blob: ee2e781d11d7081323f23fdd620880c6ae5e6d22 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050083#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040084#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080085#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050086#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020087#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070096extern int selinux_compat_net;
James Morris20510f22007-10-16 23:31:32 -070097extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070098
Paul Moored621d352008-01-29 08:43:36 -050099/* SECMARK reference count */
100atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400103int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104
105static int __init enforcing_setup(char *str)
106{
Eric Parisf5269712008-05-14 11:27:45 -0400107 unsigned long enforcing;
108 if (!strict_strtoul(str, 0, &enforcing))
109 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110 return 1;
111}
112__setup("enforcing=", enforcing_setup);
113#endif
114
115#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118static int __init selinux_enabled_setup(char *str)
119{
Eric Parisf5269712008-05-14 11:27:45 -0400120 unsigned long enabled;
121 if (!strict_strtoul(str, 0, &enabled))
122 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700123 return 1;
124}
125__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400126#else
127int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128#endif
129
Linus Torvalds1da177e2005-04-16 15:20:36 -0700130
James Morris6f0f0fd2008-07-10 17:02:07 +0900131/*
132 * Minimal support for a secondary security module,
133 * just to allow the use of the capability module.
134 */
Eric Paris828dfe12008-04-17 13:17:49 -0400135static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700136
137/* Lists of inode and superblock security structures initialized
138 before the policy was loaded. */
139static LIST_HEAD(superblock_security_head);
140static DEFINE_SPINLOCK(sb_security_lock);
141
Christoph Lametere18b8902006-12-06 20:33:20 -0800142static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800143
Paul Moored621d352008-01-29 08:43:36 -0500144/**
145 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 *
147 * Description:
148 * This function checks the SECMARK reference counter to see if any SECMARK
149 * targets are currently configured, if the reference counter is greater than
150 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
151 * enabled, false (0) if SECMARK is disabled.
152 *
153 */
154static int selinux_secmark_enabled(void)
155{
156 return (atomic_read(&selinux_secmark_refcount) > 0);
157}
158
David Howellsd84f4f92008-11-14 10:39:23 +1100159/*
160 * initialise the security for the init task
161 */
162static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700163{
David Howells3b11a1d2008-11-14 10:39:26 +1100164 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700165 struct task_security_struct *tsec;
166
James Morris89d155e2005-10-30 14:59:21 -0800167 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700168 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100169 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700170
David Howellsd84f4f92008-11-14 10:39:23 +1100171 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100172 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700173}
174
David Howells275bb412008-11-14 10:39:19 +1100175/*
David Howells88e67f32008-11-14 10:39:21 +1100176 * get the security ID of a set of credentials
177 */
178static inline u32 cred_sid(const struct cred *cred)
179{
180 const struct task_security_struct *tsec;
181
182 tsec = cred->security;
183 return tsec->sid;
184}
185
186/*
David Howells3b11a1d2008-11-14 10:39:26 +1100187 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100188 */
189static inline u32 task_sid(const struct task_struct *task)
190{
David Howells275bb412008-11-14 10:39:19 +1100191 u32 sid;
192
193 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100194 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100195 rcu_read_unlock();
196 return sid;
197}
198
199/*
David Howells3b11a1d2008-11-14 10:39:26 +1100200 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100201 */
202static inline u32 current_sid(void)
203{
204 const struct task_security_struct *tsec = current_cred()->security;
205
206 return tsec->sid;
207}
208
David Howells88e67f32008-11-14 10:39:21 +1100209/* Allocate and free functions for each kind of security blob. */
210
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211static int inode_alloc_security(struct inode *inode)
212{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100214 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215
Josef Bacika02fe132008-04-04 09:35:05 +1100216 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700217 if (!isec)
218 return -ENOMEM;
219
Eric Paris23970742006-09-25 23:32:01 -0700220 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 isec->inode = inode;
223 isec->sid = SECINITSID_UNLABELED;
224 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100225 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 inode->i_security = isec;
227
228 return 0;
229}
230
231static void inode_free_security(struct inode *inode)
232{
233 struct inode_security_struct *isec = inode->i_security;
234 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 spin_lock(&sbsec->isec_lock);
237 if (!list_empty(&isec->list))
238 list_del_init(&isec->list);
239 spin_unlock(&sbsec->isec_lock);
240
241 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800242 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243}
244
245static int file_alloc_security(struct file *file)
246{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100248 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800250 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 if (!fsec)
252 return -ENOMEM;
253
David Howells275bb412008-11-14 10:39:19 +1100254 fsec->sid = sid;
255 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 file->f_security = fsec;
257
258 return 0;
259}
260
261static void file_free_security(struct file *file)
262{
263 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 file->f_security = NULL;
265 kfree(fsec);
266}
267
268static int superblock_alloc_security(struct super_block *sb)
269{
270 struct superblock_security_struct *sbsec;
271
James Morris89d155e2005-10-30 14:59:21 -0800272 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273 if (!sbsec)
274 return -ENOMEM;
275
Eric Parisbc7e9822006-09-25 23:32:02 -0700276 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 INIT_LIST_HEAD(&sbsec->list);
278 INIT_LIST_HEAD(&sbsec->isec_head);
279 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 sbsec->sb = sb;
281 sbsec->sid = SECINITSID_UNLABELED;
282 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700283 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700284 sb->s_security = sbsec;
285
286 return 0;
287}
288
289static void superblock_free_security(struct super_block *sb)
290{
291 struct superblock_security_struct *sbsec = sb->s_security;
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 spin_lock(&sb_security_lock);
294 if (!list_empty(&sbsec->list))
295 list_del_init(&sbsec->list);
296 spin_unlock(&sb_security_lock);
297
298 sb->s_security = NULL;
299 kfree(sbsec);
300}
301
Al Viro7d877f32005-10-21 03:20:43 -0400302static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303{
304 struct sk_security_struct *ssec;
305
James Morris89d155e2005-10-30 14:59:21 -0800306 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700307 if (!ssec)
308 return -ENOMEM;
309
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700311 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312 sk->sk_security = ssec;
313
Paul Moore389fb802009-03-27 17:10:34 -0400314 selinux_netlbl_sk_security_reset(ssec);
Paul Moore99f59ed2006-08-29 17:53:48 -0700315
Linus Torvalds1da177e2005-04-16 15:20:36 -0700316 return 0;
317}
318
319static void sk_free_security(struct sock *sk)
320{
321 struct sk_security_struct *ssec = sk->sk_security;
322
Linus Torvalds1da177e2005-04-16 15:20:36 -0700323 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400324 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700325 kfree(ssec);
326}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327
328/* The security server must be initialized before
329 any labeling or access decisions can be provided. */
330extern int ss_initialized;
331
332/* The file system's label must be initialized prior to use. */
333
334static char *labeling_behaviors[6] = {
335 "uses xattr",
336 "uses transition SIDs",
337 "uses task SIDs",
338 "uses genfs_contexts",
339 "not configured for labeling",
340 "uses mountpoint labeling",
341};
342
343static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345static inline int inode_doinit(struct inode *inode)
346{
347 return inode_doinit_with_dentry(inode, NULL);
348}
349
350enum {
Eric Paris31e87932007-09-19 17:19:12 -0400351 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700352 Opt_context = 1,
353 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500354 Opt_defcontext = 3,
355 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500356 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357};
358
Steven Whitehousea447c092008-10-13 10:46:57 +0100359static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400360 {Opt_context, CONTEXT_STR "%s"},
361 {Opt_fscontext, FSCONTEXT_STR "%s"},
362 {Opt_defcontext, DEFCONTEXT_STR "%s"},
363 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500364 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400365 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700366};
367
368#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
369
Eric Parisc312feb2006-07-10 04:43:53 -0700370static int may_context_mount_sb_relabel(u32 sid,
371 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100372 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700373{
David Howells275bb412008-11-14 10:39:19 +1100374 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700375 int rc;
376
377 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378 FILESYSTEM__RELABELFROM, NULL);
379 if (rc)
380 return rc;
381
382 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383 FILESYSTEM__RELABELTO, NULL);
384 return rc;
385}
386
Eric Paris08089252006-07-10 04:43:55 -0700387static int may_context_mount_inode_relabel(u32 sid,
388 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100389 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700390{
David Howells275bb412008-11-14 10:39:19 +1100391 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700392 int rc;
393 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394 FILESYSTEM__RELABELFROM, NULL);
395 if (rc)
396 return rc;
397
398 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399 FILESYSTEM__ASSOCIATE, NULL);
400 return rc;
401}
402
Eric Parisc9180a52007-11-30 13:00:35 -0500403static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700404{
405 struct superblock_security_struct *sbsec = sb->s_security;
406 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500407 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 int rc = 0;
409
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411 /* Make sure that the xattr handler exists and that no
412 error other than -ENODATA is returned by getxattr on
413 the root directory. -ENODATA is ok, as this may be
414 the first boot of the SELinux kernel before we have
415 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500416 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418 "xattr support\n", sb->s_id, sb->s_type->name);
419 rc = -EOPNOTSUPP;
420 goto out;
421 }
Eric Parisc9180a52007-11-30 13:00:35 -0500422 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 if (rc < 0 && rc != -ENODATA) {
424 if (rc == -EOPNOTSUPP)
425 printk(KERN_WARNING "SELinux: (dev %s, type "
426 "%s) has no security xattr handler\n",
427 sb->s_id, sb->s_type->name);
428 else
429 printk(KERN_WARNING "SELinux: (dev %s, type "
430 "%s) getxattr errno %d\n", sb->s_id,
431 sb->s_type->name, -rc);
432 goto out;
433 }
434 }
435
David P. Quigley11689d42009-01-16 09:22:03 -0500436 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700437
Eric Parisc9180a52007-11-30 13:00:35 -0500438 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500439 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500441 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500442 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443 sb->s_id, sb->s_type->name,
444 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445
David P. Quigley11689d42009-01-16 09:22:03 -0500446 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448 sbsec->behavior == SECURITY_FS_USE_NONE ||
449 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450 sbsec->flags &= ~SE_SBLABELSUPP;
451
Linus Torvalds1da177e2005-04-16 15:20:36 -0700452 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500453 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454
455 /* Initialize any other inodes associated with the superblock, e.g.
456 inodes created prior to initial policy load or inodes created
457 during get_sb by a pseudo filesystem that directly
458 populates itself. */
459 spin_lock(&sbsec->isec_lock);
460next_inode:
461 if (!list_empty(&sbsec->isec_head)) {
462 struct inode_security_struct *isec =
463 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500464 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700465 struct inode *inode = isec->inode;
466 spin_unlock(&sbsec->isec_lock);
467 inode = igrab(inode);
468 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500469 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470 inode_doinit(inode);
471 iput(inode);
472 }
473 spin_lock(&sbsec->isec_lock);
474 list_del_init(&isec->list);
475 goto next_inode;
476 }
477 spin_unlock(&sbsec->isec_lock);
478out:
Eric Parisc9180a52007-11-30 13:00:35 -0500479 return rc;
480}
481
482/*
483 * This function should allow an FS to ask what it's mount security
484 * options were so it can use those later for submounts, displaying
485 * mount options, or whatever.
486 */
487static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500488 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500489{
490 int rc = 0, i;
491 struct superblock_security_struct *sbsec = sb->s_security;
492 char *context = NULL;
493 u32 len;
494 char tmp;
495
Eric Parise0007522008-03-05 10:31:54 -0500496 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500497
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500498 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500499 return -EINVAL;
500
501 if (!ss_initialized)
502 return -EINVAL;
503
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500504 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500505 /* count the number of mount options for this sb */
506 for (i = 0; i < 8; i++) {
507 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500508 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500509 tmp >>= 1;
510 }
David P. Quigley11689d42009-01-16 09:22:03 -0500511 /* Check if the Label support flag is set */
512 if (sbsec->flags & SE_SBLABELSUPP)
513 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500514
Eric Parise0007522008-03-05 10:31:54 -0500515 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500517 rc = -ENOMEM;
518 goto out_free;
519 }
520
Eric Parise0007522008-03-05 10:31:54 -0500521 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500523 rc = -ENOMEM;
524 goto out_free;
525 }
526
527 i = 0;
528 if (sbsec->flags & FSCONTEXT_MNT) {
529 rc = security_sid_to_context(sbsec->sid, &context, &len);
530 if (rc)
531 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500532 opts->mnt_opts[i] = context;
533 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500534 }
535 if (sbsec->flags & CONTEXT_MNT) {
536 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537 if (rc)
538 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500539 opts->mnt_opts[i] = context;
540 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500541 }
542 if (sbsec->flags & DEFCONTEXT_MNT) {
543 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544 if (rc)
545 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500546 opts->mnt_opts[i] = context;
547 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500548 }
549 if (sbsec->flags & ROOTCONTEXT_MNT) {
550 struct inode *root = sbsec->sb->s_root->d_inode;
551 struct inode_security_struct *isec = root->i_security;
552
553 rc = security_sid_to_context(isec->sid, &context, &len);
554 if (rc)
555 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500556 opts->mnt_opts[i] = context;
557 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500558 }
David P. Quigley11689d42009-01-16 09:22:03 -0500559 if (sbsec->flags & SE_SBLABELSUPP) {
560 opts->mnt_opts[i] = NULL;
561 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562 }
Eric Parisc9180a52007-11-30 13:00:35 -0500563
Eric Parise0007522008-03-05 10:31:54 -0500564 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500565
566 return 0;
567
568out_free:
Eric Parise0007522008-03-05 10:31:54 -0500569 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500570 return rc;
571}
572
573static int bad_option(struct superblock_security_struct *sbsec, char flag,
574 u32 old_sid, u32 new_sid)
575{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500576 char mnt_flags = sbsec->flags & SE_MNTMASK;
577
Eric Parisc9180a52007-11-30 13:00:35 -0500578 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500579 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500580 if (!(sbsec->flags & flag) ||
581 (old_sid != new_sid))
582 return 1;
583
584 /* check if we were passed the same options twice,
585 * aka someone passed context=a,context=b
586 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500587 if (!(sbsec->flags & SE_SBINITIALIZED))
588 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500589 return 1;
590 return 0;
591}
Eric Parise0007522008-03-05 10:31:54 -0500592
Eric Parisc9180a52007-11-30 13:00:35 -0500593/*
594 * Allow filesystems with binary mount data to explicitly set mount point
595 * labeling information.
596 */
Eric Parise0007522008-03-05 10:31:54 -0500597static int selinux_set_mnt_opts(struct super_block *sb,
598 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500599{
David Howells275bb412008-11-14 10:39:19 +1100600 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500601 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500602 struct superblock_security_struct *sbsec = sb->s_security;
603 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000604 struct inode *inode = sbsec->sb->s_root->d_inode;
605 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500606 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500608 char **mount_options = opts->mnt_opts;
609 int *flags = opts->mnt_opts_flags;
610 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500611
612 mutex_lock(&sbsec->lock);
613
614 if (!ss_initialized) {
615 if (!num_opts) {
616 /* Defer initialization until selinux_complete_init,
617 after the initial policy is loaded and the security
618 server is ready to handle calls. */
619 spin_lock(&sb_security_lock);
620 if (list_empty(&sbsec->list))
621 list_add(&sbsec->list, &superblock_security_head);
622 spin_unlock(&sb_security_lock);
623 goto out;
624 }
625 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400626 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500628 goto out;
629 }
630
631 /*
Eric Parise0007522008-03-05 10:31:54 -0500632 * Binary mount data FS will come through this function twice. Once
633 * from an explicit call and once from the generic calls from the vfs.
634 * Since the generic VFS calls will not contain any security mount data
635 * we need to skip the double mount verification.
636 *
637 * This does open a hole in which we will not notice if the first
638 * mount using this sb set explict options and a second mount using
639 * this sb does not set any security options. (The first options
640 * will be used for both mounts)
641 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500642 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500643 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400644 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500645
646 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500647 * parse the mount options, check if they are valid sids.
648 * also check if someone is trying to mount the same sb more
649 * than once with different security options.
650 */
651 for (i = 0; i < num_opts; i++) {
652 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500653
654 if (flags[i] == SE_SBLABELSUPP)
655 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500656 rc = security_context_to_sid(mount_options[i],
657 strlen(mount_options[i]), &sid);
658 if (rc) {
659 printk(KERN_WARNING "SELinux: security_context_to_sid"
660 "(%s) failed for (dev %s, type %s) errno=%d\n",
661 mount_options[i], sb->s_id, name, rc);
662 goto out;
663 }
664 switch (flags[i]) {
665 case FSCONTEXT_MNT:
666 fscontext_sid = sid;
667
668 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669 fscontext_sid))
670 goto out_double_mount;
671
672 sbsec->flags |= FSCONTEXT_MNT;
673 break;
674 case CONTEXT_MNT:
675 context_sid = sid;
676
677 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678 context_sid))
679 goto out_double_mount;
680
681 sbsec->flags |= CONTEXT_MNT;
682 break;
683 case ROOTCONTEXT_MNT:
684 rootcontext_sid = sid;
685
686 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687 rootcontext_sid))
688 goto out_double_mount;
689
690 sbsec->flags |= ROOTCONTEXT_MNT;
691
692 break;
693 case DEFCONTEXT_MNT:
694 defcontext_sid = sid;
695
696 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697 defcontext_sid))
698 goto out_double_mount;
699
700 sbsec->flags |= DEFCONTEXT_MNT;
701
702 break;
703 default:
704 rc = -EINVAL;
705 goto out;
706 }
707 }
708
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500709 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500710 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500711 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500712 goto out_double_mount;
713 rc = 0;
714 goto out;
715 }
716
James Morris089be432008-07-15 18:32:49 +1000717 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500718 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500719
720 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500721 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500722 if (rc) {
723 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000724 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500725 goto out;
726 }
727
728 /* sets the context of the superblock for the fs being mounted. */
729 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100730 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500731 if (rc)
732 goto out;
733
734 sbsec->sid = fscontext_sid;
735 }
736
737 /*
738 * Switch to using mount point labeling behavior.
739 * sets the label used on all file below the mountpoint, and will set
740 * the superblock context if not already set.
