blob: e9011e5f5ffb19f9f5244de5d96d1cff2671d039 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050083#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040084#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080085#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050086#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020087#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070096extern int selinux_compat_net;
James Morris20510f22007-10-16 23:31:32 -070097extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070098
Paul Moored621d352008-01-29 08:43:36 -050099/* SECMARK reference count */
100atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400103int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104
105static int __init enforcing_setup(char *str)
106{
Eric Parisf5269712008-05-14 11:27:45 -0400107 unsigned long enforcing;
108 if (!strict_strtoul(str, 0, &enforcing))
109 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110 return 1;
111}
112__setup("enforcing=", enforcing_setup);
113#endif
114
115#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118static int __init selinux_enabled_setup(char *str)
119{
Eric Parisf5269712008-05-14 11:27:45 -0400120 unsigned long enabled;
121 if (!strict_strtoul(str, 0, &enabled))
122 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700123 return 1;
124}
125__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400126#else
127int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128#endif
129
Linus Torvalds1da177e2005-04-16 15:20:36 -0700130
James Morris6f0f0fd2008-07-10 17:02:07 +0900131/*
132 * Minimal support for a secondary security module,
133 * just to allow the use of the capability module.
134 */
Eric Paris828dfe12008-04-17 13:17:49 -0400135static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700136
137/* Lists of inode and superblock security structures initialized
138 before the policy was loaded. */
139static LIST_HEAD(superblock_security_head);
140static DEFINE_SPINLOCK(sb_security_lock);
141
Christoph Lametere18b8902006-12-06 20:33:20 -0800142static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800143
Paul Moored621d352008-01-29 08:43:36 -0500144/**
145 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 *
147 * Description:
148 * This function checks the SECMARK reference counter to see if any SECMARK
149 * targets are currently configured, if the reference counter is greater than
150 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
151 * enabled, false (0) if SECMARK is disabled.
152 *
153 */
154static int selinux_secmark_enabled(void)
155{
156 return (atomic_read(&selinux_secmark_refcount) > 0);
157}
158
David Howellsd84f4f92008-11-14 10:39:23 +1100159/*
160 * initialise the security for the init task
161 */
162static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700163{
David Howells3b11a1d2008-11-14 10:39:26 +1100164 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700165 struct task_security_struct *tsec;
166
James Morris89d155e2005-10-30 14:59:21 -0800167 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700168 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100169 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700170
David Howellsd84f4f92008-11-14 10:39:23 +1100171 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100172 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700173}
174
David Howells275bb412008-11-14 10:39:19 +1100175/*
David Howells88e67f32008-11-14 10:39:21 +1100176 * get the security ID of a set of credentials
177 */
178static inline u32 cred_sid(const struct cred *cred)
179{
180 const struct task_security_struct *tsec;
181
182 tsec = cred->security;
183 return tsec->sid;
184}
185
186/*
David Howells3b11a1d2008-11-14 10:39:26 +1100187 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100188 */
189static inline u32 task_sid(const struct task_struct *task)
190{
David Howells275bb412008-11-14 10:39:19 +1100191 u32 sid;
192
193 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100194 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100195 rcu_read_unlock();
196 return sid;
197}
198
199/*
David Howells3b11a1d2008-11-14 10:39:26 +1100200 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100201 */
202static inline u32 current_sid(void)
203{
204 const struct task_security_struct *tsec = current_cred()->security;
205
206 return tsec->sid;
207}
208
David Howells88e67f32008-11-14 10:39:21 +1100209/* Allocate and free functions for each kind of security blob. */
210
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211static int inode_alloc_security(struct inode *inode)
212{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100214 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215
Josef Bacika02fe132008-04-04 09:35:05 +1100216 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700217 if (!isec)
218 return -ENOMEM;
219
Eric Paris23970742006-09-25 23:32:01 -0700220 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 isec->inode = inode;
223 isec->sid = SECINITSID_UNLABELED;
224 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100225 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 inode->i_security = isec;
227
228 return 0;
229}
230
231static void inode_free_security(struct inode *inode)
232{
233 struct inode_security_struct *isec = inode->i_security;
234 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 spin_lock(&sbsec->isec_lock);
237 if (!list_empty(&isec->list))
238 list_del_init(&isec->list);
239 spin_unlock(&sbsec->isec_lock);
240
241 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800242 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243}
244
245static int file_alloc_security(struct file *file)
246{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100248 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800250 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 if (!fsec)
252 return -ENOMEM;
253
David Howells275bb412008-11-14 10:39:19 +1100254 fsec->sid = sid;
255 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 file->f_security = fsec;
257
258 return 0;
259}
260
261static void file_free_security(struct file *file)
262{
263 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 file->f_security = NULL;
265 kfree(fsec);
266}
267
268static int superblock_alloc_security(struct super_block *sb)
269{
270 struct superblock_security_struct *sbsec;
271
James Morris89d155e2005-10-30 14:59:21 -0800272 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273 if (!sbsec)
274 return -ENOMEM;
275
Eric Parisbc7e9822006-09-25 23:32:02 -0700276 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 INIT_LIST_HEAD(&sbsec->list);
278 INIT_LIST_HEAD(&sbsec->isec_head);
279 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 sbsec->sb = sb;
281 sbsec->sid = SECINITSID_UNLABELED;
282 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700283 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700284 sb->s_security = sbsec;
285
286 return 0;
287}
288
289static void superblock_free_security(struct super_block *sb)
290{
291 struct superblock_security_struct *sbsec = sb->s_security;
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 spin_lock(&sb_security_lock);
294 if (!list_empty(&sbsec->list))
295 list_del_init(&sbsec->list);
296 spin_unlock(&sb_security_lock);
297
298 sb->s_security = NULL;
299 kfree(sbsec);
300}
301
Al Viro7d877f32005-10-21 03:20:43 -0400302static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303{
304 struct sk_security_struct *ssec;
305
James Morris89d155e2005-10-30 14:59:21 -0800306 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700307 if (!ssec)
308 return -ENOMEM;
309
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700311 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312 sk->sk_security = ssec;
313
Paul Mooref74af6e2008-02-25 11:40:33 -0500314 selinux_netlbl_sk_security_reset(ssec, family);
Paul Moore99f59ed2006-08-29 17:53:48 -0700315
Linus Torvalds1da177e2005-04-16 15:20:36 -0700316 return 0;
317}
318
319static void sk_free_security(struct sock *sk)
320{
321 struct sk_security_struct *ssec = sk->sk_security;
322
Linus Torvalds1da177e2005-04-16 15:20:36 -0700323 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400324 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700325 kfree(ssec);
326}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327
328/* The security server must be initialized before
329 any labeling or access decisions can be provided. */
330extern int ss_initialized;
331
332/* The file system's label must be initialized prior to use. */
333
334static char *labeling_behaviors[6] = {
335 "uses xattr",
336 "uses transition SIDs",
337 "uses task SIDs",
338 "uses genfs_contexts",
339 "not configured for labeling",
340 "uses mountpoint labeling",
341};
342
343static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345static inline int inode_doinit(struct inode *inode)
346{
347 return inode_doinit_with_dentry(inode, NULL);
348}
349
350enum {
Eric Paris31e87932007-09-19 17:19:12 -0400351 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700352 Opt_context = 1,
353 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500354 Opt_defcontext = 3,
355 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500356 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357};
358
Steven Whitehousea447c092008-10-13 10:46:57 +0100359static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400360 {Opt_context, CONTEXT_STR "%s"},
361 {Opt_fscontext, FSCONTEXT_STR "%s"},
362 {Opt_defcontext, DEFCONTEXT_STR "%s"},
363 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500364 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400365 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700366};
367
368#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
369
Eric Parisc312feb2006-07-10 04:43:53 -0700370static int may_context_mount_sb_relabel(u32 sid,
371 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100372 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700373{
David Howells275bb412008-11-14 10:39:19 +1100374 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700375 int rc;
376
377 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378 FILESYSTEM__RELABELFROM, NULL);
379 if (rc)
380 return rc;
381
382 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383 FILESYSTEM__RELABELTO, NULL);
384 return rc;
385}
386
Eric Paris08089252006-07-10 04:43:55 -0700387static int may_context_mount_inode_relabel(u32 sid,
388 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100389 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700390{
David Howells275bb412008-11-14 10:39:19 +1100391 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700392 int rc;
393 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394 FILESYSTEM__RELABELFROM, NULL);
395 if (rc)
396 return rc;
397
398 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399 FILESYSTEM__ASSOCIATE, NULL);
400 return rc;
401}
402
Eric Parisc9180a52007-11-30 13:00:35 -0500403static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700404{
405 struct superblock_security_struct *sbsec = sb->s_security;
406 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500407 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 int rc = 0;
409
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411 /* Make sure that the xattr handler exists and that no
412 error other than -ENODATA is returned by getxattr on
413 the root directory. -ENODATA is ok, as this may be
414 the first boot of the SELinux kernel before we have
415 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500416 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418 "xattr support\n", sb->s_id, sb->s_type->name);
419 rc = -EOPNOTSUPP;
420 goto out;
421 }
Eric Parisc9180a52007-11-30 13:00:35 -0500422 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 if (rc < 0 && rc != -ENODATA) {
424 if (rc == -EOPNOTSUPP)
425 printk(KERN_WARNING "SELinux: (dev %s, type "
426 "%s) has no security xattr handler\n",
427 sb->s_id, sb->s_type->name);
428 else
429 printk(KERN_WARNING "SELinux: (dev %s, type "
430 "%s) getxattr errno %d\n", sb->s_id,
431 sb->s_type->name, -rc);
432 goto out;
433 }
434 }
435
David P. Quigley11689d42009-01-16 09:22:03 -0500436 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700437
Eric Parisc9180a52007-11-30 13:00:35 -0500438 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500439 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500441 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500442 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443 sb->s_id, sb->s_type->name,
444 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445
David P. Quigley11689d42009-01-16 09:22:03 -0500446 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448 sbsec->behavior == SECURITY_FS_USE_NONE ||
449 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450 sbsec->flags &= ~SE_SBLABELSUPP;
451
Linus Torvalds1da177e2005-04-16 15:20:36 -0700452 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500453 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454
455 /* Initialize any other inodes associated with the superblock, e.g.
456 inodes created prior to initial policy load or inodes created
457 during get_sb by a pseudo filesystem that directly
458 populates itself. */
459 spin_lock(&sbsec->isec_lock);
460next_inode:
461 if (!list_empty(&sbsec->isec_head)) {
462 struct inode_security_struct *isec =
463 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500464 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700465 struct inode *inode = isec->inode;
466 spin_unlock(&sbsec->isec_lock);
467 inode = igrab(inode);
468 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500469 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470 inode_doinit(inode);
471 iput(inode);
472 }
473 spin_lock(&sbsec->isec_lock);
474 list_del_init(&isec->list);
475 goto next_inode;
476 }
477 spin_unlock(&sbsec->isec_lock);
478out:
Eric Parisc9180a52007-11-30 13:00:35 -0500479 return rc;
480}
481
482/*
483 * This function should allow an FS to ask what it's mount security
484 * options were so it can use those later for submounts, displaying
485 * mount options, or whatever.
486 */
487static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500488 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500489{
490 int rc = 0, i;
491 struct superblock_security_struct *sbsec = sb->s_security;
492 char *context = NULL;
493 u32 len;
494 char tmp;
495
Eric Parise0007522008-03-05 10:31:54 -0500496 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500497
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500498 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500499 return -EINVAL;
500
501 if (!ss_initialized)
502 return -EINVAL;
503
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500504 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500505 /* count the number of mount options for this sb */
506 for (i = 0; i < 8; i++) {
507 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500508 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500509 tmp >>= 1;
510 }
David P. Quigley11689d42009-01-16 09:22:03 -0500511 /* Check if the Label support flag is set */
512 if (sbsec->flags & SE_SBLABELSUPP)
513 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500514
Eric Parise0007522008-03-05 10:31:54 -0500515 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500517 rc = -ENOMEM;
518 goto out_free;
519 }
520
Eric Parise0007522008-03-05 10:31:54 -0500521 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500523 rc = -ENOMEM;
524 goto out_free;
525 }
526
527 i = 0;
528 if (sbsec->flags & FSCONTEXT_MNT) {
529 rc = security_sid_to_context(sbsec->sid, &context, &len);
530 if (rc)
531 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500532 opts->mnt_opts[i] = context;
533 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500534 }
535 if (sbsec->flags & CONTEXT_MNT) {
536 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537 if (rc)
538 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500539 opts->mnt_opts[i] = context;
540 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500541 }
542 if (sbsec->flags & DEFCONTEXT_MNT) {
543 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544 if (rc)
545 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500546 opts->mnt_opts[i] = context;
547 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500548 }
549 if (sbsec->flags & ROOTCONTEXT_MNT) {
550 struct inode *root = sbsec->sb->s_root->d_inode;
551 struct inode_security_struct *isec = root->i_security;
552
553 rc = security_sid_to_context(isec->sid, &context, &len);
554 if (rc)
555 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500556 opts->mnt_opts[i] = context;
557 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500558 }
David P. Quigley11689d42009-01-16 09:22:03 -0500559 if (sbsec->flags & SE_SBLABELSUPP) {
560 opts->mnt_opts[i] = NULL;
561 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562 }
Eric Parisc9180a52007-11-30 13:00:35 -0500563
Eric Parise0007522008-03-05 10:31:54 -0500564 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500565
566 return 0;
567
568out_free:
Eric Parise0007522008-03-05 10:31:54 -0500569 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500570 return rc;
571}
572
573static int bad_option(struct superblock_security_struct *sbsec, char flag,
574 u32 old_sid, u32 new_sid)
575{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500576 char mnt_flags = sbsec->flags & SE_MNTMASK;
577
Eric Parisc9180a52007-11-30 13:00:35 -0500578 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500579 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500580 if (!(sbsec->flags & flag) ||
581 (old_sid != new_sid))
582 return 1;
583
584 /* check if we were passed the same options twice,
585 * aka someone passed context=a,context=b
586 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500587 if (!(sbsec->flags & SE_SBINITIALIZED))
588 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500589 return 1;
590 return 0;
591}
Eric Parise0007522008-03-05 10:31:54 -0500592
Eric Parisc9180a52007-11-30 13:00:35 -0500593/*
594 * Allow filesystems with binary mount data to explicitly set mount point
595 * labeling information.
596 */
Eric Parise0007522008-03-05 10:31:54 -0500597static int selinux_set_mnt_opts(struct super_block *sb,
598 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500599{
David Howells275bb412008-11-14 10:39:19 +1100600 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500601 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500602 struct superblock_security_struct *sbsec = sb->s_security;
603 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000604 struct inode *inode = sbsec->sb->s_root->d_inode;
605 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500606 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500608 char **mount_options = opts->mnt_opts;
609 int *flags = opts->mnt_opts_flags;
610 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500611
612 mutex_lock(&sbsec->lock);
613
614 if (!ss_initialized) {
615 if (!num_opts) {
616 /* Defer initialization until selinux_complete_init,
617 after the initial policy is loaded and the security
618 server is ready to handle calls. */
619 spin_lock(&sb_security_lock);
620 if (list_empty(&sbsec->list))
621 list_add(&sbsec->list, &superblock_security_head);
622 spin_unlock(&sb_security_lock);
623 goto out;
624 }
625 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400626 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500628 goto out;
629 }
630
631 /*
Eric Parise0007522008-03-05 10:31:54 -0500632 * Binary mount data FS will come through this function twice. Once
633 * from an explicit call and once from the generic calls from the vfs.
634 * Since the generic VFS calls will not contain any security mount data
635 * we need to skip the double mount verification.
636 *
637 * This does open a hole in which we will not notice if the first
638 * mount using this sb set explict options and a second mount using
639 * this sb does not set any security options. (The first options
640 * will be used for both mounts)
641 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500642 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500643 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400644 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500645
646 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500647 * parse the mount options, check if they are valid sids.
648 * also check if someone is trying to mount the same sb more
649 * than once with different security options.
650 */
651 for (i = 0; i < num_opts; i++) {
652 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500653
654 if (flags[i] == SE_SBLABELSUPP)
655 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500656 rc = security_context_to_sid(mount_options[i],
657 strlen(mount_options[i]), &sid);
658 if (rc) {
659 printk(KERN_WARNING "SELinux: security_context_to_sid"
660 "(%s) failed for (dev %s, type %s) errno=%d\n",
661 mount_options[i], sb->s_id, name, rc);
662 goto out;
663 }
664 switch (flags[i]) {
665 case FSCONTEXT_MNT:
666 fscontext_sid = sid;
667
668 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669 fscontext_sid))
670 goto out_double_mount;
671
672 sbsec->flags |= FSCONTEXT_MNT;
673 break;
674 case CONTEXT_MNT:
675 context_sid = sid;
676
677 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678 context_sid))
679 goto out_double_mount;
680
681 sbsec->flags |= CONTEXT_MNT;
682 break;
683 case ROOTCONTEXT_MNT:
684 rootcontext_sid = sid;
685
686 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687 rootcontext_sid))
688 goto out_double_mount;
689
690 sbsec->flags |= ROOTCONTEXT_MNT;
691
692 break;
693 case DEFCONTEXT_MNT:
694 defcontext_sid = sid;
695
696 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697 defcontext_sid))
698 goto out_double_mount;
699
700 sbsec->flags |= DEFCONTEXT_MNT;
701
702 break;
703 default:
704 rc = -EINVAL;
705 goto out;
706 }
707 }
708
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500709 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500710 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500711 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500712 goto out_double_mount;
713 rc = 0;
714 goto out;
715 }
716
James Morris089be432008-07-15 18:32:49 +1000717 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500718 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500719
720 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500721 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500722 if (rc) {
723 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000724 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500725 goto out;
726 }
727
728 /* sets the context of the superblock for the fs being mounted. */
729 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100730 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500731 if (rc)
732 goto out;
733
734 sbsec->sid = fscontext_sid;
735 }
736
737 /*
738 * Switch to using mount point labeling behavior.
739 * sets the label used on all file below the mountpoint, and will set
740 * the superblock context if not already set.
