blob: 089d61a239523419efdba9861e0b583a62c6b706 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070078
79#include "avc.h"
80#include "objsec.h"
81#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050082#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040083#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080084#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050085#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020086#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#define XATTR_SELINUX_SUFFIX "selinux"
89#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
90
Eric Parisc9180a52007-11-30 13:00:35 -050091#define NUM_SEL_MNT_OPTS 4
92
Linus Torvalds1da177e2005-04-16 15:20:36 -070093extern unsigned int policydb_loaded_version;
94extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070095extern int selinux_compat_net;
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129
James Morris6f0f0fd2008-07-10 17:02:07 +0900130/*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
Eric Paris828dfe12008-04-17 13:17:49 -0400134static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135
136/* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138static LIST_HEAD(superblock_security_head);
139static DEFINE_SPINLOCK(sb_security_lock);
140
Christoph Lametere18b8902006-12-06 20:33:20 -0800141static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800142
Paul Moored621d352008-01-29 08:43:36 -0500143/**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153static int selinux_secmark_enabled(void)
154{
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156}
157
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158/* Allocate and free functions for each kind of security blob. */
159
160static int task_alloc_security(struct task_struct *task)
161{
162 struct task_security_struct *tsec;
163
James Morris89d155e2005-10-30 14:59:21 -0800164 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700165 if (!tsec)
166 return -ENOMEM;
167
Roland McGrath03563572008-03-26 15:46:39 -0700168 tsec->osid = tsec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700169 task->security = tsec;
170
171 return 0;
172}
173
174static void task_free_security(struct task_struct *task)
175{
176 struct task_security_struct *tsec = task->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700177 task->security = NULL;
178 kfree(tsec);
179}
180
181static int inode_alloc_security(struct inode *inode)
182{
183 struct task_security_struct *tsec = current->security;
184 struct inode_security_struct *isec;
185
Josef Bacika02fe132008-04-04 09:35:05 +1100186 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187 if (!isec)
188 return -ENOMEM;
189
Eric Paris23970742006-09-25 23:32:01 -0700190 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700192 isec->inode = inode;
193 isec->sid = SECINITSID_UNLABELED;
194 isec->sclass = SECCLASS_FILE;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800195 isec->task_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700196 inode->i_security = isec;
197
198 return 0;
199}
200
201static void inode_free_security(struct inode *inode)
202{
203 struct inode_security_struct *isec = inode->i_security;
204 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
205
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 spin_lock(&sbsec->isec_lock);
207 if (!list_empty(&isec->list))
208 list_del_init(&isec->list);
209 spin_unlock(&sbsec->isec_lock);
210
211 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800212 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213}
214
215static int file_alloc_security(struct file *file)
216{
217 struct task_security_struct *tsec = current->security;
218 struct file_security_struct *fsec;
219
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800220 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 if (!fsec)
222 return -ENOMEM;
223
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800224 fsec->sid = tsec->sid;
225 fsec->fown_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 file->f_security = fsec;
227
228 return 0;
229}
230
231static void file_free_security(struct file *file)
232{
233 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 file->f_security = NULL;
235 kfree(fsec);
236}
237
238static int superblock_alloc_security(struct super_block *sb)
239{
240 struct superblock_security_struct *sbsec;
241
James Morris89d155e2005-10-30 14:59:21 -0800242 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243 if (!sbsec)
244 return -ENOMEM;
245
Eric Parisbc7e9822006-09-25 23:32:02 -0700246 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 INIT_LIST_HEAD(&sbsec->list);
248 INIT_LIST_HEAD(&sbsec->isec_head);
249 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 sbsec->sb = sb;
251 sbsec->sid = SECINITSID_UNLABELED;
252 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700253 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254 sb->s_security = sbsec;
255
256 return 0;
257}
258
259static void superblock_free_security(struct super_block *sb)
260{
261 struct superblock_security_struct *sbsec = sb->s_security;
262
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 spin_lock(&sb_security_lock);
264 if (!list_empty(&sbsec->list))
265 list_del_init(&sbsec->list);
266 spin_unlock(&sb_security_lock);
267
268 sb->s_security = NULL;
269 kfree(sbsec);
270}
271
Al Viro7d877f32005-10-21 03:20:43 -0400272static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273{
274 struct sk_security_struct *ssec;
275
James Morris89d155e2005-10-30 14:59:21 -0800276 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 if (!ssec)
278 return -ENOMEM;
279
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700281 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282 sk->sk_security = ssec;
283
Paul Mooref74af6e2008-02-25 11:40:33 -0500284 selinux_netlbl_sk_security_reset(ssec, family);
Paul Moore99f59ed2006-08-29 17:53:48 -0700285
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286 return 0;
287}
288
289static void sk_free_security(struct sock *sk)
290{
291 struct sk_security_struct *ssec = sk->sk_security;
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 sk->sk_security = NULL;
294 kfree(ssec);
295}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296
297/* The security server must be initialized before
298 any labeling or access decisions can be provided. */
299extern int ss_initialized;
300
301/* The file system's label must be initialized prior to use. */
302
303static char *labeling_behaviors[6] = {
304 "uses xattr",
305 "uses transition SIDs",
306 "uses task SIDs",
307 "uses genfs_contexts",
308 "not configured for labeling",
309 "uses mountpoint labeling",
310};
311
312static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
313
314static inline int inode_doinit(struct inode *inode)
315{
316 return inode_doinit_with_dentry(inode, NULL);
317}
318
319enum {
Eric Paris31e87932007-09-19 17:19:12 -0400320 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321 Opt_context = 1,
322 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500323 Opt_defcontext = 3,
324 Opt_rootcontext = 4,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700325};
326
327static match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400328 {Opt_context, CONTEXT_STR "%s"},
329 {Opt_fscontext, FSCONTEXT_STR "%s"},
330 {Opt_defcontext, DEFCONTEXT_STR "%s"},
331 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
Eric Paris31e87932007-09-19 17:19:12 -0400332 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700333};
334
335#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
336
Eric Parisc312feb2006-07-10 04:43:53 -0700337static int may_context_mount_sb_relabel(u32 sid,
338 struct superblock_security_struct *sbsec,
339 struct task_security_struct *tsec)
340{
341 int rc;
342
343 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
344 FILESYSTEM__RELABELFROM, NULL);
345 if (rc)
346 return rc;
347
348 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
349 FILESYSTEM__RELABELTO, NULL);
350 return rc;
351}
352
Eric Paris08089252006-07-10 04:43:55 -0700353static int may_context_mount_inode_relabel(u32 sid,
354 struct superblock_security_struct *sbsec,
355 struct task_security_struct *tsec)
356{
357 int rc;
358 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
359 FILESYSTEM__RELABELFROM, NULL);
360 if (rc)
361 return rc;
362
363 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
364 FILESYSTEM__ASSOCIATE, NULL);
365 return rc;
366}
367
Eric Parisc9180a52007-11-30 13:00:35 -0500368static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369{
370 struct superblock_security_struct *sbsec = sb->s_security;
371 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500372 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700373 int rc = 0;
374
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
376 /* Make sure that the xattr handler exists and that no
377 error other than -ENODATA is returned by getxattr on
378 the root directory. -ENODATA is ok, as this may be
379 the first boot of the SELinux kernel before we have
380 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500381 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
383 "xattr support\n", sb->s_id, sb->s_type->name);
384 rc = -EOPNOTSUPP;
385 goto out;
386 }
Eric Parisc9180a52007-11-30 13:00:35 -0500387 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388 if (rc < 0 && rc != -ENODATA) {
389 if (rc == -EOPNOTSUPP)
390 printk(KERN_WARNING "SELinux: (dev %s, type "
391 "%s) has no security xattr handler\n",
392 sb->s_id, sb->s_type->name);
393 else
394 printk(KERN_WARNING "SELinux: (dev %s, type "
395 "%s) getxattr errno %d\n", sb->s_id,
396 sb->s_type->name, -rc);
397 goto out;
398 }
399 }
400
Linus Torvalds1da177e2005-04-16 15:20:36 -0700401 sbsec->initialized = 1;
402
Eric Parisc9180a52007-11-30 13:00:35 -0500403 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500404 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500406 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500407 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 sb->s_id, sb->s_type->name,
409 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410
411 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500412 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413
414 /* Initialize any other inodes associated with the superblock, e.g.
