blob: a69d6f8970ca07e85a7b739c63a827f1173c0065 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050083#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040084#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080085#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050086#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020087#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070096extern int selinux_compat_net;
James Morris20510f22007-10-16 23:31:32 -070097extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070098
Paul Moored621d352008-01-29 08:43:36 -050099/* SECMARK reference count */
100atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400103int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104
105static int __init enforcing_setup(char *str)
106{
Eric Parisf5269712008-05-14 11:27:45 -0400107 unsigned long enforcing;
108 if (!strict_strtoul(str, 0, &enforcing))
109 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110 return 1;
111}
112__setup("enforcing=", enforcing_setup);
113#endif
114
115#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118static int __init selinux_enabled_setup(char *str)
119{
Eric Parisf5269712008-05-14 11:27:45 -0400120 unsigned long enabled;
121 if (!strict_strtoul(str, 0, &enabled))
122 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700123 return 1;
124}
125__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400126#else
127int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128#endif
129
Linus Torvalds1da177e2005-04-16 15:20:36 -0700130
James Morris6f0f0fd2008-07-10 17:02:07 +0900131/*
132 * Minimal support for a secondary security module,
133 * just to allow the use of the capability module.
134 */
Eric Paris828dfe12008-04-17 13:17:49 -0400135static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700136
137/* Lists of inode and superblock security structures initialized
138 before the policy was loaded. */
139static LIST_HEAD(superblock_security_head);
140static DEFINE_SPINLOCK(sb_security_lock);
141
Christoph Lametere18b8902006-12-06 20:33:20 -0800142static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800143
Paul Moored621d352008-01-29 08:43:36 -0500144/**
145 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 *
147 * Description:
148 * This function checks the SECMARK reference counter to see if any SECMARK
149 * targets are currently configured, if the reference counter is greater than
150 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
151 * enabled, false (0) if SECMARK is disabled.
152 *
153 */
154static int selinux_secmark_enabled(void)
155{
156 return (atomic_read(&selinux_secmark_refcount) > 0);
157}
158
David Howellsd84f4f92008-11-14 10:39:23 +1100159/*
160 * initialise the security for the init task
161 */
162static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700163{
David Howells3b11a1d2008-11-14 10:39:26 +1100164 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700165 struct task_security_struct *tsec;
166
James Morris89d155e2005-10-30 14:59:21 -0800167 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700168 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100169 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700170
David Howellsd84f4f92008-11-14 10:39:23 +1100171 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100172 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700173}
174
David Howells275bb412008-11-14 10:39:19 +1100175/*
David Howells88e67f32008-11-14 10:39:21 +1100176 * get the security ID of a set of credentials
177 */
178static inline u32 cred_sid(const struct cred *cred)
179{
180 const struct task_security_struct *tsec;
181
182 tsec = cred->security;
183 return tsec->sid;
184}
185
186/*
David Howells3b11a1d2008-11-14 10:39:26 +1100187 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100188 */
189static inline u32 task_sid(const struct task_struct *task)
190{
David Howells275bb412008-11-14 10:39:19 +1100191 u32 sid;
192
193 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100194 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100195 rcu_read_unlock();
196 return sid;
197}
198
199/*
David Howells3b11a1d2008-11-14 10:39:26 +1100200 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100201 */
202static inline u32 current_sid(void)
203{
204 const struct task_security_struct *tsec = current_cred()->security;
205
206 return tsec->sid;
207}
208
David Howells88e67f32008-11-14 10:39:21 +1100209/* Allocate and free functions for each kind of security blob. */
210
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211static int inode_alloc_security(struct inode *inode)
212{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100214 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215
Josef Bacika02fe132008-04-04 09:35:05 +1100216 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700217 if (!isec)
218 return -ENOMEM;
219
Eric Paris23970742006-09-25 23:32:01 -0700220 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 isec->inode = inode;
223 isec->sid = SECINITSID_UNLABELED;
224 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100225 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 inode->i_security = isec;
227
228 return 0;
229}
230
231static void inode_free_security(struct inode *inode)
232{
233 struct inode_security_struct *isec = inode->i_security;
234 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 spin_lock(&sbsec->isec_lock);
237 if (!list_empty(&isec->list))
238 list_del_init(&isec->list);
239 spin_unlock(&sbsec->isec_lock);
240
241 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800242 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243}
244
245static int file_alloc_security(struct file *file)
246{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100248 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800250 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 if (!fsec)
252 return -ENOMEM;
253
David Howells275bb412008-11-14 10:39:19 +1100254 fsec->sid = sid;
255 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 file->f_security = fsec;
257
258 return 0;
259}
260
261static void file_free_security(struct file *file)
262{
263 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 file->f_security = NULL;
265 kfree(fsec);
266}
267
268static int superblock_alloc_security(struct super_block *sb)
269{
270 struct superblock_security_struct *sbsec;
271
James Morris89d155e2005-10-30 14:59:21 -0800272 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273 if (!sbsec)
274 return -ENOMEM;
275
Eric Parisbc7e9822006-09-25 23:32:02 -0700276 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 INIT_LIST_HEAD(&sbsec->list);
278 INIT_LIST_HEAD(&sbsec->isec_head);
279 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 sbsec->sb = sb;
281 sbsec->sid = SECINITSID_UNLABELED;
282 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700283 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700284 sb->s_security = sbsec;
285
286 return 0;
287}
288
289static void superblock_free_security(struct super_block *sb)
290{
291 struct superblock_security_struct *sbsec = sb->s_security;
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 spin_lock(&sb_security_lock);
294 if (!list_empty(&sbsec->list))
295 list_del_init(&sbsec->list);
296 spin_unlock(&sb_security_lock);
297
298 sb->s_security = NULL;
299 kfree(sbsec);
300}
301
Al Viro7d877f32005-10-21 03:20:43 -0400302static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303{
304 struct sk_security_struct *ssec;
305
James Morris89d155e2005-10-30 14:59:21 -0800306 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700307 if (!ssec)
308 return -ENOMEM;
309
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700311 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312 sk->sk_security = ssec;
313
Paul Mooref74af6e2008-02-25 11:40:33 -0500314 selinux_netlbl_sk_security_reset(ssec, family);
Paul Moore99f59ed2006-08-29 17:53:48 -0700315
Linus Torvalds1da177e2005-04-16 15:20:36 -0700316 return 0;
317}
318
319static void sk_free_security(struct sock *sk)
320{
321 struct sk_security_struct *ssec = sk->sk_security;
322
Linus Torvalds1da177e2005-04-16 15:20:36 -0700323 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400324 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700325 kfree(ssec);
326}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327
328/* The security server must be initialized before
329 any labeling or access decisions can be provided. */
330extern int ss_initialized;
331
332/* The file system's label must be initialized prior to use. */
333
334static char *labeling_behaviors[6] = {
335 "uses xattr",
336 "uses transition SIDs",
337 "uses task SIDs",
338 "uses genfs_contexts",
339 "not configured for labeling",
340 "uses mountpoint labeling",
341};
342
343static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345static inline int inode_doinit(struct inode *inode)
346{
347 return inode_doinit_with_dentry(inode, NULL);
348}
349
350enum {
Eric Paris31e87932007-09-19 17:19:12 -0400351 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700352 Opt_context = 1,
353 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500354 Opt_defcontext = 3,
355 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500356 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357};
358
Steven Whitehousea447c092008-10-13 10:46:57 +0100359static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400360 {Opt_context, CONTEXT_STR "%s"},
361 {Opt_fscontext, FSCONTEXT_STR "%s"},
362 {Opt_defcontext, DEFCONTEXT_STR "%s"},
363 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500364 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400365 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700366};
367
368#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
369
Eric Parisc312feb2006-07-10 04:43:53 -0700370static int may_context_mount_sb_relabel(u32 sid,
371 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100372 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700373{
David Howells275bb412008-11-14 10:39:19 +1100374 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700375 int rc;
376
377 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378 FILESYSTEM__RELABELFROM, NULL);
379 if (rc)
380 return rc;
381
382 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383 FILESYSTEM__RELABELTO, NULL);
384 return rc;
385}
386
Eric Paris08089252006-07-10 04:43:55 -0700387static int may_context_mount_inode_relabel(u32 sid,
388 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100389 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700390{
David Howells275bb412008-11-14 10:39:19 +1100391 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700392 int rc;
393 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394 FILESYSTEM__RELABELFROM, NULL);
395 if (rc)
396 return rc;
397
398 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399 FILESYSTEM__ASSOCIATE, NULL);
400 return rc;
401}
402
Eric Parisc9180a52007-11-30 13:00:35 -0500403static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700404{
405 struct superblock_security_struct *sbsec = sb->s_security;
406 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500407 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 int rc = 0;
409
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411 /* Make sure that the xattr handler exists and that no
412 error other than -ENODATA is returned by getxattr on
413 the root directory. -ENODATA is ok, as this may be
414 the first boot of the SELinux kernel before we have
415 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500416 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418 "xattr support\n", sb->s_id, sb->s_type->name);
419 rc = -EOPNOTSUPP;
420 goto out;
421 }
Eric Parisc9180a52007-11-30 13:00:35 -0500422 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 if (rc < 0 && rc != -ENODATA) {
424 if (rc == -EOPNOTSUPP)
425 printk(KERN_WARNING "SELinux: (dev %s, type "
426 "%s) has no security xattr handler\n",
427 sb->s_id, sb->s_type->name);
428 else
429 printk(KERN_WARNING "SELinux: (dev %s, type "
430 "%s) getxattr errno %d\n", sb->s_id,
431 sb->s_type->name, -rc);
432 goto out;
433 }
434 }
435
David P. Quigley11689d42009-01-16 09:22:03 -0500436 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700437
Eric Parisc9180a52007-11-30 13:00:35 -0500438 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500439 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500441 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500442 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443 sb->s_id, sb->s_type->name,
444 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445
David P. Quigley11689d42009-01-16 09:22:03 -0500446 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448 sbsec->behavior == SECURITY_FS_USE_NONE ||
449 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450 sbsec->flags &= ~SE_SBLABELSUPP;
451
Linus Torvalds1da177e2005-04-16 15:20:36 -0700452 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500453 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454
455 /* Initialize any other inodes associated with the superblock, e.g.
456 inodes created prior to initial policy load or inodes created
457 during get_sb by a pseudo filesystem that directly
458 populates itself. */
459 spin_lock(&sbsec->isec_lock);
460next_inode:
461 if (!list_empty(&sbsec->isec_head)) {
462 struct inode_security_struct *isec =
463 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500464 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700465 struct inode *inode = isec->inode;
466 spin_unlock(&sbsec->isec_lock);
467 inode = igrab(inode);
468 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500469 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470 inode_doinit(inode);
471 iput(inode);
472 }
473 spin_lock(&sbsec->isec_lock);
474 list_del_init(&isec->list);
475 goto next_inode;
476 }
477 spin_unlock(&sbsec->isec_lock);
478out:
Eric Parisc9180a52007-11-30 13:00:35 -0500479 return rc;
480}
481
482/*
483 * This function should allow an FS to ask what it's mount security
484 * options were so it can use those later for submounts, displaying
485 * mount options, or whatever.
486 */
487static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500488 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500489{
490 int rc = 0, i;
491 struct superblock_security_struct *sbsec = sb->s_security;
492 char *context = NULL;
493 u32 len;
494 char tmp;
495
Eric Parise0007522008-03-05 10:31:54 -0500496 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500497
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500498 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500499 return -EINVAL;
500
501 if (!ss_initialized)
502 return -EINVAL;
503
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500504 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500505 /* count the number of mount options for this sb */
506 for (i = 0; i < 8; i++) {
507 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500508 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500509 tmp >>= 1;
510 }
David P. Quigley11689d42009-01-16 09:22:03 -0500511 /* Check if the Label support flag is set */
512 if (sbsec->flags & SE_SBLABELSUPP)
513 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500514
Eric Parise0007522008-03-05 10:31:54 -0500515 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500517 rc = -ENOMEM;
518 goto out_free;
519 }
520
Eric Parise0007522008-03-05 10:31:54 -0500521 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500523 rc = -ENOMEM;
524 goto out_free;
525 }
526
527 i = 0;
528 if (sbsec->flags & FSCONTEXT_MNT) {
529 rc = security_sid_to_context(sbsec->sid, &context, &len);
530 if (rc)
531 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500532 opts->mnt_opts[i] = context;
533 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500534 }
535 if (sbsec->flags & CONTEXT_MNT) {
536 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537 if (rc)
538 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500539 opts->mnt_opts[i] = context;
540 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500541 }
542 if (sbsec->flags & DEFCONTEXT_MNT) {
543 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544 if (rc)
545 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500546 opts->mnt_opts[i] = context;
547 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500548 }
549 if (sbsec->flags & ROOTCONTEXT_MNT) {
550 struct inode *root = sbsec->sb->s_root->d_inode;
551 struct inode_security_struct *isec = root->i_security;
552
553 rc = security_sid_to_context(isec->sid, &context, &len);
554 if (rc)
555 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500556 opts->mnt_opts[i] = context;
557 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500558 }
David P. Quigley11689d42009-01-16 09:22:03 -0500559 if (sbsec->flags & SE_SBLABELSUPP) {
560 opts->mnt_opts[i] = NULL;
561 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562 }
Eric Parisc9180a52007-11-30 13:00:35 -0500563
Eric Parise0007522008-03-05 10:31:54 -0500564 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500565
566 return 0;
567
568out_free:
Eric Parise0007522008-03-05 10:31:54 -0500569 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500570 return rc;
571}
572
573static int bad_option(struct superblock_security_struct *sbsec, char flag,
574 u32 old_sid, u32 new_sid)
575{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500576 char mnt_flags = sbsec->flags & SE_MNTMASK;
577
Eric Parisc9180a52007-11-30 13:00:35 -0500578 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500579 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500580 if (!(sbsec->flags & flag) ||
581 (old_sid != new_sid))
582 return 1;
583
584 /* check if we were passed the same options twice,
585 * aka someone passed context=a,context=b
586 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500587 if (!(sbsec->flags & SE_SBINITIALIZED))
588 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500589 return 1;
590 return 0;
591}
Eric Parise0007522008-03-05 10:31:54 -0500592
Eric Parisc9180a52007-11-30 13:00:35 -0500593/*
594 * Allow filesystems with binary mount data to explicitly set mount point
595 * labeling information.
596 */
Eric Parise0007522008-03-05 10:31:54 -0500597static int selinux_set_mnt_opts(struct super_block *sb,
598 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500599{
David Howells275bb412008-11-14 10:39:19 +1100600 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500601 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500602 struct superblock_security_struct *sbsec = sb->s_security;
603 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000604 struct inode *inode = sbsec->sb->s_root->d_inode;
605 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500606 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500608 char **mount_options = opts->mnt_opts;
609 int *flags = opts->mnt_opts_flags;
610 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500611
612 mutex_lock(&sbsec->lock);
613
614 if (!ss_initialized) {
615 if (!num_opts) {
616 /* Defer initialization until selinux_complete_init,
617 after the initial policy is loaded and the security
618 server is ready to handle calls. */
619 spin_lock(&sb_security_lock);
620 if (list_empty(&sbsec->list))
621 list_add(&sbsec->list, &superblock_security_head);
622 spin_unlock(&sb_security_lock);
623 goto out;
624 }
625 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400626 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500628 goto out;
629 }
630
631 /*
Eric Parise0007522008-03-05 10:31:54 -0500632 * Binary mount data FS will come through this function twice. Once
633 * from an explicit call and once from the generic calls from the vfs.
634 * Since the generic VFS calls will not contain any security mount data
635 * we need to skip the double mount verification.
636 *
637 * This does open a hole in which we will not notice if the first
638 * mount using this sb set explict options and a second mount using
639 * this sb does not set any security options. (The first options
640 * will be used for both mounts)
641 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500642 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500643 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400644 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500645
646 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500647 * parse the mount options, check if they are valid sids.
648 * also check if someone is trying to mount the same sb more
649 * than once with different security options.
650 */
651 for (i = 0; i < num_opts; i++) {
652 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500653
654 if (flags[i] == SE_SBLABELSUPP)
655 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500656 rc = security_context_to_sid(mount_options[i],
657 strlen(mount_options[i]), &sid);
658 if (rc) {
659 printk(KERN_WARNING "SELinux: security_context_to_sid"
660 "(%s) failed for (dev %s, type %s) errno=%d\n",
661 mount_options[i], sb->s_id, name, rc);
662 goto out;
663 }
664 switch (flags[i]) {
665 case FSCONTEXT_MNT:
666 fscontext_sid = sid;
667
668 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669 fscontext_sid))
670 goto out_double_mount;
671
672 sbsec->flags |= FSCONTEXT_MNT;
673 break;
674 case CONTEXT_MNT:
675 context_sid = sid;
676
677 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678 context_sid))
679 goto out_double_mount;
680
681 sbsec->flags |= CONTEXT_MNT;
682 break;
683 case ROOTCONTEXT_MNT:
684 rootcontext_sid = sid;
685
686 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687 rootcontext_sid))
688 goto out_double_mount;
689
690 sbsec->flags |= ROOTCONTEXT_MNT;
691
692 break;
693 case DEFCONTEXT_MNT:
694 defcontext_sid = sid;
695
696 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697 defcontext_sid))
698 goto out_double_mount;
699
700 sbsec->flags |= DEFCONTEXT_MNT;
701
702 break;
703 default:
704 rc = -EINVAL;
705 goto out;
706 }
707 }
708
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500709 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500710 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500711 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500712 goto out_double_mount;
713 rc = 0;
714 goto out;
715 }
716
James Morris089be432008-07-15 18:32:49 +1000717 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500718 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500719
720 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500721 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500722 if (rc) {
723 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000724 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500725 goto out;
726 }
727
728 /* sets the context of the superblock for the fs being mounted. */
729 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100730 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500731 if (rc)
732 goto out;
733
734 sbsec->sid = fscontext_sid;
735 }
736
737 /*
738 * Switch to using mount point labeling behavior.
739 * sets the label used on all file below the mountpoint, and will set
740 * the superblock context if not already set.