741 */
742 if (context_sid) {
743 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100744 rc = may_context_mount_sb_relabel(context_sid, sbsec,
745 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500746 if (rc)
747 goto out;
748 sbsec->sid = context_sid;
749 } else {
David Howells275bb412008-11-14 10:39:19 +1100750 rc = may_context_mount_inode_relabel(context_sid, sbsec,
751 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500752 if (rc)
753 goto out;
754 }
755 if (!rootcontext_sid)
756 rootcontext_sid = context_sid;
757
758 sbsec->mntpoint_sid = context_sid;
759 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
760 }
761
762 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100763 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500765 if (rc)
766 goto out;
767
768 root_isec->sid = rootcontext_sid;
769 root_isec->initialized = 1;
770 }
771
772 if (defcontext_sid) {
773 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774 rc = -EINVAL;
775 printk(KERN_WARNING "SELinux: defcontext option is "
776 "invalid for this filesystem type\n");
777 goto out;
778 }
779
780 if (defcontext_sid != sbsec->def_sid) {
781 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100782 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500783 if (rc)
784 goto out;
785 }
786
787 sbsec->def_sid = defcontext_sid;
788 }
789
790 rc = sb_finish_set_opts(sb);
791out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700792 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700793 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500794out_double_mount:
795 rc = -EINVAL;
796 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
797 "security settings for (dev %s, type %s)\n", sb->s_id, name);
798 goto out;
799}
800
801static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802 struct super_block *newsb)
803{
804 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805 struct superblock_security_struct *newsbsec = newsb->s_security;
806
807 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
808 int set_context = (oldsbsec->flags & CONTEXT_MNT);
809 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
810
Eric Paris0f5e6422008-04-21 16:24:11 -0400811 /*
812 * if the parent was able to be mounted it clearly had no special lsm
813 * mount options. thus we can safely put this sb on the list and deal
814 * with it later
815 */
816 if (!ss_initialized) {
817 spin_lock(&sb_security_lock);
818 if (list_empty(&newsbsec->list))
819 list_add(&newsbsec->list, &superblock_security_head);
820 spin_unlock(&sb_security_lock);
821 return;
822 }
Eric Parisc9180a52007-11-30 13:00:35 -0500823
Eric Parisc9180a52007-11-30 13:00:35 -0500824 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500825 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500826
Eric Paris5a552612008-04-09 14:08:35 -0400827 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500828 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400829 return;
830
Eric Parisc9180a52007-11-30 13:00:35 -0500831 mutex_lock(&newsbsec->lock);
832
833 newsbsec->flags = oldsbsec->flags;
834
835 newsbsec->sid = oldsbsec->sid;
836 newsbsec->def_sid = oldsbsec->def_sid;
837 newsbsec->behavior = oldsbsec->behavior;
838
839 if (set_context) {
840 u32 sid = oldsbsec->mntpoint_sid;
841
842 if (!set_fscontext)
843 newsbsec->sid = sid;
844 if (!set_rootcontext) {
845 struct inode *newinode = newsb->s_root->d_inode;
846 struct inode_security_struct *newisec = newinode->i_security;
847 newisec->sid = sid;
848 }
849 newsbsec->mntpoint_sid = sid;
850 }
851 if (set_rootcontext) {
852 const struct inode *oldinode = oldsb->s_root->d_inode;
853 const struct inode_security_struct *oldisec = oldinode->i_security;
854 struct inode *newinode = newsb->s_root->d_inode;
855 struct inode_security_struct *newisec = newinode->i_security;
856
857 newisec->sid = oldisec->sid;
858 }
859
860 sb_finish_set_opts(newsb);
861 mutex_unlock(&newsbsec->lock);
862}
863
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200864static int selinux_parse_opts_str(char *options,
865 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500866{
Eric Parise0007522008-03-05 10:31:54 -0500867 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500868 char *context = NULL, *defcontext = NULL;
869 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500870 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500871
Eric Parise0007522008-03-05 10:31:54 -0500872 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500873
874 /* Standard string-based options. */
875 while ((p = strsep(&options, "|")) != NULL) {
876 int token;
877 substring_t args[MAX_OPT_ARGS];
878
879 if (!*p)
880 continue;
881
882 token = match_token(p, tokens, args);
883
884 switch (token) {
885 case Opt_context:
886 if (context || defcontext) {
887 rc = -EINVAL;
888 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889 goto out_err;
890 }
891 context = match_strdup(&args[0]);
892 if (!context) {
893 rc = -ENOMEM;
894 goto out_err;
895 }
896 break;
897
898 case Opt_fscontext:
899 if (fscontext) {
900 rc = -EINVAL;
901 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902 goto out_err;
903 }
904 fscontext = match_strdup(&args[0]);
905 if (!fscontext) {
906 rc = -ENOMEM;
907 goto out_err;
908 }
909 break;
910
911 case Opt_rootcontext:
912 if (rootcontext) {
913 rc = -EINVAL;
914 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915 goto out_err;
916 }
917 rootcontext = match_strdup(&args[0]);
918 if (!rootcontext) {
919 rc = -ENOMEM;
920 goto out_err;
921 }
922 break;
923
924 case Opt_defcontext:
925 if (context || defcontext) {
926 rc = -EINVAL;
927 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928 goto out_err;
929 }
930 defcontext = match_strdup(&args[0]);
931 if (!defcontext) {
932 rc = -ENOMEM;
933 goto out_err;
934 }
935 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500936 case Opt_labelsupport:
937 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500938 default:
939 rc = -EINVAL;
940 printk(KERN_WARNING "SELinux: unknown mount option\n");
941 goto out_err;
942
943 }
944 }
945
Eric Parise0007522008-03-05 10:31:54 -0500946 rc = -ENOMEM;
947 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948 if (!opts->mnt_opts)
949 goto out_err;
950
951 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952 if (!opts->mnt_opts_flags) {
953 kfree(opts->mnt_opts);
954 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500955 }
956
Eric Parise0007522008-03-05 10:31:54 -0500957 if (fscontext) {
958 opts->mnt_opts[num_mnt_opts] = fscontext;
959 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960 }
961 if (context) {
962 opts->mnt_opts[num_mnt_opts] = context;
963 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964 }
965 if (rootcontext) {
966 opts->mnt_opts[num_mnt_opts] = rootcontext;
967 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968 }
969 if (defcontext) {
970 opts->mnt_opts[num_mnt_opts] = defcontext;
971 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
972 }
973
974 opts->num_mnt_opts = num_mnt_opts;
975 return 0;
976
Eric Parisc9180a52007-11-30 13:00:35 -0500977out_err:
978 kfree(context);
979 kfree(defcontext);
980 kfree(fscontext);
981 kfree(rootcontext);
982 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700983}
Eric Parise0007522008-03-05 10:31:54 -0500984/*
985 * string mount options parsing and call set the sbsec
986 */
987static int superblock_doinit(struct super_block *sb, void *data)
988{
989 int rc = 0;
990 char *options = data;
991 struct security_mnt_opts opts;
992
993 security_init_mnt_opts(&opts);
994
995 if (!data)
996 goto out;
997
998 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000 rc = selinux_parse_opts_str(options, &opts);
1001 if (rc)
1002 goto out_err;
1003
1004out:
1005 rc = selinux_set_mnt_opts(sb, &opts);
1006
1007out_err:
1008 security_free_mnt_opts(&opts);
1009 return rc;
1010}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001011
Adrian Bunk3583a712008-07-22 20:21:23 +03001012static void selinux_write_opts(struct seq_file *m,
1013 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001014{
1015 int i;
1016 char *prefix;
1017
1018 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001019 char *has_comma;
1020
1021 if (opts->mnt_opts[i])
1022 has_comma = strchr(opts->mnt_opts[i], ',');
1023 else
1024 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001025
1026 switch (opts->mnt_opts_flags[i]) {
1027 case CONTEXT_MNT:
1028 prefix = CONTEXT_STR;
1029 break;
1030 case FSCONTEXT_MNT:
1031 prefix = FSCONTEXT_STR;
1032 break;
1033 case ROOTCONTEXT_MNT:
1034 prefix = ROOTCONTEXT_STR;
1035 break;
1036 case DEFCONTEXT_MNT:
1037 prefix = DEFCONTEXT_STR;
1038 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001039 case SE_SBLABELSUPP:
1040 seq_putc(m, ',');
1041 seq_puts(m, LABELSUPP_STR);
1042 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001043 default:
1044 BUG();
1045 };
1046 /* we need a comma before each option */
1047 seq_putc(m, ',');
1048 seq_puts(m, prefix);
1049 if (has_comma)
1050 seq_putc(m, '\"');
1051 seq_puts(m, opts->mnt_opts[i]);
1052 if (has_comma)
1053 seq_putc(m, '\"');
1054 }
1055}
1056
1057static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058{
1059 struct security_mnt_opts opts;
1060 int rc;
1061
1062 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001063 if (rc) {
1064 /* before policy load we may get EINVAL, don't show anything */
1065 if (rc == -EINVAL)
1066 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001067 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001068 }
Eric Paris2069f452008-07-04 09:47:13 +10001069
1070 selinux_write_opts(m, &opts);
1071
1072 security_free_mnt_opts(&opts);
1073
1074 return rc;
1075}
1076
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077static inline u16 inode_mode_to_security_class(umode_t mode)
1078{
1079 switch (mode & S_IFMT) {
1080 case S_IFSOCK:
1081 return SECCLASS_SOCK_FILE;
1082 case S_IFLNK:
1083 return SECCLASS_LNK_FILE;
1084 case S_IFREG:
1085 return SECCLASS_FILE;
1086 case S_IFBLK:
1087 return SECCLASS_BLK_FILE;
1088 case S_IFDIR:
1089 return SECCLASS_DIR;
1090 case S_IFCHR:
1091 return SECCLASS_CHR_FILE;
1092 case S_IFIFO:
1093 return SECCLASS_FIFO_FILE;
1094
1095 }
1096
1097 return SECCLASS_FILE;
1098}
1099
James Morris13402582005-09-30 14:24:34 -04001100static inline int default_protocol_stream(int protocol)
1101{
1102 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103}
1104
1105static inline int default_protocol_dgram(int protocol)
1106{
1107 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108}
1109
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111{
1112 switch (family) {
1113 case PF_UNIX:
1114 switch (type) {
1115 case SOCK_STREAM:
1116 case SOCK_SEQPACKET:
1117 return SECCLASS_UNIX_STREAM_SOCKET;
1118 case SOCK_DGRAM:
1119 return SECCLASS_UNIX_DGRAM_SOCKET;
1120 }
1121 break;
1122 case PF_INET:
1123 case PF_INET6:
1124 switch (type) {
1125 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001126 if (default_protocol_stream(protocol))
1127 return SECCLASS_TCP_SOCKET;
1128 else
1129 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001131 if (default_protocol_dgram(protocol))
1132 return SECCLASS_UDP_SOCKET;
1133 else
1134 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001135 case SOCK_DCCP:
1136 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001137 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001138 return SECCLASS_RAWIP_SOCKET;
1139 }
1140 break;
1141 case PF_NETLINK:
1142 switch (protocol) {
1143 case NETLINK_ROUTE:
1144 return SECCLASS_NETLINK_ROUTE_SOCKET;
1145 case NETLINK_FIREWALL:
1146 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001147 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149 case NETLINK_NFLOG:
1150 return SECCLASS_NETLINK_NFLOG_SOCKET;
1151 case NETLINK_XFRM:
1152 return SECCLASS_NETLINK_XFRM_SOCKET;
1153 case NETLINK_SELINUX:
1154 return SECCLASS_NETLINK_SELINUX_SOCKET;
1155 case NETLINK_AUDIT:
1156 return SECCLASS_NETLINK_AUDIT_SOCKET;
1157 case NETLINK_IP6_FW:
1158 return SECCLASS_NETLINK_IP6FW_SOCKET;
1159 case NETLINK_DNRTMSG:
1160 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001161 case NETLINK_KOBJECT_UEVENT:
1162 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001163 default:
1164 return SECCLASS_NETLINK_SOCKET;
1165 }
1166 case PF_PACKET:
1167 return SECCLASS_PACKET_SOCKET;
1168 case PF_KEY:
1169 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001170 case PF_APPLETALK:
1171 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172 }
1173
1174 return SECCLASS_SOCKET;
1175}
1176
1177#ifdef CONFIG_PROC_FS
1178static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179 u16 tclass,
1180 u32 *sid)
1181{
1182 int buflen, rc;
1183 char *buffer, *path, *end;
1184
Eric Paris828dfe12008-04-17 13:17:49 -04001185 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186 if (!buffer)
1187 return -ENOMEM;
1188
1189 buflen = PAGE_SIZE;
1190 end = buffer+buflen;
1191 *--end = '\0';
1192 buflen--;
1193 path = end-1;
1194 *path = '/';
1195 while (de && de != de->parent) {
1196 buflen -= de->namelen + 1;
1197 if (buflen < 0)
1198 break;
1199 end -= de->namelen;
1200 memcpy(end, de->name, de->namelen);
1201 *--end = '/';
1202 path = end;
1203 de = de->parent;
1204 }
1205 rc = security_genfs_sid("proc", path, tclass, sid);
1206 free_page((unsigned long)buffer);
1207 return rc;
1208}
1209#else
1210static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211 u16 tclass,
1212 u32 *sid)
1213{
1214 return -EINVAL;
1215}
1216#endif
1217
1218/* The inode's security attributes must be initialized before first use. */
1219static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220{
1221 struct superblock_security_struct *sbsec = NULL;
1222 struct inode_security_struct *isec = inode->i_security;
1223 u32 sid;
1224 struct dentry *dentry;
1225#define INITCONTEXTLEN 255
1226 char *context = NULL;
1227 unsigned len = 0;
1228 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229
1230 if (isec->initialized)
1231 goto out;
1232
Eric Paris23970742006-09-25 23:32:01 -07001233 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001235 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236
1237 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001238 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239 /* Defer initialization until selinux_complete_init,
1240 after the initial policy is loaded and the security
1241 server is ready to handle calls. */
1242 spin_lock(&sbsec->isec_lock);
1243 if (list_empty(&isec->list))
1244 list_add(&isec->list, &sbsec->isec_head);
1245 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001246 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
1248
1249 switch (sbsec->behavior) {
1250 case SECURITY_FS_USE_XATTR:
1251 if (!inode->i_op->getxattr) {
1252 isec->sid = sbsec->def_sid;
1253 break;
1254 }
1255
1256 /* Need a dentry, since the xattr API requires one.
1257 Life would be simpler if we could just pass the inode. */
1258 if (opt_dentry) {
1259 /* Called from d_instantiate or d_splice_alias. */
1260 dentry = dget(opt_dentry);
1261 } else {
1262 /* Called from selinux_complete_init, try to find a dentry. */
1263 dentry = d_find_alias(inode);
1264 }
1265 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001266 /*
1267 * this is can be hit on boot when a file is accessed
1268 * before the policy is loaded. When we load policy we
1269 * may find inodes that have no dentry on the
1270 * sbsec->isec_head list. No reason to complain as these
1271 * will get fixed up the next time we go through
1272 * inode_doinit with a dentry, before these inodes could
1273 * be used again by userspace.
1274 */
Eric Paris23970742006-09-25 23:32:01 -07001275 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276 }
1277
1278 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001279 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001280 if (!context) {
1281 rc = -ENOMEM;
1282 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001283 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001285 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1287 context, len);
1288 if (rc == -ERANGE) {
1289 /* Need a larger buffer. Query for the right size. */
1290 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1291 NULL, 0);
1292 if (rc < 0) {
1293 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001294 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001295 }
1296 kfree(context);
1297 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001298 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299 if (!context) {
1300 rc = -ENOMEM;
1301 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001302 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001304 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 rc = inode->i_op->getxattr(dentry,
1306 XATTR_NAME_SELINUX,
1307 context, len);
1308 }
1309 dput(dentry);
1310 if (rc < 0) {
1311 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001312 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001313 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 -rc, inode->i_sb->s_id, inode->i_ino);
1315 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001316 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 }
1318 /* Map ENODATA to the default file SID */
1319 sid = sbsec->def_sid;
1320 rc = 0;
1321 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001322 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001323 sbsec->def_sid,
1324 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001325 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001326 char *dev = inode->i_sb->s_id;
1327 unsigned long ino = inode->i_ino;
1328
1329 if (rc == -EINVAL) {
1330 if (printk_ratelimit())
1331 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1332 "context=%s. This indicates you may need to relabel the inode or the "
1333 "filesystem in question.\n", ino, dev, context);
1334 } else {
1335 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1336 "returned %d for dev=%s ino=%ld\n",
1337 __func__, context, -rc, dev, ino);
1338 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001339 kfree(context);
1340 /* Leave with the unlabeled SID */
1341 rc = 0;
1342 break;
1343 }
1344 }
1345 kfree(context);
1346 isec->sid = sid;
1347 break;
1348 case SECURITY_FS_USE_TASK:
1349 isec->sid = isec->task_sid;
1350 break;
1351 case SECURITY_FS_USE_TRANS:
1352 /* Default to the fs SID. */
1353 isec->sid = sbsec->sid;
1354
1355 /* Try to obtain a transition SID. */
1356 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1357 rc = security_transition_sid(isec->task_sid,
1358 sbsec->sid,
1359 isec->sclass,
1360 &sid);
1361 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001362 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001363 isec->sid = sid;
1364 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001365 case SECURITY_FS_USE_MNTPOINT:
1366 isec->sid = sbsec->mntpoint_sid;
1367 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001368 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001369 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001370 isec->sid = sbsec->sid;
1371
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001372 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 struct proc_inode *proci = PROC_I(inode);
1374 if (proci->pde) {
1375 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1376 rc = selinux_proc_get_sid(proci->pde,
1377 isec->sclass,
1378 &sid);
1379 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001380 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001381 isec->sid = sid;
1382 }
1383 }
1384 break;
1385 }
1386
1387 isec->initialized = 1;
1388
Eric Paris23970742006-09-25 23:32:01 -07001389out_unlock:
1390 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391out:
1392 if (isec->sclass == SECCLASS_FILE)
1393 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394 return rc;
1395}
1396
1397/* Convert a Linux signal to an access vector. */
1398static inline u32 signal_to_av(int sig)
1399{
1400 u32 perm = 0;
1401
1402 switch (sig) {
1403 case SIGCHLD:
1404 /* Commonly granted from child to parent. */
1405 perm = PROCESS__SIGCHLD;
1406 break;
1407 case SIGKILL:
1408 /* Cannot be caught or ignored */
1409 perm = PROCESS__SIGKILL;
1410 break;
1411 case SIGSTOP:
1412 /* Cannot be caught or ignored */
1413 perm = PROCESS__SIGSTOP;
1414 break;
1415 default:
1416 /* All other signals. */
1417 perm = PROCESS__SIGNAL;
1418 break;
1419 }
1420
1421 return perm;
1422}
1423
David Howells275bb412008-11-14 10:39:19 +11001424/*
David Howellsd84f4f92008-11-14 10:39:23 +11001425 * Check permission between a pair of credentials
1426 * fork check, ptrace check, etc.
1427 */
1428static int cred_has_perm(const struct cred *actor,
1429 const struct cred *target,
1430 u32 perms)
1431{
1432 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1433
1434 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1435}
1436
1437/*
David Howells88e67f32008-11-14 10:39:21 +11001438 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001439 * fork check, ptrace check, etc.
1440 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001441 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001442 */
1443static int task_has_perm(const struct task_struct *tsk1,
1444 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001445 u32 perms)
1446{
David Howells275bb412008-11-14 10:39:19 +11001447 const struct task_security_struct *__tsec1, *__tsec2;
1448 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001449
David Howells275bb412008-11-14 10:39:19 +11001450 rcu_read_lock();
1451 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1452 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1453 rcu_read_unlock();
1454 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455}
1456
David Howells3b11a1d2008-11-14 10:39:26 +11001457/*
1458 * Check permission between current and another task, e.g. signal checks,
1459 * fork check, ptrace check, etc.
1460 * current is the actor and tsk2 is the target
1461 * - this uses current's subjective creds
1462 */
1463static int current_has_perm(const struct task_struct *tsk,
1464 u32 perms)
1465{
1466 u32 sid, tsid;
1467
1468 sid = current_sid();
1469 tsid = task_sid(tsk);
1470 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1471}
1472
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001473#if CAP_LAST_CAP > 63
1474#error Fix SELinux to handle capabilities > 63.
1475#endif
1476
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477/* Check whether a task is allowed to use a capability. */
1478static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001479 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001480 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001482 struct avc_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001483 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001484 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001485 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001486 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001487 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488
Eric Paris828dfe12008-04-17 13:17:49 -04001489 AVC_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490 ad.tsk = tsk;
1491 ad.u.cap = cap;
1492
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001493 switch (CAP_TO_INDEX(cap)) {
1494 case 0:
1495 sclass = SECCLASS_CAPABILITY;
1496 break;
1497 case 1:
1498 sclass = SECCLASS_CAPABILITY2;
1499 break;
1500 default:
1501 printk(KERN_ERR
1502 "SELinux: out of range capability %d\n", cap);
1503 BUG();
1504 }
Eric Paris06112162008-11-11 22:02:50 +11001505
David Howells275bb412008-11-14 10:39:19 +11001506 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001507 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001508 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001509 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510}
1511
1512/* Check whether a task is allowed to use a system operation. */
1513static int task_has_system(struct task_struct *tsk,
1514 u32 perms)
1515{
David Howells275bb412008-11-14 10:39:19 +11001516 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001517
David Howells275bb412008-11-14 10:39:19 +11001518 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001519 SECCLASS_SYSTEM, perms, NULL);
1520}
1521
1522/* Check whether a task has a particular permission to an inode.
1523 The 'adp' parameter is optional and allows other audit
1524 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001525static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 struct inode *inode,
1527 u32 perms,
1528 struct avc_audit_data *adp)
1529{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 struct inode_security_struct *isec;
1531 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001532 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533
Eric Paris828dfe12008-04-17 13:17:49 -04001534 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001535 return 0;
1536
David Howells88e67f32008-11-14 10:39:21 +11001537 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001538 isec = inode->i_security;
1539
1540 if (!adp) {
1541 adp = &ad;
1542 AVC_AUDIT_DATA_INIT(&ad, FS);
1543 ad.u.fs.inode = inode;
1544 }
1545
David Howells275bb412008-11-14 10:39:19 +11001546 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001547}
1548
1549/* Same as inode_has_perm, but pass explicit audit data containing
1550 the dentry to help the auditing code to more easily generate the
1551 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001552static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001553 struct vfsmount *mnt,
1554 struct dentry *dentry,
1555 u32 av)
1556{
1557 struct inode *inode = dentry->d_inode;
1558 struct avc_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001559
Eric Paris828dfe12008-04-17 13:17:49 -04001560 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001561 ad.u.fs.path.mnt = mnt;
1562 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001563 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564}
1565
1566/* Check whether a task can use an open file descriptor to
1567 access an inode in a given way. Check access to the
1568 descriptor itself, and then use dentry_has_perm to
1569 check a particular permission to the file.