741 */
742 if (context_sid) {
743 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100744 rc = may_context_mount_sb_relabel(context_sid, sbsec,
745 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500746 if (rc)
747 goto out;
748 sbsec->sid = context_sid;
749 } else {
David Howells275bb412008-11-14 10:39:19 +1100750 rc = may_context_mount_inode_relabel(context_sid, sbsec,
751 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500752 if (rc)
753 goto out;
754 }
755 if (!rootcontext_sid)
756 rootcontext_sid = context_sid;
757
758 sbsec->mntpoint_sid = context_sid;
759 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
760 }
761
762 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100763 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500765 if (rc)
766 goto out;
767
768 root_isec->sid = rootcontext_sid;
769 root_isec->initialized = 1;
770 }
771
772 if (defcontext_sid) {
773 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774 rc = -EINVAL;
775 printk(KERN_WARNING "SELinux: defcontext option is "
776 "invalid for this filesystem type\n");
777 goto out;
778 }
779
780 if (defcontext_sid != sbsec->def_sid) {
781 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100782 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500783 if (rc)
784 goto out;
785 }
786
787 sbsec->def_sid = defcontext_sid;
788 }
789
790 rc = sb_finish_set_opts(sb);
791out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700792 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700793 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500794out_double_mount:
795 rc = -EINVAL;
796 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
797 "security settings for (dev %s, type %s)\n", sb->s_id, name);
798 goto out;
799}
800
801static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802 struct super_block *newsb)
803{
804 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805 struct superblock_security_struct *newsbsec = newsb->s_security;
806
807 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
808 int set_context = (oldsbsec->flags & CONTEXT_MNT);
809 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
810
Eric Paris0f5e6422008-04-21 16:24:11 -0400811 /*
812 * if the parent was able to be mounted it clearly had no special lsm
813 * mount options. thus we can safely put this sb on the list and deal
814 * with it later
815 */
816 if (!ss_initialized) {
817 spin_lock(&sb_security_lock);
818 if (list_empty(&newsbsec->list))
819 list_add(&newsbsec->list, &superblock_security_head);
820 spin_unlock(&sb_security_lock);
821 return;
822 }
Eric Parisc9180a52007-11-30 13:00:35 -0500823
Eric Parisc9180a52007-11-30 13:00:35 -0500824 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500825 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500826
Eric Paris5a552612008-04-09 14:08:35 -0400827 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500828 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400829 return;
830
Eric Parisc9180a52007-11-30 13:00:35 -0500831 mutex_lock(&newsbsec->lock);
832
833 newsbsec->flags = oldsbsec->flags;
834
835 newsbsec->sid = oldsbsec->sid;
836 newsbsec->def_sid = oldsbsec->def_sid;
837 newsbsec->behavior = oldsbsec->behavior;
838
839 if (set_context) {
840 u32 sid = oldsbsec->mntpoint_sid;
841
842 if (!set_fscontext)
843 newsbsec->sid = sid;
844 if (!set_rootcontext) {
845 struct inode *newinode = newsb->s_root->d_inode;
846 struct inode_security_struct *newisec = newinode->i_security;
847 newisec->sid = sid;
848 }
849 newsbsec->mntpoint_sid = sid;
850 }
851 if (set_rootcontext) {
852 const struct inode *oldinode = oldsb->s_root->d_inode;
853 const struct inode_security_struct *oldisec = oldinode->i_security;
854 struct inode *newinode = newsb->s_root->d_inode;
855 struct inode_security_struct *newisec = newinode->i_security;
856
857 newisec->sid = oldisec->sid;
858 }
859
860 sb_finish_set_opts(newsb);
861 mutex_unlock(&newsbsec->lock);
862}
863
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200864static int selinux_parse_opts_str(char *options,
865 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500866{
Eric Parise0007522008-03-05 10:31:54 -0500867 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500868 char *context = NULL, *defcontext = NULL;
869 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500870 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500871
Eric Parise0007522008-03-05 10:31:54 -0500872 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500873
874 /* Standard string-based options. */
875 while ((p = strsep(&options, "|")) != NULL) {
876 int token;
877 substring_t args[MAX_OPT_ARGS];
878
879 if (!*p)
880 continue;
881
882 token = match_token(p, tokens, args);
883
884 switch (token) {
885 case Opt_context:
886 if (context || defcontext) {
887 rc = -EINVAL;
888 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889 goto out_err;
890 }
891 context = match_strdup(&args[0]);
892 if (!context) {
893 rc = -ENOMEM;
894 goto out_err;
895 }
896 break;
897
898 case Opt_fscontext:
899 if (fscontext) {
900 rc = -EINVAL;
901 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902 goto out_err;
903 }
904 fscontext = match_strdup(&args[0]);
905 if (!fscontext) {
906 rc = -ENOMEM;
907 goto out_err;
908 }
909 break;
910
911 case Opt_rootcontext:
912 if (rootcontext) {
913 rc = -EINVAL;
914 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915 goto out_err;
916 }
917 rootcontext = match_strdup(&args[0]);
918 if (!rootcontext) {
919 rc = -ENOMEM;
920 goto out_err;
921 }
922 break;
923
924 case Opt_defcontext:
925 if (context || defcontext) {
926 rc = -EINVAL;
927 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928 goto out_err;
929 }
930 defcontext = match_strdup(&args[0]);
931 if (!defcontext) {
932 rc = -ENOMEM;
933 goto out_err;
934 }
935 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500936 case Opt_labelsupport:
937 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500938 default:
939 rc = -EINVAL;
940 printk(KERN_WARNING "SELinux: unknown mount option\n");
941 goto out_err;
942
943 }
944 }
945
Eric Parise0007522008-03-05 10:31:54 -0500946 rc = -ENOMEM;
947 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948 if (!opts->mnt_opts)
949 goto out_err;
950
951 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952 if (!opts->mnt_opts_flags) {
953 kfree(opts->mnt_opts);
954 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500955 }
956
Eric Parise0007522008-03-05 10:31:54 -0500957 if (fscontext) {
958 opts->mnt_opts[num_mnt_opts] = fscontext;
959 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960 }
961 if (context) {
962 opts->mnt_opts[num_mnt_opts] = context;
963 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964 }
965 if (rootcontext) {
966 opts->mnt_opts[num_mnt_opts] = rootcontext;
967 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968 }
969 if (defcontext) {
970 opts->mnt_opts[num_mnt_opts] = defcontext;
971 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
972 }
973
974 opts->num_mnt_opts = num_mnt_opts;
975 return 0;
976
Eric Parisc9180a52007-11-30 13:00:35 -0500977out_err:
978 kfree(context);
979 kfree(defcontext);
980 kfree(fscontext);
981 kfree(rootcontext);
982 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700983}
Eric Parise0007522008-03-05 10:31:54 -0500984/*
985 * string mount options parsing and call set the sbsec
986 */
987static int superblock_doinit(struct super_block *sb, void *data)
988{
989 int rc = 0;
990 char *options = data;
991 struct security_mnt_opts opts;
992
993 security_init_mnt_opts(&opts);
994
995 if (!data)
996 goto out;
997
998 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000 rc = selinux_parse_opts_str(options, &opts);
1001 if (rc)
1002 goto out_err;
1003
1004out:
1005 rc = selinux_set_mnt_opts(sb, &opts);
1006
1007out_err:
1008 security_free_mnt_opts(&opts);
1009 return rc;
1010}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001011
Adrian Bunk3583a712008-07-22 20:21:23 +03001012static void selinux_write_opts(struct seq_file *m,
1013 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001014{
1015 int i;
1016 char *prefix;
1017
1018 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001019 char *has_comma;
1020
1021 if (opts->mnt_opts[i])
1022 has_comma = strchr(opts->mnt_opts[i], ',');
1023 else
1024 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001025
1026 switch (opts->mnt_opts_flags[i]) {
1027 case CONTEXT_MNT:
1028 prefix = CONTEXT_STR;
1029 break;
1030 case FSCONTEXT_MNT:
1031 prefix = FSCONTEXT_STR;
1032 break;
1033 case ROOTCONTEXT_MNT:
1034 prefix = ROOTCONTEXT_STR;
1035 break;
1036 case DEFCONTEXT_MNT:
1037 prefix = DEFCONTEXT_STR;
1038 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001039 case SE_SBLABELSUPP:
1040 seq_putc(m, ',');
1041 seq_puts(m, LABELSUPP_STR);
1042 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001043 default:
1044 BUG();
1045 };
1046 /* we need a comma before each option */
1047 seq_putc(m, ',');
1048 seq_puts(m, prefix);
1049 if (has_comma)
1050 seq_putc(m, '\"');
1051 seq_puts(m, opts->mnt_opts[i]);
1052 if (has_comma)
1053 seq_putc(m, '\"');
1054 }
1055}
1056
1057static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058{
1059 struct security_mnt_opts opts;
1060 int rc;
1061
1062 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001063 if (rc) {
1064 /* before policy load we may get EINVAL, don't show anything */
1065 if (rc == -EINVAL)
1066 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001067 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001068 }
Eric Paris2069f452008-07-04 09:47:13 +10001069
1070 selinux_write_opts(m, &opts);
1071
1072 security_free_mnt_opts(&opts);
1073
1074 return rc;
1075}
1076
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077static inline u16 inode_mode_to_security_class(umode_t mode)
1078{
1079 switch (mode & S_IFMT) {
1080 case S_IFSOCK:
1081 return SECCLASS_SOCK_FILE;
1082 case S_IFLNK:
1083 return SECCLASS_LNK_FILE;
1084 case S_IFREG:
1085 return SECCLASS_FILE;
1086 case S_IFBLK:
1087 return SECCLASS_BLK_FILE;
1088 case S_IFDIR:
1089 return SECCLASS_DIR;
1090 case S_IFCHR:
1091 return SECCLASS_CHR_FILE;
1092 case S_IFIFO:
1093 return SECCLASS_FIFO_FILE;
1094
1095 }
1096
1097 return SECCLASS_FILE;
1098}
1099
James Morris13402582005-09-30 14:24:34 -04001100static inline int default_protocol_stream(int protocol)
1101{
1102 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103}
1104
1105static inline int default_protocol_dgram(int protocol)
1106{
1107 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108}
1109
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111{
1112 switch (family) {
1113 case PF_UNIX:
1114 switch (type) {
1115 case SOCK_STREAM:
1116 case SOCK_SEQPACKET:
1117 return SECCLASS_UNIX_STREAM_SOCKET;
1118 case SOCK_DGRAM:
1119 return SECCLASS_UNIX_DGRAM_SOCKET;
1120 }
1121 break;
1122 case PF_INET:
1123 case PF_INET6:
1124 switch (type) {
1125 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001126 if (default_protocol_stream(protocol))
1127 return SECCLASS_TCP_SOCKET;
1128 else
1129 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001131 if (default_protocol_dgram(protocol))
1132 return SECCLASS_UDP_SOCKET;
1133 else
1134 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001135 case SOCK_DCCP:
1136 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001137 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001138 return SECCLASS_RAWIP_SOCKET;
1139 }
1140 break;
1141 case PF_NETLINK:
1142 switch (protocol) {
1143 case NETLINK_ROUTE:
1144 return SECCLASS_NETLINK_ROUTE_SOCKET;
1145 case NETLINK_FIREWALL:
1146 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001147 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149 case NETLINK_NFLOG:
1150 return SECCLASS_NETLINK_NFLOG_SOCKET;
1151 case NETLINK_XFRM:
1152 return SECCLASS_NETLINK_XFRM_SOCKET;
1153 case NETLINK_SELINUX:
1154 return SECCLASS_NETLINK_SELINUX_SOCKET;
1155 case NETLINK_AUDIT:
1156 return SECCLASS_NETLINK_AUDIT_SOCKET;
1157 case NETLINK_IP6_FW:
1158 return SECCLASS_NETLINK_IP6FW_SOCKET;
1159 case NETLINK_DNRTMSG:
1160 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001161 case NETLINK_KOBJECT_UEVENT:
1162 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001163 default:
1164 return SECCLASS_NETLINK_SOCKET;
1165 }
1166 case PF_PACKET:
1167 return SECCLASS_PACKET_SOCKET;
1168 case PF_KEY:
1169 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001170 case PF_APPLETALK:
1171 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172 }
1173
1174 return SECCLASS_SOCKET;
1175}
1176
1177#ifdef CONFIG_PROC_FS
1178static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179 u16 tclass,
1180 u32 *sid)
1181{
1182 int buflen, rc;
1183 char *buffer, *path, *end;
1184
Eric Paris828dfe12008-04-17 13:17:49 -04001185 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186 if (!buffer)
1187 return -ENOMEM;
1188
1189 buflen = PAGE_SIZE;
1190 end = buffer+buflen;
1191 *--end = '\0';
1192 buflen--;
1193 path = end-1;
1194 *path = '/';
1195 while (de && de != de->parent) {
1196 buflen -= de->namelen + 1;
1197 if (buflen < 0)
1198 break;
1199 end -= de->namelen;
1200 memcpy(end, de->name, de->namelen);
1201 *--end = '/';
1202 path = end;
1203 de = de->parent;
1204 }
1205 rc = security_genfs_sid("proc", path, tclass, sid);
1206 free_page((unsigned long)buffer);
1207 return rc;
1208}
1209#else
1210static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211 u16 tclass,
1212 u32 *sid)
1213{
1214 return -EINVAL;
1215}
1216#endif
1217
1218/* The inode's security attributes must be initialized before first use. */
1219static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220{
1221 struct superblock_security_struct *sbsec = NULL;
1222 struct inode_security_struct *isec = inode->i_security;
1223 u32 sid;
1224 struct dentry *dentry;
1225#define INITCONTEXTLEN 255
1226 char *context = NULL;
1227 unsigned len = 0;
1228 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229
1230 if (isec->initialized)
1231 goto out;
1232
Eric Paris23970742006-09-25 23:32:01 -07001233 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001235 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236
1237 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001238 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239 /* Defer initialization until selinux_complete_init,
1240 after the initial policy is loaded and the security
1241 server is ready to handle calls. */
1242 spin_lock(&sbsec->isec_lock);
1243 if (list_empty(&isec->list))
1244 list_add(&isec->list, &sbsec->isec_head);
1245 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001246 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
1248
1249 switch (sbsec->behavior) {
1250 case SECURITY_FS_USE_XATTR:
1251 if (!inode->i_op->getxattr) {
1252 isec->sid = sbsec->def_sid;
1253 break;
1254 }
1255
1256 /* Need a dentry, since the xattr API requires one.
1257 Life would be simpler if we could just pass the inode. */
1258 if (opt_dentry) {
1259 /* Called from d_instantiate or d_splice_alias. */
1260 dentry = dget(opt_dentry);
1261 } else {
1262 /* Called from selinux_complete_init, try to find a dentry. */
1263 dentry = d_find_alias(inode);
1264 }
1265 if (!dentry) {
Eric Paris744ba352008-04-17 11:52:44 -04001266 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001267 "ino=%ld\n", __func__, inode->i_sb->s_id,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -07001269 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 }
1271
1272 len = INITCONTEXTLEN;
Stephen Smalley869ab512008-04-04 08:46:05 -04001273 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274 if (!context) {
1275 rc = -ENOMEM;
1276 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001277 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278 }
1279 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1280 context, len);
1281 if (rc == -ERANGE) {
1282 /* Need a larger buffer. Query for the right size. */
1283 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1284 NULL, 0);
1285 if (rc < 0) {
1286 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001287 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001288 }
1289 kfree(context);
1290 len = rc;
Stephen Smalley869ab512008-04-04 08:46:05 -04001291 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292 if (!context) {
1293 rc = -ENOMEM;
1294 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001295 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001296 }
1297 rc = inode->i_op->getxattr(dentry,
1298 XATTR_NAME_SELINUX,
1299 context, len);
1300 }
1301 dput(dentry);
1302 if (rc < 0) {
1303 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001304 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001305 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 -rc, inode->i_sb->s_id, inode->i_ino);
1307 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001308 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 }
1310 /* Map ENODATA to the default file SID */
1311 sid = sbsec->def_sid;
1312 rc = 0;
1313 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001314 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001315 sbsec->def_sid,
1316 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 if (rc) {
Eric Paris744ba352008-04-17 11:52:44 -04001318 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 "returned %d for dev=%s ino=%ld\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001320 __func__, context, -rc,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001321 inode->i_sb->s_id, inode->i_ino);
1322 kfree(context);
1323 /* Leave with the unlabeled SID */
1324 rc = 0;
1325 break;
1326 }
1327 }
1328 kfree(context);
1329 isec->sid = sid;
1330 break;
1331 case SECURITY_FS_USE_TASK:
1332 isec->sid = isec->task_sid;
1333 break;
1334 case SECURITY_FS_USE_TRANS:
1335 /* Default to the fs SID. */
1336 isec->sid = sbsec->sid;
1337
1338 /* Try to obtain a transition SID. */
1339 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1340 rc = security_transition_sid(isec->task_sid,
1341 sbsec->sid,
1342 isec->sclass,
1343 &sid);
1344 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001345 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001346 isec->sid = sid;
1347 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001348 case SECURITY_FS_USE_MNTPOINT:
1349 isec->sid = sbsec->mntpoint_sid;
1350 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001351 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001352 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001353 isec->sid = sbsec->sid;
1354
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001355 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356 struct proc_inode *proci = PROC_I(inode);
1357 if (proci->pde) {
1358 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1359 rc = selinux_proc_get_sid(proci->pde,
1360 isec->sclass,
1361 &sid);
1362 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001363 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364 isec->sid = sid;
1365 }
1366 }
1367 break;
1368 }
1369
1370 isec->initialized = 1;
1371
Eric Paris23970742006-09-25 23:32:01 -07001372out_unlock:
1373 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001374out:
1375 if (isec->sclass == SECCLASS_FILE)
1376 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001377 return rc;
1378}
1379
1380/* Convert a Linux signal to an access vector. */
1381static inline u32 signal_to_av(int sig)
1382{
1383 u32 perm = 0;
1384
1385 switch (sig) {
1386 case SIGCHLD:
1387 /* Commonly granted from child to parent. */
1388 perm = PROCESS__SIGCHLD;
1389 break;
1390 case SIGKILL:
1391 /* Cannot be caught or ignored */
1392 perm = PROCESS__SIGKILL;
1393 break;
1394 case SIGSTOP:
1395 /* Cannot be caught or ignored */
1396 perm = PROCESS__SIGSTOP;
1397 break;
1398 default:
1399 /* All other signals. */
1400 perm = PROCESS__SIGNAL;
1401 break;
1402 }
1403
1404 return perm;
1405}
1406
David Howells275bb412008-11-14 10:39:19 +11001407/*
David Howellsd84f4f92008-11-14 10:39:23 +11001408 * Check permission between a pair of credentials
1409 * fork check, ptrace check, etc.
1410 */
1411static int cred_has_perm(const struct cred *actor,
1412 const struct cred *target,
1413 u32 perms)
1414{
1415 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1416
1417 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1418}
1419
1420/*
David Howells88e67f32008-11-14 10:39:21 +11001421 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001422 * fork check, ptrace check, etc.
1423 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001424 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001425 */
1426static int task_has_perm(const struct task_struct *tsk1,
1427 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428 u32 perms)
1429{
David Howells275bb412008-11-14 10:39:19 +11001430 const struct task_security_struct *__tsec1, *__tsec2;
1431 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432
David Howells275bb412008-11-14 10:39:19 +11001433 rcu_read_lock();
1434 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1435 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1436 rcu_read_unlock();
1437 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438}
1439
David Howells3b11a1d2008-11-14 10:39:26 +11001440/*
1441 * Check permission between current and another task, e.g. signal checks,
1442 * fork check, ptrace check, etc.
1443 * current is the actor and tsk2 is the target
1444 * - this uses current's subjective creds
1445 */
1446static int current_has_perm(const struct task_struct *tsk,
1447 u32 perms)
1448{
1449 u32 sid, tsid;
1450
1451 sid = current_sid();
1452 tsid = task_sid(tsk);
1453 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1454}
1455
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001456#if CAP_LAST_CAP > 63
1457#error Fix SELinux to handle capabilities > 63.
1458#endif
1459
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460/* Check whether a task is allowed to use a capability. */
1461static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001462 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001463 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 struct avc_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001466 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001467 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001468 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001469 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001470 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471
Eric Paris828dfe12008-04-17 13:17:49 -04001472 AVC_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473 ad.tsk = tsk;
1474 ad.u.cap = cap;
1475
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001476 switch (CAP_TO_INDEX(cap)) {
1477 case 0:
1478 sclass = SECCLASS_CAPABILITY;
1479 break;
1480 case 1:
1481 sclass = SECCLASS_CAPABILITY2;
1482 break;
1483 default:
1484 printk(KERN_ERR
1485 "SELinux: out of range capability %d\n", cap);
1486 BUG();
1487 }
Eric Paris06112162008-11-11 22:02:50 +11001488
David Howells275bb412008-11-14 10:39:19 +11001489 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001490 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001491 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001492 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001493}
1494
1495/* Check whether a task is allowed to use a system operation. */
1496static int task_has_system(struct task_struct *tsk,
1497 u32 perms)
1498{
David Howells275bb412008-11-14 10:39:19 +11001499 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001500
David Howells275bb412008-11-14 10:39:19 +11001501 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001502 SECCLASS_SYSTEM, perms, NULL);
1503}
1504
1505/* Check whether a task has a particular permission to an inode.
1506 The 'adp' parameter is optional and allows other audit
1507 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001508static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509 struct inode *inode,
1510 u32 perms,
1511 struct avc_audit_data *adp)
1512{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001513 struct inode_security_struct *isec;
1514 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001515 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001516
Eric Paris828dfe12008-04-17 13:17:49 -04001517 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001518 return 0;
1519
David Howells88e67f32008-11-14 10:39:21 +11001520 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521 isec = inode->i_security;
1522
1523 if (!adp) {
1524 adp = &ad;
1525 AVC_AUDIT_DATA_INIT(&ad, FS);
1526 ad.u.fs.inode = inode;
1527 }
1528
David Howells275bb412008-11-14 10:39:19 +11001529 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530}
1531
1532/* Same as inode_has_perm, but pass explicit audit data containing
1533 the dentry to help the auditing code to more easily generate the
1534 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001535static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001536 struct vfsmount *mnt,
1537 struct dentry *dentry,
1538 u32 av)
1539{
1540 struct inode *inode = dentry->d_inode;
1541 struct avc_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001542
Eric Paris828dfe12008-04-17 13:17:49 -04001543 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001544 ad.u.fs.path.mnt = mnt;
1545 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001546 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001547}
1548
1549/* Check whether a task can use an open file descriptor to
1550 access an inode in a given way. Check access to the
1551 descriptor itself, and then use dentry_has_perm to
1552 check a particular permission to the file.
