blob: c3bb31ecc5aad63c72418c2275df37db5ba544e9 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050083#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040084#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080085#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050086#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020087#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129
James Morris6f0f0fd2008-07-10 17:02:07 +0900130/*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
Eric Paris828dfe12008-04-17 13:17:49 -0400134static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135
136/* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138static LIST_HEAD(superblock_security_head);
139static DEFINE_SPINLOCK(sb_security_lock);
140
Christoph Lametere18b8902006-12-06 20:33:20 -0800141static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800142
Paul Moored621d352008-01-29 08:43:36 -0500143/**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153static int selinux_secmark_enabled(void)
154{
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156}
157
David Howellsd84f4f92008-11-14 10:39:23 +1100158/*
159 * initialise the security for the init task
160 */
161static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162{
David Howells3b11a1d2008-11-14 10:39:26 +1100163 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700164 struct task_security_struct *tsec;
165
James Morris89d155e2005-10-30 14:59:21 -0800166 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700167 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100168 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700169
David Howellsd84f4f92008-11-14 10:39:23 +1100170 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100171 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700172}
173
David Howells275bb412008-11-14 10:39:19 +1100174/*
David Howells88e67f32008-11-14 10:39:21 +1100175 * get the security ID of a set of credentials
176 */
177static inline u32 cred_sid(const struct cred *cred)
178{
179 const struct task_security_struct *tsec;
180
181 tsec = cred->security;
182 return tsec->sid;
183}
184
185/*
David Howells3b11a1d2008-11-14 10:39:26 +1100186 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100187 */
188static inline u32 task_sid(const struct task_struct *task)
189{
David Howells275bb412008-11-14 10:39:19 +1100190 u32 sid;
191
192 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100193 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100194 rcu_read_unlock();
195 return sid;
196}
197
198/*
David Howells3b11a1d2008-11-14 10:39:26 +1100199 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100200 */
201static inline u32 current_sid(void)
202{
203 const struct task_security_struct *tsec = current_cred()->security;
204
205 return tsec->sid;
206}
207
David Howells88e67f32008-11-14 10:39:21 +1100208/* Allocate and free functions for each kind of security blob. */
209
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210static int inode_alloc_security(struct inode *inode)
211{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100213 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214
Josef Bacika02fe132008-04-04 09:35:05 +1100215 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 if (!isec)
217 return -ENOMEM;
218
Eric Paris23970742006-09-25 23:32:01 -0700219 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 isec->inode = inode;
222 isec->sid = SECINITSID_UNLABELED;
223 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100224 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 inode->i_security = isec;
226
227 return 0;
228}
229
230static void inode_free_security(struct inode *inode)
231{
232 struct inode_security_struct *isec = inode->i_security;
233 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
234
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 spin_lock(&sbsec->isec_lock);
236 if (!list_empty(&isec->list))
237 list_del_init(&isec->list);
238 spin_unlock(&sbsec->isec_lock);
239
240 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800241 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242}
243
244static int file_alloc_security(struct file *file)
245{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100247 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800249 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 if (!fsec)
251 return -ENOMEM;
252
David Howells275bb412008-11-14 10:39:19 +1100253 fsec->sid = sid;
254 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 file->f_security = fsec;
256
257 return 0;
258}
259
260static void file_free_security(struct file *file)
261{
262 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 file->f_security = NULL;
264 kfree(fsec);
265}
266
267static int superblock_alloc_security(struct super_block *sb)
268{
269 struct superblock_security_struct *sbsec;
270
James Morris89d155e2005-10-30 14:59:21 -0800271 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 if (!sbsec)
273 return -ENOMEM;
274
Eric Parisbc7e9822006-09-25 23:32:02 -0700275 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276 INIT_LIST_HEAD(&sbsec->list);
277 INIT_LIST_HEAD(&sbsec->isec_head);
278 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 sbsec->sb = sb;
280 sbsec->sid = SECINITSID_UNLABELED;
281 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700282 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 sb->s_security = sbsec;
284
285 return 0;
286}
287
288static void superblock_free_security(struct super_block *sb)
289{
290 struct superblock_security_struct *sbsec = sb->s_security;
291
Linus Torvalds1da177e2005-04-16 15:20:36 -0700292 spin_lock(&sb_security_lock);
293 if (!list_empty(&sbsec->list))
294 list_del_init(&sbsec->list);
295 spin_unlock(&sb_security_lock);
296
297 sb->s_security = NULL;
298 kfree(sbsec);
299}
300
Al Viro7d877f32005-10-21 03:20:43 -0400301static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700302{
303 struct sk_security_struct *ssec;
304
James Morris89d155e2005-10-30 14:59:21 -0800305 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 if (!ssec)
307 return -ENOMEM;
308
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700310 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311 sk->sk_security = ssec;
312
Paul Moore389fb802009-03-27 17:10:34 -0400313 selinux_netlbl_sk_security_reset(ssec);
Paul Moore99f59ed2006-08-29 17:53:48 -0700314
Linus Torvalds1da177e2005-04-16 15:20:36 -0700315 return 0;
316}
317
318static void sk_free_security(struct sock *sk)
319{
320 struct sk_security_struct *ssec = sk->sk_security;
321
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400323 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324 kfree(ssec);
325}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326
327/* The security server must be initialized before
328 any labeling or access decisions can be provided. */
329extern int ss_initialized;
330
331/* The file system's label must be initialized prior to use. */
332
333static char *labeling_behaviors[6] = {
334 "uses xattr",
335 "uses transition SIDs",
336 "uses task SIDs",
337 "uses genfs_contexts",
338 "not configured for labeling",
339 "uses mountpoint labeling",
340};
341
342static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
343
344static inline int inode_doinit(struct inode *inode)
345{
346 return inode_doinit_with_dentry(inode, NULL);
347}
348
349enum {
Eric Paris31e87932007-09-19 17:19:12 -0400350 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700351 Opt_context = 1,
352 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500353 Opt_defcontext = 3,
354 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500355 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356};
357
Steven Whitehousea447c092008-10-13 10:46:57 +0100358static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500363 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400364 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365};
366
367#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
368
Eric Parisc312feb2006-07-10 04:43:53 -0700369static int may_context_mount_sb_relabel(u32 sid,
370 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100371 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700372{
David Howells275bb412008-11-14 10:39:19 +1100373 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700374 int rc;
375
376 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377 FILESYSTEM__RELABELFROM, NULL);
378 if (rc)
379 return rc;
380
381 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELTO, NULL);
383 return rc;
384}
385
Eric Paris08089252006-07-10 04:43:55 -0700386static int may_context_mount_inode_relabel(u32 sid,
387 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100388 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700389{
David Howells275bb412008-11-14 10:39:19 +1100390 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700391 int rc;
392 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393 FILESYSTEM__RELABELFROM, NULL);
394 if (rc)
395 return rc;
396
397 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398 FILESYSTEM__ASSOCIATE, NULL);
399 return rc;
400}
401
Eric Parisc9180a52007-11-30 13:00:35 -0500402static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700403{
404 struct superblock_security_struct *sbsec = sb->s_security;
405 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500406 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 int rc = 0;
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
410 /* Make sure that the xattr handler exists and that no
411 error other than -ENODATA is returned by getxattr on
412 the root directory. -ENODATA is ok, as this may be
413 the first boot of the SELinux kernel before we have
414 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500415 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700416 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
417 "xattr support\n", sb->s_id, sb->s_type->name);
418 rc = -EOPNOTSUPP;
419 goto out;
420 }
Eric Parisc9180a52007-11-30 13:00:35 -0500421 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 if (rc < 0 && rc != -ENODATA) {
423 if (rc == -EOPNOTSUPP)
424 printk(KERN_WARNING "SELinux: (dev %s, type "
425 "%s) has no security xattr handler\n",
426 sb->s_id, sb->s_type->name);
427 else
428 printk(KERN_WARNING "SELinux: (dev %s, type "
429 "%s) getxattr errno %d\n", sb->s_id,
430 sb->s_type->name, -rc);
431 goto out;
432 }
433 }
434
David P. Quigley11689d42009-01-16 09:22:03 -0500435 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700436
Eric Parisc9180a52007-11-30 13:00:35 -0500437 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500438 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500440 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500441 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442 sb->s_id, sb->s_type->name,
443 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700444
David P. Quigley11689d42009-01-16 09:22:03 -0500445 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
446 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
447 sbsec->behavior == SECURITY_FS_USE_NONE ||
448 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
449 sbsec->flags &= ~SE_SBLABELSUPP;
450
Linus Torvalds1da177e2005-04-16 15:20:36 -0700451 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500452 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700453
454 /* Initialize any other inodes associated with the superblock, e.g.
455 inodes created prior to initial policy load or inodes created
456 during get_sb by a pseudo filesystem that directly
457 populates itself. */
458 spin_lock(&sbsec->isec_lock);
459next_inode:
460 if (!list_empty(&sbsec->isec_head)) {
461 struct inode_security_struct *isec =
462 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500463 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700464 struct inode *inode = isec->inode;
465 spin_unlock(&sbsec->isec_lock);
466 inode = igrab(inode);
467 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500468 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469 inode_doinit(inode);
470 iput(inode);
471 }
472 spin_lock(&sbsec->isec_lock);
473 list_del_init(&isec->list);
474 goto next_inode;
475 }
476 spin_unlock(&sbsec->isec_lock);
477out:
Eric Parisc9180a52007-11-30 13:00:35 -0500478 return rc;
479}
480
481/*
482 * This function should allow an FS to ask what it's mount security
483 * options were so it can use those later for submounts, displaying
484 * mount options, or whatever.
485 */
486static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500487 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500488{
489 int rc = 0, i;
490 struct superblock_security_struct *sbsec = sb->s_security;
491 char *context = NULL;
492 u32 len;
493 char tmp;
494
Eric Parise0007522008-03-05 10:31:54 -0500495 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500496
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500497 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500498 return -EINVAL;
499
500 if (!ss_initialized)
501 return -EINVAL;
502
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500503 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500504 /* count the number of mount options for this sb */
505 for (i = 0; i < 8; i++) {
506 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500507 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500508 tmp >>= 1;
509 }
David P. Quigley11689d42009-01-16 09:22:03 -0500510 /* Check if the Label support flag is set */
511 if (sbsec->flags & SE_SBLABELSUPP)
512 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500513
Eric Parise0007522008-03-05 10:31:54 -0500514 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
515 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500516 rc = -ENOMEM;
517 goto out_free;
518 }
519
Eric Parise0007522008-03-05 10:31:54 -0500520 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
521 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500522 rc = -ENOMEM;
523 goto out_free;
524 }
525
526 i = 0;
527 if (sbsec->flags & FSCONTEXT_MNT) {
528 rc = security_sid_to_context(sbsec->sid, &context, &len);
529 if (rc)
530 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500531 opts->mnt_opts[i] = context;
532 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500533 }
534 if (sbsec->flags & CONTEXT_MNT) {
535 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
536 if (rc)
537 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500538 opts->mnt_opts[i] = context;
539 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500540 }
541 if (sbsec->flags & DEFCONTEXT_MNT) {
542 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
543 if (rc)
544 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500545 opts->mnt_opts[i] = context;
546 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500547 }
548 if (sbsec->flags & ROOTCONTEXT_MNT) {
549 struct inode *root = sbsec->sb->s_root->d_inode;
550 struct inode_security_struct *isec = root->i_security;
551
552 rc = security_sid_to_context(isec->sid, &context, &len);
553 if (rc)
554 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500555 opts->mnt_opts[i] = context;
556 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500557 }
David P. Quigley11689d42009-01-16 09:22:03 -0500558 if (sbsec->flags & SE_SBLABELSUPP) {
559 opts->mnt_opts[i] = NULL;
560 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
561 }
Eric Parisc9180a52007-11-30 13:00:35 -0500562
Eric Parise0007522008-03-05 10:31:54 -0500563 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500564
565 return 0;
566
567out_free:
Eric Parise0007522008-03-05 10:31:54 -0500568 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500569 return rc;
570}
571
572static int bad_option(struct superblock_security_struct *sbsec, char flag,
573 u32 old_sid, u32 new_sid)
574{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500575 char mnt_flags = sbsec->flags & SE_MNTMASK;
576
Eric Parisc9180a52007-11-30 13:00:35 -0500577 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500578 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500579 if (!(sbsec->flags & flag) ||
580 (old_sid != new_sid))
581 return 1;
582
583 /* check if we were passed the same options twice,
584 * aka someone passed context=a,context=b
585 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500586 if (!(sbsec->flags & SE_SBINITIALIZED))
587 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500588 return 1;
589 return 0;
590}
Eric Parise0007522008-03-05 10:31:54 -0500591
Eric Parisc9180a52007-11-30 13:00:35 -0500592/*
593 * Allow filesystems with binary mount data to explicitly set mount point
594 * labeling information.
595 */
Eric Parise0007522008-03-05 10:31:54 -0500596static int selinux_set_mnt_opts(struct super_block *sb,
597 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500598{
David Howells275bb412008-11-14 10:39:19 +1100599 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500600 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500601 struct superblock_security_struct *sbsec = sb->s_security;
602 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000603 struct inode *inode = sbsec->sb->s_root->d_inode;
604 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500605 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
606 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500607 char **mount_options = opts->mnt_opts;
608 int *flags = opts->mnt_opts_flags;
609 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500610
611 mutex_lock(&sbsec->lock);
612
613 if (!ss_initialized) {
614 if (!num_opts) {
615 /* Defer initialization until selinux_complete_init,
616 after the initial policy is loaded and the security
617 server is ready to handle calls. */
618 spin_lock(&sb_security_lock);
619 if (list_empty(&sbsec->list))
620 list_add(&sbsec->list, &superblock_security_head);
621 spin_unlock(&sb_security_lock);
622 goto out;
623 }
624 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400625 printk(KERN_WARNING "SELinux: Unable to set superblock options "
626 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500627 goto out;
628 }
629
630 /*
Eric Parise0007522008-03-05 10:31:54 -0500631 * Binary mount data FS will come through this function twice. Once
632 * from an explicit call and once from the generic calls from the vfs.
633 * Since the generic VFS calls will not contain any security mount data
634 * we need to skip the double mount verification.
635 *
636 * This does open a hole in which we will not notice if the first
637 * mount using this sb set explict options and a second mount using
638 * this sb does not set any security options. (The first options
639 * will be used for both mounts)
640 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500641 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500642 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400643 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500644
645 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500646 * parse the mount options, check if they are valid sids.
647 * also check if someone is trying to mount the same sb more
648 * than once with different security options.
649 */
650 for (i = 0; i < num_opts; i++) {
651 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500652
653 if (flags[i] == SE_SBLABELSUPP)
654 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500655 rc = security_context_to_sid(mount_options[i],
656 strlen(mount_options[i]), &sid);
657 if (rc) {
658 printk(KERN_WARNING "SELinux: security_context_to_sid"
659 "(%s) failed for (dev %s, type %s) errno=%d\n",
660 mount_options[i], sb->s_id, name, rc);
661 goto out;
662 }
663 switch (flags[i]) {
664 case FSCONTEXT_MNT:
665 fscontext_sid = sid;
666
667 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
668 fscontext_sid))
669 goto out_double_mount;
670
671 sbsec->flags |= FSCONTEXT_MNT;
672 break;
673 case CONTEXT_MNT:
674 context_sid = sid;
675
676 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
677 context_sid))
678 goto out_double_mount;
679
680 sbsec->flags |= CONTEXT_MNT;
681 break;
682 case ROOTCONTEXT_MNT:
683 rootcontext_sid = sid;
684
685 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
686 rootcontext_sid))
687 goto out_double_mount;
688
689 sbsec->flags |= ROOTCONTEXT_MNT;
690
691 break;
692 case DEFCONTEXT_MNT:
693 defcontext_sid = sid;
694
695 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
696 defcontext_sid))
697 goto out_double_mount;
698
699 sbsec->flags |= DEFCONTEXT_MNT;
700
701 break;
702 default:
703 rc = -EINVAL;
704 goto out;
705 }
706 }
707
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500708 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500709 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500710 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500711 goto out_double_mount;
712 rc = 0;
713 goto out;
714 }
715
James Morris089be432008-07-15 18:32:49 +1000716 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500717 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500718
719 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500720 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500721 if (rc) {
722 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000723 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500724 goto out;
725 }
726
727 /* sets the context of the superblock for the fs being mounted. */
728 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100729 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500730 if (rc)
731 goto out;
732
733 sbsec->sid = fscontext_sid;
734 }
735
736 /*
737 * Switch to using mount point labeling behavior.
738 * sets the label used on all file below the mountpoint, and will set
739 * the superblock context if not already set.