1570 Access to the descriptor is implicitly granted if it
1571 has the same SID as the process. If av is zero, then
1572 access to the file is not checked, e.g. for cases
1573 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001574static int file_has_perm(const struct cred *cred,
1575 struct file *file,
1576 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001579 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001580 struct avc_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001581 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 int rc;
1583
1584 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001585 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586
David Howells275bb412008-11-14 10:39:19 +11001587 if (sid != fsec->sid) {
1588 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001589 SECCLASS_FD,
1590 FD__USE,
1591 &ad);
1592 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001593 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001594 }
1595
1596 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001597 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001599 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600
David Howells88e67f32008-11-14 10:39:21 +11001601out:
1602 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603}
1604
1605/* Check whether a task can create a file. */
1606static int may_create(struct inode *dir,
1607 struct dentry *dentry,
1608 u16 tclass)
1609{
David Howells275bb412008-11-14 10:39:19 +11001610 const struct cred *cred = current_cred();
1611 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612 struct inode_security_struct *dsec;
1613 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001614 u32 sid, newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615 struct avc_audit_data ad;
1616 int rc;
1617
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 dsec = dir->i_security;
1619 sbsec = dir->i_sb->s_security;
1620
David Howells275bb412008-11-14 10:39:19 +11001621 sid = tsec->sid;
1622 newsid = tsec->create_sid;
1623
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001625 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626
David Howells275bb412008-11-14 10:39:19 +11001627 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628 DIR__ADD_NAME | DIR__SEARCH,
1629 &ad);
1630 if (rc)
1631 return rc;
1632
David P. Quigleycd895962009-01-16 09:22:04 -05001633 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001634 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635 if (rc)
1636 return rc;
1637 }
1638
David Howells275bb412008-11-14 10:39:19 +11001639 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001640 if (rc)
1641 return rc;
1642
1643 return avc_has_perm(newsid, sbsec->sid,
1644 SECCLASS_FILESYSTEM,
1645 FILESYSTEM__ASSOCIATE, &ad);
1646}
1647
Michael LeMay4eb582c2006-06-26 00:24:57 -07001648/* Check whether a task can create a key. */
1649static int may_create_key(u32 ksid,
1650 struct task_struct *ctx)
1651{
David Howells275bb412008-11-14 10:39:19 +11001652 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001653
David Howells275bb412008-11-14 10:39:19 +11001654 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001655}
1656
Eric Paris828dfe12008-04-17 13:17:49 -04001657#define MAY_LINK 0
1658#define MAY_UNLINK 1
1659#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660
1661/* Check whether a task can link, unlink, or rmdir a file/directory. */
1662static int may_link(struct inode *dir,
1663 struct dentry *dentry,
1664 int kind)
1665
1666{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667 struct inode_security_struct *dsec, *isec;
1668 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001669 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670 u32 av;
1671 int rc;
1672
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673 dsec = dir->i_security;
1674 isec = dentry->d_inode->i_security;
1675
1676 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001677 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678
1679 av = DIR__SEARCH;
1680 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001681 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 if (rc)
1683 return rc;
1684
1685 switch (kind) {
1686 case MAY_LINK:
1687 av = FILE__LINK;
1688 break;
1689 case MAY_UNLINK:
1690 av = FILE__UNLINK;
1691 break;
1692 case MAY_RMDIR:
1693 av = DIR__RMDIR;
1694 break;
1695 default:
Eric Paris744ba352008-04-17 11:52:44 -04001696 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1697 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 return 0;
1699 }
1700
David Howells275bb412008-11-14 10:39:19 +11001701 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702 return rc;
1703}
1704
1705static inline int may_rename(struct inode *old_dir,
1706 struct dentry *old_dentry,
1707 struct inode *new_dir,
1708 struct dentry *new_dentry)
1709{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1711 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001712 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 u32 av;
1714 int old_is_dir, new_is_dir;
1715 int rc;
1716
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717 old_dsec = old_dir->i_security;
1718 old_isec = old_dentry->d_inode->i_security;
1719 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1720 new_dsec = new_dir->i_security;
1721
1722 AVC_AUDIT_DATA_INIT(&ad, FS);
1723
Jan Blunck44707fd2008-02-14 19:38:33 -08001724 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001725 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001726 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1727 if (rc)
1728 return rc;
David Howells275bb412008-11-14 10:39:19 +11001729 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001730 old_isec->sclass, FILE__RENAME, &ad);
1731 if (rc)
1732 return rc;
1733 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001734 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735 old_isec->sclass, DIR__REPARENT, &ad);
1736 if (rc)
1737 return rc;
1738 }
1739
Jan Blunck44707fd2008-02-14 19:38:33 -08001740 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001741 av = DIR__ADD_NAME | DIR__SEARCH;
1742 if (new_dentry->d_inode)
1743 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001744 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745 if (rc)
1746 return rc;
1747 if (new_dentry->d_inode) {
1748 new_isec = new_dentry->d_inode->i_security;
1749 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001750 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001751 new_isec->sclass,
1752 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1753 if (rc)
1754 return rc;
1755 }
1756
1757 return 0;
1758}
1759
1760/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001761static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001762 struct super_block *sb,
1763 u32 perms,
1764 struct avc_audit_data *ad)
1765{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001766 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001767 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001770 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771}
1772
1773/* Convert a Linux mode and permission mask to an access vector. */
1774static inline u32 file_mask_to_av(int mode, int mask)
1775{
1776 u32 av = 0;
1777
1778 if ((mode & S_IFMT) != S_IFDIR) {
1779 if (mask & MAY_EXEC)
1780 av |= FILE__EXECUTE;
1781 if (mask & MAY_READ)
1782 av |= FILE__READ;
1783
1784 if (mask & MAY_APPEND)
1785 av |= FILE__APPEND;
1786 else if (mask & MAY_WRITE)
1787 av |= FILE__WRITE;
1788
1789 } else {
1790 if (mask & MAY_EXEC)
1791 av |= DIR__SEARCH;
1792 if (mask & MAY_WRITE)
1793 av |= DIR__WRITE;
1794 if (mask & MAY_READ)
1795 av |= DIR__READ;
1796 }
1797
1798 return av;
1799}
1800
1801/* Convert a Linux file to an access vector. */
1802static inline u32 file_to_av(struct file *file)
1803{
1804 u32 av = 0;
1805
1806 if (file->f_mode & FMODE_READ)
1807 av |= FILE__READ;
1808 if (file->f_mode & FMODE_WRITE) {
1809 if (file->f_flags & O_APPEND)
1810 av |= FILE__APPEND;
1811 else
1812 av |= FILE__WRITE;
1813 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001814 if (!av) {
1815 /*
1816 * Special file opened with flags 3 for ioctl-only use.
1817 */
1818 av = FILE__IOCTL;
1819 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001820
1821 return av;
1822}
1823
Eric Paris8b6a5a32008-10-29 17:06:46 -04001824/*
1825 * Convert a file to an access vector and include the correct open
1826 * open permission.
1827 */
1828static inline u32 open_file_to_av(struct file *file)
1829{
1830 u32 av = file_to_av(file);
1831
1832 if (selinux_policycap_openperm) {
1833 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1834 /*
1835 * lnk files and socks do not really have an 'open'
1836 */
1837 if (S_ISREG(mode))
1838 av |= FILE__OPEN;
1839 else if (S_ISCHR(mode))
1840 av |= CHR_FILE__OPEN;
1841 else if (S_ISBLK(mode))
1842 av |= BLK_FILE__OPEN;
1843 else if (S_ISFIFO(mode))
1844 av |= FIFO_FILE__OPEN;
1845 else if (S_ISDIR(mode))
1846 av |= DIR__OPEN;
Eric Paris6a25b272009-03-05 13:40:35 -05001847 else if (S_ISSOCK(mode))
1848 av |= SOCK_FILE__OPEN;
Eric Paris8b6a5a32008-10-29 17:06:46 -04001849 else
1850 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1851 "unknown mode:%o\n", __func__, mode);
1852 }
1853 return av;
1854}
1855
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856/* Hook functions begin here. */
1857
David Howells5cd9c582008-08-14 11:37:28 +01001858static int selinux_ptrace_may_access(struct task_struct *child,
1859 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001861 int rc;
1862
Eric Paris200ac532009-02-12 15:01:04 -05001863 rc = cap_ptrace_may_access(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864 if (rc)
1865 return rc;
1866
Stephen Smalley006ebb42008-05-19 08:32:49 -04001867 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001868 u32 sid = current_sid();
1869 u32 csid = task_sid(child);
1870 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001871 }
1872
David Howells3b11a1d2008-11-14 10:39:26 +11001873 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001874}
1875
1876static int selinux_ptrace_traceme(struct task_struct *parent)
1877{
1878 int rc;
1879
Eric Paris200ac532009-02-12 15:01:04 -05001880 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001881 if (rc)
1882 return rc;
1883
1884 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001885}
1886
1887static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001888 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001889{
1890 int error;
1891
David Howells3b11a1d2008-11-14 10:39:26 +11001892 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001893 if (error)
1894 return error;
1895
Eric Paris200ac532009-02-12 15:01:04 -05001896 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001897}
1898
David Howellsd84f4f92008-11-14 10:39:23 +11001899static int selinux_capset(struct cred *new, const struct cred *old,
1900 const kernel_cap_t *effective,
1901 const kernel_cap_t *inheritable,
1902 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903{
1904 int error;
1905
Eric Paris200ac532009-02-12 15:01:04 -05001906 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001907 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001908 if (error)
1909 return error;
1910
David Howellsd84f4f92008-11-14 10:39:23 +11001911 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001912}
1913
James Morris5626d3e2009-01-30 10:05:06 +11001914/*
1915 * (This comment used to live with the selinux_task_setuid hook,
1916 * which was removed).
1917 *
1918 * Since setuid only affects the current process, and since the SELinux
1919 * controls are not based on the Linux identity attributes, SELinux does not
1920 * need to control this operation. However, SELinux does control the use of
1921 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1922 */
1923
David Howells3699c532009-01-06 22:27:01 +00001924static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1925 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001926{
1927 int rc;
1928
Eric Paris200ac532009-02-12 15:01:04 -05001929 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001930 if (rc)
1931 return rc;
1932
David Howells3699c532009-01-06 22:27:01 +00001933 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934}
1935
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001936static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1937{
1938 int buflen, rc;
1939 char *buffer, *path, *end;
1940
1941 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001942 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001943 if (!buffer)
1944 goto out;
1945
1946 buflen = PAGE_SIZE;
1947 end = buffer+buflen;
1948 *--end = '\0';
1949 buflen--;
1950 path = end-1;
1951 *path = '/';
1952 while (table) {
1953 const char *name = table->procname;
1954 size_t namelen = strlen(name);
1955 buflen -= namelen + 1;
1956 if (buflen < 0)
1957 goto out_free;
1958 end -= namelen;
1959 memcpy(end, name, namelen);
1960 *--end = '/';
1961 path = end;
1962 table = table->parent;
1963 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001964 buflen -= 4;
1965 if (buflen < 0)
1966 goto out_free;
1967 end -= 4;
1968 memcpy(end, "/sys", 4);
1969 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001970 rc = security_genfs_sid("proc", path, tclass, sid);
1971out_free:
1972 free_page((unsigned long)buffer);
1973out:
1974 return rc;
1975}
1976
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977static int selinux_sysctl(ctl_table *table, int op)
1978{
1979 int error = 0;
1980 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001981 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001982 int rc;
1983
1984 rc = secondary_ops->sysctl(table, op);
1985 if (rc)
1986 return rc;
1987
David Howells275bb412008-11-14 10:39:19 +11001988 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001989
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001990 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1991 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992 if (rc) {
1993 /* Default to the well-defined sysctl SID. */
1994 tsid = SECINITSID_SYSCTL;
1995 }
1996
1997 /* The op values are "defined" in sysctl.c, thereby creating
1998 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001999 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11002000 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001 SECCLASS_DIR, DIR__SEARCH, NULL);
2002 } else {
2003 av = 0;
2004 if (op & 004)
2005 av |= FILE__READ;
2006 if (op & 002)
2007 av |= FILE__WRITE;
2008 if (av)
David Howells275bb412008-11-14 10:39:19 +11002009 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002011 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012
2013 return error;
2014}
2015
2016static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2017{
David Howells88e67f32008-11-14 10:39:21 +11002018 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019 int rc = 0;
2020
2021 if (!sb)
2022 return 0;
2023
2024 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002025 case Q_SYNC:
2026 case Q_QUOTAON:
2027 case Q_QUOTAOFF:
2028 case Q_SETINFO:
2029 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002030 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002031 break;
2032 case Q_GETFMT:
2033 case Q_GETINFO:
2034 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002035 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002036 break;
2037 default:
2038 rc = 0; /* let the kernel handle invalid cmds */
2039 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002040 }
2041 return rc;
2042}
2043
2044static int selinux_quota_on(struct dentry *dentry)
2045{
David Howells88e67f32008-11-14 10:39:21 +11002046 const struct cred *cred = current_cred();
2047
2048 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049}
2050
2051static int selinux_syslog(int type)
2052{
2053 int rc;
2054
Eric Paris200ac532009-02-12 15:01:04 -05002055 rc = cap_syslog(type);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002056 if (rc)
2057 return rc;
2058
2059 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04002060 case 3: /* Read last kernel messages */
2061 case 10: /* Return size of the log buffer */
2062 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2063 break;
2064 case 6: /* Disable logging to console */
2065 case 7: /* Enable logging to console */
2066 case 8: /* Set level of messages printed to console */
2067 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2068 break;
2069 case 0: /* Close log */
2070 case 1: /* Open log */
2071 case 2: /* Read from log */
2072 case 4: /* Read/clear last kernel messages */
2073 case 5: /* Clear ring buffer */
2074 default:
2075 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2076 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002077 }
2078 return rc;
2079}
2080
2081/*
2082 * Check that a process has enough memory to allocate a new virtual
2083 * mapping. 0 means there is enough memory for the allocation to
2084 * succeed and -ENOMEM implies there is not.
2085 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 * Do not audit the selinux permission check, as this is applied to all
2087 * processes that allocate mappings.
2088 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002089static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090{
2091 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092
David Howells3699c532009-01-06 22:27:01 +00002093 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2094 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095 if (rc == 0)
2096 cap_sys_admin = 1;
2097
Alan Cox34b4e4a2007-08-22 14:01:28 -07002098 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099}
2100
2101/* binprm security operations */
2102
David Howellsa6f76f22008-11-14 10:39:24 +11002103static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104{
David Howellsa6f76f22008-11-14 10:39:24 +11002105 const struct task_security_struct *old_tsec;
2106 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 struct avc_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002109 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002110 int rc;
2111
Eric Paris200ac532009-02-12 15:01:04 -05002112 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113 if (rc)
2114 return rc;
2115
David Howellsa6f76f22008-11-14 10:39:24 +11002116 /* SELinux context only depends on initial program or script and not
2117 * the script interpreter */
2118 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002119 return 0;
2120
David Howellsa6f76f22008-11-14 10:39:24 +11002121 old_tsec = current_security();
2122 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123 isec = inode->i_security;
2124
2125 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002126 new_tsec->sid = old_tsec->sid;
2127 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128
Michael LeMay28eba5b2006-06-27 02:53:42 -07002129 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002130 new_tsec->create_sid = 0;
2131 new_tsec->keycreate_sid = 0;
2132 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133
David Howellsa6f76f22008-11-14 10:39:24 +11002134 if (old_tsec->exec_sid) {
2135 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002137 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138 } else {
2139 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002140 rc = security_transition_sid(old_tsec->sid, isec->sid,
2141 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002142 if (rc)
2143 return rc;
2144 }
2145
2146 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002147 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148
Josef Sipek3d5ff522006-12-08 02:37:38 -08002149 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002150 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151
David Howellsa6f76f22008-11-14 10:39:24 +11002152 if (new_tsec->sid == old_tsec->sid) {
2153 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002154 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2155 if (rc)
2156 return rc;
2157 } else {
2158 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002159 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002160 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2161 if (rc)
2162 return rc;
2163
David Howellsa6f76f22008-11-14 10:39:24 +11002164 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002165 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2166 if (rc)
2167 return rc;
2168
David Howellsa6f76f22008-11-14 10:39:24 +11002169 /* Check for shared state */
2170 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2171 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2172 SECCLASS_PROCESS, PROCESS__SHARE,
2173 NULL);
2174 if (rc)
2175 return -EPERM;
2176 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177
David Howellsa6f76f22008-11-14 10:39:24 +11002178 /* Make sure that anyone attempting to ptrace over a task that
2179 * changes its SID has the appropriate permit */
2180 if (bprm->unsafe &
2181 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2182 struct task_struct *tracer;
2183 struct task_security_struct *sec;
2184 u32 ptsid = 0;
2185
2186 rcu_read_lock();
2187 tracer = tracehook_tracer_task(current);
2188 if (likely(tracer != NULL)) {
2189 sec = __task_cred(tracer)->security;
2190 ptsid = sec->sid;
2191 }
2192 rcu_read_unlock();
2193
2194 if (ptsid != 0) {
2195 rc = avc_has_perm(ptsid, new_tsec->sid,
2196 SECCLASS_PROCESS,
2197 PROCESS__PTRACE, NULL);
2198 if (rc)
2199 return -EPERM;
2200 }
2201 }
2202
2203 /* Clear any possibly unsafe personality bits on exec: */
2204 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205 }
2206
Linus Torvalds1da177e2005-04-16 15:20:36 -07002207 return 0;
2208}
2209
Eric Paris828dfe12008-04-17 13:17:49 -04002210static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002211{
David Howells275bb412008-11-14 10:39:19 +11002212 const struct cred *cred = current_cred();
2213 const struct task_security_struct *tsec = cred->security;
2214 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002215 int atsecure = 0;
2216
David Howells275bb412008-11-14 10:39:19 +11002217 sid = tsec->sid;
2218 osid = tsec->osid;
2219
2220 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221 /* Enable secure mode for SIDs transitions unless
2222 the noatsecure permission is granted between
2223 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002224 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002225 SECCLASS_PROCESS,
2226 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002227 }
2228
Eric Paris200ac532009-02-12 15:01:04 -05002229 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002230}
2231
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232extern struct vfsmount *selinuxfs_mount;
2233extern struct dentry *selinux_null;
2234
2235/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002236static inline void flush_unauthorized_files(const struct cred *cred,
2237 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238{
2239 struct avc_audit_data ad;
2240 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002241 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002242 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002243 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002244 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002245
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002246 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002247 if (tty) {
2248 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002249 if (!list_empty(&tty->tty_files)) {
2250 struct inode *inode;
2251
Linus Torvalds1da177e2005-04-16 15:20:36 -07002252 /* Revalidate access to controlling tty.