1553 Access to the descriptor is implicitly granted if it
1554 has the same SID as the process. If av is zero, then
1555 access to the file is not checked, e.g. for cases
1556 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001557static int file_has_perm(const struct cred *cred,
1558 struct file *file,
1559 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001561 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001562 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 struct avc_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001564 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 int rc;
1566
1567 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001568 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569
David Howells275bb412008-11-14 10:39:19 +11001570 if (sid != fsec->sid) {
1571 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001572 SECCLASS_FD,
1573 FD__USE,
1574 &ad);
1575 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001576 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 }
1578
1579 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001580 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001582 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583
David Howells88e67f32008-11-14 10:39:21 +11001584out:
1585 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586}
1587
1588/* Check whether a task can create a file. */
1589static int may_create(struct inode *dir,
1590 struct dentry *dentry,
1591 u16 tclass)
1592{
David Howells275bb412008-11-14 10:39:19 +11001593 const struct cred *cred = current_cred();
1594 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595 struct inode_security_struct *dsec;
1596 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001597 u32 sid, newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598 struct avc_audit_data ad;
1599 int rc;
1600
Linus Torvalds1da177e2005-04-16 15:20:36 -07001601 dsec = dir->i_security;
1602 sbsec = dir->i_sb->s_security;
1603
David Howells275bb412008-11-14 10:39:19 +11001604 sid = tsec->sid;
1605 newsid = tsec->create_sid;
1606
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001608 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609
David Howells275bb412008-11-14 10:39:19 +11001610 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001611 DIR__ADD_NAME | DIR__SEARCH,
1612 &ad);
1613 if (rc)
1614 return rc;
1615
David P. Quigleycd895962009-01-16 09:22:04 -05001616 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001617 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 if (rc)
1619 return rc;
1620 }
1621
David Howells275bb412008-11-14 10:39:19 +11001622 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623 if (rc)
1624 return rc;
1625
1626 return avc_has_perm(newsid, sbsec->sid,
1627 SECCLASS_FILESYSTEM,
1628 FILESYSTEM__ASSOCIATE, &ad);
1629}
1630
Michael LeMay4eb582c2006-06-26 00:24:57 -07001631/* Check whether a task can create a key. */
1632static int may_create_key(u32 ksid,
1633 struct task_struct *ctx)
1634{
David Howells275bb412008-11-14 10:39:19 +11001635 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001636
David Howells275bb412008-11-14 10:39:19 +11001637 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001638}
1639
Eric Paris828dfe12008-04-17 13:17:49 -04001640#define MAY_LINK 0
1641#define MAY_UNLINK 1
1642#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001643
1644/* Check whether a task can link, unlink, or rmdir a file/directory. */
1645static int may_link(struct inode *dir,
1646 struct dentry *dentry,
1647 int kind)
1648
1649{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650 struct inode_security_struct *dsec, *isec;
1651 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001652 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001653 u32 av;
1654 int rc;
1655
Linus Torvalds1da177e2005-04-16 15:20:36 -07001656 dsec = dir->i_security;
1657 isec = dentry->d_inode->i_security;
1658
1659 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001660 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661
1662 av = DIR__SEARCH;
1663 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001664 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 if (rc)
1666 return rc;
1667
1668 switch (kind) {
1669 case MAY_LINK:
1670 av = FILE__LINK;
1671 break;
1672 case MAY_UNLINK:
1673 av = FILE__UNLINK;
1674 break;
1675 case MAY_RMDIR:
1676 av = DIR__RMDIR;
1677 break;
1678 default:
Eric Paris744ba352008-04-17 11:52:44 -04001679 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1680 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 return 0;
1682 }
1683
David Howells275bb412008-11-14 10:39:19 +11001684 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685 return rc;
1686}
1687
1688static inline int may_rename(struct inode *old_dir,
1689 struct dentry *old_dentry,
1690 struct inode *new_dir,
1691 struct dentry *new_dentry)
1692{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1694 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001695 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696 u32 av;
1697 int old_is_dir, new_is_dir;
1698 int rc;
1699
Linus Torvalds1da177e2005-04-16 15:20:36 -07001700 old_dsec = old_dir->i_security;
1701 old_isec = old_dentry->d_inode->i_security;
1702 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1703 new_dsec = new_dir->i_security;
1704
1705 AVC_AUDIT_DATA_INIT(&ad, FS);
1706
Jan Blunck44707fd2008-02-14 19:38:33 -08001707 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001708 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1710 if (rc)
1711 return rc;
David Howells275bb412008-11-14 10:39:19 +11001712 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 old_isec->sclass, FILE__RENAME, &ad);
1714 if (rc)
1715 return rc;
1716 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001717 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718 old_isec->sclass, DIR__REPARENT, &ad);
1719 if (rc)
1720 return rc;
1721 }
1722
Jan Blunck44707fd2008-02-14 19:38:33 -08001723 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001724 av = DIR__ADD_NAME | DIR__SEARCH;
1725 if (new_dentry->d_inode)
1726 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001727 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001728 if (rc)
1729 return rc;
1730 if (new_dentry->d_inode) {
1731 new_isec = new_dentry->d_inode->i_security;
1732 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001733 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734 new_isec->sclass,
1735 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1736 if (rc)
1737 return rc;
1738 }
1739
1740 return 0;
1741}
1742
1743/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001744static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745 struct super_block *sb,
1746 u32 perms,
1747 struct avc_audit_data *ad)
1748{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001749 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001750 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001751
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001753 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001754}
1755
1756/* Convert a Linux mode and permission mask to an access vector. */
1757static inline u32 file_mask_to_av(int mode, int mask)
1758{
1759 u32 av = 0;
1760
1761 if ((mode & S_IFMT) != S_IFDIR) {
1762 if (mask & MAY_EXEC)
1763 av |= FILE__EXECUTE;
1764 if (mask & MAY_READ)
1765 av |= FILE__READ;
1766
1767 if (mask & MAY_APPEND)
1768 av |= FILE__APPEND;
1769 else if (mask & MAY_WRITE)
1770 av |= FILE__WRITE;
1771
1772 } else {
1773 if (mask & MAY_EXEC)
1774 av |= DIR__SEARCH;
1775 if (mask & MAY_WRITE)
1776 av |= DIR__WRITE;
1777 if (mask & MAY_READ)
1778 av |= DIR__READ;
1779 }
1780
1781 return av;
1782}
1783
1784/* Convert a Linux file to an access vector. */
1785static inline u32 file_to_av(struct file *file)
1786{
1787 u32 av = 0;
1788
1789 if (file->f_mode & FMODE_READ)
1790 av |= FILE__READ;
1791 if (file->f_mode & FMODE_WRITE) {
1792 if (file->f_flags & O_APPEND)
1793 av |= FILE__APPEND;
1794 else
1795 av |= FILE__WRITE;
1796 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001797 if (!av) {
1798 /*
1799 * Special file opened with flags 3 for ioctl-only use.
1800 */
1801 av = FILE__IOCTL;
1802 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001803
1804 return av;
1805}
1806
Eric Paris8b6a5a32008-10-29 17:06:46 -04001807/*
1808 * Convert a file to an access vector and include the correct open
1809 * open permission.
1810 */
1811static inline u32 open_file_to_av(struct file *file)
1812{
1813 u32 av = file_to_av(file);
1814
1815 if (selinux_policycap_openperm) {
1816 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1817 /*
1818 * lnk files and socks do not really have an 'open'
1819 */
1820 if (S_ISREG(mode))
1821 av |= FILE__OPEN;
1822 else if (S_ISCHR(mode))
1823 av |= CHR_FILE__OPEN;
1824 else if (S_ISBLK(mode))
1825 av |= BLK_FILE__OPEN;
1826 else if (S_ISFIFO(mode))
1827 av |= FIFO_FILE__OPEN;
1828 else if (S_ISDIR(mode))
1829 av |= DIR__OPEN;
1830 else
1831 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1832 "unknown mode:%o\n", __func__, mode);
1833 }
1834 return av;
1835}
1836
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837/* Hook functions begin here. */
1838
David Howells5cd9c582008-08-14 11:37:28 +01001839static int selinux_ptrace_may_access(struct task_struct *child,
1840 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842 int rc;
1843
Eric Paris200ac532009-02-12 15:01:04 -05001844 rc = cap_ptrace_may_access(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001845 if (rc)
1846 return rc;
1847
Stephen Smalley006ebb42008-05-19 08:32:49 -04001848 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001849 u32 sid = current_sid();
1850 u32 csid = task_sid(child);
1851 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001852 }
1853
David Howells3b11a1d2008-11-14 10:39:26 +11001854 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001855}
1856
1857static int selinux_ptrace_traceme(struct task_struct *parent)
1858{
1859 int rc;
1860
Eric Paris200ac532009-02-12 15:01:04 -05001861 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001862 if (rc)
1863 return rc;
1864
1865 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866}
1867
1868static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001869 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870{
1871 int error;
1872
David Howells3b11a1d2008-11-14 10:39:26 +11001873 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001874 if (error)
1875 return error;
1876
Eric Paris200ac532009-02-12 15:01:04 -05001877 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001878}
1879
David Howellsd84f4f92008-11-14 10:39:23 +11001880static int selinux_capset(struct cred *new, const struct cred *old,
1881 const kernel_cap_t *effective,
1882 const kernel_cap_t *inheritable,
1883 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001884{
1885 int error;
1886
Eric Paris200ac532009-02-12 15:01:04 -05001887 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001888 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001889 if (error)
1890 return error;
1891
David Howellsd84f4f92008-11-14 10:39:23 +11001892 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001893}
1894
James Morris5626d3e2009-01-30 10:05:06 +11001895/*
1896 * (This comment used to live with the selinux_task_setuid hook,
1897 * which was removed).
1898 *
1899 * Since setuid only affects the current process, and since the SELinux
1900 * controls are not based on the Linux identity attributes, SELinux does not
1901 * need to control this operation. However, SELinux does control the use of
1902 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1903 */
1904
David Howells3699c532009-01-06 22:27:01 +00001905static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1906 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001907{
1908 int rc;
1909
Eric Paris200ac532009-02-12 15:01:04 -05001910 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001911 if (rc)
1912 return rc;
1913
David Howells3699c532009-01-06 22:27:01 +00001914 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001915}
1916
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001917static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1918{
1919 int buflen, rc;
1920 char *buffer, *path, *end;
1921
1922 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001923 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001924 if (!buffer)
1925 goto out;
1926
1927 buflen = PAGE_SIZE;
1928 end = buffer+buflen;
1929 *--end = '\0';
1930 buflen--;
1931 path = end-1;
1932 *path = '/';
1933 while (table) {
1934 const char *name = table->procname;
1935 size_t namelen = strlen(name);
1936 buflen -= namelen + 1;
1937 if (buflen < 0)
1938 goto out_free;
1939 end -= namelen;
1940 memcpy(end, name, namelen);
1941 *--end = '/';
1942 path = end;
1943 table = table->parent;
1944 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001945 buflen -= 4;
1946 if (buflen < 0)
1947 goto out_free;
1948 end -= 4;
1949 memcpy(end, "/sys", 4);
1950 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001951 rc = security_genfs_sid("proc", path, tclass, sid);
1952out_free:
1953 free_page((unsigned long)buffer);
1954out:
1955 return rc;
1956}
1957
Linus Torvalds1da177e2005-04-16 15:20:36 -07001958static int selinux_sysctl(ctl_table *table, int op)
1959{
1960 int error = 0;
1961 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001962 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001963 int rc;
1964
1965 rc = secondary_ops->sysctl(table, op);
1966 if (rc)
1967 return rc;
1968
David Howells275bb412008-11-14 10:39:19 +11001969 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001971 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1972 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001973 if (rc) {
1974 /* Default to the well-defined sysctl SID. */
1975 tsid = SECINITSID_SYSCTL;
1976 }
1977
1978 /* The op values are "defined" in sysctl.c, thereby creating
1979 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001980 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001981 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001982 SECCLASS_DIR, DIR__SEARCH, NULL);
1983 } else {
1984 av = 0;
1985 if (op & 004)
1986 av |= FILE__READ;
1987 if (op & 002)
1988 av |= FILE__WRITE;
1989 if (av)
David Howells275bb412008-11-14 10:39:19 +11001990 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001992 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993
1994 return error;
1995}
1996
1997static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1998{
David Howells88e67f32008-11-14 10:39:21 +11001999 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000 int rc = 0;
2001
2002 if (!sb)
2003 return 0;
2004
2005 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002006 case Q_SYNC:
2007 case Q_QUOTAON:
2008 case Q_QUOTAOFF:
2009 case Q_SETINFO:
2010 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002011 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002012 break;
2013 case Q_GETFMT:
2014 case Q_GETINFO:
2015 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002016 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002017 break;
2018 default:
2019 rc = 0; /* let the kernel handle invalid cmds */
2020 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021 }
2022 return rc;
2023}
2024
2025static int selinux_quota_on(struct dentry *dentry)
2026{
David Howells88e67f32008-11-14 10:39:21 +11002027 const struct cred *cred = current_cred();
2028
2029 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002030}
2031
2032static int selinux_syslog(int type)
2033{
2034 int rc;
2035
Eric Paris200ac532009-02-12 15:01:04 -05002036 rc = cap_syslog(type);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002037 if (rc)
2038 return rc;
2039
2040 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04002041 case 3: /* Read last kernel messages */
2042 case 10: /* Return size of the log buffer */
2043 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2044 break;
2045 case 6: /* Disable logging to console */
2046 case 7: /* Enable logging to console */
2047 case 8: /* Set level of messages printed to console */
2048 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2049 break;
2050 case 0: /* Close log */
2051 case 1: /* Open log */
2052 case 2: /* Read from log */
2053 case 4: /* Read/clear last kernel messages */
2054 case 5: /* Clear ring buffer */
2055 default:
2056 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2057 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058 }
2059 return rc;
2060}
2061
2062/*
2063 * Check that a process has enough memory to allocate a new virtual
2064 * mapping. 0 means there is enough memory for the allocation to
2065 * succeed and -ENOMEM implies there is not.
2066 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067 * Do not audit the selinux permission check, as this is applied to all
2068 * processes that allocate mappings.
2069 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002070static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071{
2072 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073
David Howells3699c532009-01-06 22:27:01 +00002074 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2075 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076 if (rc == 0)
2077 cap_sys_admin = 1;
2078
Alan Cox34b4e4a2007-08-22 14:01:28 -07002079 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080}
2081
2082/* binprm security operations */
2083
David Howellsa6f76f22008-11-14 10:39:24 +11002084static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085{
David Howellsa6f76f22008-11-14 10:39:24 +11002086 const struct task_security_struct *old_tsec;
2087 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002088 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089 struct avc_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002090 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091 int rc;
2092
Eric Paris200ac532009-02-12 15:01:04 -05002093 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094 if (rc)
2095 return rc;
2096
David Howellsa6f76f22008-11-14 10:39:24 +11002097 /* SELinux context only depends on initial program or script and not
2098 * the script interpreter */
2099 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100 return 0;
2101
David Howellsa6f76f22008-11-14 10:39:24 +11002102 old_tsec = current_security();
2103 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104 isec = inode->i_security;
2105
2106 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002107 new_tsec->sid = old_tsec->sid;
2108 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109
Michael LeMay28eba5b2006-06-27 02:53:42 -07002110 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002111 new_tsec->create_sid = 0;
2112 new_tsec->keycreate_sid = 0;
2113 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114
David Howellsa6f76f22008-11-14 10:39:24 +11002115 if (old_tsec->exec_sid) {
2116 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002118 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002119 } else {
2120 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002121 rc = security_transition_sid(old_tsec->sid, isec->sid,
2122 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123 if (rc)
2124 return rc;
2125 }
2126
2127 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002128 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129
Josef Sipek3d5ff522006-12-08 02:37:38 -08002130 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002131 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002132
David Howellsa6f76f22008-11-14 10:39:24 +11002133 if (new_tsec->sid == old_tsec->sid) {
2134 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2136 if (rc)
2137 return rc;
2138 } else {
2139 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002140 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002141 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2142 if (rc)
2143 return rc;
2144
David Howellsa6f76f22008-11-14 10:39:24 +11002145 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2147 if (rc)
2148 return rc;
2149
David Howellsa6f76f22008-11-14 10:39:24 +11002150 /* Check for shared state */
2151 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2152 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2153 SECCLASS_PROCESS, PROCESS__SHARE,
2154 NULL);
2155 if (rc)
2156 return -EPERM;
2157 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158
David Howellsa6f76f22008-11-14 10:39:24 +11002159 /* Make sure that anyone attempting to ptrace over a task that
2160 * changes its SID has the appropriate permit */
2161 if (bprm->unsafe &
2162 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2163 struct task_struct *tracer;
2164 struct task_security_struct *sec;
2165 u32 ptsid = 0;
2166
2167 rcu_read_lock();
2168 tracer = tracehook_tracer_task(current);
2169 if (likely(tracer != NULL)) {
2170 sec = __task_cred(tracer)->security;
2171 ptsid = sec->sid;
2172 }
2173 rcu_read_unlock();
2174
2175 if (ptsid != 0) {
2176 rc = avc_has_perm(ptsid, new_tsec->sid,
2177 SECCLASS_PROCESS,
2178 PROCESS__PTRACE, NULL);
2179 if (rc)
2180 return -EPERM;
2181 }
2182 }
2183
2184 /* Clear any possibly unsafe personality bits on exec: */
2185 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 }
2187
Linus Torvalds1da177e2005-04-16 15:20:36 -07002188 return 0;
2189}
2190
Eric Paris828dfe12008-04-17 13:17:49 -04002191static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002192{
David Howells275bb412008-11-14 10:39:19 +11002193 const struct cred *cred = current_cred();
2194 const struct task_security_struct *tsec = cred->security;
2195 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002196 int atsecure = 0;
2197
David Howells275bb412008-11-14 10:39:19 +11002198 sid = tsec->sid;
2199 osid = tsec->osid;
2200
2201 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202 /* Enable secure mode for SIDs transitions unless
2203 the noatsecure permission is granted between
2204 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002205 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002206 SECCLASS_PROCESS,
2207 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 }
2209
Eric Paris200ac532009-02-12 15:01:04 -05002210 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002211}
2212
Linus Torvalds1da177e2005-04-16 15:20:36 -07002213extern struct vfsmount *selinuxfs_mount;
2214extern struct dentry *selinux_null;
2215
2216/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002217static inline void flush_unauthorized_files(const struct cred *cred,
2218 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219{
2220 struct avc_audit_data ad;
2221 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002222 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002223 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002224 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002225 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002226
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002227 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228 if (tty) {
2229 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002230 if (!list_empty(&tty->tty_files)) {
2231 struct inode *inode;
2232
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233 /* Revalidate access to controlling tty.
2234 Use inode_has_perm on the tty inode directly rather
2235 than using file_has_perm, as this particular open
2236 file may belong to another process and we are only
2237 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002238 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2239 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002240 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002241 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002242 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002243 }
2244 }
2245 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002246 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002247 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002248 /* Reset controlling tty. */
2249 if (drop_tty)
2250 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002251
2252 /* Revalidate access to inherited open files. */
2253
Eric Paris828dfe12008-04-17 13:17:49 -04002254 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255
2256 spin_lock(&files->file_lock);
2257 for (;;) {
2258 unsigned long set, i;
2259 int fd;
2260
2261 j++;
2262 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002263 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002264 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002265 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002266 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002267 if (!set)
2268 continue;
2269 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002270 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002271 if (set & 1) {
2272 file = fget(i);
2273 if (!file)
2274 continue;
David Howells88e67f32008-11-14 10:39:21 +11002275 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002276 file,
2277 file_to_av(file))) {
2278 sys_close(i);
2279 fd = get_unused_fd();
2280 if (fd != i) {
2281 if (fd >= 0)
2282 put_unused_fd(fd);
2283 fput(file);
2284 continue;
2285 }
2286 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002287 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002288 } else {
David Howells745ca242008-11-14 10:39:22 +11002289 devnull = dentry_open(
2290 dget(selinux_null),
2291 mntget(selinuxfs_mount),
2292 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002293 if (IS_ERR(devnull)) {
2294 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002295 put_unused_fd(fd);
2296 fput(file);
2297 continue;
2298 }
2299 }
2300 fd_install(fd, devnull);
2301 }
2302 fput(file);
2303 }
2304 }
2305 spin_lock(&files->file_lock);
2306
2307 }
2308 spin_unlock(&files->file_lock);
2309}
2310
Linus Torvalds1da177e2005-04-16 15:20:36 -07002311/*
David Howellsa6f76f22008-11-14 10:39:24 +11002312 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002313 */
David Howellsa6f76f22008-11-14 10:39:24 +11002314static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002315{
David Howellsa6f76f22008-11-14 10:39:24 +11002316 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002318 int rc, i;
2319
David Howellsa6f76f22008-11-14 10:39:24 +11002320 new_tsec = bprm->cred->security;
2321 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002322 return;
2323
2324 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002325 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002326
David Howellsa6f76f22008-11-14 10:39:24 +11002327 /* Always clear parent death signal on SID transitions. */
2328 current->pdeath_signal = 0;
2329
2330 /* Check whether the new SID can inherit resource limits from the old
2331 * SID. If not, reset all soft limits to the lower of the current
2332 * task's hard limit and the init task's soft limit.
