = SHM__GETATTR | SHM__ASSOCIATE;
4918 break;
4919 case IPC_SET:
4920 perms = SHM__SETATTR;
4921 break;
4922 case SHM_LOCK:
4923 case SHM_UNLOCK:
4924 perms = SHM__LOCK;
4925 break;
4926 case IPC_RMID:
4927 perms = SHM__DESTROY;
4928 break;
4929 default:
4930 return 0;
4931 }
4932
Stephen Smalley6af963f2005-05-01 08:58:39 -07004933 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004934 return err;
4935}
4936
4937static int selinux_shm_shmat(struct shmid_kernel *shp,
4938 char __user *shmaddr, int shmflg)
4939{
4940 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004941
4942 if (shmflg & SHM_RDONLY)
4943 perms = SHM__READ;
4944 else
4945 perms = SHM__READ | SHM__WRITE;
4946
Stephen Smalley6af963f2005-05-01 08:58:39 -07004947 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004948}
4949
4950/* Semaphore security operations */
4951static int selinux_sem_alloc_security(struct sem_array *sma)
4952{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004953 struct ipc_security_struct *isec;
James Morrisbe940d62009-07-13 10:39:36 +10004954 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004955 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004956 int rc;
4957
4958 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4959 if (rc)
4960 return rc;
4961
Linus Torvalds1da177e2005-04-16 15:20:36 -07004962 isec = sma->sem_perm.security;
4963
James Morrisbe940d62009-07-13 10:39:36 +10004964 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004965 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004966
David Howells275bb412008-11-14 10:39:19 +11004967 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004968 SEM__CREATE, &ad);
4969 if (rc) {
4970 ipc_free_security(&sma->sem_perm);
4971 return rc;
4972 }
4973 return 0;
4974}
4975
4976static void selinux_sem_free_security(struct sem_array *sma)
4977{
4978 ipc_free_security(&sma->sem_perm);
4979}
4980
4981static int selinux_sem_associate(struct sem_array *sma, int semflg)
4982{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004983 struct ipc_security_struct *isec;
James Morrisbe940d62009-07-13 10:39:36 +10004984 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004985 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004986
Linus Torvalds1da177e2005-04-16 15:20:36 -07004987 isec = sma->sem_perm.security;
4988
James Morrisbe940d62009-07-13 10:39:36 +10004989 AVC_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004990 ad.u.ipc_id = sma->sem_perm.key;
4991
David Howells275bb412008-11-14 10:39:19 +11004992 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004993 SEM__ASSOCIATE, &ad);
4994}
4995
4996/* Note, at this point, sma is locked down */
4997static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4998{
4999 int err;
5000 u32 perms;
5001
Eric Paris828dfe12008-04-17 13:17:49 -04005002 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005003 case IPC_INFO:
5004 case SEM_INFO:
5005 /* No specific object, just general system-wide information. */
5006 return task_has_system(current, SYSTEM__IPC_INFO);
5007 case GETPID:
5008 case GETNCNT:
5009 case GETZCNT:
5010 perms = SEM__GETATTR;
5011 break;
5012 case GETVAL:
5013 case GETALL:
5014 perms = SEM__READ;
5015 break;
5016 case SETVAL:
5017 case SETALL:
5018 perms = SEM__WRITE;
5019 break;
5020 case IPC_RMID:
5021 perms = SEM__DESTROY;
5022 break;
5023 case IPC_SET:
5024 perms = SEM__SETATTR;
5025 break;
5026 case IPC_STAT:
5027 case SEM_STAT:
5028 perms = SEM__GETATTR | SEM__ASSOCIATE;
5029 break;
5030 default:
5031 return 0;
5032 }
5033
Stephen Smalley6af963f2005-05-01 08:58:39 -07005034 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005035 return err;
5036}
5037
5038static int selinux_sem_semop(struct sem_array *sma,
5039 struct sembuf *sops, unsigned nsops, int alter)
5040{
5041 u32 perms;
5042
5043 if (alter)
5044 perms = SEM__READ | SEM__WRITE;
5045 else
5046 perms = SEM__READ;
5047
Stephen Smalley6af963f2005-05-01 08:58:39 -07005048 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005049}
5050
5051static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5052{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005053 u32 av = 0;
5054
Linus Torvalds1da177e2005-04-16 15:20:36 -07005055 av = 0;
5056 if (flag & S_IRUGO)
5057 av |= IPC__UNIX_READ;
5058 if (flag & S_IWUGO)
5059 av |= IPC__UNIX_WRITE;
5060
5061 if (av == 0)
5062 return 0;
5063
Stephen Smalley6af963f2005-05-01 08:58:39 -07005064 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005065}
5066
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005067static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5068{
5069 struct ipc_security_struct *isec = ipcp->security;
5070 *secid = isec->sid;
5071}
5072
Eric Paris828dfe12008-04-17 13:17:49 -04005073static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005074{
5075 if (inode)
5076 inode_doinit_with_dentry(inode, dentry);
5077}
5078
5079static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005080 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005081{
David Howells275bb412008-11-14 10:39:19 +11005082 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005083 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005084 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005085 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005086
5087 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005088 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005089 if (error)