741 */
742 if (context_sid) {
743 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100744 rc = may_context_mount_sb_relabel(context_sid, sbsec,
745 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500746 if (rc)
747 goto out;
748 sbsec->sid = context_sid;
749 } else {
David Howells275bb412008-11-14 10:39:19 +1100750 rc = may_context_mount_inode_relabel(context_sid, sbsec,
751 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500752 if (rc)
753 goto out;
754 }
755 if (!rootcontext_sid)
756 rootcontext_sid = context_sid;
757
758 sbsec->mntpoint_sid = context_sid;
759 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
760 }
761
762 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100763 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500765 if (rc)
766 goto out;
767
768 root_isec->sid = rootcontext_sid;
769 root_isec->initialized = 1;
770 }
771
772 if (defcontext_sid) {
773 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774 rc = -EINVAL;
775 printk(KERN_WARNING "SELinux: defcontext option is "
776 "invalid for this filesystem type\n");
777 goto out;
778 }
779
780 if (defcontext_sid != sbsec->def_sid) {
781 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100782 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500783 if (rc)
784 goto out;
785 }
786
787 sbsec->def_sid = defcontext_sid;
788 }
789
790 rc = sb_finish_set_opts(sb);
791out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700792 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700793 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500794out_double_mount:
795 rc = -EINVAL;
796 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
797 "security settings for (dev %s, type %s)\n", sb->s_id, name);
798 goto out;
799}
800
801static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802 struct super_block *newsb)
803{
804 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805 struct superblock_security_struct *newsbsec = newsb->s_security;
806
807 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
808 int set_context = (oldsbsec->flags & CONTEXT_MNT);
809 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
810
Eric Paris0f5e6422008-04-21 16:24:11 -0400811 /*
812 * if the parent was able to be mounted it clearly had no special lsm
813 * mount options. thus we can safely put this sb on the list and deal
814 * with it later
815 */
816 if (!ss_initialized) {
817 spin_lock(&sb_security_lock);
818 if (list_empty(&newsbsec->list))
819 list_add(&newsbsec->list, &superblock_security_head);
820 spin_unlock(&sb_security_lock);
821 return;
822 }
Eric Parisc9180a52007-11-30 13:00:35 -0500823
Eric Parisc9180a52007-11-30 13:00:35 -0500824 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500825 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500826
Eric Paris5a552612008-04-09 14:08:35 -0400827 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500828 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400829 return;
830
Eric Parisc9180a52007-11-30 13:00:35 -0500831 mutex_lock(&newsbsec->lock);
832
833 newsbsec->flags = oldsbsec->flags;
834
835 newsbsec->sid = oldsbsec->sid;
836 newsbsec->def_sid = oldsbsec->def_sid;
837 newsbsec->behavior = oldsbsec->behavior;
838
839 if (set_context) {
840 u32 sid = oldsbsec->mntpoint_sid;
841
842 if (!set_fscontext)
843 newsbsec->sid = sid;
844 if (!set_rootcontext) {
845 struct inode *newinode = newsb->s_root->d_inode;
846 struct inode_security_struct *newisec = newinode->i_security;
847 newisec->sid = sid;
848 }
849 newsbsec->mntpoint_sid = sid;
850 }
851 if (set_rootcontext) {
852 const struct inode *oldinode = oldsb->s_root->d_inode;
853 const struct inode_security_struct *oldisec = oldinode->i_security;
854 struct inode *newinode = newsb->s_root->d_inode;
855 struct inode_security_struct *newisec = newinode->i_security;
856
857 newisec->sid = oldisec->sid;
858 }
859
860 sb_finish_set_opts(newsb);
861 mutex_unlock(&newsbsec->lock);
862}
863
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200864static int selinux_parse_opts_str(char *options,
865 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500866{
Eric Parise0007522008-03-05 10:31:54 -0500867 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500868 char *context = NULL, *defcontext = NULL;
869 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500870 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500871
Eric Parise0007522008-03-05 10:31:54 -0500872 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500873
874 /* Standard string-based options. */
875 while ((p = strsep(&options, "|")) != NULL) {
876 int token;
877 substring_t args[MAX_OPT_ARGS];
878
879 if (!*p)
880 continue;
881
882 token = match_token(p, tokens, args);
883
884 switch (token) {
885 case Opt_context:
886 if (context || defcontext) {
887 rc = -EINVAL;
888 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889 goto out_err;
890 }
891 context = match_strdup(&args[0]);
892 if (!context) {
893 rc = -ENOMEM;
894 goto out_err;
895 }
896 break;
897
898 case Opt_fscontext:
899 if (fscontext) {
900 rc = -EINVAL;
901 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902 goto out_err;
903 }
904 fscontext = match_strdup(&args[0]);
905 if (!fscontext) {
906 rc = -ENOMEM;
907 goto out_err;
908 }
909 break;
910
911 case Opt_rootcontext:
912 if (rootcontext) {
913 rc = -EINVAL;
914 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915 goto out_err;
916 }
917 rootcontext = match_strdup(&args[0]);
918 if (!rootcontext) {
919 rc = -ENOMEM;
920 goto out_err;
921 }
922 break;
923
924 case Opt_defcontext:
925 if (context || defcontext) {
926 rc = -EINVAL;
927 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928 goto out_err;
929 }
930 defcontext = match_strdup(&args[0]);
931 if (!defcontext) {
932 rc = -ENOMEM;
933 goto out_err;
934 }
935 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500936 case Opt_labelsupport:
937 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500938 default:
939 rc = -EINVAL;
940 printk(KERN_WARNING "SELinux: unknown mount option\n");
941 goto out_err;
942
943 }
944 }
945
Eric Parise0007522008-03-05 10:31:54 -0500946 rc = -ENOMEM;
947 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948 if (!opts->mnt_opts)
949 goto out_err;
950
951 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952 if (!opts->mnt_opts_flags) {
953 kfree(opts->mnt_opts);
954 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500955 }
956
Eric Parise0007522008-03-05 10:31:54 -0500957 if (fscontext) {
958 opts->mnt_opts[num_mnt_opts] = fscontext;
959 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960 }
961 if (context) {
962 opts->mnt_opts[num_mnt_opts] = context;
963 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964 }
965 if (rootcontext) {
966 opts->mnt_opts[num_mnt_opts] = rootcontext;
967 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968 }
969 if (defcontext) {
970 opts->mnt_opts[num_mnt_opts] = defcontext;
971 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
972 }
973
974 opts->num_mnt_opts = num_mnt_opts;
975 return 0;
976
Eric Parisc9180a52007-11-30 13:00:35 -0500977out_err:
978 kfree(context);
979 kfree(defcontext);
980 kfree(fscontext);
981 kfree(rootcontext);
982 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700983}
Eric Parise0007522008-03-05 10:31:54 -0500984/*
985 * string mount options parsing and call set the sbsec
986 */
987static int superblock_doinit(struct super_block *sb, void *data)
988{
989 int rc = 0;
990 char *options = data;
991 struct security_mnt_opts opts;
992
993 security_init_mnt_opts(&opts);
994
995 if (!data)
996 goto out;
997
998 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000 rc = selinux_parse_opts_str(options, &opts);
1001 if (rc)
1002 goto out_err;
1003
1004out:
1005 rc = selinux_set_mnt_opts(sb, &opts);
1006
1007out_err:
1008 security_free_mnt_opts(&opts);
1009 return rc;
1010}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001011
Adrian Bunk3583a712008-07-22 20:21:23 +03001012static void selinux_write_opts(struct seq_file *m,
1013 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001014{
1015 int i;
1016 char *prefix;
1017
1018 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001019 char *has_comma;
1020
1021 if (opts->mnt_opts[i])
1022 has_comma = strchr(opts->mnt_opts[i], ',');
1023 else
1024 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001025
1026 switch (opts->mnt_opts_flags[i]) {
1027 case CONTEXT_MNT:
1028 prefix = CONTEXT_STR;
1029 break;
1030 case FSCONTEXT_MNT:
1031 prefix = FSCONTEXT_STR;
1032 break;
1033 case ROOTCONTEXT_MNT:
1034 prefix = ROOTCONTEXT_STR;
1035 break;
1036 case DEFCONTEXT_MNT:
1037 prefix = DEFCONTEXT_STR;
1038 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001039 case SE_SBLABELSUPP:
1040 seq_putc(m, ',');
1041 seq_puts(m, LABELSUPP_STR);
1042 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001043 default:
1044 BUG();
1045 };
1046 /* we need a comma before each option */
1047 seq_putc(m, ',');
1048 seq_puts(m, prefix);
1049 if (has_comma)
1050 seq_putc(m, '\"');
1051 seq_puts(m, opts->mnt_opts[i]);
1052 if (has_comma)
1053 seq_putc(m, '\"');
1054 }
1055}
1056
1057static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058{
1059 struct security_mnt_opts opts;
1060 int rc;
1061
1062 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001063 if (rc) {
1064 /* before policy load we may get EINVAL, don't show anything */
1065 if (rc == -EINVAL)
1066 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001067 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001068 }
Eric Paris2069f452008-07-04 09:47:13 +10001069
1070 selinux_write_opts(m, &opts);
1071
1072 security_free_mnt_opts(&opts);
1073
1074 return rc;
1075}
1076
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077static inline u16 inode_mode_to_security_class(umode_t mode)
1078{
1079 switch (mode & S_IFMT) {
1080 case S_IFSOCK:
1081 return SECCLASS_SOCK_FILE;
1082 case S_IFLNK:
1083 return SECCLASS_LNK_FILE;
1084 case S_IFREG:
1085 return SECCLASS_FILE;
1086 case S_IFBLK:
1087 return SECCLASS_BLK_FILE;
1088 case S_IFDIR:
1089 return SECCLASS_DIR;
1090 case S_IFCHR:
1091 return SECCLASS_CHR_FILE;
1092 case S_IFIFO:
1093 return SECCLASS_FIFO_FILE;
1094
1095 }
1096
1097 return SECCLASS_FILE;
1098}
1099
James Morris13402582005-09-30 14:24:34 -04001100static inline int default_protocol_stream(int protocol)
1101{
1102 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103}
1104
1105static inline int default_protocol_dgram(int protocol)
1106{
1107 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108}
1109
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111{
1112 switch (family) {
1113 case PF_UNIX:
1114 switch (type) {
1115 case SOCK_STREAM:
1116 case SOCK_SEQPACKET:
1117 return SECCLASS_UNIX_STREAM_SOCKET;
1118 case SOCK_DGRAM:
1119 return SECCLASS_UNIX_DGRAM_SOCKET;
1120 }
1121 break;
1122 case PF_INET:
1123 case PF_INET6:
1124 switch (type) {
1125 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001126 if (default_protocol_stream(protocol))
1127 return SECCLASS_TCP_SOCKET;
1128 else
1129 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001131 if (default_protocol_dgram(protocol))
1132 return SECCLASS_UDP_SOCKET;
1133 else
1134 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001135 case SOCK_DCCP:
1136 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001137 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001138 return SECCLASS_RAWIP_SOCKET;
1139 }
1140 break;
1141 case PF_NETLINK:
1142 switch (protocol) {
1143 case NETLINK_ROUTE:
1144 return SECCLASS_NETLINK_ROUTE_SOCKET;
1145 case NETLINK_FIREWALL:
1146 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001147 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149 case NETLINK_NFLOG:
1150 return SECCLASS_NETLINK_NFLOG_SOCKET;
1151 case NETLINK_XFRM:
1152 return SECCLASS_NETLINK_XFRM_SOCKET;
1153 case NETLINK_SELINUX:
1154 return SECCLASS_NETLINK_SELINUX_SOCKET;
1155 case NETLINK_AUDIT:
1156 return SECCLASS_NETLINK_AUDIT_SOCKET;
1157 case NETLINK_IP6_FW:
1158 return SECCLASS_NETLINK_IP6FW_SOCKET;
1159 case NETLINK_DNRTMSG:
1160 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001161 case NETLINK_KOBJECT_UEVENT:
1162 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001163 default:
1164 return SECCLASS_NETLINK_SOCKET;
1165 }
1166 case PF_PACKET:
1167 return SECCLASS_PACKET_SOCKET;
1168 case PF_KEY:
1169 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001170 case PF_APPLETALK:
1171 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172 }
1173
1174 return SECCLASS_SOCKET;
1175}
1176
1177#ifdef CONFIG_PROC_FS
1178static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179 u16 tclass,
1180 u32 *sid)
1181{
1182 int buflen, rc;
1183 char *buffer, *path, *end;
1184
Eric Paris828dfe12008-04-17 13:17:49 -04001185 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186 if (!buffer)
1187 return -ENOMEM;
1188
1189 buflen = PAGE_SIZE;
1190 end = buffer+buflen;
1191 *--end = '\0';
1192 buflen--;
1193 path = end-1;
1194 *path = '/';
1195 while (de && de != de->parent) {
1196 buflen -= de->namelen + 1;
1197 if (buflen < 0)
1198 break;
1199 end -= de->namelen;
1200 memcpy(end, de->name, de->namelen);
1201 *--end = '/';
1202 path = end;
1203 de = de->parent;
1204 }
1205 rc = security_genfs_sid("proc", path, tclass, sid);
1206 free_page((unsigned long)buffer);
1207 return rc;
1208}
1209#else
1210static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211 u16 tclass,
1212 u32 *sid)
1213{
1214 return -EINVAL;
1215}
1216#endif
1217
1218/* The inode's security attributes must be initialized before first use. */
1219static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220{
1221 struct superblock_security_struct *sbsec = NULL;
1222 struct inode_security_struct *isec = inode->i_security;
1223 u32 sid;
1224 struct dentry *dentry;
1225#define INITCONTEXTLEN 255
1226 char *context = NULL;
1227 unsigned len = 0;
1228 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229
1230 if (isec->initialized)
1231 goto out;
1232
Eric Paris23970742006-09-25 23:32:01 -07001233 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001235 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236
1237 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001238 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239 /* Defer initialization until selinux_complete_init,
1240 after the initial policy is loaded and the security
1241 server is ready to handle calls. */
1242 spin_lock(&sbsec->isec_lock);
1243 if (list_empty(&isec->list))
1244 list_add(&isec->list, &sbsec->isec_head);
1245 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001246 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
1248
1249 switch (sbsec->behavior) {
1250 case SECURITY_FS_USE_XATTR:
1251 if (!inode->i_op->getxattr) {
1252 isec->sid = sbsec->def_sid;
1253 break;
1254 }
1255
1256 /* Need a dentry, since the xattr API requires one.
1257 Life would be simpler if we could just pass the inode. */
1258 if (opt_dentry) {
1259 /* Called from d_instantiate or d_splice_alias. */
1260 dentry = dget(opt_dentry);
1261 } else {
1262 /* Called from selinux_complete_init, try to find a dentry. */
1263 dentry = d_find_alias(inode);
1264 }
1265 if (!dentry) {
Eric Paris744ba352008-04-17 11:52:44 -04001266 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001267 "ino=%ld\n", __func__, inode->i_sb->s_id,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -07001269 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 }
1271
1272 len = INITCONTEXTLEN;
Stephen Smalley869ab512008-04-04 08:46:05 -04001273 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274 if (!context) {
1275 rc = -ENOMEM;
1276 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001277 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278 }
1279 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1280 context, len);
1281 if (rc == -ERANGE) {
1282 /* Need a larger buffer. Query for the right size. */
1283 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1284 NULL, 0);
1285 if (rc < 0) {
1286 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001287 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001288 }
1289 kfree(context);
1290 len = rc;
Stephen Smalley869ab512008-04-04 08:46:05 -04001291 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292 if (!context) {
1293 rc = -ENOMEM;
1294 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001295 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001296 }
1297 rc = inode->i_op->getxattr(dentry,
1298 XATTR_NAME_SELINUX,
1299 context, len);
1300 }
1301 dput(dentry);
1302 if (rc < 0) {
1303 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001304 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001305 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 -rc, inode->i_sb->s_id, inode->i_ino);
1307 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001308 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 }
1310 /* Map ENODATA to the default file SID */
1311 sid = sbsec->def_sid;
1312 rc = 0;
1313 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001314 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001315 sbsec->def_sid,
1316 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 if (rc) {
Eric Paris744ba352008-04-17 11:52:44 -04001318 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 "returned %d for dev=%s ino=%ld\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001320 __func__, context, -rc,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001321 inode->i_sb->s_id, inode->i_ino);
1322 kfree(context);
1323 /* Leave with the unlabeled SID */
1324 rc = 0;
1325 break;
1326 }
1327 }
1328 kfree(context);
1329 isec->sid = sid;
1330 break;
1331 case SECURITY_FS_USE_TASK:
1332 isec->sid = isec->task_sid;
1333 break;
1334 case SECURITY_FS_USE_TRANS:
1335 /* Default to the fs SID. */
1336 isec->sid = sbsec->sid;
1337
1338 /* Try to obtain a transition SID. */
1339 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1340 rc = security_transition_sid(isec->task_sid,
1341 sbsec->sid,
1342 isec->sclass,
1343 &sid);
1344 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001345 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001346 isec->sid = sid;
1347 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001348 case SECURITY_FS_USE_MNTPOINT:
1349 isec->sid = sbsec->mntpoint_sid;
1350 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001351 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001352 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001353 isec->sid = sbsec->sid;
1354
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001355 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356 struct proc_inode *proci = PROC_I(inode);
1357 if (proci->pde) {
1358 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1359 rc = selinux_proc_get_sid(proci->pde,
1360 isec->sclass,
1361 &sid);
1362 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001363 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364 isec->sid = sid;
1365 }
1366 }
1367 break;
1368 }
1369
1370 isec->initialized = 1;
1371
Eric Paris23970742006-09-25 23:32:01 -07001372out_unlock:
1373 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001374out:
1375 if (isec->sclass == SECCLASS_FILE)
1376 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001377 return rc;
1378}
1379
1380/* Convert a Linux signal to an access vector. */
1381static inline u32 signal_to_av(int sig)
1382{
1383 u32 perm = 0;
1384
1385 switch (sig) {
1386 case SIGCHLD:
1387 /* Commonly granted from child to parent. */
1388 perm = PROCESS__SIGCHLD;
1389 break;
1390 case SIGKILL:
1391 /* Cannot be caught or ignored */
1392 perm = PROCESS__SIGKILL;
1393 break;
1394 case SIGSTOP:
1395 /* Cannot be caught or ignored */
1396 perm = PROCESS__SIGSTOP;
1397 break;
1398 default:
1399 /* All other signals. */
1400 perm = PROCESS__SIGNAL;
1401 break;
1402 }
1403
1404 return perm;
1405}
1406
David Howells275bb412008-11-14 10:39:19 +11001407/*
David Howellsd84f4f92008-11-14 10:39:23 +11001408 * Check permission between a pair of credentials
1409 * fork check, ptrace check, etc.
1410 */
1411static int cred_has_perm(const struct cred *actor,
1412 const struct cred *target,
1413 u32 perms)
1414{
1415 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1416
1417 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1418}
1419
1420/*
David Howells88e67f32008-11-14 10:39:21 +11001421 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001422 * fork check, ptrace check, etc.
1423 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001424 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001425 */
1426static int task_has_perm(const struct task_struct *tsk1,
1427 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428 u32 perms)
1429{
David Howells275bb412008-11-14 10:39:19 +11001430 const struct task_security_struct *__tsec1, *__tsec2;
1431 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432
David Howells275bb412008-11-14 10:39:19 +11001433 rcu_read_lock();
1434 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1435 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1436 rcu_read_unlock();
1437 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438}
1439
David Howells3b11a1d2008-11-14 10:39:26 +11001440/*
1441 * Check permission between current and another task, e.g. signal checks,
1442 * fork check, ptrace check, etc.
1443 * current is the actor and tsk2 is the target
1444 * - this uses current's subjective creds
1445 */
1446static int current_has_perm(const struct task_struct *tsk,
1447 u32 perms)
1448{
1449 u32 sid, tsid;
1450
1451 sid = current_sid();
1452 tsid = task_sid(tsk);
1453 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1454}
1455
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001456#if CAP_LAST_CAP > 63
1457#error Fix SELinux to handle capabilities > 63.
1458#endif
1459
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460/* Check whether a task is allowed to use a capability. */
1461static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001462 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001463 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 struct avc_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001466 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001467 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001468 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001469 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001470 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471
Eric Paris828dfe12008-04-17 13:17:49 -04001472 AVC_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473 ad.tsk = tsk;
1474 ad.u.cap = cap;
1475
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001476 switch (CAP_TO_INDEX(cap)) {
1477 case 0:
1478 sclass = SECCLASS_CAPABILITY;
1479 break;
1480 case 1:
1481 sclass = SECCLASS_CAPABILITY2;
1482 break;
1483 default:
1484 printk(KERN_ERR
1485 "SELinux: out of range capability %d\n", cap);
1486 BUG();
1487 }
Eric Paris06112162008-11-11 22:02:50 +11001488
David Howells275bb412008-11-14 10:39:19 +11001489 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001490 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001491 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001492 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001493}
1494
1495/* Check whether a task is allowed to use a system operation. */
1496static int task_has_system(struct task_struct *tsk,
1497 u32 perms)
1498{
David Howells275bb412008-11-14 10:39:19 +11001499 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001500
David Howells275bb412008-11-14 10:39:19 +11001501 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001502 SECCLASS_SYSTEM, perms, NULL);
1503}
1504
1505/* Check whether a task has a particular permission to an inode.
1506 The 'adp' parameter is optional and allows other audit
1507 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001508static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509 struct inode *inode,
1510 u32 perms,
1511 struct avc_audit_data *adp)
1512{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001513 struct inode_security_struct *isec;
1514 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001515 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001516
Eric Paris828dfe12008-04-17 13:17:49 -04001517 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001518 return 0;
1519
David Howells88e67f32008-11-14 10:39:21 +11001520 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521 isec = inode->i_security;
1522
1523 if (!adp) {
1524 adp = &ad;
1525 AVC_AUDIT_DATA_INIT(&ad, FS);
1526 ad.u.fs.inode = inode;
1527 }
1528
David Howells275bb412008-11-14 10:39:19 +11001529 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530}
1531
1532/* Same as inode_has_perm, but pass explicit audit data containing
1533 the dentry to help the auditing code to more easily generate the
1534 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001535static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001536 struct vfsmount *mnt,
1537 struct dentry *dentry,
1538 u32 av)
1539{
1540 struct inode *inode = dentry->d_inode;
1541 struct avc_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001542
Eric Paris828dfe12008-04-17 13:17:49 -04001543 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001544 ad.u.fs.path.mnt = mnt;
1545 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001546 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001547}
1548
1549/* Check whether a task can use an open file descriptor to
1550 access an inode in a given way. Check access to the
1551 descriptor itself, and then use dentry_has_perm to
1552 check a particular permission to the file.