415 inodes created prior to initial policy load or inodes created
416 during get_sb by a pseudo filesystem that directly
417 populates itself. */
418 spin_lock(&sbsec->isec_lock);
419next_inode:
420 if (!list_empty(&sbsec->isec_head)) {
421 struct inode_security_struct *isec =
422 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500423 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700424 struct inode *inode = isec->inode;
425 spin_unlock(&sbsec->isec_lock);
426 inode = igrab(inode);
427 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500428 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429 inode_doinit(inode);
430 iput(inode);
431 }
432 spin_lock(&sbsec->isec_lock);
433 list_del_init(&isec->list);
434 goto next_inode;
435 }
436 spin_unlock(&sbsec->isec_lock);
437out:
Eric Parisc9180a52007-11-30 13:00:35 -0500438 return rc;
439}
440
441/*
442 * This function should allow an FS to ask what it's mount security
443 * options were so it can use those later for submounts, displaying
444 * mount options, or whatever.
445 */
446static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500447 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500448{
449 int rc = 0, i;
450 struct superblock_security_struct *sbsec = sb->s_security;
451 char *context = NULL;
452 u32 len;
453 char tmp;
454
Eric Parise0007522008-03-05 10:31:54 -0500455 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500456
457 if (!sbsec->initialized)
458 return -EINVAL;
459
460 if (!ss_initialized)
461 return -EINVAL;
462
463 /*
464 * if we ever use sbsec flags for anything other than tracking mount
465 * settings this is going to need a mask
466 */
467 tmp = sbsec->flags;
468 /* count the number of mount options for this sb */
469 for (i = 0; i < 8; i++) {
470 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500471 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500472 tmp >>= 1;
473 }
474
Eric Parise0007522008-03-05 10:31:54 -0500475 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
476 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500477 rc = -ENOMEM;
478 goto out_free;
479 }
480
Eric Parise0007522008-03-05 10:31:54 -0500481 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
482 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500483 rc = -ENOMEM;
484 goto out_free;
485 }
486
487 i = 0;
488 if (sbsec->flags & FSCONTEXT_MNT) {
489 rc = security_sid_to_context(sbsec->sid, &context, &len);
490 if (rc)
491 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500492 opts->mnt_opts[i] = context;
493 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500494 }
495 if (sbsec->flags & CONTEXT_MNT) {
496 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
497 if (rc)
498 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500499 opts->mnt_opts[i] = context;
500 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500501 }
502 if (sbsec->flags & DEFCONTEXT_MNT) {
503 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
504 if (rc)
505 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500506 opts->mnt_opts[i] = context;
507 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500508 }
509 if (sbsec->flags & ROOTCONTEXT_MNT) {
510 struct inode *root = sbsec->sb->s_root->d_inode;
511 struct inode_security_struct *isec = root->i_security;
512
513 rc = security_sid_to_context(isec->sid, &context, &len);
514 if (rc)
515 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500516 opts->mnt_opts[i] = context;
517 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500518 }
519
Eric Parise0007522008-03-05 10:31:54 -0500520 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500521
522 return 0;
523
524out_free:
Eric Parise0007522008-03-05 10:31:54 -0500525 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500526 return rc;
527}
528
529static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
531{
532 /* check if the old mount command had the same options */
533 if (sbsec->initialized)
534 if (!(sbsec->flags & flag) ||
535 (old_sid != new_sid))
536 return 1;
537
538 /* check if we were passed the same options twice,
539 * aka someone passed context=a,context=b
540 */
541 if (!sbsec->initialized)
542 if (sbsec->flags & flag)
543 return 1;
544 return 0;
545}
Eric Parise0007522008-03-05 10:31:54 -0500546
Eric Parisc9180a52007-11-30 13:00:35 -0500547/*
548 * Allow filesystems with binary mount data to explicitly set mount point
549 * labeling information.
550 */
Eric Parise0007522008-03-05 10:31:54 -0500551static int selinux_set_mnt_opts(struct super_block *sb,
552 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500553{
554 int rc = 0, i;
555 struct task_security_struct *tsec = current->security;
556 struct superblock_security_struct *sbsec = sb->s_security;
557 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000558 struct inode *inode = sbsec->sb->s_root->d_inode;
559 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500560 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
561 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500562 char **mount_options = opts->mnt_opts;
563 int *flags = opts->mnt_opts_flags;
564 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500565
566 mutex_lock(&sbsec->lock);
567
568 if (!ss_initialized) {
569 if (!num_opts) {
570 /* Defer initialization until selinux_complete_init,
571 after the initial policy is loaded and the security
572 server is ready to handle calls. */
573 spin_lock(&sb_security_lock);
574 if (list_empty(&sbsec->list))
575 list_add(&sbsec->list, &superblock_security_head);
576 spin_unlock(&sb_security_lock);
577 goto out;
578 }
579 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400580 printk(KERN_WARNING "SELinux: Unable to set superblock options "
581 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500582 goto out;
583 }
584
585 /*
Eric Parise0007522008-03-05 10:31:54 -0500586 * Binary mount data FS will come through this function twice. Once
587 * from an explicit call and once from the generic calls from the vfs.
588 * Since the generic VFS calls will not contain any security mount data
589 * we need to skip the double mount verification.
590 *
591 * This does open a hole in which we will not notice if the first
592 * mount using this sb set explict options and a second mount using
593 * this sb does not set any security options. (The first options
594 * will be used for both mounts)
595 */
596 if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
597 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400598 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500599
600 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500601 * parse the mount options, check if they are valid sids.