2333 *
2334 * Note that the setting of hard limits (even to lower them) can be
2335 * controlled by the setrlimit check. The inclusion of the init task's
2336 * soft limit into the computation is to avoid resetting soft limits
2337 * higher than the default soft limit for cases where the default is
2338 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2339 */
2340 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2341 PROCESS__RLIMITINH, NULL);
2342 if (rc) {
2343 for (i = 0; i < RLIM_NLIMITS; i++) {
2344 rlim = current->signal->rlim + i;
2345 initrlim = init_task.signal->rlim + i;
2346 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2347 }
2348 update_rlimit_cpu(rlim->rlim_cur);
2349 }
2350}
2351
2352/*
2353 * Clean up the process immediately after the installation of new credentials
2354 * due to exec
2355 */
2356static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2357{
2358 const struct task_security_struct *tsec = current_security();
2359 struct itimerval itimer;
2360 struct sighand_struct *psig;
2361 u32 osid, sid;
2362 int rc, i;
2363 unsigned long flags;
2364
David Howellsa6f76f22008-11-14 10:39:24 +11002365 osid = tsec->osid;
2366 sid = tsec->sid;
2367
2368 if (sid == osid)
2369 return;
2370
2371 /* Check whether the new SID can inherit signal state from the old SID.
2372 * If not, clear itimers to avoid subsequent signal generation and
2373 * flush and unblock signals.
2374 *
2375 * This must occur _after_ the task SID has been updated so that any
2376 * kill done after the flush will be checked against the new SID.
2377 */
2378 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002379 if (rc) {
2380 memset(&itimer, 0, sizeof itimer);
2381 for (i = 0; i < 3; i++)
2382 do_setitimer(i, &itimer, NULL);
2383 flush_signals(current);
2384 spin_lock_irq(&current->sighand->siglock);
2385 flush_signal_handlers(current, 1);
2386 sigemptyset(&current->blocked);
2387 recalc_sigpending();
2388 spin_unlock_irq(&current->sighand->siglock);
2389 }
2390
David Howellsa6f76f22008-11-14 10:39:24 +11002391 /* Wake up the parent if it is waiting so that it can recheck
2392 * wait permission to the new task SID. */
Eric Paris41d9f9c2008-11-04 15:18:26 -05002393 read_lock_irq(&tasklist_lock);
2394 psig = current->parent->sighand;
2395 spin_lock_irqsave(&psig->siglock, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002396 wake_up_interruptible(&current->parent->signal->wait_chldexit);
Eric Paris41d9f9c2008-11-04 15:18:26 -05002397 spin_unlock_irqrestore(&psig->siglock, flags);
2398 read_unlock_irq(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002399}
2400
2401/* superblock security operations */
2402
2403static int selinux_sb_alloc_security(struct super_block *sb)
2404{
2405 return superblock_alloc_security(sb);
2406}
2407
2408static void selinux_sb_free_security(struct super_block *sb)
2409{
2410 superblock_free_security(sb);
2411}
2412
2413static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2414{
2415 if (plen > olen)
2416 return 0;
2417
2418 return !memcmp(prefix, option, plen);
2419}
2420
2421static inline int selinux_option(char *option, int len)
2422{
Eric Paris832cbd92008-04-01 13:24:09 -04002423 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2424 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2425 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002426 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2427 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002428}
2429
2430static inline void take_option(char **to, char *from, int *first, int len)
2431{
2432 if (!*first) {
2433 **to = ',';
2434 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002435 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002436 *first = 0;
2437 memcpy(*to, from, len);
2438 *to += len;
2439}
2440
Eric Paris828dfe12008-04-17 13:17:49 -04002441static inline void take_selinux_option(char **to, char *from, int *first,
2442 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002443{
2444 int current_size = 0;
2445
2446 if (!*first) {
2447 **to = '|';
2448 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002449 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002450 *first = 0;
2451
2452 while (current_size < len) {
2453 if (*from != '"') {
2454 **to = *from;
2455 *to += 1;
2456 }
2457 from += 1;
2458 current_size += 1;
2459 }
2460}
2461
Eric Parise0007522008-03-05 10:31:54 -05002462static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463{
2464 int fnosec, fsec, rc = 0;
2465 char *in_save, *in_curr, *in_end;
2466 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002467 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002468
2469 in_curr = orig;
2470 sec_curr = copy;
2471
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2473 if (!nosec) {
2474 rc = -ENOMEM;
2475 goto out;
2476 }
2477
2478 nosec_save = nosec;
2479 fnosec = fsec = 1;
2480 in_save = in_end = orig;
2481
2482 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002483 if (*in_end == '"')
2484 open_quote = !open_quote;
2485 if ((*in_end == ',' && open_quote == 0) ||
2486 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002487 int len = in_end - in_curr;
2488
2489 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002490 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002491 else
2492 take_option(&nosec, in_curr, &fnosec, len);
2493
2494 in_curr = in_end + 1;
2495 }
2496 } while (*in_end++);
2497
Eric Paris6931dfc2005-06-30 02:58:51 -07002498 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002499 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002500out:
2501 return rc;
2502}
2503
James Morris12204e22008-12-19 10:44:42 +11002504static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505{
David Howells88e67f32008-11-14 10:39:21 +11002506 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002507 struct avc_audit_data ad;
2508 int rc;
2509
2510 rc = superblock_doinit(sb, data);
2511 if (rc)
2512 return rc;
2513
James Morris74192242008-12-19 11:41:10 +11002514 /* Allow all mounts performed by the kernel */
2515 if (flags & MS_KERNMOUNT)
2516 return 0;
2517
Eric Paris828dfe12008-04-17 13:17:49 -04002518 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002519 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002520 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002521}
2522
David Howells726c3342006-06-23 02:02:58 -07002523static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002524{
David Howells88e67f32008-11-14 10:39:21 +11002525 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002526 struct avc_audit_data ad;
2527
Eric Paris828dfe12008-04-17 13:17:49 -04002528 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002529 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002530 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002531}
2532
Eric Paris828dfe12008-04-17 13:17:49 -04002533static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002534 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002535 char *type,
2536 unsigned long flags,
2537 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002538{
David Howells88e67f32008-11-14 10:39:21 +11002539 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002540
2541 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002542 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002543 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002544 else
David Howells88e67f32008-11-14 10:39:21 +11002545 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002546 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002547}
2548
2549static int selinux_umount(struct vfsmount *mnt, int flags)
2550{
David Howells88e67f32008-11-14 10:39:21 +11002551 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002552
David Howells88e67f32008-11-14 10:39:21 +11002553 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002554 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002555}
2556
2557/* inode security operations */
2558
2559static int selinux_inode_alloc_security(struct inode *inode)
2560{
2561 return inode_alloc_security(inode);
2562}
2563
2564static void selinux_inode_free_security(struct inode *inode)
2565{
2566 inode_free_security(inode);
2567}
2568
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002569static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2570 char **name, void **value,
2571 size_t *len)
2572{
David Howells275bb412008-11-14 10:39:19 +11002573 const struct cred *cred = current_cred();
2574 const struct task_security_struct *tsec = cred->security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002575 struct inode_security_struct *dsec;
2576 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002577 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002578 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002579 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002580
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002581 dsec = dir->i_security;
2582 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002583
David Howells275bb412008-11-14 10:39:19 +11002584 sid = tsec->sid;
2585 newsid = tsec->create_sid;
2586
David P. Quigleycd895962009-01-16 09:22:04 -05002587 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002588 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002589 inode_mode_to_security_class(inode->i_mode),
2590 &newsid);
2591 if (rc) {
2592 printk(KERN_WARNING "%s: "
2593 "security_transition_sid failed, rc=%d (dev=%s "
2594 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002595 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002596 -rc, inode->i_sb->s_id, inode->i_ino);
2597 return rc;
2598 }
2599 }
2600
Eric Paris296fddf2006-09-25 23:32:00 -07002601 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002602 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002603 struct inode_security_struct *isec = inode->i_security;
2604 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2605 isec->sid = newsid;
2606 isec->initialized = 1;
2607 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002608
David P. Quigleycd895962009-01-16 09:22:04 -05002609 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002610 return -EOPNOTSUPP;
2611
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002612 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002613 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002614 if (!namep)
2615 return -ENOMEM;
2616 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002617 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002618
2619 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002620 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002621 if (rc) {
2622 kfree(namep);
2623 return rc;
2624 }
2625 *value = context;
2626 *len = clen;
2627 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002628
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002629 return 0;
2630}
2631
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2633{
2634 return may_create(dir, dentry, SECCLASS_FILE);
2635}
2636
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2638{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002639 return may_link(dir, old_dentry, MAY_LINK);
2640}
2641
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2643{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002644 return may_link(dir, dentry, MAY_UNLINK);
2645}
2646
2647static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2648{
2649 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2650}
2651
Linus Torvalds1da177e2005-04-16 15:20:36 -07002652static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2653{
2654 return may_create(dir, dentry, SECCLASS_DIR);
2655}
2656
Linus Torvalds1da177e2005-04-16 15:20:36 -07002657static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2658{
2659 return may_link(dir, dentry, MAY_RMDIR);
2660}
2661
2662static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2663{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002664 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2665}
2666
Linus Torvalds1da177e2005-04-16 15:20:36 -07002667static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002668 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002669{
2670 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2671}
2672
Linus Torvalds1da177e2005-04-16 15:20:36 -07002673static int selinux_inode_readlink(struct dentry *dentry)
2674{
David Howells88e67f32008-11-14 10:39:21 +11002675 const struct cred *cred = current_cred();
2676
2677 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002678}
2679
2680static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2681{
David Howells88e67f32008-11-14 10:39:21 +11002682 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002683
David Howells88e67f32008-11-14 10:39:21 +11002684 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002685}
2686
Al Virob77b0642008-07-17 09:37:02 -04002687static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002688{
David Howells88e67f32008-11-14 10:39:21 +11002689 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002690
2691 if (!mask) {
2692 /* No permission to check. Existence test. */
2693 return 0;
2694 }
2695
David Howells88e67f32008-11-14 10:39:21 +11002696 return inode_has_perm(cred, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002697 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002698}
2699
2700static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2701{
David Howells88e67f32008-11-14 10:39:21 +11002702 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002703
2704 if (iattr->ia_valid & ATTR_FORCE)
2705 return 0;
2706
2707 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2708 ATTR_ATIME_SET | ATTR_MTIME_SET))
David Howells88e67f32008-11-14 10:39:21 +11002709 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002710
David Howells88e67f32008-11-14 10:39:21 +11002711 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002712}
2713
2714static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2715{
David Howells88e67f32008-11-14 10:39:21 +11002716 const struct cred *cred = current_cred();
2717
2718 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719}
2720
David Howells8f0cfa52008-04-29 00:59:41 -07002721static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002722{
David Howells88e67f32008-11-14 10:39:21 +11002723 const struct cred *cred = current_cred();
2724
Serge E. Hallynb5376772007-10-16 23:31:36 -07002725 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2726 sizeof XATTR_SECURITY_PREFIX - 1)) {
2727 if (!strcmp(name, XATTR_NAME_CAPS)) {
2728 if (!capable(CAP_SETFCAP))
2729 return -EPERM;
2730 } else if (!capable(CAP_SYS_ADMIN)) {
2731 /* A different attribute in the security namespace.
2732 Restrict to administrator. */
2733 return -EPERM;
2734 }
2735 }
2736
2737 /* Not an attribute we recognize, so just check the
2738 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002739 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002740}
2741
David Howells8f0cfa52008-04-29 00:59:41 -07002742static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2743 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002744{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002745 struct inode *inode = dentry->d_inode;
2746 struct inode_security_struct *isec = inode->i_security;
2747 struct superblock_security_struct *sbsec;
2748 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002749 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002750 int rc = 0;
2751
Serge E. Hallynb5376772007-10-16 23:31:36 -07002752 if (strcmp(name, XATTR_NAME_SELINUX))
2753 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002754
2755 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002756 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002757 return -EOPNOTSUPP;
2758
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302759 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002760 return -EPERM;
2761
Eric Paris828dfe12008-04-17 13:17:49 -04002762 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002763 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002764
David Howells275bb412008-11-14 10:39:19 +11002765 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002766 FILE__RELABELFROM, &ad);
2767 if (rc)
2768 return rc;
2769
2770 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002771 if (rc == -EINVAL) {
2772 if (!capable(CAP_MAC_ADMIN))
2773 return rc;
2774 rc = security_context_to_sid_force(value, size, &newsid);
2775 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776 if (rc)
2777 return rc;
2778
David Howells275bb412008-11-14 10:39:19 +11002779 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002780 FILE__RELABELTO, &ad);
2781 if (rc)
2782 return rc;
2783
David Howells275bb412008-11-14 10:39:19 +11002784 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002785 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786 if (rc)
2787 return rc;
2788
2789 return avc_has_perm(newsid,
2790 sbsec->sid,
2791 SECCLASS_FILESYSTEM,
2792 FILESYSTEM__ASSOCIATE,
2793 &ad);
2794}
2795
David Howells8f0cfa52008-04-29 00:59:41 -07002796static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002797 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002798 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799{
2800 struct inode *inode = dentry->d_inode;
2801 struct inode_security_struct *isec = inode->i_security;
2802 u32 newsid;
2803 int rc;
2804
2805 if (strcmp(name, XATTR_NAME_SELINUX)) {
2806 /* Not an attribute we recognize, so nothing to do. */
2807 return;
2808 }
2809
Stephen Smalley12b29f32008-05-07 13:03:20 -04002810 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002811 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002812 printk(KERN_ERR "SELinux: unable to map context to SID"
2813 "for (%s, %lu), rc=%d\n",
2814 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002815 return;
2816 }
2817
2818 isec->sid = newsid;
2819 return;
2820}
2821
David Howells8f0cfa52008-04-29 00:59:41 -07002822static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002823{
David Howells88e67f32008-11-14 10:39:21 +11002824 const struct cred *cred = current_cred();
2825
2826 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002827}
2828
Eric Paris828dfe12008-04-17 13:17:49 -04002829static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002830{
David Howells88e67f32008-11-14 10:39:21 +11002831 const struct cred *cred = current_cred();
2832
2833 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002834}
2835
David Howells8f0cfa52008-04-29 00:59:41 -07002836static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002837{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002838 if (strcmp(name, XATTR_NAME_SELINUX))
2839 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002840
2841 /* No one is allowed to remove a SELinux security label.
2842 You can change the label, but all data must be labeled. */
2843 return -EACCES;
2844}
2845
James Morrisd381d8a2005-10-30 14:59:22 -08002846/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002847 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002848 *
2849 * Permission check is handled by selinux_inode_getxattr hook.
2850 */
David P. Quigley42492592008-02-04 22:29:39 -08002851static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002852{
David P. Quigley42492592008-02-04 22:29:39 -08002853 u32 size;
2854 int error;
2855 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002856 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002857
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002858 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2859 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002860
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002861 /*
2862 * If the caller has CAP_MAC_ADMIN, then get the raw context
2863 * value even if it is not defined by current policy; otherwise,
2864 * use the in-core value under current policy.
2865 * Use the non-auditing forms of the permission checks since
2866 * getxattr may be called by unprivileged processes commonly
2867 * and lack of permission just means that we fall back to the
2868 * in-core context value, not a denial.
2869 */
David Howells3699c532009-01-06 22:27:01 +00002870 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2871 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002872 if (!error)
2873 error = security_sid_to_context_force(isec->sid, &context,
2874 &size);
2875 else
2876 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002877 if (error)
2878 return error;
2879 error = size;
2880 if (alloc) {
2881 *buffer = context;
2882 goto out_nofree;
2883 }
2884 kfree(context);
2885out_nofree:
2886 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002887}
2888
2889static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002890 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002891{
2892 struct inode_security_struct *isec = inode->i_security;
2893 u32 newsid;
2894 int rc;
2895
2896 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2897 return -EOPNOTSUPP;
2898
2899 if (!value || !size)
2900 return -EACCES;
2901
Eric Paris828dfe12008-04-17 13:17:49 -04002902 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002903 if (rc)
2904 return rc;
2905
2906 isec->sid = newsid;
2907 return 0;
2908}
2909
2910static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2911{
2912 const int len = sizeof(XATTR_NAME_SELINUX);
2913 if (buffer && len <= buffer_size)
2914 memcpy(buffer, XATTR_NAME_SELINUX, len);
2915 return len;
2916}
2917
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002918static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2919{
2920 struct inode_security_struct *isec = inode->i_security;
2921 *secid = isec->sid;
2922}
2923
Linus Torvalds1da177e2005-04-16 15:20:36 -07002924/* file security operations */
2925
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002926static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002927{
David Howells88e67f32008-11-14 10:39:21 +11002928 const struct cred *cred = current_cred();
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002929 int rc;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002930 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002931
2932 if (!mask) {
2933 /* No permission to check. Existence test. */
2934 return 0;
2935 }
2936
2937 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2938 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2939 mask |= MAY_APPEND;
2940
David Howells88e67f32008-11-14 10:39:21 +11002941 rc = file_has_perm(cred, file,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002942 file_mask_to_av(inode->i_mode, mask));
2943 if (rc)
2944 return rc;
2945
2946 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002947}
2948
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002949static int selinux_file_permission(struct file *file, int mask)
2950{
2951 struct inode *inode = file->f_path.dentry->d_inode;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002952 struct file_security_struct *fsec = file->f_security;
2953 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11002954 u32 sid = current_sid();
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002955
2956 if (!mask) {
2957 /* No permission to check. Existence test. */
2958 return 0;
2959 }
2960
David Howells275bb412008-11-14 10:39:19 +11002961 if (sid == fsec->sid && fsec->isid == isec->sid
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002962 && fsec->pseqno == avc_policy_seqno())
2963 return selinux_netlbl_inode_permission(inode, mask);
2964
2965 return selinux_revalidate_file_permission(file, mask);
2966}
2967
Linus Torvalds1da177e2005-04-16 15:20:36 -07002968static int selinux_file_alloc_security(struct file *file)
2969{
2970 return file_alloc_security(file);
2971}
2972
2973static void selinux_file_free_security(struct file *file)
2974{
2975 file_free_security(file);
2976}
2977
2978static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2979 unsigned long arg)
2980{
David Howells88e67f32008-11-14 10:39:21 +11002981 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002982 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002983
Stephen Smalley242631c2008-06-05 09:21:28 -04002984 if (_IOC_DIR(cmd) & _IOC_WRITE)
2985 av |= FILE__WRITE;
2986 if (_IOC_DIR(cmd) & _IOC_READ)
2987 av |= FILE__READ;
2988 if (!av)
2989 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002990
David Howells88e67f32008-11-14 10:39:21 +11002991 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992}
2993
2994static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2995{
David Howells88e67f32008-11-14 10:39:21 +11002996 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002997 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002998
Linus Torvalds1da177e2005-04-16 15:20:36 -07002999#ifndef CONFIG_PPC32
3000 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3001 /*
3002 * We are making executable an anonymous mapping or a
3003 * private file mapping that will also be writable.
3004 * This has an additional check.