2253 Use inode_has_perm on the tty inode directly rather
2254 than using file_has_perm, as this particular open
2255 file may belong to another process and we are only
2256 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002257 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2258 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002259 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002261 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002262 }
2263 }
2264 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002265 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002266 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002267 /* Reset controlling tty. */
2268 if (drop_tty)
2269 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002270
2271 /* Revalidate access to inherited open files. */
2272
Eric Paris828dfe12008-04-17 13:17:49 -04002273 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002274
2275 spin_lock(&files->file_lock);
2276 for (;;) {
2277 unsigned long set, i;
2278 int fd;
2279
2280 j++;
2281 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002282 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002283 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002284 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002285 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002286 if (!set)
2287 continue;
2288 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002289 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002290 if (set & 1) {
2291 file = fget(i);
2292 if (!file)
2293 continue;
David Howells88e67f32008-11-14 10:39:21 +11002294 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002295 file,
2296 file_to_av(file))) {
2297 sys_close(i);
2298 fd = get_unused_fd();
2299 if (fd != i) {
2300 if (fd >= 0)
2301 put_unused_fd(fd);
2302 fput(file);
2303 continue;
2304 }
2305 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002306 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002307 } else {
David Howells745ca242008-11-14 10:39:22 +11002308 devnull = dentry_open(
2309 dget(selinux_null),
2310 mntget(selinuxfs_mount),
2311 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002312 if (IS_ERR(devnull)) {
2313 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002314 put_unused_fd(fd);
2315 fput(file);
2316 continue;
2317 }
2318 }
2319 fd_install(fd, devnull);
2320 }
2321 fput(file);
2322 }
2323 }
2324 spin_lock(&files->file_lock);
2325
2326 }
2327 spin_unlock(&files->file_lock);
2328}
2329
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330/*
David Howellsa6f76f22008-11-14 10:39:24 +11002331 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332 */
David Howellsa6f76f22008-11-14 10:39:24 +11002333static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002334{
David Howellsa6f76f22008-11-14 10:39:24 +11002335 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002337 int rc, i;
2338
David Howellsa6f76f22008-11-14 10:39:24 +11002339 new_tsec = bprm->cred->security;
2340 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341 return;
2342
2343 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002344 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002345
David Howellsa6f76f22008-11-14 10:39:24 +11002346 /* Always clear parent death signal on SID transitions. */
2347 current->pdeath_signal = 0;
2348
2349 /* Check whether the new SID can inherit resource limits from the old
2350 * SID. If not, reset all soft limits to the lower of the current
2351 * task's hard limit and the init task's soft limit.
2352 *
2353 * Note that the setting of hard limits (even to lower them) can be
2354 * controlled by the setrlimit check. The inclusion of the init task's
2355 * soft limit into the computation is to avoid resetting soft limits
2356 * higher than the default soft limit for cases where the default is
2357 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2358 */
2359 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2360 PROCESS__RLIMITINH, NULL);
2361 if (rc) {
2362 for (i = 0; i < RLIM_NLIMITS; i++) {
2363 rlim = current->signal->rlim + i;
2364 initrlim = init_task.signal->rlim + i;
2365 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2366 }
2367 update_rlimit_cpu(rlim->rlim_cur);
2368 }
2369}
2370
2371/*
2372 * Clean up the process immediately after the installation of new credentials
2373 * due to exec
2374 */
2375static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2376{
2377 const struct task_security_struct *tsec = current_security();
2378 struct itimerval itimer;
2379 struct sighand_struct *psig;
2380 u32 osid, sid;
2381 int rc, i;
2382 unsigned long flags;
2383
David Howellsa6f76f22008-11-14 10:39:24 +11002384 osid = tsec->osid;
2385 sid = tsec->sid;
2386
2387 if (sid == osid)
2388 return;
2389
2390 /* Check whether the new SID can inherit signal state from the old SID.
2391 * If not, clear itimers to avoid subsequent signal generation and
2392 * flush and unblock signals.
2393 *
2394 * This must occur _after_ the task SID has been updated so that any
2395 * kill done after the flush will be checked against the new SID.
2396 */
2397 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002398 if (rc) {
2399 memset(&itimer, 0, sizeof itimer);
2400 for (i = 0; i < 3; i++)
2401 do_setitimer(i, &itimer, NULL);
2402 flush_signals(current);
2403 spin_lock_irq(&current->sighand->siglock);
2404 flush_signal_handlers(current, 1);
2405 sigemptyset(&current->blocked);
2406 recalc_sigpending();
2407 spin_unlock_irq(&current->sighand->siglock);
2408 }
2409
David Howellsa6f76f22008-11-14 10:39:24 +11002410 /* Wake up the parent if it is waiting so that it can recheck
2411 * wait permission to the new task SID. */
Eric Paris41d9f9c2008-11-04 15:18:26 -05002412 read_lock_irq(&tasklist_lock);
2413 psig = current->parent->sighand;
2414 spin_lock_irqsave(&psig->siglock, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002415 wake_up_interruptible(&current->parent->signal->wait_chldexit);
Eric Paris41d9f9c2008-11-04 15:18:26 -05002416 spin_unlock_irqrestore(&psig->siglock, flags);
2417 read_unlock_irq(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002418}
2419
2420/* superblock security operations */
2421
2422static int selinux_sb_alloc_security(struct super_block *sb)
2423{
2424 return superblock_alloc_security(sb);
2425}
2426
2427static void selinux_sb_free_security(struct super_block *sb)
2428{
2429 superblock_free_security(sb);
2430}
2431
2432static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2433{
2434 if (plen > olen)
2435 return 0;
2436
2437 return !memcmp(prefix, option, plen);
2438}
2439
2440static inline int selinux_option(char *option, int len)
2441{
Eric Paris832cbd92008-04-01 13:24:09 -04002442 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2443 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2444 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002445 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2446 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002447}
2448
2449static inline void take_option(char **to, char *from, int *first, int len)
2450{
2451 if (!*first) {
2452 **to = ',';
2453 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002454 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002455 *first = 0;
2456 memcpy(*to, from, len);
2457 *to += len;
2458}
2459
Eric Paris828dfe12008-04-17 13:17:49 -04002460static inline void take_selinux_option(char **to, char *from, int *first,
2461 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002462{
2463 int current_size = 0;
2464
2465 if (!*first) {
2466 **to = '|';
2467 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002468 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002469 *first = 0;
2470
2471 while (current_size < len) {
2472 if (*from != '"') {
2473 **to = *from;
2474 *to += 1;
2475 }
2476 from += 1;
2477 current_size += 1;
2478 }
2479}
2480
Eric Parise0007522008-03-05 10:31:54 -05002481static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482{
2483 int fnosec, fsec, rc = 0;
2484 char *in_save, *in_curr, *in_end;
2485 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002486 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002487
2488 in_curr = orig;
2489 sec_curr = copy;
2490
Linus Torvalds1da177e2005-04-16 15:20:36 -07002491 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2492 if (!nosec) {
2493 rc = -ENOMEM;
2494 goto out;
2495 }
2496
2497 nosec_save = nosec;
2498 fnosec = fsec = 1;
2499 in_save = in_end = orig;
2500
2501 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002502 if (*in_end == '"')
2503 open_quote = !open_quote;
2504 if ((*in_end == ',' && open_quote == 0) ||
2505 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002506 int len = in_end - in_curr;
2507
2508 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002509 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002510 else
2511 take_option(&nosec, in_curr, &fnosec, len);
2512
2513 in_curr = in_end + 1;
2514 }
2515 } while (*in_end++);
2516
Eric Paris6931dfc2005-06-30 02:58:51 -07002517 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002518 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002519out:
2520 return rc;
2521}
2522
James Morris12204e22008-12-19 10:44:42 +11002523static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002524{
David Howells88e67f32008-11-14 10:39:21 +11002525 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002526 struct avc_audit_data ad;
2527 int rc;
2528
2529 rc = superblock_doinit(sb, data);
2530 if (rc)
2531 return rc;
2532
James Morris74192242008-12-19 11:41:10 +11002533 /* Allow all mounts performed by the kernel */
2534 if (flags & MS_KERNMOUNT)
2535 return 0;
2536
Eric Paris828dfe12008-04-17 13:17:49 -04002537 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002538 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002539 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002540}
2541
David Howells726c3342006-06-23 02:02:58 -07002542static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002543{
David Howells88e67f32008-11-14 10:39:21 +11002544 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002545 struct avc_audit_data ad;
2546
Eric Paris828dfe12008-04-17 13:17:49 -04002547 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002548 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002549 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002550}
2551
Eric Paris828dfe12008-04-17 13:17:49 -04002552static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002553 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002554 char *type,
2555 unsigned long flags,
2556 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002557{
David Howells88e67f32008-11-14 10:39:21 +11002558 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002559
2560 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002561 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002562 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002563 else
David Howells88e67f32008-11-14 10:39:21 +11002564 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002565 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002566}
2567
2568static int selinux_umount(struct vfsmount *mnt, int flags)
2569{
David Howells88e67f32008-11-14 10:39:21 +11002570 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002571
David Howells88e67f32008-11-14 10:39:21 +11002572 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002573 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002574}
2575
2576/* inode security operations */
2577
2578static int selinux_inode_alloc_security(struct inode *inode)
2579{
2580 return inode_alloc_security(inode);
2581}
2582
2583static void selinux_inode_free_security(struct inode *inode)
2584{
2585 inode_free_security(inode);
2586}
2587
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002588static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2589 char **name, void **value,
2590 size_t *len)
2591{
David Howells275bb412008-11-14 10:39:19 +11002592 const struct cred *cred = current_cred();
2593 const struct task_security_struct *tsec = cred->security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002594 struct inode_security_struct *dsec;
2595 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002596 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002597 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002598 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002599
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002600 dsec = dir->i_security;
2601 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002602
David Howells275bb412008-11-14 10:39:19 +11002603 sid = tsec->sid;
2604 newsid = tsec->create_sid;
2605
David P. Quigleycd895962009-01-16 09:22:04 -05002606 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002607 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002608 inode_mode_to_security_class(inode->i_mode),
2609 &newsid);
2610 if (rc) {
2611 printk(KERN_WARNING "%s: "
2612 "security_transition_sid failed, rc=%d (dev=%s "
2613 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002614 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002615 -rc, inode->i_sb->s_id, inode->i_ino);
2616 return rc;
2617 }
2618 }
2619
Eric Paris296fddf2006-09-25 23:32:00 -07002620 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002621 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002622 struct inode_security_struct *isec = inode->i_security;
2623 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2624 isec->sid = newsid;
2625 isec->initialized = 1;
2626 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002627
David P. Quigleycd895962009-01-16 09:22:04 -05002628 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002629 return -EOPNOTSUPP;
2630
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002631 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002632 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002633 if (!namep)
2634 return -ENOMEM;
2635 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002636 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002637
2638 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002639 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002640 if (rc) {
2641 kfree(namep);
2642 return rc;
2643 }
2644 *value = context;
2645 *len = clen;
2646 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002647
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002648 return 0;
2649}
2650
Linus Torvalds1da177e2005-04-16 15:20:36 -07002651static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2652{
2653 return may_create(dir, dentry, SECCLASS_FILE);
2654}
2655
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2657{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002658 return may_link(dir, old_dentry, MAY_LINK);
2659}
2660
Linus Torvalds1da177e2005-04-16 15:20:36 -07002661static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2662{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002663 return may_link(dir, dentry, MAY_UNLINK);
2664}
2665
2666static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2667{
2668 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2669}
2670
Linus Torvalds1da177e2005-04-16 15:20:36 -07002671static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2672{
2673 return may_create(dir, dentry, SECCLASS_DIR);
2674}
2675
Linus Torvalds1da177e2005-04-16 15:20:36 -07002676static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2677{
2678 return may_link(dir, dentry, MAY_RMDIR);
2679}
2680
2681static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2682{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002683 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2684}
2685
Linus Torvalds1da177e2005-04-16 15:20:36 -07002686static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002687 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002688{
2689 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2690}
2691
Linus Torvalds1da177e2005-04-16 15:20:36 -07002692static int selinux_inode_readlink(struct dentry *dentry)
2693{
David Howells88e67f32008-11-14 10:39:21 +11002694 const struct cred *cred = current_cred();
2695
2696 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002697}
2698
2699static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2700{
David Howells88e67f32008-11-14 10:39:21 +11002701 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002702
David Howells88e67f32008-11-14 10:39:21 +11002703 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002704}
2705
Al Virob77b0642008-07-17 09:37:02 -04002706static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002707{
David Howells88e67f32008-11-14 10:39:21 +11002708 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002709
2710 if (!mask) {
2711 /* No permission to check. Existence test. */
2712 return 0;
2713 }
2714
David Howells88e67f32008-11-14 10:39:21 +11002715 return inode_has_perm(cred, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002716 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002717}
2718
2719static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2720{
David Howells88e67f32008-11-14 10:39:21 +11002721 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002722
2723 if (iattr->ia_valid & ATTR_FORCE)
2724 return 0;
2725
2726 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2727 ATTR_ATIME_SET | ATTR_MTIME_SET))
David Howells88e67f32008-11-14 10:39:21 +11002728 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729
David Howells88e67f32008-11-14 10:39:21 +11002730 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002731}
2732
2733static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2734{
David Howells88e67f32008-11-14 10:39:21 +11002735 const struct cred *cred = current_cred();
2736
2737 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002738}
2739
David Howells8f0cfa52008-04-29 00:59:41 -07002740static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002741{
David Howells88e67f32008-11-14 10:39:21 +11002742 const struct cred *cred = current_cred();
2743
Serge E. Hallynb5376772007-10-16 23:31:36 -07002744 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2745 sizeof XATTR_SECURITY_PREFIX - 1)) {
2746 if (!strcmp(name, XATTR_NAME_CAPS)) {
2747 if (!capable(CAP_SETFCAP))
2748 return -EPERM;
2749 } else if (!capable(CAP_SYS_ADMIN)) {
2750 /* A different attribute in the security namespace.
2751 Restrict to administrator. */
2752 return -EPERM;
2753 }
2754 }
2755
2756 /* Not an attribute we recognize, so just check the
2757 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002758 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002759}
2760
David Howells8f0cfa52008-04-29 00:59:41 -07002761static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2762 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002763{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002764 struct inode *inode = dentry->d_inode;
2765 struct inode_security_struct *isec = inode->i_security;
2766 struct superblock_security_struct *sbsec;
2767 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002768 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002769 int rc = 0;
2770
Serge E. Hallynb5376772007-10-16 23:31:36 -07002771 if (strcmp(name, XATTR_NAME_SELINUX))
2772 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773
2774 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002775 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776 return -EOPNOTSUPP;
2777
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302778 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002779 return -EPERM;
2780
Eric Paris828dfe12008-04-17 13:17:49 -04002781 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002782 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002783
David Howells275bb412008-11-14 10:39:19 +11002784 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002785 FILE__RELABELFROM, &ad);
2786 if (rc)
2787 return rc;
2788
2789 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002790 if (rc == -EINVAL) {
2791 if (!capable(CAP_MAC_ADMIN))
2792 return rc;
2793 rc = security_context_to_sid_force(value, size, &newsid);
2794 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002795 if (rc)
2796 return rc;
2797
David Howells275bb412008-11-14 10:39:19 +11002798 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799 FILE__RELABELTO, &ad);
2800 if (rc)
2801 return rc;
2802
David Howells275bb412008-11-14 10:39:19 +11002803 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002804 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002805 if (rc)
2806 return rc;
2807
2808 return avc_has_perm(newsid,
2809 sbsec->sid,
2810 SECCLASS_FILESYSTEM,
2811 FILESYSTEM__ASSOCIATE,
2812 &ad);
2813}
2814
David Howells8f0cfa52008-04-29 00:59:41 -07002815static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002816 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002817 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002818{
2819 struct inode *inode = dentry->d_inode;
2820 struct inode_security_struct *isec = inode->i_security;
2821 u32 newsid;
2822 int rc;
2823
2824 if (strcmp(name, XATTR_NAME_SELINUX)) {
2825 /* Not an attribute we recognize, so nothing to do. */
2826 return;
2827 }
2828
Stephen Smalley12b29f32008-05-07 13:03:20 -04002829 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002830 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002831 printk(KERN_ERR "SELinux: unable to map context to SID"
2832 "for (%s, %lu), rc=%d\n",
2833 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002834 return;
2835 }
2836
2837 isec->sid = newsid;
2838 return;
2839}
2840
David Howells8f0cfa52008-04-29 00:59:41 -07002841static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002842{
David Howells88e67f32008-11-14 10:39:21 +11002843 const struct cred *cred = current_cred();
2844
2845 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002846}
2847
Eric Paris828dfe12008-04-17 13:17:49 -04002848static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849{
David Howells88e67f32008-11-14 10:39:21 +11002850 const struct cred *cred = current_cred();
2851
2852 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002853}
2854
David Howells8f0cfa52008-04-29 00:59:41 -07002855static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002856{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002857 if (strcmp(name, XATTR_NAME_SELINUX))
2858 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002859
2860 /* No one is allowed to remove a SELinux security label.
2861 You can change the label, but all data must be labeled. */
2862 return -EACCES;
2863}
2864
James Morrisd381d8a2005-10-30 14:59:22 -08002865/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002866 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002867 *
2868 * Permission check is handled by selinux_inode_getxattr hook.
2869 */
David P. Quigley42492592008-02-04 22:29:39 -08002870static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002871{
David P. Quigley42492592008-02-04 22:29:39 -08002872 u32 size;
2873 int error;
2874 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002875 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002876
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002877 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2878 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002879
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002880 /*
2881 * If the caller has CAP_MAC_ADMIN, then get the raw context
2882 * value even if it is not defined by current policy; otherwise,
2883 * use the in-core value under current policy.
2884 * Use the non-auditing forms of the permission checks since
2885 * getxattr may be called by unprivileged processes commonly
2886 * and lack of permission just means that we fall back to the
2887 * in-core context value, not a denial.
2888 */
David Howells3699c532009-01-06 22:27:01 +00002889 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2890 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002891 if (!error)
2892 error = security_sid_to_context_force(isec->sid, &context,
2893 &size);
2894 else
2895 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002896 if (error)
2897 return error;
2898 error = size;
2899 if (alloc) {
2900 *buffer = context;
2901 goto out_nofree;
2902 }
2903 kfree(context);
2904out_nofree:
2905 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002906}
2907
2908static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002909 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002910{
2911 struct inode_security_struct *isec = inode->i_security;
2912 u32 newsid;
2913 int rc;
2914
2915 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2916 return -EOPNOTSUPP;
2917
2918 if (!value || !size)
2919 return -EACCES;
2920
Eric Paris828dfe12008-04-17 13:17:49 -04002921 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002922 if (rc)
2923 return rc;
2924
2925 isec->sid = newsid;
2926 return 0;
2927}
2928
2929static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2930{
2931 const int len = sizeof(XATTR_NAME_SELINUX);
2932 if (buffer && len <= buffer_size)
2933 memcpy(buffer, XATTR_NAME_SELINUX, len);
2934 return len;
2935}
2936
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002937static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2938{
2939 struct inode_security_struct *isec = inode->i_security;
2940 *secid = isec->sid;
2941}
2942
Linus Torvalds1da177e2005-04-16 15:20:36 -07002943/* file security operations */
2944
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002945static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002946{
David Howells88e67f32008-11-14 10:39:21 +11002947 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002948 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949
2950 if (!mask) {
2951 /* No permission to check. Existence test. */
2952 return 0;
2953 }
2954
2955 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2956 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2957 mask |= MAY_APPEND;
2958
Paul Moore389fb802009-03-27 17:10:34 -04002959 return file_has_perm(cred, file,
2960 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002961}
2962
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002963static int selinux_file_permission(struct file *file, int mask)
2964{
Paul Moore389fb802009-03-27 17:10:34 -04002965 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002966 /* No permission to check. Existence test. */
2967 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002968
2969 return selinux_revalidate_file_permission(file, mask);
2970}
2971
Linus Torvalds1da177e2005-04-16 15:20:36 -07002972static int selinux_file_alloc_security(struct file *file)
2973{
2974 return file_alloc_security(file);
2975}
2976
2977static void selinux_file_free_security(struct file *file)
2978{
2979 file_free_security(file);
2980}
2981
2982static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2983 unsigned long arg)
2984{
David Howells88e67f32008-11-14 10:39:21 +11002985 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002986 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002987
Stephen Smalley242631c2008-06-05 09:21:28 -04002988 if (_IOC_DIR(cmd) & _IOC_WRITE)
2989 av |= FILE__WRITE;
2990 if (_IOC_DIR(cmd) & _IOC_READ)
2991 av |= FILE__READ;
2992 if (!av)
2993 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002994
David Howells88e67f32008-11-14 10:39:21 +11002995 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002996}
2997
2998static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2999{
David Howells88e67f32008-11-14 10:39:21 +11003000 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003001 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003002
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003#ifndef CONFIG_PPC32
3004 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3005 /*
3006 * We are making executable an anonymous mapping or a
3007 * private file mapping that will also be writable.