602 * also check if someone is trying to mount the same sb more
603 * than once with different security options.
604 */
605 for (i = 0; i < num_opts; i++) {
606 u32 sid;
607 rc = security_context_to_sid(mount_options[i],
608 strlen(mount_options[i]), &sid);
609 if (rc) {
610 printk(KERN_WARNING "SELinux: security_context_to_sid"
611 "(%s) failed for (dev %s, type %s) errno=%d\n",
612 mount_options[i], sb->s_id, name, rc);
613 goto out;
614 }
615 switch (flags[i]) {
616 case FSCONTEXT_MNT:
617 fscontext_sid = sid;
618
619 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
620 fscontext_sid))
621 goto out_double_mount;
622
623 sbsec->flags |= FSCONTEXT_MNT;
624 break;
625 case CONTEXT_MNT:
626 context_sid = sid;
627
628 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
629 context_sid))
630 goto out_double_mount;
631
632 sbsec->flags |= CONTEXT_MNT;
633 break;
634 case ROOTCONTEXT_MNT:
635 rootcontext_sid = sid;
636
637 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
638 rootcontext_sid))
639 goto out_double_mount;
640
641 sbsec->flags |= ROOTCONTEXT_MNT;
642
643 break;
644 case DEFCONTEXT_MNT:
645 defcontext_sid = sid;
646
647 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
648 defcontext_sid))
649 goto out_double_mount;
650
651 sbsec->flags |= DEFCONTEXT_MNT;
652
653 break;
654 default:
655 rc = -EINVAL;
656 goto out;
657 }
658 }
659
660 if (sbsec->initialized) {
661 /* previously mounted with options, but not on this attempt? */
662 if (sbsec->flags && !num_opts)
663 goto out_double_mount;
664 rc = 0;
665 goto out;
666 }
667
James Morris089be432008-07-15 18:32:49 +1000668 if (strcmp(sb->s_type->name, "proc") == 0)
Eric Parisc9180a52007-11-30 13:00:35 -0500669 sbsec->proc = 1;
670
671 /* Determine the labeling behavior to use for this filesystem type. */
James Morris089be432008-07-15 18:32:49 +1000672 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500673 if (rc) {
674 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000675 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 goto out;
677 }
678
679 /* sets the context of the superblock for the fs being mounted. */
680 if (fscontext_sid) {
681
682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, tsec);
683 if (rc)
684 goto out;
685
686 sbsec->sid = fscontext_sid;
687 }
688
689 /*
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
693 */
694 if (context_sid) {
695 if (!fscontext_sid) {
696 rc = may_context_mount_sb_relabel(context_sid, sbsec, tsec);
697 if (rc)
698 goto out;
699 sbsec->sid = context_sid;
700 } else {
701 rc = may_context_mount_inode_relabel(context_sid, sbsec, tsec);
702 if (rc)
703 goto out;
704 }
705 if (!rootcontext_sid)
706 rootcontext_sid = context_sid;
707
708 sbsec->mntpoint_sid = context_sid;
709 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
710 }
711
712 if (rootcontext_sid) {
713 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, tsec);
714 if (rc)
715 goto out;
716
717 root_isec->sid = rootcontext_sid;
718 root_isec->initialized = 1;
719 }
720
721 if (defcontext_sid) {
722 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
723 rc = -EINVAL;
724 printk(KERN_WARNING "SELinux: defcontext option is "
725 "invalid for this filesystem type\n");
726 goto out;
727 }
728
729 if (defcontext_sid != sbsec->def_sid) {
730 rc = may_context_mount_inode_relabel(defcontext_sid,
731 sbsec, tsec);
732 if (rc)
733 goto out;
734 }
735
736 sbsec->def_sid = defcontext_sid;
737 }
738
739 rc = sb_finish_set_opts(sb);
740out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700741 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700742 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500743out_double_mount:
744 rc = -EINVAL;
745 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
746 "security settings for (dev %s, type %s)\n", sb->s_id, name);
747 goto out;
748}
749
750static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
751 struct super_block *newsb)
752{
753 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
754 struct superblock_security_struct *newsbsec = newsb->s_security;
755
756 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
757 int set_context = (oldsbsec->flags & CONTEXT_MNT);
758 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
759
Eric Paris0f5e6422008-04-21 16:24:11 -0400760 /*
761 * if the parent was able to be mounted it clearly had no special lsm
762 * mount options. thus we can safely put this sb on the list and deal
763 * with it later
764 */
765 if (!ss_initialized) {
766 spin_lock(&sb_security_lock);
767 if (list_empty(&newsbsec->list))
768 list_add(&newsbsec->list, &superblock_security_head);
769 spin_unlock(&sb_security_lock);
770 return;
771 }
Eric Parisc9180a52007-11-30 13:00:35 -0500772
Eric Parisc9180a52007-11-30 13:00:35 -0500773 /* how can we clone if the old one wasn't set up?? */
774 BUG_ON(!oldsbsec->initialized);
775
Eric Paris5a552612008-04-09 14:08:35 -0400776 /* if fs is reusing a sb, just let its options stand... */
777 if (newsbsec->initialized)
778 return;
779
Eric Parisc9180a52007-11-30 13:00:35 -0500780 mutex_lock(&newsbsec->lock);
781
782 newsbsec->flags = oldsbsec->flags;
783
784 newsbsec->sid = oldsbsec->sid;
785 newsbsec->def_sid = oldsbsec->def_sid;
786 newsbsec->behavior = oldsbsec->behavior;
787
788 if (set_context) {
789 u32 sid = oldsbsec->mntpoint_sid;
790
791 if (!set_fscontext)
792 newsbsec->sid = sid;
793 if (!set_rootcontext) {
794 struct inode *newinode = newsb->s_root->d_inode;
795 struct inode_security_struct *newisec = newinode->i_security;
796 newisec->sid = sid;
797 }
798 newsbsec->mntpoint_sid = sid;
799 }
800 if (set_rootcontext) {
801 const struct inode *oldinode = oldsb->s_root->d_inode;
802 const struct inode_security_struct *oldisec = oldinode->i_security;
803 struct inode *newinode = newsb->s_root->d_inode;
804 struct inode_security_struct *newisec = newinode->i_security;
805
806 newisec->sid = oldisec->sid;
807 }
808
809 sb_finish_set_opts(newsb);
810 mutex_unlock(&newsbsec->lock);
811}
812
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200813static int selinux_parse_opts_str(char *options,
814 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500815{
Eric Parise0007522008-03-05 10:31:54 -0500816 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500817 char *context = NULL, *defcontext = NULL;
818 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500819 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500820
Eric Parise0007522008-03-05 10:31:54 -0500821 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500822
823 /* Standard string-based options. */
824 while ((p = strsep(&options, "|")) != NULL) {
825 int token;
826 substring_t args[MAX_OPT_ARGS];
827
828 if (!*p)
829 continue;
830
831 token = match_token(p, tokens, args);
832
833 switch (token) {
834 case Opt_context:
835 if (context || defcontext) {
836 rc = -EINVAL;
837 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
838 goto out_err;
839 }
840 context = match_strdup(&args[0]);
841 if (!context) {
842 rc = -ENOMEM;
843 goto out_err;
844 }
845 break;
846
847 case Opt_fscontext:
848 if (fscontext) {
849 rc = -EINVAL;
850 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
851 goto out_err;
852 }
853 fscontext = match_strdup(&args[0]);
854 if (!fscontext) {
855 rc = -ENOMEM;
856 goto out_err;
857 }
858 break;
859
860 case Opt_rootcontext:
861 if (rootcontext) {
862 rc = -EINVAL;