1553 Access to the descriptor is implicitly granted if it
1554 has the same SID as the process. If av is zero, then
1555 access to the file is not checked, e.g. for cases
1556 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001557static int file_has_perm(const struct cred *cred,
1558 struct file *file,
1559 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001561 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001562 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 struct avc_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001564 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 int rc;
1566
1567 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001568 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569
David Howells275bb412008-11-14 10:39:19 +11001570 if (sid != fsec->sid) {
1571 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001572 SECCLASS_FD,
1573 FD__USE,
1574 &ad);
1575 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001576 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 }
1578
1579 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001580 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001582 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583
David Howells88e67f32008-11-14 10:39:21 +11001584out:
1585 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586}
1587
1588/* Check whether a task can create a file. */
1589static int may_create(struct inode *dir,
1590 struct dentry *dentry,
1591 u16 tclass)
1592{
David Howells275bb412008-11-14 10:39:19 +11001593 const struct cred *cred = current_cred();
1594 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595 struct inode_security_struct *dsec;
1596 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001597 u32 sid, newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598 struct avc_audit_data ad;
1599 int rc;
1600
Linus Torvalds1da177e2005-04-16 15:20:36 -07001601 dsec = dir->i_security;
1602 sbsec = dir->i_sb->s_security;
1603
David Howells275bb412008-11-14 10:39:19 +11001604 sid = tsec->sid;
1605 newsid = tsec->create_sid;
1606
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001608 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609
David Howells275bb412008-11-14 10:39:19 +11001610 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001611 DIR__ADD_NAME | DIR__SEARCH,
1612 &ad);
1613 if (rc)
1614 return rc;
1615
David P. Quigleycd895962009-01-16 09:22:04 -05001616 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001617 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 if (rc)
1619 return rc;
1620 }
1621
David Howells275bb412008-11-14 10:39:19 +11001622 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623 if (rc)
1624 return rc;
1625
1626 return avc_has_perm(newsid, sbsec->sid,
1627 SECCLASS_FILESYSTEM,
1628 FILESYSTEM__ASSOCIATE, &ad);
1629}
1630
Michael LeMay4eb582c2006-06-26 00:24:57 -07001631/* Check whether a task can create a key. */
1632static int may_create_key(u32 ksid,
1633 struct task_struct *ctx)
1634{
David Howells275bb412008-11-14 10:39:19 +11001635 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001636
David Howells275bb412008-11-14 10:39:19 +11001637 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001638}
1639
Eric Paris828dfe12008-04-17 13:17:49 -04001640#define MAY_LINK 0
1641#define MAY_UNLINK 1
1642#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001643
1644/* Check whether a task can link, unlink, or rmdir a file/directory. */
1645static int may_link(struct inode *dir,
1646 struct dentry *dentry,
1647 int kind)
1648
1649{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650 struct inode_security_struct *dsec, *isec;
1651 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001652 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001653 u32 av;
1654 int rc;
1655
Linus Torvalds1da177e2005-04-16 15:20:36 -07001656 dsec = dir->i_security;
1657 isec = dentry->d_inode->i_security;
1658
1659 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001660 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661
1662 av = DIR__SEARCH;
1663 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001664 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 if (rc)
1666 return rc;
1667
1668 switch (kind) {
1669 case MAY_LINK:
1670 av = FILE__LINK;
1671 break;
1672 case MAY_UNLINK:
1673 av = FILE__UNLINK;
1674 break;
1675 case MAY_RMDIR:
1676 av = DIR__RMDIR;
1677 break;
1678 default:
Eric Paris744ba352008-04-17 11:52:44 -04001679 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1680 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 return 0;
1682 }
1683
David Howells275bb412008-11-14 10:39:19 +11001684 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685 return rc;
1686}
1687
1688static inline int may_rename(struct inode *old_dir,
1689 struct dentry *old_dentry,
1690 struct inode *new_dir,
1691 struct dentry *new_dentry)
1692{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1694 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001695 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696 u32 av;
1697 int old_is_dir, new_is_dir;
1698 int rc;
1699
Linus Torvalds1da177e2005-04-16 15:20:36 -07001700 old_dsec = old_dir->i_security;
1701 old_isec = old_dentry->d_inode->i_security;
1702 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1703 new_dsec = new_dir->i_security;
1704
1705 AVC_AUDIT_DATA_INIT(&ad, FS);
1706
Jan Blunck44707fd2008-02-14 19:38:33 -08001707 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001708 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1710 if (rc)
1711 return rc;
David Howells275bb412008-11-14 10:39:19 +11001712 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 old_isec->sclass, FILE__RENAME, &ad);
1714 if (rc)
1715 return rc;
1716 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001717 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718 old_isec->sclass, DIR__REPARENT, &ad);
1719 if (rc)
1720 return rc;
1721 }
1722
Jan Blunck44707fd2008-02-14 19:38:33 -08001723 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001724 av = DIR__ADD_NAME | DIR__SEARCH;
1725 if (new_dentry->d_inode)
1726 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001727 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001728 if (rc)
1729 return rc;
1730 if (new_dentry->d_inode) {
1731 new_isec = new_dentry->d_inode->i_security;
1732 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001733 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734 new_isec->sclass,
1735 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1736 if (rc)
1737 return rc;
1738 }
1739
1740 return 0;
1741}
1742
1743/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001744static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745 struct super_block *sb,
1746 u32 perms,
1747 struct avc_audit_data *ad)
1748{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001749 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001750 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001751
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001753 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001754}
1755
1756/* Convert a Linux mode and permission mask to an access vector. */
1757static inline u32 file_mask_to_av(int mode, int mask)
1758{
1759 u32 av = 0;
1760
1761 if ((mode & S_IFMT) != S_IFDIR) {
1762 if (mask & MAY_EXEC)
1763 av |= FILE__EXECUTE;
1764 if (mask & MAY_READ)
1765 av |= FILE__READ;
1766
1767 if (mask & MAY_APPEND)
1768 av |= FILE__APPEND;
1769 else if (mask & MAY_WRITE)
1770 av |= FILE__WRITE;
1771
1772 } else {
1773 if (mask & MAY_EXEC)
1774 av |= DIR__SEARCH;
1775 if (mask & MAY_WRITE)
1776 av |= DIR__WRITE;
1777 if (mask & MAY_READ)
1778 av |= DIR__READ;
1779 }
1780
1781 return av;
1782}
1783
1784/* Convert a Linux file to an access vector. */
1785static inline u32 file_to_av(struct file *file)
1786{
1787 u32 av = 0;
1788
1789 if (file->f_mode & FMODE_READ)
1790 av |= FILE__READ;
1791 if (file->f_mode & FMODE_WRITE) {
1792 if (file->f_flags & O_APPEND)
1793 av |= FILE__APPEND;
1794 else
1795 av |= FILE__WRITE;
1796 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001797 if (!av) {
1798 /*
1799 * Special file opened with flags 3 for ioctl-only use.
1800 */
1801 av = FILE__IOCTL;
1802 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001803
1804 return av;
1805}
1806
Eric Paris8b6a5a32008-10-29 17:06:46 -04001807/*
1808 * Convert a file to an access vector and include the correct open
1809 * open permission.
1810 */
1811static inline u32 open_file_to_av(struct file *file)
1812{
1813 u32 av = file_to_av(file);
1814
1815 if (selinux_policycap_openperm) {
1816 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1817 /*
1818 * lnk files and socks do not really have an 'open'
1819 */
1820 if (S_ISREG(mode))
1821 av |= FILE__OPEN;
1822 else if (S_ISCHR(mode))
1823 av |= CHR_FILE__OPEN;
1824 else if (S_ISBLK(mode))
1825 av |= BLK_FILE__OPEN;
1826 else if (S_ISFIFO(mode))
1827 av |= FIFO_FILE__OPEN;
1828 else if (S_ISDIR(mode))
1829 av |= DIR__OPEN;
1830 else
1831 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1832 "unknown mode:%o\n", __func__, mode);
1833 }
1834 return av;
1835}
1836
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837/* Hook functions begin here. */
1838
David Howells5cd9c582008-08-14 11:37:28 +01001839static int selinux_ptrace_may_access(struct task_struct *child,
1840 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842 int rc;
1843
David Howells5cd9c582008-08-14 11:37:28 +01001844 rc = secondary_ops->ptrace_may_access(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001845 if (rc)
1846 return rc;
1847
Stephen Smalley006ebb42008-05-19 08:32:49 -04001848 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001849 u32 sid = current_sid();
1850 u32 csid = task_sid(child);
1851 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001852 }
1853
David Howells3b11a1d2008-11-14 10:39:26 +11001854 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001855}
1856
1857static int selinux_ptrace_traceme(struct task_struct *parent)
1858{
1859 int rc;
1860
1861 rc = secondary_ops->ptrace_traceme(parent);
1862 if (rc)
1863 return rc;
1864
1865 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866}
1867
1868static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001869 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870{
1871 int error;
1872
David Howells3b11a1d2008-11-14 10:39:26 +11001873 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001874 if (error)
1875 return error;
1876
1877 return secondary_ops->capget(target, effective, inheritable, permitted);
1878}
1879
David Howellsd84f4f92008-11-14 10:39:23 +11001880static int selinux_capset(struct cred *new, const struct cred *old,
1881 const kernel_cap_t *effective,
1882 const kernel_cap_t *inheritable,
1883 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001884{
1885 int error;
1886
David Howellsd84f4f92008-11-14 10:39:23 +11001887 error = secondary_ops->capset(new, old,
1888 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001889 if (error)
1890 return error;
1891
David Howellsd84f4f92008-11-14 10:39:23 +11001892 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001893}
1894
James Morris5626d3e2009-01-30 10:05:06 +11001895/*
1896 * (This comment used to live with the selinux_task_setuid hook,
1897 * which was removed).
1898 *
1899 * Since setuid only affects the current process, and since the SELinux
1900 * controls are not based on the Linux identity attributes, SELinux does not
1901 * need to control this operation. However, SELinux does control the use of
1902 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1903 */
1904
David Howells3699c532009-01-06 22:27:01 +00001905static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1906 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001907{
1908 int rc;
1909
David Howells3699c532009-01-06 22:27:01 +00001910 rc = secondary_ops->capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001911 if (rc)
1912 return rc;
1913
David Howells3699c532009-01-06 22:27:01 +00001914 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001915}
1916
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001917static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1918{
1919 int buflen, rc;
1920 char *buffer, *path, *end;
1921
1922 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001923 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001924 if (!buffer)
1925 goto out;
1926
1927 buflen = PAGE_SIZE;
1928 end = buffer+buflen;
1929 *--end = '\0';
1930 buflen--;
1931 path = end-1;
1932 *path = '/';
1933 while (table) {
1934 const char *name = table->procname;
1935 size_t namelen = strlen(name);
1936 buflen -= namelen + 1;
1937 if (buflen < 0)
1938 goto out_free;
1939 end -= namelen;
1940 memcpy(end, name, namelen);
1941 *--end = '/';
1942 path = end;
1943 table = table->parent;
1944 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001945 buflen -= 4;
1946 if (buflen < 0)
1947 goto out_free;
1948 end -= 4;
1949 memcpy(end, "/sys", 4);
1950 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001951 rc = security_genfs_sid("proc", path, tclass, sid);
1952out_free:
1953 free_page((unsigned long)buffer);
1954out:
1955 return rc;
1956}
1957
Linus Torvalds1da177e2005-04-16 15:20:36 -07001958static int selinux_sysctl(ctl_table *table, int op)
1959{
1960 int error = 0;
1961 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001962 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001963 int rc;
1964
1965 rc = secondary_ops->sysctl(table, op);
1966 if (rc)
1967 return rc;
1968
David Howells275bb412008-11-14 10:39:19 +11001969 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001971 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1972 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001973 if (rc) {
1974 /* Default to the well-defined sysctl SID. */
1975 tsid = SECINITSID_SYSCTL;
1976 }
1977
1978 /* The op values are "defined" in sysctl.c, thereby creating
1979 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001980 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001981 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001982 SECCLASS_DIR, DIR__SEARCH, NULL);
1983 } else {
1984 av = 0;
1985 if (op & 004)
1986 av |= FILE__READ;
1987 if (op & 002)
1988 av |= FILE__WRITE;
1989 if (av)
David Howells275bb412008-11-14 10:39:19 +11001990 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001992 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993
1994 return error;
1995}
1996
1997static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1998{
David Howells88e67f32008-11-14 10:39:21 +11001999 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000 int rc = 0;
2001
2002 if (!sb)
2003 return 0;
2004
2005 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002006 case Q_SYNC:
2007 case Q_QUOTAON:
2008 case Q_QUOTAOFF:
2009 case Q_SETINFO:
2010 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002011 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002012 break;
2013 case Q_GETFMT:
2014 case Q_GETINFO:
2015 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002016 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002017 break;
2018 default:
2019 rc = 0; /* let the kernel handle invalid cmds */
2020 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021 }
2022 return rc;
2023}
2024
2025static int selinux_quota_on(struct dentry *dentry)
2026{
David Howells88e67f32008-11-14 10:39:21 +11002027 const struct cred *cred = current_cred();
2028
2029 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002030}
2031
2032static int selinux_syslog(int type)
2033{
2034 int rc;
2035
2036 rc = secondary_ops->syslog(type);
2037 if (rc)
2038 return rc;
2039
2040 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04002041 case 3: /* Read last kernel messages */
2042 case 10: /* Return size of the log buffer */
2043 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2044 break;
2045 case 6: /* Disable logging to console */
2046 case 7: /* Enable logging to console */
2047 case 8: /* Set level of messages printed to console */
2048 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2049 break;
2050 case 0: /* Close log */
2051 case 1: /* Open log */
2052 case 2: /* Read from log */
2053 case 4: /* Read/clear last kernel messages */
2054 case 5: /* Clear ring buffer */
2055 default:
2056 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2057 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058 }
2059 return rc;
2060}
2061
2062/*
2063 * Check that a process has enough memory to allocate a new virtual
2064 * mapping. 0 means there is enough memory for the allocation to
2065 * succeed and -ENOMEM implies there is not.
2066 *
2067 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
2068 * if the capability is granted, but __vm_enough_memory requires 1 if
2069 * the capability is granted.
2070 *
2071 * Do not audit the selinux permission check, as this is applied to all
2072 * processes that allocate mappings.
2073 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002074static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002075{
2076 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002077
David Howells3699c532009-01-06 22:27:01 +00002078 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2079 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 if (rc == 0)
2081 cap_sys_admin = 1;
2082
Alan Cox34b4e4a2007-08-22 14:01:28 -07002083 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002084}
2085
2086/* binprm security operations */
2087
David Howellsa6f76f22008-11-14 10:39:24 +11002088static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089{
David Howellsa6f76f22008-11-14 10:39:24 +11002090 const struct task_security_struct *old_tsec;
2091 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093 struct avc_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002094 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095 int rc;
2096
David Howellsa6f76f22008-11-14 10:39:24 +11002097 rc = secondary_ops->bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098 if (rc)
2099 return rc;
2100
David Howellsa6f76f22008-11-14 10:39:24 +11002101 /* SELinux context only depends on initial program or script and not
2102 * the script interpreter */
2103 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104 return 0;
2105
David Howellsa6f76f22008-11-14 10:39:24 +11002106 old_tsec = current_security();
2107 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 isec = inode->i_security;
2109
2110 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002111 new_tsec->sid = old_tsec->sid;
2112 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113
Michael LeMay28eba5b2006-06-27 02:53:42 -07002114 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002115 new_tsec->create_sid = 0;
2116 new_tsec->keycreate_sid = 0;
2117 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002118
David Howellsa6f76f22008-11-14 10:39:24 +11002119 if (old_tsec->exec_sid) {
2120 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002122 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123 } else {
2124 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002125 rc = security_transition_sid(old_tsec->sid, isec->sid,
2126 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127 if (rc)
2128 return rc;
2129 }
2130
2131 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002132 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133
Josef Sipek3d5ff522006-12-08 02:37:38 -08002134 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002135 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136
David Howellsa6f76f22008-11-14 10:39:24 +11002137 if (new_tsec->sid == old_tsec->sid) {
2138 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002139 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2140 if (rc)
2141 return rc;
2142 } else {
2143 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002144 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2146 if (rc)
2147 return rc;
2148
David Howellsa6f76f22008-11-14 10:39:24 +11002149 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002150 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2151 if (rc)
2152 return rc;
2153
David Howellsa6f76f22008-11-14 10:39:24 +11002154 /* Check for shared state */
2155 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2156 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2157 SECCLASS_PROCESS, PROCESS__SHARE,
2158 NULL);
2159 if (rc)
2160 return -EPERM;
2161 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002162
David Howellsa6f76f22008-11-14 10:39:24 +11002163 /* Make sure that anyone attempting to ptrace over a task that
2164 * changes its SID has the appropriate permit */
2165 if (bprm->unsafe &
2166 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2167 struct task_struct *tracer;
2168 struct task_security_struct *sec;
2169 u32 ptsid = 0;
2170
2171 rcu_read_lock();
2172 tracer = tracehook_tracer_task(current);
2173 if (likely(tracer != NULL)) {
2174 sec = __task_cred(tracer)->security;
2175 ptsid = sec->sid;
2176 }
2177 rcu_read_unlock();
2178
2179 if (ptsid != 0) {
2180 rc = avc_has_perm(ptsid, new_tsec->sid,
2181 SECCLASS_PROCESS,
2182 PROCESS__PTRACE, NULL);
2183 if (rc)
2184 return -EPERM;
2185 }
2186 }
2187
2188 /* Clear any possibly unsafe personality bits on exec: */
2189 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190 }
2191
Linus Torvalds1da177e2005-04-16 15:20:36 -07002192 return 0;
2193}
2194
Eric Paris828dfe12008-04-17 13:17:49 -04002195static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002196{
David Howells275bb412008-11-14 10:39:19 +11002197 const struct cred *cred = current_cred();
2198 const struct task_security_struct *tsec = cred->security;
2199 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002200 int atsecure = 0;
2201
David Howells275bb412008-11-14 10:39:19 +11002202 sid = tsec->sid;
2203 osid = tsec->osid;
2204
2205 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206 /* Enable secure mode for SIDs transitions unless
2207 the noatsecure permission is granted between
2208 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002209 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002210 SECCLASS_PROCESS,
2211 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212 }
2213
2214 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2215}
2216
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217extern struct vfsmount *selinuxfs_mount;
2218extern struct dentry *selinux_null;
2219
2220/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002221static inline void flush_unauthorized_files(const struct cred *cred,
2222 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002223{
2224 struct avc_audit_data ad;
2225 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002226 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002227 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002229 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002230
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002231 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232 if (tty) {
2233 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002234 if (!list_empty(&tty->tty_files)) {
2235 struct inode *inode;
2236
Linus Torvalds1da177e2005-04-16 15:20:36 -07002237 /* Revalidate access to controlling tty.