3008 * This has an additional check.
3009 */
David Howellsd84f4f92008-11-14 10:39:23 +11003010 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003011 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003012 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003013 }
3014#endif
3015
3016 if (file) {
3017 /* read access is always possible with a mapping */
3018 u32 av = FILE__READ;
3019
3020 /* write access only matters if the mapping is shared */
3021 if (shared && (prot & PROT_WRITE))
3022 av |= FILE__WRITE;
3023
3024 if (prot & PROT_EXEC)
3025 av |= FILE__EXECUTE;
3026
David Howells88e67f32008-11-14 10:39:21 +11003027 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003028 }
David Howellsd84f4f92008-11-14 10:39:23 +11003029
3030error:
3031 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003032}
3033
3034static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003035 unsigned long prot, unsigned long flags,
3036 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003037{
Eric Parised032182007-06-28 15:55:21 -04003038 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003039 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003040
Eric Parised032182007-06-28 15:55:21 -04003041 if (addr < mmap_min_addr)
3042 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3043 MEMPROTECT__MMAP_ZERO, NULL);
3044 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003045 return rc;
3046
3047 if (selinux_checkreqprot)
3048 prot = reqprot;
3049
3050 return file_map_prot_check(file, prot,
3051 (flags & MAP_TYPE) == MAP_SHARED);
3052}
3053
3054static int selinux_file_mprotect(struct vm_area_struct *vma,
3055 unsigned long reqprot,
3056 unsigned long prot)
3057{
David Howells88e67f32008-11-14 10:39:21 +11003058 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003059
3060 if (selinux_checkreqprot)
3061 prot = reqprot;
3062
3063#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003064 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003065 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003066 if (vma->vm_start >= vma->vm_mm->start_brk &&
3067 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003068 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003069 } else if (!vma->vm_file &&
3070 vma->vm_start <= vma->vm_mm->start_stack &&
3071 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003072 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003073 } else if (vma->vm_file && vma->anon_vma) {
3074 /*
3075 * We are making executable a file mapping that has
3076 * had some COW done. Since pages might have been
3077 * written, check ability to execute the possibly
3078 * modified content. This typically should only
3079 * occur for text relocations.
3080 */
David Howellsd84f4f92008-11-14 10:39:23 +11003081 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003082 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003083 if (rc)
3084 return rc;
3085 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003086#endif
3087
3088 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3089}
3090
3091static int selinux_file_lock(struct file *file, unsigned int cmd)
3092{
David Howells88e67f32008-11-14 10:39:21 +11003093 const struct cred *cred = current_cred();
3094
3095 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003096}
3097
3098static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3099 unsigned long arg)
3100{
David Howells88e67f32008-11-14 10:39:21 +11003101 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003102 int err = 0;
3103
3104 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003105 case F_SETFL:
3106 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3107 err = -EINVAL;
3108 break;
3109 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110
Eric Paris828dfe12008-04-17 13:17:49 -04003111 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003112 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003114 }
3115 /* fall through */
3116 case F_SETOWN:
3117 case F_SETSIG:
3118 case F_GETFL:
3119 case F_GETOWN:
3120 case F_GETSIG:
3121 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003122 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003123 break;
3124 case F_GETLK:
3125 case F_SETLK:
3126 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003127#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003128 case F_GETLK64:
3129 case F_SETLK64:
3130 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003131#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003132 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3133 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003134 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003135 }
David Howells88e67f32008-11-14 10:39:21 +11003136 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003137 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003138 }
3139
3140 return err;
3141}
3142
3143static int selinux_file_set_fowner(struct file *file)
3144{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003145 struct file_security_struct *fsec;
3146
Linus Torvalds1da177e2005-04-16 15:20:36 -07003147 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003148 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003149
3150 return 0;
3151}
3152
3153static int selinux_file_send_sigiotask(struct task_struct *tsk,
3154 struct fown_struct *fown, int signum)
3155{
Eric Paris828dfe12008-04-17 13:17:49 -04003156 struct file *file;
David Howells275bb412008-11-14 10:39:19 +11003157 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003159 struct file_security_struct *fsec;
3160
3161 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003162 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003163
Linus Torvalds1da177e2005-04-16 15:20:36 -07003164 fsec = file->f_security;
3165
3166 if (!signum)
3167 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3168 else
3169 perm = signal_to_av(signum);
3170
David Howells275bb412008-11-14 10:39:19 +11003171 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172 SECCLASS_PROCESS, perm, NULL);
3173}
3174
3175static int selinux_file_receive(struct file *file)
3176{
David Howells88e67f32008-11-14 10:39:21 +11003177 const struct cred *cred = current_cred();
3178
3179 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180}
3181
David Howells745ca242008-11-14 10:39:22 +11003182static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003183{
3184 struct file_security_struct *fsec;
3185 struct inode *inode;
3186 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003187
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003188 inode = file->f_path.dentry->d_inode;
3189 fsec = file->f_security;
3190 isec = inode->i_security;
3191 /*
3192 * Save inode label and policy sequence number
3193 * at open-time so that selinux_file_permission
3194 * can determine whether revalidation is necessary.
3195 * Task label is already saved in the file security
3196 * struct as its SID.
3197 */
3198 fsec->isid = isec->sid;
3199 fsec->pseqno = avc_policy_seqno();
3200 /*
3201 * Since the inode label or policy seqno may have changed
3202 * between the selinux_inode_permission check and the saving
3203 * of state above, recheck that access is still permitted.
3204 * Otherwise, access might never be revalidated against the
3205 * new inode label or new policy.
3206 * This check is not redundant - do not remove.
3207 */
David Howells88e67f32008-11-14 10:39:21 +11003208 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003209}
3210
Linus Torvalds1da177e2005-04-16 15:20:36 -07003211/* task security operations */
3212
3213static int selinux_task_create(unsigned long clone_flags)
3214{
David Howells3b11a1d2008-11-14 10:39:26 +11003215 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003216}
3217
David Howellsf1752ee2008-11-14 10:39:17 +11003218/*
3219 * detach and free the LSM part of a set of credentials
3220 */
3221static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003222{
David Howellsf1752ee2008-11-14 10:39:17 +11003223 struct task_security_struct *tsec = cred->security;
3224 cred->security = NULL;
3225 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003226}
3227
David Howellsd84f4f92008-11-14 10:39:23 +11003228/*
3229 * prepare a new set of credentials for modification
3230 */
3231static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3232 gfp_t gfp)
3233{
3234 const struct task_security_struct *old_tsec;
3235 struct task_security_struct *tsec;
3236
3237 old_tsec = old->security;
3238
3239 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3240 if (!tsec)
3241 return -ENOMEM;
3242
3243 new->security = tsec;
3244 return 0;
3245}
3246
3247/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003248 * set the security data for a kernel service
3249 * - all the creation contexts are set to unlabelled
3250 */
3251static int selinux_kernel_act_as(struct cred *new, u32 secid)
3252{
3253 struct task_security_struct *tsec = new->security;
3254 u32 sid = current_sid();
3255 int ret;
3256
3257 ret = avc_has_perm(sid, secid,
3258 SECCLASS_KERNEL_SERVICE,
3259 KERNEL_SERVICE__USE_AS_OVERRIDE,
3260 NULL);
3261 if (ret == 0) {
3262 tsec->sid = secid;
3263 tsec->create_sid = 0;
3264 tsec->keycreate_sid = 0;
3265 tsec->sockcreate_sid = 0;
3266 }
3267 return ret;
3268}
3269
3270/*
3271 * set the file creation context in a security record to the same as the
3272 * objective context of the specified inode
3273 */
3274static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3275{
3276 struct inode_security_struct *isec = inode->i_security;
3277 struct task_security_struct *tsec = new->security;
3278 u32 sid = current_sid();
3279 int ret;
3280
3281 ret = avc_has_perm(sid, isec->sid,
3282 SECCLASS_KERNEL_SERVICE,
3283 KERNEL_SERVICE__CREATE_FILES_AS,
3284 NULL);
3285
3286 if (ret == 0)
3287 tsec->create_sid = isec->sid;
3288 return 0;
3289}
3290
Linus Torvalds1da177e2005-04-16 15:20:36 -07003291static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3292{
David Howells3b11a1d2008-11-14 10:39:26 +11003293 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003294}
3295
3296static int selinux_task_getpgid(struct task_struct *p)
3297{
David Howells3b11a1d2008-11-14 10:39:26 +11003298 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003299}
3300
3301static int selinux_task_getsid(struct task_struct *p)
3302{
David Howells3b11a1d2008-11-14 10:39:26 +11003303 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003304}
3305
David Quigleyf9008e42006-06-30 01:55:46 -07003306static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3307{
David Howells275bb412008-11-14 10:39:19 +11003308 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003309}
3310
Linus Torvalds1da177e2005-04-16 15:20:36 -07003311static int selinux_task_setnice(struct task_struct *p, int nice)
3312{
3313 int rc;
3314
Eric Paris200ac532009-02-12 15:01:04 -05003315 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003316 if (rc)
3317 return rc;
3318
David Howells3b11a1d2008-11-14 10:39:26 +11003319 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003320}
3321
James Morris03e68062006-06-23 02:03:58 -07003322static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3323{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003324 int rc;
3325
Eric Paris200ac532009-02-12 15:01:04 -05003326 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003327 if (rc)
3328 return rc;
3329
David Howells3b11a1d2008-11-14 10:39:26 +11003330 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003331}
3332
David Quigleya1836a42006-06-30 01:55:49 -07003333static int selinux_task_getioprio(struct task_struct *p)
3334{
David Howells3b11a1d2008-11-14 10:39:26 +11003335 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003336}
3337
Linus Torvalds1da177e2005-04-16 15:20:36 -07003338static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3339{
3340 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003341
3342 /* Control the ability to change the hard limit (whether
3343 lowering or raising it), so that the hard limit can
3344 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003345 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003346 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003347 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003348
3349 return 0;
3350}
3351
3352static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3353{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003354 int rc;
3355
Eric Paris200ac532009-02-12 15:01:04 -05003356 rc = cap_task_setscheduler(p, policy, lp);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003357 if (rc)
3358 return rc;
3359
David Howells3b11a1d2008-11-14 10:39:26 +11003360 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003361}
3362
3363static int selinux_task_getscheduler(struct task_struct *p)
3364{
David Howells3b11a1d2008-11-14 10:39:26 +11003365 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366}
3367
David Quigley35601542006-06-23 02:04:01 -07003368static int selinux_task_movememory(struct task_struct *p)
3369{
David Howells3b11a1d2008-11-14 10:39:26 +11003370 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003371}
3372
David Quigleyf9008e42006-06-30 01:55:46 -07003373static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3374 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003375{
3376 u32 perm;
3377 int rc;
3378
Linus Torvalds1da177e2005-04-16 15:20:36 -07003379 if (!sig)
3380 perm = PROCESS__SIGNULL; /* null signal; existence test */
3381 else
3382 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003383 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003384 rc = avc_has_perm(secid, task_sid(p),
3385 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003386 else
David Howells3b11a1d2008-11-14 10:39:26 +11003387 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003388 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003389}
3390
Linus Torvalds1da177e2005-04-16 15:20:36 -07003391static int selinux_task_wait(struct task_struct *p)
3392{
Eric Paris8a535142007-10-22 16:10:31 -04003393 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003394}
3395
Linus Torvalds1da177e2005-04-16 15:20:36 -07003396static void selinux_task_to_inode(struct task_struct *p,
3397 struct inode *inode)
3398{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003400 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003401
David Howells275bb412008-11-14 10:39:19 +11003402 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003403 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404}
3405
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003407static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3408 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409{
3410 int offset, ihlen, ret = -EINVAL;
3411 struct iphdr _iph, *ih;
3412
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003413 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003414 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3415 if (ih == NULL)
3416 goto out;
3417
3418 ihlen = ih->ihl * 4;
3419 if (ihlen < sizeof(_iph))
3420 goto out;
3421
3422 ad->u.net.v4info.saddr = ih->saddr;
3423 ad->u.net.v4info.daddr = ih->daddr;
3424 ret = 0;
3425
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003426 if (proto)
3427 *proto = ih->protocol;
3428
Linus Torvalds1da177e2005-04-16 15:20:36 -07003429 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003430 case IPPROTO_TCP: {
3431 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003432
Eric Paris828dfe12008-04-17 13:17:49 -04003433 if (ntohs(ih->frag_off) & IP_OFFSET)
3434 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003435
3436 offset += ihlen;
3437 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3438 if (th == NULL)
3439 break;
3440
3441 ad->u.net.sport = th->source;
3442 ad->u.net.dport = th->dest;
3443 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003444 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003445
Eric Paris828dfe12008-04-17 13:17:49 -04003446 case IPPROTO_UDP: {
3447 struct udphdr _udph, *uh;
3448
3449 if (ntohs(ih->frag_off) & IP_OFFSET)
3450 break;
3451
3452 offset += ihlen;
3453 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3454 if (uh == NULL)
3455 break;
3456
3457 ad->u.net.sport = uh->source;
3458 ad->u.net.dport = uh->dest;
3459 break;
3460 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003461
James Morris2ee92d42006-11-13 16:09:01 -08003462 case IPPROTO_DCCP: {
3463 struct dccp_hdr _dccph, *dh;
3464
3465 if (ntohs(ih->frag_off) & IP_OFFSET)
3466 break;
3467
3468 offset += ihlen;
3469 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3470 if (dh == NULL)
3471 break;
3472
3473 ad->u.net.sport = dh->dccph_sport;
3474 ad->u.net.dport = dh->dccph_dport;
3475 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003476 }
James Morris2ee92d42006-11-13 16:09:01 -08003477
Eric Paris828dfe12008-04-17 13:17:49 -04003478 default:
3479 break;
3480 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481out:
3482 return ret;
3483}
3484
3485#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3486
3487/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003488static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3489 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003490{
3491 u8 nexthdr;
3492 int ret = -EINVAL, offset;
3493 struct ipv6hdr _ipv6h, *ip6;
3494
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003495 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003496 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3497 if (ip6 == NULL)
3498 goto out;
3499
3500 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3501 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3502 ret = 0;
3503
3504 nexthdr = ip6->nexthdr;
3505 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003506 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507 if (offset < 0)
3508 goto out;
3509
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003510 if (proto)
3511 *proto = nexthdr;
3512
Linus Torvalds1da177e2005-04-16 15:20:36 -07003513 switch (nexthdr) {
3514 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003515 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003516
3517 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3518 if (th == NULL)
3519 break;
3520
3521 ad->u.net.sport = th->source;
3522 ad->u.net.dport = th->dest;
3523 break;
3524 }
3525
3526 case IPPROTO_UDP: {
3527 struct udphdr _udph, *uh;
3528
3529 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3530 if (uh == NULL)
3531 break;
3532
3533 ad->u.net.sport = uh->source;
3534 ad->u.net.dport = uh->dest;
3535 break;
3536 }
3537
James Morris2ee92d42006-11-13 16:09:01 -08003538 case IPPROTO_DCCP: {
3539 struct dccp_hdr _dccph, *dh;
3540
3541 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3542 if (dh == NULL)
3543 break;
3544
3545 ad->u.net.sport = dh->dccph_sport;
3546 ad->u.net.dport = dh->dccph_dport;
3547 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003548 }
James Morris2ee92d42006-11-13 16:09:01 -08003549
Linus Torvalds1da177e2005-04-16 15:20:36 -07003550 /* includes fragments */
3551 default:
3552 break;
3553 }
3554out:
3555 return ret;
3556}
3557
3558#endif /* IPV6 */
3559
3560static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003561 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003562{
David Howellscf9481e2008-07-27 21:31:07 +10003563 char *addrp;
3564 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003565
3566 switch (ad->u.net.family) {
3567 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003568 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003569 if (ret)
3570 goto parse_error;
3571 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3572 &ad->u.net.v4info.daddr);
3573 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003574
3575#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3576 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003577 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003578 if (ret)
3579 goto parse_error;
3580 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3581 &ad->u.net.v6info.daddr);
3582 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583#endif /* IPV6 */
3584 default:
David Howellscf9481e2008-07-27 21:31:07 +10003585 addrp = NULL;
3586 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003587 }
3588
David Howellscf9481e2008-07-27 21:31:07 +10003589parse_error:
3590 printk(KERN_WARNING
3591 "SELinux: failure in selinux_parse_skb(),"
3592 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003593 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003594
3595okay:
3596 if (_addrp)
3597 *_addrp = addrp;
3598 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003599}
3600
Paul Moore4f6a9932007-03-01 14:35:22 -05003601/**
Paul Moore220deb92008-01-29 08:38:23 -05003602 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003603 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003604 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003605 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003606 *
3607 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003608 * Check the various different forms of network peer labeling and determine
3609 * the peer label/SID for the packet; most of the magic actually occurs in
3610 * the security server function security_net_peersid_cmp(). The function
3611 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3612 * or -EACCES if @sid is invalid due to inconsistencies with the different
3613 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003614 *
3615 */
Paul Moore220deb92008-01-29 08:38:23 -05003616static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003617{
Paul Moore71f1cb02008-01-29 08:51:16 -05003618 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003619 u32 xfrm_sid;
3620 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003621 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003622
3623 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003624 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003625
Paul Moore71f1cb02008-01-29 08:51:16 -05003626 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3627 if (unlikely(err)) {
3628 printk(KERN_WARNING
3629 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3630 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003631 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003632 }
Paul Moore220deb92008-01-29 08:38:23 -05003633
3634 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003635}
3636
Linus Torvalds1da177e2005-04-16 15:20:36 -07003637/* socket security operations */
3638static int socket_has_perm(struct task_struct *task, struct socket *sock,
3639 u32 perms)
3640{
3641 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003642 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003643 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003644 int err = 0;
3645
Linus Torvalds1da177e2005-04-16 15:20:36 -07003646 isec = SOCK_INODE(sock)->i_security;
3647
3648 if (isec->sid == SECINITSID_KERNEL)
3649 goto out;
David Howells275bb412008-11-14 10:39:19 +11003650 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003651
Eric Paris828dfe12008-04-17 13:17:49 -04003652 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653 ad.u.net.sk = sock->sk;
David Howells275bb412008-11-14 10:39:19 +11003654 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003655
3656out:
3657 return err;
3658}
3659
3660static int selinux_socket_create(int family, int type,
3661 int protocol, int kern)
3662{
David Howells275bb412008-11-14 10:39:19 +11003663 const struct cred *cred = current_cred();
3664 const struct task_security_struct *tsec = cred->security;
3665 u32 sid, newsid;
3666 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003667 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668
3669 if (kern)
3670 goto out;
3671
David Howells275bb412008-11-14 10:39:19 +11003672 sid = tsec->sid;
3673 newsid = tsec->sockcreate_sid ?: sid;
3674
3675 secclass = socket_type_to_security_class(family, type, protocol);
3676 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003677
3678out:
3679 return err;
3680}
3681
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003682static int selinux_socket_post_create(struct socket *sock, int family,
3683 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003684{
David Howells275bb412008-11-14 10:39:19 +11003685 const struct cred *cred = current_cred();
3686 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003687 struct inode_security_struct *isec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003688 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003689 u32 sid, newsid;
3690 int err = 0;
3691
3692 sid = tsec->sid;
3693 newsid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003694
3695 isec = SOCK_INODE(sock)->i_security;
3696
David Howells275bb412008-11-14 10:39:19 +11003697 if (kern)
3698 isec->sid = SECINITSID_KERNEL;
3699 else if (newsid)
3700 isec->sid = newsid;
3701 else
3702 isec->sid = sid;
3703
Linus Torvalds1da177e2005-04-16 15:20:36 -07003704 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003705 isec->initialized = 1;
3706
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003707 if (sock->sk) {
3708 sksec = sock->sk->sk_security;
3709 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003710 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003711 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003712 }
3713
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003714 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003715}
3716
3717/* Range of port numbers used to automatically bind.