5090 return error;
5091 }
5092
David Howells275bb412008-11-14 10:39:19 +11005093 rcu_read_lock();
5094 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005095
5096 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005097 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005098 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005099 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005100 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005101 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005102 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005103 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005104 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005105 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005106 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005107 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005108 else
David Howells275bb412008-11-14 10:39:19 +11005109 goto invalid;
5110 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005111
5112 if (!sid)
5113 return 0;
5114
Al Viro04ff9702007-03-12 16:17:58 +00005115 error = security_sid_to_context(sid, value, &len);
5116 if (error)
5117 return error;
5118 return len;
David Howells275bb412008-11-14 10:39:19 +11005119
5120invalid:
5121 rcu_read_unlock();
5122 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005123}
5124
5125static int selinux_setprocattr(struct task_struct *p,
5126 char *name, void *value, size_t size)
5127{
5128 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005129 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005130 struct cred *new;
5131 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005132 int error;
5133 char *str = value;
5134
5135 if (current != p) {
5136 /* SELinux only allows a process to change its own
5137 security attributes. */
5138 return -EACCES;
5139 }
5140
5141 /*
5142 * Basic control over ability to set these attributes at all.
5143 * current == p, but we'll pass them separately in case the
5144 * above restriction is ever removed.
5145 */
5146 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005147 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005148 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005149 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005150 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005151 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005152 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005153 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005154 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005155 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005156 else
5157 error = -EINVAL;
5158 if (error)
5159 return error;
5160
5161 /* Obtain a SID for the context, if one was specified. */
5162 if (size && str[1] && str[1] != '\n') {
5163 if (str[size-1] == '\n') {
5164 str[size-1] = 0;
5165 size--;
5166 }
5167 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005168 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5169 if (!capable(CAP_MAC_ADMIN))
5170 return error;
5171 error = security_context_to_sid_force(value, size,
5172 &sid);
5173 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005174 if (error)
5175 return error;
5176 }
5177
David Howellsd84f4f92008-11-14 10:39:23 +11005178 new = prepare_creds();
5179 if (!new)
5180 return -ENOMEM;
5181
Linus Torvalds1da177e2005-04-16 15:20:36 -07005182 /* Permission checking based on the specified context is
5183 performed during the actual operation (execve,
5184 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005185 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005186 checks and may_create for the file creation checks. The
5187 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005188 tsec = new->security;
5189 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005190 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005191 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005192 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005193 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005194 error = may_create_key(sid, p);
5195 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005196 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005197 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005198 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005199 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005200 } else if (!strcmp(name, "current")) {
5201 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005202 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005203 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005204
David Howellsd84f4f92008-11-14 10:39:23 +11005205 /* Only allow single threaded processes to change context */
5206 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005207 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005208 error = security_bounded_transition(tsec->sid, sid);
5209 if (error)
5210 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005211 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005212
5213 /* Check permissions for the transition. */
5214 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005215 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005216 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005217 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005218
5219 /* Check for ptracing, and update the task SID if ok.