2238 Use inode_has_perm on the tty inode directly rather
2239 than using file_has_perm, as this particular open
2240 file may belong to another process and we are only
2241 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002242 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2243 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002244 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002245 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002246 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002247 }
2248 }
2249 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002250 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002251 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002252 /* Reset controlling tty. */
2253 if (drop_tty)
2254 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255
2256 /* Revalidate access to inherited open files. */
2257
Eric Paris828dfe12008-04-17 13:17:49 -04002258 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002259
2260 spin_lock(&files->file_lock);
2261 for (;;) {
2262 unsigned long set, i;
2263 int fd;
2264
2265 j++;
2266 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002267 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002268 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002269 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002270 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002271 if (!set)
2272 continue;
2273 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002274 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002275 if (set & 1) {
2276 file = fget(i);
2277 if (!file)
2278 continue;
David Howells88e67f32008-11-14 10:39:21 +11002279 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002280 file,
2281 file_to_av(file))) {
2282 sys_close(i);
2283 fd = get_unused_fd();
2284 if (fd != i) {
2285 if (fd >= 0)
2286 put_unused_fd(fd);
2287 fput(file);
2288 continue;
2289 }
2290 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002291 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002292 } else {
David Howells745ca242008-11-14 10:39:22 +11002293 devnull = dentry_open(
2294 dget(selinux_null),
2295 mntget(selinuxfs_mount),
2296 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002297 if (IS_ERR(devnull)) {
2298 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002299 put_unused_fd(fd);
2300 fput(file);
2301 continue;
2302 }
2303 }
2304 fd_install(fd, devnull);
2305 }
2306 fput(file);
2307 }
2308 }
2309 spin_lock(&files->file_lock);
2310
2311 }
2312 spin_unlock(&files->file_lock);
2313}
2314
Linus Torvalds1da177e2005-04-16 15:20:36 -07002315/*
David Howellsa6f76f22008-11-14 10:39:24 +11002316 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317 */
David Howellsa6f76f22008-11-14 10:39:24 +11002318static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002319{
David Howellsa6f76f22008-11-14 10:39:24 +11002320 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002321 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002322 int rc, i;
2323
David Howellsa6f76f22008-11-14 10:39:24 +11002324 new_tsec = bprm->cred->security;
2325 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002326 return;
2327
2328 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002329 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330
David Howellsa6f76f22008-11-14 10:39:24 +11002331 /* Always clear parent death signal on SID transitions. */
2332 current->pdeath_signal = 0;
2333
2334 /* Check whether the new SID can inherit resource limits from the old
2335 * SID. If not, reset all soft limits to the lower of the current
2336 * task's hard limit and the init task's soft limit.
2337 *
2338 * Note that the setting of hard limits (even to lower them) can be
2339 * controlled by the setrlimit check. The inclusion of the init task's
2340 * soft limit into the computation is to avoid resetting soft limits
2341 * higher than the default soft limit for cases where the default is
2342 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2343 */
2344 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2345 PROCESS__RLIMITINH, NULL);
2346 if (rc) {
2347 for (i = 0; i < RLIM_NLIMITS; i++) {
2348 rlim = current->signal->rlim + i;
2349 initrlim = init_task.signal->rlim + i;
2350 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2351 }
2352 update_rlimit_cpu(rlim->rlim_cur);
2353 }
2354}
2355
2356/*
2357 * Clean up the process immediately after the installation of new credentials
2358 * due to exec
2359 */
2360static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2361{
2362 const struct task_security_struct *tsec = current_security();
2363 struct itimerval itimer;
2364 struct sighand_struct *psig;
2365 u32 osid, sid;
2366 int rc, i;
2367 unsigned long flags;
2368
David Howellsa6f76f22008-11-14 10:39:24 +11002369 osid = tsec->osid;
2370 sid = tsec->sid;
2371
2372 if (sid == osid)
2373 return;
2374
2375 /* Check whether the new SID can inherit signal state from the old SID.
2376 * If not, clear itimers to avoid subsequent signal generation and
2377 * flush and unblock signals.
2378 *
2379 * This must occur _after_ the task SID has been updated so that any
2380 * kill done after the flush will be checked against the new SID.
2381 */
2382 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002383 if (rc) {
2384 memset(&itimer, 0, sizeof itimer);
2385 for (i = 0; i < 3; i++)
2386 do_setitimer(i, &itimer, NULL);
2387 flush_signals(current);
2388 spin_lock_irq(&current->sighand->siglock);
2389 flush_signal_handlers(current, 1);
2390 sigemptyset(&current->blocked);
2391 recalc_sigpending();
2392 spin_unlock_irq(&current->sighand->siglock);
2393 }
2394
David Howellsa6f76f22008-11-14 10:39:24 +11002395 /* Wake up the parent if it is waiting so that it can recheck
2396 * wait permission to the new task SID. */
Eric Paris41d9f9c2008-11-04 15:18:26 -05002397 read_lock_irq(&tasklist_lock);
2398 psig = current->parent->sighand;
2399 spin_lock_irqsave(&psig->siglock, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002400 wake_up_interruptible(&current->parent->signal->wait_chldexit);
Eric Paris41d9f9c2008-11-04 15:18:26 -05002401 spin_unlock_irqrestore(&psig->siglock, flags);
2402 read_unlock_irq(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002403}
2404
2405/* superblock security operations */
2406
2407static int selinux_sb_alloc_security(struct super_block *sb)
2408{
2409 return superblock_alloc_security(sb);
2410}
2411
2412static void selinux_sb_free_security(struct super_block *sb)
2413{
2414 superblock_free_security(sb);
2415}
2416
2417static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2418{
2419 if (plen > olen)
2420 return 0;
2421
2422 return !memcmp(prefix, option, plen);
2423}
2424
2425static inline int selinux_option(char *option, int len)
2426{
Eric Paris832cbd92008-04-01 13:24:09 -04002427 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2428 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2429 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002430 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2431 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002432}
2433
2434static inline void take_option(char **to, char *from, int *first, int len)
2435{
2436 if (!*first) {
2437 **to = ',';
2438 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002439 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002440 *first = 0;
2441 memcpy(*to, from, len);
2442 *to += len;
2443}
2444
Eric Paris828dfe12008-04-17 13:17:49 -04002445static inline void take_selinux_option(char **to, char *from, int *first,
2446 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002447{
2448 int current_size = 0;
2449
2450 if (!*first) {
2451 **to = '|';
2452 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002453 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002454 *first = 0;
2455
2456 while (current_size < len) {
2457 if (*from != '"') {
2458 **to = *from;
2459 *to += 1;
2460 }
2461 from += 1;
2462 current_size += 1;
2463 }
2464}
2465
Eric Parise0007522008-03-05 10:31:54 -05002466static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467{
2468 int fnosec, fsec, rc = 0;
2469 char *in_save, *in_curr, *in_end;
2470 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002471 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472
2473 in_curr = orig;
2474 sec_curr = copy;
2475
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2477 if (!nosec) {
2478 rc = -ENOMEM;
2479 goto out;
2480 }
2481
2482 nosec_save = nosec;
2483 fnosec = fsec = 1;
2484 in_save = in_end = orig;
2485
2486 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002487 if (*in_end == '"')
2488 open_quote = !open_quote;
2489 if ((*in_end == ',' && open_quote == 0) ||
2490 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002491 int len = in_end - in_curr;
2492
2493 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002494 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495 else
2496 take_option(&nosec, in_curr, &fnosec, len);
2497
2498 in_curr = in_end + 1;
2499 }
2500 } while (*in_end++);
2501
Eric Paris6931dfc2005-06-30 02:58:51 -07002502 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002503 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504out:
2505 return rc;
2506}
2507
James Morris12204e22008-12-19 10:44:42 +11002508static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002509{
David Howells88e67f32008-11-14 10:39:21 +11002510 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002511 struct avc_audit_data ad;
2512 int rc;
2513
2514 rc = superblock_doinit(sb, data);
2515 if (rc)
2516 return rc;
2517
James Morris74192242008-12-19 11:41:10 +11002518 /* Allow all mounts performed by the kernel */
2519 if (flags & MS_KERNMOUNT)
2520 return 0;
2521
Eric Paris828dfe12008-04-17 13:17:49 -04002522 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002523 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002524 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525}
2526
David Howells726c3342006-06-23 02:02:58 -07002527static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002528{
David Howells88e67f32008-11-14 10:39:21 +11002529 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002530 struct avc_audit_data ad;
2531
Eric Paris828dfe12008-04-17 13:17:49 -04002532 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002533 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002534 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002535}
2536
Eric Paris828dfe12008-04-17 13:17:49 -04002537static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002538 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002539 char *type,
2540 unsigned long flags,
2541 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002542{
David Howells88e67f32008-11-14 10:39:21 +11002543 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002544
2545 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002546 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002547 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002548 else
David Howells88e67f32008-11-14 10:39:21 +11002549 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002550 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002551}
2552
2553static int selinux_umount(struct vfsmount *mnt, int flags)
2554{
David Howells88e67f32008-11-14 10:39:21 +11002555 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002556
David Howells88e67f32008-11-14 10:39:21 +11002557 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002558 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002559}
2560
2561/* inode security operations */
2562
2563static int selinux_inode_alloc_security(struct inode *inode)
2564{
2565 return inode_alloc_security(inode);
2566}
2567
2568static void selinux_inode_free_security(struct inode *inode)
2569{
2570 inode_free_security(inode);
2571}
2572
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002573static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2574 char **name, void **value,
2575 size_t *len)
2576{
David Howells275bb412008-11-14 10:39:19 +11002577 const struct cred *cred = current_cred();
2578 const struct task_security_struct *tsec = cred->security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002579 struct inode_security_struct *dsec;
2580 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002581 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002582 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002583 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002584
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002585 dsec = dir->i_security;
2586 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002587
David Howells275bb412008-11-14 10:39:19 +11002588 sid = tsec->sid;
2589 newsid = tsec->create_sid;
2590
David P. Quigleycd895962009-01-16 09:22:04 -05002591 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002592 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002593 inode_mode_to_security_class(inode->i_mode),
2594 &newsid);
2595 if (rc) {
2596 printk(KERN_WARNING "%s: "
2597 "security_transition_sid failed, rc=%d (dev=%s "
2598 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002599 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002600 -rc, inode->i_sb->s_id, inode->i_ino);
2601 return rc;
2602 }
2603 }
2604
Eric Paris296fddf2006-09-25 23:32:00 -07002605 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002606 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002607 struct inode_security_struct *isec = inode->i_security;
2608 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2609 isec->sid = newsid;
2610 isec->initialized = 1;
2611 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002612
David P. Quigleycd895962009-01-16 09:22:04 -05002613 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002614 return -EOPNOTSUPP;
2615
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002616 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002617 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002618 if (!namep)
2619 return -ENOMEM;
2620 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002621 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002622
2623 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002624 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002625 if (rc) {
2626 kfree(namep);
2627 return rc;
2628 }
2629 *value = context;
2630 *len = clen;
2631 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002632
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002633 return 0;
2634}
2635
Linus Torvalds1da177e2005-04-16 15:20:36 -07002636static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2637{
2638 return may_create(dir, dentry, SECCLASS_FILE);
2639}
2640
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2642{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643 return may_link(dir, old_dentry, MAY_LINK);
2644}
2645
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2647{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648 return may_link(dir, dentry, MAY_UNLINK);
2649}
2650
2651static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2652{
2653 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2654}
2655
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2657{
2658 return may_create(dir, dentry, SECCLASS_DIR);
2659}
2660
Linus Torvalds1da177e2005-04-16 15:20:36 -07002661static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2662{
2663 return may_link(dir, dentry, MAY_RMDIR);
2664}
2665
2666static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2667{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002668 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2669}
2670
Linus Torvalds1da177e2005-04-16 15:20:36 -07002671static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002672 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002673{
2674 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2675}
2676
Linus Torvalds1da177e2005-04-16 15:20:36 -07002677static int selinux_inode_readlink(struct dentry *dentry)
2678{
David Howells88e67f32008-11-14 10:39:21 +11002679 const struct cred *cred = current_cred();
2680
2681 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002682}
2683
2684static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2685{
David Howells88e67f32008-11-14 10:39:21 +11002686 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002687
David Howells88e67f32008-11-14 10:39:21 +11002688 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002689}
2690
Al Virob77b0642008-07-17 09:37:02 -04002691static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002692{
David Howells88e67f32008-11-14 10:39:21 +11002693 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002694
2695 if (!mask) {
2696 /* No permission to check. Existence test. */
2697 return 0;
2698 }
2699
David Howells88e67f32008-11-14 10:39:21 +11002700 return inode_has_perm(cred, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002701 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002702}
2703
2704static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2705{
David Howells88e67f32008-11-14 10:39:21 +11002706 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002707
2708 if (iattr->ia_valid & ATTR_FORCE)
2709 return 0;
2710
2711 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2712 ATTR_ATIME_SET | ATTR_MTIME_SET))
David Howells88e67f32008-11-14 10:39:21 +11002713 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002714
David Howells88e67f32008-11-14 10:39:21 +11002715 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002716}
2717
2718static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2719{
David Howells88e67f32008-11-14 10:39:21 +11002720 const struct cred *cred = current_cred();
2721
2722 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723}
2724
David Howells8f0cfa52008-04-29 00:59:41 -07002725static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002726{
David Howells88e67f32008-11-14 10:39:21 +11002727 const struct cred *cred = current_cred();
2728
Serge E. Hallynb5376772007-10-16 23:31:36 -07002729 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2730 sizeof XATTR_SECURITY_PREFIX - 1)) {
2731 if (!strcmp(name, XATTR_NAME_CAPS)) {
2732 if (!capable(CAP_SETFCAP))
2733 return -EPERM;
2734 } else if (!capable(CAP_SYS_ADMIN)) {
2735 /* A different attribute in the security namespace.
2736 Restrict to administrator. */
2737 return -EPERM;
2738 }
2739 }
2740
2741 /* Not an attribute we recognize, so just check the
2742 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002743 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002744}
2745
David Howells8f0cfa52008-04-29 00:59:41 -07002746static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2747 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002748{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002749 struct inode *inode = dentry->d_inode;
2750 struct inode_security_struct *isec = inode->i_security;
2751 struct superblock_security_struct *sbsec;
2752 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002753 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002754 int rc = 0;
2755
Serge E. Hallynb5376772007-10-16 23:31:36 -07002756 if (strcmp(name, XATTR_NAME_SELINUX))
2757 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002758
2759 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002760 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002761 return -EOPNOTSUPP;
2762
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302763 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002764 return -EPERM;
2765
Eric Paris828dfe12008-04-17 13:17:49 -04002766 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002767 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002768
David Howells275bb412008-11-14 10:39:19 +11002769 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002770 FILE__RELABELFROM, &ad);
2771 if (rc)
2772 return rc;
2773
2774 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002775 if (rc == -EINVAL) {
2776 if (!capable(CAP_MAC_ADMIN))
2777 return rc;
2778 rc = security_context_to_sid_force(value, size, &newsid);
2779 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002780 if (rc)
2781 return rc;
2782
David Howells275bb412008-11-14 10:39:19 +11002783 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002784 FILE__RELABELTO, &ad);
2785 if (rc)
2786 return rc;
2787
David Howells275bb412008-11-14 10:39:19 +11002788 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002789 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790 if (rc)
2791 return rc;
2792
2793 return avc_has_perm(newsid,
2794 sbsec->sid,
2795 SECCLASS_FILESYSTEM,
2796 FILESYSTEM__ASSOCIATE,
2797 &ad);
2798}
2799
David Howells8f0cfa52008-04-29 00:59:41 -07002800static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002801 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002802 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803{
2804 struct inode *inode = dentry->d_inode;
2805 struct inode_security_struct *isec = inode->i_security;
2806 u32 newsid;
2807 int rc;
2808
2809 if (strcmp(name, XATTR_NAME_SELINUX)) {
2810 /* Not an attribute we recognize, so nothing to do. */
2811 return;
2812 }
2813
Stephen Smalley12b29f32008-05-07 13:03:20 -04002814 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002815 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002816 printk(KERN_ERR "SELinux: unable to map context to SID"
2817 "for (%s, %lu), rc=%d\n",
2818 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819 return;
2820 }
2821
2822 isec->sid = newsid;
2823 return;
2824}
2825
David Howells8f0cfa52008-04-29 00:59:41 -07002826static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002827{
David Howells88e67f32008-11-14 10:39:21 +11002828 const struct cred *cred = current_cred();
2829
2830 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002831}
2832
Eric Paris828dfe12008-04-17 13:17:49 -04002833static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002834{
David Howells88e67f32008-11-14 10:39:21 +11002835 const struct cred *cred = current_cred();
2836
2837 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002838}
2839
David Howells8f0cfa52008-04-29 00:59:41 -07002840static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002841{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002842 if (strcmp(name, XATTR_NAME_SELINUX))
2843 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002844
2845 /* No one is allowed to remove a SELinux security label.
2846 You can change the label, but all data must be labeled. */
2847 return -EACCES;
2848}
2849
James Morrisd381d8a2005-10-30 14:59:22 -08002850/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002851 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002852 *
2853 * Permission check is handled by selinux_inode_getxattr hook.
2854 */
David P. Quigley42492592008-02-04 22:29:39 -08002855static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002856{
David P. Quigley42492592008-02-04 22:29:39 -08002857 u32 size;
2858 int error;
2859 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002860 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002861
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002862 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2863 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002864
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002865 /*
2866 * If the caller has CAP_MAC_ADMIN, then get the raw context
2867 * value even if it is not defined by current policy; otherwise,
2868 * use the in-core value under current policy.
2869 * Use the non-auditing forms of the permission checks since
2870 * getxattr may be called by unprivileged processes commonly
2871 * and lack of permission just means that we fall back to the
2872 * in-core context value, not a denial.
2873 */
David Howells3699c532009-01-06 22:27:01 +00002874 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2875 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002876 if (!error)
2877 error = security_sid_to_context_force(isec->sid, &context,
2878 &size);
2879 else
2880 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002881 if (error)
2882 return error;
2883 error = size;
2884 if (alloc) {
2885 *buffer = context;
2886 goto out_nofree;
2887 }
2888 kfree(context);
2889out_nofree:
2890 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002891}
2892
2893static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002894 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002895{
2896 struct inode_security_struct *isec = inode->i_security;
2897 u32 newsid;
2898 int rc;
2899
2900 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2901 return -EOPNOTSUPP;
2902
2903 if (!value || !size)
2904 return -EACCES;
2905
Eric Paris828dfe12008-04-17 13:17:49 -04002906 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907 if (rc)
2908 return rc;
2909
2910 isec->sid = newsid;
2911 return 0;
2912}
2913
2914static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2915{
2916 const int len = sizeof(XATTR_NAME_SELINUX);
2917 if (buffer && len <= buffer_size)
2918 memcpy(buffer, XATTR_NAME_SELINUX, len);
2919 return len;
2920}
2921
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002922static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2923{
2924 struct inode_security_struct *isec = inode->i_security;
2925 *secid = isec->sid;
2926}
2927
Linus Torvalds1da177e2005-04-16 15:20:36 -07002928/* file security operations */
2929
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002930static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002931{
David Howells88e67f32008-11-14 10:39:21 +11002932 const struct cred *cred = current_cred();
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002933 int rc;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002934 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002935
2936 if (!mask) {
2937 /* No permission to check. Existence test. */
2938 return 0;
2939 }
2940
2941 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2942 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2943 mask |= MAY_APPEND;
2944
David Howells88e67f32008-11-14 10:39:21 +11002945 rc = file_has_perm(cred, file,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002946 file_mask_to_av(inode->i_mode, mask));
2947 if (rc)
2948 return rc;
2949
2950 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002951}
2952
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002953static int selinux_file_permission(struct file *file, int mask)
2954{
2955 struct inode *inode = file->f_path.dentry->d_inode;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002956 struct file_security_struct *fsec = file->f_security;
2957 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11002958 u32 sid = current_sid();
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002959
2960 if (!mask) {
2961 /* No permission to check. Existence test. */
2962 return 0;
2963 }
2964
David Howells275bb412008-11-14 10:39:19 +11002965 if (sid == fsec->sid && fsec->isid == isec->sid
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002966 && fsec->pseqno == avc_policy_seqno())
2967 return selinux_netlbl_inode_permission(inode, mask);
2968
2969 return selinux_revalidate_file_permission(file, mask);
2970}
2971
Linus Torvalds1da177e2005-04-16 15:20:36 -07002972static int selinux_file_alloc_security(struct file *file)
2973{
2974 return file_alloc_security(file);
2975}
2976
2977static void selinux_file_free_security(struct file *file)
2978{
2979 file_free_security(file);
2980}
2981
2982static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2983 unsigned long arg)
2984{
David Howells88e67f32008-11-14 10:39:21 +11002985 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002986 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002987
Stephen Smalley242631c2008-06-05 09:21:28 -04002988 if (_IOC_DIR(cmd) & _IOC_WRITE)
2989 av |= FILE__WRITE;
2990 if (_IOC_DIR(cmd) & _IOC_READ)
2991 av |= FILE__READ;
2992 if (!av)
2993 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002994
David Howells88e67f32008-11-14 10:39:21 +11002995 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002996}
2997
2998static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2999{
David Howells88e67f32008-11-14 10:39:21 +11003000 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003001 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003002
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003#ifndef CONFIG_PPC32
3004 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3005 /*
3006 * We are making executable an anonymous mapping or a
3007 * private file mapping that will also be writable.