3005 */
David Howellsd84f4f92008-11-14 10:39:23 +11003006 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003007 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003008 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003009 }
3010#endif
3011
3012 if (file) {
3013 /* read access is always possible with a mapping */
3014 u32 av = FILE__READ;
3015
3016 /* write access only matters if the mapping is shared */
3017 if (shared && (prot & PROT_WRITE))
3018 av |= FILE__WRITE;
3019
3020 if (prot & PROT_EXEC)
3021 av |= FILE__EXECUTE;
3022
David Howells88e67f32008-11-14 10:39:21 +11003023 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003024 }
David Howellsd84f4f92008-11-14 10:39:23 +11003025
3026error:
3027 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003028}
3029
3030static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003031 unsigned long prot, unsigned long flags,
3032 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003033{
Eric Parised032182007-06-28 15:55:21 -04003034 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003035 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003036
Eric Parised032182007-06-28 15:55:21 -04003037 if (addr < mmap_min_addr)
3038 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3039 MEMPROTECT__MMAP_ZERO, NULL);
3040 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003041 return rc;
3042
3043 if (selinux_checkreqprot)
3044 prot = reqprot;
3045
3046 return file_map_prot_check(file, prot,
3047 (flags & MAP_TYPE) == MAP_SHARED);
3048}
3049
3050static int selinux_file_mprotect(struct vm_area_struct *vma,
3051 unsigned long reqprot,
3052 unsigned long prot)
3053{
David Howells88e67f32008-11-14 10:39:21 +11003054 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003055
3056 if (selinux_checkreqprot)
3057 prot = reqprot;
3058
3059#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003060 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003061 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003062 if (vma->vm_start >= vma->vm_mm->start_brk &&
3063 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003064 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003065 } else if (!vma->vm_file &&
3066 vma->vm_start <= vma->vm_mm->start_stack &&
3067 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003068 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003069 } else if (vma->vm_file && vma->anon_vma) {
3070 /*
3071 * We are making executable a file mapping that has
3072 * had some COW done. Since pages might have been
3073 * written, check ability to execute the possibly
3074 * modified content. This typically should only
3075 * occur for text relocations.
3076 */
David Howellsd84f4f92008-11-14 10:39:23 +11003077 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003078 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003079 if (rc)
3080 return rc;
3081 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003082#endif
3083
3084 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3085}
3086
3087static int selinux_file_lock(struct file *file, unsigned int cmd)
3088{
David Howells88e67f32008-11-14 10:39:21 +11003089 const struct cred *cred = current_cred();
3090
3091 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092}
3093
3094static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3095 unsigned long arg)
3096{
David Howells88e67f32008-11-14 10:39:21 +11003097 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003098 int err = 0;
3099
3100 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003101 case F_SETFL:
3102 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3103 err = -EINVAL;
3104 break;
3105 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106
Eric Paris828dfe12008-04-17 13:17:49 -04003107 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003108 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003109 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003110 }
3111 /* fall through */
3112 case F_SETOWN:
3113 case F_SETSIG:
3114 case F_GETFL:
3115 case F_GETOWN:
3116 case F_GETSIG:
3117 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003118 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003119 break;
3120 case F_GETLK:
3121 case F_SETLK:
3122 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003123#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003124 case F_GETLK64:
3125 case F_SETLK64:
3126 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003127#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003128 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3129 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003131 }
David Howells88e67f32008-11-14 10:39:21 +11003132 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003133 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003134 }
3135
3136 return err;
3137}
3138
3139static int selinux_file_set_fowner(struct file *file)
3140{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003141 struct file_security_struct *fsec;
3142
Linus Torvalds1da177e2005-04-16 15:20:36 -07003143 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003144 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003145
3146 return 0;
3147}
3148
3149static int selinux_file_send_sigiotask(struct task_struct *tsk,
3150 struct fown_struct *fown, int signum)
3151{
Eric Paris828dfe12008-04-17 13:17:49 -04003152 struct file *file;
David Howells275bb412008-11-14 10:39:19 +11003153 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155 struct file_security_struct *fsec;
3156
3157 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003158 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003159
Linus Torvalds1da177e2005-04-16 15:20:36 -07003160 fsec = file->f_security;
3161
3162 if (!signum)
3163 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3164 else
3165 perm = signal_to_av(signum);
3166
David Howells275bb412008-11-14 10:39:19 +11003167 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003168 SECCLASS_PROCESS, perm, NULL);
3169}
3170
3171static int selinux_file_receive(struct file *file)
3172{
David Howells88e67f32008-11-14 10:39:21 +11003173 const struct cred *cred = current_cred();
3174
3175 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003176}
3177
David Howells745ca242008-11-14 10:39:22 +11003178static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003179{
3180 struct file_security_struct *fsec;
3181 struct inode *inode;
3182 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003183
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003184 inode = file->f_path.dentry->d_inode;
3185 fsec = file->f_security;
3186 isec = inode->i_security;
3187 /*
3188 * Save inode label and policy sequence number
3189 * at open-time so that selinux_file_permission
3190 * can determine whether revalidation is necessary.
3191 * Task label is already saved in the file security
3192 * struct as its SID.
3193 */
3194 fsec->isid = isec->sid;
3195 fsec->pseqno = avc_policy_seqno();
3196 /*
3197 * Since the inode label or policy seqno may have changed
3198 * between the selinux_inode_permission check and the saving
3199 * of state above, recheck that access is still permitted.
3200 * Otherwise, access might never be revalidated against the
3201 * new inode label or new policy.
3202 * This check is not redundant - do not remove.
3203 */
David Howells88e67f32008-11-14 10:39:21 +11003204 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003205}
3206
Linus Torvalds1da177e2005-04-16 15:20:36 -07003207/* task security operations */
3208
3209static int selinux_task_create(unsigned long clone_flags)
3210{
David Howells3b11a1d2008-11-14 10:39:26 +11003211 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003212}
3213
David Howellsf1752ee2008-11-14 10:39:17 +11003214/*
3215 * detach and free the LSM part of a set of credentials
3216 */
3217static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003218{
David Howellsf1752ee2008-11-14 10:39:17 +11003219 struct task_security_struct *tsec = cred->security;
3220 cred->security = NULL;
3221 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003222}
3223
David Howellsd84f4f92008-11-14 10:39:23 +11003224/*
3225 * prepare a new set of credentials for modification
3226 */
3227static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3228 gfp_t gfp)
3229{
3230 const struct task_security_struct *old_tsec;
3231 struct task_security_struct *tsec;
3232
3233 old_tsec = old->security;
3234
3235 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3236 if (!tsec)
3237 return -ENOMEM;
3238
3239 new->security = tsec;
3240 return 0;
3241}
3242
3243/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003244 * set the security data for a kernel service
3245 * - all the creation contexts are set to unlabelled
3246 */
3247static int selinux_kernel_act_as(struct cred *new, u32 secid)
3248{
3249 struct task_security_struct *tsec = new->security;
3250 u32 sid = current_sid();
3251 int ret;
3252
3253 ret = avc_has_perm(sid, secid,
3254 SECCLASS_KERNEL_SERVICE,
3255 KERNEL_SERVICE__USE_AS_OVERRIDE,
3256 NULL);
3257 if (ret == 0) {
3258 tsec->sid = secid;
3259 tsec->create_sid = 0;
3260 tsec->keycreate_sid = 0;
3261 tsec->sockcreate_sid = 0;
3262 }
3263 return ret;
3264}
3265
3266/*
3267 * set the file creation context in a security record to the same as the
3268 * objective context of the specified inode
3269 */
3270static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3271{
3272 struct inode_security_struct *isec = inode->i_security;
3273 struct task_security_struct *tsec = new->security;
3274 u32 sid = current_sid();
3275 int ret;
3276
3277 ret = avc_has_perm(sid, isec->sid,
3278 SECCLASS_KERNEL_SERVICE,
3279 KERNEL_SERVICE__CREATE_FILES_AS,
3280 NULL);
3281
3282 if (ret == 0)
3283 tsec->create_sid = isec->sid;
3284 return 0;
3285}
3286
Linus Torvalds1da177e2005-04-16 15:20:36 -07003287static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3288{
David Howells3b11a1d2008-11-14 10:39:26 +11003289 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003290}
3291
3292static int selinux_task_getpgid(struct task_struct *p)
3293{
David Howells3b11a1d2008-11-14 10:39:26 +11003294 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003295}
3296
3297static int selinux_task_getsid(struct task_struct *p)
3298{
David Howells3b11a1d2008-11-14 10:39:26 +11003299 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003300}
3301
David Quigleyf9008e42006-06-30 01:55:46 -07003302static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3303{
David Howells275bb412008-11-14 10:39:19 +11003304 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003305}
3306
Linus Torvalds1da177e2005-04-16 15:20:36 -07003307static int selinux_task_setnice(struct task_struct *p, int nice)
3308{
3309 int rc;
3310
Eric Paris200ac532009-02-12 15:01:04 -05003311 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003312 if (rc)
3313 return rc;
3314
David Howells3b11a1d2008-11-14 10:39:26 +11003315 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003316}
3317
James Morris03e68062006-06-23 02:03:58 -07003318static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3319{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003320 int rc;
3321
Eric Paris200ac532009-02-12 15:01:04 -05003322 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003323 if (rc)
3324 return rc;
3325
David Howells3b11a1d2008-11-14 10:39:26 +11003326 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003327}
3328
David Quigleya1836a42006-06-30 01:55:49 -07003329static int selinux_task_getioprio(struct task_struct *p)
3330{
David Howells3b11a1d2008-11-14 10:39:26 +11003331 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003332}
3333
Linus Torvalds1da177e2005-04-16 15:20:36 -07003334static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3335{
3336 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003337
3338 /* Control the ability to change the hard limit (whether
3339 lowering or raising it), so that the hard limit can
3340 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003341 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003342 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003343 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344
3345 return 0;
3346}
3347
3348static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3349{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003350 int rc;
3351
Eric Paris200ac532009-02-12 15:01:04 -05003352 rc = cap_task_setscheduler(p, policy, lp);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003353 if (rc)
3354 return rc;
3355
David Howells3b11a1d2008-11-14 10:39:26 +11003356 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003357}
3358
3359static int selinux_task_getscheduler(struct task_struct *p)
3360{
David Howells3b11a1d2008-11-14 10:39:26 +11003361 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362}
3363
David Quigley35601542006-06-23 02:04:01 -07003364static int selinux_task_movememory(struct task_struct *p)
3365{
David Howells3b11a1d2008-11-14 10:39:26 +11003366 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003367}
3368
David Quigleyf9008e42006-06-30 01:55:46 -07003369static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3370 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371{
3372 u32 perm;
3373 int rc;
3374
Linus Torvalds1da177e2005-04-16 15:20:36 -07003375 if (!sig)
3376 perm = PROCESS__SIGNULL; /* null signal; existence test */
3377 else
3378 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003379 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003380 rc = avc_has_perm(secid, task_sid(p),
3381 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003382 else
David Howells3b11a1d2008-11-14 10:39:26 +11003383 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003384 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385}
3386
Linus Torvalds1da177e2005-04-16 15:20:36 -07003387static int selinux_task_wait(struct task_struct *p)
3388{
Eric Paris8a535142007-10-22 16:10:31 -04003389 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003390}
3391
Linus Torvalds1da177e2005-04-16 15:20:36 -07003392static void selinux_task_to_inode(struct task_struct *p,
3393 struct inode *inode)
3394{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003395 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003396 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003397
David Howells275bb412008-11-14 10:39:19 +11003398 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003400}
3401
Linus Torvalds1da177e2005-04-16 15:20:36 -07003402/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003403static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3404 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003405{
3406 int offset, ihlen, ret = -EINVAL;
3407 struct iphdr _iph, *ih;
3408
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003409 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3411 if (ih == NULL)
3412 goto out;
3413
3414 ihlen = ih->ihl * 4;
3415 if (ihlen < sizeof(_iph))
3416 goto out;
3417
3418 ad->u.net.v4info.saddr = ih->saddr;
3419 ad->u.net.v4info.daddr = ih->daddr;
3420 ret = 0;
3421
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003422 if (proto)
3423 *proto = ih->protocol;
3424
Linus Torvalds1da177e2005-04-16 15:20:36 -07003425 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003426 case IPPROTO_TCP: {
3427 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003428
Eric Paris828dfe12008-04-17 13:17:49 -04003429 if (ntohs(ih->frag_off) & IP_OFFSET)
3430 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003431
3432 offset += ihlen;
3433 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3434 if (th == NULL)
3435 break;
3436
3437 ad->u.net.sport = th->source;
3438 ad->u.net.dport = th->dest;
3439 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003440 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003441
Eric Paris828dfe12008-04-17 13:17:49 -04003442 case IPPROTO_UDP: {
3443 struct udphdr _udph, *uh;
3444
3445 if (ntohs(ih->frag_off) & IP_OFFSET)
3446 break;
3447
3448 offset += ihlen;
3449 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3450 if (uh == NULL)
3451 break;
3452
3453 ad->u.net.sport = uh->source;
3454 ad->u.net.dport = uh->dest;
3455 break;
3456 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003457
James Morris2ee92d42006-11-13 16:09:01 -08003458 case IPPROTO_DCCP: {
3459 struct dccp_hdr _dccph, *dh;
3460
3461 if (ntohs(ih->frag_off) & IP_OFFSET)
3462 break;
3463
3464 offset += ihlen;
3465 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3466 if (dh == NULL)
3467 break;
3468
3469 ad->u.net.sport = dh->dccph_sport;
3470 ad->u.net.dport = dh->dccph_dport;
3471 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003472 }
James Morris2ee92d42006-11-13 16:09:01 -08003473
Eric Paris828dfe12008-04-17 13:17:49 -04003474 default:
3475 break;
3476 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003477out:
3478 return ret;
3479}
3480
3481#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3482
3483/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003484static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3485 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003486{
3487 u8 nexthdr;
3488 int ret = -EINVAL, offset;
3489 struct ipv6hdr _ipv6h, *ip6;
3490
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003491 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003492 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3493 if (ip6 == NULL)
3494 goto out;
3495
3496 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3497 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3498 ret = 0;
3499
3500 nexthdr = ip6->nexthdr;
3501 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003502 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003503 if (offset < 0)
3504 goto out;
3505
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003506 if (proto)
3507 *proto = nexthdr;
3508
Linus Torvalds1da177e2005-04-16 15:20:36 -07003509 switch (nexthdr) {
3510 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003511 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003512
3513 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3514 if (th == NULL)
3515 break;
3516
3517 ad->u.net.sport = th->source;
3518 ad->u.net.dport = th->dest;
3519 break;
3520 }
3521
3522 case IPPROTO_UDP: {
3523 struct udphdr _udph, *uh;
3524
3525 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3526 if (uh == NULL)
3527 break;
3528
3529 ad->u.net.sport = uh->source;
3530 ad->u.net.dport = uh->dest;
3531 break;
3532 }
3533
James Morris2ee92d42006-11-13 16:09:01 -08003534 case IPPROTO_DCCP: {
3535 struct dccp_hdr _dccph, *dh;
3536
3537 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3538 if (dh == NULL)
3539 break;
3540
3541 ad->u.net.sport = dh->dccph_sport;
3542 ad->u.net.dport = dh->dccph_dport;
3543 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003544 }
James Morris2ee92d42006-11-13 16:09:01 -08003545
Linus Torvalds1da177e2005-04-16 15:20:36 -07003546 /* includes fragments */
3547 default:
3548 break;
3549 }
3550out:
3551 return ret;
3552}
3553
3554#endif /* IPV6 */
3555
3556static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003557 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003558{
David Howellscf9481e2008-07-27 21:31:07 +10003559 char *addrp;
3560 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003561
3562 switch (ad->u.net.family) {
3563 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003564 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003565 if (ret)
3566 goto parse_error;
3567 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3568 &ad->u.net.v4info.daddr);
3569 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003570
3571#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3572 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003573 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003574 if (ret)
3575 goto parse_error;
3576 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3577 &ad->u.net.v6info.daddr);
3578 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003579#endif /* IPV6 */
3580 default:
David Howellscf9481e2008-07-27 21:31:07 +10003581 addrp = NULL;
3582 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583 }
3584
David Howellscf9481e2008-07-27 21:31:07 +10003585parse_error:
3586 printk(KERN_WARNING
3587 "SELinux: failure in selinux_parse_skb(),"
3588 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003589 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003590
3591okay:
3592 if (_addrp)
3593 *_addrp = addrp;
3594 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003595}
3596
Paul Moore4f6a9932007-03-01 14:35:22 -05003597/**
Paul Moore220deb92008-01-29 08:38:23 -05003598 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003599 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003600 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003601 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003602 *
3603 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003604 * Check the various different forms of network peer labeling and determine
3605 * the peer label/SID for the packet; most of the magic actually occurs in
3606 * the security server function security_net_peersid_cmp(). The function
3607 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3608 * or -EACCES if @sid is invalid due to inconsistencies with the different
3609 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003610 *
3611 */
Paul Moore220deb92008-01-29 08:38:23 -05003612static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003613{
Paul Moore71f1cb02008-01-29 08:51:16 -05003614 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003615 u32 xfrm_sid;
3616 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003617 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003618
3619 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003620 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003621
Paul Moore71f1cb02008-01-29 08:51:16 -05003622 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3623 if (unlikely(err)) {
3624 printk(KERN_WARNING
3625 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3626 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003627 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003628 }
Paul Moore220deb92008-01-29 08:38:23 -05003629
3630 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003631}
3632
Linus Torvalds1da177e2005-04-16 15:20:36 -07003633/* socket security operations */
3634static int socket_has_perm(struct task_struct *task, struct socket *sock,
3635 u32 perms)
3636{
3637 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003638 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003639 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003640 int err = 0;
3641
Linus Torvalds1da177e2005-04-16 15:20:36 -07003642 isec = SOCK_INODE(sock)->i_security;
3643
3644 if (isec->sid == SECINITSID_KERNEL)
3645 goto out;
David Howells275bb412008-11-14 10:39:19 +11003646 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003647
Eric Paris828dfe12008-04-17 13:17:49 -04003648 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003649 ad.u.net.sk = sock->sk;
David Howells275bb412008-11-14 10:39:19 +11003650 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003651
3652out:
3653 return err;
3654}
3655
3656static int selinux_socket_create(int family, int type,
3657 int protocol, int kern)
3658{
David Howells275bb412008-11-14 10:39:19 +11003659 const struct cred *cred = current_cred();
3660 const struct task_security_struct *tsec = cred->security;
3661 u32 sid, newsid;
3662 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003663 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003664
3665 if (kern)
3666 goto out;
3667
David Howells275bb412008-11-14 10:39:19 +11003668 sid = tsec->sid;
3669 newsid = tsec->sockcreate_sid ?: sid;
3670
3671 secclass = socket_type_to_security_class(family, type, protocol);
3672 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003673
3674out:
3675 return err;
3676}
3677
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003678static int selinux_socket_post_create(struct socket *sock, int family,
3679 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003680{
David Howells275bb412008-11-14 10:39:19 +11003681 const struct cred *cred = current_cred();
3682 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003683 struct inode_security_struct *isec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003684 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003685 u32 sid, newsid;
3686 int err = 0;
3687
3688 sid = tsec->sid;
3689 newsid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003690
3691 isec = SOCK_INODE(sock)->i_security;
3692
David Howells275bb412008-11-14 10:39:19 +11003693 if (kern)
3694 isec->sid = SECINITSID_KERNEL;
3695 else if (newsid)
3696 isec->sid = newsid;
3697 else
3698 isec->sid = sid;
3699
Linus Torvalds1da177e2005-04-16 15:20:36 -07003700 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003701 isec->initialized = 1;
3702
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003703 if (sock->sk) {
3704 sksec = sock->sk->sk_security;
3705 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003706 sksec->sclass = isec->sclass;
Paul Moore9f2ad662006-11-17 17:38:53 -05003707 err = selinux_netlbl_socket_post_create(sock);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003708 }
3709
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003710 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003711}
3712
3713/* Range of port numbers used to automatically bind.