740 */
741 if (context_sid) {
742 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100743 rc = may_context_mount_sb_relabel(context_sid, sbsec,
744 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500745 if (rc)
746 goto out;
747 sbsec->sid = context_sid;
748 } else {
David Howells275bb412008-11-14 10:39:19 +1100749 rc = may_context_mount_inode_relabel(context_sid, sbsec,
750 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500751 if (rc)
752 goto out;
753 }
754 if (!rootcontext_sid)
755 rootcontext_sid = context_sid;
756
757 sbsec->mntpoint_sid = context_sid;
758 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
759 }
760
761 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100762 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
763 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500764 if (rc)
765 goto out;
766
767 root_isec->sid = rootcontext_sid;
768 root_isec->initialized = 1;
769 }
770
771 if (defcontext_sid) {
772 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
773 rc = -EINVAL;
774 printk(KERN_WARNING "SELinux: defcontext option is "
775 "invalid for this filesystem type\n");
776 goto out;
777 }
778
779 if (defcontext_sid != sbsec->def_sid) {
780 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100781 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500782 if (rc)
783 goto out;
784 }
785
786 sbsec->def_sid = defcontext_sid;
787 }
788
789 rc = sb_finish_set_opts(sb);
790out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700791 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700792 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500793out_double_mount:
794 rc = -EINVAL;
795 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
796 "security settings for (dev %s, type %s)\n", sb->s_id, name);
797 goto out;
798}
799
800static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
801 struct super_block *newsb)
802{
803 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
804 struct superblock_security_struct *newsbsec = newsb->s_security;
805
806 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
807 int set_context = (oldsbsec->flags & CONTEXT_MNT);
808 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
809
Eric Paris0f5e6422008-04-21 16:24:11 -0400810 /*
811 * if the parent was able to be mounted it clearly had no special lsm
812 * mount options. thus we can safely put this sb on the list and deal
813 * with it later
814 */
815 if (!ss_initialized) {
816 spin_lock(&sb_security_lock);
817 if (list_empty(&newsbsec->list))
818 list_add(&newsbsec->list, &superblock_security_head);
819 spin_unlock(&sb_security_lock);
820 return;
821 }
Eric Parisc9180a52007-11-30 13:00:35 -0500822
Eric Parisc9180a52007-11-30 13:00:35 -0500823 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500824 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500825
Eric Paris5a552612008-04-09 14:08:35 -0400826 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500827 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400828 return;
829
Eric Parisc9180a52007-11-30 13:00:35 -0500830 mutex_lock(&newsbsec->lock);
831
832 newsbsec->flags = oldsbsec->flags;
833
834 newsbsec->sid = oldsbsec->sid;
835 newsbsec->def_sid = oldsbsec->def_sid;
836 newsbsec->behavior = oldsbsec->behavior;
837
838 if (set_context) {
839 u32 sid = oldsbsec->mntpoint_sid;
840
841 if (!set_fscontext)
842 newsbsec->sid = sid;
843 if (!set_rootcontext) {
844 struct inode *newinode = newsb->s_root->d_inode;
845 struct inode_security_struct *newisec = newinode->i_security;
846 newisec->sid = sid;
847 }
848 newsbsec->mntpoint_sid = sid;
849 }
850 if (set_rootcontext) {
851 const struct inode *oldinode = oldsb->s_root->d_inode;
852 const struct inode_security_struct *oldisec = oldinode->i_security;
853 struct inode *newinode = newsb->s_root->d_inode;
854 struct inode_security_struct *newisec = newinode->i_security;
855
856 newisec->sid = oldisec->sid;
857 }
858
859 sb_finish_set_opts(newsb);
860 mutex_unlock(&newsbsec->lock);
861}
862
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200863static int selinux_parse_opts_str(char *options,
864 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500865{
Eric Parise0007522008-03-05 10:31:54 -0500866 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500867 char *context = NULL, *defcontext = NULL;
868 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500869 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500870
Eric Parise0007522008-03-05 10:31:54 -0500871 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500872
873 /* Standard string-based options. */
874 while ((p = strsep(&options, "|")) != NULL) {
875 int token;
876 substring_t args[MAX_OPT_ARGS];
877
878 if (!*p)
879 continue;
880
881 token = match_token(p, tokens, args);
882
883 switch (token) {
884 case Opt_context:
885 if (context || defcontext) {
886 rc = -EINVAL;
887 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
888 goto out_err;
889 }
890 context = match_strdup(&args[0]);
891 if (!context) {
892 rc = -ENOMEM;
893 goto out_err;
894 }
895 break;
896
897 case Opt_fscontext:
898 if (fscontext) {
899 rc = -EINVAL;
900 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
901 goto out_err;
902 }
903 fscontext = match_strdup(&args[0]);
904 if (!fscontext) {
905 rc = -ENOMEM;
906 goto out_err;
907 }
908 break;
909
910 case Opt_rootcontext:
911 if (rootcontext) {
912 rc = -EINVAL;
913 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
914 goto out_err;
915 }
916 rootcontext = match_strdup(&args[0]);
917 if (!rootcontext) {
918 rc = -ENOMEM;
919 goto out_err;
920 }
921 break;
922
923 case Opt_defcontext:
924 if (context || defcontext) {
925 rc = -EINVAL;
926 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
927 goto out_err;
928 }
929 defcontext = match_strdup(&args[0]);
930 if (!defcontext) {
931 rc = -ENOMEM;
932 goto out_err;
933 }
934 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500935 case Opt_labelsupport:
936 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500937 default:
938 rc = -EINVAL;
939 printk(KERN_WARNING "SELinux: unknown mount option\n");
940 goto out_err;
941
942 }
943 }
944
Eric Parise0007522008-03-05 10:31:54 -0500945 rc = -ENOMEM;
946 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
947 if (!opts->mnt_opts)
948 goto out_err;
949
950 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
951 if (!opts->mnt_opts_flags) {
952 kfree(opts->mnt_opts);
953 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500954 }
955
Eric Parise0007522008-03-05 10:31:54 -0500956 if (fscontext) {
957 opts->mnt_opts[num_mnt_opts] = fscontext;
958 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
959 }
960 if (context) {
961 opts->mnt_opts[num_mnt_opts] = context;
962 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
963 }
964 if (rootcontext) {
965 opts->mnt_opts[num_mnt_opts] = rootcontext;
966 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
967 }
968 if (defcontext) {
969 opts->mnt_opts[num_mnt_opts] = defcontext;
970 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
971 }
972
973 opts->num_mnt_opts = num_mnt_opts;
974 return 0;
975
Eric Parisc9180a52007-11-30 13:00:35 -0500976out_err:
977 kfree(context);
978 kfree(defcontext);
979 kfree(fscontext);
980 kfree(rootcontext);
981 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700982}
Eric Parise0007522008-03-05 10:31:54 -0500983/*
984 * string mount options parsing and call set the sbsec
985 */
986static int superblock_doinit(struct super_block *sb, void *data)
987{
988 int rc = 0;
989 char *options = data;
990 struct security_mnt_opts opts;
991
992 security_init_mnt_opts(&opts);
993
994 if (!data)
995 goto out;
996
997 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
998
999 rc = selinux_parse_opts_str(options, &opts);
1000 if (rc)
1001 goto out_err;
1002
1003out:
1004 rc = selinux_set_mnt_opts(sb, &opts);
1005
1006out_err:
1007 security_free_mnt_opts(&opts);
1008 return rc;
1009}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001010
Adrian Bunk3583a712008-07-22 20:21:23 +03001011static void selinux_write_opts(struct seq_file *m,
1012 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001013{
1014 int i;
1015 char *prefix;
1016
1017 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001018 char *has_comma;
1019
1020 if (opts->mnt_opts[i])
1021 has_comma = strchr(opts->mnt_opts[i], ',');
1022 else
1023 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001024
1025 switch (opts->mnt_opts_flags[i]) {
1026 case CONTEXT_MNT:
1027 prefix = CONTEXT_STR;
1028 break;
1029 case FSCONTEXT_MNT:
1030 prefix = FSCONTEXT_STR;
1031 break;
1032 case ROOTCONTEXT_MNT:
1033 prefix = ROOTCONTEXT_STR;
1034 break;
1035 case DEFCONTEXT_MNT:
1036 prefix = DEFCONTEXT_STR;
1037 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001038 case SE_SBLABELSUPP:
1039 seq_putc(m, ',');
1040 seq_puts(m, LABELSUPP_STR);
1041 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001042 default:
1043 BUG();
1044 };
1045 /* we need a comma before each option */
1046 seq_putc(m, ',');
1047 seq_puts(m, prefix);
1048 if (has_comma)
1049 seq_putc(m, '\"');
1050 seq_puts(m, opts->mnt_opts[i]);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1053 }
1054}
1055
1056static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1057{
1058 struct security_mnt_opts opts;
1059 int rc;
1060
1061 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001062 if (rc) {
1063 /* before policy load we may get EINVAL, don't show anything */
1064 if (rc == -EINVAL)
1065 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001066 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001067 }
Eric Paris2069f452008-07-04 09:47:13 +10001068
1069 selinux_write_opts(m, &opts);
1070
1071 security_free_mnt_opts(&opts);
1072
1073 return rc;
1074}
1075
Linus Torvalds1da177e2005-04-16 15:20:36 -07001076static inline u16 inode_mode_to_security_class(umode_t mode)
1077{
1078 switch (mode & S_IFMT) {
1079 case S_IFSOCK:
1080 return SECCLASS_SOCK_FILE;
1081 case S_IFLNK:
1082 return SECCLASS_LNK_FILE;
1083 case S_IFREG:
1084 return SECCLASS_FILE;
1085 case S_IFBLK:
1086 return SECCLASS_BLK_FILE;
1087 case S_IFDIR:
1088 return SECCLASS_DIR;
1089 case S_IFCHR:
1090 return SECCLASS_CHR_FILE;
1091 case S_IFIFO:
1092 return SECCLASS_FIFO_FILE;
1093
1094 }
1095
1096 return SECCLASS_FILE;
1097}
1098
James Morris13402582005-09-30 14:24:34 -04001099static inline int default_protocol_stream(int protocol)
1100{
1101 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1102}
1103
1104static inline int default_protocol_dgram(int protocol)
1105{
1106 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1107}
1108
Linus Torvalds1da177e2005-04-16 15:20:36 -07001109static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1110{
1111 switch (family) {
1112 case PF_UNIX:
1113 switch (type) {
1114 case SOCK_STREAM:
1115 case SOCK_SEQPACKET:
1116 return SECCLASS_UNIX_STREAM_SOCKET;
1117 case SOCK_DGRAM:
1118 return SECCLASS_UNIX_DGRAM_SOCKET;
1119 }
1120 break;
1121 case PF_INET:
1122 case PF_INET6:
1123 switch (type) {
1124 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001125 if (default_protocol_stream(protocol))
1126 return SECCLASS_TCP_SOCKET;
1127 else
1128 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001130 if (default_protocol_dgram(protocol))
1131 return SECCLASS_UDP_SOCKET;
1132 else
1133 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001134 case SOCK_DCCP:
1135 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001136 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001137 return SECCLASS_RAWIP_SOCKET;
1138 }
1139 break;
1140 case PF_NETLINK:
1141 switch (protocol) {
1142 case NETLINK_ROUTE:
1143 return SECCLASS_NETLINK_ROUTE_SOCKET;
1144 case NETLINK_FIREWALL:
1145 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001146 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001147 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1148 case NETLINK_NFLOG:
1149 return SECCLASS_NETLINK_NFLOG_SOCKET;
1150 case NETLINK_XFRM:
1151 return SECCLASS_NETLINK_XFRM_SOCKET;
1152 case NETLINK_SELINUX:
1153 return SECCLASS_NETLINK_SELINUX_SOCKET;
1154 case NETLINK_AUDIT:
1155 return SECCLASS_NETLINK_AUDIT_SOCKET;
1156 case NETLINK_IP6_FW:
1157 return SECCLASS_NETLINK_IP6FW_SOCKET;
1158 case NETLINK_DNRTMSG:
1159 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001160 case NETLINK_KOBJECT_UEVENT:
1161 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001162 default:
1163 return SECCLASS_NETLINK_SOCKET;
1164 }
1165 case PF_PACKET:
1166 return SECCLASS_PACKET_SOCKET;
1167 case PF_KEY:
1168 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001169 case PF_APPLETALK:
1170 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001171 }
1172
1173 return SECCLASS_SOCKET;
1174}
1175
1176#ifdef CONFIG_PROC_FS
1177static int selinux_proc_get_sid(struct proc_dir_entry *de,
1178 u16 tclass,
1179 u32 *sid)
1180{
1181 int buflen, rc;
1182 char *buffer, *path, *end;
1183
Eric Paris828dfe12008-04-17 13:17:49 -04001184 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185 if (!buffer)
1186 return -ENOMEM;
1187
1188 buflen = PAGE_SIZE;
1189 end = buffer+buflen;
1190 *--end = '\0';
1191 buflen--;
1192 path = end-1;
1193 *path = '/';
1194 while (de && de != de->parent) {
1195 buflen -= de->namelen + 1;
1196 if (buflen < 0)
1197 break;
1198 end -= de->namelen;
1199 memcpy(end, de->name, de->namelen);
1200 *--end = '/';
1201 path = end;
1202 de = de->parent;
1203 }
1204 rc = security_genfs_sid("proc", path, tclass, sid);
1205 free_page((unsigned long)buffer);
1206 return rc;
1207}
1208#else
1209static int selinux_proc_get_sid(struct proc_dir_entry *de,
1210 u16 tclass,
1211 u32 *sid)
1212{
1213 return -EINVAL;
1214}
1215#endif
1216
1217/* The inode's security attributes must be initialized before first use. */
1218static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1219{
1220 struct superblock_security_struct *sbsec = NULL;
1221 struct inode_security_struct *isec = inode->i_security;
1222 u32 sid;
1223 struct dentry *dentry;
1224#define INITCONTEXTLEN 255
1225 char *context = NULL;
1226 unsigned len = 0;
1227 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228
1229 if (isec->initialized)
1230 goto out;
1231
Eric Paris23970742006-09-25 23:32:01 -07001232 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001234 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235
1236 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001237 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001238 /* Defer initialization until selinux_complete_init,
1239 after the initial policy is loaded and the security
1240 server is ready to handle calls. */
1241 spin_lock(&sbsec->isec_lock);
1242 if (list_empty(&isec->list))
1243 list_add(&isec->list, &sbsec->isec_head);
1244 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001245 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246 }
1247
1248 switch (sbsec->behavior) {
1249 case SECURITY_FS_USE_XATTR:
1250 if (!inode->i_op->getxattr) {
1251 isec->sid = sbsec->def_sid;
1252 break;
1253 }
1254
1255 /* Need a dentry, since the xattr API requires one.
1256 Life would be simpler if we could just pass the inode. */
1257 if (opt_dentry) {
1258 /* Called from d_instantiate or d_splice_alias. */
1259 dentry = dget(opt_dentry);
1260 } else {
1261 /* Called from selinux_complete_init, try to find a dentry. */
1262 dentry = d_find_alias(inode);
1263 }
1264 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001265 /*
1266 * this is can be hit on boot when a file is accessed
1267 * before the policy is loaded. When we load policy we
1268 * may find inodes that have no dentry on the
1269 * sbsec->isec_head list. No reason to complain as these
1270 * will get fixed up the next time we go through
1271 * inode_doinit with a dentry, before these inodes could
1272 * be used again by userspace.
1273 */
Eric Paris23970742006-09-25 23:32:01 -07001274 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275 }
1276
1277 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001278 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279 if (!context) {
1280 rc = -ENOMEM;
1281 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001282 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001284 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1286 context, len);
1287 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001288 kfree(context);
1289
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290 /* Need a larger buffer. Query for the right size. */
1291 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1292 NULL, 0);
1293 if (rc < 0) {
1294 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001295 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001296 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001297 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001298 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299 if (!context) {
1300 rc = -ENOMEM;
1301 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001302 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001304 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 rc = inode->i_op->getxattr(dentry,
1306 XATTR_NAME_SELINUX,
1307 context, len);
1308 }
1309 dput(dentry);
1310 if (rc < 0) {
1311 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001312 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001313 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 -rc, inode->i_sb->s_id, inode->i_ino);
1315 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001316 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 }
1318 /* Map ENODATA to the default file SID */
1319 sid = sbsec->def_sid;
1320 rc = 0;
1321 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001322 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001323 sbsec->def_sid,
1324 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001325 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001326 char *dev = inode->i_sb->s_id;
1327 unsigned long ino = inode->i_ino;
1328
1329 if (rc == -EINVAL) {
1330 if (printk_ratelimit())
1331 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1332 "context=%s. This indicates you may need to relabel the inode or the "
1333 "filesystem in question.\n", ino, dev, context);
1334 } else {
1335 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1336 "returned %d for dev=%s ino=%ld\n",
1337 __func__, context, -rc, dev, ino);
1338 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001339 kfree(context);
1340 /* Leave with the unlabeled SID */
1341 rc = 0;
1342 break;
1343 }
1344 }
1345 kfree(context);
1346 isec->sid = sid;
1347 break;
1348 case SECURITY_FS_USE_TASK:
1349 isec->sid = isec->task_sid;
1350 break;
1351 case SECURITY_FS_USE_TRANS:
1352 /* Default to the fs SID. */
1353 isec->sid = sbsec->sid;
1354
1355 /* Try to obtain a transition SID. */
1356 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1357 rc = security_transition_sid(isec->task_sid,
1358 sbsec->sid,
1359 isec->sclass,
1360 &sid);
1361 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001362 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001363 isec->sid = sid;
1364 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001365 case SECURITY_FS_USE_MNTPOINT:
1366 isec->sid = sbsec->mntpoint_sid;
1367 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001368 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001369 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001370 isec->sid = sbsec->sid;
1371
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001372 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 struct proc_inode *proci = PROC_I(inode);
1374 if (proci->pde) {
1375 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1376 rc = selinux_proc_get_sid(proci->pde,
1377 isec->sclass,
1378 &sid);
1379 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001380 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001381 isec->sid = sid;
1382 }
1383 }
1384 break;
1385 }
1386
1387 isec->initialized = 1;
1388
Eric Paris23970742006-09-25 23:32:01 -07001389out_unlock:
1390 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391out:
1392 if (isec->sclass == SECCLASS_FILE)
1393 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394 return rc;
1395}
1396
1397/* Convert a Linux signal to an access vector. */
1398static inline u32 signal_to_av(int sig)
1399{
1400 u32 perm = 0;
1401
1402 switch (sig) {
1403 case SIGCHLD:
1404 /* Commonly granted from child to parent. */
1405 perm = PROCESS__SIGCHLD;
1406 break;
1407 case SIGKILL:
1408 /* Cannot be caught or ignored */
1409 perm = PROCESS__SIGKILL;
1410 break;
1411 case SIGSTOP:
1412 /* Cannot be caught or ignored */
1413 perm = PROCESS__SIGSTOP;
1414 break;
1415 default:
1416 /* All other signals. */
1417 perm = PROCESS__SIGNAL;
1418 break;
1419 }
1420
1421 return perm;
1422}
1423
David Howells275bb412008-11-14 10:39:19 +11001424/*
David Howellsd84f4f92008-11-14 10:39:23 +11001425 * Check permission between a pair of credentials
1426 * fork check, ptrace check, etc.
1427 */
1428static int cred_has_perm(const struct cred *actor,
1429 const struct cred *target,
1430 u32 perms)
1431{
1432 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1433
1434 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1435}
1436
1437/*
David Howells88e67f32008-11-14 10:39:21 +11001438 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001439 * fork check, ptrace check, etc.
1440 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001441 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001442 */
1443static int task_has_perm(const struct task_struct *tsk1,
1444 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001445 u32 perms)
1446{
David Howells275bb412008-11-14 10:39:19 +11001447 const struct task_security_struct *__tsec1, *__tsec2;
1448 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001449
David Howells275bb412008-11-14 10:39:19 +11001450 rcu_read_lock();
1451 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1452 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1453 rcu_read_unlock();
1454 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455}
1456
David Howells3b11a1d2008-11-14 10:39:26 +11001457/*
1458 * Check permission between current and another task, e.g. signal checks,
1459 * fork check, ptrace check, etc.
1460 * current is the actor and tsk2 is the target
1461 * - this uses current's subjective creds
1462 */
1463static int current_has_perm(const struct task_struct *tsk,
1464 u32 perms)
1465{
1466 u32 sid, tsid;
1467
1468 sid = current_sid();
1469 tsid = task_sid(tsk);
1470 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1471}
1472
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001473#if CAP_LAST_CAP > 63
1474#error Fix SELinux to handle capabilities > 63.
1475#endif
1476
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477/* Check whether a task is allowed to use a capability. */
1478static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001479 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001480 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481{
Thomas Liu2bf49692009-07-14 12:14:09 -04001482 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001483 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001484 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001485 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001486 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001487 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488
Thomas Liu2bf49692009-07-14 12:14:09 -04001489 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490 ad.tsk = tsk;
1491 ad.u.cap = cap;
1492
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001493 switch (CAP_TO_INDEX(cap)) {
1494 case 0:
1495 sclass = SECCLASS_CAPABILITY;
1496 break;
1497 case 1:
1498 sclass = SECCLASS_CAPABILITY2;
1499 break;
1500 default:
1501 printk(KERN_ERR
1502 "SELinux: out of range capability %d\n", cap);
1503 BUG();
1504 }
Eric Paris06112162008-11-11 22:02:50 +11001505
David Howells275bb412008-11-14 10:39:19 +11001506 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001507 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001508 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001509 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510}
1511
1512/* Check whether a task is allowed to use a system operation. */
1513static int task_has_system(struct task_struct *tsk,
1514 u32 perms)
1515{
David Howells275bb412008-11-14 10:39:19 +11001516 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001517
David Howells275bb412008-11-14 10:39:19 +11001518 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001519 SECCLASS_SYSTEM, perms, NULL);
1520}
1521
1522/* Check whether a task has a particular permission to an inode.