3008 * This has an additional check.
3009 */
David Howellsd84f4f92008-11-14 10:39:23 +11003010 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003011 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003012 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003013 }
3014#endif
3015
3016 if (file) {
3017 /* read access is always possible with a mapping */
3018 u32 av = FILE__READ;
3019
3020 /* write access only matters if the mapping is shared */
3021 if (shared && (prot & PROT_WRITE))
3022 av |= FILE__WRITE;
3023
3024 if (prot & PROT_EXEC)
3025 av |= FILE__EXECUTE;
3026
David Howells88e67f32008-11-14 10:39:21 +11003027 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003028 }
David Howellsd84f4f92008-11-14 10:39:23 +11003029
3030error:
3031 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003032}
3033
3034static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003035 unsigned long prot, unsigned long flags,
3036 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003037{
Eric Parised032182007-06-28 15:55:21 -04003038 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003039 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003040
Eric Parised032182007-06-28 15:55:21 -04003041 if (addr < mmap_min_addr)
3042 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3043 MEMPROTECT__MMAP_ZERO, NULL);
3044 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003045 return rc;
3046
3047 if (selinux_checkreqprot)
3048 prot = reqprot;
3049
3050 return file_map_prot_check(file, prot,
3051 (flags & MAP_TYPE) == MAP_SHARED);
3052}
3053
3054static int selinux_file_mprotect(struct vm_area_struct *vma,
3055 unsigned long reqprot,
3056 unsigned long prot)
3057{
David Howells88e67f32008-11-14 10:39:21 +11003058 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003059
3060 if (selinux_checkreqprot)
3061 prot = reqprot;
3062
3063#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003064 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003065 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003066 if (vma->vm_start >= vma->vm_mm->start_brk &&
3067 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003068 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003069 } else if (!vma->vm_file &&
3070 vma->vm_start <= vma->vm_mm->start_stack &&
3071 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003072 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003073 } else if (vma->vm_file && vma->anon_vma) {
3074 /*
3075 * We are making executable a file mapping that has
3076 * had some COW done. Since pages might have been
3077 * written, check ability to execute the possibly
3078 * modified content. This typically should only
3079 * occur for text relocations.
3080 */
David Howellsd84f4f92008-11-14 10:39:23 +11003081 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003082 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003083 if (rc)
3084 return rc;
3085 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003086#endif
3087
3088 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3089}
3090
3091static int selinux_file_lock(struct file *file, unsigned int cmd)
3092{
David Howells88e67f32008-11-14 10:39:21 +11003093 const struct cred *cred = current_cred();
3094
3095 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003096}
3097
3098static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3099 unsigned long arg)
3100{
David Howells88e67f32008-11-14 10:39:21 +11003101 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003102 int err = 0;
3103
3104 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003105 case F_SETFL:
3106 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3107 err = -EINVAL;
3108 break;
3109 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110
Eric Paris828dfe12008-04-17 13:17:49 -04003111 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003112 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003114 }
3115 /* fall through */
3116 case F_SETOWN:
3117 case F_SETSIG:
3118 case F_GETFL:
3119 case F_GETOWN:
3120 case F_GETSIG:
3121 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003122 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003123 break;
3124 case F_GETLK:
3125 case F_SETLK:
3126 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003127#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003128 case F_GETLK64:
3129 case F_SETLK64:
3130 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003131#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003132 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3133 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003134 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003135 }
David Howells88e67f32008-11-14 10:39:21 +11003136 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003137 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003138 }
3139
3140 return err;
3141}
3142
3143static int selinux_file_set_fowner(struct file *file)
3144{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003145 struct file_security_struct *fsec;
3146
Linus Torvalds1da177e2005-04-16 15:20:36 -07003147 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003148 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003149
3150 return 0;
3151}
3152
3153static int selinux_file_send_sigiotask(struct task_struct *tsk,
3154 struct fown_struct *fown, int signum)
3155{
Eric Paris828dfe12008-04-17 13:17:49 -04003156 struct file *file;
David Howells275bb412008-11-14 10:39:19 +11003157 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003159 struct file_security_struct *fsec;
3160
3161 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003162 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003163
Linus Torvalds1da177e2005-04-16 15:20:36 -07003164 fsec = file->f_security;
3165
3166 if (!signum)
3167 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3168 else
3169 perm = signal_to_av(signum);
3170
David Howells275bb412008-11-14 10:39:19 +11003171 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172 SECCLASS_PROCESS, perm, NULL);
3173}
3174
3175static int selinux_file_receive(struct file *file)
3176{
David Howells88e67f32008-11-14 10:39:21 +11003177 const struct cred *cred = current_cred();
3178
3179 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180}
3181
David Howells745ca242008-11-14 10:39:22 +11003182static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003183{
3184 struct file_security_struct *fsec;
3185 struct inode *inode;
3186 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003187
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003188 inode = file->f_path.dentry->d_inode;
3189 fsec = file->f_security;
3190 isec = inode->i_security;
3191 /*
3192 * Save inode label and policy sequence number
3193 * at open-time so that selinux_file_permission
3194 * can determine whether revalidation is necessary.
3195 * Task label is already saved in the file security
3196 * struct as its SID.
3197 */
3198 fsec->isid = isec->sid;
3199 fsec->pseqno = avc_policy_seqno();
3200 /*
3201 * Since the inode label or policy seqno may have changed
3202 * between the selinux_inode_permission check and the saving
3203 * of state above, recheck that access is still permitted.
3204 * Otherwise, access might never be revalidated against the
3205 * new inode label or new policy.
3206 * This check is not redundant - do not remove.
3207 */
David Howells88e67f32008-11-14 10:39:21 +11003208 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003209}
3210
Linus Torvalds1da177e2005-04-16 15:20:36 -07003211/* task security operations */
3212
3213static int selinux_task_create(unsigned long clone_flags)
3214{
David Howells3b11a1d2008-11-14 10:39:26 +11003215 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003216}
3217
David Howellsf1752ee2008-11-14 10:39:17 +11003218/*
3219 * detach and free the LSM part of a set of credentials
3220 */
3221static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003222{
David Howellsf1752ee2008-11-14 10:39:17 +11003223 struct task_security_struct *tsec = cred->security;
3224 cred->security = NULL;
3225 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003226}
3227
David Howellsd84f4f92008-11-14 10:39:23 +11003228/*
3229 * prepare a new set of credentials for modification
3230 */
3231static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3232 gfp_t gfp)
3233{
3234 const struct task_security_struct *old_tsec;
3235 struct task_security_struct *tsec;
3236
3237 old_tsec = old->security;
3238
3239 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3240 if (!tsec)
3241 return -ENOMEM;
3242
3243 new->security = tsec;
3244 return 0;
3245}
3246
3247/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003248 * set the security data for a kernel service
3249 * - all the creation contexts are set to unlabelled
3250 */
3251static int selinux_kernel_act_as(struct cred *new, u32 secid)
3252{
3253 struct task_security_struct *tsec = new->security;
3254 u32 sid = current_sid();
3255 int ret;
3256
3257 ret = avc_has_perm(sid, secid,
3258 SECCLASS_KERNEL_SERVICE,
3259 KERNEL_SERVICE__USE_AS_OVERRIDE,
3260 NULL);
3261 if (ret == 0) {
3262 tsec->sid = secid;
3263 tsec->create_sid = 0;
3264 tsec->keycreate_sid = 0;
3265 tsec->sockcreate_sid = 0;
3266 }
3267 return ret;
3268}
3269
3270/*
3271 * set the file creation context in a security record to the same as the
3272 * objective context of the specified inode
3273 */
3274static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3275{
3276 struct inode_security_struct *isec = inode->i_security;
3277 struct task_security_struct *tsec = new->security;
3278 u32 sid = current_sid();
3279 int ret;
3280
3281 ret = avc_has_perm(sid, isec->sid,
3282 SECCLASS_KERNEL_SERVICE,
3283 KERNEL_SERVICE__CREATE_FILES_AS,
3284 NULL);
3285
3286 if (ret == 0)
3287 tsec->create_sid = isec->sid;
3288 return 0;
3289}
3290
Linus Torvalds1da177e2005-04-16 15:20:36 -07003291static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3292{
David Howells3b11a1d2008-11-14 10:39:26 +11003293 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003294}
3295
3296static int selinux_task_getpgid(struct task_struct *p)
3297{
David Howells3b11a1d2008-11-14 10:39:26 +11003298 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003299}
3300
3301static int selinux_task_getsid(struct task_struct *p)
3302{
David Howells3b11a1d2008-11-14 10:39:26 +11003303 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003304}
3305
David Quigleyf9008e42006-06-30 01:55:46 -07003306static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3307{
David Howells275bb412008-11-14 10:39:19 +11003308 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003309}
3310
Linus Torvalds1da177e2005-04-16 15:20:36 -07003311static int selinux_task_setnice(struct task_struct *p, int nice)
3312{
3313 int rc;
3314
3315 rc = secondary_ops->task_setnice(p, nice);
3316 if (rc)
3317 return rc;
3318
David Howells3b11a1d2008-11-14 10:39:26 +11003319 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003320}
3321
James Morris03e68062006-06-23 02:03:58 -07003322static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3323{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003324 int rc;
3325
3326 rc = secondary_ops->task_setioprio(p, ioprio);
3327 if (rc)
3328 return rc;
3329
David Howells3b11a1d2008-11-14 10:39:26 +11003330 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003331}
3332
David Quigleya1836a42006-06-30 01:55:49 -07003333static int selinux_task_getioprio(struct task_struct *p)
3334{
David Howells3b11a1d2008-11-14 10:39:26 +11003335 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003336}
3337
Linus Torvalds1da177e2005-04-16 15:20:36 -07003338static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3339{
3340 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003341
3342 /* Control the ability to change the hard limit (whether
3343 lowering or raising it), so that the hard limit can
3344 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003345 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003346 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003347 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003348
3349 return 0;
3350}
3351
3352static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3353{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003354 int rc;
3355
3356 rc = secondary_ops->task_setscheduler(p, policy, lp);
3357 if (rc)
3358 return rc;
3359
David Howells3b11a1d2008-11-14 10:39:26 +11003360 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003361}
3362
3363static int selinux_task_getscheduler(struct task_struct *p)
3364{
David Howells3b11a1d2008-11-14 10:39:26 +11003365 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366}
3367
David Quigley35601542006-06-23 02:04:01 -07003368static int selinux_task_movememory(struct task_struct *p)
3369{
David Howells3b11a1d2008-11-14 10:39:26 +11003370 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003371}
3372
David Quigleyf9008e42006-06-30 01:55:46 -07003373static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3374 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003375{
3376 u32 perm;
3377 int rc;
3378
Linus Torvalds1da177e2005-04-16 15:20:36 -07003379 if (!sig)
3380 perm = PROCESS__SIGNULL; /* null signal; existence test */
3381 else
3382 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003383 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003384 rc = avc_has_perm(secid, task_sid(p),
3385 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003386 else
David Howells3b11a1d2008-11-14 10:39:26 +11003387 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003388 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003389}
3390
Linus Torvalds1da177e2005-04-16 15:20:36 -07003391static int selinux_task_wait(struct task_struct *p)
3392{
Eric Paris8a535142007-10-22 16:10:31 -04003393 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003394}
3395
Linus Torvalds1da177e2005-04-16 15:20:36 -07003396static void selinux_task_to_inode(struct task_struct *p,
3397 struct inode *inode)
3398{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003400 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003401
David Howells275bb412008-11-14 10:39:19 +11003402 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003403 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404}
3405
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003407static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3408 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409{
3410 int offset, ihlen, ret = -EINVAL;
3411 struct iphdr _iph, *ih;
3412
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003413 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003414 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3415 if (ih == NULL)
3416 goto out;
3417
3418 ihlen = ih->ihl * 4;
3419 if (ihlen < sizeof(_iph))
3420 goto out;
3421
3422 ad->u.net.v4info.saddr = ih->saddr;
3423 ad->u.net.v4info.daddr = ih->daddr;
3424 ret = 0;
3425
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003426 if (proto)
3427 *proto = ih->protocol;
3428
Linus Torvalds1da177e2005-04-16 15:20:36 -07003429 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003430 case IPPROTO_TCP: {
3431 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003432
Eric Paris828dfe12008-04-17 13:17:49 -04003433 if (ntohs(ih->frag_off) & IP_OFFSET)
3434 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003435
3436 offset += ihlen;
3437 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3438 if (th == NULL)
3439 break;
3440
3441 ad->u.net.sport = th->source;
3442 ad->u.net.dport = th->dest;
3443 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003444 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003445
Eric Paris828dfe12008-04-17 13:17:49 -04003446 case IPPROTO_UDP: {
3447 struct udphdr _udph, *uh;
3448
3449 if (ntohs(ih->frag_off) & IP_OFFSET)
3450 break;
3451
3452 offset += ihlen;
3453 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3454 if (uh == NULL)
3455 break;
3456
3457 ad->u.net.sport = uh->source;
3458 ad->u.net.dport = uh->dest;
3459 break;
3460 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003461
James Morris2ee92d42006-11-13 16:09:01 -08003462 case IPPROTO_DCCP: {
3463 struct dccp_hdr _dccph, *dh;
3464
3465 if (ntohs(ih->frag_off) & IP_OFFSET)
3466 break;
3467
3468 offset += ihlen;
3469 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3470 if (dh == NULL)
3471 break;
3472
3473 ad->u.net.sport = dh->dccph_sport;
3474 ad->u.net.dport = dh->dccph_dport;
3475 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003476 }
James Morris2ee92d42006-11-13 16:09:01 -08003477
Eric Paris828dfe12008-04-17 13:17:49 -04003478 default:
3479 break;
3480 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481out:
3482 return ret;
3483}
3484
3485#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3486
3487/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003488static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3489 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003490{
3491 u8 nexthdr;
3492 int ret = -EINVAL, offset;
3493 struct ipv6hdr _ipv6h, *ip6;
3494
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003495 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003496 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3497 if (ip6 == NULL)
3498 goto out;
3499
3500 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3501 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3502 ret = 0;
3503
3504 nexthdr = ip6->nexthdr;
3505 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003506 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507 if (offset < 0)
3508 goto out;
3509
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003510 if (proto)
3511 *proto = nexthdr;
3512
Linus Torvalds1da177e2005-04-16 15:20:36 -07003513 switch (nexthdr) {
3514 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003515 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003516
3517 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3518 if (th == NULL)
3519 break;
3520
3521 ad->u.net.sport = th->source;
3522 ad->u.net.dport = th->dest;
3523 break;
3524 }
3525
3526 case IPPROTO_UDP: {
3527 struct udphdr _udph, *uh;
3528
3529 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3530 if (uh == NULL)
3531 break;
3532
3533 ad->u.net.sport = uh->source;
3534 ad->u.net.dport = uh->dest;
3535 break;
3536 }
3537
James Morris2ee92d42006-11-13 16:09:01 -08003538 case IPPROTO_DCCP: {
3539 struct dccp_hdr _dccph, *dh;
3540
3541 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3542 if (dh == NULL)
3543 break;
3544
3545 ad->u.net.sport = dh->dccph_sport;
3546 ad->u.net.dport = dh->dccph_dport;
3547 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003548 }
James Morris2ee92d42006-11-13 16:09:01 -08003549
Linus Torvalds1da177e2005-04-16 15:20:36 -07003550 /* includes fragments */
3551 default:
3552 break;
3553 }
3554out:
3555 return ret;
3556}
3557
3558#endif /* IPV6 */
3559
3560static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003561 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003562{
David Howellscf9481e2008-07-27 21:31:07 +10003563 char *addrp;
3564 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003565
3566 switch (ad->u.net.family) {
3567 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003568 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003569 if (ret)
3570 goto parse_error;
3571 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3572 &ad->u.net.v4info.daddr);
3573 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003574
3575#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3576 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003577 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003578 if (ret)
3579 goto parse_error;
3580 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3581 &ad->u.net.v6info.daddr);
3582 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583#endif /* IPV6 */
3584 default:
David Howellscf9481e2008-07-27 21:31:07 +10003585 addrp = NULL;
3586 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003587 }
3588
David Howellscf9481e2008-07-27 21:31:07 +10003589parse_error:
3590 printk(KERN_WARNING
3591 "SELinux: failure in selinux_parse_skb(),"
3592 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003593 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003594
3595okay:
3596 if (_addrp)
3597 *_addrp = addrp;
3598 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003599}
3600
Paul Moore4f6a9932007-03-01 14:35:22 -05003601/**
Paul Moore220deb92008-01-29 08:38:23 -05003602 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003603 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003604 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003605 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003606 *
3607 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003608 * Check the various different forms of network peer labeling and determine
3609 * the peer label/SID for the packet; most of the magic actually occurs in
3610 * the security server function security_net_peersid_cmp(). The function
3611 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3612 * or -EACCES if @sid is invalid due to inconsistencies with the different
3613 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003614 *
3615 */
Paul Moore220deb92008-01-29 08:38:23 -05003616static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003617{
Paul Moore71f1cb02008-01-29 08:51:16 -05003618 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003619 u32 xfrm_sid;
3620 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003621 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003622
3623 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003624 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003625
Paul Moore71f1cb02008-01-29 08:51:16 -05003626 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3627 if (unlikely(err)) {
3628 printk(KERN_WARNING
3629 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3630 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003631 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003632 }
Paul Moore220deb92008-01-29 08:38:23 -05003633
3634 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003635}
3636
Linus Torvalds1da177e2005-04-16 15:20:36 -07003637/* socket security operations */
3638static int socket_has_perm(struct task_struct *task, struct socket *sock,
3639 u32 perms)
3640{
3641 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003642 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003643 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003644 int err = 0;
3645
Linus Torvalds1da177e2005-04-16 15:20:36 -07003646 isec = SOCK_INODE(sock)->i_security;
3647
3648 if (isec->sid == SECINITSID_KERNEL)
3649 goto out;
David Howells275bb412008-11-14 10:39:19 +11003650 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003651
Eric Paris828dfe12008-04-17 13:17:49 -04003652 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653 ad.u.net.sk = sock->sk;
David Howells275bb412008-11-14 10:39:19 +11003654 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003655
3656out:
3657 return err;
3658}
3659
3660static int selinux_socket_create(int family, int type,
3661 int protocol, int kern)
3662{
David Howells275bb412008-11-14 10:39:19 +11003663 const struct cred *cred = current_cred();
3664 const struct task_security_struct *tsec = cred->security;
3665 u32 sid, newsid;
3666 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003667 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668
3669 if (kern)
3670 goto out;
3671
David Howells275bb412008-11-14 10:39:19 +11003672 sid = tsec->sid;
3673 newsid = tsec->sockcreate_sid ?: sid;
3674
3675 secclass = socket_type_to_security_class(family, type, protocol);
3676 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003677
3678out:
3679 return err;
3680}
3681
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003682static int selinux_socket_post_create(struct socket *sock, int family,
3683 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003684{
David Howells275bb412008-11-14 10:39:19 +11003685 const struct cred *cred = current_cred();
3686 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003687 struct inode_security_struct *isec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003688 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003689 u32 sid, newsid;
3690 int err = 0;
3691
3692 sid = tsec->sid;
3693 newsid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003694
3695 isec = SOCK_INODE(sock)->i_security;
3696
David Howells275bb412008-11-14 10:39:19 +11003697 if (kern)
3698 isec->sid = SECINITSID_KERNEL;
3699 else if (newsid)
3700 isec->sid = newsid;
3701 else
3702 isec->sid = sid;
3703
Linus Torvalds1da177e2005-04-16 15:20:36 -07003704 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003705 isec->initialized = 1;
3706
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003707 if (sock->sk) {
3708 sksec = sock->sk->sk_security;
3709 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003710 sksec->sclass = isec->sclass;
Paul Moore9f2ad662006-11-17 17:38:53 -05003711 err = selinux_netlbl_socket_post_create(sock);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003712 }
3713
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003714 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003715}
3716
3717/* Range of port numbers used to automatically bind.