863 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
864 goto out_err;
865 }
866 rootcontext = match_strdup(&args[0]);
867 if (!rootcontext) {
868 rc = -ENOMEM;
869 goto out_err;
870 }
871 break;
872
873 case Opt_defcontext:
874 if (context || defcontext) {
875 rc = -EINVAL;
876 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
877 goto out_err;
878 }
879 defcontext = match_strdup(&args[0]);
880 if (!defcontext) {
881 rc = -ENOMEM;
882 goto out_err;
883 }
884 break;
885
886 default:
887 rc = -EINVAL;
888 printk(KERN_WARNING "SELinux: unknown mount option\n");
889 goto out_err;
890
891 }
892 }
893
Eric Parise0007522008-03-05 10:31:54 -0500894 rc = -ENOMEM;
895 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
896 if (!opts->mnt_opts)
897 goto out_err;
898
899 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
900 if (!opts->mnt_opts_flags) {
901 kfree(opts->mnt_opts);
902 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500903 }
904
Eric Parise0007522008-03-05 10:31:54 -0500905 if (fscontext) {
906 opts->mnt_opts[num_mnt_opts] = fscontext;
907 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
908 }
909 if (context) {
910 opts->mnt_opts[num_mnt_opts] = context;
911 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
912 }
913 if (rootcontext) {
914 opts->mnt_opts[num_mnt_opts] = rootcontext;
915 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
916 }
917 if (defcontext) {
918 opts->mnt_opts[num_mnt_opts] = defcontext;
919 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
920 }
921
922 opts->num_mnt_opts = num_mnt_opts;
923 return 0;
924
Eric Parisc9180a52007-11-30 13:00:35 -0500925out_err:
926 kfree(context);
927 kfree(defcontext);
928 kfree(fscontext);
929 kfree(rootcontext);
930 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931}
Eric Parise0007522008-03-05 10:31:54 -0500932/*
933 * string mount options parsing and call set the sbsec
934 */
935static int superblock_doinit(struct super_block *sb, void *data)
936{
937 int rc = 0;
938 char *options = data;
939 struct security_mnt_opts opts;
940
941 security_init_mnt_opts(&opts);
942
943 if (!data)
944 goto out;
945
946 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
947
948 rc = selinux_parse_opts_str(options, &opts);
949 if (rc)
950 goto out_err;
951
952out:
953 rc = selinux_set_mnt_opts(sb, &opts);
954
955out_err:
956 security_free_mnt_opts(&opts);
957 return rc;
958}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959
Adrian Bunk3583a712008-07-22 20:21:23 +0300960static void selinux_write_opts(struct seq_file *m,
961 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000962{
963 int i;
964 char *prefix;
965
966 for (i = 0; i < opts->num_mnt_opts; i++) {
967 char *has_comma = strchr(opts->mnt_opts[i], ',');
968
969 switch (opts->mnt_opts_flags[i]) {
970 case CONTEXT_MNT:
971 prefix = CONTEXT_STR;
972 break;
973 case FSCONTEXT_MNT:
974 prefix = FSCONTEXT_STR;
975 break;
976 case ROOTCONTEXT_MNT:
977 prefix = ROOTCONTEXT_STR;
978 break;
979 case DEFCONTEXT_MNT:
980 prefix = DEFCONTEXT_STR;
981 break;
982 default:
983 BUG();
984 };
985 /* we need a comma before each option */
986 seq_putc(m, ',');
987 seq_puts(m, prefix);
988 if (has_comma)
989 seq_putc(m, '\"');
990 seq_puts(m, opts->mnt_opts[i]);
991 if (has_comma)
992 seq_putc(m, '\"');
993 }
994}
995
996static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
997{
998 struct security_mnt_opts opts;
999 int rc;
1000
1001 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001002 if (rc) {
1003 /* before policy load we may get EINVAL, don't show anything */
1004 if (rc == -EINVAL)
1005 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001006 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001007 }
Eric Paris2069f452008-07-04 09:47:13 +10001008
1009 selinux_write_opts(m, &opts);
1010
1011 security_free_mnt_opts(&opts);
1012
1013 return rc;
1014}
1015
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016static inline u16 inode_mode_to_security_class(umode_t mode)
1017{
1018 switch (mode & S_IFMT) {
1019 case S_IFSOCK:
1020 return SECCLASS_SOCK_FILE;
1021 case S_IFLNK:
1022 return SECCLASS_LNK_FILE;
1023 case S_IFREG:
1024 return SECCLASS_FILE;
1025 case S_IFBLK:
1026 return SECCLASS_BLK_FILE;
1027 case S_IFDIR:
1028 return SECCLASS_DIR;
1029 case S_IFCHR:
1030 return SECCLASS_CHR_FILE;
1031 case S_IFIFO:
1032 return SECCLASS_FIFO_FILE;
1033
1034 }
1035
1036 return SECCLASS_FILE;
1037}
1038
James Morris13402582005-09-30 14:24:34 -04001039static inline int default_protocol_stream(int protocol)
1040{
1041 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1042}
1043
1044static inline int default_protocol_dgram(int protocol)
1045{
1046 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1047}
1048
Linus Torvalds1da177e2005-04-16 15:20:36 -07001049static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1050{
1051 switch (family) {
1052 case PF_UNIX:
1053 switch (type) {
1054 case SOCK_STREAM:
1055 case SOCK_SEQPACKET:
1056 return SECCLASS_UNIX_STREAM_SOCKET;
1057 case SOCK_DGRAM:
1058 return SECCLASS_UNIX_DGRAM_SOCKET;
1059 }
1060 break;
1061 case PF_INET:
1062 case PF_INET6:
1063 switch (type) {
1064 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001065 if (default_protocol_stream(protocol))
1066 return SECCLASS_TCP_SOCKET;
1067 else
1068 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001069 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001070 if (default_protocol_dgram(protocol))
1071 return SECCLASS_UDP_SOCKET;
1072 else
1073 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001074 case SOCK_DCCP:
1075 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001076 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 return SECCLASS_RAWIP_SOCKET;
1078 }
1079 break;
1080 case PF_NETLINK:
1081 switch (protocol) {
1082 case NETLINK_ROUTE:
1083 return SECCLASS_NETLINK_ROUTE_SOCKET;
1084 case NETLINK_FIREWALL:
1085 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001086 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001087 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1088 case NETLINK_NFLOG:
1089 return SECCLASS_NETLINK_NFLOG_SOCKET;
1090 case NETLINK_XFRM:
1091 return SECCLASS_NETLINK_XFRM_SOCKET;
1092 case NETLINK_SELINUX:
1093 return SECCLASS_NETLINK_SELINUX_SOCKET;
1094 case NETLINK_AUDIT:
1095 return SECCLASS_NETLINK_AUDIT_SOCKET;
1096 case NETLINK_IP6_FW:
1097 return SECCLASS_NETLINK_IP6FW_SOCKET;
1098 case NETLINK_DNRTMSG:
1099 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001100 case NETLINK_KOBJECT_UEVENT:
1101 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001102 default:
1103 return SECCLASS_NETLINK_SOCKET;
1104 }
1105 case PF_PACKET:
1106 return SECCLASS_PACKET_SOCKET;
1107 case PF_KEY:
1108 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001109 case PF_APPLETALK:
1110 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111 }
1112
1113 return SECCLASS_SOCKET;
1114}
1115
1116#ifdef CONFIG_PROC_FS
1117static int selinux_proc_get_sid(struct proc_dir_entry *de,
1118 u16 tclass,
1119 u32 *sid)
1120{
1121 int buflen, rc;
1122 char *buffer, *path, *end;
1123
Eric Paris828dfe12008-04-17 13:17:49 -04001124 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001125 if (!buffer)
1126 return -ENOMEM;
1127
1128 buflen = PAGE_SIZE;
1129 end = buffer+buflen;
1130 *--end = '\0';
1131 buflen--;
1132 path = end-1;
1133 *path = '/';
1134 while (de && de != de->parent) {