1523 The 'adp' parameter is optional and allows other audit
1524 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001525static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 struct inode *inode,
1527 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001528 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001531 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001532 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533
David Howellse0e81732009-09-02 09:13:40 +01001534 validate_creds(cred);
1535
Eric Paris828dfe12008-04-17 13:17:49 -04001536 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001537 return 0;
1538
David Howells88e67f32008-11-14 10:39:21 +11001539 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540 isec = inode->i_security;
1541
1542 if (!adp) {
1543 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001544 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001545 ad.u.fs.inode = inode;
1546 }
1547
David Howells275bb412008-11-14 10:39:19 +11001548 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549}
1550
1551/* Same as inode_has_perm, but pass explicit audit data containing
1552 the dentry to help the auditing code to more easily generate the
1553 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001554static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001555 struct vfsmount *mnt,
1556 struct dentry *dentry,
1557 u32 av)
1558{
1559 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001560 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001561
Thomas Liu2bf49692009-07-14 12:14:09 -04001562 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001563 ad.u.fs.path.mnt = mnt;
1564 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001565 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566}
1567
1568/* Check whether a task can use an open file descriptor to
1569 access an inode in a given way. Check access to the
1570 descriptor itself, and then use dentry_has_perm to
1571 check a particular permission to the file.
1572 Access to the descriptor is implicitly granted if it
1573 has the same SID as the process. If av is zero, then
1574 access to the file is not checked, e.g. for cases
1575 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001576static int file_has_perm(const struct cred *cred,
1577 struct file *file,
1578 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001580 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001581 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001582 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001583 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584 int rc;
1585
Thomas Liu2bf49692009-07-14 12:14:09 -04001586 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001587 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588
David Howells275bb412008-11-14 10:39:19 +11001589 if (sid != fsec->sid) {
1590 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591 SECCLASS_FD,
1592 FD__USE,
1593 &ad);
1594 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001595 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001596 }
1597
1598 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001599 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001601 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001602
David Howells88e67f32008-11-14 10:39:21 +11001603out:
1604 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001605}
1606
1607/* Check whether a task can create a file. */
1608static int may_create(struct inode *dir,
1609 struct dentry *dentry,
1610 u16 tclass)
1611{
David Howells275bb412008-11-14 10:39:19 +11001612 const struct cred *cred = current_cred();
1613 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614 struct inode_security_struct *dsec;
1615 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001616 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001617 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 int rc;
1619
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620 dsec = dir->i_security;
1621 sbsec = dir->i_sb->s_security;
1622
David Howells275bb412008-11-14 10:39:19 +11001623 sid = tsec->sid;
1624 newsid = tsec->create_sid;
1625
Thomas Liu2bf49692009-07-14 12:14:09 -04001626 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001627 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628
David Howells275bb412008-11-14 10:39:19 +11001629 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630 DIR__ADD_NAME | DIR__SEARCH,
1631 &ad);
1632 if (rc)
1633 return rc;
1634
David P. Quigleycd895962009-01-16 09:22:04 -05001635 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001636 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001637 if (rc)
1638 return rc;
1639 }
1640
David Howells275bb412008-11-14 10:39:19 +11001641 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001642 if (rc)
1643 return rc;
1644
1645 return avc_has_perm(newsid, sbsec->sid,
1646 SECCLASS_FILESYSTEM,
1647 FILESYSTEM__ASSOCIATE, &ad);
1648}
1649
Michael LeMay4eb582c2006-06-26 00:24:57 -07001650/* Check whether a task can create a key. */
1651static int may_create_key(u32 ksid,
1652 struct task_struct *ctx)
1653{
David Howells275bb412008-11-14 10:39:19 +11001654 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001655
David Howells275bb412008-11-14 10:39:19 +11001656 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001657}
1658
Eric Paris828dfe12008-04-17 13:17:49 -04001659#define MAY_LINK 0
1660#define MAY_UNLINK 1
1661#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001662
1663/* Check whether a task can link, unlink, or rmdir a file/directory. */
1664static int may_link(struct inode *dir,
1665 struct dentry *dentry,
1666 int kind)
1667
1668{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001670 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001671 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672 u32 av;
1673 int rc;
1674
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675 dsec = dir->i_security;
1676 isec = dentry->d_inode->i_security;
1677
Thomas Liu2bf49692009-07-14 12:14:09 -04001678 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001679 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680
1681 av = DIR__SEARCH;
1682 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001683 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684 if (rc)
1685 return rc;
1686
1687 switch (kind) {
1688 case MAY_LINK:
1689 av = FILE__LINK;
1690 break;
1691 case MAY_UNLINK:
1692 av = FILE__UNLINK;
1693 break;
1694 case MAY_RMDIR:
1695 av = DIR__RMDIR;
1696 break;
1697 default:
Eric Paris744ba352008-04-17 11:52:44 -04001698 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1699 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001700 return 0;
1701 }
1702
David Howells275bb412008-11-14 10:39:19 +11001703 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001704 return rc;
1705}
1706
1707static inline int may_rename(struct inode *old_dir,
1708 struct dentry *old_dentry,
1709 struct inode *new_dir,
1710 struct dentry *new_dentry)
1711{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001713 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001714 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715 u32 av;
1716 int old_is_dir, new_is_dir;
1717 int rc;
1718
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719 old_dsec = old_dir->i_security;
1720 old_isec = old_dentry->d_inode->i_security;
1721 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1722 new_dsec = new_dir->i_security;
1723
Thomas Liu2bf49692009-07-14 12:14:09 -04001724 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001725
Jan Blunck44707fd2008-02-14 19:38:33 -08001726 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001727 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001728 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1729 if (rc)
1730 return rc;
David Howells275bb412008-11-14 10:39:19 +11001731 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732 old_isec->sclass, FILE__RENAME, &ad);
1733 if (rc)
1734 return rc;
1735 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001736 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001737 old_isec->sclass, DIR__REPARENT, &ad);
1738 if (rc)
1739 return rc;
1740 }
1741
Jan Blunck44707fd2008-02-14 19:38:33 -08001742 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001743 av = DIR__ADD_NAME | DIR__SEARCH;
1744 if (new_dentry->d_inode)
1745 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001746 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747 if (rc)
1748 return rc;
1749 if (new_dentry->d_inode) {
1750 new_isec = new_dentry->d_inode->i_security;
1751 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001752 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001753 new_isec->sclass,
1754 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1755 if (rc)
1756 return rc;
1757 }
1758
1759 return 0;
1760}
1761
1762/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001763static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764 struct super_block *sb,
1765 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001766 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001767{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001769 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001770
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001772 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001773}
1774
1775/* Convert a Linux mode and permission mask to an access vector. */
1776static inline u32 file_mask_to_av(int mode, int mask)
1777{
1778 u32 av = 0;
1779
1780 if ((mode & S_IFMT) != S_IFDIR) {
1781 if (mask & MAY_EXEC)
1782 av |= FILE__EXECUTE;
1783 if (mask & MAY_READ)
1784 av |= FILE__READ;
1785
1786 if (mask & MAY_APPEND)
1787 av |= FILE__APPEND;
1788 else if (mask & MAY_WRITE)
1789 av |= FILE__WRITE;
1790
1791 } else {
1792 if (mask & MAY_EXEC)
1793 av |= DIR__SEARCH;
1794 if (mask & MAY_WRITE)
1795 av |= DIR__WRITE;
1796 if (mask & MAY_READ)
1797 av |= DIR__READ;
1798 }
1799
1800 return av;
1801}
1802
1803/* Convert a Linux file to an access vector. */
1804static inline u32 file_to_av(struct file *file)
1805{
1806 u32 av = 0;
1807
1808 if (file->f_mode & FMODE_READ)
1809 av |= FILE__READ;
1810 if (file->f_mode & FMODE_WRITE) {
1811 if (file->f_flags & O_APPEND)
1812 av |= FILE__APPEND;
1813 else
1814 av |= FILE__WRITE;
1815 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001816 if (!av) {
1817 /*
1818 * Special file opened with flags 3 for ioctl-only use.
1819 */
1820 av = FILE__IOCTL;
1821 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822
1823 return av;
1824}
1825
Eric Paris8b6a5a32008-10-29 17:06:46 -04001826/*
1827 * Convert a file to an access vector and include the correct open
1828 * open permission.
1829 */
1830static inline u32 open_file_to_av(struct file *file)
1831{
1832 u32 av = file_to_av(file);
1833
1834 if (selinux_policycap_openperm) {
1835 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1836 /*
1837 * lnk files and socks do not really have an 'open'
1838 */
1839 if (S_ISREG(mode))
1840 av |= FILE__OPEN;
1841 else if (S_ISCHR(mode))
1842 av |= CHR_FILE__OPEN;
1843 else if (S_ISBLK(mode))
1844 av |= BLK_FILE__OPEN;
1845 else if (S_ISFIFO(mode))
1846 av |= FIFO_FILE__OPEN;
1847 else if (S_ISDIR(mode))
1848 av |= DIR__OPEN;
Eric Paris6a25b272009-03-05 13:40:35 -05001849 else if (S_ISSOCK(mode))
1850 av |= SOCK_FILE__OPEN;
Eric Paris8b6a5a32008-10-29 17:06:46 -04001851 else
1852 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1853 "unknown mode:%o\n", __func__, mode);
1854 }
1855 return av;
1856}
1857
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858/* Hook functions begin here. */
1859
Ingo Molnar9e488582009-05-07 19:26:19 +10001860static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001861 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863 int rc;
1864
Ingo Molnar9e488582009-05-07 19:26:19 +10001865 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866 if (rc)
1867 return rc;
1868
Stephen Smalley006ebb42008-05-19 08:32:49 -04001869 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001870 u32 sid = current_sid();
1871 u32 csid = task_sid(child);
1872 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001873 }
1874
David Howells3b11a1d2008-11-14 10:39:26 +11001875 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001876}
1877
1878static int selinux_ptrace_traceme(struct task_struct *parent)
1879{
1880 int rc;
1881
Eric Paris200ac532009-02-12 15:01:04 -05001882 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001883 if (rc)
1884 return rc;
1885
1886 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001887}
1888
1889static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001890 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001891{
1892 int error;
1893
David Howells3b11a1d2008-11-14 10:39:26 +11001894 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001895 if (error)
1896 return error;
1897
Eric Paris200ac532009-02-12 15:01:04 -05001898 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001899}
1900
David Howellsd84f4f92008-11-14 10:39:23 +11001901static int selinux_capset(struct cred *new, const struct cred *old,
1902 const kernel_cap_t *effective,
1903 const kernel_cap_t *inheritable,
1904 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001905{
1906 int error;
1907
Eric Paris200ac532009-02-12 15:01:04 -05001908 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001909 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001910 if (error)
1911 return error;
1912
David Howellsd84f4f92008-11-14 10:39:23 +11001913 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914}
1915
James Morris5626d3e2009-01-30 10:05:06 +11001916/*
1917 * (This comment used to live with the selinux_task_setuid hook,
1918 * which was removed).
1919 *
1920 * Since setuid only affects the current process, and since the SELinux
1921 * controls are not based on the Linux identity attributes, SELinux does not
1922 * need to control this operation. However, SELinux does control the use of
1923 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1924 */
1925
David Howells3699c532009-01-06 22:27:01 +00001926static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1927 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928{
1929 int rc;
1930
Eric Paris200ac532009-02-12 15:01:04 -05001931 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001932 if (rc)
1933 return rc;
1934
David Howells3699c532009-01-06 22:27:01 +00001935 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936}
1937
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001938static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1939{
1940 int buflen, rc;
1941 char *buffer, *path, *end;
1942
1943 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001944 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001945 if (!buffer)
1946 goto out;
1947
1948 buflen = PAGE_SIZE;
1949 end = buffer+buflen;
1950 *--end = '\0';
1951 buflen--;
1952 path = end-1;
1953 *path = '/';
1954 while (table) {
1955 const char *name = table->procname;
1956 size_t namelen = strlen(name);
1957 buflen -= namelen + 1;
1958 if (buflen < 0)
1959 goto out_free;
1960 end -= namelen;
1961 memcpy(end, name, namelen);
1962 *--end = '/';
1963 path = end;
1964 table = table->parent;
1965 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001966 buflen -= 4;
1967 if (buflen < 0)
1968 goto out_free;
1969 end -= 4;
1970 memcpy(end, "/sys", 4);
1971 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001972 rc = security_genfs_sid("proc", path, tclass, sid);
1973out_free:
1974 free_page((unsigned long)buffer);
1975out:
1976 return rc;
1977}
1978
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979static int selinux_sysctl(ctl_table *table, int op)
1980{
1981 int error = 0;
1982 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001983 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984 int rc;
1985
David Howells275bb412008-11-14 10:39:19 +11001986 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001988 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1989 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001990 if (rc) {
1991 /* Default to the well-defined sysctl SID. */
1992 tsid = SECINITSID_SYSCTL;
1993 }
1994
1995 /* The op values are "defined" in sysctl.c, thereby creating
1996 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001997 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001998 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999 SECCLASS_DIR, DIR__SEARCH, NULL);
2000 } else {
2001 av = 0;
2002 if (op & 004)
2003 av |= FILE__READ;
2004 if (op & 002)
2005 av |= FILE__WRITE;
2006 if (av)
David Howells275bb412008-11-14 10:39:19 +11002007 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002009 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010
2011 return error;
2012}
2013
2014static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2015{
David Howells88e67f32008-11-14 10:39:21 +11002016 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017 int rc = 0;
2018
2019 if (!sb)
2020 return 0;
2021
2022 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002023 case Q_SYNC:
2024 case Q_QUOTAON:
2025 case Q_QUOTAOFF:
2026 case Q_SETINFO:
2027 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002028 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002029 break;
2030 case Q_GETFMT:
2031 case Q_GETINFO:
2032 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002033 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002034 break;
2035 default:
2036 rc = 0; /* let the kernel handle invalid cmds */
2037 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002038 }
2039 return rc;
2040}
2041
2042static int selinux_quota_on(struct dentry *dentry)
2043{
David Howells88e67f32008-11-14 10:39:21 +11002044 const struct cred *cred = current_cred();
2045
2046 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002047}
2048
2049static int selinux_syslog(int type)
2050{
2051 int rc;
2052
Eric Paris200ac532009-02-12 15:01:04 -05002053 rc = cap_syslog(type);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054 if (rc)
2055 return rc;
2056
2057 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04002058 case 3: /* Read last kernel messages */
2059 case 10: /* Return size of the log buffer */
2060 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2061 break;
2062 case 6: /* Disable logging to console */
2063 case 7: /* Enable logging to console */
2064 case 8: /* Set level of messages printed to console */
2065 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2066 break;
2067 case 0: /* Close log */
2068 case 1: /* Open log */
2069 case 2: /* Read from log */
2070 case 4: /* Read/clear last kernel messages */
2071 case 5: /* Clear ring buffer */
2072 default:
2073 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2074 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002075 }
2076 return rc;
2077}
2078
2079/*
2080 * Check that a process has enough memory to allocate a new virtual
2081 * mapping. 0 means there is enough memory for the allocation to
2082 * succeed and -ENOMEM implies there is not.
2083 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002084 * Do not audit the selinux permission check, as this is applied to all
2085 * processes that allocate mappings.
2086 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002087static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002088{
2089 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090
David Howells3699c532009-01-06 22:27:01 +00002091 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2092 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093 if (rc == 0)
2094 cap_sys_admin = 1;
2095
Alan Cox34b4e4a2007-08-22 14:01:28 -07002096 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002097}
2098
2099/* binprm security operations */
2100
David Howellsa6f76f22008-11-14 10:39:24 +11002101static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002102{
David Howellsa6f76f22008-11-14 10:39:24 +11002103 const struct task_security_struct *old_tsec;
2104 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002106 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002107 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 int rc;
2109
Eric Paris200ac532009-02-12 15:01:04 -05002110 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002111 if (rc)
2112 return rc;
2113
David Howellsa6f76f22008-11-14 10:39:24 +11002114 /* SELinux context only depends on initial program or script and not
2115 * the script interpreter */
2116 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117 return 0;
2118
David Howellsa6f76f22008-11-14 10:39:24 +11002119 old_tsec = current_security();
2120 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121 isec = inode->i_security;
2122
2123 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002124 new_tsec->sid = old_tsec->sid;
2125 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126
Michael LeMay28eba5b2006-06-27 02:53:42 -07002127 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002128 new_tsec->create_sid = 0;
2129 new_tsec->keycreate_sid = 0;
2130 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131
David Howellsa6f76f22008-11-14 10:39:24 +11002132 if (old_tsec->exec_sid) {
2133 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002135 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 } else {
2137 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002138 rc = security_transition_sid(old_tsec->sid, isec->sid,
2139 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002140 if (rc)
2141 return rc;
2142 }
2143
Thomas Liu2bf49692009-07-14 12:14:09 -04002144 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002145 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146
Josef Sipek3d5ff522006-12-08 02:37:38 -08002147 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002148 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149
David Howellsa6f76f22008-11-14 10:39:24 +11002150 if (new_tsec->sid == old_tsec->sid) {
2151 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002152 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2153 if (rc)
2154 return rc;
2155 } else {
2156 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002157 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2159 if (rc)
2160 return rc;
2161
David Howellsa6f76f22008-11-14 10:39:24 +11002162 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002163 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2164 if (rc)
2165 return rc;
2166
David Howellsa6f76f22008-11-14 10:39:24 +11002167 /* Check for shared state */
2168 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2169 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2170 SECCLASS_PROCESS, PROCESS__SHARE,
2171 NULL);
2172 if (rc)
2173 return -EPERM;
2174 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002175
David Howellsa6f76f22008-11-14 10:39:24 +11002176 /* Make sure that anyone attempting to ptrace over a task that
2177 * changes its SID has the appropriate permit */
2178 if (bprm->unsafe &
2179 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2180 struct task_struct *tracer;
2181 struct task_security_struct *sec;
2182 u32 ptsid = 0;
2183
2184 rcu_read_lock();
2185 tracer = tracehook_tracer_task(current);
2186 if (likely(tracer != NULL)) {
2187 sec = __task_cred(tracer)->security;
2188 ptsid = sec->sid;
2189 }
2190 rcu_read_unlock();
2191
2192 if (ptsid != 0) {
2193 rc = avc_has_perm(ptsid, new_tsec->sid,
2194 SECCLASS_PROCESS,
2195 PROCESS__PTRACE, NULL);
2196 if (rc)
2197 return -EPERM;
2198 }
2199 }
2200
2201 /* Clear any possibly unsafe personality bits on exec: */
2202 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002203 }
2204
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205 return 0;
2206}
2207
Eric Paris828dfe12008-04-17 13:17:49 -04002208static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002209{
David Howells275bb412008-11-14 10:39:19 +11002210 const struct cred *cred = current_cred();
2211 const struct task_security_struct *tsec = cred->security;
2212 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002213 int atsecure = 0;
2214
David Howells275bb412008-11-14 10:39:19 +11002215 sid = tsec->sid;
2216 osid = tsec->osid;
2217
2218 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219 /* Enable secure mode for SIDs transitions unless
2220 the noatsecure permission is granted between
2221 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002222 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002223 SECCLASS_PROCESS,
2224 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002225 }
2226
Eric Paris200ac532009-02-12 15:01:04 -05002227 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228}
2229
Linus Torvalds1da177e2005-04-16 15:20:36 -07002230extern struct vfsmount *selinuxfs_mount;
2231extern struct dentry *selinux_null;
2232
2233/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002234static inline void flush_unauthorized_files(const struct cred *cred,
2235 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002236{
Thomas Liu2bf49692009-07-14 12:14:09 -04002237 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002239 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002240 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002241 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002242 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002243
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002244 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002245 if (tty) {
2246 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002247 if (!list_empty(&tty->tty_files)) {
2248 struct inode *inode;
2249
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250 /* Revalidate access to controlling tty.