3718 Need to determine whether we should perform a name_bind
3719 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003720
3721static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3722{
3723 u16 family;
3724 int err;
3725
3726 err = socket_has_perm(current, sock, SOCKET__BIND);
3727 if (err)
3728 goto out;
3729
3730 /*
3731 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003732 * Multiple address binding for SCTP is not supported yet: we just
3733 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734 */
3735 family = sock->sk->sk_family;
3736 if (family == PF_INET || family == PF_INET6) {
3737 char *addrp;
3738 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739 struct avc_audit_data ad;
3740 struct sockaddr_in *addr4 = NULL;
3741 struct sockaddr_in6 *addr6 = NULL;
3742 unsigned short snum;
3743 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003744 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003745
Linus Torvalds1da177e2005-04-16 15:20:36 -07003746 isec = SOCK_INODE(sock)->i_security;
3747
3748 if (family == PF_INET) {
3749 addr4 = (struct sockaddr_in *)address;
3750 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003751 addrp = (char *)&addr4->sin_addr.s_addr;
3752 } else {
3753 addr6 = (struct sockaddr_in6 *)address;
3754 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003755 addrp = (char *)&addr6->sin6_addr.s6_addr;
3756 }
3757
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003758 if (snum) {
3759 int low, high;
3760
3761 inet_get_local_port_range(&low, &high);
3762
3763 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003764 err = sel_netport_sid(sk->sk_protocol,
3765 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003766 if (err)
3767 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003768 AVC_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003769 ad.u.net.sport = htons(snum);
3770 ad.u.net.family = family;
3771 err = avc_has_perm(isec->sid, sid,
3772 isec->sclass,
3773 SOCKET__NAME_BIND, &ad);
3774 if (err)
3775 goto out;
3776 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003777 }
Eric Paris828dfe12008-04-17 13:17:49 -04003778
3779 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003780 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003781 node_perm = TCP_SOCKET__NODE_BIND;
3782 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003783
James Morris13402582005-09-30 14:24:34 -04003784 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003785 node_perm = UDP_SOCKET__NODE_BIND;
3786 break;
James Morris2ee92d42006-11-13 16:09:01 -08003787
3788 case SECCLASS_DCCP_SOCKET:
3789 node_perm = DCCP_SOCKET__NODE_BIND;
3790 break;
3791
Linus Torvalds1da177e2005-04-16 15:20:36 -07003792 default:
3793 node_perm = RAWIP_SOCKET__NODE_BIND;
3794 break;
3795 }
Eric Paris828dfe12008-04-17 13:17:49 -04003796
Paul Moore224dfbd2008-01-29 08:38:13 -05003797 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003798 if (err)
3799 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003800
3801 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802 ad.u.net.sport = htons(snum);
3803 ad.u.net.family = family;
3804
3805 if (family == PF_INET)
3806 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3807 else
3808 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3809
3810 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003811 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003812 if (err)
3813 goto out;
3814 }
3815out:
3816 return err;
3817}
3818
3819static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3820{
Paul Moore014ab192008-10-10 10:16:33 -04003821 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003822 struct inode_security_struct *isec;
3823 int err;
3824
3825 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3826 if (err)
3827 return err;
3828
3829 /*
James Morris2ee92d42006-11-13 16:09:01 -08003830 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831 */
3832 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003833 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3834 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003835 struct avc_audit_data ad;
3836 struct sockaddr_in *addr4 = NULL;
3837 struct sockaddr_in6 *addr6 = NULL;
3838 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003839 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840
3841 if (sk->sk_family == PF_INET) {
3842 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003843 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 return -EINVAL;
3845 snum = ntohs(addr4->sin_port);
3846 } else {
3847 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003848 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849 return -EINVAL;
3850 snum = ntohs(addr6->sin6_port);
3851 }
3852
Paul Moore3e112172008-04-10 10:48:14 -04003853 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003854 if (err)
3855 goto out;
3856
James Morris2ee92d42006-11-13 16:09:01 -08003857 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3858 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3859
Eric Paris828dfe12008-04-17 13:17:49 -04003860 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003861 ad.u.net.dport = htons(snum);
3862 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003863 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003864 if (err)
3865 goto out;
3866 }
3867
Paul Moore014ab192008-10-10 10:16:33 -04003868 err = selinux_netlbl_socket_connect(sk, address);
3869
Linus Torvalds1da177e2005-04-16 15:20:36 -07003870out:
3871 return err;
3872}
3873
3874static int selinux_socket_listen(struct socket *sock, int backlog)
3875{
3876 return socket_has_perm(current, sock, SOCKET__LISTEN);
3877}
3878
3879static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3880{
3881 int err;
3882 struct inode_security_struct *isec;
3883 struct inode_security_struct *newisec;
3884
3885 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3886 if (err)
3887 return err;
3888
3889 newisec = SOCK_INODE(newsock)->i_security;
3890
3891 isec = SOCK_INODE(sock)->i_security;
3892 newisec->sclass = isec->sclass;
3893 newisec->sid = isec->sid;
3894 newisec->initialized = 1;
3895
3896 return 0;
3897}
3898
3899static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003900 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003902 int rc;
3903
3904 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3905 if (rc)
3906 return rc;
3907
3908 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003909}
3910
3911static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3912 int size, int flags)
3913{
3914 return socket_has_perm(current, sock, SOCKET__READ);
3915}
3916
3917static int selinux_socket_getsockname(struct socket *sock)
3918{
3919 return socket_has_perm(current, sock, SOCKET__GETATTR);
3920}
3921
3922static int selinux_socket_getpeername(struct socket *sock)
3923{
3924 return socket_has_perm(current, sock, SOCKET__GETATTR);
3925}
3926
Eric Paris828dfe12008-04-17 13:17:49 -04003927static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003928{
Paul Mooref8687af2006-10-30 15:22:15 -08003929 int err;
3930
3931 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3932 if (err)
3933 return err;
3934
3935 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003936}
3937
3938static int selinux_socket_getsockopt(struct socket *sock, int level,
3939 int optname)
3940{
3941 return socket_has_perm(current, sock, SOCKET__GETOPT);
3942}
3943
3944static int selinux_socket_shutdown(struct socket *sock, int how)
3945{
3946 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3947}
3948
3949static int selinux_socket_unix_stream_connect(struct socket *sock,
3950 struct socket *other,
3951 struct sock *newsk)
3952{
3953 struct sk_security_struct *ssec;
3954 struct inode_security_struct *isec;
3955 struct inode_security_struct *other_isec;
3956 struct avc_audit_data ad;
3957 int err;
3958
Linus Torvalds1da177e2005-04-16 15:20:36 -07003959 isec = SOCK_INODE(sock)->i_security;
3960 other_isec = SOCK_INODE(other)->i_security;
3961
Eric Paris828dfe12008-04-17 13:17:49 -04003962 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003963 ad.u.net.sk = other->sk;
3964
3965 err = avc_has_perm(isec->sid, other_isec->sid,
3966 isec->sclass,
3967 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3968 if (err)
3969 return err;
3970
3971 /* connecting socket */
3972 ssec = sock->sk->sk_security;
3973 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003974
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975 /* server child socket */
3976 ssec = newsk->sk_security;
3977 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003978 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3979
3980 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981}
3982
3983static int selinux_socket_unix_may_send(struct socket *sock,
3984 struct socket *other)
3985{
3986 struct inode_security_struct *isec;
3987 struct inode_security_struct *other_isec;
3988 struct avc_audit_data ad;
3989 int err;
3990
3991 isec = SOCK_INODE(sock)->i_security;
3992 other_isec = SOCK_INODE(other)->i_security;
3993
Eric Paris828dfe12008-04-17 13:17:49 -04003994 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003995 ad.u.net.sk = other->sk;
3996
3997 err = avc_has_perm(isec->sid, other_isec->sid,
3998 isec->sclass, SOCKET__SENDTO, &ad);
3999 if (err)
4000 return err;
4001
4002 return 0;
4003}
4004
Paul Mooreeffad8d2008-01-29 08:49:27 -05004005static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4006 u32 peer_sid,
4007 struct avc_audit_data *ad)
4008{
4009 int err;
4010 u32 if_sid;
4011 u32 node_sid;
4012
4013 err = sel_netif_sid(ifindex, &if_sid);
4014 if (err)
4015 return err;
4016 err = avc_has_perm(peer_sid, if_sid,
4017 SECCLASS_NETIF, NETIF__INGRESS, ad);
4018 if (err)
4019 return err;
4020
4021 err = sel_netnode_sid(addrp, family, &node_sid);
4022 if (err)
4023 return err;
4024 return avc_has_perm(peer_sid, node_sid,
4025 SECCLASS_NODE, NODE__RECVFROM, ad);
4026}
4027
Paul Moore220deb92008-01-29 08:38:23 -05004028static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4029 struct sk_buff *skb,
4030 struct avc_audit_data *ad,
4031 u16 family,
4032 char *addrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004033{
Paul Moore220deb92008-01-29 08:38:23 -05004034 int err;
4035 struct sk_security_struct *sksec = sk->sk_security;
4036 u16 sk_class;
4037 u32 netif_perm, node_perm, recv_perm;
4038 u32 port_sid, node_sid, if_sid, sk_sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004039
Paul Moore220deb92008-01-29 08:38:23 -05004040 sk_sid = sksec->sid;
4041 sk_class = sksec->sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004042
Paul Moore220deb92008-01-29 08:38:23 -05004043 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004044 case SECCLASS_UDP_SOCKET:
4045 netif_perm = NETIF__UDP_RECV;
4046 node_perm = NODE__UDP_RECV;
4047 recv_perm = UDP_SOCKET__RECV_MSG;
4048 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004049 case SECCLASS_TCP_SOCKET:
4050 netif_perm = NETIF__TCP_RECV;
4051 node_perm = NODE__TCP_RECV;
4052 recv_perm = TCP_SOCKET__RECV_MSG;
4053 break;
James Morris2ee92d42006-11-13 16:09:01 -08004054 case SECCLASS_DCCP_SOCKET:
4055 netif_perm = NETIF__DCCP_RECV;
4056 node_perm = NODE__DCCP_RECV;
4057 recv_perm = DCCP_SOCKET__RECV_MSG;
4058 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004059 default:
4060 netif_perm = NETIF__RAWIP_RECV;
4061 node_perm = NODE__RAWIP_RECV;
Paul Moore220deb92008-01-29 08:38:23 -05004062 recv_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004063 break;
4064 }
4065
Paul Moore220deb92008-01-29 08:38:23 -05004066 err = sel_netif_sid(skb->iif, &if_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004067 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004068 return err;
4069 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4070 if (err)
4071 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004072
Paul Moore224dfbd2008-01-29 08:38:13 -05004073 err = sel_netnode_sid(addrp, family, &node_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004074 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004075 return err;
4076 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004077 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004078 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004079
Paul Moore220deb92008-01-29 08:38:23 -05004080 if (!recv_perm)
4081 return 0;
Paul Moore3e112172008-04-10 10:48:14 -04004082 err = sel_netport_sid(sk->sk_protocol,
4083 ntohs(ad->u.net.sport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004084 if (unlikely(err)) {
4085 printk(KERN_WARNING
4086 "SELinux: failure in"
4087 " selinux_sock_rcv_skb_iptables_compat(),"
4088 " network port label not found\n");
Paul Moore220deb92008-01-29 08:38:23 -05004089 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004090 }
Paul Moore220deb92008-01-29 08:38:23 -05004091 return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4092}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004093
Paul Moore220deb92008-01-29 08:38:23 -05004094static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004095 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004096{
Paul Moore277d3422008-12-31 12:54:11 -05004097 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004098 struct sk_security_struct *sksec = sk->sk_security;
4099 u32 peer_sid;
4100 u32 sk_sid = sksec->sid;
Paul Moored8395c82008-10-10 10:16:30 -04004101 struct avc_audit_data ad;
4102 char *addrp;
4103
4104 AVC_AUDIT_DATA_INIT(&ad, NET);
4105 ad.u.net.netif = skb->iif;
4106 ad.u.net.family = family;
4107 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4108 if (err)
4109 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004110
4111 if (selinux_compat_net)
Paul Moored8395c82008-10-10 10:16:30 -04004112 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
Paul Moore220deb92008-01-29 08:38:23 -05004113 family, addrp);
Paul Moore277d3422008-12-31 12:54:11 -05004114 else if (selinux_secmark_enabled())
Paul Moore220deb92008-01-29 08:38:23 -05004115 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004116 PACKET__RECV, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004117 if (err)
4118 return err;
4119
4120 if (selinux_policycap_netpeer) {
4121 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004122 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004123 return err;
4124 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004125 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004126 if (err)
4127 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004128 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004129 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004130 if (err)
4131 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004132 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004133 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004134
James Morris4e5ab4c2006-06-09 00:33:33 -07004135 return err;
4136}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004137
James Morris4e5ab4c2006-06-09 00:33:33 -07004138static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4139{
Paul Moore220deb92008-01-29 08:38:23 -05004140 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004141 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004142 u16 family = sk->sk_family;
4143 u32 sk_sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004144 struct avc_audit_data ad;
4145 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004146 u8 secmark_active;
4147 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004148
James Morris4e5ab4c2006-06-09 00:33:33 -07004149 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004150 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004151
4152 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004153 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004154 family = PF_INET;
4155
Paul Moored8395c82008-10-10 10:16:30 -04004156 /* If any sort of compatibility mode is enabled then handoff processing
4157 * to the selinux_sock_rcv_skb_compat() function to deal with the
4158 * special handling. We do this in an attempt to keep this function
4159 * as fast and as clean as possible. */
4160 if (selinux_compat_net || !selinux_policycap_netpeer)
4161 return selinux_sock_rcv_skb_compat(sk, skb, family);
4162
4163 secmark_active = selinux_secmark_enabled();
4164 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4165 if (!secmark_active && !peerlbl_active)
4166 return 0;
4167
James Morris4e5ab4c2006-06-09 00:33:33 -07004168 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004169 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004170 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004171 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004172 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004173 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004174
Paul Moored8395c82008-10-10 10:16:30 -04004175 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004176 u32 peer_sid;
4177
4178 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4179 if (err)
4180 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004181 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4182 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004183 if (err) {
4184 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004185 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004186 }
Paul Moored621d352008-01-29 08:43:36 -05004187 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4188 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004189 if (err)
4190 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004191 }
4192
Paul Moored8395c82008-10-10 10:16:30 -04004193 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004194 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4195 PACKET__RECV, &ad);
4196 if (err)
4197 return err;
4198 }
4199
Paul Moored621d352008-01-29 08:43:36 -05004200 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004201}
4202
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004203static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4204 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004205{
4206 int err = 0;
4207 char *scontext;
4208 u32 scontext_len;
4209 struct sk_security_struct *ssec;
4210 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004211 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004212
4213 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004214
Paul Moore3de4bab2006-11-17 17:38:54 -05004215 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4216 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004217 ssec = sock->sk->sk_security;
4218 peer_sid = ssec->peer_sid;
4219 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004220 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004221 err = -ENOPROTOOPT;
4222 goto out;
4223 }
4224
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004225 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4226
Linus Torvalds1da177e2005-04-16 15:20:36 -07004227 if (err)
4228 goto out;
4229
4230 if (scontext_len > len) {
4231 err = -ERANGE;
4232 goto out_len;
4233 }
4234
4235 if (copy_to_user(optval, scontext, scontext_len))
4236 err = -EFAULT;
4237
4238out_len:
4239 if (put_user(scontext_len, optlen))
4240 err = -EFAULT;
4241
4242 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004243out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004244 return err;
4245}
4246
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004247static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004248{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004249 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004250 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004251
Paul Mooreaa862902008-10-10 10:16:29 -04004252 if (skb && skb->protocol == htons(ETH_P_IP))
4253 family = PF_INET;
4254 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4255 family = PF_INET6;
4256 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004257 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004258 else
4259 goto out;
4260
4261 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004262 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004263 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004264 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004265
Paul Moore75e22912008-01-29 08:38:04 -05004266out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004267 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004268 if (peer_secid == SECSID_NULL)
4269 return -EINVAL;
4270 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004271}
4272
Al Viro7d877f32005-10-21 03:20:43 -04004273static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004274{
4275 return sk_alloc_security(sk, family, priority);
4276}
4277
4278static void selinux_sk_free_security(struct sock *sk)
4279{
4280 sk_free_security(sk);
4281}
4282
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004283static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4284{
4285 struct sk_security_struct *ssec = sk->sk_security;
4286 struct sk_security_struct *newssec = newsk->sk_security;
4287
4288 newssec->sid = ssec->sid;
4289 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004290 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004291
Paul Mooref74af6e2008-02-25 11:40:33 -05004292 selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004293}
4294
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004295static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004296{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004297 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004298 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004299 else {
4300 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004301
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004302 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004303 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004304}
4305
Eric Paris828dfe12008-04-17 13:17:49 -04004306static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004307{
4308 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4309 struct sk_security_struct *sksec = sk->sk_security;
4310
David Woodhouse2148ccc2006-09-29 15:50:25 -07004311 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4312 sk->sk_family == PF_UNIX)
4313 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004314 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004315}
4316
Adrian Bunk9a673e52006-08-15 00:03:53 -07004317static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4318 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004319{
4320 struct sk_security_struct *sksec = sk->sk_security;
4321 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004322 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004323 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004324 u32 peersid;
4325
Paul Mooreaa862902008-10-10 10:16:29 -04004326 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4327 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4328 family = PF_INET;
4329
4330 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004331 if (err)
4332 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004333 if (peersid == SECSID_NULL) {
4334 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004335 req->peer_secid = SECSID_NULL;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004336 return 0;
4337 }
4338
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004339 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4340 if (err)
4341 return err;
4342
4343 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004344 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004345 return 0;
4346}
4347
Adrian Bunk9a673e52006-08-15 00:03:53 -07004348static void selinux_inet_csk_clone(struct sock *newsk,
4349 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004350{
4351 struct sk_security_struct *newsksec = newsk->sk_security;
4352
4353 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004354 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004355 /* NOTE: Ideally, we should also get the isec->sid for the
4356 new socket in sync, but we don't have the isec available yet.