1135 buflen -= de->namelen + 1;
1136 if (buflen < 0)
1137 break;
1138 end -= de->namelen;
1139 memcpy(end, de->name, de->namelen);
1140 *--end = '/';
1141 path = end;
1142 de = de->parent;
1143 }
1144 rc = security_genfs_sid("proc", path, tclass, sid);
1145 free_page((unsigned long)buffer);
1146 return rc;
1147}
1148#else
1149static int selinux_proc_get_sid(struct proc_dir_entry *de,
1150 u16 tclass,
1151 u32 *sid)
1152{
1153 return -EINVAL;
1154}
1155#endif
1156
1157/* The inode's security attributes must be initialized before first use. */
1158static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1159{
1160 struct superblock_security_struct *sbsec = NULL;
1161 struct inode_security_struct *isec = inode->i_security;
1162 u32 sid;
1163 struct dentry *dentry;
1164#define INITCONTEXTLEN 255
1165 char *context = NULL;
1166 unsigned len = 0;
1167 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001168
1169 if (isec->initialized)
1170 goto out;
1171
Eric Paris23970742006-09-25 23:32:01 -07001172 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001174 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001175
1176 sbsec = inode->i_sb->s_security;
1177 if (!sbsec->initialized) {
1178 /* Defer initialization until selinux_complete_init,
1179 after the initial policy is loaded and the security
1180 server is ready to handle calls. */
1181 spin_lock(&sbsec->isec_lock);
1182 if (list_empty(&isec->list))
1183 list_add(&isec->list, &sbsec->isec_head);
1184 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001185 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186 }
1187
1188 switch (sbsec->behavior) {
1189 case SECURITY_FS_USE_XATTR:
1190 if (!inode->i_op->getxattr) {
1191 isec->sid = sbsec->def_sid;
1192 break;
1193 }
1194
1195 /* Need a dentry, since the xattr API requires one.
1196 Life would be simpler if we could just pass the inode. */
1197 if (opt_dentry) {
1198 /* Called from d_instantiate or d_splice_alias. */
1199 dentry = dget(opt_dentry);
1200 } else {
1201 /* Called from selinux_complete_init, try to find a dentry. */
1202 dentry = d_find_alias(inode);
1203 }
1204 if (!dentry) {
Eric Paris744ba352008-04-17 11:52:44 -04001205 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001206 "ino=%ld\n", __func__, inode->i_sb->s_id,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001207 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -07001208 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 }
1210
1211 len = INITCONTEXTLEN;
Stephen Smalley869ab512008-04-04 08:46:05 -04001212 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001213 if (!context) {
1214 rc = -ENOMEM;
1215 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001216 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001217 }
1218 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1219 context, len);
1220 if (rc == -ERANGE) {
1221 /* Need a larger buffer. Query for the right size. */
1222 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1223 NULL, 0);
1224 if (rc < 0) {
1225 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001226 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 }
1228 kfree(context);
1229 len = rc;
Stephen Smalley869ab512008-04-04 08:46:05 -04001230 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 if (!context) {
1232 rc = -ENOMEM;
1233 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001234 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235 }
1236 rc = inode->i_op->getxattr(dentry,
1237 XATTR_NAME_SELINUX,
1238 context, len);
1239 }
1240 dput(dentry);
1241 if (rc < 0) {
1242 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001243 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001244 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 -rc, inode->i_sb->s_id, inode->i_ino);
1246 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001247 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 }
1249 /* Map ENODATA to the default file SID */
1250 sid = sbsec->def_sid;
1251 rc = 0;
1252 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001253 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001254 sbsec->def_sid,
1255 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256 if (rc) {
Eric Paris744ba352008-04-17 11:52:44 -04001257 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 "returned %d for dev=%s ino=%ld\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001259 __func__, context, -rc,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 inode->i_sb->s_id, inode->i_ino);
1261 kfree(context);
1262 /* Leave with the unlabeled SID */
1263 rc = 0;
1264 break;
1265 }
1266 }
1267 kfree(context);
1268 isec->sid = sid;
1269 break;
1270 case SECURITY_FS_USE_TASK:
1271 isec->sid = isec->task_sid;
1272 break;
1273 case SECURITY_FS_USE_TRANS:
1274 /* Default to the fs SID. */
1275 isec->sid = sbsec->sid;
1276
1277 /* Try to obtain a transition SID. */
1278 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1279 rc = security_transition_sid(isec->task_sid,
1280 sbsec->sid,
1281 isec->sclass,
1282 &sid);
1283 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001284 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 isec->sid = sid;
1286 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001287 case SECURITY_FS_USE_MNTPOINT:
1288 isec->sid = sbsec->mntpoint_sid;
1289 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001291 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292 isec->sid = sbsec->sid;
1293
Stephen Smalleyea6b1842008-09-22 15:41:19 -04001294 if (sbsec->proc && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001295 struct proc_inode *proci = PROC_I(inode);
1296 if (proci->pde) {
1297 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1298 rc = selinux_proc_get_sid(proci->pde,
1299 isec->sclass,
1300 &sid);
1301 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001302 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 isec->sid = sid;
1304 }
1305 }
1306 break;
1307 }
1308
1309 isec->initialized = 1;
1310
Eric Paris23970742006-09-25 23:32:01 -07001311out_unlock:
1312 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313out:
1314 if (isec->sclass == SECCLASS_FILE)
1315 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 return rc;
1317}
1318
1319/* Convert a Linux signal to an access vector. */
1320static inline u32 signal_to_av(int sig)
1321{
1322 u32 perm = 0;
1323
1324 switch (sig) {
1325 case SIGCHLD:
1326 /* Commonly granted from child to parent. */
1327 perm = PROCESS__SIGCHLD;
1328 break;
1329 case SIGKILL:
1330 /* Cannot be caught or ignored */
1331 perm = PROCESS__SIGKILL;
1332 break;
1333 case SIGSTOP:
1334 /* Cannot be caught or ignored */
1335 perm = PROCESS__SIGSTOP;
1336 break;
1337 default:
1338 /* All other signals. */
1339 perm = PROCESS__SIGNAL;
1340 break;
1341 }
1342
1343 return perm;
1344}
1345
1346/* Check permission betweeen a pair of tasks, e.g. signal checks,
1347 fork check, ptrace check, etc. */
1348static int task_has_perm(struct task_struct *tsk1,
1349 struct task_struct *tsk2,
1350 u32 perms)
1351{
1352 struct task_security_struct *tsec1, *tsec2;
1353
1354 tsec1 = tsk1->security;
1355 tsec2 = tsk2->security;
1356 return avc_has_perm(tsec1->sid, tsec2->sid,
1357 SECCLASS_PROCESS, perms, NULL);
1358}
1359
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001360#if CAP_LAST_CAP > 63
1361#error Fix SELinux to handle capabilities > 63.