2251 Use inode_has_perm on the tty inode directly rather
2252 than using file_has_perm, as this particular open
2253 file may belong to another process and we are only
2254 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002255 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2256 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002257 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002258 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002259 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260 }
2261 }
2262 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002263 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002265 /* Reset controlling tty. */
2266 if (drop_tty)
2267 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002268
2269 /* Revalidate access to inherited open files. */
2270
Thomas Liu2bf49692009-07-14 12:14:09 -04002271 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002272
2273 spin_lock(&files->file_lock);
2274 for (;;) {
2275 unsigned long set, i;
2276 int fd;
2277
2278 j++;
2279 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002280 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002281 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002282 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002283 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002284 if (!set)
2285 continue;
2286 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002287 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002288 if (set & 1) {
2289 file = fget(i);
2290 if (!file)
2291 continue;
David Howells88e67f32008-11-14 10:39:21 +11002292 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002293 file,
2294 file_to_av(file))) {
2295 sys_close(i);
2296 fd = get_unused_fd();
2297 if (fd != i) {
2298 if (fd >= 0)
2299 put_unused_fd(fd);
2300 fput(file);
2301 continue;
2302 }
2303 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002304 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002305 } else {
David Howells745ca242008-11-14 10:39:22 +11002306 devnull = dentry_open(
2307 dget(selinux_null),
2308 mntget(selinuxfs_mount),
2309 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002310 if (IS_ERR(devnull)) {
2311 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002312 put_unused_fd(fd);
2313 fput(file);
2314 continue;
2315 }
2316 }
2317 fd_install(fd, devnull);
2318 }
2319 fput(file);
2320 }
2321 }
2322 spin_lock(&files->file_lock);
2323
2324 }
2325 spin_unlock(&files->file_lock);
2326}
2327
Linus Torvalds1da177e2005-04-16 15:20:36 -07002328/*
David Howellsa6f76f22008-11-14 10:39:24 +11002329 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330 */
David Howellsa6f76f22008-11-14 10:39:24 +11002331static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332{
David Howellsa6f76f22008-11-14 10:39:24 +11002333 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002334 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002335 int rc, i;
2336
David Howellsa6f76f22008-11-14 10:39:24 +11002337 new_tsec = bprm->cred->security;
2338 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339 return;
2340
2341 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002342 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002343
David Howellsa6f76f22008-11-14 10:39:24 +11002344 /* Always clear parent death signal on SID transitions. */
2345 current->pdeath_signal = 0;
2346
2347 /* Check whether the new SID can inherit resource limits from the old
2348 * SID. If not, reset all soft limits to the lower of the current
2349 * task's hard limit and the init task's soft limit.
2350 *
2351 * Note that the setting of hard limits (even to lower them) can be
2352 * controlled by the setrlimit check. The inclusion of the init task's
2353 * soft limit into the computation is to avoid resetting soft limits
2354 * higher than the default soft limit for cases where the default is
2355 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2356 */
2357 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2358 PROCESS__RLIMITINH, NULL);
2359 if (rc) {
2360 for (i = 0; i < RLIM_NLIMITS; i++) {
2361 rlim = current->signal->rlim + i;
2362 initrlim = init_task.signal->rlim + i;
2363 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2364 }
2365 update_rlimit_cpu(rlim->rlim_cur);
2366 }
2367}
2368
2369/*
2370 * Clean up the process immediately after the installation of new credentials
2371 * due to exec
2372 */
2373static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2374{
2375 const struct task_security_struct *tsec = current_security();
2376 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002377 u32 osid, sid;
2378 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002379
David Howellsa6f76f22008-11-14 10:39:24 +11002380 osid = tsec->osid;
2381 sid = tsec->sid;
2382
2383 if (sid == osid)
2384 return;
2385
2386 /* Check whether the new SID can inherit signal state from the old SID.
2387 * If not, clear itimers to avoid subsequent signal generation and
2388 * flush and unblock signals.
2389 *
2390 * This must occur _after_ the task SID has been updated so that any
2391 * kill done after the flush will be checked against the new SID.
2392 */
2393 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002394 if (rc) {
2395 memset(&itimer, 0, sizeof itimer);
2396 for (i = 0; i < 3; i++)
2397 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002398 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002399 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2400 __flush_signals(current);
2401 flush_signal_handlers(current, 1);
2402 sigemptyset(&current->blocked);
2403 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002404 spin_unlock_irq(&current->sighand->siglock);
2405 }
2406
David Howellsa6f76f22008-11-14 10:39:24 +11002407 /* Wake up the parent if it is waiting so that it can recheck
2408 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002409 read_lock(&tasklist_lock);
2410 wake_up_interruptible(&current->real_parent->signal->wait_chldexit);
2411 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002412}
2413
2414/* superblock security operations */
2415
2416static int selinux_sb_alloc_security(struct super_block *sb)
2417{
2418 return superblock_alloc_security(sb);
2419}
2420
2421static void selinux_sb_free_security(struct super_block *sb)
2422{
2423 superblock_free_security(sb);
2424}
2425
2426static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2427{
2428 if (plen > olen)
2429 return 0;
2430
2431 return !memcmp(prefix, option, plen);
2432}
2433
2434static inline int selinux_option(char *option, int len)
2435{
Eric Paris832cbd92008-04-01 13:24:09 -04002436 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2437 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2438 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002439 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2440 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002441}
2442
2443static inline void take_option(char **to, char *from, int *first, int len)
2444{
2445 if (!*first) {
2446 **to = ',';
2447 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002448 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449 *first = 0;
2450 memcpy(*to, from, len);
2451 *to += len;
2452}
2453
Eric Paris828dfe12008-04-17 13:17:49 -04002454static inline void take_selinux_option(char **to, char *from, int *first,
2455 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002456{
2457 int current_size = 0;
2458
2459 if (!*first) {
2460 **to = '|';
2461 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002462 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002463 *first = 0;
2464
2465 while (current_size < len) {
2466 if (*from != '"') {
2467 **to = *from;
2468 *to += 1;
2469 }
2470 from += 1;
2471 current_size += 1;
2472 }
2473}
2474
Eric Parise0007522008-03-05 10:31:54 -05002475static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476{
2477 int fnosec, fsec, rc = 0;
2478 char *in_save, *in_curr, *in_end;
2479 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002480 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002481
2482 in_curr = orig;
2483 sec_curr = copy;
2484
Linus Torvalds1da177e2005-04-16 15:20:36 -07002485 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2486 if (!nosec) {
2487 rc = -ENOMEM;
2488 goto out;
2489 }
2490
2491 nosec_save = nosec;
2492 fnosec = fsec = 1;
2493 in_save = in_end = orig;
2494
2495 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002496 if (*in_end == '"')
2497 open_quote = !open_quote;
2498 if ((*in_end == ',' && open_quote == 0) ||
2499 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002500 int len = in_end - in_curr;
2501
2502 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002503 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504 else
2505 take_option(&nosec, in_curr, &fnosec, len);
2506
2507 in_curr = in_end + 1;
2508 }
2509 } while (*in_end++);
2510
Eric Paris6931dfc2005-06-30 02:58:51 -07002511 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002512 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002513out:
2514 return rc;
2515}
2516
James Morris12204e22008-12-19 10:44:42 +11002517static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518{
David Howells88e67f32008-11-14 10:39:21 +11002519 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002520 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002521 int rc;
2522
2523 rc = superblock_doinit(sb, data);
2524 if (rc)
2525 return rc;
2526
James Morris74192242008-12-19 11:41:10 +11002527 /* Allow all mounts performed by the kernel */
2528 if (flags & MS_KERNMOUNT)
2529 return 0;
2530
Thomas Liu2bf49692009-07-14 12:14:09 -04002531 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002532 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002533 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002534}
2535
David Howells726c3342006-06-23 02:02:58 -07002536static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002537{
David Howells88e67f32008-11-14 10:39:21 +11002538 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002539 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002540
Thomas Liu2bf49692009-07-14 12:14:09 -04002541 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002542 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002543 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002544}
2545
Eric Paris828dfe12008-04-17 13:17:49 -04002546static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002547 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002548 char *type,
2549 unsigned long flags,
2550 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002551{
David Howells88e67f32008-11-14 10:39:21 +11002552 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002553
2554 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002555 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002556 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002557 else
David Howells88e67f32008-11-14 10:39:21 +11002558 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002559 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002560}
2561
2562static int selinux_umount(struct vfsmount *mnt, int flags)
2563{
David Howells88e67f32008-11-14 10:39:21 +11002564 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002565
David Howells88e67f32008-11-14 10:39:21 +11002566 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002567 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002568}
2569
2570/* inode security operations */
2571
2572static int selinux_inode_alloc_security(struct inode *inode)
2573{
2574 return inode_alloc_security(inode);
2575}
2576
2577static void selinux_inode_free_security(struct inode *inode)
2578{
2579 inode_free_security(inode);
2580}
2581
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002582static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2583 char **name, void **value,
2584 size_t *len)
2585{
David Howells275bb412008-11-14 10:39:19 +11002586 const struct cred *cred = current_cred();
2587 const struct task_security_struct *tsec = cred->security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002588 struct inode_security_struct *dsec;
2589 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002590 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002591 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002592 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002593
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002594 dsec = dir->i_security;
2595 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002596
David Howells275bb412008-11-14 10:39:19 +11002597 sid = tsec->sid;
2598 newsid = tsec->create_sid;
2599
David P. Quigleycd895962009-01-16 09:22:04 -05002600 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002601 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002602 inode_mode_to_security_class(inode->i_mode),
2603 &newsid);
2604 if (rc) {
2605 printk(KERN_WARNING "%s: "
2606 "security_transition_sid failed, rc=%d (dev=%s "
2607 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002608 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002609 -rc, inode->i_sb->s_id, inode->i_ino);
2610 return rc;
2611 }
2612 }
2613
Eric Paris296fddf2006-09-25 23:32:00 -07002614 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002615 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002616 struct inode_security_struct *isec = inode->i_security;
2617 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2618 isec->sid = newsid;
2619 isec->initialized = 1;
2620 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002621
David P. Quigleycd895962009-01-16 09:22:04 -05002622 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002623 return -EOPNOTSUPP;
2624
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002625 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002626 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002627 if (!namep)
2628 return -ENOMEM;
2629 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002630 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002631
2632 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002633 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002634 if (rc) {
2635 kfree(namep);
2636 return rc;
2637 }
2638 *value = context;
2639 *len = clen;
2640 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002641
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002642 return 0;
2643}
2644
Linus Torvalds1da177e2005-04-16 15:20:36 -07002645static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2646{
2647 return may_create(dir, dentry, SECCLASS_FILE);
2648}
2649
Linus Torvalds1da177e2005-04-16 15:20:36 -07002650static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2651{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002652 return may_link(dir, old_dentry, MAY_LINK);
2653}
2654
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2656{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002657 return may_link(dir, dentry, MAY_UNLINK);
2658}
2659
2660static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2661{
2662 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2663}
2664
Linus Torvalds1da177e2005-04-16 15:20:36 -07002665static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2666{
2667 return may_create(dir, dentry, SECCLASS_DIR);
2668}
2669
Linus Torvalds1da177e2005-04-16 15:20:36 -07002670static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2671{
2672 return may_link(dir, dentry, MAY_RMDIR);
2673}
2674
2675static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2676{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002677 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2678}
2679
Linus Torvalds1da177e2005-04-16 15:20:36 -07002680static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002681 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002682{
2683 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2684}
2685
Linus Torvalds1da177e2005-04-16 15:20:36 -07002686static int selinux_inode_readlink(struct dentry *dentry)
2687{
David Howells88e67f32008-11-14 10:39:21 +11002688 const struct cred *cred = current_cred();
2689
2690 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002691}
2692
2693static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2694{
David Howells88e67f32008-11-14 10:39:21 +11002695 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002696
David Howells88e67f32008-11-14 10:39:21 +11002697 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002698}
2699
Al Virob77b0642008-07-17 09:37:02 -04002700static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002701{
David Howells88e67f32008-11-14 10:39:21 +11002702 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002703
2704 if (!mask) {
2705 /* No permission to check. Existence test. */
2706 return 0;
2707 }
2708
David Howells88e67f32008-11-14 10:39:21 +11002709 return inode_has_perm(cred, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002710 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002711}
2712
2713static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2714{
David Howells88e67f32008-11-14 10:39:21 +11002715 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002716 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002717
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002718 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2719 if (ia_valid & ATTR_FORCE) {
2720 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2721 ATTR_FORCE);
2722 if (!ia_valid)
2723 return 0;
2724 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002725
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002726 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2727 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002728 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729
David Howells88e67f32008-11-14 10:39:21 +11002730 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002731}
2732
2733static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2734{
David Howells88e67f32008-11-14 10:39:21 +11002735 const struct cred *cred = current_cred();
2736
2737 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002738}
2739
David Howells8f0cfa52008-04-29 00:59:41 -07002740static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002741{
David Howells88e67f32008-11-14 10:39:21 +11002742 const struct cred *cred = current_cred();
2743
Serge E. Hallynb5376772007-10-16 23:31:36 -07002744 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2745 sizeof XATTR_SECURITY_PREFIX - 1)) {
2746 if (!strcmp(name, XATTR_NAME_CAPS)) {
2747 if (!capable(CAP_SETFCAP))
2748 return -EPERM;
2749 } else if (!capable(CAP_SYS_ADMIN)) {
2750 /* A different attribute in the security namespace.
2751 Restrict to administrator. */
2752 return -EPERM;
2753 }
2754 }
2755
2756 /* Not an attribute we recognize, so just check the
2757 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002758 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002759}
2760
David Howells8f0cfa52008-04-29 00:59:41 -07002761static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2762 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002763{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002764 struct inode *inode = dentry->d_inode;
2765 struct inode_security_struct *isec = inode->i_security;
2766 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002767 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002768 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002769 int rc = 0;
2770
Serge E. Hallynb5376772007-10-16 23:31:36 -07002771 if (strcmp(name, XATTR_NAME_SELINUX))
2772 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773
2774 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002775 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776 return -EOPNOTSUPP;
2777
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302778 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002779 return -EPERM;
2780
Thomas Liu2bf49692009-07-14 12:14:09 -04002781 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002782 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002783
David Howells275bb412008-11-14 10:39:19 +11002784 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002785 FILE__RELABELFROM, &ad);
2786 if (rc)
2787 return rc;
2788
2789 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002790 if (rc == -EINVAL) {
2791 if (!capable(CAP_MAC_ADMIN))
2792 return rc;
2793 rc = security_context_to_sid_force(value, size, &newsid);
2794 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002795 if (rc)
2796 return rc;
2797
David Howells275bb412008-11-14 10:39:19 +11002798 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799 FILE__RELABELTO, &ad);
2800 if (rc)
2801 return rc;
2802
David Howells275bb412008-11-14 10:39:19 +11002803 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002804 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002805 if (rc)
2806 return rc;
2807
2808 return avc_has_perm(newsid,
2809 sbsec->sid,
2810 SECCLASS_FILESYSTEM,
2811 FILESYSTEM__ASSOCIATE,
2812 &ad);
2813}
2814
David Howells8f0cfa52008-04-29 00:59:41 -07002815static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002816 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002817 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002818{
2819 struct inode *inode = dentry->d_inode;
2820 struct inode_security_struct *isec = inode->i_security;
2821 u32 newsid;
2822 int rc;
2823
2824 if (strcmp(name, XATTR_NAME_SELINUX)) {
2825 /* Not an attribute we recognize, so nothing to do. */
2826 return;
2827 }
2828
Stephen Smalley12b29f32008-05-07 13:03:20 -04002829 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002830 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002831 printk(KERN_ERR "SELinux: unable to map context to SID"
2832 "for (%s, %lu), rc=%d\n",
2833 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002834 return;
2835 }
2836
2837 isec->sid = newsid;
2838 return;
2839}
2840
David Howells8f0cfa52008-04-29 00:59:41 -07002841static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002842{
David Howells88e67f32008-11-14 10:39:21 +11002843 const struct cred *cred = current_cred();
2844
2845 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002846}
2847
Eric Paris828dfe12008-04-17 13:17:49 -04002848static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849{
David Howells88e67f32008-11-14 10:39:21 +11002850 const struct cred *cred = current_cred();
2851
2852 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002853}
2854
David Howells8f0cfa52008-04-29 00:59:41 -07002855static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002856{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002857 if (strcmp(name, XATTR_NAME_SELINUX))
2858 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002859
2860 /* No one is allowed to remove a SELinux security label.
2861 You can change the label, but all data must be labeled. */
2862 return -EACCES;
2863}
2864
James Morrisd381d8a2005-10-30 14:59:22 -08002865/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002866 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002867 *
2868 * Permission check is handled by selinux_inode_getxattr hook.
2869 */
David P. Quigley42492592008-02-04 22:29:39 -08002870static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002871{
David P. Quigley42492592008-02-04 22:29:39 -08002872 u32 size;
2873 int error;
2874 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002875 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002876
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002877 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2878 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002879
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002880 /*
2881 * If the caller has CAP_MAC_ADMIN, then get the raw context
2882 * value even if it is not defined by current policy; otherwise,
2883 * use the in-core value under current policy.
2884 * Use the non-auditing forms of the permission checks since
2885 * getxattr may be called by unprivileged processes commonly
2886 * and lack of permission just means that we fall back to the
2887 * in-core context value, not a denial.
2888 */
David Howells3699c532009-01-06 22:27:01 +00002889 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2890 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002891 if (!error)
2892 error = security_sid_to_context_force(isec->sid, &context,
2893 &size);
2894 else
2895 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002896 if (error)
2897 return error;
2898 error = size;
2899 if (alloc) {
2900 *buffer = context;
2901 goto out_nofree;
2902 }
2903 kfree(context);
2904out_nofree:
2905 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002906}
2907
2908static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002909 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002910{
2911 struct inode_security_struct *isec = inode->i_security;
2912 u32 newsid;
2913 int rc;
2914
2915 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2916 return -EOPNOTSUPP;
2917
2918 if (!value || !size)
2919 return -EACCES;
2920
Eric Paris828dfe12008-04-17 13:17:49 -04002921 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002922 if (rc)
2923 return rc;
2924
2925 isec->sid = newsid;
2926 return 0;
2927}
2928
2929static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2930{
2931 const int len = sizeof(XATTR_NAME_SELINUX);
2932 if (buffer && len <= buffer_size)
2933 memcpy(buffer, XATTR_NAME_SELINUX, len);
2934 return len;
2935}
2936
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002937static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2938{
2939 struct inode_security_struct *isec = inode->i_security;
2940 *secid = isec->sid;
2941}
2942
Linus Torvalds1da177e2005-04-16 15:20:36 -07002943/* file security operations */
2944
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002945static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002946{
David Howells88e67f32008-11-14 10:39:21 +11002947 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002948 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949
Linus Torvalds1da177e2005-04-16 15:20:36 -07002950 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2951 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2952 mask |= MAY_APPEND;
2953
Paul Moore389fb802009-03-27 17:10:34 -04002954 return file_has_perm(cred, file,
2955 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002956}
2957
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002958static int selinux_file_permission(struct file *file, int mask)
2959{
Stephen Smalley20dda182009-06-22 14:54:53 -04002960 struct inode *inode = file->f_path.dentry->d_inode;
2961 struct file_security_struct *fsec = file->f_security;
2962 struct inode_security_struct *isec = inode->i_security;
2963 u32 sid = current_sid();
2964
Paul Moore389fb802009-03-27 17:10:34 -04002965 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002966 /* No permission to check. Existence test. */
2967 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002968
Stephen Smalley20dda182009-06-22 14:54:53 -04002969 if (sid == fsec->sid && fsec->isid == isec->sid &&
2970 fsec->pseqno == avc_policy_seqno())
2971 /* No change since dentry_open check. */
2972 return 0;
2973
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002974 return selinux_revalidate_file_permission(file, mask);
2975}
2976
Linus Torvalds1da177e2005-04-16 15:20:36 -07002977static int selinux_file_alloc_security(struct file *file)
2978{
2979 return file_alloc_security(file);
2980}
2981
2982static void selinux_file_free_security(struct file *file)
2983{
2984 file_free_security(file);
2985}
2986
2987static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2988 unsigned long arg)
2989{
David Howells88e67f32008-11-14 10:39:21 +11002990 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002991 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992
Stephen Smalley242631c2008-06-05 09:21:28 -04002993 if (_IOC_DIR(cmd) & _IOC_WRITE)
2994 av |= FILE__WRITE;
2995 if (_IOC_DIR(cmd) & _IOC_READ)
2996 av |= FILE__READ;
2997 if (!av)
2998 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002999
David Howells88e67f32008-11-14 10:39:21 +11003000 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003001}
3002
3003static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3004{
David Howells88e67f32008-11-14 10:39:21 +11003005 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003006 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003007
Linus Torvalds1da177e2005-04-16 15:20:36 -07003008#ifndef CONFIG_PPC32
3009 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3010 /*
3011 * We are making executable an anonymous mapping or a
3012 * private file mapping that will also be writable.