3714 Need to determine whether we should perform a name_bind
3715 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003716
3717static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3718{
3719 u16 family;
3720 int err;
3721
3722 err = socket_has_perm(current, sock, SOCKET__BIND);
3723 if (err)
3724 goto out;
3725
3726 /*
3727 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003728 * Multiple address binding for SCTP is not supported yet: we just
3729 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730 */
3731 family = sock->sk->sk_family;
3732 if (family == PF_INET || family == PF_INET6) {
3733 char *addrp;
3734 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003735 struct avc_audit_data ad;
3736 struct sockaddr_in *addr4 = NULL;
3737 struct sockaddr_in6 *addr6 = NULL;
3738 unsigned short snum;
3739 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003740 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003741
Linus Torvalds1da177e2005-04-16 15:20:36 -07003742 isec = SOCK_INODE(sock)->i_security;
3743
3744 if (family == PF_INET) {
3745 addr4 = (struct sockaddr_in *)address;
3746 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003747 addrp = (char *)&addr4->sin_addr.s_addr;
3748 } else {
3749 addr6 = (struct sockaddr_in6 *)address;
3750 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003751 addrp = (char *)&addr6->sin6_addr.s6_addr;
3752 }
3753
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003754 if (snum) {
3755 int low, high;
3756
3757 inet_get_local_port_range(&low, &high);
3758
3759 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003760 err = sel_netport_sid(sk->sk_protocol,
3761 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003762 if (err)
3763 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003764 AVC_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003765 ad.u.net.sport = htons(snum);
3766 ad.u.net.family = family;
3767 err = avc_has_perm(isec->sid, sid,
3768 isec->sclass,
3769 SOCKET__NAME_BIND, &ad);
3770 if (err)
3771 goto out;
3772 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003773 }
Eric Paris828dfe12008-04-17 13:17:49 -04003774
3775 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003776 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003777 node_perm = TCP_SOCKET__NODE_BIND;
3778 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003779
James Morris13402582005-09-30 14:24:34 -04003780 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003781 node_perm = UDP_SOCKET__NODE_BIND;
3782 break;
James Morris2ee92d42006-11-13 16:09:01 -08003783
3784 case SECCLASS_DCCP_SOCKET:
3785 node_perm = DCCP_SOCKET__NODE_BIND;
3786 break;
3787
Linus Torvalds1da177e2005-04-16 15:20:36 -07003788 default:
3789 node_perm = RAWIP_SOCKET__NODE_BIND;
3790 break;
3791 }
Eric Paris828dfe12008-04-17 13:17:49 -04003792
Paul Moore224dfbd2008-01-29 08:38:13 -05003793 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003794 if (err)
3795 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003796
3797 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003798 ad.u.net.sport = htons(snum);
3799 ad.u.net.family = family;
3800
3801 if (family == PF_INET)
3802 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3803 else
3804 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3805
3806 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003807 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003808 if (err)
3809 goto out;
3810 }
3811out:
3812 return err;
3813}
3814
3815static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3816{
Paul Moore014ab192008-10-10 10:16:33 -04003817 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003818 struct inode_security_struct *isec;
3819 int err;
3820
3821 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3822 if (err)
3823 return err;
3824
3825 /*
James Morris2ee92d42006-11-13 16:09:01 -08003826 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003827 */
3828 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003829 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3830 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831 struct avc_audit_data ad;
3832 struct sockaddr_in *addr4 = NULL;
3833 struct sockaddr_in6 *addr6 = NULL;
3834 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003835 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003836
3837 if (sk->sk_family == PF_INET) {
3838 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003839 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840 return -EINVAL;
3841 snum = ntohs(addr4->sin_port);
3842 } else {
3843 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003844 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003845 return -EINVAL;
3846 snum = ntohs(addr6->sin6_port);
3847 }
3848
Paul Moore3e112172008-04-10 10:48:14 -04003849 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003850 if (err)
3851 goto out;
3852
James Morris2ee92d42006-11-13 16:09:01 -08003853 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3854 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3855
Eric Paris828dfe12008-04-17 13:17:49 -04003856 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003857 ad.u.net.dport = htons(snum);
3858 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003859 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003860 if (err)
3861 goto out;
3862 }
3863
Paul Moore014ab192008-10-10 10:16:33 -04003864 err = selinux_netlbl_socket_connect(sk, address);
3865
Linus Torvalds1da177e2005-04-16 15:20:36 -07003866out:
3867 return err;
3868}
3869
3870static int selinux_socket_listen(struct socket *sock, int backlog)
3871{
3872 return socket_has_perm(current, sock, SOCKET__LISTEN);
3873}
3874
3875static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3876{
3877 int err;
3878 struct inode_security_struct *isec;
3879 struct inode_security_struct *newisec;
3880
3881 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3882 if (err)
3883 return err;
3884
3885 newisec = SOCK_INODE(newsock)->i_security;
3886
3887 isec = SOCK_INODE(sock)->i_security;
3888 newisec->sclass = isec->sclass;
3889 newisec->sid = isec->sid;
3890 newisec->initialized = 1;
3891
3892 return 0;
3893}
3894
3895static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003896 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003897{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003898 int rc;
3899
3900 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3901 if (rc)
3902 return rc;
3903
3904 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003905}
3906
3907static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3908 int size, int flags)
3909{
3910 return socket_has_perm(current, sock, SOCKET__READ);
3911}
3912
3913static int selinux_socket_getsockname(struct socket *sock)
3914{
3915 return socket_has_perm(current, sock, SOCKET__GETATTR);
3916}
3917
3918static int selinux_socket_getpeername(struct socket *sock)
3919{
3920 return socket_has_perm(current, sock, SOCKET__GETATTR);
3921}
3922
Eric Paris828dfe12008-04-17 13:17:49 -04003923static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003924{
Paul Mooref8687af2006-10-30 15:22:15 -08003925 int err;
3926
3927 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3928 if (err)
3929 return err;
3930
3931 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003932}
3933
3934static int selinux_socket_getsockopt(struct socket *sock, int level,
3935 int optname)
3936{
3937 return socket_has_perm(current, sock, SOCKET__GETOPT);
3938}
3939
3940static int selinux_socket_shutdown(struct socket *sock, int how)
3941{
3942 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3943}
3944
3945static int selinux_socket_unix_stream_connect(struct socket *sock,
3946 struct socket *other,
3947 struct sock *newsk)
3948{
3949 struct sk_security_struct *ssec;
3950 struct inode_security_struct *isec;
3951 struct inode_security_struct *other_isec;
3952 struct avc_audit_data ad;
3953 int err;
3954
Linus Torvalds1da177e2005-04-16 15:20:36 -07003955 isec = SOCK_INODE(sock)->i_security;
3956 other_isec = SOCK_INODE(other)->i_security;
3957
Eric Paris828dfe12008-04-17 13:17:49 -04003958 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003959 ad.u.net.sk = other->sk;
3960
3961 err = avc_has_perm(isec->sid, other_isec->sid,
3962 isec->sclass,
3963 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3964 if (err)
3965 return err;
3966
3967 /* connecting socket */
3968 ssec = sock->sk->sk_security;
3969 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003970
Linus Torvalds1da177e2005-04-16 15:20:36 -07003971 /* server child socket */
3972 ssec = newsk->sk_security;
3973 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003974 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3975
3976 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977}
3978
3979static int selinux_socket_unix_may_send(struct socket *sock,
3980 struct socket *other)
3981{
3982 struct inode_security_struct *isec;
3983 struct inode_security_struct *other_isec;
3984 struct avc_audit_data ad;
3985 int err;
3986
3987 isec = SOCK_INODE(sock)->i_security;
3988 other_isec = SOCK_INODE(other)->i_security;
3989
Eric Paris828dfe12008-04-17 13:17:49 -04003990 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003991 ad.u.net.sk = other->sk;
3992
3993 err = avc_has_perm(isec->sid, other_isec->sid,
3994 isec->sclass, SOCKET__SENDTO, &ad);
3995 if (err)
3996 return err;
3997
3998 return 0;
3999}
4000
Paul Mooreeffad8d2008-01-29 08:49:27 -05004001static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4002 u32 peer_sid,
4003 struct avc_audit_data *ad)
4004{
4005 int err;
4006 u32 if_sid;
4007 u32 node_sid;
4008
4009 err = sel_netif_sid(ifindex, &if_sid);
4010 if (err)
4011 return err;
4012 err = avc_has_perm(peer_sid, if_sid,
4013 SECCLASS_NETIF, NETIF__INGRESS, ad);
4014 if (err)
4015 return err;
4016
4017 err = sel_netnode_sid(addrp, family, &node_sid);
4018 if (err)
4019 return err;
4020 return avc_has_perm(peer_sid, node_sid,
4021 SECCLASS_NODE, NODE__RECVFROM, ad);
4022}
4023
Paul Moore220deb92008-01-29 08:38:23 -05004024static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4025 struct sk_buff *skb,
4026 struct avc_audit_data *ad,
4027 u16 family,
4028 char *addrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004029{
Paul Moore220deb92008-01-29 08:38:23 -05004030 int err;
4031 struct sk_security_struct *sksec = sk->sk_security;
4032 u16 sk_class;
4033 u32 netif_perm, node_perm, recv_perm;
4034 u32 port_sid, node_sid, if_sid, sk_sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004035
Paul Moore220deb92008-01-29 08:38:23 -05004036 sk_sid = sksec->sid;
4037 sk_class = sksec->sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004038
Paul Moore220deb92008-01-29 08:38:23 -05004039 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004040 case SECCLASS_UDP_SOCKET:
4041 netif_perm = NETIF__UDP_RECV;
4042 node_perm = NODE__UDP_RECV;
4043 recv_perm = UDP_SOCKET__RECV_MSG;
4044 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045 case SECCLASS_TCP_SOCKET:
4046 netif_perm = NETIF__TCP_RECV;
4047 node_perm = NODE__TCP_RECV;
4048 recv_perm = TCP_SOCKET__RECV_MSG;
4049 break;
James Morris2ee92d42006-11-13 16:09:01 -08004050 case SECCLASS_DCCP_SOCKET:
4051 netif_perm = NETIF__DCCP_RECV;
4052 node_perm = NODE__DCCP_RECV;
4053 recv_perm = DCCP_SOCKET__RECV_MSG;
4054 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004055 default:
4056 netif_perm = NETIF__RAWIP_RECV;
4057 node_perm = NODE__RAWIP_RECV;
Paul Moore220deb92008-01-29 08:38:23 -05004058 recv_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004059 break;
4060 }
4061
Paul Moore220deb92008-01-29 08:38:23 -05004062 err = sel_netif_sid(skb->iif, &if_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004063 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004064 return err;
4065 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4066 if (err)
4067 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004068
Paul Moore224dfbd2008-01-29 08:38:13 -05004069 err = sel_netnode_sid(addrp, family, &node_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004070 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004071 return err;
4072 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004073 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004074 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004075
Paul Moore220deb92008-01-29 08:38:23 -05004076 if (!recv_perm)
4077 return 0;
Paul Moore3e112172008-04-10 10:48:14 -04004078 err = sel_netport_sid(sk->sk_protocol,
4079 ntohs(ad->u.net.sport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004080 if (unlikely(err)) {
4081 printk(KERN_WARNING
4082 "SELinux: failure in"
4083 " selinux_sock_rcv_skb_iptables_compat(),"
4084 " network port label not found\n");
Paul Moore220deb92008-01-29 08:38:23 -05004085 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004086 }
Paul Moore220deb92008-01-29 08:38:23 -05004087 return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4088}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004089
Paul Moore220deb92008-01-29 08:38:23 -05004090static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004091 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004092{
Paul Moore277d3422008-12-31 12:54:11 -05004093 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004094 struct sk_security_struct *sksec = sk->sk_security;
4095 u32 peer_sid;
4096 u32 sk_sid = sksec->sid;
Paul Moored8395c82008-10-10 10:16:30 -04004097 struct avc_audit_data ad;
4098 char *addrp;
4099
4100 AVC_AUDIT_DATA_INIT(&ad, NET);
4101 ad.u.net.netif = skb->iif;
4102 ad.u.net.family = family;
4103 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4104 if (err)
4105 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004106
4107 if (selinux_compat_net)
Paul Moored8395c82008-10-10 10:16:30 -04004108 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
Paul Moore220deb92008-01-29 08:38:23 -05004109 family, addrp);
Paul Moore277d3422008-12-31 12:54:11 -05004110 else if (selinux_secmark_enabled())
Paul Moore220deb92008-01-29 08:38:23 -05004111 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004112 PACKET__RECV, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004113 if (err)
4114 return err;
4115
4116 if (selinux_policycap_netpeer) {
4117 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004118 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004119 return err;
4120 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004121 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004122 if (err)
4123 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004124 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004125 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004126 if (err)
4127 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004128 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004129 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004130
James Morris4e5ab4c2006-06-09 00:33:33 -07004131 return err;
4132}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004133
James Morris4e5ab4c2006-06-09 00:33:33 -07004134static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4135{
Paul Moore220deb92008-01-29 08:38:23 -05004136 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004137 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004138 u16 family = sk->sk_family;
4139 u32 sk_sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004140 struct avc_audit_data ad;
4141 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004142 u8 secmark_active;
4143 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004144
James Morris4e5ab4c2006-06-09 00:33:33 -07004145 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004146 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004147
4148 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004149 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004150 family = PF_INET;
4151
Paul Moored8395c82008-10-10 10:16:30 -04004152 /* If any sort of compatibility mode is enabled then handoff processing
4153 * to the selinux_sock_rcv_skb_compat() function to deal with the
4154 * special handling. We do this in an attempt to keep this function
4155 * as fast and as clean as possible. */
4156 if (selinux_compat_net || !selinux_policycap_netpeer)
4157 return selinux_sock_rcv_skb_compat(sk, skb, family);
4158
4159 secmark_active = selinux_secmark_enabled();
4160 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4161 if (!secmark_active && !peerlbl_active)
4162 return 0;
4163
James Morris4e5ab4c2006-06-09 00:33:33 -07004164 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004165 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004166 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004167 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004168 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004169 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004170
Paul Moored8395c82008-10-10 10:16:30 -04004171 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004172 u32 peer_sid;
4173
4174 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4175 if (err)
4176 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004177 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4178 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004179 if (err) {
4180 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004181 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004182 }
Paul Moored621d352008-01-29 08:43:36 -05004183 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4184 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004185 if (err)
4186 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004187 }
4188
Paul Moored8395c82008-10-10 10:16:30 -04004189 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004190 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4191 PACKET__RECV, &ad);
4192 if (err)
4193 return err;
4194 }
4195
Paul Moored621d352008-01-29 08:43:36 -05004196 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004197}
4198
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004199static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4200 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004201{
4202 int err = 0;
4203 char *scontext;
4204 u32 scontext_len;
4205 struct sk_security_struct *ssec;
4206 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004207 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004208
4209 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004210
Paul Moore3de4bab2006-11-17 17:38:54 -05004211 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4212 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004213 ssec = sock->sk->sk_security;
4214 peer_sid = ssec->peer_sid;
4215 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004216 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004217 err = -ENOPROTOOPT;
4218 goto out;
4219 }
4220
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004221 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4222
Linus Torvalds1da177e2005-04-16 15:20:36 -07004223 if (err)
4224 goto out;
4225
4226 if (scontext_len > len) {
4227 err = -ERANGE;
4228 goto out_len;
4229 }
4230
4231 if (copy_to_user(optval, scontext, scontext_len))
4232 err = -EFAULT;
4233
4234out_len:
4235 if (put_user(scontext_len, optlen))
4236 err = -EFAULT;
4237
4238 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004239out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004240 return err;
4241}
4242
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004243static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004244{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004245 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004246 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004247
Paul Mooreaa862902008-10-10 10:16:29 -04004248 if (skb && skb->protocol == htons(ETH_P_IP))
4249 family = PF_INET;
4250 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4251 family = PF_INET6;
4252 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004253 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004254 else
4255 goto out;
4256
4257 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004258 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004259 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004260 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004261
Paul Moore75e22912008-01-29 08:38:04 -05004262out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004263 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004264 if (peer_secid == SECSID_NULL)
4265 return -EINVAL;
4266 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004267}
4268
Al Viro7d877f32005-10-21 03:20:43 -04004269static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004270{
4271 return sk_alloc_security(sk, family, priority);
4272}
4273
4274static void selinux_sk_free_security(struct sock *sk)
4275{
4276 sk_free_security(sk);
4277}
4278
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004279static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4280{
4281 struct sk_security_struct *ssec = sk->sk_security;
4282 struct sk_security_struct *newssec = newsk->sk_security;
4283
4284 newssec->sid = ssec->sid;
4285 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004286 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004287
Paul Mooref74af6e2008-02-25 11:40:33 -05004288 selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004289}
4290
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004291static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004292{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004293 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004294 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004295 else {
4296 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004297
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004298 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004299 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004300}
4301
Eric Paris828dfe12008-04-17 13:17:49 -04004302static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004303{
4304 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4305 struct sk_security_struct *sksec = sk->sk_security;
4306
David Woodhouse2148ccc2006-09-29 15:50:25 -07004307 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4308 sk->sk_family == PF_UNIX)
4309 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004310 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004311}
4312
Adrian Bunk9a673e52006-08-15 00:03:53 -07004313static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4314 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004315{
4316 struct sk_security_struct *sksec = sk->sk_security;
4317 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004318 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004319 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004320 u32 peersid;
4321
Paul Mooreaa862902008-10-10 10:16:29 -04004322 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4323 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4324 family = PF_INET;
4325
4326 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004327 if (err)
4328 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004329 if (peersid == SECSID_NULL) {
4330 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004331 req->peer_secid = SECSID_NULL;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004332 return 0;
4333 }
4334
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004335 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4336 if (err)
4337 return err;
4338
4339 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004340 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004341 return 0;
4342}
4343
Adrian Bunk9a673e52006-08-15 00:03:53 -07004344static void selinux_inet_csk_clone(struct sock *newsk,
4345 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004346{
4347 struct sk_security_struct *newsksec = newsk->sk_security;
4348
4349 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004350 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004351 /* NOTE: Ideally, we should also get the isec->sid for the
4352 new socket in sync, but we don't have the isec available yet.