5220 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005221 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005222 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005223 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005224 if (tracer)
5225 ptsid = task_sid(tracer);
5226 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005227
David Howellsd84f4f92008-11-14 10:39:23 +11005228 if (tracer) {
5229 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5230 PROCESS__PTRACE, NULL);
5231 if (error)
5232 goto abort_change;
5233 }
5234
5235 tsec->sid = sid;
5236 } else {
5237 error = -EINVAL;
5238 goto abort_change;
5239 }
5240
5241 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005242 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005243
5244abort_change:
5245 abort_creds(new);
5246 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005247}
5248
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005249static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5250{
5251 return security_sid_to_context(secid, secdata, seclen);
5252}
5253
David Howells7bf570d2008-04-29 20:52:51 +01005254static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005255{
5256 return security_context_to_sid(secdata, seclen, secid);
5257}
5258
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005259static void selinux_release_secctx(char *secdata, u32 seclen)
5260{
Paul Moore088999e2007-08-01 11:12:58 -04005261 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005262}
5263
Michael LeMayd7200242006-06-22 14:47:17 -07005264#ifdef CONFIG_KEYS
5265
David Howellsd84f4f92008-11-14 10:39:23 +11005266static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005267 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005268{
David Howellsd84f4f92008-11-14 10:39:23 +11005269 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005270 struct key_security_struct *ksec;
5271
5272 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5273 if (!ksec)
5274 return -ENOMEM;
5275
David Howellsd84f4f92008-11-14 10:39:23 +11005276 tsec = cred->security;
5277 if (tsec->keycreate_sid)
5278 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005279 else
David Howellsd84f4f92008-11-14 10:39:23 +11005280 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005281
David Howells275bb412008-11-14 10:39:19 +11005282 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005283 return 0;
5284}
5285
5286static void selinux_key_free(struct key *k)
5287{
5288 struct key_security_struct *ksec = k->security;
5289
5290 k->security = NULL;
5291 kfree(ksec);
5292}
5293
5294static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005295 const struct cred *cred,
5296 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005297{
5298 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005299 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005300 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005301
5302 /* if no specific permissions are requested, we skip the
5303 permission check. No serious, additional covert channels
5304 appear to be created. */
5305 if (perm == 0)
5306 return 0;
5307
David Howellsd84f4f92008-11-14 10:39:23 +11005308 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005309
5310 key = key_ref_to_ptr(key_ref);
5311 ksec = key->security;
5312
5313 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005314}
5315
David Howells70a5bb72008-04-29 01:01:26 -07005316static int selinux_key_getsecurity(struct key *key, char **_buffer)
5317{
5318 struct key_security_struct *ksec = key->security;
5319 char *context = NULL;
5320 unsigned len;
5321 int rc;
5322
5323 rc = security_sid_to_context(ksec->sid, &context, &len);
5324 if (!rc)
5325 rc = len;
5326 *_buffer = context;
5327 return rc;
5328}
5329
Michael LeMayd7200242006-06-22 14:47:17 -07005330#endif
5331
Linus Torvalds1da177e2005-04-16 15:20:36 -07005332static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005333 .name = "selinux",
5334
Ingo Molnar9e488582009-05-07 19:26:19 +10005335 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005336 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005337 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005338 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005339 .sysctl = selinux_sysctl,
5340 .capable = selinux_capable,
5341 .quotactl = selinux_quotactl,
5342 .quota_on = selinux_quota_on,
5343 .syslog = selinux_syslog,
5344 .vm_enough_memory = selinux_vm_enough_memory,
5345
5346 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005347 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005348
David Howellsa6f76f22008-11-14 10:39:24 +11005349 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005350 .bprm_committing_creds = selinux_bprm_committing_creds,
5351 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005352 .bprm_secureexec = selinux_bprm_secureexec,
5353
5354 .sb_alloc_security = selinux_sb_alloc_security,
5355 .sb_free_security = selinux_sb_free_security,