3013 * This has an additional check.
3014 */
David Howellsd84f4f92008-11-14 10:39:23 +11003015 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003016 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003017 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003018 }
3019#endif
3020
3021 if (file) {
3022 /* read access is always possible with a mapping */
3023 u32 av = FILE__READ;
3024
3025 /* write access only matters if the mapping is shared */
3026 if (shared && (prot & PROT_WRITE))
3027 av |= FILE__WRITE;
3028
3029 if (prot & PROT_EXEC)
3030 av |= FILE__EXECUTE;
3031
David Howells88e67f32008-11-14 10:39:21 +11003032 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003033 }
David Howellsd84f4f92008-11-14 10:39:23 +11003034
3035error:
3036 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003037}
3038
3039static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003040 unsigned long prot, unsigned long flags,
3041 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003042{
Eric Parised032182007-06-28 15:55:21 -04003043 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003044 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003045
Eric Paris84336d1a2009-07-31 12:54:05 -04003046 /*
3047 * notice that we are intentionally putting the SELinux check before
3048 * the secondary cap_file_mmap check. This is such a likely attempt
3049 * at bad behaviour/exploit that we always want to get the AVC, even
3050 * if DAC would have also denied the operation.
3051 */
Eric Parisa2551df2009-07-31 12:54:11 -04003052 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003053 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3054 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003055 if (rc)
3056 return rc;
3057 }
3058
3059 /* do DAC check on address space usage */
3060 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003061 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003062 return rc;
3063
3064 if (selinux_checkreqprot)
3065 prot = reqprot;
3066
3067 return file_map_prot_check(file, prot,
3068 (flags & MAP_TYPE) == MAP_SHARED);
3069}
3070
3071static int selinux_file_mprotect(struct vm_area_struct *vma,
3072 unsigned long reqprot,
3073 unsigned long prot)
3074{
David Howells88e67f32008-11-14 10:39:21 +11003075 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003076
3077 if (selinux_checkreqprot)
3078 prot = reqprot;
3079
3080#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003081 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003082 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003083 if (vma->vm_start >= vma->vm_mm->start_brk &&
3084 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003085 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003086 } else if (!vma->vm_file &&
3087 vma->vm_start <= vma->vm_mm->start_stack &&
3088 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003089 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003090 } else if (vma->vm_file && vma->anon_vma) {
3091 /*
3092 * We are making executable a file mapping that has
3093 * had some COW done. Since pages might have been
3094 * written, check ability to execute the possibly
3095 * modified content. This typically should only
3096 * occur for text relocations.
3097 */
David Howellsd84f4f92008-11-14 10:39:23 +11003098 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003099 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003100 if (rc)
3101 return rc;
3102 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003103#endif
3104
3105 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3106}
3107
3108static int selinux_file_lock(struct file *file, unsigned int cmd)
3109{
David Howells88e67f32008-11-14 10:39:21 +11003110 const struct cred *cred = current_cred();
3111
3112 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113}
3114
3115static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3116 unsigned long arg)
3117{
David Howells88e67f32008-11-14 10:39:21 +11003118 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003119 int err = 0;
3120
3121 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003122 case F_SETFL:
3123 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3124 err = -EINVAL;
3125 break;
3126 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003127
Eric Paris828dfe12008-04-17 13:17:49 -04003128 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003129 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003131 }
3132 /* fall through */
3133 case F_SETOWN:
3134 case F_SETSIG:
3135 case F_GETFL:
3136 case F_GETOWN:
3137 case F_GETSIG:
3138 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003139 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003140 break;
3141 case F_GETLK:
3142 case F_SETLK:
3143 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003144#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003145 case F_GETLK64:
3146 case F_SETLK64:
3147 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003148#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003149 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3150 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003151 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003152 }
David Howells88e67f32008-11-14 10:39:21 +11003153 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003154 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155 }
3156
3157 return err;
3158}
3159
3160static int selinux_file_set_fowner(struct file *file)
3161{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003162 struct file_security_struct *fsec;
3163
Linus Torvalds1da177e2005-04-16 15:20:36 -07003164 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003165 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003166
3167 return 0;
3168}
3169
3170static int selinux_file_send_sigiotask(struct task_struct *tsk,
3171 struct fown_struct *fown, int signum)
3172{
Eric Paris828dfe12008-04-17 13:17:49 -04003173 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003174 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003175 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003176 struct file_security_struct *fsec;
3177
3178 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003179 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180
Linus Torvalds1da177e2005-04-16 15:20:36 -07003181 fsec = file->f_security;
3182
3183 if (!signum)
3184 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3185 else
3186 perm = signal_to_av(signum);
3187
David Howells275bb412008-11-14 10:39:19 +11003188 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003189 SECCLASS_PROCESS, perm, NULL);
3190}
3191
3192static int selinux_file_receive(struct file *file)
3193{
David Howells88e67f32008-11-14 10:39:21 +11003194 const struct cred *cred = current_cred();
3195
3196 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003197}
3198
David Howells745ca242008-11-14 10:39:22 +11003199static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003200{
3201 struct file_security_struct *fsec;
3202 struct inode *inode;
3203 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003204
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003205 inode = file->f_path.dentry->d_inode;
3206 fsec = file->f_security;
3207 isec = inode->i_security;
3208 /*
3209 * Save inode label and policy sequence number
3210 * at open-time so that selinux_file_permission
3211 * can determine whether revalidation is necessary.
3212 * Task label is already saved in the file security
3213 * struct as its SID.
3214 */
3215 fsec->isid = isec->sid;
3216 fsec->pseqno = avc_policy_seqno();
3217 /*
3218 * Since the inode label or policy seqno may have changed
3219 * between the selinux_inode_permission check and the saving
3220 * of state above, recheck that access is still permitted.
3221 * Otherwise, access might never be revalidated against the
3222 * new inode label or new policy.
3223 * This check is not redundant - do not remove.
3224 */
David Howells88e67f32008-11-14 10:39:21 +11003225 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003226}
3227
Linus Torvalds1da177e2005-04-16 15:20:36 -07003228/* task security operations */
3229
3230static int selinux_task_create(unsigned long clone_flags)
3231{
David Howells3b11a1d2008-11-14 10:39:26 +11003232 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003233}
3234
David Howellsf1752ee2008-11-14 10:39:17 +11003235/*
3236 * detach and free the LSM part of a set of credentials
3237 */
3238static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003239{
David Howellsf1752ee2008-11-14 10:39:17 +11003240 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003241
3242 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3243 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003244 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003245}
3246
David Howellsd84f4f92008-11-14 10:39:23 +11003247/*
3248 * prepare a new set of credentials for modification
3249 */
3250static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3251 gfp_t gfp)
3252{
3253 const struct task_security_struct *old_tsec;
3254 struct task_security_struct *tsec;
3255
3256 old_tsec = old->security;
3257
3258 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3259 if (!tsec)
3260 return -ENOMEM;
3261
3262 new->security = tsec;
3263 return 0;
3264}
3265
3266/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003267 * set the security data for a kernel service
3268 * - all the creation contexts are set to unlabelled
3269 */
3270static int selinux_kernel_act_as(struct cred *new, u32 secid)
3271{
3272 struct task_security_struct *tsec = new->security;
3273 u32 sid = current_sid();
3274 int ret;
3275
3276 ret = avc_has_perm(sid, secid,
3277 SECCLASS_KERNEL_SERVICE,
3278 KERNEL_SERVICE__USE_AS_OVERRIDE,
3279 NULL);
3280 if (ret == 0) {
3281 tsec->sid = secid;
3282 tsec->create_sid = 0;
3283 tsec->keycreate_sid = 0;
3284 tsec->sockcreate_sid = 0;
3285 }
3286 return ret;
3287}
3288
3289/*
3290 * set the file creation context in a security record to the same as the
3291 * objective context of the specified inode
3292 */
3293static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3294{
3295 struct inode_security_struct *isec = inode->i_security;
3296 struct task_security_struct *tsec = new->security;
3297 u32 sid = current_sid();
3298 int ret;
3299
3300 ret = avc_has_perm(sid, isec->sid,
3301 SECCLASS_KERNEL_SERVICE,
3302 KERNEL_SERVICE__CREATE_FILES_AS,
3303 NULL);
3304
3305 if (ret == 0)
3306 tsec->create_sid = isec->sid;
3307 return 0;
3308}
3309
Eric Paris25354c42009-08-13 09:45:03 -04003310static int selinux_kernel_module_request(void)
3311{
3312 return task_has_system(current, SYSTEM__MODULE_REQUEST);
3313}
3314
Linus Torvalds1da177e2005-04-16 15:20:36 -07003315static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3316{
David Howells3b11a1d2008-11-14 10:39:26 +11003317 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003318}
3319
3320static int selinux_task_getpgid(struct task_struct *p)
3321{
David Howells3b11a1d2008-11-14 10:39:26 +11003322 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003323}
3324
3325static int selinux_task_getsid(struct task_struct *p)
3326{
David Howells3b11a1d2008-11-14 10:39:26 +11003327 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003328}
3329
David Quigleyf9008e42006-06-30 01:55:46 -07003330static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3331{
David Howells275bb412008-11-14 10:39:19 +11003332 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003333}
3334
Linus Torvalds1da177e2005-04-16 15:20:36 -07003335static int selinux_task_setnice(struct task_struct *p, int nice)
3336{
3337 int rc;
3338
Eric Paris200ac532009-02-12 15:01:04 -05003339 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340 if (rc)
3341 return rc;
3342
David Howells3b11a1d2008-11-14 10:39:26 +11003343 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344}
3345
James Morris03e68062006-06-23 02:03:58 -07003346static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3347{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003348 int rc;
3349
Eric Paris200ac532009-02-12 15:01:04 -05003350 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003351 if (rc)
3352 return rc;
3353
David Howells3b11a1d2008-11-14 10:39:26 +11003354 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003355}
3356
David Quigleya1836a42006-06-30 01:55:49 -07003357static int selinux_task_getioprio(struct task_struct *p)
3358{
David Howells3b11a1d2008-11-14 10:39:26 +11003359 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003360}
3361
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3363{
3364 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003365
3366 /* Control the ability to change the hard limit (whether
3367 lowering or raising it), so that the hard limit can
3368 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003369 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003370 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003371 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003372
3373 return 0;
3374}
3375
3376static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3377{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003378 int rc;
3379
Eric Paris200ac532009-02-12 15:01:04 -05003380 rc = cap_task_setscheduler(p, policy, lp);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003381 if (rc)
3382 return rc;
3383
David Howells3b11a1d2008-11-14 10:39:26 +11003384 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385}
3386
3387static int selinux_task_getscheduler(struct task_struct *p)
3388{
David Howells3b11a1d2008-11-14 10:39:26 +11003389 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003390}
3391
David Quigley35601542006-06-23 02:04:01 -07003392static int selinux_task_movememory(struct task_struct *p)
3393{
David Howells3b11a1d2008-11-14 10:39:26 +11003394 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003395}
3396
David Quigleyf9008e42006-06-30 01:55:46 -07003397static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3398 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399{
3400 u32 perm;
3401 int rc;
3402
Linus Torvalds1da177e2005-04-16 15:20:36 -07003403 if (!sig)
3404 perm = PROCESS__SIGNULL; /* null signal; existence test */
3405 else
3406 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003407 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003408 rc = avc_has_perm(secid, task_sid(p),
3409 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003410 else
David Howells3b11a1d2008-11-14 10:39:26 +11003411 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003412 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003413}
3414
Linus Torvalds1da177e2005-04-16 15:20:36 -07003415static int selinux_task_wait(struct task_struct *p)
3416{
Eric Paris8a535142007-10-22 16:10:31 -04003417 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003418}
3419
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420static void selinux_task_to_inode(struct task_struct *p,
3421 struct inode *inode)
3422{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003423 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003424 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003425
David Howells275bb412008-11-14 10:39:19 +11003426 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003427 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003428}
3429
Linus Torvalds1da177e2005-04-16 15:20:36 -07003430/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003431static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003432 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003433{
3434 int offset, ihlen, ret = -EINVAL;
3435 struct iphdr _iph, *ih;
3436
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003437 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003438 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3439 if (ih == NULL)
3440 goto out;
3441
3442 ihlen = ih->ihl * 4;
3443 if (ihlen < sizeof(_iph))
3444 goto out;
3445
3446 ad->u.net.v4info.saddr = ih->saddr;
3447 ad->u.net.v4info.daddr = ih->daddr;
3448 ret = 0;
3449
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003450 if (proto)
3451 *proto = ih->protocol;
3452
Linus Torvalds1da177e2005-04-16 15:20:36 -07003453 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003454 case IPPROTO_TCP: {
3455 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003456
Eric Paris828dfe12008-04-17 13:17:49 -04003457 if (ntohs(ih->frag_off) & IP_OFFSET)
3458 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003459
3460 offset += ihlen;
3461 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3462 if (th == NULL)
3463 break;
3464
3465 ad->u.net.sport = th->source;
3466 ad->u.net.dport = th->dest;
3467 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003468 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003469
Eric Paris828dfe12008-04-17 13:17:49 -04003470 case IPPROTO_UDP: {
3471 struct udphdr _udph, *uh;
3472
3473 if (ntohs(ih->frag_off) & IP_OFFSET)
3474 break;
3475
3476 offset += ihlen;
3477 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3478 if (uh == NULL)
3479 break;
3480
3481 ad->u.net.sport = uh->source;
3482 ad->u.net.dport = uh->dest;
3483 break;
3484 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003485
James Morris2ee92d42006-11-13 16:09:01 -08003486 case IPPROTO_DCCP: {
3487 struct dccp_hdr _dccph, *dh;
3488
3489 if (ntohs(ih->frag_off) & IP_OFFSET)
3490 break;
3491
3492 offset += ihlen;
3493 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3494 if (dh == NULL)
3495 break;
3496
3497 ad->u.net.sport = dh->dccph_sport;
3498 ad->u.net.dport = dh->dccph_dport;
3499 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003500 }
James Morris2ee92d42006-11-13 16:09:01 -08003501
Eric Paris828dfe12008-04-17 13:17:49 -04003502 default:
3503 break;
3504 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505out:
3506 return ret;
3507}
3508
3509#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3510
3511/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003512static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003513 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514{
3515 u8 nexthdr;
3516 int ret = -EINVAL, offset;
3517 struct ipv6hdr _ipv6h, *ip6;
3518
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003519 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003520 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3521 if (ip6 == NULL)
3522 goto out;
3523
3524 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3525 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3526 ret = 0;
3527
3528 nexthdr = ip6->nexthdr;
3529 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003530 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003531 if (offset < 0)
3532 goto out;
3533
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003534 if (proto)
3535 *proto = nexthdr;
3536
Linus Torvalds1da177e2005-04-16 15:20:36 -07003537 switch (nexthdr) {
3538 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003539 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003540
3541 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3542 if (th == NULL)
3543 break;
3544
3545 ad->u.net.sport = th->source;
3546 ad->u.net.dport = th->dest;
3547 break;
3548 }
3549
3550 case IPPROTO_UDP: {
3551 struct udphdr _udph, *uh;
3552
3553 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3554 if (uh == NULL)
3555 break;
3556
3557 ad->u.net.sport = uh->source;
3558 ad->u.net.dport = uh->dest;
3559 break;
3560 }
3561
James Morris2ee92d42006-11-13 16:09:01 -08003562 case IPPROTO_DCCP: {
3563 struct dccp_hdr _dccph, *dh;
3564
3565 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3566 if (dh == NULL)
3567 break;
3568
3569 ad->u.net.sport = dh->dccph_sport;
3570 ad->u.net.dport = dh->dccph_dport;
3571 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003572 }
James Morris2ee92d42006-11-13 16:09:01 -08003573
Linus Torvalds1da177e2005-04-16 15:20:36 -07003574 /* includes fragments */
3575 default:
3576 break;
3577 }
3578out:
3579 return ret;
3580}
3581
3582#endif /* IPV6 */
3583
Thomas Liu2bf49692009-07-14 12:14:09 -04003584static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003585 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003586{
David Howellscf9481e2008-07-27 21:31:07 +10003587 char *addrp;
3588 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003589
3590 switch (ad->u.net.family) {
3591 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003592 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003593 if (ret)
3594 goto parse_error;
3595 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3596 &ad->u.net.v4info.daddr);
3597 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003598
3599#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3600 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003601 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003602 if (ret)
3603 goto parse_error;
3604 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3605 &ad->u.net.v6info.daddr);
3606 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003607#endif /* IPV6 */
3608 default:
David Howellscf9481e2008-07-27 21:31:07 +10003609 addrp = NULL;
3610 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003611 }
3612
David Howellscf9481e2008-07-27 21:31:07 +10003613parse_error:
3614 printk(KERN_WARNING
3615 "SELinux: failure in selinux_parse_skb(),"
3616 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003617 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003618
3619okay:
3620 if (_addrp)
3621 *_addrp = addrp;
3622 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003623}
3624
Paul Moore4f6a9932007-03-01 14:35:22 -05003625/**
Paul Moore220deb92008-01-29 08:38:23 -05003626 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003627 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003628 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003629 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003630 *
3631 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003632 * Check the various different forms of network peer labeling and determine
3633 * the peer label/SID for the packet; most of the magic actually occurs in
3634 * the security server function security_net_peersid_cmp(). The function
3635 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3636 * or -EACCES if @sid is invalid due to inconsistencies with the different
3637 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003638 *
3639 */
Paul Moore220deb92008-01-29 08:38:23 -05003640static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003641{
Paul Moore71f1cb02008-01-29 08:51:16 -05003642 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003643 u32 xfrm_sid;
3644 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003645 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003646
3647 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003648 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003649
Paul Moore71f1cb02008-01-29 08:51:16 -05003650 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3651 if (unlikely(err)) {
3652 printk(KERN_WARNING
3653 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3654 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003655 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003656 }
Paul Moore220deb92008-01-29 08:38:23 -05003657
3658 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003659}
3660
Linus Torvalds1da177e2005-04-16 15:20:36 -07003661/* socket security operations */
3662static int socket_has_perm(struct task_struct *task, struct socket *sock,
3663 u32 perms)
3664{
3665 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003666 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003667 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668 int err = 0;
3669
Linus Torvalds1da177e2005-04-16 15:20:36 -07003670 isec = SOCK_INODE(sock)->i_security;
3671
3672 if (isec->sid == SECINITSID_KERNEL)
3673 goto out;
David Howells275bb412008-11-14 10:39:19 +11003674 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003675
Thomas Liu2bf49692009-07-14 12:14:09 -04003676 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003677 ad.u.net.sk = sock->sk;
David Howells275bb412008-11-14 10:39:19 +11003678 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003679
3680out:
3681 return err;
3682}
3683
3684static int selinux_socket_create(int family, int type,
3685 int protocol, int kern)
3686{
David Howells275bb412008-11-14 10:39:19 +11003687 const struct cred *cred = current_cred();
3688 const struct task_security_struct *tsec = cred->security;
3689 u32 sid, newsid;
3690 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003691 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003692
3693 if (kern)
3694 goto out;
3695
David Howells275bb412008-11-14 10:39:19 +11003696 sid = tsec->sid;
3697 newsid = tsec->sockcreate_sid ?: sid;
3698
3699 secclass = socket_type_to_security_class(family, type, protocol);
3700 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003701
3702out:
3703 return err;
3704}
3705
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003706static int selinux_socket_post_create(struct socket *sock, int family,
3707 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003708{
David Howells275bb412008-11-14 10:39:19 +11003709 const struct cred *cred = current_cred();
3710 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003711 struct inode_security_struct *isec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003712 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003713 u32 sid, newsid;
3714 int err = 0;
3715
3716 sid = tsec->sid;
3717 newsid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003718
3719 isec = SOCK_INODE(sock)->i_security;
3720
David Howells275bb412008-11-14 10:39:19 +11003721 if (kern)
3722 isec->sid = SECINITSID_KERNEL;
3723 else if (newsid)
3724 isec->sid = newsid;
3725 else
3726 isec->sid = sid;
3727
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003729 isec->initialized = 1;
3730
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003731 if (sock->sk) {
3732 sksec = sock->sk->sk_security;
3733 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003734 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003735 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003736 }
3737
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003738 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739}
3740
3741/* Range of port numbers used to automatically bind.