4353 So we will wait until sock_graft to do it, by which
4354 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004355
Paul Moore9f2ad662006-11-17 17:38:53 -05004356 /* We don't need to take any sort of lock here as we are the only
4357 * thread with access to newsksec */
4358 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004359}
4360
Paul Moore014ab192008-10-10 10:16:33 -04004361static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004362{
Paul Mooreaa862902008-10-10 10:16:29 -04004363 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004364 struct sk_security_struct *sksec = sk->sk_security;
4365
Paul Mooreaa862902008-10-10 10:16:29 -04004366 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4367 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4368 family = PF_INET;
4369
4370 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Paul Moore014ab192008-10-10 10:16:33 -04004371
4372 selinux_netlbl_inet_conn_established(sk, family);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004373}
4374
Adrian Bunk9a673e52006-08-15 00:03:53 -07004375static void selinux_req_classify_flow(const struct request_sock *req,
4376 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004377{
4378 fl->secid = req->secid;
4379}
4380
Linus Torvalds1da177e2005-04-16 15:20:36 -07004381static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4382{
4383 int err = 0;
4384 u32 perm;
4385 struct nlmsghdr *nlh;
4386 struct socket *sock = sk->sk_socket;
4387 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004388
Linus Torvalds1da177e2005-04-16 15:20:36 -07004389 if (skb->len < NLMSG_SPACE(0)) {
4390 err = -EINVAL;
4391 goto out;
4392 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004393 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004394
Linus Torvalds1da177e2005-04-16 15:20:36 -07004395 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4396 if (err) {
4397 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004398 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004399 "SELinux: unrecognized netlink message"
4400 " type=%hu for sclass=%hu\n",
4401 nlh->nlmsg_type, isec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004402 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004403 err = 0;
4404 }
4405
4406 /* Ignore */
4407 if (err == -ENOENT)
4408 err = 0;
4409 goto out;
4410 }
4411
4412 err = socket_has_perm(current, sock, perm);
4413out:
4414 return err;
4415}
4416
4417#ifdef CONFIG_NETFILTER
4418
Paul Mooreeffad8d2008-01-29 08:49:27 -05004419static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4420 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004421{
Paul Mooredfaebe92008-10-10 10:16:31 -04004422 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004423 char *addrp;
4424 u32 peer_sid;
4425 struct avc_audit_data ad;
4426 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004427 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004428 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004429
Paul Mooreeffad8d2008-01-29 08:49:27 -05004430 if (!selinux_policycap_netpeer)
4431 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004432
Paul Mooreeffad8d2008-01-29 08:49:27 -05004433 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004434 netlbl_active = netlbl_enabled();
4435 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004436 if (!secmark_active && !peerlbl_active)
4437 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004438
Paul Moored8395c82008-10-10 10:16:30 -04004439 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4440 return NF_DROP;
4441
Paul Mooreeffad8d2008-01-29 08:49:27 -05004442 AVC_AUDIT_DATA_INIT(&ad, NET);
4443 ad.u.net.netif = ifindex;
4444 ad.u.net.family = family;
4445 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4446 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004447
Paul Mooredfaebe92008-10-10 10:16:31 -04004448 if (peerlbl_active) {
4449 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4450 peer_sid, &ad);
4451 if (err) {
4452 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004453 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004454 }
4455 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004456
4457 if (secmark_active)
4458 if (avc_has_perm(peer_sid, skb->secmark,
4459 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4460 return NF_DROP;
4461
Paul Moore948bf852008-10-10 10:16:32 -04004462 if (netlbl_active)
4463 /* we do this in the FORWARD path and not the POST_ROUTING
4464 * path because we want to make sure we apply the necessary
4465 * labeling before IPsec is applied so we can leverage AH
4466 * protection */
4467 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4468 return NF_DROP;
4469
Paul Mooreeffad8d2008-01-29 08:49:27 -05004470 return NF_ACCEPT;
4471}
4472
4473static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4474 struct sk_buff *skb,
4475 const struct net_device *in,
4476 const struct net_device *out,
4477 int (*okfn)(struct sk_buff *))
4478{
4479 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4480}
4481
4482#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4483static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4484 struct sk_buff *skb,
4485 const struct net_device *in,
4486 const struct net_device *out,
4487 int (*okfn)(struct sk_buff *))
4488{
4489 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4490}
4491#endif /* IPV6 */
4492
Paul Moore948bf852008-10-10 10:16:32 -04004493static unsigned int selinux_ip_output(struct sk_buff *skb,
4494 u16 family)
4495{
4496 u32 sid;
4497
4498 if (!netlbl_enabled())
4499 return NF_ACCEPT;
4500
4501 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4502 * because we want to make sure we apply the necessary labeling
4503 * before IPsec is applied so we can leverage AH protection */
4504 if (skb->sk) {
4505 struct sk_security_struct *sksec = skb->sk->sk_security;
4506 sid = sksec->sid;
4507 } else
4508 sid = SECINITSID_KERNEL;
4509 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4510 return NF_DROP;
4511
4512 return NF_ACCEPT;
4513}
4514
4515static unsigned int selinux_ipv4_output(unsigned int hooknum,
4516 struct sk_buff *skb,
4517 const struct net_device *in,
4518 const struct net_device *out,
4519 int (*okfn)(struct sk_buff *))
4520{
4521 return selinux_ip_output(skb, PF_INET);
4522}
4523
Paul Mooreeffad8d2008-01-29 08:49:27 -05004524static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4525 int ifindex,
4526 struct avc_audit_data *ad,
4527 u16 family, char *addrp)
4528{
4529 int err;
4530 struct sk_security_struct *sksec = sk->sk_security;
4531 u16 sk_class;
4532 u32 netif_perm, node_perm, send_perm;
4533 u32 port_sid, node_sid, if_sid, sk_sid;
4534
4535 sk_sid = sksec->sid;
4536 sk_class = sksec->sclass;
4537
4538 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004539 case SECCLASS_UDP_SOCKET:
4540 netif_perm = NETIF__UDP_SEND;
4541 node_perm = NODE__UDP_SEND;
4542 send_perm = UDP_SOCKET__SEND_MSG;
4543 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004544 case SECCLASS_TCP_SOCKET:
4545 netif_perm = NETIF__TCP_SEND;
4546 node_perm = NODE__TCP_SEND;
4547 send_perm = TCP_SOCKET__SEND_MSG;
4548 break;
James Morris2ee92d42006-11-13 16:09:01 -08004549 case SECCLASS_DCCP_SOCKET:
4550 netif_perm = NETIF__DCCP_SEND;
4551 node_perm = NODE__DCCP_SEND;
4552 send_perm = DCCP_SOCKET__SEND_MSG;
4553 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004554 default:
4555 netif_perm = NETIF__RAWIP_SEND;
4556 node_perm = NODE__RAWIP_SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004557 send_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004558 break;
4559 }
4560
Paul Mooreeffad8d2008-01-29 08:49:27 -05004561 err = sel_netif_sid(ifindex, &if_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004562 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004563 return err;
4564 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4565 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004566
Paul Moore224dfbd2008-01-29 08:38:13 -05004567 err = sel_netnode_sid(addrp, family, &node_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004568 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004569 return err;
4570 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004571 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004572 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004573
Paul Mooreeffad8d2008-01-29 08:49:27 -05004574 if (send_perm != 0)
4575 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004576
Paul Moore3e112172008-04-10 10:48:14 -04004577 err = sel_netport_sid(sk->sk_protocol,
4578 ntohs(ad->u.net.dport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004579 if (unlikely(err)) {
4580 printk(KERN_WARNING
4581 "SELinux: failure in"
4582 " selinux_ip_postroute_iptables_compat(),"
4583 " network port label not found\n");
Paul Mooreeffad8d2008-01-29 08:49:27 -05004584 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004585 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004586 return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004587}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004588
Paul Mooreeffad8d2008-01-29 08:49:27 -05004589static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4590 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004591 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004592{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004593 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004594 struct sk_security_struct *sksec;
Paul Moored8395c82008-10-10 10:16:30 -04004595 struct avc_audit_data ad;
4596 char *addrp;
4597 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004598
Paul Mooreeffad8d2008-01-29 08:49:27 -05004599 if (sk == NULL)
4600 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004601 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004602
Paul Moored8395c82008-10-10 10:16:30 -04004603 AVC_AUDIT_DATA_INIT(&ad, NET);
4604 ad.u.net.netif = ifindex;
4605 ad.u.net.family = family;
4606 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4607 return NF_DROP;
4608
Paul Mooreeffad8d2008-01-29 08:49:27 -05004609 if (selinux_compat_net) {
4610 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004611 &ad, family, addrp))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004612 return NF_DROP;
Paul Moore277d3422008-12-31 12:54:11 -05004613 } else if (selinux_secmark_enabled()) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004614 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004615 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004616 return NF_DROP;
4617 }
James Morris4e5ab4c2006-06-09 00:33:33 -07004618
Paul Mooreeffad8d2008-01-29 08:49:27 -05004619 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004620 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004621 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004622
Paul Mooreeffad8d2008-01-29 08:49:27 -05004623 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004624}
4625
Paul Mooreeffad8d2008-01-29 08:49:27 -05004626static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4627 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004628{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004629 u32 secmark_perm;
4630 u32 peer_sid;
4631 struct sock *sk;
4632 struct avc_audit_data ad;
4633 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004634 u8 secmark_active;
4635 u8 peerlbl_active;
4636
Paul Mooreeffad8d2008-01-29 08:49:27 -05004637 /* If any sort of compatibility mode is enabled then handoff processing
4638 * to the selinux_ip_postroute_compat() function to deal with the
4639 * special handling. We do this in an attempt to keep this function
4640 * as fast and as clean as possible. */
4641 if (selinux_compat_net || !selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004642 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004643#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004644 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4645 * packet transformation so allow the packet to pass without any checks
4646 * since we'll have another chance to perform access control checks
4647 * when the packet is on it's final way out.
4648 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4649 * is NULL, in this case go ahead and apply access control. */
4650 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4651 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004652#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004653 secmark_active = selinux_secmark_enabled();
4654 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4655 if (!secmark_active && !peerlbl_active)
4656 return NF_ACCEPT;
4657
Paul Moored8395c82008-10-10 10:16:30 -04004658 /* if the packet is being forwarded then get the peer label from the
4659 * packet itself; otherwise check to see if it is from a local
4660 * application or the kernel, if from an application get the peer label
4661 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004662 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004663 if (sk == NULL) {
4664 switch (family) {
4665 case PF_INET:
4666 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4667 secmark_perm = PACKET__FORWARD_OUT;
4668 else
4669 secmark_perm = PACKET__SEND;
4670 break;
4671 case PF_INET6:
4672 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4673 secmark_perm = PACKET__FORWARD_OUT;
4674 else
4675 secmark_perm = PACKET__SEND;
4676 break;
4677 default:
4678 return NF_DROP;
4679 }
4680 if (secmark_perm == PACKET__FORWARD_OUT) {
4681 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4682 return NF_DROP;
4683 } else
4684 peer_sid = SECINITSID_KERNEL;
4685 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004686 struct sk_security_struct *sksec = sk->sk_security;
4687 peer_sid = sksec->sid;
4688 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004689 }
4690
Paul Moored8395c82008-10-10 10:16:30 -04004691 AVC_AUDIT_DATA_INIT(&ad, NET);
4692 ad.u.net.netif = ifindex;
4693 ad.u.net.family = family;
4694 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4695 return NF_DROP;
4696
Paul Mooreeffad8d2008-01-29 08:49:27 -05004697 if (secmark_active)
4698 if (avc_has_perm(peer_sid, skb->secmark,
4699 SECCLASS_PACKET, secmark_perm, &ad))
4700 return NF_DROP;
4701
4702 if (peerlbl_active) {
4703 u32 if_sid;
4704 u32 node_sid;
4705
4706 if (sel_netif_sid(ifindex, &if_sid))
4707 return NF_DROP;
4708 if (avc_has_perm(peer_sid, if_sid,
4709 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4710 return NF_DROP;
4711
4712 if (sel_netnode_sid(addrp, family, &node_sid))
4713 return NF_DROP;
4714 if (avc_has_perm(peer_sid, node_sid,
4715 SECCLASS_NODE, NODE__SENDTO, &ad))
4716 return NF_DROP;
4717 }
4718
4719 return NF_ACCEPT;
4720}
4721
4722static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4723 struct sk_buff *skb,
4724 const struct net_device *in,
4725 const struct net_device *out,
4726 int (*okfn)(struct sk_buff *))
4727{
4728 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004729}
4730
4731#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004732static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4733 struct sk_buff *skb,
4734 const struct net_device *in,
4735 const struct net_device *out,
4736 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004737{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004738 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004739}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004740#endif /* IPV6 */
4741
4742#endif /* CONFIG_NETFILTER */
4743
Linus Torvalds1da177e2005-04-16 15:20:36 -07004744static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4745{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004746 int err;
4747
Eric Paris200ac532009-02-12 15:01:04 -05004748 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004749 if (err)
4750 return err;
4751
Linus Torvalds1da177e2005-04-16 15:20:36 -07004752 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4753 err = selinux_nlmsg_perm(sk, skb);
4754
4755 return err;
4756}
4757
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004758static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004759{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004760 int err;
4761 struct avc_audit_data ad;
4762
Eric Paris200ac532009-02-12 15:01:04 -05004763 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004764 if (err)
4765 return err;
4766
4767 AVC_AUDIT_DATA_INIT(&ad, CAP);
4768 ad.u.cap = capability;
4769
4770 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004771 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004772}
4773
4774static int ipc_alloc_security(struct task_struct *task,
4775 struct kern_ipc_perm *perm,
4776 u16 sclass)
4777{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004778 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004779 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004780
James Morris89d155e2005-10-30 14:59:21 -08004781 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004782 if (!isec)
4783 return -ENOMEM;
4784
David Howells275bb412008-11-14 10:39:19 +11004785 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004786 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004787 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004788 perm->security = isec;
4789
4790 return 0;
4791}
4792
4793static void ipc_free_security(struct kern_ipc_perm *perm)
4794{
4795 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004796 perm->security = NULL;
4797 kfree(isec);
4798}
4799
4800static int msg_msg_alloc_security(struct msg_msg *msg)
4801{
4802 struct msg_security_struct *msec;
4803
James Morris89d155e2005-10-30 14:59:21 -08004804 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004805 if (!msec)
4806 return -ENOMEM;
4807
Linus Torvalds1da177e2005-04-16 15:20:36 -07004808 msec->sid = SECINITSID_UNLABELED;
4809 msg->security = msec;
4810
4811 return 0;
4812}
4813
4814static void msg_msg_free_security(struct msg_msg *msg)
4815{
4816 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004817
4818 msg->security = NULL;
4819 kfree(msec);
4820}
4821
4822static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004823 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004824{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004825 struct ipc_security_struct *isec;
4826 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004827 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004828
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829 isec = ipc_perms->security;
4830
4831 AVC_AUDIT_DATA_INIT(&ad, IPC);
4832 ad.u.ipc_id = ipc_perms->key;
4833
David Howells275bb412008-11-14 10:39:19 +11004834 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004835}
4836
4837static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4838{
4839 return msg_msg_alloc_security(msg);
4840}
4841
4842static void selinux_msg_msg_free_security(struct msg_msg *msg)
4843{
4844 msg_msg_free_security(msg);
4845}
4846
4847/* message queue security operations */
4848static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4849{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004850 struct ipc_security_struct *isec;
4851 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004852 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004853 int rc;
4854
4855 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4856 if (rc)
4857 return rc;
4858
Linus Torvalds1da177e2005-04-16 15:20:36 -07004859 isec = msq->q_perm.security;
4860
4861 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004862 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004863
David Howells275bb412008-11-14 10:39:19 +11004864 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004865 MSGQ__CREATE, &ad);
4866 if (rc) {
4867 ipc_free_security(&msq->q_perm);
4868 return rc;
4869 }
4870 return 0;
4871}
4872
4873static void selinux_msg_queue_free_security(struct msg_queue *msq)
4874{
4875 ipc_free_security(&msq->q_perm);
4876}
4877
4878static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4879{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004880 struct ipc_security_struct *isec;
4881 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004882 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004883
Linus Torvalds1da177e2005-04-16 15:20:36 -07004884 isec = msq->q_perm.security;
4885
4886 AVC_AUDIT_DATA_INIT(&ad, IPC);
4887 ad.u.ipc_id = msq->q_perm.key;
4888
David Howells275bb412008-11-14 10:39:19 +11004889 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004890 MSGQ__ASSOCIATE, &ad);
4891}
4892
4893static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4894{
4895 int err;
4896 int perms;
4897
Eric Paris828dfe12008-04-17 13:17:49 -04004898 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004899 case IPC_INFO:
4900 case MSG_INFO:
4901 /* No specific object, just general system-wide information. */
4902 return task_has_system(current, SYSTEM__IPC_INFO);
4903 case IPC_STAT:
4904 case MSG_STAT:
4905 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4906 break;
4907 case IPC_SET:
4908 perms = MSGQ__SETATTR;
4909 break;
4910 case IPC_RMID:
4911 perms = MSGQ__DESTROY;
4912 break;
4913 default:
4914 return 0;
4915 }
4916
Stephen Smalley6af963f2005-05-01 08:58:39 -07004917 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004918 return err;
4919}
4920
4921static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4922{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004923 struct ipc_security_struct *isec;
4924 struct msg_security_struct *msec;
4925 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004926 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927 int rc;
4928
Linus Torvalds1da177e2005-04-16 15:20:36 -07004929 isec = msq->q_perm.security;
4930 msec = msg->security;
4931
4932 /*
4933 * First time through, need to assign label to the message
4934 */
4935 if (msec->sid == SECINITSID_UNLABELED) {
4936 /*
4937 * Compute new sid based on current process and
4938 * message queue this message will be stored in
4939 */
David Howells275bb412008-11-14 10:39:19 +11004940 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004941 &msec->sid);
4942 if (rc)
4943 return rc;
4944 }
4945
4946 AVC_AUDIT_DATA_INIT(&ad, IPC);
4947 ad.u.ipc_id = msq->q_perm.key;
4948
4949 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004950 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004951 MSGQ__WRITE, &ad);
4952 if (!rc)
4953 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004954 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4955 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004956 if (!rc)
4957 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004958 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4959 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004960
4961 return rc;
4962}
4963
4964static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4965 struct task_struct *target,
4966 long type, int mode)
4967{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004968 struct ipc_security_struct *isec;
4969 struct msg_security_struct *msec;
4970 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004971 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004972 int rc;
4973
Linus Torvalds1da177e2005-04-16 15:20:36 -07004974 isec = msq->q_perm.security;
4975 msec = msg->security;
4976
4977 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004978 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004979
David Howells275bb412008-11-14 10:39:19 +11004980 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004981 SECCLASS_MSGQ, MSGQ__READ, &ad);
4982 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004983 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004984 SECCLASS_MSG, MSG__RECEIVE, &ad);
4985 return rc;
4986}
4987
4988/* Shared Memory security operations */
4989static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4990{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004991 struct ipc_security_struct *isec;
4992 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004993 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004994 int rc;
4995
4996 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4997 if (rc)
4998 return rc;
4999
Linus Torvalds1da177e2005-04-16 15:20:36 -07005000 isec = shp->shm_perm.security;
5001
5002 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005003 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005004
David Howells275bb412008-11-14 10:39:19 +11005005 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005006 SHM__CREATE, &ad);
5007 if (rc) {
5008 ipc_free_security(&shp->shm_perm);
5009 return rc;
5010 }
5011 return 0;
5012}
5013
5014static void selinux_shm_free_security(struct shmid_kernel *shp)
5015{
5016 ipc_free_security(&shp->shm_perm);
5017}
5018
5019static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5020{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005021 struct ipc_security_struct *isec;
5022 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005023 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005024
Linus Torvalds1da177e2005-04-16 15:20:36 -07005025 isec = shp->shm_perm.security;
5026
5027 AVC_AUDIT_DATA_INIT(&ad, IPC);
5028 ad.u.ipc_id = shp->shm_perm.key;
5029
David Howells275bb412008-11-14 10:39:19 +11005030 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005031 SHM__ASSOCIATE, &ad);
5032}
5033
5034/* Note, at this point, shp is locked down */
5035static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5036{
5037 int perms;
5038 int err;
5039
Eric Paris828dfe12008-04-17 13:17:49 -04005040 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005041 case IPC_INFO:
5042 case SHM_INFO:
5043 /* No specific object, just general system-wide information. */
5044 return task_has_system(current, SYSTEM__IPC_INFO);
5045 case IPC_STAT:
5046 case SHM_STAT:
5047 perms = SHM__GETATTR | SHM__ASSOCIATE;
5048 break;
5049 case IPC_SET:
5050 perms = SHM__SETATTR;
5051 break;
5052 case SHM_LOCK:
5053 case SHM_UNLOCK:
5054 perms = SHM__LOCK;
5055 break;
5056 case IPC_RMID:
5057 perms = SHM__DESTROY;
5058 break;
5059 default:
5060 return 0;
5061 }
5062
Stephen Smalley6af963f2005-05-01 08:58:39 -07005063 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005064 return err;
5065}
5066
5067static int selinux_shm_shmat(struct shmid_kernel *shp,
5068 char __user *shmaddr, int shmflg)
5069{
5070 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005071
5072 if (shmflg & SHM_RDONLY)
5073 perms = SHM__READ;
5074 else
5075 perms = SHM__READ | SHM__WRITE;
5076
Stephen Smalley6af963f2005-05-01 08:58:39 -07005077 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078}
5079
5080/* Semaphore security operations */
5081static int selinux_sem_alloc_security(struct sem_array *sma)
5082{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005083 struct ipc_security_struct *isec;
5084 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005085 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005086 int rc;
5087
5088 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5089 if (rc)
5090 return rc;
5091
Linus Torvalds1da177e2005-04-16 15:20:36 -07005092 isec = sma->sem_perm.security;
5093
5094 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005095 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005096
David Howells275bb412008-11-14 10:39:19 +11005097 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005098 SEM__CREATE, &ad);
5099 if (rc) {
5100 ipc_free_security(&sma->sem_perm);
5101 return rc;
5102 }
5103 return 0;
5104}
5105
5106static void selinux_sem_free_security(struct sem_array *sma)
5107{
5108 ipc_free_security(&sma->sem_perm);
5109}
5110
5111static int selinux_sem_associate(struct sem_array *sma, int semflg)
5112{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005113 struct ipc_security_struct *isec;
5114 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005115 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005116
Linus Torvalds1da177e2005-04-16 15:20:36 -07005117 isec = sma->sem_perm.security;
5118
5119 AVC_AUDIT_DATA_INIT(&ad, IPC);
5120 ad.u.ipc_id = sma->sem_perm.key;
5121
David Howells275bb412008-11-14 10:39:19 +11005122 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005123 SEM__ASSOCIATE, &ad);
5124}
5125
5126/* Note, at this point, sma is locked down */
5127static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5128{
5129 int err;
5130 u32 perms;
5131
Eric Paris828dfe12008-04-17 13:17:49 -04005132 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005133 case IPC_INFO:
5134 case SEM_INFO:
5135 /* No specific object, just general system-wide information. */
5136 return task_has_system(current, SYSTEM__IPC_INFO);
5137 case GETPID:
5138 case GETNCNT:
5139 case GETZCNT:
5140 perms = SEM__GETATTR;
5141 break;
5142 case GETVAL:
5143 case GETALL:
5144 perms = SEM__READ;
5145 break;
5146 case SETVAL:
5147 case SETALL:
5148 perms = SEM__WRITE;
5149 break;
5150 case IPC_RMID:
5151 perms = SEM__DESTROY;
5152 break;
5153 case IPC_SET:
5154 perms = SEM__SETATTR;
5155 break;
5156 case IPC_STAT:
5157 case SEM_STAT:
5158 perms = SEM__GETATTR | SEM__ASSOCIATE;
5159 break;
5160 default:
5161 return 0;
5162 }
5163
Stephen Smalley6af963f2005-05-01 08:58:39 -07005164 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005165 return err;
5166}
5167
5168static int selinux_sem_semop(struct sem_array *sma,
5169 struct sembuf *sops, unsigned nsops, int alter)
5170{
5171 u32 perms;
5172
5173 if (alter)
5174 perms = SEM__READ | SEM__WRITE;
5175 else
5176 perms = SEM__READ;
5177
Stephen Smalley6af963f2005-05-01 08:58:39 -07005178 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005179}
5180
5181static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5182{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005183 u32 av = 0;
5184
Linus Torvalds1da177e2005-04-16 15:20:36 -07005185 av = 0;
5186 if (flag & S_IRUGO)
5187 av |= IPC__UNIX_READ;
5188 if (flag & S_IWUGO)
5189 av |= IPC__UNIX_WRITE;
5190
5191 if (av == 0)
5192 return 0;
5193
Stephen Smalley6af963f2005-05-01 08:58:39 -07005194 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195}
5196
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005197static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5198{
5199 struct ipc_security_struct *isec = ipcp->security;
5200 *secid = isec->sid;
5201}
5202
Eric Paris828dfe12008-04-17 13:17:49 -04005203static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204{
5205 if (inode)
5206 inode_doinit_with_dentry(inode, dentry);
5207}
5208
5209static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005210 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005211{
David Howells275bb412008-11-14 10:39:19 +11005212 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005213 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005214 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005215 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005216
5217 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005218 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005219 if (error)
5220 return error;
5221 }
5222
David Howells275bb412008-11-14 10:39:19 +11005223 rcu_read_lock();
5224 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225
5226 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005227 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005228 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005229 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005230 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005231 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005232 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005233 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005234 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005235 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005236 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005237 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005238 else
David Howells275bb412008-11-14 10:39:19 +11005239 goto invalid;
5240 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005241
5242 if (!sid)
5243 return 0;
5244
Al Viro04ff9702007-03-12 16:17:58 +00005245 error = security_sid_to_context(sid, value, &len);
5246 if (error)
5247 return error;
5248 return len;
David Howells275bb412008-11-14 10:39:19 +11005249
5250invalid:
5251 rcu_read_unlock();
5252 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005253}
5254
5255static int selinux_setprocattr(struct task_struct *p,
5256 char *name, void *value, size_t size)
5257{
5258 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005259 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005260 struct cred *new;
5261 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005262 int error;
5263 char *str = value;
5264
5265 if (current != p) {
5266 /* SELinux only allows a process to change its own
5267 security attributes. */
5268 return -EACCES;
5269 }
5270
5271 /*
5272 * Basic control over ability to set these attributes at all.