4357 So we will wait until sock_graft to do it, by which
4358 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004359
Paul Moore9f2ad662006-11-17 17:38:53 -05004360 /* We don't need to take any sort of lock here as we are the only
4361 * thread with access to newsksec */
4362 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004363}
4364
Paul Moore014ab192008-10-10 10:16:33 -04004365static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004366{
Paul Mooreaa862902008-10-10 10:16:29 -04004367 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004368 struct sk_security_struct *sksec = sk->sk_security;
4369
Paul Mooreaa862902008-10-10 10:16:29 -04004370 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4371 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4372 family = PF_INET;
4373
4374 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Paul Moore014ab192008-10-10 10:16:33 -04004375
4376 selinux_netlbl_inet_conn_established(sk, family);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004377}
4378
Adrian Bunk9a673e52006-08-15 00:03:53 -07004379static void selinux_req_classify_flow(const struct request_sock *req,
4380 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004381{
4382 fl->secid = req->secid;
4383}
4384
Linus Torvalds1da177e2005-04-16 15:20:36 -07004385static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4386{
4387 int err = 0;
4388 u32 perm;
4389 struct nlmsghdr *nlh;
4390 struct socket *sock = sk->sk_socket;
4391 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004392
Linus Torvalds1da177e2005-04-16 15:20:36 -07004393 if (skb->len < NLMSG_SPACE(0)) {
4394 err = -EINVAL;
4395 goto out;
4396 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004397 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004398
Linus Torvalds1da177e2005-04-16 15:20:36 -07004399 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4400 if (err) {
4401 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004402 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004403 "SELinux: unrecognized netlink message"
4404 " type=%hu for sclass=%hu\n",
4405 nlh->nlmsg_type, isec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004406 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004407 err = 0;
4408 }
4409
4410 /* Ignore */
4411 if (err == -ENOENT)
4412 err = 0;
4413 goto out;
4414 }
4415
4416 err = socket_has_perm(current, sock, perm);
4417out:
4418 return err;
4419}
4420
4421#ifdef CONFIG_NETFILTER
4422
Paul Mooreeffad8d2008-01-29 08:49:27 -05004423static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4424 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004425{
Paul Mooredfaebe92008-10-10 10:16:31 -04004426 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004427 char *addrp;
4428 u32 peer_sid;
4429 struct avc_audit_data ad;
4430 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004431 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004432 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004433
Paul Mooreeffad8d2008-01-29 08:49:27 -05004434 if (!selinux_policycap_netpeer)
4435 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004436
Paul Mooreeffad8d2008-01-29 08:49:27 -05004437 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004438 netlbl_active = netlbl_enabled();
4439 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004440 if (!secmark_active && !peerlbl_active)
4441 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004442
Paul Moored8395c82008-10-10 10:16:30 -04004443 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4444 return NF_DROP;
4445
Paul Mooreeffad8d2008-01-29 08:49:27 -05004446 AVC_AUDIT_DATA_INIT(&ad, NET);
4447 ad.u.net.netif = ifindex;
4448 ad.u.net.family = family;
4449 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4450 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004451
Paul Mooredfaebe92008-10-10 10:16:31 -04004452 if (peerlbl_active) {
4453 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4454 peer_sid, &ad);
4455 if (err) {
4456 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004457 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004458 }
4459 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004460
4461 if (secmark_active)
4462 if (avc_has_perm(peer_sid, skb->secmark,
4463 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4464 return NF_DROP;
4465
Paul Moore948bf852008-10-10 10:16:32 -04004466 if (netlbl_active)
4467 /* we do this in the FORWARD path and not the POST_ROUTING
4468 * path because we want to make sure we apply the necessary
4469 * labeling before IPsec is applied so we can leverage AH
4470 * protection */
4471 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4472 return NF_DROP;
4473
Paul Mooreeffad8d2008-01-29 08:49:27 -05004474 return NF_ACCEPT;
4475}
4476
4477static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4478 struct sk_buff *skb,
4479 const struct net_device *in,
4480 const struct net_device *out,
4481 int (*okfn)(struct sk_buff *))
4482{
4483 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4484}
4485
4486#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4487static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4488 struct sk_buff *skb,
4489 const struct net_device *in,
4490 const struct net_device *out,
4491 int (*okfn)(struct sk_buff *))
4492{
4493 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4494}
4495#endif /* IPV6 */
4496
Paul Moore948bf852008-10-10 10:16:32 -04004497static unsigned int selinux_ip_output(struct sk_buff *skb,
4498 u16 family)
4499{
4500 u32 sid;
4501
4502 if (!netlbl_enabled())
4503 return NF_ACCEPT;
4504
4505 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4506 * because we want to make sure we apply the necessary labeling
4507 * before IPsec is applied so we can leverage AH protection */
4508 if (skb->sk) {
4509 struct sk_security_struct *sksec = skb->sk->sk_security;
4510 sid = sksec->sid;
4511 } else
4512 sid = SECINITSID_KERNEL;
4513 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4514 return NF_DROP;
4515
4516 return NF_ACCEPT;
4517}
4518
4519static unsigned int selinux_ipv4_output(unsigned int hooknum,
4520 struct sk_buff *skb,
4521 const struct net_device *in,
4522 const struct net_device *out,
4523 int (*okfn)(struct sk_buff *))
4524{
4525 return selinux_ip_output(skb, PF_INET);
4526}
4527
Paul Mooreeffad8d2008-01-29 08:49:27 -05004528static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4529 int ifindex,
4530 struct avc_audit_data *ad,
4531 u16 family, char *addrp)
4532{
4533 int err;
4534 struct sk_security_struct *sksec = sk->sk_security;
4535 u16 sk_class;
4536 u32 netif_perm, node_perm, send_perm;
4537 u32 port_sid, node_sid, if_sid, sk_sid;
4538
4539 sk_sid = sksec->sid;
4540 sk_class = sksec->sclass;
4541
4542 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004543 case SECCLASS_UDP_SOCKET:
4544 netif_perm = NETIF__UDP_SEND;
4545 node_perm = NODE__UDP_SEND;
4546 send_perm = UDP_SOCKET__SEND_MSG;
4547 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004548 case SECCLASS_TCP_SOCKET:
4549 netif_perm = NETIF__TCP_SEND;
4550 node_perm = NODE__TCP_SEND;
4551 send_perm = TCP_SOCKET__SEND_MSG;
4552 break;
James Morris2ee92d42006-11-13 16:09:01 -08004553 case SECCLASS_DCCP_SOCKET:
4554 netif_perm = NETIF__DCCP_SEND;
4555 node_perm = NODE__DCCP_SEND;
4556 send_perm = DCCP_SOCKET__SEND_MSG;
4557 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004558 default:
4559 netif_perm = NETIF__RAWIP_SEND;
4560 node_perm = NODE__RAWIP_SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004561 send_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004562 break;
4563 }
4564
Paul Mooreeffad8d2008-01-29 08:49:27 -05004565 err = sel_netif_sid(ifindex, &if_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004566 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004567 return err;
4568 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4569 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004570
Paul Moore224dfbd2008-01-29 08:38:13 -05004571 err = sel_netnode_sid(addrp, family, &node_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004572 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004573 return err;
4574 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004575 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004576 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004577
Paul Mooreeffad8d2008-01-29 08:49:27 -05004578 if (send_perm != 0)
4579 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004580
Paul Moore3e112172008-04-10 10:48:14 -04004581 err = sel_netport_sid(sk->sk_protocol,
4582 ntohs(ad->u.net.dport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004583 if (unlikely(err)) {
4584 printk(KERN_WARNING
4585 "SELinux: failure in"
4586 " selinux_ip_postroute_iptables_compat(),"
4587 " network port label not found\n");
Paul Mooreeffad8d2008-01-29 08:49:27 -05004588 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004589 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004590 return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004591}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004592
Paul Mooreeffad8d2008-01-29 08:49:27 -05004593static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4594 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004595 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004596{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004597 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004598 struct sk_security_struct *sksec;
Paul Moored8395c82008-10-10 10:16:30 -04004599 struct avc_audit_data ad;
4600 char *addrp;
4601 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004602
Paul Mooreeffad8d2008-01-29 08:49:27 -05004603 if (sk == NULL)
4604 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004605 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004606
Paul Moored8395c82008-10-10 10:16:30 -04004607 AVC_AUDIT_DATA_INIT(&ad, NET);
4608 ad.u.net.netif = ifindex;
4609 ad.u.net.family = family;
4610 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4611 return NF_DROP;
4612
Paul Mooreeffad8d2008-01-29 08:49:27 -05004613 if (selinux_compat_net) {
4614 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004615 &ad, family, addrp))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004616 return NF_DROP;
Paul Moore277d3422008-12-31 12:54:11 -05004617 } else if (selinux_secmark_enabled()) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004618 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004619 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004620 return NF_DROP;
4621 }
James Morris4e5ab4c2006-06-09 00:33:33 -07004622
Paul Mooreeffad8d2008-01-29 08:49:27 -05004623 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004624 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004625 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004626
Paul Mooreeffad8d2008-01-29 08:49:27 -05004627 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004628}
4629
Paul Mooreeffad8d2008-01-29 08:49:27 -05004630static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4631 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004632{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004633 u32 secmark_perm;
4634 u32 peer_sid;
4635 struct sock *sk;
4636 struct avc_audit_data ad;
4637 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004638 u8 secmark_active;
4639 u8 peerlbl_active;
4640
Paul Mooreeffad8d2008-01-29 08:49:27 -05004641 /* If any sort of compatibility mode is enabled then handoff processing
4642 * to the selinux_ip_postroute_compat() function to deal with the
4643 * special handling. We do this in an attempt to keep this function
4644 * as fast and as clean as possible. */
4645 if (selinux_compat_net || !selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004646 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004647#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004648 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4649 * packet transformation so allow the packet to pass without any checks
4650 * since we'll have another chance to perform access control checks
4651 * when the packet is on it's final way out.
4652 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4653 * is NULL, in this case go ahead and apply access control. */
4654 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4655 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004656#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004657 secmark_active = selinux_secmark_enabled();
4658 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4659 if (!secmark_active && !peerlbl_active)
4660 return NF_ACCEPT;
4661
Paul Moored8395c82008-10-10 10:16:30 -04004662 /* if the packet is being forwarded then get the peer label from the
4663 * packet itself; otherwise check to see if it is from a local
4664 * application or the kernel, if from an application get the peer label
4665 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004666 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004667 if (sk == NULL) {
4668 switch (family) {
4669 case PF_INET:
4670 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4671 secmark_perm = PACKET__FORWARD_OUT;
4672 else
4673 secmark_perm = PACKET__SEND;
4674 break;
4675 case PF_INET6:
4676 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4677 secmark_perm = PACKET__FORWARD_OUT;
4678 else
4679 secmark_perm = PACKET__SEND;
4680 break;
4681 default:
4682 return NF_DROP;
4683 }
4684 if (secmark_perm == PACKET__FORWARD_OUT) {
4685 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4686 return NF_DROP;
4687 } else
4688 peer_sid = SECINITSID_KERNEL;
4689 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004690 struct sk_security_struct *sksec = sk->sk_security;
4691 peer_sid = sksec->sid;
4692 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004693 }
4694
Paul Moored8395c82008-10-10 10:16:30 -04004695 AVC_AUDIT_DATA_INIT(&ad, NET);
4696 ad.u.net.netif = ifindex;
4697 ad.u.net.family = family;
4698 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4699 return NF_DROP;
4700
Paul Mooreeffad8d2008-01-29 08:49:27 -05004701 if (secmark_active)
4702 if (avc_has_perm(peer_sid, skb->secmark,
4703 SECCLASS_PACKET, secmark_perm, &ad))
4704 return NF_DROP;
4705
4706 if (peerlbl_active) {
4707 u32 if_sid;
4708 u32 node_sid;
4709
4710 if (sel_netif_sid(ifindex, &if_sid))
4711 return NF_DROP;
4712 if (avc_has_perm(peer_sid, if_sid,
4713 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4714 return NF_DROP;
4715
4716 if (sel_netnode_sid(addrp, family, &node_sid))
4717 return NF_DROP;
4718 if (avc_has_perm(peer_sid, node_sid,
4719 SECCLASS_NODE, NODE__SENDTO, &ad))
4720 return NF_DROP;
4721 }
4722
4723 return NF_ACCEPT;
4724}
4725
4726static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4727 struct sk_buff *skb,
4728 const struct net_device *in,
4729 const struct net_device *out,
4730 int (*okfn)(struct sk_buff *))
4731{
4732 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004733}
4734
4735#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004736static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4737 struct sk_buff *skb,
4738 const struct net_device *in,
4739 const struct net_device *out,
4740 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004741{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004742 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004743}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004744#endif /* IPV6 */
4745
4746#endif /* CONFIG_NETFILTER */
4747
Linus Torvalds1da177e2005-04-16 15:20:36 -07004748static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4749{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750 int err;
4751
4752 err = secondary_ops->netlink_send(sk, skb);
4753 if (err)
4754 return err;
4755
Linus Torvalds1da177e2005-04-16 15:20:36 -07004756 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4757 err = selinux_nlmsg_perm(sk, skb);
4758
4759 return err;
4760}
4761
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004762static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004763{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004764 int err;
4765 struct avc_audit_data ad;
4766
4767 err = secondary_ops->netlink_recv(skb, capability);
4768 if (err)
4769 return err;
4770
4771 AVC_AUDIT_DATA_INIT(&ad, CAP);
4772 ad.u.cap = capability;
4773
4774 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004775 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004776}
4777
4778static int ipc_alloc_security(struct task_struct *task,
4779 struct kern_ipc_perm *perm,
4780 u16 sclass)
4781{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004782 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004783 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004784
James Morris89d155e2005-10-30 14:59:21 -08004785 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004786 if (!isec)
4787 return -ENOMEM;
4788
David Howells275bb412008-11-14 10:39:19 +11004789 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004790 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004791 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004792 perm->security = isec;
4793
4794 return 0;
4795}
4796
4797static void ipc_free_security(struct kern_ipc_perm *perm)
4798{
4799 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004800 perm->security = NULL;
4801 kfree(isec);
4802}
4803
4804static int msg_msg_alloc_security(struct msg_msg *msg)
4805{
4806 struct msg_security_struct *msec;
4807
James Morris89d155e2005-10-30 14:59:21 -08004808 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004809 if (!msec)
4810 return -ENOMEM;
4811
Linus Torvalds1da177e2005-04-16 15:20:36 -07004812 msec->sid = SECINITSID_UNLABELED;
4813 msg->security = msec;
4814
4815 return 0;
4816}
4817
4818static void msg_msg_free_security(struct msg_msg *msg)
4819{
4820 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004821
4822 msg->security = NULL;
4823 kfree(msec);
4824}
4825
4826static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004827 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004828{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829 struct ipc_security_struct *isec;
4830 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004831 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004832
Linus Torvalds1da177e2005-04-16 15:20:36 -07004833 isec = ipc_perms->security;
4834
4835 AVC_AUDIT_DATA_INIT(&ad, IPC);
4836 ad.u.ipc_id = ipc_perms->key;
4837
David Howells275bb412008-11-14 10:39:19 +11004838 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004839}
4840
4841static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4842{
4843 return msg_msg_alloc_security(msg);
4844}
4845
4846static void selinux_msg_msg_free_security(struct msg_msg *msg)
4847{
4848 msg_msg_free_security(msg);
4849}
4850
4851/* message queue security operations */
4852static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4853{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854 struct ipc_security_struct *isec;
4855 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004856 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004857 int rc;
4858
4859 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4860 if (rc)
4861 return rc;
4862
Linus Torvalds1da177e2005-04-16 15:20:36 -07004863 isec = msq->q_perm.security;
4864
4865 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004866 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004867
David Howells275bb412008-11-14 10:39:19 +11004868 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004869 MSGQ__CREATE, &ad);
4870 if (rc) {
4871 ipc_free_security(&msq->q_perm);
4872 return rc;
4873 }
4874 return 0;
4875}
4876
4877static void selinux_msg_queue_free_security(struct msg_queue *msq)
4878{
4879 ipc_free_security(&msq->q_perm);
4880}
4881
4882static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4883{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004884 struct ipc_security_struct *isec;
4885 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004886 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004887
Linus Torvalds1da177e2005-04-16 15:20:36 -07004888 isec = msq->q_perm.security;
4889
4890 AVC_AUDIT_DATA_INIT(&ad, IPC);
4891 ad.u.ipc_id = msq->q_perm.key;
4892
David Howells275bb412008-11-14 10:39:19 +11004893 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004894 MSGQ__ASSOCIATE, &ad);
4895}
4896
4897static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4898{
4899 int err;
4900 int perms;
4901
Eric Paris828dfe12008-04-17 13:17:49 -04004902 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004903 case IPC_INFO:
4904 case MSG_INFO:
4905 /* No specific object, just general system-wide information. */
4906 return task_has_system(current, SYSTEM__IPC_INFO);
4907 case IPC_STAT:
4908 case MSG_STAT:
4909 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4910 break;
4911 case IPC_SET:
4912 perms = MSGQ__SETATTR;
4913 break;
4914 case IPC_RMID:
4915 perms = MSGQ__DESTROY;
4916 break;
4917 default:
4918 return 0;
4919 }
4920
Stephen Smalley6af963f2005-05-01 08:58:39 -07004921 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004922 return err;
4923}
4924
4925static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4926{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927 struct ipc_security_struct *isec;
4928 struct msg_security_struct *msec;
4929 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004930 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004931 int rc;
4932
Linus Torvalds1da177e2005-04-16 15:20:36 -07004933 isec = msq->q_perm.security;
4934 msec = msg->security;
4935
4936 /*
4937 * First time through, need to assign label to the message
4938 */
4939 if (msec->sid == SECINITSID_UNLABELED) {
4940 /*
4941 * Compute new sid based on current process and
4942 * message queue this message will be stored in
4943 */
David Howells275bb412008-11-14 10:39:19 +11004944 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004945 &msec->sid);
4946 if (rc)
4947 return rc;
4948 }
4949
4950 AVC_AUDIT_DATA_INIT(&ad, IPC);
4951 ad.u.ipc_id = msq->q_perm.key;
4952
4953 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004954 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004955 MSGQ__WRITE, &ad);
4956 if (!rc)
4957 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004958 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4959 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004960 if (!rc)
4961 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004962 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4963 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004964
4965 return rc;
4966}
4967
4968static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4969 struct task_struct *target,
4970 long type, int mode)
4971{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004972 struct ipc_security_struct *isec;
4973 struct msg_security_struct *msec;
4974 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004975 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976 int rc;
4977
Linus Torvalds1da177e2005-04-16 15:20:36 -07004978 isec = msq->q_perm.security;
4979 msec = msg->security;
4980
4981 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004982 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004983
David Howells275bb412008-11-14 10:39:19 +11004984 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004985 SECCLASS_MSGQ, MSGQ__READ, &ad);
4986 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004987 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004988 SECCLASS_MSG, MSG__RECEIVE, &ad);
4989 return rc;
4990}
4991
4992/* Shared Memory security operations */
4993static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4994{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004995 struct ipc_security_struct *isec;
4996 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004997 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004998 int rc;
4999
5000 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5001 if (rc)
5002 return rc;
5003
Linus Torvalds1da177e2005-04-16 15:20:36 -07005004 isec = shp->shm_perm.security;
5005
5006 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005007 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005008
David Howells275bb412008-11-14 10:39:19 +11005009 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005010 SHM__CREATE, &ad);
5011 if (rc) {
5012 ipc_free_security(&shp->shm_perm);
5013 return rc;
5014 }
5015 return 0;
5016}
5017
5018static void selinux_shm_free_security(struct shmid_kernel *shp)
5019{
5020 ipc_free_security(&shp->shm_perm);
5021}
5022
5023static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5024{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005025 struct ipc_security_struct *isec;
5026 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005027 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005028
Linus Torvalds1da177e2005-04-16 15:20:36 -07005029 isec = shp->shm_perm.security;
5030
5031 AVC_AUDIT_DATA_INIT(&ad, IPC);
5032 ad.u.ipc_id = shp->shm_perm.key;
5033
David Howells275bb412008-11-14 10:39:19 +11005034 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005035 SHM__ASSOCIATE, &ad);
5036}
5037
5038/* Note, at this point, shp is locked down */
5039static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5040{
5041 int perms;
5042 int err;
5043
Eric Paris828dfe12008-04-17 13:17:49 -04005044 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005045 case IPC_INFO:
5046 case SHM_INFO:
5047 /* No specific object, just general system-wide information. */
5048 return task_has_system(current, SYSTEM__IPC_INFO);
5049 case IPC_STAT:
5050 case SHM_STAT:
5051 perms = SHM__GETATTR | SHM__ASSOCIATE;
5052 break;
5053 case IPC_SET:
5054 perms = SHM__SETATTR;
5055 break;
5056 case SHM_LOCK:
5057 case SHM_UNLOCK:
5058 perms = SHM__LOCK;
5059 break;
5060 case IPC_RMID:
5061 perms = SHM__DESTROY;
5062 break;
5063 default:
5064 return 0;
5065 }
5066
Stephen Smalley6af963f2005-05-01 08:58:39 -07005067 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005068 return err;
5069}
5070
5071static int selinux_shm_shmat(struct shmid_kernel *shp,
5072 char __user *shmaddr, int shmflg)
5073{
5074 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005075
5076 if (shmflg & SHM_RDONLY)
5077 perms = SHM__READ;
5078 else
5079 perms = SHM__READ | SHM__WRITE;
5080
Stephen Smalley6af963f2005-05-01 08:58:39 -07005081 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005082}
5083
5084/* Semaphore security operations */
5085static int selinux_sem_alloc_security(struct sem_array *sma)
5086{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005087 struct ipc_security_struct *isec;
5088 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005089 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005090 int rc;
5091
5092 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5093 if (rc)
5094 return rc;
5095
Linus Torvalds1da177e2005-04-16 15:20:36 -07005096 isec = sma->sem_perm.security;
5097
5098 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005099 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005100
David Howells275bb412008-11-14 10:39:19 +11005101 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005102 SEM__CREATE, &ad);
5103 if (rc) {
5104 ipc_free_security(&sma->sem_perm);
5105 return rc;
5106 }
5107 return 0;
5108}
5109
5110static void selinux_sem_free_security(struct sem_array *sma)
5111{
5112 ipc_free_security(&sma->sem_perm);
5113}
5114
5115static int selinux_sem_associate(struct sem_array *sma, int semflg)
5116{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005117 struct ipc_security_struct *isec;
5118 struct avc_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005119 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005120
Linus Torvalds1da177e2005-04-16 15:20:36 -07005121 isec = sma->sem_perm.security;
5122
5123 AVC_AUDIT_DATA_INIT(&ad, IPC);
5124 ad.u.ipc_id = sma->sem_perm.key;
5125
David Howells275bb412008-11-14 10:39:19 +11005126 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005127 SEM__ASSOCIATE, &ad);
5128}
5129
5130/* Note, at this point, sma is locked down */
5131static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5132{
5133 int err;
5134 u32 perms;
5135
Eric Paris828dfe12008-04-17 13:17:49 -04005136 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005137 case IPC_INFO:
5138 case SEM_INFO:
5139 /* No specific object, just general system-wide information. */
5140 return task_has_system(current, SYSTEM__IPC_INFO);
5141 case GETPID:
5142 case GETNCNT:
5143 case GETZCNT:
5144 perms = SEM__GETATTR;
5145 break;
5146 case GETVAL:
5147 case GETALL:
5148 perms = SEM__READ;
5149 break;
5150 case SETVAL:
5151 case SETALL:
5152 perms = SEM__WRITE;
5153 break;
5154 case IPC_RMID:
5155 perms = SEM__DESTROY;
5156 break;
5157 case IPC_SET:
5158 perms = SEM__SETATTR;
5159 break;
5160 case IPC_STAT:
5161 case SEM_STAT:
5162 perms = SEM__GETATTR | SEM__ASSOCIATE;
5163 break;
5164 default:
5165 return 0;
5166 }
5167
Stephen Smalley6af963f2005-05-01 08:58:39 -07005168 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005169 return err;
5170}
5171
5172static int selinux_sem_semop(struct sem_array *sma,
5173 struct sembuf *sops, unsigned nsops, int alter)
5174{
5175 u32 perms;
5176
5177 if (alter)
5178 perms = SEM__READ | SEM__WRITE;
5179 else
5180 perms = SEM__READ;
5181
Stephen Smalley6af963f2005-05-01 08:58:39 -07005182 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005183}
5184
5185static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5186{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005187 u32 av = 0;
5188
Linus Torvalds1da177e2005-04-16 15:20:36 -07005189 av = 0;
5190 if (flag & S_IRUGO)
5191 av |= IPC__UNIX_READ;
5192 if (flag & S_IWUGO)
5193 av |= IPC__UNIX_WRITE;
5194
5195 if (av == 0)
5196 return 0;
5197
Stephen Smalley6af963f2005-05-01 08:58:39 -07005198 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005199}
5200
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005201static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5202{
5203 struct ipc_security_struct *isec = ipcp->security;
5204 *secid = isec->sid;
5205}
5206
Eric Paris828dfe12008-04-17 13:17:49 -04005207static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005208{
5209 if (inode)
5210 inode_doinit_with_dentry(inode, dentry);
5211}
5212
5213static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005214 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005215{
David Howells275bb412008-11-14 10:39:19 +11005216 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005217 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005218 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005219 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220
5221 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005222 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005223 if (error)
5224 return error;
5225 }
5226
David Howells275bb412008-11-14 10:39:19 +11005227 rcu_read_lock();
5228 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005229
5230 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005231 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005232 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005233 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005234 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005235 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005236 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005237 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005238 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005239 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005240 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005241 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005242 else
David Howells275bb412008-11-14 10:39:19 +11005243 goto invalid;
5244 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005245
5246 if (!sid)
5247 return 0;
5248
Al Viro04ff9702007-03-12 16:17:58 +00005249 error = security_sid_to_context(sid, value, &len);
5250 if (error)
5251 return error;
5252 return len;
David Howells275bb412008-11-14 10:39:19 +11005253
5254invalid:
5255 rcu_read_unlock();
5256 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005257}
5258
5259static int selinux_setprocattr(struct task_struct *p,
5260 char *name, void *value, size_t size)
5261{
5262 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005263 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005264 struct cred *new;
5265 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005266 int error;
5267 char *str = value;
5268
5269 if (current != p) {
5270 /* SELinux only allows a process to change its own
5271 security attributes. */
5272 return -EACCES;
5273 }
5274
5275 /*
5276 * Basic control over ability to set these attributes at all.