5356 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005357 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005358 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005359 .sb_statfs = selinux_sb_statfs,
5360 .sb_mount = selinux_mount,
5361 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005362 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005363 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005364 .sb_parse_opts_str = selinux_parse_opts_str,
5365
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366
5367 .inode_alloc_security = selinux_inode_alloc_security,
5368 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005369 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005370 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005371 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005372 .inode_unlink = selinux_inode_unlink,
5373 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005374 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005375 .inode_rmdir = selinux_inode_rmdir,
5376 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005377 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005378 .inode_readlink = selinux_inode_readlink,
5379 .inode_follow_link = selinux_inode_follow_link,
5380 .inode_permission = selinux_inode_permission,
5381 .inode_setattr = selinux_inode_setattr,
5382 .inode_getattr = selinux_inode_getattr,
5383 .inode_setxattr = selinux_inode_setxattr,
5384 .inode_post_setxattr = selinux_inode_post_setxattr,
5385 .inode_getxattr = selinux_inode_getxattr,
5386 .inode_listxattr = selinux_inode_listxattr,
5387 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005388 .inode_getsecurity = selinux_inode_getsecurity,
5389 .inode_setsecurity = selinux_inode_setsecurity,
5390 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005391 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005392
5393 .file_permission = selinux_file_permission,
5394 .file_alloc_security = selinux_file_alloc_security,
5395 .file_free_security = selinux_file_free_security,
5396 .file_ioctl = selinux_file_ioctl,
5397 .file_mmap = selinux_file_mmap,
5398 .file_mprotect = selinux_file_mprotect,
5399 .file_lock = selinux_file_lock,
5400 .file_fcntl = selinux_file_fcntl,
5401 .file_set_fowner = selinux_file_set_fowner,
5402 .file_send_sigiotask = selinux_file_send_sigiotask,
5403 .file_receive = selinux_file_receive,
5404
Eric Paris828dfe12008-04-17 13:17:49 -04005405 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005406
Linus Torvalds1da177e2005-04-16 15:20:36 -07005407 .task_create = selinux_task_create,
David Howellsf1752ee2008-11-14 10:39:17 +11005408 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005409 .cred_prepare = selinux_cred_prepare,
David Howells3a3b7ce2008-11-14 10:39:28 +11005410 .kernel_act_as = selinux_kernel_act_as,
5411 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005412 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005413 .task_setpgid = selinux_task_setpgid,
5414 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005415 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005416 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005417 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005418 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005419 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005420 .task_setrlimit = selinux_task_setrlimit,
5421 .task_setscheduler = selinux_task_setscheduler,
5422 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005423 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005424 .task_kill = selinux_task_kill,
5425 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005426 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005427
5428 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005429 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005430
5431 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5432 .msg_msg_free_security = selinux_msg_msg_free_security,
5433
5434 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5435 .msg_queue_free_security = selinux_msg_queue_free_security,
5436 .msg_queue_associate = selinux_msg_queue_associate,
5437 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5438 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5439 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5440
5441 .shm_alloc_security = selinux_shm_alloc_security,
5442 .shm_free_security = selinux_shm_free_security,
5443 .shm_associate = selinux_shm_associate,
5444 .shm_shmctl = selinux_shm_shmctl,
5445 .shm_shmat = selinux_shm_shmat,
5446
Eric Paris828dfe12008-04-17 13:17:49 -04005447 .sem_alloc_security = selinux_sem_alloc_security,
5448 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005449 .sem_associate = selinux_sem_associate,
5450 .sem_semctl = selinux_sem_semctl,
5451 .sem_semop = selinux_sem_semop,
5452
Eric Paris828dfe12008-04-17 13:17:49 -04005453 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005454
Eric Paris828dfe12008-04-17 13:17:49 -04005455 .getprocattr = selinux_getprocattr,
5456 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005457