1362#endif
1363
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364/* Check whether a task is allowed to use a capability. */
1365static int task_has_capability(struct task_struct *tsk,
1366 int cap)
1367{
1368 struct task_security_struct *tsec;
1369 struct avc_audit_data ad;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001370 u16 sclass;
1371 u32 av = CAP_TO_MASK(cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372
1373 tsec = tsk->security;
1374
Eric Paris828dfe12008-04-17 13:17:49 -04001375 AVC_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376 ad.tsk = tsk;
1377 ad.u.cap = cap;
1378
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001379 switch (CAP_TO_INDEX(cap)) {
1380 case 0:
1381 sclass = SECCLASS_CAPABILITY;
1382 break;
1383 case 1:
1384 sclass = SECCLASS_CAPABILITY2;
1385 break;
1386 default:
1387 printk(KERN_ERR
1388 "SELinux: out of range capability %d\n", cap);
1389 BUG();
1390 }
1391 return avc_has_perm(tsec->sid, tsec->sid, sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001392}
1393
1394/* Check whether a task is allowed to use a system operation. */
1395static int task_has_system(struct task_struct *tsk,
1396 u32 perms)
1397{
1398 struct task_security_struct *tsec;
1399
1400 tsec = tsk->security;
1401
1402 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1403 SECCLASS_SYSTEM, perms, NULL);
1404}
1405
1406/* Check whether a task has a particular permission to an inode.
1407 The 'adp' parameter is optional and allows other audit
1408 data to be passed (e.g. the dentry). */
1409static int inode_has_perm(struct task_struct *tsk,
1410 struct inode *inode,
1411 u32 perms,
1412 struct avc_audit_data *adp)
1413{
1414 struct task_security_struct *tsec;
1415 struct inode_security_struct *isec;
1416 struct avc_audit_data ad;
1417
Eric Paris828dfe12008-04-17 13:17:49 -04001418 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001419 return 0;
1420
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421 tsec = tsk->security;
1422 isec = inode->i_security;
1423
1424 if (!adp) {
1425 adp = &ad;
1426 AVC_AUDIT_DATA_INIT(&ad, FS);
1427 ad.u.fs.inode = inode;
1428 }
1429
1430 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1431}
1432
1433/* Same as inode_has_perm, but pass explicit audit data containing
1434 the dentry to help the auditing code to more easily generate the
1435 pathname if needed. */
1436static inline int dentry_has_perm(struct task_struct *tsk,
1437 struct vfsmount *mnt,
1438 struct dentry *dentry,
1439 u32 av)
1440{
1441 struct inode *inode = dentry->d_inode;
1442 struct avc_audit_data ad;
Eric Paris828dfe12008-04-17 13:17:49 -04001443 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001444 ad.u.fs.path.mnt = mnt;
1445 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001446 return inode_has_perm(tsk, inode, av, &ad);
1447}
1448
1449/* Check whether a task can use an open file descriptor to
1450 access an inode in a given way. Check access to the
1451 descriptor itself, and then use dentry_has_perm to
1452 check a particular permission to the file.
1453 Access to the descriptor is implicitly granted if it
1454 has the same SID as the process. If av is zero, then
1455 access to the file is not checked, e.g. for cases
1456 where only the descriptor is affected like seek. */
Arjan van de Ven858119e2006-01-14 13:20:43 -08001457static int file_has_perm(struct task_struct *tsk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458 struct file *file,
1459 u32 av)
1460{
1461 struct task_security_struct *tsec = tsk->security;
1462 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001463 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464 struct avc_audit_data ad;
1465 int rc;
1466
1467 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001468 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469
1470 if (tsec->sid != fsec->sid) {
1471 rc = avc_has_perm(tsec->sid, fsec->sid,
1472 SECCLASS_FD,
1473 FD__USE,
1474 &ad);
1475 if (rc)
1476 return rc;
1477 }
1478
1479 /* av is zero if only checking access to the descriptor. */
1480 if (av)
1481 return inode_has_perm(tsk, inode, av, &ad);
1482
1483 return 0;
1484}
1485
1486/* Check whether a task can create a file. */
1487static int may_create(struct inode *dir,
1488 struct dentry *dentry,
1489 u16 tclass)
1490{
1491 struct task_security_struct *tsec;
1492 struct inode_security_struct *dsec;
1493 struct superblock_security_struct *sbsec;
1494 u32 newsid;
1495 struct avc_audit_data ad;
1496 int rc;
1497
1498 tsec = current->security;
1499 dsec = dir->i_security;
1500 sbsec = dir->i_sb->s_security;
1501
1502 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001503 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001504
1505 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1506 DIR__ADD_NAME | DIR__SEARCH,
1507 &ad);
1508 if (rc)
1509 return rc;
1510
1511 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1512 newsid = tsec->create_sid;
1513 } else {
1514 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1515 &newsid);
1516 if (rc)
1517 return rc;
1518 }
1519
1520 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1521 if (rc)
1522 return rc;
1523
1524 return avc_has_perm(newsid, sbsec->sid,
1525 SECCLASS_FILESYSTEM,
1526 FILESYSTEM__ASSOCIATE, &ad);
1527}
1528
Michael LeMay4eb582c2006-06-26 00:24:57 -07001529/* Check whether a task can create a key. */
1530static int may_create_key(u32 ksid,
1531 struct task_struct *ctx)
1532{
1533 struct task_security_struct *tsec;
1534
1535 tsec = ctx->security;
1536
1537 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1538}