3742 Need to determine whether we should perform a name_bind
3743 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003744
3745static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3746{
3747 u16 family;
3748 int err;
3749
3750 err = socket_has_perm(current, sock, SOCKET__BIND);
3751 if (err)
3752 goto out;
3753
3754 /*
3755 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003756 * Multiple address binding for SCTP is not supported yet: we just
3757 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003758 */
3759 family = sock->sk->sk_family;
3760 if (family == PF_INET || family == PF_INET6) {
3761 char *addrp;
3762 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003763 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764 struct sockaddr_in *addr4 = NULL;
3765 struct sockaddr_in6 *addr6 = NULL;
3766 unsigned short snum;
3767 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003768 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003769
Linus Torvalds1da177e2005-04-16 15:20:36 -07003770 isec = SOCK_INODE(sock)->i_security;
3771
3772 if (family == PF_INET) {
3773 addr4 = (struct sockaddr_in *)address;
3774 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003775 addrp = (char *)&addr4->sin_addr.s_addr;
3776 } else {
3777 addr6 = (struct sockaddr_in6 *)address;
3778 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003779 addrp = (char *)&addr6->sin6_addr.s6_addr;
3780 }
3781
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003782 if (snum) {
3783 int low, high;
3784
3785 inet_get_local_port_range(&low, &high);
3786
3787 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003788 err = sel_netport_sid(sk->sk_protocol,
3789 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003790 if (err)
3791 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003792 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003793 ad.u.net.sport = htons(snum);
3794 ad.u.net.family = family;
3795 err = avc_has_perm(isec->sid, sid,
3796 isec->sclass,
3797 SOCKET__NAME_BIND, &ad);
3798 if (err)
3799 goto out;
3800 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003801 }
Eric Paris828dfe12008-04-17 13:17:49 -04003802
3803 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003804 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805 node_perm = TCP_SOCKET__NODE_BIND;
3806 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003807
James Morris13402582005-09-30 14:24:34 -04003808 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003809 node_perm = UDP_SOCKET__NODE_BIND;
3810 break;
James Morris2ee92d42006-11-13 16:09:01 -08003811
3812 case SECCLASS_DCCP_SOCKET:
3813 node_perm = DCCP_SOCKET__NODE_BIND;
3814 break;
3815
Linus Torvalds1da177e2005-04-16 15:20:36 -07003816 default:
3817 node_perm = RAWIP_SOCKET__NODE_BIND;
3818 break;
3819 }
Eric Paris828dfe12008-04-17 13:17:49 -04003820
Paul Moore224dfbd2008-01-29 08:38:13 -05003821 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003822 if (err)
3823 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003824
Thomas Liu2bf49692009-07-14 12:14:09 -04003825 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003826 ad.u.net.sport = htons(snum);
3827 ad.u.net.family = family;
3828
3829 if (family == PF_INET)
3830 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3831 else
3832 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3833
3834 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003835 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003836 if (err)
3837 goto out;
3838 }
3839out:
3840 return err;
3841}
3842
3843static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3844{
Paul Moore014ab192008-10-10 10:16:33 -04003845 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003846 struct inode_security_struct *isec;
3847 int err;
3848
3849 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3850 if (err)
3851 return err;
3852
3853 /*
James Morris2ee92d42006-11-13 16:09:01 -08003854 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855 */
3856 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003857 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3858 isec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003859 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003860 struct sockaddr_in *addr4 = NULL;
3861 struct sockaddr_in6 *addr6 = NULL;
3862 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003863 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003864
3865 if (sk->sk_family == PF_INET) {
3866 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003867 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003868 return -EINVAL;
3869 snum = ntohs(addr4->sin_port);
3870 } else {
3871 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003872 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003873 return -EINVAL;
3874 snum = ntohs(addr6->sin6_port);
3875 }
3876
Paul Moore3e112172008-04-10 10:48:14 -04003877 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003878 if (err)
3879 goto out;
3880
James Morris2ee92d42006-11-13 16:09:01 -08003881 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3882 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3883
Thomas Liu2bf49692009-07-14 12:14:09 -04003884 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003885 ad.u.net.dport = htons(snum);
3886 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003887 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003888 if (err)
3889 goto out;
3890 }
3891
Paul Moore014ab192008-10-10 10:16:33 -04003892 err = selinux_netlbl_socket_connect(sk, address);
3893
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894out:
3895 return err;
3896}
3897
3898static int selinux_socket_listen(struct socket *sock, int backlog)
3899{
3900 return socket_has_perm(current, sock, SOCKET__LISTEN);
3901}
3902
3903static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3904{
3905 int err;
3906 struct inode_security_struct *isec;
3907 struct inode_security_struct *newisec;
3908
3909 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3910 if (err)
3911 return err;
3912
3913 newisec = SOCK_INODE(newsock)->i_security;
3914
3915 isec = SOCK_INODE(sock)->i_security;
3916 newisec->sclass = isec->sclass;
3917 newisec->sid = isec->sid;
3918 newisec->initialized = 1;
3919
3920 return 0;
3921}
3922
3923static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003924 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003925{
Paul Moore389fb802009-03-27 17:10:34 -04003926 return socket_has_perm(current, sock, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003927}
3928
3929static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3930 int size, int flags)
3931{
3932 return socket_has_perm(current, sock, SOCKET__READ);
3933}
3934
3935static int selinux_socket_getsockname(struct socket *sock)
3936{
3937 return socket_has_perm(current, sock, SOCKET__GETATTR);
3938}
3939
3940static int selinux_socket_getpeername(struct socket *sock)
3941{
3942 return socket_has_perm(current, sock, SOCKET__GETATTR);
3943}
3944
Eric Paris828dfe12008-04-17 13:17:49 -04003945static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003946{
Paul Mooref8687af2006-10-30 15:22:15 -08003947 int err;
3948
3949 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3950 if (err)
3951 return err;
3952
3953 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003954}
3955
3956static int selinux_socket_getsockopt(struct socket *sock, int level,
3957 int optname)
3958{
3959 return socket_has_perm(current, sock, SOCKET__GETOPT);
3960}
3961
3962static int selinux_socket_shutdown(struct socket *sock, int how)
3963{
3964 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3965}
3966
3967static int selinux_socket_unix_stream_connect(struct socket *sock,
3968 struct socket *other,
3969 struct sock *newsk)
3970{
3971 struct sk_security_struct *ssec;
3972 struct inode_security_struct *isec;
3973 struct inode_security_struct *other_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003974 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975 int err;
3976
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977 isec = SOCK_INODE(sock)->i_security;
3978 other_isec = SOCK_INODE(other)->i_security;
3979
Thomas Liu2bf49692009-07-14 12:14:09 -04003980 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981 ad.u.net.sk = other->sk;
3982
3983 err = avc_has_perm(isec->sid, other_isec->sid,
3984 isec->sclass,
3985 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3986 if (err)
3987 return err;
3988
3989 /* connecting socket */
3990 ssec = sock->sk->sk_security;
3991 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003992
Linus Torvalds1da177e2005-04-16 15:20:36 -07003993 /* server child socket */
3994 ssec = newsk->sk_security;
3995 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003996 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3997
3998 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003999}
4000
4001static int selinux_socket_unix_may_send(struct socket *sock,
4002 struct socket *other)
4003{
4004 struct inode_security_struct *isec;
4005 struct inode_security_struct *other_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004006 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004007 int err;
4008
4009 isec = SOCK_INODE(sock)->i_security;
4010 other_isec = SOCK_INODE(other)->i_security;
4011
Thomas Liu2bf49692009-07-14 12:14:09 -04004012 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004013 ad.u.net.sk = other->sk;
4014
4015 err = avc_has_perm(isec->sid, other_isec->sid,
4016 isec->sclass, SOCKET__SENDTO, &ad);
4017 if (err)
4018 return err;
4019
4020 return 0;
4021}
4022
Paul Mooreeffad8d2008-01-29 08:49:27 -05004023static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4024 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004025 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004026{
4027 int err;
4028 u32 if_sid;
4029 u32 node_sid;
4030
4031 err = sel_netif_sid(ifindex, &if_sid);
4032 if (err)
4033 return err;
4034 err = avc_has_perm(peer_sid, if_sid,
4035 SECCLASS_NETIF, NETIF__INGRESS, ad);
4036 if (err)
4037 return err;
4038
4039 err = sel_netnode_sid(addrp, family, &node_sid);
4040 if (err)
4041 return err;
4042 return avc_has_perm(peer_sid, node_sid,
4043 SECCLASS_NODE, NODE__RECVFROM, ad);
4044}
4045
Paul Moore220deb92008-01-29 08:38:23 -05004046static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004047 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004048{
Paul Moore277d3422008-12-31 12:54:11 -05004049 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004050 struct sk_security_struct *sksec = sk->sk_security;
4051 u32 peer_sid;
4052 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004053 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004054 char *addrp;
4055
Thomas Liu2bf49692009-07-14 12:14:09 -04004056 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004057 ad.u.net.netif = skb->iif;
4058 ad.u.net.family = family;
4059 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4060 if (err)
4061 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004062
Paul Moore58bfbb52009-03-27 17:10:41 -04004063 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004064 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004065 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004066 if (err)
4067 return err;
4068 }
Paul Moore220deb92008-01-29 08:38:23 -05004069
4070 if (selinux_policycap_netpeer) {
4071 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004072 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004073 return err;
4074 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004075 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004076 if (err)
4077 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004078 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004079 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004080 if (err)
4081 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004082 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004083 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004084
James Morris4e5ab4c2006-06-09 00:33:33 -07004085 return err;
4086}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004087
James Morris4e5ab4c2006-06-09 00:33:33 -07004088static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4089{
Paul Moore220deb92008-01-29 08:38:23 -05004090 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004091 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004092 u16 family = sk->sk_family;
4093 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004094 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004095 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004096 u8 secmark_active;
4097 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004098
James Morris4e5ab4c2006-06-09 00:33:33 -07004099 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004100 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004101
4102 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004103 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004104 family = PF_INET;
4105
Paul Moored8395c82008-10-10 10:16:30 -04004106 /* If any sort of compatibility mode is enabled then handoff processing
4107 * to the selinux_sock_rcv_skb_compat() function to deal with the
4108 * special handling. We do this in an attempt to keep this function
4109 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004110 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004111 return selinux_sock_rcv_skb_compat(sk, skb, family);
4112
4113 secmark_active = selinux_secmark_enabled();
4114 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4115 if (!secmark_active && !peerlbl_active)
4116 return 0;
4117
Thomas Liu2bf49692009-07-14 12:14:09 -04004118 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004119 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004120 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004121 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004122 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004123 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004124
Paul Moored8395c82008-10-10 10:16:30 -04004125 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004126 u32 peer_sid;
4127
4128 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4129 if (err)
4130 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004131 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4132 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004133 if (err) {
4134 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004135 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004136 }
Paul Moored621d352008-01-29 08:43:36 -05004137 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4138 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004139 if (err)
4140 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004141 }
4142
Paul Moored8395c82008-10-10 10:16:30 -04004143 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004144 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4145 PACKET__RECV, &ad);
4146 if (err)
4147 return err;
4148 }
4149
Paul Moored621d352008-01-29 08:43:36 -05004150 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004151}
4152
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004153static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4154 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004155{
4156 int err = 0;
4157 char *scontext;
4158 u32 scontext_len;
4159 struct sk_security_struct *ssec;
4160 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004161 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004162
4163 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004164
Paul Moore3de4bab2006-11-17 17:38:54 -05004165 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4166 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004167 ssec = sock->sk->sk_security;
4168 peer_sid = ssec->peer_sid;
4169 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004170 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004171 err = -ENOPROTOOPT;
4172 goto out;
4173 }
4174
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004175 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4176
Linus Torvalds1da177e2005-04-16 15:20:36 -07004177 if (err)
4178 goto out;
4179
4180 if (scontext_len > len) {
4181 err = -ERANGE;
4182 goto out_len;
4183 }
4184
4185 if (copy_to_user(optval, scontext, scontext_len))
4186 err = -EFAULT;
4187
4188out_len:
4189 if (put_user(scontext_len, optlen))
4190 err = -EFAULT;
4191
4192 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004193out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004194 return err;
4195}
4196
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004197static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004198{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004199 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004200 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004201
Paul Mooreaa862902008-10-10 10:16:29 -04004202 if (skb && skb->protocol == htons(ETH_P_IP))
4203 family = PF_INET;
4204 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4205 family = PF_INET6;
4206 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004207 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004208 else
4209 goto out;
4210
4211 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004212 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004213 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004214 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004215
Paul Moore75e22912008-01-29 08:38:04 -05004216out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004217 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004218 if (peer_secid == SECSID_NULL)
4219 return -EINVAL;
4220 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004221}
4222
Al Viro7d877f32005-10-21 03:20:43 -04004223static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004224{
4225 return sk_alloc_security(sk, family, priority);
4226}
4227
4228static void selinux_sk_free_security(struct sock *sk)
4229{
4230 sk_free_security(sk);
4231}
4232
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004233static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4234{
4235 struct sk_security_struct *ssec = sk->sk_security;
4236 struct sk_security_struct *newssec = newsk->sk_security;
4237
4238 newssec->sid = ssec->sid;
4239 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004240 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004241
Paul Moore389fb802009-03-27 17:10:34 -04004242 selinux_netlbl_sk_security_reset(newssec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004243}
4244
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004245static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004246{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004247 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004248 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004249 else {
4250 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004251
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004252 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004253 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004254}
4255
Eric Paris828dfe12008-04-17 13:17:49 -04004256static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004257{
4258 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4259 struct sk_security_struct *sksec = sk->sk_security;
4260
David Woodhouse2148ccc2006-09-29 15:50:25 -07004261 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4262 sk->sk_family == PF_UNIX)
4263 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004264 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004265}
4266
Adrian Bunk9a673e52006-08-15 00:03:53 -07004267static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4268 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004269{
4270 struct sk_security_struct *sksec = sk->sk_security;
4271 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004272 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004273 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004274 u32 peersid;
4275
Paul Mooreaa862902008-10-10 10:16:29 -04004276 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4277 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4278 family = PF_INET;
4279
4280 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004281 if (err)
4282 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004283 if (peersid == SECSID_NULL) {
4284 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004285 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004286 } else {
4287 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4288 if (err)
4289 return err;
4290 req->secid = newsid;
4291 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004292 }
4293
Paul Moore389fb802009-03-27 17:10:34 -04004294 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004295}
4296
Adrian Bunk9a673e52006-08-15 00:03:53 -07004297static void selinux_inet_csk_clone(struct sock *newsk,
4298 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004299{
4300 struct sk_security_struct *newsksec = newsk->sk_security;
4301
4302 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004303 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004304 /* NOTE: Ideally, we should also get the isec->sid for the
4305 new socket in sync, but we don't have the isec available yet.