3718 Need to determine whether we should perform a name_bind
3719 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003720
3721static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3722{
3723 u16 family;
3724 int err;
3725
3726 err = socket_has_perm(current, sock, SOCKET__BIND);
3727 if (err)
3728 goto out;
3729
3730 /*
3731 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003732 * Multiple address binding for SCTP is not supported yet: we just
3733 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734 */
3735 family = sock->sk->sk_family;
3736 if (family == PF_INET || family == PF_INET6) {
3737 char *addrp;
3738 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739 struct avc_audit_data ad;
3740 struct sockaddr_in *addr4 = NULL;
3741 struct sockaddr_in6 *addr6 = NULL;
3742 unsigned short snum;
3743 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003744 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003745
Linus Torvalds1da177e2005-04-16 15:20:36 -07003746 isec = SOCK_INODE(sock)->i_security;
3747
3748 if (family == PF_INET) {
3749 addr4 = (struct sockaddr_in *)address;
3750 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003751 addrp = (char *)&addr4->sin_addr.s_addr;
3752 } else {
3753 addr6 = (struct sockaddr_in6 *)address;
3754 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003755 addrp = (char *)&addr6->sin6_addr.s6_addr;
3756 }
3757
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003758 if (snum) {
3759 int low, high;
3760
3761 inet_get_local_port_range(&low, &high);
3762
3763 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003764 err = sel_netport_sid(sk->sk_protocol,
3765 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003766 if (err)
3767 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003768 AVC_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003769 ad.u.net.sport = htons(snum);
3770 ad.u.net.family = family;
3771 err = avc_has_perm(isec->sid, sid,
3772 isec->sclass,
3773 SOCKET__NAME_BIND, &ad);
3774 if (err)
3775 goto out;
3776 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003777 }
Eric Paris828dfe12008-04-17 13:17:49 -04003778
3779 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003780 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003781 node_perm = TCP_SOCKET__NODE_BIND;
3782 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003783
James Morris13402582005-09-30 14:24:34 -04003784 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003785 node_perm = UDP_SOCKET__NODE_BIND;
3786 break;
James Morris2ee92d42006-11-13 16:09:01 -08003787
3788 case SECCLASS_DCCP_SOCKET:
3789 node_perm = DCCP_SOCKET__NODE_BIND;
3790 break;
3791
Linus Torvalds1da177e2005-04-16 15:20:36 -07003792 default:
3793 node_perm = RAWIP_SOCKET__NODE_BIND;
3794 break;
3795 }
Eric Paris828dfe12008-04-17 13:17:49 -04003796
Paul Moore224dfbd2008-01-29 08:38:13 -05003797 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003798 if (err)
3799 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003800
3801 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802 ad.u.net.sport = htons(snum);
3803 ad.u.net.family = family;
3804
3805 if (family == PF_INET)
3806 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3807 else
3808 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3809
3810 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003811 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003812 if (err)
3813 goto out;
3814 }
3815out:
3816 return err;
3817}
3818
3819static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3820{
Paul Moore014ab192008-10-10 10:16:33 -04003821 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003822 struct inode_security_struct *isec;
3823 int err;
3824
3825 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3826 if (err)
3827 return err;
3828
3829 /*
James Morris2ee92d42006-11-13 16:09:01 -08003830 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831 */
3832 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003833 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3834 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003835 struct avc_audit_data ad;
3836 struct sockaddr_in *addr4 = NULL;
3837 struct sockaddr_in6 *addr6 = NULL;
3838 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003839 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840
3841 if (sk->sk_family == PF_INET) {
3842 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003843 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 return -EINVAL;
3845 snum = ntohs(addr4->sin_port);
3846 } else {
3847 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003848 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849 return -EINVAL;
3850 snum = ntohs(addr6->sin6_port);
3851 }
3852
Paul Moore3e112172008-04-10 10:48:14 -04003853 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003854 if (err)
3855 goto out;
3856
James Morris2ee92d42006-11-13 16:09:01 -08003857 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3858 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3859
Eric Paris828dfe12008-04-17 13:17:49 -04003860 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003861 ad.u.net.dport = htons(snum);
3862 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003863 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003864 if (err)
3865 goto out;
3866 }
3867
Paul Moore014ab192008-10-10 10:16:33 -04003868 err = selinux_netlbl_socket_connect(sk, address);
3869
Linus Torvalds1da177e2005-04-16 15:20:36 -07003870out:
3871 return err;
3872}
3873
3874static int selinux_socket_listen(struct socket *sock, int backlog)
3875{
3876 return socket_has_perm(current, sock, SOCKET__LISTEN);
3877}
3878
3879static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3880{
3881 int err;
3882 struct inode_security_struct *isec;
3883 struct inode_security_struct *newisec;
3884
3885 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3886 if (err)
3887 return err;
3888
3889 newisec = SOCK_INODE(newsock)->i_security;
3890
3891 isec = SOCK_INODE(sock)->i_security;
3892 newisec->sclass = isec->sclass;
3893 newisec->sid = isec->sid;
3894 newisec->initialized = 1;
3895
3896 return 0;
3897}
3898
3899static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003900 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901{
Paul Moore389fb802009-03-27 17:10:34 -04003902 return socket_has_perm(current, sock, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003903}
3904
3905static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3906 int size, int flags)
3907{
3908 return socket_has_perm(current, sock, SOCKET__READ);
3909}
3910
3911static int selinux_socket_getsockname(struct socket *sock)
3912{
3913 return socket_has_perm(current, sock, SOCKET__GETATTR);
3914}
3915
3916static int selinux_socket_getpeername(struct socket *sock)
3917{
3918 return socket_has_perm(current, sock, SOCKET__GETATTR);
3919}
3920
Eric Paris828dfe12008-04-17 13:17:49 -04003921static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003922{
Paul Mooref8687af2006-10-30 15:22:15 -08003923 int err;
3924
3925 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3926 if (err)
3927 return err;
3928
3929 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003930}
3931
3932static int selinux_socket_getsockopt(struct socket *sock, int level,
3933 int optname)
3934{
3935 return socket_has_perm(current, sock, SOCKET__GETOPT);
3936}
3937
3938static int selinux_socket_shutdown(struct socket *sock, int how)
3939{
3940 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3941}
3942
3943static int selinux_socket_unix_stream_connect(struct socket *sock,
3944 struct socket *other,
3945 struct sock *newsk)
3946{
3947 struct sk_security_struct *ssec;
3948 struct inode_security_struct *isec;
3949 struct inode_security_struct *other_isec;
3950 struct avc_audit_data ad;
3951 int err;
3952
Linus Torvalds1da177e2005-04-16 15:20:36 -07003953 isec = SOCK_INODE(sock)->i_security;
3954 other_isec = SOCK_INODE(other)->i_security;
3955
Eric Paris828dfe12008-04-17 13:17:49 -04003956 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003957 ad.u.net.sk = other->sk;
3958
3959 err = avc_has_perm(isec->sid, other_isec->sid,
3960 isec->sclass,
3961 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3962 if (err)
3963 return err;
3964
3965 /* connecting socket */
3966 ssec = sock->sk->sk_security;
3967 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003968
Linus Torvalds1da177e2005-04-16 15:20:36 -07003969 /* server child socket */
3970 ssec = newsk->sk_security;
3971 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003972 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3973
3974 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975}
3976
3977static int selinux_socket_unix_may_send(struct socket *sock,
3978 struct socket *other)
3979{
3980 struct inode_security_struct *isec;
3981 struct inode_security_struct *other_isec;
3982 struct avc_audit_data ad;
3983 int err;
3984
3985 isec = SOCK_INODE(sock)->i_security;
3986 other_isec = SOCK_INODE(other)->i_security;
3987
Eric Paris828dfe12008-04-17 13:17:49 -04003988 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003989 ad.u.net.sk = other->sk;
3990
3991 err = avc_has_perm(isec->sid, other_isec->sid,
3992 isec->sclass, SOCKET__SENDTO, &ad);
3993 if (err)
3994 return err;
3995
3996 return 0;
3997}
3998
Paul Mooreeffad8d2008-01-29 08:49:27 -05003999static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4000 u32 peer_sid,
4001 struct avc_audit_data *ad)
4002{
4003 int err;
4004 u32 if_sid;
4005 u32 node_sid;
4006
4007 err = sel_netif_sid(ifindex, &if_sid);
4008 if (err)
4009 return err;
4010 err = avc_has_perm(peer_sid, if_sid,
4011 SECCLASS_NETIF, NETIF__INGRESS, ad);
4012 if (err)
4013 return err;
4014
4015 err = sel_netnode_sid(addrp, family, &node_sid);
4016 if (err)
4017 return err;
4018 return avc_has_perm(peer_sid, node_sid,
4019 SECCLASS_NODE, NODE__RECVFROM, ad);
4020}
4021
Paul Moore220deb92008-01-29 08:38:23 -05004022static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4023 struct sk_buff *skb,
4024 struct avc_audit_data *ad,
4025 u16 family,
4026 char *addrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004027{
Paul Moore220deb92008-01-29 08:38:23 -05004028 int err;
4029 struct sk_security_struct *sksec = sk->sk_security;
4030 u16 sk_class;
4031 u32 netif_perm, node_perm, recv_perm;
4032 u32 port_sid, node_sid, if_sid, sk_sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004033
Paul Moore220deb92008-01-29 08:38:23 -05004034 sk_sid = sksec->sid;
4035 sk_class = sksec->sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004036
Paul Moore220deb92008-01-29 08:38:23 -05004037 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004038 case SECCLASS_UDP_SOCKET:
4039 netif_perm = NETIF__UDP_RECV;
4040 node_perm = NODE__UDP_RECV;
4041 recv_perm = UDP_SOCKET__RECV_MSG;
4042 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004043 case SECCLASS_TCP_SOCKET:
4044 netif_perm = NETIF__TCP_RECV;
4045 node_perm = NODE__TCP_RECV;
4046 recv_perm = TCP_SOCKET__RECV_MSG;
4047 break;
James Morris2ee92d42006-11-13 16:09:01 -08004048 case SECCLASS_DCCP_SOCKET:
4049 netif_perm = NETIF__DCCP_RECV;
4050 node_perm = NODE__DCCP_RECV;
4051 recv_perm = DCCP_SOCKET__RECV_MSG;
4052 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004053 default:
4054 netif_perm = NETIF__RAWIP_RECV;
4055 node_perm = NODE__RAWIP_RECV;
Paul Moore220deb92008-01-29 08:38:23 -05004056 recv_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004057 break;
4058 }
4059
Paul Moore220deb92008-01-29 08:38:23 -05004060 err = sel_netif_sid(skb->iif, &if_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004061 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004062 return err;
4063 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4064 if (err)
4065 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004066
Paul Moore224dfbd2008-01-29 08:38:13 -05004067 err = sel_netnode_sid(addrp, family, &node_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004068 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004069 return err;
4070 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004071 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004072 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004073
Paul Moore220deb92008-01-29 08:38:23 -05004074 if (!recv_perm)
4075 return 0;
Paul Moore3e112172008-04-10 10:48:14 -04004076 err = sel_netport_sid(sk->sk_protocol,
4077 ntohs(ad->u.net.sport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004078 if (unlikely(err)) {
4079 printk(KERN_WARNING
4080 "SELinux: failure in"
4081 " selinux_sock_rcv_skb_iptables_compat(),"
4082 " network port label not found\n");
Paul Moore220deb92008-01-29 08:38:23 -05004083 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004084 }
Paul Moore220deb92008-01-29 08:38:23 -05004085 return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4086}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004087
Paul Moore220deb92008-01-29 08:38:23 -05004088static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004089 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004090{
Paul Moore277d3422008-12-31 12:54:11 -05004091 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004092 struct sk_security_struct *sksec = sk->sk_security;
4093 u32 peer_sid;
4094 u32 sk_sid = sksec->sid;
Paul Moored8395c82008-10-10 10:16:30 -04004095 struct avc_audit_data ad;
4096 char *addrp;
4097
4098 AVC_AUDIT_DATA_INIT(&ad, NET);
4099 ad.u.net.netif = skb->iif;
4100 ad.u.net.family = family;
4101 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4102 if (err)
4103 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004104
4105 if (selinux_compat_net)
Paul Moored8395c82008-10-10 10:16:30 -04004106 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
Paul Moore220deb92008-01-29 08:38:23 -05004107 family, addrp);
Paul Moore277d3422008-12-31 12:54:11 -05004108 else if (selinux_secmark_enabled())
Paul Moore220deb92008-01-29 08:38:23 -05004109 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004110 PACKET__RECV, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004111 if (err)
4112 return err;
4113
4114 if (selinux_policycap_netpeer) {
4115 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004116 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004117 return err;
4118 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004119 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004120 if (err)
4121 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004122 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004123 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004124 if (err)
4125 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004126 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004127 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004128
James Morris4e5ab4c2006-06-09 00:33:33 -07004129 return err;
4130}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004131
James Morris4e5ab4c2006-06-09 00:33:33 -07004132static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4133{
Paul Moore220deb92008-01-29 08:38:23 -05004134 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004135 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004136 u16 family = sk->sk_family;
4137 u32 sk_sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004138 struct avc_audit_data ad;
4139 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004140 u8 secmark_active;
4141 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004142
James Morris4e5ab4c2006-06-09 00:33:33 -07004143 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004144 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004145
4146 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004147 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004148 family = PF_INET;
4149
Paul Moored8395c82008-10-10 10:16:30 -04004150 /* If any sort of compatibility mode is enabled then handoff processing
4151 * to the selinux_sock_rcv_skb_compat() function to deal with the
4152 * special handling. We do this in an attempt to keep this function
4153 * as fast and as clean as possible. */
4154 if (selinux_compat_net || !selinux_policycap_netpeer)
4155 return selinux_sock_rcv_skb_compat(sk, skb, family);
4156
4157 secmark_active = selinux_secmark_enabled();
4158 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4159 if (!secmark_active && !peerlbl_active)
4160 return 0;
4161
James Morris4e5ab4c2006-06-09 00:33:33 -07004162 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004163 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004164 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004165 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004166 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004167 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004168
Paul Moored8395c82008-10-10 10:16:30 -04004169 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004170 u32 peer_sid;
4171
4172 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4173 if (err)
4174 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004175 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4176 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004177 if (err) {
4178 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004179 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004180 }
Paul Moored621d352008-01-29 08:43:36 -05004181 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4182 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004183 if (err)
4184 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004185 }
4186
Paul Moored8395c82008-10-10 10:16:30 -04004187 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004188 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4189 PACKET__RECV, &ad);
4190 if (err)
4191 return err;
4192 }
4193
Paul Moored621d352008-01-29 08:43:36 -05004194 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004195}
4196
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004197static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4198 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004199{
4200 int err = 0;
4201 char *scontext;
4202 u32 scontext_len;
4203 struct sk_security_struct *ssec;
4204 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004205 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004206
4207 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004208
Paul Moore3de4bab2006-11-17 17:38:54 -05004209 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4210 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004211 ssec = sock->sk->sk_security;
4212 peer_sid = ssec->peer_sid;
4213 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004214 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004215 err = -ENOPROTOOPT;
4216 goto out;
4217 }
4218
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004219 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4220
Linus Torvalds1da177e2005-04-16 15:20:36 -07004221 if (err)
4222 goto out;
4223
4224 if (scontext_len > len) {
4225 err = -ERANGE;
4226 goto out_len;
4227 }
4228
4229 if (copy_to_user(optval, scontext, scontext_len))
4230 err = -EFAULT;
4231
4232out_len:
4233 if (put_user(scontext_len, optlen))
4234 err = -EFAULT;
4235
4236 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004237out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004238 return err;
4239}
4240
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004241static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004242{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004243 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004244 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004245
Paul Mooreaa862902008-10-10 10:16:29 -04004246 if (skb && skb->protocol == htons(ETH_P_IP))
4247 family = PF_INET;
4248 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4249 family = PF_INET6;
4250 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004251 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004252 else
4253 goto out;
4254
4255 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004256 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004257 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004258 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004259
Paul Moore75e22912008-01-29 08:38:04 -05004260out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004261 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004262 if (peer_secid == SECSID_NULL)
4263 return -EINVAL;
4264 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004265}
4266
Al Viro7d877f32005-10-21 03:20:43 -04004267static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004268{
4269 return sk_alloc_security(sk, family, priority);
4270}
4271
4272static void selinux_sk_free_security(struct sock *sk)
4273{
4274 sk_free_security(sk);
4275}
4276
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004277static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4278{
4279 struct sk_security_struct *ssec = sk->sk_security;
4280 struct sk_security_struct *newssec = newsk->sk_security;
4281
4282 newssec->sid = ssec->sid;
4283 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004284 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004285
Paul Moore389fb802009-03-27 17:10:34 -04004286 selinux_netlbl_sk_security_reset(newssec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004287}
4288
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004289static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004290{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004291 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004292 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004293 else {
4294 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004295
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004296 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004297 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004298}
4299
Eric Paris828dfe12008-04-17 13:17:49 -04004300static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004301{
4302 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4303 struct sk_security_struct *sksec = sk->sk_security;
4304
David Woodhouse2148ccc2006-09-29 15:50:25 -07004305 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4306 sk->sk_family == PF_UNIX)
4307 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004308 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004309}
4310
Adrian Bunk9a673e52006-08-15 00:03:53 -07004311static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4312 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004313{
4314 struct sk_security_struct *sksec = sk->sk_security;
4315 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004316 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004317 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004318 u32 peersid;
4319
Paul Mooreaa862902008-10-10 10:16:29 -04004320 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4321 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4322 family = PF_INET;
4323
4324 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004325 if (err)
4326 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004327 if (peersid == SECSID_NULL) {
4328 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004329 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004330 } else {
4331 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4332 if (err)
4333 return err;
4334 req->secid = newsid;
4335 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004336 }
4337
Paul Moore389fb802009-03-27 17:10:34 -04004338 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004339}
4340
Adrian Bunk9a673e52006-08-15 00:03:53 -07004341static void selinux_inet_csk_clone(struct sock *newsk,
4342 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004343{
4344 struct sk_security_struct *newsksec = newsk->sk_security;
4345
4346 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004347 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004348 /* NOTE: Ideally, we should also get the isec->sid for the
4349 new socket in sync, but we don't have the isec available yet.