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005458 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005459 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005460 .release_secctx = selinux_release_secctx,
5461
Eric Paris828dfe12008-04-17 13:17:49 -04005462 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005463 .unix_may_send = selinux_socket_unix_may_send,
5464
5465 .socket_create = selinux_socket_create,
5466 .socket_post_create = selinux_socket_post_create,
5467 .socket_bind = selinux_socket_bind,
5468 .socket_connect = selinux_socket_connect,
5469 .socket_listen = selinux_socket_listen,
5470 .socket_accept = selinux_socket_accept,
5471 .socket_sendmsg = selinux_socket_sendmsg,
5472 .socket_recvmsg = selinux_socket_recvmsg,
5473 .socket_getsockname = selinux_socket_getsockname,
5474 .socket_getpeername = selinux_socket_getpeername,
5475 .socket_getsockopt = selinux_socket_getsockopt,
5476 .socket_setsockopt = selinux_socket_setsockopt,
5477 .socket_shutdown = selinux_socket_shutdown,
5478 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005479 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5480 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005481 .sk_alloc_security = selinux_sk_alloc_security,
5482 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005483 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005484 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005485 .sock_graft = selinux_sock_graft,
5486 .inet_conn_request = selinux_inet_conn_request,
5487 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005488 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005489 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005490
5491#ifdef CONFIG_SECURITY_NETWORK_XFRM
5492 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5493 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5494 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005495 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005496 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5497 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005498 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005499 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005500 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005501 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005502#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005503
5504#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005505 .key_alloc = selinux_key_alloc,
5506 .key_free = selinux_key_free,
5507 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005508 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005509#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005510
5511#ifdef CONFIG_AUDIT
5512 .audit_rule_init = selinux_audit_rule_init,
5513 .audit_rule_known = selinux_audit_rule_known,
5514 .audit_rule_match = selinux_audit_rule_match,
5515 .audit_rule_free = selinux_audit_rule_free,
5516#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517};
5518
5519static __init int selinux_init(void)
5520{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005521 if (!security_module_enable(&selinux_ops)) {
5522 selinux_enabled = 0;
5523 return 0;
5524 }
5525
Linus Torvalds1da177e2005-04-16 15:20:36 -07005526 if (!selinux_enabled) {
5527 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5528 return 0;
5529 }
5530
5531 printk(KERN_INFO "SELinux: Initializing.\n");
5532
5533 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005534 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005535
James Morris7cae7e22006-03-22 00:09:22 -08005536 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5537 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005538 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005539 avc_init();
5540
James Morris6f0f0fd2008-07-10 17:02:07 +09005541 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005542 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005543 panic("SELinux: No initial security operations\n");
5544 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005545 panic("SELinux: Unable to register with kernel.\n");
5546
Eric Paris828dfe12008-04-17 13:17:49 -04005547 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005548 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005549 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005550 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005551
Linus Torvalds1da177e2005-04-16 15:20:36 -07005552 return 0;
5553}
5554
5555void selinux_complete_init(void)
5556{
Eric Parisfadcdb42007-02-22 18:11:31 -05005557 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005558
5559 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005560 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005561 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005562 spin_lock(&sb_security_lock);
5563next_sb:
5564 if (!list_empty(&superblock_security_head)) {
5565 struct superblock_security_struct *sbsec =
5566 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005567 struct superblock_security_struct,