4306 So we will wait until sock_graft to do it, by which
4307 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004308
Paul Moore9f2ad662006-11-17 17:38:53 -05004309 /* We don't need to take any sort of lock here as we are the only
4310 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004311 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004312}
4313
Paul Moore014ab192008-10-10 10:16:33 -04004314static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004315{
Paul Mooreaa862902008-10-10 10:16:29 -04004316 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004317 struct sk_security_struct *sksec = sk->sk_security;
4318
Paul Mooreaa862902008-10-10 10:16:29 -04004319 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4320 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4321 family = PF_INET;
4322
4323 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004324}
4325
Adrian Bunk9a673e52006-08-15 00:03:53 -07004326static void selinux_req_classify_flow(const struct request_sock *req,
4327 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004328{
4329 fl->secid = req->secid;
4330}
4331
Paul Mooreed6d76e2009-08-28 18:12:49 -04004332static int selinux_tun_dev_create(void)
4333{
4334 u32 sid = current_sid();
4335
4336 /* we aren't taking into account the "sockcreate" SID since the socket
4337 * that is being created here is not a socket in the traditional sense,
4338 * instead it is a private sock, accessible only to the kernel, and
4339 * representing a wide range of network traffic spanning multiple
4340 * connections unlike traditional sockets - check the TUN driver to
4341 * get a better understanding of why this socket is special */
4342
4343 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4344 NULL);
4345}
4346
4347static void selinux_tun_dev_post_create(struct sock *sk)
4348{
4349 struct sk_security_struct *sksec = sk->sk_security;
4350
4351 /* we don't currently perform any NetLabel based labeling here and it
4352 * isn't clear that we would want to do so anyway; while we could apply
4353 * labeling without the support of the TUN user the resulting labeled
4354 * traffic from the other end of the connection would almost certainly
4355 * cause confusion to the TUN user that had no idea network labeling
4356 * protocols were being used */
4357
4358 /* see the comments in selinux_tun_dev_create() about why we don't use
4359 * the sockcreate SID here */
4360
4361 sksec->sid = current_sid();
4362 sksec->sclass = SECCLASS_TUN_SOCKET;
4363}
4364
4365static int selinux_tun_dev_attach(struct sock *sk)
4366{
4367 struct sk_security_struct *sksec = sk->sk_security;
4368 u32 sid = current_sid();
4369 int err;
4370
4371 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4372 TUN_SOCKET__RELABELFROM, NULL);
4373 if (err)
4374 return err;
4375 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4376 TUN_SOCKET__RELABELTO, NULL);
4377 if (err)
4378 return err;
4379
4380 sksec->sid = sid;
4381
4382 return 0;
4383}
4384
Linus Torvalds1da177e2005-04-16 15:20:36 -07004385static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4386{
4387 int err = 0;
4388 u32 perm;
4389 struct nlmsghdr *nlh;
4390 struct socket *sock = sk->sk_socket;
4391 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004392
Linus Torvalds1da177e2005-04-16 15:20:36 -07004393 if (skb->len < NLMSG_SPACE(0)) {
4394 err = -EINVAL;
4395 goto out;
4396 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004397 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004398
Linus Torvalds1da177e2005-04-16 15:20:36 -07004399 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4400 if (err) {
4401 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004402 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004403 "SELinux: unrecognized netlink message"
4404 " type=%hu for sclass=%hu\n",
4405 nlh->nlmsg_type, isec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004406 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004407 err = 0;
4408 }
4409
4410 /* Ignore */
4411 if (err == -ENOENT)
4412 err = 0;
4413 goto out;
4414 }
4415
4416 err = socket_has_perm(current, sock, perm);
4417out:
4418 return err;
4419}
4420
4421#ifdef CONFIG_NETFILTER
4422
Paul Mooreeffad8d2008-01-29 08:49:27 -05004423static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4424 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004425{
Paul Mooredfaebe92008-10-10 10:16:31 -04004426 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004427 char *addrp;
4428 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004429 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004430 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004431 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004432 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004433
Paul Mooreeffad8d2008-01-29 08:49:27 -05004434 if (!selinux_policycap_netpeer)
4435 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004436
Paul Mooreeffad8d2008-01-29 08:49:27 -05004437 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004438 netlbl_active = netlbl_enabled();
4439 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004440 if (!secmark_active && !peerlbl_active)
4441 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004442
Paul Moored8395c82008-10-10 10:16:30 -04004443 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4444 return NF_DROP;
4445
Thomas Liu2bf49692009-07-14 12:14:09 -04004446 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004447 ad.u.net.netif = ifindex;
4448 ad.u.net.family = family;
4449 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4450 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004451
Paul Mooredfaebe92008-10-10 10:16:31 -04004452 if (peerlbl_active) {
4453 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4454 peer_sid, &ad);
4455 if (err) {
4456 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004457 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004458 }
4459 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004460
4461 if (secmark_active)
4462 if (avc_has_perm(peer_sid, skb->secmark,
4463 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4464 return NF_DROP;
4465
Paul Moore948bf852008-10-10 10:16:32 -04004466 if (netlbl_active)
4467 /* we do this in the FORWARD path and not the POST_ROUTING
4468 * path because we want to make sure we apply the necessary
4469 * labeling before IPsec is applied so we can leverage AH
4470 * protection */
4471 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4472 return NF_DROP;
4473
Paul Mooreeffad8d2008-01-29 08:49:27 -05004474 return NF_ACCEPT;
4475}
4476
4477static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4478 struct sk_buff *skb,
4479 const struct net_device *in,
4480 const struct net_device *out,
4481 int (*okfn)(struct sk_buff *))
4482{
4483 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4484}
4485
4486#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4487static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4488 struct sk_buff *skb,
4489 const struct net_device *in,
4490 const struct net_device *out,
4491 int (*okfn)(struct sk_buff *))
4492{
4493 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4494}
4495#endif /* IPV6 */
4496
Paul Moore948bf852008-10-10 10:16:32 -04004497static unsigned int selinux_ip_output(struct sk_buff *skb,
4498 u16 family)
4499{
4500 u32 sid;
4501
4502 if (!netlbl_enabled())
4503 return NF_ACCEPT;
4504
4505 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4506 * because we want to make sure we apply the necessary labeling
4507 * before IPsec is applied so we can leverage AH protection */
4508 if (skb->sk) {
4509 struct sk_security_struct *sksec = skb->sk->sk_security;
4510 sid = sksec->sid;
4511 } else
4512 sid = SECINITSID_KERNEL;
4513 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4514 return NF_DROP;
4515
4516 return NF_ACCEPT;
4517}
4518
4519static unsigned int selinux_ipv4_output(unsigned int hooknum,
4520 struct sk_buff *skb,
4521 const struct net_device *in,
4522 const struct net_device *out,
4523 int (*okfn)(struct sk_buff *))
4524{
4525 return selinux_ip_output(skb, PF_INET);
4526}
4527
Paul Mooreeffad8d2008-01-29 08:49:27 -05004528static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4529 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004530 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004531{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004532 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004533 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004534 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004535 char *addrp;
4536 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004537
Paul Mooreeffad8d2008-01-29 08:49:27 -05004538 if (sk == NULL)
4539 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004540 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004541
Thomas Liu2bf49692009-07-14 12:14:09 -04004542 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004543 ad.u.net.netif = ifindex;
4544 ad.u.net.family = family;
4545 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4546 return NF_DROP;
4547
Paul Moore58bfbb52009-03-27 17:10:41 -04004548 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004549 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004550 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004551 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004552
Paul Mooreeffad8d2008-01-29 08:49:27 -05004553 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004554 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004555 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004556
Paul Mooreeffad8d2008-01-29 08:49:27 -05004557 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004558}
4559
Paul Mooreeffad8d2008-01-29 08:49:27 -05004560static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4561 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004562{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004563 u32 secmark_perm;
4564 u32 peer_sid;
4565 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004566 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004567 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004568 u8 secmark_active;
4569 u8 peerlbl_active;
4570
Paul Mooreeffad8d2008-01-29 08:49:27 -05004571 /* If any sort of compatibility mode is enabled then handoff processing
4572 * to the selinux_ip_postroute_compat() function to deal with the
4573 * special handling. We do this in an attempt to keep this function
4574 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004575 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004576 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004577#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004578 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4579 * packet transformation so allow the packet to pass without any checks
4580 * since we'll have another chance to perform access control checks
4581 * when the packet is on it's final way out.
4582 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4583 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004584 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004585 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004586#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004587 secmark_active = selinux_secmark_enabled();
4588 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4589 if (!secmark_active && !peerlbl_active)
4590 return NF_ACCEPT;
4591
Paul Moored8395c82008-10-10 10:16:30 -04004592 /* if the packet is being forwarded then get the peer label from the
4593 * packet itself; otherwise check to see if it is from a local
4594 * application or the kernel, if from an application get the peer label
4595 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004596 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004597 if (sk == NULL) {
4598 switch (family) {
4599 case PF_INET:
4600 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4601 secmark_perm = PACKET__FORWARD_OUT;
4602 else
4603 secmark_perm = PACKET__SEND;
4604 break;
4605 case PF_INET6:
4606 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4607 secmark_perm = PACKET__FORWARD_OUT;
4608 else
4609 secmark_perm = PACKET__SEND;
4610 break;
4611 default:
4612 return NF_DROP;
4613 }
4614 if (secmark_perm == PACKET__FORWARD_OUT) {
4615 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4616 return NF_DROP;
4617 } else
4618 peer_sid = SECINITSID_KERNEL;
4619 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004620 struct sk_security_struct *sksec = sk->sk_security;
4621 peer_sid = sksec->sid;
4622 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004623 }
4624
Thomas Liu2bf49692009-07-14 12:14:09 -04004625 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004626 ad.u.net.netif = ifindex;
4627 ad.u.net.family = family;
4628 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4629 return NF_DROP;
4630
Paul Mooreeffad8d2008-01-29 08:49:27 -05004631 if (secmark_active)
4632 if (avc_has_perm(peer_sid, skb->secmark,
4633 SECCLASS_PACKET, secmark_perm, &ad))
4634 return NF_DROP;
4635
4636 if (peerlbl_active) {
4637 u32 if_sid;
4638 u32 node_sid;
4639
4640 if (sel_netif_sid(ifindex, &if_sid))
4641 return NF_DROP;
4642 if (avc_has_perm(peer_sid, if_sid,
4643 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4644 return NF_DROP;
4645
4646 if (sel_netnode_sid(addrp, family, &node_sid))
4647 return NF_DROP;
4648 if (avc_has_perm(peer_sid, node_sid,
4649 SECCLASS_NODE, NODE__SENDTO, &ad))
4650 return NF_DROP;
4651 }
4652
4653 return NF_ACCEPT;
4654}
4655
4656static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4657 struct sk_buff *skb,
4658 const struct net_device *in,
4659 const struct net_device *out,
4660 int (*okfn)(struct sk_buff *))
4661{
4662 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004663}
4664
4665#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004666static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4667 struct sk_buff *skb,
4668 const struct net_device *in,
4669 const struct net_device *out,
4670 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004671{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004672 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004673}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004674#endif /* IPV6 */
4675
4676#endif /* CONFIG_NETFILTER */
4677
Linus Torvalds1da177e2005-04-16 15:20:36 -07004678static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4679{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004680 int err;
4681
Eric Paris200ac532009-02-12 15:01:04 -05004682 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004683 if (err)
4684 return err;
4685
Linus Torvalds1da177e2005-04-16 15:20:36 -07004686 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4687 err = selinux_nlmsg_perm(sk, skb);
4688
4689 return err;
4690}
4691
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004692static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004693{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004694 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004695 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004696
Eric Paris200ac532009-02-12 15:01:04 -05004697 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004698 if (err)
4699 return err;
4700
Thomas Liu2bf49692009-07-14 12:14:09 -04004701 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004702 ad.u.cap = capability;
4703
4704 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004705 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004706}
4707
4708static int ipc_alloc_security(struct task_struct *task,
4709 struct kern_ipc_perm *perm,
4710 u16 sclass)
4711{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004712 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004713 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714
James Morris89d155e2005-10-30 14:59:21 -08004715 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004716 if (!isec)
4717 return -ENOMEM;
4718
David Howells275bb412008-11-14 10:39:19 +11004719 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004720 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004721 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004722 perm->security = isec;
4723
4724 return 0;
4725}
4726
4727static void ipc_free_security(struct kern_ipc_perm *perm)
4728{
4729 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004730 perm->security = NULL;
4731 kfree(isec);
4732}
4733
4734static int msg_msg_alloc_security(struct msg_msg *msg)
4735{
4736 struct msg_security_struct *msec;
4737
James Morris89d155e2005-10-30 14:59:21 -08004738 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004739 if (!msec)
4740 return -ENOMEM;
4741
Linus Torvalds1da177e2005-04-16 15:20:36 -07004742 msec->sid = SECINITSID_UNLABELED;
4743 msg->security = msec;
4744
4745 return 0;
4746}
4747
4748static void msg_msg_free_security(struct msg_msg *msg)
4749{
4750 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004751
4752 msg->security = NULL;
4753 kfree(msec);
4754}
4755
4756static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004757 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004758{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004759 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004760 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004761 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762
Linus Torvalds1da177e2005-04-16 15:20:36 -07004763 isec = ipc_perms->security;
4764
Thomas Liu2bf49692009-07-14 12:14:09 -04004765 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766 ad.u.ipc_id = ipc_perms->key;
4767
David Howells275bb412008-11-14 10:39:19 +11004768 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004769}
4770
4771static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4772{
4773 return msg_msg_alloc_security(msg);
4774}
4775
4776static void selinux_msg_msg_free_security(struct msg_msg *msg)
4777{
4778 msg_msg_free_security(msg);
4779}
4780
4781/* message queue security operations */
4782static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4783{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004784 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004785 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004786 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004787 int rc;
4788
4789 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4790 if (rc)
4791 return rc;
4792
Linus Torvalds1da177e2005-04-16 15:20:36 -07004793 isec = msq->q_perm.security;
4794
Thomas Liu2bf49692009-07-14 12:14:09 -04004795 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004796 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004797
David Howells275bb412008-11-14 10:39:19 +11004798 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004799 MSGQ__CREATE, &ad);
4800 if (rc) {
4801 ipc_free_security(&msq->q_perm);
4802 return rc;
4803 }
4804 return 0;
4805}
4806
4807static void selinux_msg_queue_free_security(struct msg_queue *msq)
4808{
4809 ipc_free_security(&msq->q_perm);
4810}
4811
4812static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4813{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004814 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004815 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004816 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004817
Linus Torvalds1da177e2005-04-16 15:20:36 -07004818 isec = msq->q_perm.security;
4819
Thomas Liu2bf49692009-07-14 12:14:09 -04004820 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004821 ad.u.ipc_id = msq->q_perm.key;
4822
David Howells275bb412008-11-14 10:39:19 +11004823 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004824 MSGQ__ASSOCIATE, &ad);
4825}
4826
4827static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4828{
4829 int err;
4830 int perms;
4831
Eric Paris828dfe12008-04-17 13:17:49 -04004832 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004833 case IPC_INFO:
4834 case MSG_INFO:
4835 /* No specific object, just general system-wide information. */
4836 return task_has_system(current, SYSTEM__IPC_INFO);
4837 case IPC_STAT:
4838 case MSG_STAT:
4839 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4840 break;
4841 case IPC_SET:
4842 perms = MSGQ__SETATTR;
4843 break;
4844 case IPC_RMID:
4845 perms = MSGQ__DESTROY;
4846 break;
4847 default:
4848 return 0;
4849 }
4850
Stephen Smalley6af963f2005-05-01 08:58:39 -07004851 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004852 return err;
4853}
4854
4855static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4856{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004857 struct ipc_security_struct *isec;
4858 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004859 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004860 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004861 int rc;
4862
Linus Torvalds1da177e2005-04-16 15:20:36 -07004863 isec = msq->q_perm.security;
4864 msec = msg->security;
4865
4866 /*
4867 * First time through, need to assign label to the message
4868 */
4869 if (msec->sid == SECINITSID_UNLABELED) {
4870 /*
4871 * Compute new sid based on current process and
4872 * message queue this message will be stored in
4873 */
David Howells275bb412008-11-14 10:39:19 +11004874 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004875 &msec->sid);
4876 if (rc)
4877 return rc;
4878 }
4879
Thomas Liu2bf49692009-07-14 12:14:09 -04004880 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004881 ad.u.ipc_id = msq->q_perm.key;
4882
4883 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004884 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004885 MSGQ__WRITE, &ad);
4886 if (!rc)
4887 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004888 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4889 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004890 if (!rc)
4891 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004892 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4893 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004894
4895 return rc;
4896}
4897
4898static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4899 struct task_struct *target,
4900 long type, int mode)
4901{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004902 struct ipc_security_struct *isec;
4903 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004904 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004905 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004906 int rc;
4907
Linus Torvalds1da177e2005-04-16 15:20:36 -07004908 isec = msq->q_perm.security;
4909 msec = msg->security;
4910
Thomas Liu2bf49692009-07-14 12:14:09 -04004911 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004912 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004913
David Howells275bb412008-11-14 10:39:19 +11004914 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004915 SECCLASS_MSGQ, MSGQ__READ, &ad);
4916 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004917 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004918 SECCLASS_MSG, MSG__RECEIVE, &ad);
4919 return rc;
4920}
4921
4922/* Shared Memory security operations */
4923static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4924{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004925 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004926 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004927 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004928 int rc;
4929
4930 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4931 if (rc)
4932 return rc;
4933
Linus Torvalds1da177e2005-04-16 15:20:36 -07004934 isec = shp->shm_perm.security;
4935
Thomas Liu2bf49692009-07-14 12:14:09 -04004936 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004937 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004938
David Howells275bb412008-11-14 10:39:19 +11004939 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004940 SHM__CREATE, &ad);
4941 if (rc) {
4942 ipc_free_security(&shp->shm_perm);
4943 return rc;
4944 }
4945 return 0;
4946}
4947
4948static void selinux_shm_free_security(struct shmid_kernel *shp)
4949{
4950 ipc_free_security(&shp->shm_perm);
4951}
4952
4953static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4954{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004955 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004956 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004957 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004958
Linus Torvalds1da177e2005-04-16 15:20:36 -07004959 isec = shp->shm_perm.security;
4960
Thomas Liu2bf49692009-07-14 12:14:09 -04004961 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004962 ad.u.ipc_id = shp->shm_perm.key;
4963
David Howells275bb412008-11-14 10:39:19 +11004964 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004965 SHM__ASSOCIATE, &ad);
4966}
4967
4968/* Note, at this point, shp is locked down */
4969static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4970{
4971 int perms;
4972 int err;
4973
Eric Paris828dfe12008-04-17 13:17:49 -04004974 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004975 case IPC_INFO:
4976 case SHM_INFO:
4977 /* No specific object, just general system-wide information. */
4978 return task_has_system(current, SYSTEM__IPC_INFO);
4979 case IPC_STAT:
4980 case SHM_STAT:
4981 perms = SHM__GETATTR | SHM__ASSOCIATE;
4982 break;
4983 case IPC_SET:
4984 perms = SHM__SETATTR;
4985 break;
4986 case SHM_LOCK:
4987 case SHM_UNLOCK:
4988 perms = SHM__LOCK;
4989 break;
4990 case IPC_RMID:
4991 perms = SHM__DESTROY;
4992 break;
4993 default:
4994 return 0;
4995 }
4996
Stephen Smalley6af963f2005-05-01 08:58:39 -07004997 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004998 return err;
4999}
5000
5001static int selinux_shm_shmat(struct shmid_kernel *shp,
5002 char __user *shmaddr, int shmflg)
5003{
5004 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005005
5006 if (shmflg & SHM_RDONLY)
5007 perms = SHM__READ;
5008 else
5009 perms = SHM__READ | SHM__WRITE;
5010
Stephen Smalley6af963f2005-05-01 08:58:39 -07005011 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005012}
5013
5014/* Semaphore security operations */
5015static int selinux_sem_alloc_security(struct sem_array *sma)
5016{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005017 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005018 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005019 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005020 int rc;
5021
5022 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5023 if (rc)
5024 return rc;
5025
Linus Torvalds1da177e2005-04-16 15:20:36 -07005026 isec = sma->sem_perm.security;
5027
Thomas Liu2bf49692009-07-14 12:14:09 -04005028 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005029 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005030
David Howells275bb412008-11-14 10:39:19 +11005031 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005032 SEM__CREATE, &ad);
5033 if (rc) {
5034 ipc_free_security(&sma->sem_perm);
5035 return rc;
5036 }
5037 return 0;
5038}
5039
5040static void selinux_sem_free_security(struct sem_array *sma)
5041{
5042 ipc_free_security(&sma->sem_perm);
5043}
5044
5045static int selinux_sem_associate(struct sem_array *sma, int semflg)
5046{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005047 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005048 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005049 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005050
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051 isec = sma->sem_perm.security;
5052
Thomas Liu2bf49692009-07-14 12:14:09 -04005053 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005054 ad.u.ipc_id = sma->sem_perm.key;
5055
David Howells275bb412008-11-14 10:39:19 +11005056 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005057 SEM__ASSOCIATE, &ad);
5058}
5059
5060/* Note, at this point, sma is locked down */
5061static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5062{
5063 int err;
5064 u32 perms;
5065
Eric Paris828dfe12008-04-17 13:17:49 -04005066 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005067 case IPC_INFO:
5068 case SEM_INFO:
5069 /* No specific object, just general system-wide information. */
5070 return task_has_system(current, SYSTEM__IPC_INFO);
5071 case GETPID:
5072 case GETNCNT:
5073 case GETZCNT:
5074 perms = SEM__GETATTR;
5075 break;
5076 case GETVAL:
5077 case GETALL:
5078 perms = SEM__READ;
5079 break;
5080 case SETVAL:
5081 case SETALL:
5082 perms = SEM__WRITE;
5083 break;
5084 case IPC_RMID:
5085 perms = SEM__DESTROY;
5086 break;
5087 case IPC_SET:
5088 perms = SEM__SETATTR;
5089 break;
5090 case IPC_STAT:
5091 case SEM_STAT:
5092 perms = SEM__GETATTR | SEM__ASSOCIATE;
5093 break;
5094 default:
5095 return 0;
5096 }
5097
Stephen Smalley6af963f2005-05-01 08:58:39 -07005098 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005099 return err;
5100}
5101
5102static int selinux_sem_semop(struct sem_array *sma,
5103 struct sembuf *sops, unsigned nsops, int alter)
5104{
5105 u32 perms;
5106
5107 if (alter)
5108 perms = SEM__READ | SEM__WRITE;
5109 else
5110 perms = SEM__READ;
5111
Stephen Smalley6af963f2005-05-01 08:58:39 -07005112 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005113}
5114
5115static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5116{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005117 u32 av = 0;
5118
Linus Torvalds1da177e2005-04-16 15:20:36 -07005119 av = 0;
5120 if (flag & S_IRUGO)
5121 av |= IPC__UNIX_READ;
5122 if (flag & S_IWUGO)
5123 av |= IPC__UNIX_WRITE;
5124
5125 if (av == 0)
5126 return 0;
5127
Stephen Smalley6af963f2005-05-01 08:58:39 -07005128 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005129}
5130
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005131static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5132{
5133 struct ipc_security_struct *isec = ipcp->security;
5134 *secid = isec->sid;
5135}
5136
Eric Paris828dfe12008-04-17 13:17:49 -04005137static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005138{
5139 if (inode)
5140 inode_doinit_with_dentry(inode, dentry);
5141}
5142
5143static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005144 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005145{
David Howells275bb412008-11-14 10:39:19 +11005146 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005147 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005148 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005149 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005150
5151 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005152 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005153 if (error)
5154 return error;
5155 }
5156
David Howells275bb412008-11-14 10:39:19 +11005157 rcu_read_lock();
5158 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005159
5160 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005161 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005162 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005163 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005164 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005165 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005166 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005167 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005168 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005169 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005170 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005171 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005172 else
David Howells275bb412008-11-14 10:39:19 +11005173 goto invalid;
5174 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005175
5176 if (!sid)
5177 return 0;
5178
Al Viro04ff9702007-03-12 16:17:58 +00005179 error = security_sid_to_context(sid, value, &len);
5180 if (error)
5181 return error;
5182 return len;
David Howells275bb412008-11-14 10:39:19 +11005183
5184invalid:
5185 rcu_read_unlock();
5186 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005187}
5188
5189static int selinux_setprocattr(struct task_struct *p,
5190 char *name, void *value, size_t size)
5191{
5192 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005193 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005194 struct cred *new;
5195 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005196 int error;
5197 char *str = value;
5198
5199 if (current != p) {
5200 /* SELinux only allows a process to change its own
5201 security attributes. */
5202 return -EACCES;
5203 }
5204
5205 /*
5206 * Basic control over ability to set these attributes at all.