1539
Eric Paris828dfe12008-04-17 13:17:49 -04001540#define MAY_LINK 0
1541#define MAY_UNLINK 1
1542#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543
1544/* Check whether a task can link, unlink, or rmdir a file/directory. */
1545static int may_link(struct inode *dir,
1546 struct dentry *dentry,
1547 int kind)
1548
1549{
1550 struct task_security_struct *tsec;
1551 struct inode_security_struct *dsec, *isec;
1552 struct avc_audit_data ad;
1553 u32 av;
1554 int rc;
1555
1556 tsec = current->security;
1557 dsec = dir->i_security;
1558 isec = dentry->d_inode->i_security;
1559
1560 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001561 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562
1563 av = DIR__SEARCH;
1564 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1565 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1566 if (rc)
1567 return rc;
1568
1569 switch (kind) {
1570 case MAY_LINK:
1571 av = FILE__LINK;
1572 break;
1573 case MAY_UNLINK:
1574 av = FILE__UNLINK;
1575 break;
1576 case MAY_RMDIR:
1577 av = DIR__RMDIR;
1578 break;
1579 default:
Eric Paris744ba352008-04-17 11:52:44 -04001580 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1581 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 return 0;
1583 }
1584
1585 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1586 return rc;
1587}
1588
1589static inline int may_rename(struct inode *old_dir,
1590 struct dentry *old_dentry,
1591 struct inode *new_dir,
1592 struct dentry *new_dentry)
1593{
1594 struct task_security_struct *tsec;
1595 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1596 struct avc_audit_data ad;
1597 u32 av;
1598 int old_is_dir, new_is_dir;
1599 int rc;
1600
1601 tsec = current->security;
1602 old_dsec = old_dir->i_security;
1603 old_isec = old_dentry->d_inode->i_security;
1604 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1605 new_dsec = new_dir->i_security;
1606
1607 AVC_AUDIT_DATA_INIT(&ad, FS);
1608
Jan Blunck44707fd2008-02-14 19:38:33 -08001609 ad.u.fs.path.dentry = old_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1611 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1612 if (rc)
1613 return rc;
1614 rc = avc_has_perm(tsec->sid, old_isec->sid,
1615 old_isec->sclass, FILE__RENAME, &ad);
1616 if (rc)
1617 return rc;
1618 if (old_is_dir && new_dir != old_dir) {
1619 rc = avc_has_perm(tsec->sid, old_isec->sid,
1620 old_isec->sclass, DIR__REPARENT, &ad);
1621 if (rc)
1622 return rc;
1623 }
1624
Jan Blunck44707fd2008-02-14 19:38:33 -08001625 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626 av = DIR__ADD_NAME | DIR__SEARCH;
1627 if (new_dentry->d_inode)
1628 av |= DIR__REMOVE_NAME;
1629 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1630 if (rc)
1631 return rc;
1632 if (new_dentry->d_inode) {
1633 new_isec = new_dentry->d_inode->i_security;
1634 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1635 rc = avc_has_perm(tsec->sid, new_isec->sid,
1636 new_isec->sclass,
1637 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1638 if (rc)
1639 return rc;
1640 }
1641
1642 return 0;
1643}
1644
1645/* Check whether a task can perform a filesystem operation. */
1646static int superblock_has_perm(struct task_struct *tsk,
1647 struct super_block *sb,
1648 u32 perms,
1649 struct avc_audit_data *ad)
1650{
1651 struct task_security_struct *tsec;
1652 struct superblock_security_struct *sbsec;
1653
1654 tsec = tsk->security;
1655 sbsec = sb->s_security;
1656 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1657 perms, ad);
1658}
1659
1660/* Convert a Linux mode and permission mask to an access vector. */
1661static inline u32 file_mask_to_av(int mode, int mask)
1662{
1663 u32 av = 0;
1664
1665 if ((mode & S_IFMT) != S_IFDIR) {
1666 if (mask & MAY_EXEC)
1667 av |= FILE__EXECUTE;
1668 if (mask & MAY_READ)
1669 av |= FILE__READ;
1670
1671 if (mask & MAY_APPEND)
1672 av |= FILE__APPEND;
1673 else if (mask & MAY_WRITE)
1674 av |= FILE__WRITE;
1675
1676 } else {
1677 if (mask & MAY_EXEC)
1678 av |= DIR__SEARCH;
1679 if (mask & MAY_WRITE)
1680 av |= DIR__WRITE;
1681 if (mask & MAY_READ)
1682 av |= DIR__READ;
1683 }
1684
1685 return av;
1686}
1687
Eric Parisb0c636b2008-02-28 12:58:40 -05001688/*
1689 * Convert a file mask to an access vector and include the correct open
1690 * open permission.
1691 */
1692static inline u32 open_file_mask_to_av(int mode, int mask)
1693{
1694 u32 av = file_mask_to_av(mode, mask);
1695
1696 if (selinux_policycap_openperm) {
1697 /*
1698 * lnk files and socks do not really have an 'open'
1699 */
1700 if (S_ISREG(mode))
1701 av |= FILE__OPEN;
1702 else if (S_ISCHR(mode))
1703 av |= CHR_FILE__OPEN;
1704 else if (S_ISBLK(mode))
1705 av |= BLK_FILE__OPEN;
1706 else if (S_ISFIFO(mode))
1707 av |= FIFO_FILE__OPEN;
1708 else if (S_ISDIR(mode))
1709 av |= DIR__OPEN;
1710 else
Eric Paris744ba352008-04-17 11:52:44 -04001711 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1712 "unknown mode:%x\n", __func__, mode);
Eric Parisb0c636b2008-02-28 12:58:40 -05001713 }
1714 return av;
1715}
1716
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717/* Convert a Linux file to an access vector. */
1718static inline u32 file_to_av(struct file *file)
1719{
1720 u32 av = 0;
1721
1722 if (file->f_mode & FMODE_READ)
1723 av |= FILE__READ;
1724 if (file->f_mode & FMODE_WRITE) {
1725 if (file->f_flags & O_APPEND)
1726 av |= FILE__APPEND;
1727 else
1728 av |= FILE__WRITE;
1729 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001730 if (!av) {
1731 /*
1732 * Special file opened with flags 3 for ioctl-only use.