5277 * current == p, but we'll pass them separately in case the
5278 * above restriction is ever removed.
5279 */
5280 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005281 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005282 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005283 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005284 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005285 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005286 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005287 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005288 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005289 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005290 else
5291 error = -EINVAL;
5292 if (error)
5293 return error;
5294
5295 /* Obtain a SID for the context, if one was specified. */
5296 if (size && str[1] && str[1] != '\n') {
5297 if (str[size-1] == '\n') {
5298 str[size-1] = 0;
5299 size--;
5300 }
5301 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005302 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5303 if (!capable(CAP_MAC_ADMIN))
5304 return error;
5305 error = security_context_to_sid_force(value, size,
5306 &sid);
5307 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005308 if (error)
5309 return error;
5310 }
5311
David Howellsd84f4f92008-11-14 10:39:23 +11005312 new = prepare_creds();
5313 if (!new)
5314 return -ENOMEM;
5315
Linus Torvalds1da177e2005-04-16 15:20:36 -07005316 /* Permission checking based on the specified context is
5317 performed during the actual operation (execve,
5318 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005319 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005320 checks and may_create for the file creation checks. The
5321 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005322 tsec = new->security;
5323 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005324 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005325 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005326 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005327 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005328 error = may_create_key(sid, p);
5329 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005330 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005331 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005332 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005333 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005334 } else if (!strcmp(name, "current")) {
5335 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005336 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005337 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005338
David Howellsd84f4f92008-11-14 10:39:23 +11005339 /* Only allow single threaded processes to change context */
5340 error = -EPERM;
5341 if (!is_single_threaded(p)) {
5342 error = security_bounded_transition(tsec->sid, sid);
5343 if (error)
5344 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005345 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005346
5347 /* Check permissions for the transition. */
5348 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005349 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005350 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005351 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005352
5353 /* Check for ptracing, and update the task SID if ok.
5354 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005355 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005356 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005357 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005358 if (tracer)
5359 ptsid = task_sid(tracer);
5360 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005361
David Howellsd84f4f92008-11-14 10:39:23 +11005362 if (tracer) {
5363 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5364 PROCESS__PTRACE, NULL);
5365 if (error)
5366 goto abort_change;
5367 }
5368
5369 tsec->sid = sid;
5370 } else {
5371 error = -EINVAL;
5372 goto abort_change;
5373 }
5374
5375 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005376 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005377
5378abort_change:
5379 abort_creds(new);
5380 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381}
5382
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005383static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5384{
5385 return security_sid_to_context(secid, secdata, seclen);
5386}
5387
David Howells7bf570d2008-04-29 20:52:51 +01005388static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005389{
5390 return security_context_to_sid(secdata, seclen, secid);
5391}
5392
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005393static void selinux_release_secctx(char *secdata, u32 seclen)
5394{
Paul Moore088999e2007-08-01 11:12:58 -04005395 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005396}
5397
Michael LeMayd7200242006-06-22 14:47:17 -07005398#ifdef CONFIG_KEYS
5399
David Howellsd84f4f92008-11-14 10:39:23 +11005400static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005401 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005402{
David Howellsd84f4f92008-11-14 10:39:23 +11005403 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005404 struct key_security_struct *ksec;
5405
5406 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5407 if (!ksec)
5408 return -ENOMEM;
5409
David Howellsd84f4f92008-11-14 10:39:23 +11005410 tsec = cred->security;
5411 if (tsec->keycreate_sid)
5412 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005413 else
David Howellsd84f4f92008-11-14 10:39:23 +11005414 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005415
David Howells275bb412008-11-14 10:39:19 +11005416 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005417 return 0;
5418}
5419
5420static void selinux_key_free(struct key *k)
5421{
5422 struct key_security_struct *ksec = k->security;
5423
5424 k->security = NULL;
5425 kfree(ksec);
5426}
5427
5428static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005429 const struct cred *cred,
5430 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005431{
5432 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005433 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005434 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005435
5436 /* if no specific permissions are requested, we skip the
5437 permission check. No serious, additional covert channels
5438 appear to be created. */
5439 if (perm == 0)
5440 return 0;
5441
David Howellsd84f4f92008-11-14 10:39:23 +11005442 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005443
5444 key = key_ref_to_ptr(key_ref);
5445 ksec = key->security;
5446
5447 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005448}
5449
David Howells70a5bb72008-04-29 01:01:26 -07005450static int selinux_key_getsecurity(struct key *key, char **_buffer)
5451{
5452 struct key_security_struct *ksec = key->security;
5453 char *context = NULL;
5454 unsigned len;
5455 int rc;
5456
5457 rc = security_sid_to_context(ksec->sid, &context, &len);
5458 if (!rc)
5459 rc = len;
5460 *_buffer = context;
5461 return rc;
5462}
5463
Michael LeMayd7200242006-06-22 14:47:17 -07005464#endif
5465
Linus Torvalds1da177e2005-04-16 15:20:36 -07005466static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005467 .name = "selinux",
5468
David Howells5cd9c582008-08-14 11:37:28 +01005469 .ptrace_may_access = selinux_ptrace_may_access,
5470 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005471 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005472 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005473 .sysctl = selinux_sysctl,
5474 .capable = selinux_capable,
5475 .quotactl = selinux_quotactl,
5476 .quota_on = selinux_quota_on,
5477 .syslog = selinux_syslog,
5478 .vm_enough_memory = selinux_vm_enough_memory,
5479
5480 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005481 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005482
David Howellsa6f76f22008-11-14 10:39:24 +11005483 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005484 .bprm_committing_creds = selinux_bprm_committing_creds,
5485 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005486 .bprm_secureexec = selinux_bprm_secureexec,
5487
5488 .sb_alloc_security = selinux_sb_alloc_security,
5489 .sb_free_security = selinux_sb_free_security,
5490 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005491 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005492 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005493 .sb_statfs = selinux_sb_statfs,
5494 .sb_mount = selinux_mount,
5495 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005496 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005497 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005498 .sb_parse_opts_str = selinux_parse_opts_str,
5499
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500
5501 .inode_alloc_security = selinux_inode_alloc_security,
5502 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005503 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005504 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005505 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005506 .inode_unlink = selinux_inode_unlink,
5507 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005508 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005509 .inode_rmdir = selinux_inode_rmdir,
5510 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005511 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005512 .inode_readlink = selinux_inode_readlink,
5513 .inode_follow_link = selinux_inode_follow_link,
5514 .inode_permission = selinux_inode_permission,
5515 .inode_setattr = selinux_inode_setattr,
5516 .inode_getattr = selinux_inode_getattr,
5517 .inode_setxattr = selinux_inode_setxattr,
5518 .inode_post_setxattr = selinux_inode_post_setxattr,
5519 .inode_getxattr = selinux_inode_getxattr,
5520 .inode_listxattr = selinux_inode_listxattr,
5521 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005522 .inode_getsecurity = selinux_inode_getsecurity,
5523 .inode_setsecurity = selinux_inode_setsecurity,
5524 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005525 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005526
5527 .file_permission = selinux_file_permission,
5528 .file_alloc_security = selinux_file_alloc_security,
5529 .file_free_security = selinux_file_free_security,
5530 .file_ioctl = selinux_file_ioctl,
5531 .file_mmap = selinux_file_mmap,
5532 .file_mprotect = selinux_file_mprotect,
5533 .file_lock = selinux_file_lock,
5534 .file_fcntl = selinux_file_fcntl,
5535 .file_set_fowner = selinux_file_set_fowner,
5536 .file_send_sigiotask = selinux_file_send_sigiotask,
5537 .file_receive = selinux_file_receive,
5538
Eric Paris828dfe12008-04-17 13:17:49 -04005539 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005540
Linus Torvalds1da177e2005-04-16 15:20:36 -07005541 .task_create = selinux_task_create,
David Howellsf1752ee2008-11-14 10:39:17 +11005542 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005543 .cred_prepare = selinux_cred_prepare,
David Howells3a3b7ce2008-11-14 10:39:28 +11005544 .kernel_act_as = selinux_kernel_act_as,
5545 .kernel_create_files_as = selinux_kernel_create_files_as,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005546 .task_setpgid = selinux_task_setpgid,
5547 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005548 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005549 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005550 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005551 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005552 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005553 .task_setrlimit = selinux_task_setrlimit,
5554 .task_setscheduler = selinux_task_setscheduler,
5555 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005556 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005557 .task_kill = selinux_task_kill,
5558 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005559 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005560
5561 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005562 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005563
5564 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5565 .msg_msg_free_security = selinux_msg_msg_free_security,
5566
5567 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5568 .msg_queue_free_security = selinux_msg_queue_free_security,
5569 .msg_queue_associate = selinux_msg_queue_associate,
5570 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5571 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5572 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5573
5574 .shm_alloc_security = selinux_shm_alloc_security,
5575 .shm_free_security = selinux_shm_free_security,
5576 .shm_associate = selinux_shm_associate,
5577 .shm_shmctl = selinux_shm_shmctl,
5578 .shm_shmat = selinux_shm_shmat,
5579
Eric Paris828dfe12008-04-17 13:17:49 -04005580 .sem_alloc_security = selinux_sem_alloc_security,
5581 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005582 .sem_associate = selinux_sem_associate,
5583 .sem_semctl = selinux_sem_semctl,
5584 .sem_semop = selinux_sem_semop,
5585
Eric Paris828dfe12008-04-17 13:17:49 -04005586 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005587
Eric Paris828dfe12008-04-17 13:17:49 -04005588 .getprocattr = selinux_getprocattr,
5589 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005590
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005591 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005592 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005593 .release_secctx = selinux_release_secctx,
5594
Eric Paris828dfe12008-04-17 13:17:49 -04005595 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005596 .unix_may_send = selinux_socket_unix_may_send,
5597
5598 .socket_create = selinux_socket_create,
5599 .socket_post_create = selinux_socket_post_create,
5600 .socket_bind = selinux_socket_bind,
5601 .socket_connect = selinux_socket_connect,
5602 .socket_listen = selinux_socket_listen,
5603 .socket_accept = selinux_socket_accept,
5604 .socket_sendmsg = selinux_socket_sendmsg,
5605 .socket_recvmsg = selinux_socket_recvmsg,
5606 .socket_getsockname = selinux_socket_getsockname,
5607 .socket_getpeername = selinux_socket_getpeername,
5608 .socket_getsockopt = selinux_socket_getsockopt,
5609 .socket_setsockopt = selinux_socket_setsockopt,
5610 .socket_shutdown = selinux_socket_shutdown,
5611 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005612 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5613 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005614 .sk_alloc_security = selinux_sk_alloc_security,
5615 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005616 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005617 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005618 .sock_graft = selinux_sock_graft,
5619 .inet_conn_request = selinux_inet_conn_request,
5620 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005621 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005622 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005623
5624#ifdef CONFIG_SECURITY_NETWORK_XFRM
5625 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5626 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5627 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005628 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005629 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5630 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005631 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005632 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005633 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005634 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005635#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005636
5637#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005638 .key_alloc = selinux_key_alloc,
5639 .key_free = selinux_key_free,
5640 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005641 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005642#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005643
5644#ifdef CONFIG_AUDIT
5645 .audit_rule_init = selinux_audit_rule_init,
5646 .audit_rule_known = selinux_audit_rule_known,
5647 .audit_rule_match = selinux_audit_rule_match,
5648 .audit_rule_free = selinux_audit_rule_free,
5649#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005650};
5651
5652static __init int selinux_init(void)
5653{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005654 if (!security_module_enable(&selinux_ops)) {
5655 selinux_enabled = 0;
5656 return 0;
5657 }
5658
Linus Torvalds1da177e2005-04-16 15:20:36 -07005659 if (!selinux_enabled) {
5660 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5661 return 0;
5662 }
5663
5664 printk(KERN_INFO "SELinux: Initializing.\n");
5665
5666 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005667 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005668
James Morris7cae7e22006-03-22 00:09:22 -08005669 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5670 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005671 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005672 avc_init();
5673
James Morris6f0f0fd2008-07-10 17:02:07 +09005674 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005675 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005676 panic("SELinux: No initial security operations\n");
5677 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005678 panic("SELinux: Unable to register with kernel.\n");
5679
Eric Paris828dfe12008-04-17 13:17:49 -04005680 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005681 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005682 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005683 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005684
Linus Torvalds1da177e2005-04-16 15:20:36 -07005685 return 0;
5686}
5687
5688void selinux_complete_init(void)
5689{
Eric Parisfadcdb42007-02-22 18:11:31 -05005690 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005691
5692 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005693 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005694 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005695 spin_lock(&sb_security_lock);
5696next_sb:
5697 if (!list_empty(&superblock_security_head)) {
5698 struct superblock_security_struct *sbsec =
5699 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005700 struct superblock_security_struct,
5701 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005703 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005704 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005705 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005706 down_read(&sb->s_umount);
5707 if (sb->s_root)
5708 superblock_doinit(sb, NULL);
5709 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005710 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005711 spin_lock(&sb_security_lock);
5712 list_del_init(&sbsec->list);
5713 goto next_sb;
5714 }
5715 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005716 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005717}
5718
5719/* SELinux requires early initialization in order to label
5720 all processes and objects when they are created. */
5721security_initcall(selinux_init);
5722
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005723#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005724
Paul Mooreeffad8d2008-01-29 08:49:27 -05005725static struct nf_hook_ops selinux_ipv4_ops[] = {
5726 {
5727 .hook = selinux_ipv4_postroute,
5728 .owner = THIS_MODULE,
5729 .pf = PF_INET,
5730 .hooknum = NF_INET_POST_ROUTING,
5731 .priority = NF_IP_PRI_SELINUX_LAST,
5732 },
5733 {
5734 .hook = selinux_ipv4_forward,
5735 .owner = THIS_MODULE,
5736 .pf = PF_INET,
5737 .hooknum = NF_INET_FORWARD,
5738 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005739 },
5740 {
5741 .hook = selinux_ipv4_output,
5742 .owner = THIS_MODULE,
5743 .pf = PF_INET,
5744 .hooknum = NF_INET_LOCAL_OUT,
5745 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005746 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005747};
5748
5749#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5750
Paul Mooreeffad8d2008-01-29 08:49:27 -05005751static struct nf_hook_ops selinux_ipv6_ops[] = {
5752 {
5753 .hook = selinux_ipv6_postroute,
5754 .owner = THIS_MODULE,
5755 .pf = PF_INET6,
5756 .hooknum = NF_INET_POST_ROUTING,
5757 .priority = NF_IP6_PRI_SELINUX_LAST,
5758 },
5759 {
5760 .hook = selinux_ipv6_forward,
5761 .owner = THIS_MODULE,
5762 .pf = PF_INET6,
5763 .hooknum = NF_INET_FORWARD,
5764 .priority = NF_IP6_PRI_SELINUX_FIRST,
5765 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005766};
5767
5768#endif /* IPV6 */
5769
5770static int __init selinux_nf_ip_init(void)
5771{
5772 int err = 0;
5773
5774 if (!selinux_enabled)
5775 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005776
5777 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5778
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005779 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5780 if (err)
5781 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005782
5783#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005784 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5785 if (err)
5786 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005787#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005788
Linus Torvalds1da177e2005-04-16 15:20:36 -07005789out:
5790 return err;
5791}
5792
5793__initcall(selinux_nf_ip_init);
5794
5795#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5796static void selinux_nf_ip_exit(void)
5797{
Eric Parisfadcdb42007-02-22 18:11:31 -05005798 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005799
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005800 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005801#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005802 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005803#endif /* IPV6 */
5804}
5805#endif
5806
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005807#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005808
5809#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5810#define selinux_nf_ip_exit()
5811#endif
5812
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005813#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005814
5815#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005816static int selinux_disabled;
5817
Linus Torvalds1da177e2005-04-16 15:20:36 -07005818int selinux_disable(void)
5819{
5820 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005821
5822 if (ss_initialized) {
5823 /* Not permitted after initial policy load. */
5824 return -EINVAL;
5825 }
5826
5827 if (selinux_disabled) {
5828 /* Only do this once. */
5829 return -EINVAL;
5830 }
5831
5832 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5833
5834 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005835 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005836
5837 /* Reset security_ops to the secondary module, dummy or capability. */
5838 security_ops = secondary_ops;
5839
5840 /* Unregister netfilter hooks. */
5841 selinux_nf_ip_exit();
5842
5843 /* Unregister selinuxfs. */
5844 exit_sel_fs();
5845
5846 return 0;
5847}
5848#endif