5273 * current == p, but we'll pass them separately in case the
5274 * above restriction is ever removed.
5275 */
5276 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005277 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005278 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005279 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005280 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005281 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005282 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005283 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005284 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005285 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005286 else
5287 error = -EINVAL;
5288 if (error)
5289 return error;
5290
5291 /* Obtain a SID for the context, if one was specified. */
5292 if (size && str[1] && str[1] != '\n') {
5293 if (str[size-1] == '\n') {
5294 str[size-1] = 0;
5295 size--;
5296 }
5297 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005298 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5299 if (!capable(CAP_MAC_ADMIN))
5300 return error;
5301 error = security_context_to_sid_force(value, size,
5302 &sid);
5303 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005304 if (error)
5305 return error;
5306 }
5307
David Howellsd84f4f92008-11-14 10:39:23 +11005308 new = prepare_creds();
5309 if (!new)
5310 return -ENOMEM;
5311
Linus Torvalds1da177e2005-04-16 15:20:36 -07005312 /* Permission checking based on the specified context is
5313 performed during the actual operation (execve,
5314 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005315 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005316 checks and may_create for the file creation checks. The
5317 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005318 tsec = new->security;
5319 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005320 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005321 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005322 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005323 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005324 error = may_create_key(sid, p);
5325 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005326 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005327 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005328 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005329 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005330 } else if (!strcmp(name, "current")) {
5331 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005332 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005333 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005334
David Howellsd84f4f92008-11-14 10:39:23 +11005335 /* Only allow single threaded processes to change context */
5336 error = -EPERM;
5337 if (!is_single_threaded(p)) {
5338 error = security_bounded_transition(tsec->sid, sid);
5339 if (error)
5340 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005341 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005342
5343 /* Check permissions for the transition. */
5344 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005345 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005346 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005347 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005348
5349 /* Check for ptracing, and update the task SID if ok.
5350 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005351 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005352 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005353 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005354 if (tracer)
5355 ptsid = task_sid(tracer);
5356 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005357
David Howellsd84f4f92008-11-14 10:39:23 +11005358 if (tracer) {
5359 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5360 PROCESS__PTRACE, NULL);
5361 if (error)
5362 goto abort_change;
5363 }
5364
5365 tsec->sid = sid;
5366 } else {
5367 error = -EINVAL;
5368 goto abort_change;
5369 }
5370
5371 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005372 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005373
5374abort_change:
5375 abort_creds(new);
5376 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005377}
5378
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005379static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5380{
5381 return security_sid_to_context(secid, secdata, seclen);
5382}
5383
David Howells7bf570d2008-04-29 20:52:51 +01005384static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005385{
5386 return security_context_to_sid(secdata, seclen, secid);
5387}
5388
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005389static void selinux_release_secctx(char *secdata, u32 seclen)
5390{
Paul Moore088999e2007-08-01 11:12:58 -04005391 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005392}
5393
Michael LeMayd7200242006-06-22 14:47:17 -07005394#ifdef CONFIG_KEYS
5395
David Howellsd84f4f92008-11-14 10:39:23 +11005396static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005397 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005398{
David Howellsd84f4f92008-11-14 10:39:23 +11005399 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005400 struct key_security_struct *ksec;
5401
5402 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5403 if (!ksec)
5404 return -ENOMEM;
5405
David Howellsd84f4f92008-11-14 10:39:23 +11005406 tsec = cred->security;
5407 if (tsec->keycreate_sid)
5408 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005409 else
David Howellsd84f4f92008-11-14 10:39:23 +11005410 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005411
David Howells275bb412008-11-14 10:39:19 +11005412 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005413 return 0;
5414}
5415
5416static void selinux_key_free(struct key *k)
5417{
5418 struct key_security_struct *ksec = k->security;
5419
5420 k->security = NULL;
5421 kfree(ksec);
5422}
5423
5424static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005425 const struct cred *cred,
5426 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005427{
5428 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005429 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005430 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005431
5432 /* if no specific permissions are requested, we skip the
5433 permission check. No serious, additional covert channels
5434 appear to be created. */
5435 if (perm == 0)
5436 return 0;
5437
David Howellsd84f4f92008-11-14 10:39:23 +11005438 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005439
5440 key = key_ref_to_ptr(key_ref);
5441 ksec = key->security;
5442
5443 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005444}
5445
David Howells70a5bb72008-04-29 01:01:26 -07005446static int selinux_key_getsecurity(struct key *key, char **_buffer)
5447{
5448 struct key_security_struct *ksec = key->security;
5449 char *context = NULL;
5450 unsigned len;
5451 int rc;
5452
5453 rc = security_sid_to_context(ksec->sid, &context, &len);
5454 if (!rc)
5455 rc = len;
5456 *_buffer = context;
5457 return rc;
5458}
5459
Michael LeMayd7200242006-06-22 14:47:17 -07005460#endif
5461
Linus Torvalds1da177e2005-04-16 15:20:36 -07005462static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005463 .name = "selinux",
5464
David Howells5cd9c582008-08-14 11:37:28 +01005465 .ptrace_may_access = selinux_ptrace_may_access,
5466 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005467 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005468 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005469 .sysctl = selinux_sysctl,
5470 .capable = selinux_capable,
5471 .quotactl = selinux_quotactl,
5472 .quota_on = selinux_quota_on,
5473 .syslog = selinux_syslog,
5474 .vm_enough_memory = selinux_vm_enough_memory,
5475
5476 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005477 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005478
David Howellsa6f76f22008-11-14 10:39:24 +11005479 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005480 .bprm_committing_creds = selinux_bprm_committing_creds,
5481 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005482 .bprm_secureexec = selinux_bprm_secureexec,
5483
5484 .sb_alloc_security = selinux_sb_alloc_security,
5485 .sb_free_security = selinux_sb_free_security,
5486 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005487 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005488 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005489 .sb_statfs = selinux_sb_statfs,
5490 .sb_mount = selinux_mount,
5491 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005492 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005493 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005494 .sb_parse_opts_str = selinux_parse_opts_str,
5495
Linus Torvalds1da177e2005-04-16 15:20:36 -07005496
5497 .inode_alloc_security = selinux_inode_alloc_security,
5498 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005499 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005501 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005502 .inode_unlink = selinux_inode_unlink,
5503 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005504 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005505 .inode_rmdir = selinux_inode_rmdir,
5506 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005507 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005508 .inode_readlink = selinux_inode_readlink,
5509 .inode_follow_link = selinux_inode_follow_link,
5510 .inode_permission = selinux_inode_permission,
5511 .inode_setattr = selinux_inode_setattr,
5512 .inode_getattr = selinux_inode_getattr,
5513 .inode_setxattr = selinux_inode_setxattr,
5514 .inode_post_setxattr = selinux_inode_post_setxattr,
5515 .inode_getxattr = selinux_inode_getxattr,
5516 .inode_listxattr = selinux_inode_listxattr,
5517 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005518 .inode_getsecurity = selinux_inode_getsecurity,
5519 .inode_setsecurity = selinux_inode_setsecurity,
5520 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005521 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005522
5523 .file_permission = selinux_file_permission,
5524 .file_alloc_security = selinux_file_alloc_security,
5525 .file_free_security = selinux_file_free_security,
5526 .file_ioctl = selinux_file_ioctl,
5527 .file_mmap = selinux_file_mmap,
5528 .file_mprotect = selinux_file_mprotect,
5529 .file_lock = selinux_file_lock,
5530 .file_fcntl = selinux_file_fcntl,
5531 .file_set_fowner = selinux_file_set_fowner,
5532 .file_send_sigiotask = selinux_file_send_sigiotask,
5533 .file_receive = selinux_file_receive,
5534
Eric Paris828dfe12008-04-17 13:17:49 -04005535 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005536
Linus Torvalds1da177e2005-04-16 15:20:36 -07005537 .task_create = selinux_task_create,
David Howellsf1752ee2008-11-14 10:39:17 +11005538 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005539 .cred_prepare = selinux_cred_prepare,
David Howells3a3b7ce2008-11-14 10:39:28 +11005540 .kernel_act_as = selinux_kernel_act_as,
5541 .kernel_create_files_as = selinux_kernel_create_files_as,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005542 .task_setpgid = selinux_task_setpgid,
5543 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005544 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005545 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005546 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005547 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005548 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005549 .task_setrlimit = selinux_task_setrlimit,
5550 .task_setscheduler = selinux_task_setscheduler,
5551 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005552 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005553 .task_kill = selinux_task_kill,
5554 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005555 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005556
5557 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005558 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005559
5560 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5561 .msg_msg_free_security = selinux_msg_msg_free_security,
5562
5563 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5564 .msg_queue_free_security = selinux_msg_queue_free_security,
5565 .msg_queue_associate = selinux_msg_queue_associate,
5566 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5567 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5568 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5569
5570 .shm_alloc_security = selinux_shm_alloc_security,
5571 .shm_free_security = selinux_shm_free_security,
5572 .shm_associate = selinux_shm_associate,
5573 .shm_shmctl = selinux_shm_shmctl,
5574 .shm_shmat = selinux_shm_shmat,
5575
Eric Paris828dfe12008-04-17 13:17:49 -04005576 .sem_alloc_security = selinux_sem_alloc_security,
5577 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005578 .sem_associate = selinux_sem_associate,
5579 .sem_semctl = selinux_sem_semctl,
5580 .sem_semop = selinux_sem_semop,
5581
Eric Paris828dfe12008-04-17 13:17:49 -04005582 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005583
Eric Paris828dfe12008-04-17 13:17:49 -04005584 .getprocattr = selinux_getprocattr,
5585 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005586
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005587 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005588 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005589 .release_secctx = selinux_release_secctx,
5590
Eric Paris828dfe12008-04-17 13:17:49 -04005591 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005592 .unix_may_send = selinux_socket_unix_may_send,
5593
5594 .socket_create = selinux_socket_create,
5595 .socket_post_create = selinux_socket_post_create,
5596 .socket_bind = selinux_socket_bind,
5597 .socket_connect = selinux_socket_connect,
5598 .socket_listen = selinux_socket_listen,
5599 .socket_accept = selinux_socket_accept,
5600 .socket_sendmsg = selinux_socket_sendmsg,
5601 .socket_recvmsg = selinux_socket_recvmsg,
5602 .socket_getsockname = selinux_socket_getsockname,
5603 .socket_getpeername = selinux_socket_getpeername,
5604 .socket_getsockopt = selinux_socket_getsockopt,
5605 .socket_setsockopt = selinux_socket_setsockopt,
5606 .socket_shutdown = selinux_socket_shutdown,
5607 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005608 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5609 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005610 .sk_alloc_security = selinux_sk_alloc_security,
5611 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005612 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005613 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005614 .sock_graft = selinux_sock_graft,
5615 .inet_conn_request = selinux_inet_conn_request,
5616 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005617 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005618 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005619
5620#ifdef CONFIG_SECURITY_NETWORK_XFRM
5621 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5622 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5623 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005624 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005625 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5626 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005627 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005628 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005629 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005630 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005631#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005632
5633#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005634 .key_alloc = selinux_key_alloc,
5635 .key_free = selinux_key_free,
5636 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005637 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005638#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005639
5640#ifdef CONFIG_AUDIT
5641 .audit_rule_init = selinux_audit_rule_init,
5642 .audit_rule_known = selinux_audit_rule_known,
5643 .audit_rule_match = selinux_audit_rule_match,
5644 .audit_rule_free = selinux_audit_rule_free,
5645#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005646};
5647
5648static __init int selinux_init(void)
5649{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005650 if (!security_module_enable(&selinux_ops)) {
5651 selinux_enabled = 0;
5652 return 0;
5653 }
5654
Linus Torvalds1da177e2005-04-16 15:20:36 -07005655 if (!selinux_enabled) {
5656 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5657 return 0;
5658 }
5659
5660 printk(KERN_INFO "SELinux: Initializing.\n");
5661
5662 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005663 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005664
James Morris7cae7e22006-03-22 00:09:22 -08005665 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5666 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005667 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005668 avc_init();
5669
James Morris6f0f0fd2008-07-10 17:02:07 +09005670 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005671 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005672 panic("SELinux: No initial security operations\n");
5673 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005674 panic("SELinux: Unable to register with kernel.\n");
5675
Eric Paris828dfe12008-04-17 13:17:49 -04005676 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005677 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005678 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005679 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005680
Linus Torvalds1da177e2005-04-16 15:20:36 -07005681 return 0;
5682}
5683
5684void selinux_complete_init(void)
5685{
Eric Parisfadcdb42007-02-22 18:11:31 -05005686 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005687
5688 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005689 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005690 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005691 spin_lock(&sb_security_lock);
5692next_sb:
5693 if (!list_empty(&superblock_security_head)) {
5694 struct superblock_security_struct *sbsec =
5695 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005696 struct superblock_security_struct,
5697 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005698 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005699 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005700 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005701 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702 down_read(&sb->s_umount);
5703 if (sb->s_root)
5704 superblock_doinit(sb, NULL);
5705 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005706 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707 spin_lock(&sb_security_lock);
5708 list_del_init(&sbsec->list);
5709 goto next_sb;
5710 }
5711 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005712 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005713}
5714
5715/* SELinux requires early initialization in order to label
5716 all processes and objects when they are created. */
5717security_initcall(selinux_init);
5718
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005719#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005720
Paul Mooreeffad8d2008-01-29 08:49:27 -05005721static struct nf_hook_ops selinux_ipv4_ops[] = {
5722 {
5723 .hook = selinux_ipv4_postroute,
5724 .owner = THIS_MODULE,
5725 .pf = PF_INET,
5726 .hooknum = NF_INET_POST_ROUTING,
5727 .priority = NF_IP_PRI_SELINUX_LAST,
5728 },
5729 {
5730 .hook = selinux_ipv4_forward,
5731 .owner = THIS_MODULE,
5732 .pf = PF_INET,
5733 .hooknum = NF_INET_FORWARD,
5734 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005735 },
5736 {
5737 .hook = selinux_ipv4_output,
5738 .owner = THIS_MODULE,
5739 .pf = PF_INET,
5740 .hooknum = NF_INET_LOCAL_OUT,
5741 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005742 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005743};
5744
5745#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5746
Paul Mooreeffad8d2008-01-29 08:49:27 -05005747static struct nf_hook_ops selinux_ipv6_ops[] = {
5748 {
5749 .hook = selinux_ipv6_postroute,
5750 .owner = THIS_MODULE,
5751 .pf = PF_INET6,
5752 .hooknum = NF_INET_POST_ROUTING,
5753 .priority = NF_IP6_PRI_SELINUX_LAST,
5754 },
5755 {
5756 .hook = selinux_ipv6_forward,
5757 .owner = THIS_MODULE,
5758 .pf = PF_INET6,
5759 .hooknum = NF_INET_FORWARD,
5760 .priority = NF_IP6_PRI_SELINUX_FIRST,
5761 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005762};
5763
5764#endif /* IPV6 */
5765
5766static int __init selinux_nf_ip_init(void)
5767{
5768 int err = 0;
5769
5770 if (!selinux_enabled)
5771 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005772
5773 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5774
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005775 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5776 if (err)
5777 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005778
5779#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005780 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5781 if (err)
5782 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005783#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005784
Linus Torvalds1da177e2005-04-16 15:20:36 -07005785out:
5786 return err;
5787}
5788
5789__initcall(selinux_nf_ip_init);
5790
5791#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5792static void selinux_nf_ip_exit(void)
5793{
Eric Parisfadcdb42007-02-22 18:11:31 -05005794 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005795
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005796 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005797#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005798 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005799#endif /* IPV6 */
5800}
5801#endif
5802
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005803#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005804
5805#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5806#define selinux_nf_ip_exit()
5807#endif
5808
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005809#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005810
5811#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005812static int selinux_disabled;
5813
Linus Torvalds1da177e2005-04-16 15:20:36 -07005814int selinux_disable(void)
5815{
5816 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005817
5818 if (ss_initialized) {
5819 /* Not permitted after initial policy load. */
5820 return -EINVAL;
5821 }
5822
5823 if (selinux_disabled) {
5824 /* Only do this once. */
5825 return -EINVAL;
5826 }
5827
5828 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5829
5830 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005831 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005832
5833 /* Reset security_ops to the secondary module, dummy or capability. */
5834 security_ops = secondary_ops;
5835
5836 /* Unregister netfilter hooks. */
5837 selinux_nf_ip_exit();
5838
5839 /* Unregister selinuxfs. */
5840 exit_sel_fs();
5841
5842 return 0;
5843}
5844#endif