4350 So we will wait until sock_graft to do it, by which
4351 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004352
Paul Moore9f2ad662006-11-17 17:38:53 -05004353 /* We don't need to take any sort of lock here as we are the only
4354 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004355 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004356}
4357
Paul Moore014ab192008-10-10 10:16:33 -04004358static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004359{
Paul Mooreaa862902008-10-10 10:16:29 -04004360 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004361 struct sk_security_struct *sksec = sk->sk_security;
4362
Paul Mooreaa862902008-10-10 10:16:29 -04004363 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4364 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4365 family = PF_INET;
4366
4367 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004368}
4369
Adrian Bunk9a673e52006-08-15 00:03:53 -07004370static void selinux_req_classify_flow(const struct request_sock *req,
4371 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004372{
4373 fl->secid = req->secid;
4374}
4375
Linus Torvalds1da177e2005-04-16 15:20:36 -07004376static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4377{
4378 int err = 0;
4379 u32 perm;
4380 struct nlmsghdr *nlh;
4381 struct socket *sock = sk->sk_socket;
4382 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004383
Linus Torvalds1da177e2005-04-16 15:20:36 -07004384 if (skb->len < NLMSG_SPACE(0)) {
4385 err = -EINVAL;
4386 goto out;
4387 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004388 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004389
Linus Torvalds1da177e2005-04-16 15:20:36 -07004390 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4391 if (err) {
4392 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004393 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004394 "SELinux: unrecognized netlink message"
4395 " type=%hu for sclass=%hu\n",
4396 nlh->nlmsg_type, isec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004397 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004398 err = 0;
4399 }
4400
4401 /* Ignore */
4402 if (err == -ENOENT)
4403 err = 0;
4404 goto out;
4405 }
4406
4407 err = socket_has_perm(current, sock, perm);
4408out:
4409 return err;
4410}
4411
4412#ifdef CONFIG_NETFILTER
4413
Paul Mooreeffad8d2008-01-29 08:49:27 -05004414static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4415 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004416{
Paul Mooredfaebe92008-10-10 10:16:31 -04004417 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004418 char *addrp;
4419 u32 peer_sid;
4420 struct avc_audit_data ad;
4421 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004422 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004423 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004424
Paul Mooreeffad8d2008-01-29 08:49:27 -05004425 if (!selinux_policycap_netpeer)
4426 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004427
Paul Mooreeffad8d2008-01-29 08:49:27 -05004428 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004429 netlbl_active = netlbl_enabled();
4430 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004431 if (!secmark_active && !peerlbl_active)
4432 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004433
Paul Moored8395c82008-10-10 10:16:30 -04004434 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4435 return NF_DROP;
4436
Paul Mooreeffad8d2008-01-29 08:49:27 -05004437 AVC_AUDIT_DATA_INIT(&ad, NET);
4438 ad.u.net.netif = ifindex;
4439 ad.u.net.family = family;
4440 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4441 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004442
Paul Mooredfaebe92008-10-10 10:16:31 -04004443 if (peerlbl_active) {
4444 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4445 peer_sid, &ad);
4446 if (err) {
4447 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004448 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004449 }
4450 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004451
4452 if (secmark_active)
4453 if (avc_has_perm(peer_sid, skb->secmark,
4454 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4455 return NF_DROP;
4456
Paul Moore948bf852008-10-10 10:16:32 -04004457 if (netlbl_active)
4458 /* we do this in the FORWARD path and not the POST_ROUTING
4459 * path because we want to make sure we apply the necessary
4460 * labeling before IPsec is applied so we can leverage AH
4461 * protection */
4462 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4463 return NF_DROP;
4464
Paul Mooreeffad8d2008-01-29 08:49:27 -05004465 return NF_ACCEPT;
4466}
4467
4468static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4469 struct sk_buff *skb,
4470 const struct net_device *in,
4471 const struct net_device *out,
4472 int (*okfn)(struct sk_buff *))
4473{
4474 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4475}
4476
4477#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4478static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4479 struct sk_buff *skb,
4480 const struct net_device *in,
4481 const struct net_device *out,
4482 int (*okfn)(struct sk_buff *))
4483{
4484 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4485}
4486#endif /* IPV6 */
4487
Paul Moore948bf852008-10-10 10:16:32 -04004488static unsigned int selinux_ip_output(struct sk_buff *skb,
4489 u16 family)
4490{
4491 u32 sid;
4492
4493 if (!netlbl_enabled())
4494 return NF_ACCEPT;
4495
4496 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4497 * because we want to make sure we apply the necessary labeling
4498 * before IPsec is applied so we can leverage AH protection */
4499 if (skb->sk) {
4500 struct sk_security_struct *sksec = skb->sk->sk_security;
4501 sid = sksec->sid;
4502 } else
4503 sid = SECINITSID_KERNEL;
4504 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4505 return NF_DROP;
4506
4507 return NF_ACCEPT;
4508}
4509
4510static unsigned int selinux_ipv4_output(unsigned int hooknum,
4511 struct sk_buff *skb,
4512 const struct net_device *in,
4513 const struct net_device *out,
4514 int (*okfn)(struct sk_buff *))
4515{
4516 return selinux_ip_output(skb, PF_INET);
4517}
4518
Paul Mooreeffad8d2008-01-29 08:49:27 -05004519static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4520 int ifindex,
4521 struct avc_audit_data *ad,
4522 u16 family, char *addrp)
4523{
4524 int err;
4525 struct sk_security_struct *sksec = sk->sk_security;
4526 u16 sk_class;
4527 u32 netif_perm, node_perm, send_perm;
4528 u32 port_sid, node_sid, if_sid, sk_sid;
4529
4530 sk_sid = sksec->sid;
4531 sk_class = sksec->sclass;
4532
4533 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004534 case SECCLASS_UDP_SOCKET:
4535 netif_perm = NETIF__UDP_SEND;
4536 node_perm = NODE__UDP_SEND;
4537 send_perm = UDP_SOCKET__SEND_MSG;
4538 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004539 case SECCLASS_TCP_SOCKET:
4540 netif_perm = NETIF__TCP_SEND;
4541 node_perm = NODE__TCP_SEND;
4542 send_perm = TCP_SOCKET__SEND_MSG;
4543 break;
James Morris2ee92d42006-11-13 16:09:01 -08004544 case SECCLASS_DCCP_SOCKET:
4545 netif_perm = NETIF__DCCP_SEND;
4546 node_perm = NODE__DCCP_SEND;
4547 send_perm = DCCP_SOCKET__SEND_MSG;
4548 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004549 default:
4550 netif_perm = NETIF__RAWIP_SEND;
4551 node_perm = NODE__RAWIP_SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004552 send_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004553 break;
4554 }
4555
Paul Mooreeffad8d2008-01-29 08:49:27 -05004556 err = sel_netif_sid(ifindex, &if_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004557 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004558 return err;
4559 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4560 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004561
Paul Moore224dfbd2008-01-29 08:38:13 -05004562 err = sel_netnode_sid(addrp, family, &node_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004563 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004564 return err;
4565 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004566 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004567 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004568
Paul Mooreeffad8d2008-01-29 08:49:27 -05004569 if (send_perm != 0)
4570 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004571
Paul Moore3e112172008-04-10 10:48:14 -04004572 err = sel_netport_sid(sk->sk_protocol,
4573 ntohs(ad->u.net.dport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004574 if (unlikely(err)) {
4575 printk(KERN_WARNING
4576 "SELinux: failure in"
4577 " selinux_ip_postroute_iptables_compat(),"
4578 " network port label not found\n");
Paul Mooreeffad8d2008-01-29 08:49:27 -05004579 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004580 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004581 return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004582}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004583
Paul Mooreeffad8d2008-01-29 08:49:27 -05004584static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4585 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004586 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004587{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004588 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004589 struct sk_security_struct *sksec;
Paul Moored8395c82008-10-10 10:16:30 -04004590 struct avc_audit_data ad;
4591 char *addrp;
4592 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004593
Paul Mooreeffad8d2008-01-29 08:49:27 -05004594 if (sk == NULL)
4595 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004596 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004597
Paul Moored8395c82008-10-10 10:16:30 -04004598 AVC_AUDIT_DATA_INIT(&ad, NET);
4599 ad.u.net.netif = ifindex;
4600 ad.u.net.family = family;
4601 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4602 return NF_DROP;
4603
Paul Mooreeffad8d2008-01-29 08:49:27 -05004604 if (selinux_compat_net) {
4605 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004606 &ad, family, addrp))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004607 return NF_DROP;
Paul Moore277d3422008-12-31 12:54:11 -05004608 } else if (selinux_secmark_enabled()) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004609 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004610 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004611 return NF_DROP;
4612 }
James Morris4e5ab4c2006-06-09 00:33:33 -07004613
Paul Mooreeffad8d2008-01-29 08:49:27 -05004614 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004615 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004616 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004617
Paul Mooreeffad8d2008-01-29 08:49:27 -05004618 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004619}
4620
Paul Mooreeffad8d2008-01-29 08:49:27 -05004621static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4622 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004623{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004624 u32 secmark_perm;
4625 u32 peer_sid;
4626 struct sock *sk;
4627 struct avc_audit_data ad;
4628 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004629 u8 secmark_active;
4630 u8 peerlbl_active;
4631
Paul Mooreeffad8d2008-01-29 08:49:27 -05004632 /* If any sort of compatibility mode is enabled then handoff processing
4633 * to the selinux_ip_postroute_compat() function to deal with the
4634 * special handling. We do this in an attempt to keep this function
4635 * as fast and as clean as possible. */
4636 if (selinux_compat_net || !selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004637 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004638#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004639 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4640 * packet transformation so allow the packet to pass without any checks
4641 * since we'll have another chance to perform access control checks
4642 * when the packet is on it's final way out.
4643 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4644 * is NULL, in this case go ahead and apply access control. */
4645 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4646 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004647#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004648 secmark_active = selinux_secmark_enabled();
4649 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4650 if (!secmark_active && !peerlbl_active)
4651 return NF_ACCEPT;
4652
Paul Moored8395c82008-10-10 10:16:30 -04004653 /* if the packet is being forwarded then get the peer label from the
4654 * packet itself; otherwise check to see if it is from a local
4655 * application or the kernel, if from an application get the peer label
4656 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004657 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004658 if (sk == NULL) {
4659 switch (family) {
4660 case PF_INET:
4661 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4662 secmark_perm = PACKET__FORWARD_OUT;
4663 else
4664 secmark_perm = PACKET__SEND;
4665 break;
4666 case PF_INET6:
4667 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4668 secmark_perm = PACKET__FORWARD_OUT;
4669 else
4670 secmark_perm = PACKET__SEND;
4671 break;
4672 default:
4673 return NF_DROP;
4674 }
4675 if (secmark_perm == PACKET__FORWARD_OUT) {
4676 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4677 return NF_DROP;
4678 } else
4679 peer_sid = SECINITSID_KERNEL;
4680 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004681 struct sk_security_struct *sksec = sk->sk_security;
4682 peer_sid = sksec->sid;
4683 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004684 }
4685
Paul Moored8395c82008-10-10 10:16:30 -04004686 AVC_AUDIT_DATA_INIT(&ad, NET);
4687 ad.u.net.netif = ifindex;
4688 ad.u.net.family = family;
4689 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4690 return NF_DROP;
4691
Paul Mooreeffad8d2008-01-29 08:49:27 -05004692 if (secmark_active)
4693 if (avc_has_perm(peer_sid, skb->secmark,
4694 SECCLASS_PACKET, secmark_perm, &ad))
4695 return NF_DROP;
4696
4697 if (peerlbl_active) {
4698 u32 if_sid;
4699 u32 node_sid;
4700
4701 if (sel_netif_sid(ifindex, &if_sid))
4702 return NF_DROP;
4703 if (avc_has_perm(peer_sid, if_sid,
4704 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4705 return NF_DROP;
4706
4707 if (sel_netnode_sid(addrp, family, &node_sid))
4708 return NF_DROP;
4709 if (avc_has_perm(peer_sid, node_sid,
4710 SECCLASS_NODE, NODE__SENDTO, &ad))
4711 return NF_DROP;
4712 }
4713
4714 return NF_ACCEPT;
4715}
4716
4717static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4718 struct sk_buff *skb,
4719 const struct net_device *in,
4720 const struct net_device *out,
4721 int (*okfn)(struct sk_buff *))
4722{
4723 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004724}
4725
4726#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004727static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4728 struct sk_buff *skb,
4729 const struct net_device *in,
4730 const struct net_device *out,
4731 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004732{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004733 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004734}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004735#endif /* IPV6 */
4736
4737#endif /* CONFIG_NETFILTER */
4738
Linus Torvalds1da177e2005-04-16 15:20:36 -07004739static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4740{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004741 int err;
4742
Eric Paris200ac532009-02-12 15:01:04 -05004743 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004744 if (err)
4745 return err;
4746
Linus Torvalds1da177e2005-04-16 15:20:36 -07004747 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4748 err = selinux_nlmsg_perm(sk, skb);
4749
4750 return err;
4751}
4752
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004753static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004754{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004755 int err;
4756 struct avc_audit_data ad;
4757
Eric Paris200ac532009-02-12 15:01:04 -05004758 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004759 if (err)
4760 return err;
4761
4762 AVC_AUDIT_DATA_INIT(&ad, CAP);
4763 ad.u.cap = capability;
4764
4765 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004766 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004767}
4768
4769static int ipc_alloc_security(struct task_struct *task,
4770 struct kern_ipc_perm *perm,
4771 u16 sclass)
4772{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004773 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004774 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004775
James Morris89d155e2005-10-30 14:59:21 -08004776 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004777 if (!isec)
4778 return -ENOMEM;
4779
David Howells275bb412008-11-14 10:39:19 +11004780 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004781 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004782 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004783 perm->security = isec;
4784
4785 return 0;
4786}
4787
4788static void ipc_free_security(struct kern_ipc_perm *perm)
4789{
4790 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004791 perm->security = NULL;
4792 kfree(isec);
4793}
4794
4795static int msg_msg_alloc_security(struct msg_msg *msg)
4796{
4797 struct msg_security_struct *msec;
4798
James Morris89d155e2005-10-30 14:59:21 -08004799 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004800 if (!msec)
4801 return -ENOMEM;
4802
Linus Torvalds1da177e2005-04-16 15:20:36 -07004803 msec->sid = SECINITSID_UNLABELED;
4804 msg->security = msec;
4805
4806 return 0;
4807}
4808
4809static void msg_msg_free_security(struct msg_msg *msg)
4810{
4811 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004812
4813 msg->security = NULL;
4814 kfree(msec);
4815}
4816
4817static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004818 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004819{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004820 struct ipc_security_struct *isec;
4821 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004822 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004823
Linus Torvalds1da177e2005-04-16 15:20:36 -07004824 isec = ipc_perms->security;
4825
4826 AVC_AUDIT_DATA_INIT(&ad, IPC);
4827 ad.u.ipc_id = ipc_perms->key;
4828
David Howells275bb412008-11-14 10:39:19 +11004829 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004830}
4831
4832static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4833{
4834 return msg_msg_alloc_security(msg);
4835}
4836
4837static void selinux_msg_msg_free_security(struct msg_msg *msg)
4838{
4839 msg_msg_free_security(msg);
4840}
4841
4842/* message queue security operations */
4843static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4844{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004845 struct ipc_security_struct *isec;
4846 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004847 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004848 int rc;
4849
4850 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4851 if (rc)
4852 return rc;
4853
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854 isec = msq->q_perm.security;
4855
4856 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004857 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004858
David Howells275bb412008-11-14 10:39:19 +11004859 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860 MSGQ__CREATE, &ad);
4861 if (rc) {
4862 ipc_free_security(&msq->q_perm);
4863 return rc;
4864 }
4865 return 0;
4866}
4867
4868static void selinux_msg_queue_free_security(struct msg_queue *msq)
4869{
4870 ipc_free_security(&msq->q_perm);
4871}
4872
4873static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4874{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004875 struct ipc_security_struct *isec;
4876 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004877 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004878
Linus Torvalds1da177e2005-04-16 15:20:36 -07004879 isec = msq->q_perm.security;
4880
4881 AVC_AUDIT_DATA_INIT(&ad, IPC);
4882 ad.u.ipc_id = msq->q_perm.key;
4883
David Howells275bb412008-11-14 10:39:19 +11004884 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004885 MSGQ__ASSOCIATE, &ad);
4886}
4887
4888static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4889{
4890 int err;
4891 int perms;
4892
Eric Paris828dfe12008-04-17 13:17:49 -04004893 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004894 case IPC_INFO:
4895 case MSG_INFO:
4896 /* No specific object, just general system-wide information. */
4897 return task_has_system(current, SYSTEM__IPC_INFO);
4898 case IPC_STAT:
4899 case MSG_STAT:
4900 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4901 break;
4902 case IPC_SET:
4903 perms = MSGQ__SETATTR;
4904 break;
4905 case IPC_RMID:
4906 perms = MSGQ__DESTROY;
4907 break;
4908 default:
4909 return 0;
4910 }
4911
Stephen Smalley6af963f2005-05-01 08:58:39 -07004912 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004913 return err;
4914}
4915
4916static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4917{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004918 struct ipc_security_struct *isec;
4919 struct msg_security_struct *msec;
4920 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004921 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004922 int rc;
4923
Linus Torvalds1da177e2005-04-16 15:20:36 -07004924 isec = msq->q_perm.security;
4925 msec = msg->security;
4926
4927 /*
4928 * First time through, need to assign label to the message
4929 */
4930 if (msec->sid == SECINITSID_UNLABELED) {
4931 /*
4932 * Compute new sid based on current process and
4933 * message queue this message will be stored in
4934 */
David Howells275bb412008-11-14 10:39:19 +11004935 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004936 &msec->sid);
4937 if (rc)
4938 return rc;
4939 }
4940
4941 AVC_AUDIT_DATA_INIT(&ad, IPC);
4942 ad.u.ipc_id = msq->q_perm.key;
4943
4944 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004945 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004946 MSGQ__WRITE, &ad);
4947 if (!rc)
4948 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004949 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4950 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004951 if (!rc)
4952 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004953 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4954 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004955
4956 return rc;
4957}
4958
4959static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4960 struct task_struct *target,
4961 long type, int mode)
4962{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004963 struct ipc_security_struct *isec;
4964 struct msg_security_struct *msec;
4965 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004966 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004967 int rc;
4968
Linus Torvalds1da177e2005-04-16 15:20:36 -07004969 isec = msq->q_perm.security;
4970 msec = msg->security;
4971
4972 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004973 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004974
David Howells275bb412008-11-14 10:39:19 +11004975 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976 SECCLASS_MSGQ, MSGQ__READ, &ad);
4977 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004978 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004979 SECCLASS_MSG, MSG__RECEIVE, &ad);
4980 return rc;
4981}
4982
4983/* Shared Memory security operations */
4984static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4985{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004986 struct ipc_security_struct *isec;
4987 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004988 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004989 int rc;
4990
4991 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4992 if (rc)
4993 return rc;
4994
Linus Torvalds1da177e2005-04-16 15:20:36 -07004995 isec = shp->shm_perm.security;
4996
4997 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004998 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004999
David Howells275bb412008-11-14 10:39:19 +11005000 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005001 SHM__CREATE, &ad);
5002 if (rc) {
5003 ipc_free_security(&shp->shm_perm);
5004 return rc;
5005 }
5006 return 0;
5007}
5008
5009static void selinux_shm_free_security(struct shmid_kernel *shp)
5010{
5011 ipc_free_security(&shp->shm_perm);
5012}
5013
5014static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5015{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005016 struct ipc_security_struct *isec;
5017 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005018 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005019
Linus Torvalds1da177e2005-04-16 15:20:36 -07005020 isec = shp->shm_perm.security;
5021
5022 AVC_AUDIT_DATA_INIT(&ad, IPC);
5023 ad.u.ipc_id = shp->shm_perm.key;
5024
David Howells275bb412008-11-14 10:39:19 +11005025 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005026 SHM__ASSOCIATE, &ad);
5027}
5028
5029/* Note, at this point, shp is locked down */
5030static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5031{
5032 int perms;
5033 int err;
5034
Eric Paris828dfe12008-04-17 13:17:49 -04005035 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005036 case IPC_INFO:
5037 case SHM_INFO:
5038 /* No specific object, just general system-wide information. */
5039 return task_has_system(current, SYSTEM__IPC_INFO);
5040 case IPC_STAT:
5041 case SHM_STAT:
5042 perms = SHM__GETATTR | SHM__ASSOCIATE;
5043 break;
5044 case IPC_SET:
5045 perms = SHM__SETATTR;
5046 break;
5047 case SHM_LOCK:
5048 case SHM_UNLOCK:
5049 perms = SHM__LOCK;
5050 break;
5051 case IPC_RMID:
5052 perms = SHM__DESTROY;
5053 break;
5054 default:
5055 return 0;
5056 }
5057
Stephen Smalley6af963f2005-05-01 08:58:39 -07005058 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005059 return err;
5060}
5061
5062static int selinux_shm_shmat(struct shmid_kernel *shp,
5063 char __user *shmaddr, int shmflg)
5064{
5065 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005066
5067 if (shmflg & SHM_RDONLY)
5068 perms = SHM__READ;
5069 else
5070 perms = SHM__READ | SHM__WRITE;
5071
Stephen Smalley6af963f2005-05-01 08:58:39 -07005072 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005073}
5074
5075/* Semaphore security operations */
5076static int selinux_sem_alloc_security(struct sem_array *sma)
5077{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 struct ipc_security_struct *isec;
5079 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005080 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005081 int rc;
5082
5083 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5084 if (rc)
5085 return rc;
5086
Linus Torvalds1da177e2005-04-16 15:20:36 -07005087 isec = sma->sem_perm.security;
5088
5089 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005090 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005091
David Howells275bb412008-11-14 10:39:19 +11005092 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005093 SEM__CREATE, &ad);
5094 if (rc) {
5095 ipc_free_security(&sma->sem_perm);
5096 return rc;
5097 }
5098 return 0;
5099}
5100
5101static void selinux_sem_free_security(struct sem_array *sma)
5102{
5103 ipc_free_security(&sma->sem_perm);
5104}
5105
5106static int selinux_sem_associate(struct sem_array *sma, int semflg)
5107{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005108 struct ipc_security_struct *isec;
5109 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005110 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005111
Linus Torvalds1da177e2005-04-16 15:20:36 -07005112 isec = sma->sem_perm.security;
5113
5114 AVC_AUDIT_DATA_INIT(&ad, IPC);
5115 ad.u.ipc_id = sma->sem_perm.key;
5116
David Howells275bb412008-11-14 10:39:19 +11005117 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005118 SEM__ASSOCIATE, &ad);
5119}
5120
5121/* Note, at this point, sma is locked down */
5122static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5123{
5124 int err;
5125 u32 perms;
5126
Eric Paris828dfe12008-04-17 13:17:49 -04005127 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005128 case IPC_INFO:
5129 case SEM_INFO:
5130 /* No specific object, just general system-wide information. */
5131 return task_has_system(current, SYSTEM__IPC_INFO);
5132 case GETPID:
5133 case GETNCNT:
5134 case GETZCNT:
5135 perms = SEM__GETATTR;
5136 break;
5137 case GETVAL:
5138 case GETALL:
5139 perms = SEM__READ;
5140 break;
5141 case SETVAL:
5142 case SETALL:
5143 perms = SEM__WRITE;
5144 break;
5145 case IPC_RMID:
5146 perms = SEM__DESTROY;
5147 break;
5148 case IPC_SET:
5149 perms = SEM__SETATTR;
5150 break;
5151 case IPC_STAT:
5152 case SEM_STAT:
5153 perms = SEM__GETATTR | SEM__ASSOCIATE;
5154 break;
5155 default:
5156 return 0;
5157 }
5158
Stephen Smalley6af963f2005-05-01 08:58:39 -07005159 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005160 return err;
5161}
5162
5163static int selinux_sem_semop(struct sem_array *sma,
5164 struct sembuf *sops, unsigned nsops, int alter)
5165{
5166 u32 perms;
5167
5168 if (alter)
5169 perms = SEM__READ | SEM__WRITE;
5170 else
5171 perms = SEM__READ;
5172
Stephen Smalley6af963f2005-05-01 08:58:39 -07005173 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005174}
5175
5176static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5177{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005178 u32 av = 0;
5179
Linus Torvalds1da177e2005-04-16 15:20:36 -07005180 av = 0;
5181 if (flag & S_IRUGO)
5182 av |= IPC__UNIX_READ;
5183 if (flag & S_IWUGO)
5184 av |= IPC__UNIX_WRITE;
5185
5186 if (av == 0)
5187 return 0;
5188
Stephen Smalley6af963f2005-05-01 08:58:39 -07005189 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005190}
5191
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005192static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5193{
5194 struct ipc_security_struct *isec = ipcp->security;
5195 *secid = isec->sid;
5196}
5197
Eric Paris828dfe12008-04-17 13:17:49 -04005198static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005199{
5200 if (inode)
5201 inode_doinit_with_dentry(inode, dentry);
5202}
5203
5204static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005205 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005206{
David Howells275bb412008-11-14 10:39:19 +11005207 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005208 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005209 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005210 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005211
5212 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005213 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005214 if (error)
5215 return error;
5216 }
5217
David Howells275bb412008-11-14 10:39:19 +11005218 rcu_read_lock();
5219 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220
5221 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005222 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005223 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005224 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005226 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005227 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005228 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005229 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005230 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005231 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005232 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005233 else
David Howells275bb412008-11-14 10:39:19 +11005234 goto invalid;
5235 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005236
5237 if (!sid)
5238 return 0;
5239
Al Viro04ff9702007-03-12 16:17:58 +00005240 error = security_sid_to_context(sid, value, &len);
5241 if (error)
5242 return error;
5243 return len;
David Howells275bb412008-11-14 10:39:19 +11005244
5245invalid:
5246 rcu_read_unlock();
5247 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005248}
5249
5250static int selinux_setprocattr(struct task_struct *p,
5251 char *name, void *value, size_t size)
5252{
5253 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005254 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005255 struct cred *new;
5256 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005257 int error;
5258 char *str = value;
5259
5260 if (current != p) {
5261 /* SELinux only allows a process to change its own
5262 security attributes. */
5263 return -EACCES;
5264 }
5265
5266 /*
5267 * Basic control over ability to set these attributes at all.