5207 * current == p, but we'll pass them separately in case the
5208 * above restriction is ever removed.
5209 */
5210 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005211 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005212 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005213 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005214 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005215 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005216 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005217 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005218 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005219 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220 else
5221 error = -EINVAL;
5222 if (error)
5223 return error;
5224
5225 /* Obtain a SID for the context, if one was specified. */
5226 if (size && str[1] && str[1] != '\n') {
5227 if (str[size-1] == '\n') {
5228 str[size-1] = 0;
5229 size--;
5230 }
5231 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005232 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5233 if (!capable(CAP_MAC_ADMIN))
5234 return error;
5235 error = security_context_to_sid_force(value, size,
5236 &sid);
5237 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005238 if (error)
5239 return error;
5240 }
5241
David Howellsd84f4f92008-11-14 10:39:23 +11005242 new = prepare_creds();
5243 if (!new)
5244 return -ENOMEM;
5245
Linus Torvalds1da177e2005-04-16 15:20:36 -07005246 /* Permission checking based on the specified context is
5247 performed during the actual operation (execve,
5248 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005249 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005250 checks and may_create for the file creation checks. The
5251 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005252 tsec = new->security;
5253 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005255 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005256 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005257 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005258 error = may_create_key(sid, p);
5259 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005260 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005261 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005262 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005263 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005264 } else if (!strcmp(name, "current")) {
5265 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005266 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005267 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005268
David Howellsd84f4f92008-11-14 10:39:23 +11005269 /* Only allow single threaded processes to change context */
5270 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005271 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005272 error = security_bounded_transition(tsec->sid, sid);
5273 if (error)
5274 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005275 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005276
5277 /* Check permissions for the transition. */
5278 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005279 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005280 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005281 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005282
5283 /* Check for ptracing, and update the task SID if ok.
5284 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005285 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005286 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005287 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005288 if (tracer)
5289 ptsid = task_sid(tracer);
5290 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005291
David Howellsd84f4f92008-11-14 10:39:23 +11005292 if (tracer) {
5293 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5294 PROCESS__PTRACE, NULL);
5295 if (error)
5296 goto abort_change;
5297 }
5298
5299 tsec->sid = sid;
5300 } else {
5301 error = -EINVAL;
5302 goto abort_change;
5303 }
5304
5305 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005306 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005307
5308abort_change:
5309 abort_creds(new);
5310 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311}
5312
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005313static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5314{
5315 return security_sid_to_context(secid, secdata, seclen);
5316}
5317
David Howells7bf570d2008-04-29 20:52:51 +01005318static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005319{
5320 return security_context_to_sid(secdata, seclen, secid);
5321}
5322
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005323static void selinux_release_secctx(char *secdata, u32 seclen)
5324{
Paul Moore088999e2007-08-01 11:12:58 -04005325 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005326}
5327
Michael LeMayd7200242006-06-22 14:47:17 -07005328#ifdef CONFIG_KEYS
5329
David Howellsd84f4f92008-11-14 10:39:23 +11005330static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005331 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005332{
David Howellsd84f4f92008-11-14 10:39:23 +11005333 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005334 struct key_security_struct *ksec;
5335
5336 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5337 if (!ksec)
5338 return -ENOMEM;
5339
David Howellsd84f4f92008-11-14 10:39:23 +11005340 tsec = cred->security;
5341 if (tsec->keycreate_sid)
5342 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005343 else
David Howellsd84f4f92008-11-14 10:39:23 +11005344 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005345
David Howells275bb412008-11-14 10:39:19 +11005346 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005347 return 0;
5348}
5349
5350static void selinux_key_free(struct key *k)
5351{
5352 struct key_security_struct *ksec = k->security;
5353
5354 k->security = NULL;
5355 kfree(ksec);
5356}
5357
5358static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005359 const struct cred *cred,
5360 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005361{
5362 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005363 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005364 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005365
5366 /* if no specific permissions are requested, we skip the
5367 permission check. No serious, additional covert channels
5368 appear to be created. */
5369 if (perm == 0)
5370 return 0;
5371
David Howellsd84f4f92008-11-14 10:39:23 +11005372 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005373
5374 key = key_ref_to_ptr(key_ref);
5375 ksec = key->security;
5376
5377 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005378}
5379
David Howells70a5bb72008-04-29 01:01:26 -07005380static int selinux_key_getsecurity(struct key *key, char **_buffer)
5381{
5382 struct key_security_struct *ksec = key->security;
5383 char *context = NULL;
5384 unsigned len;
5385 int rc;
5386
5387 rc = security_sid_to_context(ksec->sid, &context, &len);
5388 if (!rc)
5389 rc = len;
5390 *_buffer = context;
5391 return rc;
5392}
5393
Michael LeMayd7200242006-06-22 14:47:17 -07005394#endif
5395
Linus Torvalds1da177e2005-04-16 15:20:36 -07005396static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005397 .name = "selinux",
5398
Ingo Molnar9e488582009-05-07 19:26:19 +10005399 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005400 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005401 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005402 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005403 .sysctl = selinux_sysctl,
5404 .capable = selinux_capable,
5405 .quotactl = selinux_quotactl,
5406 .quota_on = selinux_quota_on,
5407 .syslog = selinux_syslog,
5408 .vm_enough_memory = selinux_vm_enough_memory,
5409
5410 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005411 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005412
David Howellsa6f76f22008-11-14 10:39:24 +11005413 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005414 .bprm_committing_creds = selinux_bprm_committing_creds,
5415 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005416 .bprm_secureexec = selinux_bprm_secureexec,
5417
5418 .sb_alloc_security = selinux_sb_alloc_security,
5419 .sb_free_security = selinux_sb_free_security,
5420 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005421 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005422 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005423 .sb_statfs = selinux_sb_statfs,
5424 .sb_mount = selinux_mount,
5425 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005426 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005427 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005428 .sb_parse_opts_str = selinux_parse_opts_str,
5429
Linus Torvalds1da177e2005-04-16 15:20:36 -07005430
5431 .inode_alloc_security = selinux_inode_alloc_security,
5432 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005433 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005434 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005435 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005436 .inode_unlink = selinux_inode_unlink,
5437 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005438 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005439 .inode_rmdir = selinux_inode_rmdir,
5440 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005441 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005442 .inode_readlink = selinux_inode_readlink,
5443 .inode_follow_link = selinux_inode_follow_link,
5444 .inode_permission = selinux_inode_permission,
5445 .inode_setattr = selinux_inode_setattr,
5446 .inode_getattr = selinux_inode_getattr,
5447 .inode_setxattr = selinux_inode_setxattr,
5448 .inode_post_setxattr = selinux_inode_post_setxattr,
5449 .inode_getxattr = selinux_inode_getxattr,
5450 .inode_listxattr = selinux_inode_listxattr,
5451 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005452 .inode_getsecurity = selinux_inode_getsecurity,
5453 .inode_setsecurity = selinux_inode_setsecurity,
5454 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005455 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005456
5457 .file_permission = selinux_file_permission,
5458 .file_alloc_security = selinux_file_alloc_security,
5459 .file_free_security = selinux_file_free_security,
5460 .file_ioctl = selinux_file_ioctl,
5461 .file_mmap = selinux_file_mmap,
5462 .file_mprotect = selinux_file_mprotect,
5463 .file_lock = selinux_file_lock,
5464 .file_fcntl = selinux_file_fcntl,
5465 .file_set_fowner = selinux_file_set_fowner,
5466 .file_send_sigiotask = selinux_file_send_sigiotask,
5467 .file_receive = selinux_file_receive,
5468
Eric Paris828dfe12008-04-17 13:17:49 -04005469 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005470
Linus Torvalds1da177e2005-04-16 15:20:36 -07005471 .task_create = selinux_task_create,
David Howellsf1752ee2008-11-14 10:39:17 +11005472 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005473 .cred_prepare = selinux_cred_prepare,
David Howells3a3b7ce2008-11-14 10:39:28 +11005474 .kernel_act_as = selinux_kernel_act_as,
5475 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005476 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005477 .task_setpgid = selinux_task_setpgid,
5478 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005479 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005480 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005481 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005482 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005483 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005484 .task_setrlimit = selinux_task_setrlimit,
5485 .task_setscheduler = selinux_task_setscheduler,
5486 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005487 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005488 .task_kill = selinux_task_kill,
5489 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005490 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491
5492 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005493 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005494
5495 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5496 .msg_msg_free_security = selinux_msg_msg_free_security,
5497
5498 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5499 .msg_queue_free_security = selinux_msg_queue_free_security,
5500 .msg_queue_associate = selinux_msg_queue_associate,
5501 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5502 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5503 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5504
5505 .shm_alloc_security = selinux_shm_alloc_security,
5506 .shm_free_security = selinux_shm_free_security,
5507 .shm_associate = selinux_shm_associate,
5508 .shm_shmctl = selinux_shm_shmctl,
5509 .shm_shmat = selinux_shm_shmat,
5510
Eric Paris828dfe12008-04-17 13:17:49 -04005511 .sem_alloc_security = selinux_sem_alloc_security,
5512 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005513 .sem_associate = selinux_sem_associate,
5514 .sem_semctl = selinux_sem_semctl,
5515 .sem_semop = selinux_sem_semop,
5516
Eric Paris828dfe12008-04-17 13:17:49 -04005517 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005518
Eric Paris828dfe12008-04-17 13:17:49 -04005519 .getprocattr = selinux_getprocattr,
5520 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005522 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005523 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005524 .release_secctx = selinux_release_secctx,
5525
Eric Paris828dfe12008-04-17 13:17:49 -04005526 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527 .unix_may_send = selinux_socket_unix_may_send,
5528
5529 .socket_create = selinux_socket_create,
5530 .socket_post_create = selinux_socket_post_create,
5531 .socket_bind = selinux_socket_bind,
5532 .socket_connect = selinux_socket_connect,
5533 .socket_listen = selinux_socket_listen,
5534 .socket_accept = selinux_socket_accept,
5535 .socket_sendmsg = selinux_socket_sendmsg,
5536 .socket_recvmsg = selinux_socket_recvmsg,
5537 .socket_getsockname = selinux_socket_getsockname,
5538 .socket_getpeername = selinux_socket_getpeername,
5539 .socket_getsockopt = selinux_socket_getsockopt,
5540 .socket_setsockopt = selinux_socket_setsockopt,
5541 .socket_shutdown = selinux_socket_shutdown,
5542 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005543 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5544 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005545 .sk_alloc_security = selinux_sk_alloc_security,
5546 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005547 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005548 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005549 .sock_graft = selinux_sock_graft,
5550 .inet_conn_request = selinux_inet_conn_request,
5551 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005552 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005553 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005554 .tun_dev_create = selinux_tun_dev_create,
5555 .tun_dev_post_create = selinux_tun_dev_post_create,
5556 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005557
5558#ifdef CONFIG_SECURITY_NETWORK_XFRM
5559 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5560 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5561 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005562 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005563 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5564 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005565 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005566 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005567 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005568 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005569#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005570
5571#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005572 .key_alloc = selinux_key_alloc,
5573 .key_free = selinux_key_free,
5574 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005575 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005576#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005577
5578#ifdef CONFIG_AUDIT
5579 .audit_rule_init = selinux_audit_rule_init,
5580 .audit_rule_known = selinux_audit_rule_known,
5581 .audit_rule_match = selinux_audit_rule_match,
5582 .audit_rule_free = selinux_audit_rule_free,
5583#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005584};
5585
5586static __init int selinux_init(void)
5587{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005588 if (!security_module_enable(&selinux_ops)) {
5589 selinux_enabled = 0;
5590 return 0;
5591 }
5592
Linus Torvalds1da177e2005-04-16 15:20:36 -07005593 if (!selinux_enabled) {
5594 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5595 return 0;
5596 }
5597
5598 printk(KERN_INFO "SELinux: Initializing.\n");
5599
5600 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005601 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005602
James Morris7cae7e22006-03-22 00:09:22 -08005603 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5604 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005605 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005606 avc_init();
5607
James Morris6f0f0fd2008-07-10 17:02:07 +09005608 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005609 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005610 panic("SELinux: No initial security operations\n");
5611 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005612 panic("SELinux: Unable to register with kernel.\n");
5613
Eric Paris828dfe12008-04-17 13:17:49 -04005614 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005615 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005616 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005617 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005618
Linus Torvalds1da177e2005-04-16 15:20:36 -07005619 return 0;
5620}
5621
5622void selinux_complete_init(void)
5623{
Eric Parisfadcdb42007-02-22 18:11:31 -05005624 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005625
5626 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005627 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005628 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005629 spin_lock(&sb_security_lock);
5630next_sb:
5631 if (!list_empty(&superblock_security_head)) {
5632 struct superblock_security_struct *sbsec =
5633 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005634 struct superblock_security_struct,
5635 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005636 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005637 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005638 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005639 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005640 down_read(&sb->s_umount);
5641 if (sb->s_root)
5642 superblock_doinit(sb, NULL);
5643 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005644 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005645 spin_lock(&sb_security_lock);
5646 list_del_init(&sbsec->list);
5647 goto next_sb;
5648 }
5649 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005650 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005651}
5652
5653/* SELinux requires early initialization in order to label
5654 all processes and objects when they are created. */
5655security_initcall(selinux_init);
5656
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005657#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005658
Paul Mooreeffad8d2008-01-29 08:49:27 -05005659static struct nf_hook_ops selinux_ipv4_ops[] = {
5660 {
5661 .hook = selinux_ipv4_postroute,
5662 .owner = THIS_MODULE,
5663 .pf = PF_INET,
5664 .hooknum = NF_INET_POST_ROUTING,
5665 .priority = NF_IP_PRI_SELINUX_LAST,
5666 },
5667 {
5668 .hook = selinux_ipv4_forward,
5669 .owner = THIS_MODULE,
5670 .pf = PF_INET,
5671 .hooknum = NF_INET_FORWARD,
5672 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005673 },
5674 {
5675 .hook = selinux_ipv4_output,
5676 .owner = THIS_MODULE,
5677 .pf = PF_INET,
5678 .hooknum = NF_INET_LOCAL_OUT,
5679 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005680 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005681};
5682
5683#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5684
Paul Mooreeffad8d2008-01-29 08:49:27 -05005685static struct nf_hook_ops selinux_ipv6_ops[] = {
5686 {
5687 .hook = selinux_ipv6_postroute,
5688 .owner = THIS_MODULE,
5689 .pf = PF_INET6,
5690 .hooknum = NF_INET_POST_ROUTING,
5691 .priority = NF_IP6_PRI_SELINUX_LAST,
5692 },
5693 {
5694 .hook = selinux_ipv6_forward,
5695 .owner = THIS_MODULE,
5696 .pf = PF_INET6,
5697 .hooknum = NF_INET_FORWARD,
5698 .priority = NF_IP6_PRI_SELINUX_FIRST,
5699 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005700};
5701
5702#endif /* IPV6 */
5703
5704static int __init selinux_nf_ip_init(void)
5705{
5706 int err = 0;
5707
5708 if (!selinux_enabled)
5709 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005710
5711 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5712
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005713 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5714 if (err)
5715 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005716
5717#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005718 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5719 if (err)
5720 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005721#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005722
Linus Torvalds1da177e2005-04-16 15:20:36 -07005723out:
5724 return err;
5725}
5726
5727__initcall(selinux_nf_ip_init);
5728
5729#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5730static void selinux_nf_ip_exit(void)
5731{
Eric Parisfadcdb42007-02-22 18:11:31 -05005732 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005733
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005734 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005735#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005736 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005737#endif /* IPV6 */
5738}
5739#endif
5740
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005741#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005742
5743#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5744#define selinux_nf_ip_exit()
5745#endif
5746
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005747#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005748
5749#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005750static int selinux_disabled;
5751
Linus Torvalds1da177e2005-04-16 15:20:36 -07005752int selinux_disable(void)
5753{
5754 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005755
5756 if (ss_initialized) {
5757 /* Not permitted after initial policy load. */
5758 return -EINVAL;
5759 }
5760
5761 if (selinux_disabled) {
5762 /* Only do this once. */
5763 return -EINVAL;
5764 }
5765
5766 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5767
5768 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005769 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005770
Thomas Liu89c86572009-06-24 17:58:05 -04005771 /* Try to destroy the avc node cache */
5772 avc_disable();
5773
Linus Torvalds1da177e2005-04-16 15:20:36 -07005774 /* Reset security_ops to the secondary module, dummy or capability. */
5775 security_ops = secondary_ops;
5776
5777 /* Unregister netfilter hooks. */
5778 selinux_nf_ip_exit();
5779
5780 /* Unregister selinuxfs. */
5781 exit_sel_fs();
5782
5783 return 0;
5784}
5785#endif