5568 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005569 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005570 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005571 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005572 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005573 down_read(&sb->s_umount);
5574 if (sb->s_root)
5575 superblock_doinit(sb, NULL);
5576 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005577 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005578 spin_lock(&sb_security_lock);
5579 list_del_init(&sbsec->list);
5580 goto next_sb;
5581 }
5582 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005583 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005584}
5585
5586/* SELinux requires early initialization in order to label
5587 all processes and objects when they are created. */
5588security_initcall(selinux_init);
5589
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005590#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005591
Paul Mooreeffad8d2008-01-29 08:49:27 -05005592static struct nf_hook_ops selinux_ipv4_ops[] = {
5593 {
5594 .hook = selinux_ipv4_postroute,
5595 .owner = THIS_MODULE,
5596 .pf = PF_INET,
5597 .hooknum = NF_INET_POST_ROUTING,
5598 .priority = NF_IP_PRI_SELINUX_LAST,
5599 },
5600 {
5601 .hook = selinux_ipv4_forward,
5602 .owner = THIS_MODULE,
5603 .pf = PF_INET,
5604 .hooknum = NF_INET_FORWARD,
5605 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005606 },
5607 {
5608 .hook = selinux_ipv4_output,
5609 .owner = THIS_MODULE,
5610 .pf = PF_INET,
5611 .hooknum = NF_INET_LOCAL_OUT,
5612 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005613 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005614};
5615
5616#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5617
Paul Mooreeffad8d2008-01-29 08:49:27 -05005618static struct nf_hook_ops selinux_ipv6_ops[] = {
5619 {
5620 .hook = selinux_ipv6_postroute,
5621 .owner = THIS_MODULE,
5622 .pf = PF_INET6,
5623 .hooknum = NF_INET_POST_ROUTING,
5624 .priority = NF_IP6_PRI_SELINUX_LAST,
5625 },
5626 {
5627 .hook = selinux_ipv6_forward,
5628 .owner = THIS_MODULE,
5629 .pf = PF_INET6,
5630 .hooknum = NF_INET_FORWARD,
5631 .priority = NF_IP6_PRI_SELINUX_FIRST,
5632 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005633};
5634
5635#endif /* IPV6 */
5636
5637static int __init selinux_nf_ip_init(void)
5638{
5639 int err = 0;
5640
5641 if (!selinux_enabled)
5642 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005643
5644 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5645
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005646 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5647 if (err)
5648 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005649
5650#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005651 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5652 if (err)
5653 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005654#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005655
Linus Torvalds1da177e2005-04-16 15:20:36 -07005656out:
5657 return err;
5658}
5659
5660__initcall(selinux_nf_ip_init);
5661
5662#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5663static void selinux_nf_ip_exit(void)
5664{
Eric Parisfadcdb42007-02-22 18:11:31 -05005665 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005666
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005667 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005668#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005669 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005670#endif /* IPV6 */
5671}
5672#endif
5673
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005674#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005675
5676#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5677#define selinux_nf_ip_exit()
5678#endif
5679
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005680#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005681
5682#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005683static int selinux_disabled;
5684
Linus Torvalds1da177e2005-04-16 15:20:36 -07005685int selinux_disable(void)
5686{
5687 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688
5689 if (ss_initialized) {
5690 /* Not permitted after initial policy load. */
5691 return -EINVAL;
5692 }
5693
5694 if (selinux_disabled) {
5695 /* Only do this once. */
5696 return -EINVAL;
5697 }
5698
5699 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5700
5701 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005702 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005703
Thomas Liu89c86572009-06-24 17:58:05 -04005704 /* Try to destroy the avc node cache */
5705 avc_disable();
5706
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707 /* Reset security_ops to the secondary module, dummy or capability. */
5708 security_ops = secondary_ops;
5709
5710 /* Unregister netfilter hooks. */
5711 selinux_nf_ip_exit();
5712
5713 /* Unregister selinuxfs. */
5714 exit_sel_fs();
5715
5716 return 0;
5717}
5718#endif