5268 * current == p, but we'll pass them separately in case the
5269 * above restriction is ever removed.
5270 */
5271 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005272 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005273 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005274 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005275 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005276 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005277 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005278 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005279 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005280 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005281 else
5282 error = -EINVAL;
5283 if (error)
5284 return error;
5285
5286 /* Obtain a SID for the context, if one was specified. */
5287 if (size && str[1] && str[1] != '\n') {
5288 if (str[size-1] == '\n') {
5289 str[size-1] = 0;
5290 size--;
5291 }
5292 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005293 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5294 if (!capable(CAP_MAC_ADMIN))
5295 return error;
5296 error = security_context_to_sid_force(value, size,
5297 &sid);
5298 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005299 if (error)
5300 return error;
5301 }
5302
David Howellsd84f4f92008-11-14 10:39:23 +11005303 new = prepare_creds();
5304 if (!new)
5305 return -ENOMEM;
5306
Linus Torvalds1da177e2005-04-16 15:20:36 -07005307 /* Permission checking based on the specified context is
5308 performed during the actual operation (execve,
5309 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005310 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311 checks and may_create for the file creation checks. The
5312 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005313 tsec = new->security;
5314 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005315 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005316 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005317 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005318 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005319 error = may_create_key(sid, p);
5320 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005321 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005322 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005323 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005324 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005325 } else if (!strcmp(name, "current")) {
5326 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005327 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005328 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005329
David Howellsd84f4f92008-11-14 10:39:23 +11005330 /* Only allow single threaded processes to change context */
5331 error = -EPERM;
5332 if (!is_single_threaded(p)) {
5333 error = security_bounded_transition(tsec->sid, sid);
5334 if (error)
5335 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005336 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005337
5338 /* Check permissions for the transition. */
5339 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005340 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005341 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005342 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005343
5344 /* Check for ptracing, and update the task SID if ok.
5345 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005346 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005347 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005348 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005349 if (tracer)
5350 ptsid = task_sid(tracer);
5351 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005352
David Howellsd84f4f92008-11-14 10:39:23 +11005353 if (tracer) {
5354 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5355 PROCESS__PTRACE, NULL);
5356 if (error)
5357 goto abort_change;
5358 }
5359
5360 tsec->sid = sid;
5361 } else {
5362 error = -EINVAL;
5363 goto abort_change;
5364 }
5365
5366 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005367 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005368
5369abort_change:
5370 abort_creds(new);
5371 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005372}
5373
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005374static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5375{
5376 return security_sid_to_context(secid, secdata, seclen);
5377}
5378
David Howells7bf570d2008-04-29 20:52:51 +01005379static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005380{
5381 return security_context_to_sid(secdata, seclen, secid);
5382}
5383
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005384static void selinux_release_secctx(char *secdata, u32 seclen)
5385{
Paul Moore088999e2007-08-01 11:12:58 -04005386 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005387}
5388
Michael LeMayd7200242006-06-22 14:47:17 -07005389#ifdef CONFIG_KEYS
5390
David Howellsd84f4f92008-11-14 10:39:23 +11005391static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005392 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005393{
David Howellsd84f4f92008-11-14 10:39:23 +11005394 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005395 struct key_security_struct *ksec;
5396
5397 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5398 if (!ksec)
5399 return -ENOMEM;
5400
David Howellsd84f4f92008-11-14 10:39:23 +11005401 tsec = cred->security;
5402 if (tsec->keycreate_sid)
5403 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005404 else
David Howellsd84f4f92008-11-14 10:39:23 +11005405 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005406
David Howells275bb412008-11-14 10:39:19 +11005407 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005408 return 0;
5409}
5410
5411static void selinux_key_free(struct key *k)
5412{
5413 struct key_security_struct *ksec = k->security;
5414
5415 k->security = NULL;
5416 kfree(ksec);
5417}
5418
5419static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005420 const struct cred *cred,
5421 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005422{
5423 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005424 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005425 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005426
5427 /* if no specific permissions are requested, we skip the
5428 permission check. No serious, additional covert channels
5429 appear to be created. */
5430 if (perm == 0)
5431 return 0;
5432
David Howellsd84f4f92008-11-14 10:39:23 +11005433 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005434
5435 key = key_ref_to_ptr(key_ref);
5436 ksec = key->security;
5437
5438 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005439}
5440
David Howells70a5bb72008-04-29 01:01:26 -07005441static int selinux_key_getsecurity(struct key *key, char **_buffer)
5442{
5443 struct key_security_struct *ksec = key->security;
5444 char *context = NULL;
5445 unsigned len;
5446 int rc;
5447
5448 rc = security_sid_to_context(ksec->sid, &context, &len);
5449 if (!rc)
5450 rc = len;
5451 *_buffer = context;
5452 return rc;
5453}
5454
Michael LeMayd7200242006-06-22 14:47:17 -07005455#endif
5456
Linus Torvalds1da177e2005-04-16 15:20:36 -07005457static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005458 .name = "selinux",
5459
David Howells5cd9c582008-08-14 11:37:28 +01005460 .ptrace_may_access = selinux_ptrace_may_access,
5461 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005462 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005463 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464 .sysctl = selinux_sysctl,
5465 .capable = selinux_capable,
5466 .quotactl = selinux_quotactl,
5467 .quota_on = selinux_quota_on,
5468 .syslog = selinux_syslog,
5469 .vm_enough_memory = selinux_vm_enough_memory,
5470
5471 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005472 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005473
David Howellsa6f76f22008-11-14 10:39:24 +11005474 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005475 .bprm_committing_creds = selinux_bprm_committing_creds,
5476 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005477 .bprm_secureexec = selinux_bprm_secureexec,
5478
5479 .sb_alloc_security = selinux_sb_alloc_security,
5480 .sb_free_security = selinux_sb_free_security,
5481 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005482 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005483 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005484 .sb_statfs = selinux_sb_statfs,
5485 .sb_mount = selinux_mount,
5486 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005487 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005488 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005489 .sb_parse_opts_str = selinux_parse_opts_str,
5490
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491
5492 .inode_alloc_security = selinux_inode_alloc_security,
5493 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005494 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005495 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005496 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005497 .inode_unlink = selinux_inode_unlink,
5498 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005499 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500 .inode_rmdir = selinux_inode_rmdir,
5501 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005502 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005503 .inode_readlink = selinux_inode_readlink,
5504 .inode_follow_link = selinux_inode_follow_link,
5505 .inode_permission = selinux_inode_permission,
5506 .inode_setattr = selinux_inode_setattr,
5507 .inode_getattr = selinux_inode_getattr,
5508 .inode_setxattr = selinux_inode_setxattr,
5509 .inode_post_setxattr = selinux_inode_post_setxattr,
5510 .inode_getxattr = selinux_inode_getxattr,
5511 .inode_listxattr = selinux_inode_listxattr,
5512 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005513 .inode_getsecurity = selinux_inode_getsecurity,
5514 .inode_setsecurity = selinux_inode_setsecurity,
5515 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005516 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517
5518 .file_permission = selinux_file_permission,
5519 .file_alloc_security = selinux_file_alloc_security,
5520 .file_free_security = selinux_file_free_security,
5521 .file_ioctl = selinux_file_ioctl,
5522 .file_mmap = selinux_file_mmap,
5523 .file_mprotect = selinux_file_mprotect,
5524 .file_lock = selinux_file_lock,
5525 .file_fcntl = selinux_file_fcntl,
5526 .file_set_fowner = selinux_file_set_fowner,
5527 .file_send_sigiotask = selinux_file_send_sigiotask,
5528 .file_receive = selinux_file_receive,
5529
Eric Paris828dfe12008-04-17 13:17:49 -04005530 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005531
Linus Torvalds1da177e2005-04-16 15:20:36 -07005532 .task_create = selinux_task_create,
David Howellsf1752ee2008-11-14 10:39:17 +11005533 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005534 .cred_prepare = selinux_cred_prepare,
David Howells3a3b7ce2008-11-14 10:39:28 +11005535 .kernel_act_as = selinux_kernel_act_as,
5536 .kernel_create_files_as = selinux_kernel_create_files_as,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005537 .task_setpgid = selinux_task_setpgid,
5538 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005539 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005540 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005541 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005542 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005543 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005544 .task_setrlimit = selinux_task_setrlimit,
5545 .task_setscheduler = selinux_task_setscheduler,
5546 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005547 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005548 .task_kill = selinux_task_kill,
5549 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005550 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551
5552 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005553 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005554
5555 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5556 .msg_msg_free_security = selinux_msg_msg_free_security,
5557
5558 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5559 .msg_queue_free_security = selinux_msg_queue_free_security,
5560 .msg_queue_associate = selinux_msg_queue_associate,
5561 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5562 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5563 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5564
5565 .shm_alloc_security = selinux_shm_alloc_security,
5566 .shm_free_security = selinux_shm_free_security,
5567 .shm_associate = selinux_shm_associate,
5568 .shm_shmctl = selinux_shm_shmctl,
5569 .shm_shmat = selinux_shm_shmat,
5570
Eric Paris828dfe12008-04-17 13:17:49 -04005571 .sem_alloc_security = selinux_sem_alloc_security,
5572 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005573 .sem_associate = selinux_sem_associate,
5574 .sem_semctl = selinux_sem_semctl,
5575 .sem_semop = selinux_sem_semop,
5576
Eric Paris828dfe12008-04-17 13:17:49 -04005577 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005578
Eric Paris828dfe12008-04-17 13:17:49 -04005579 .getprocattr = selinux_getprocattr,
5580 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005581
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005582 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005583 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005584 .release_secctx = selinux_release_secctx,
5585
Eric Paris828dfe12008-04-17 13:17:49 -04005586 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005587 .unix_may_send = selinux_socket_unix_may_send,
5588
5589 .socket_create = selinux_socket_create,
5590 .socket_post_create = selinux_socket_post_create,
5591 .socket_bind = selinux_socket_bind,
5592 .socket_connect = selinux_socket_connect,
5593 .socket_listen = selinux_socket_listen,
5594 .socket_accept = selinux_socket_accept,
5595 .socket_sendmsg = selinux_socket_sendmsg,
5596 .socket_recvmsg = selinux_socket_recvmsg,
5597 .socket_getsockname = selinux_socket_getsockname,
5598 .socket_getpeername = selinux_socket_getpeername,
5599 .socket_getsockopt = selinux_socket_getsockopt,
5600 .socket_setsockopt = selinux_socket_setsockopt,
5601 .socket_shutdown = selinux_socket_shutdown,
5602 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005603 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5604 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005605 .sk_alloc_security = selinux_sk_alloc_security,
5606 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005607 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005608 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005609 .sock_graft = selinux_sock_graft,
5610 .inet_conn_request = selinux_inet_conn_request,
5611 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005612 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005613 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005614
5615#ifdef CONFIG_SECURITY_NETWORK_XFRM
5616 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5617 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5618 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005619 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005620 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5621 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005622 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005623 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005624 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005625 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005626#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005627
5628#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005629 .key_alloc = selinux_key_alloc,
5630 .key_free = selinux_key_free,
5631 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005632 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005633#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005634
5635#ifdef CONFIG_AUDIT
5636 .audit_rule_init = selinux_audit_rule_init,
5637 .audit_rule_known = selinux_audit_rule_known,
5638 .audit_rule_match = selinux_audit_rule_match,
5639 .audit_rule_free = selinux_audit_rule_free,
5640#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005641};
5642
5643static __init int selinux_init(void)
5644{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005645 if (!security_module_enable(&selinux_ops)) {
5646 selinux_enabled = 0;
5647 return 0;
5648 }
5649
Linus Torvalds1da177e2005-04-16 15:20:36 -07005650 if (!selinux_enabled) {
5651 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5652 return 0;
5653 }
5654
5655 printk(KERN_INFO "SELinux: Initializing.\n");
5656
5657 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005658 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005659
James Morris7cae7e22006-03-22 00:09:22 -08005660 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5661 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005662 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005663 avc_init();
5664
James Morris6f0f0fd2008-07-10 17:02:07 +09005665 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005666 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005667 panic("SELinux: No initial security operations\n");
5668 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005669 panic("SELinux: Unable to register with kernel.\n");
5670
Eric Paris828dfe12008-04-17 13:17:49 -04005671 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005672 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005673 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005674 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005675
Linus Torvalds1da177e2005-04-16 15:20:36 -07005676 return 0;
5677}
5678
5679void selinux_complete_init(void)
5680{
Eric Parisfadcdb42007-02-22 18:11:31 -05005681 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005682
5683 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005684 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005685 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005686 spin_lock(&sb_security_lock);
5687next_sb:
5688 if (!list_empty(&superblock_security_head)) {
5689 struct superblock_security_struct *sbsec =
5690 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005691 struct superblock_security_struct,
5692 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005693 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005694 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005695 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005696 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005697 down_read(&sb->s_umount);
5698 if (sb->s_root)
5699 superblock_doinit(sb, NULL);
5700 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005701 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702 spin_lock(&sb_security_lock);
5703 list_del_init(&sbsec->list);
5704 goto next_sb;
5705 }
5706 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005707 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005708}
5709
5710/* SELinux requires early initialization in order to label
5711 all processes and objects when they are created. */
5712security_initcall(selinux_init);
5713
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005714#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005715
Paul Mooreeffad8d2008-01-29 08:49:27 -05005716static struct nf_hook_ops selinux_ipv4_ops[] = {
5717 {
5718 .hook = selinux_ipv4_postroute,
5719 .owner = THIS_MODULE,
5720 .pf = PF_INET,
5721 .hooknum = NF_INET_POST_ROUTING,
5722 .priority = NF_IP_PRI_SELINUX_LAST,
5723 },
5724 {
5725 .hook = selinux_ipv4_forward,
5726 .owner = THIS_MODULE,
5727 .pf = PF_INET,
5728 .hooknum = NF_INET_FORWARD,
5729 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005730 },
5731 {
5732 .hook = selinux_ipv4_output,
5733 .owner = THIS_MODULE,
5734 .pf = PF_INET,
5735 .hooknum = NF_INET_LOCAL_OUT,
5736 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005737 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005738};
5739
5740#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5741
Paul Mooreeffad8d2008-01-29 08:49:27 -05005742static struct nf_hook_ops selinux_ipv6_ops[] = {
5743 {
5744 .hook = selinux_ipv6_postroute,
5745 .owner = THIS_MODULE,
5746 .pf = PF_INET6,
5747 .hooknum = NF_INET_POST_ROUTING,
5748 .priority = NF_IP6_PRI_SELINUX_LAST,
5749 },
5750 {
5751 .hook = selinux_ipv6_forward,
5752 .owner = THIS_MODULE,
5753 .pf = PF_INET6,
5754 .hooknum = NF_INET_FORWARD,
5755 .priority = NF_IP6_PRI_SELINUX_FIRST,
5756 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005757};
5758
5759#endif /* IPV6 */
5760
5761static int __init selinux_nf_ip_init(void)
5762{
5763 int err = 0;
5764
5765 if (!selinux_enabled)
5766 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005767
5768 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5769
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005770 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5771 if (err)
5772 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005773
5774#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005775 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5776 if (err)
5777 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005778#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005779
Linus Torvalds1da177e2005-04-16 15:20:36 -07005780out:
5781 return err;
5782}
5783
5784__initcall(selinux_nf_ip_init);
5785
5786#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5787static void selinux_nf_ip_exit(void)
5788{
Eric Parisfadcdb42007-02-22 18:11:31 -05005789 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005790
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005791 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005792#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005793 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005794#endif /* IPV6 */
5795}
5796#endif
5797
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005798#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005799
5800#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5801#define selinux_nf_ip_exit()
5802#endif
5803
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005804#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005805
5806#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005807static int selinux_disabled;
5808
Linus Torvalds1da177e2005-04-16 15:20:36 -07005809int selinux_disable(void)
5810{
5811 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005812
5813 if (ss_initialized) {
5814 /* Not permitted after initial policy load. */
5815 return -EINVAL;
5816 }
5817
5818 if (selinux_disabled) {
5819 /* Only do this once. */
5820 return -EINVAL;
5821 }
5822
5823 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5824
5825 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005826 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005827
5828 /* Reset security_ops to the secondary module, dummy or capability. */
5829 security_ops = secondary_ops;
5830
5831 /* Unregister netfilter hooks. */
5832 selinux_nf_ip_exit();
5833
5834 /* Unregister selinuxfs. */
5835 exit_sel_fs();
5836
5837 return 0;
5838}
5839#endif