1733 */
1734 av = FILE__IOCTL;
1735 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736
1737 return av;
1738}
1739
Linus Torvalds1da177e2005-04-16 15:20:36 -07001740/* Hook functions begin here. */
1741
David Howells5cd9c582008-08-14 11:37:28 +01001742static int selinux_ptrace_may_access(struct task_struct *child,
1743 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001744{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745 int rc;
1746
David Howells5cd9c582008-08-14 11:37:28 +01001747 rc = secondary_ops->ptrace_may_access(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001748 if (rc)
1749 return rc;
1750
Stephen Smalley006ebb42008-05-19 08:32:49 -04001751 if (mode == PTRACE_MODE_READ) {
David Howells5cd9c582008-08-14 11:37:28 +01001752 struct task_security_struct *tsec = current->security;
Stephen Smalley006ebb42008-05-19 08:32:49 -04001753 struct task_security_struct *csec = child->security;
1754 return avc_has_perm(tsec->sid, csec->sid,
1755 SECCLASS_FILE, FILE__READ, NULL);
1756 }
1757
David Howells5cd9c582008-08-14 11:37:28 +01001758 return task_has_perm(current, child, PROCESS__PTRACE);
1759}
1760
1761static int selinux_ptrace_traceme(struct task_struct *parent)
1762{
1763 int rc;
1764
1765 rc = secondary_ops->ptrace_traceme(parent);
1766 if (rc)
1767 return rc;
1768
1769 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001770}
1771
1772static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001773 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001774{
1775 int error;
1776
1777 error = task_has_perm(current, target, PROCESS__GETCAP);
1778 if (error)
1779 return error;
1780
1781 return secondary_ops->capget(target, effective, inheritable, permitted);
1782}
1783
1784static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001785 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786{
1787 int error;
1788
1789 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1790 if (error)
1791 return error;
1792
1793 return task_has_perm(current, target, PROCESS__SETCAP);
1794}
1795
1796static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001797 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798{
1799 secondary_ops->capset_set(target, effective, inheritable, permitted);
1800}
1801
1802static int selinux_capable(struct task_struct *tsk, int cap)
1803{
1804 int rc;
1805
1806 rc = secondary_ops->capable(tsk, cap);
1807 if (rc)
1808 return rc;
1809
Eric Paris828dfe12008-04-17 13:17:49 -04001810 return task_has_capability(tsk, cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811}
1812
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001813static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1814{
1815 int buflen, rc;
1816 char *buffer, *path, *end;
1817
1818 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001819 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001820 if (!buffer)
1821 goto out;
1822
1823 buflen = PAGE_SIZE;
1824 end = buffer+buflen;
1825 *--end = '\0';
1826 buflen--;
1827 path = end-1;
1828 *path = '/';
1829 while (table) {
1830 const char *name = table->procname;
1831 size_t namelen = strlen(name);
1832 buflen -= namelen + 1;
1833 if (buflen < 0)
1834 goto out_free;
1835 end -= namelen;
1836 memcpy(end, name, namelen);
1837 *--end = '/';
1838 path = end;
1839 table = table->parent;
1840 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001841 buflen -= 4;
1842 if (buflen < 0)
1843 goto out_free;
1844 end -= 4;
1845 memcpy(end, "/sys", 4);
1846 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001847 rc = security_genfs_sid("proc", path, tclass, sid);
1848out_free:
1849 free_page((unsigned long)buffer);
1850out:
1851 return rc;
1852}
1853
Linus Torvalds1da177e2005-04-16 15:20:36 -07001854static int selinux_sysctl(ctl_table *table, int op)
1855{
1856 int error = 0;
1857 u32 av;
1858 struct task_security_struct *tsec;
1859 u32 tsid;
1860 int rc;
1861
1862 rc = secondary_ops->sysctl(table, op);
1863 if (rc)
1864 return rc;
1865
1866 tsec = current->security;
1867
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001868 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1869 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870 if (rc) {
1871 /* Default to the well-defined sysctl SID. */
1872 tsid = SECINITSID_SYSCTL;
1873 }
1874
1875 /* The op values are "defined" in sysctl.c, thereby creating
1876 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001877 if (op == 001) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001878 error = avc_has_perm(tsec->sid, tsid,
1879 SECCLASS_DIR, DIR__SEARCH, NULL);
1880 } else {
1881 av = 0;
1882 if (op & 004)
1883 av |= FILE__READ;
1884 if (op & 002)
1885 av |= FILE__WRITE;
1886 if (av)
1887 error = avc_has_perm(tsec->sid, tsid,
1888 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001889 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001890
1891 return error;
1892}
1893
1894static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1895{
1896 int rc = 0;
1897
1898 if (!sb)
1899 return 0;
1900
1901 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001902 case Q_SYNC:
1903 case Q_QUOTAON:
1904 case Q_QUOTAOFF:
1905 case Q_SETINFO:
1906 case Q_SETQUOTA:
1907 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAMOD,
1908 NULL);
1909 break;
1910 case Q_GETFMT:
1911 case Q_GETINFO:
1912 case Q_GETQUOTA:
1913 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAGET,
1914 NULL);
1915 break;
1916 default:
1917 rc = 0; /* let the kernel handle invalid cmds */
1918 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919 }
1920 return rc;
1921}
1922
1923static int selinux_quota_on(struct dentry *dentry)
1924{
1925 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1926}
1927
1928static int selinux_syslog(int type)
1929{
1930 int rc;
1931
1932 rc = secondary_ops->syslog(type);
1933 if (rc)
1934 return rc;
1935
1936 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04001937 case 3: /* Read last kernel messages */
1938 case 10: /* Return size of the log buffer */
1939 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1940 break;
1941 case 6: /* Disable logging to console */
1942 case 7: /* Enable logging to console */
1943 case 8: /* Set level of messages printed to console */
1944 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1945 break;
1946 case 0: /* Close log */
1947 case 1: /* Open log */
1948 case 2: /* Read from log */
1949 case 4: /* Read/clear last kernel messages */
1950 case 5: /* Clear ring buffer */
1951 default:
1952 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1953 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954 }
1955 return rc;
1956}
1957
1958/*
1959 * Check that a process has enough memory to allocate a new virtual
1960 * mapping. 0 means there is enough memory for the allocation to
1961 * succeed and -ENOMEM implies there is not.
1962 *
1963 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1964 * if the capability is granted, but __vm_enough_memory requires 1 if
1965 * the capability is granted.
1966 *
1967 * Do not audit the selinux permission check, as this is applied to all
1968 * processes that allocate mappings.
1969 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001970static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971{
1972 int rc, cap_sys_admin = 0;
1973 struct task_security_struct *tsec = current->security;
1974
1975 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1976 if (rc == 0)
1977 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04001978 SECCLASS_CAPABILITY,
1979 CAP_TO_MASK(CAP_SYS_ADMIN),
1980 0,
1981 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001982
1983 if (rc == 0)
1984 cap_sys_admin = 1;
1985
Alan Cox34b4e4a2007-08-22 14:01:28 -07001986 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987}
1988
1989/* binprm security operations */
1990
1991static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1992{
1993 struct bprm_security_struct *bsec;
1994
James Morris89d155e2005-10-30 14:59:21 -08001995 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 if (!bsec)
1997 return -ENOMEM;
1998
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999 bsec->sid = SECINITSID_UNLABELED;
2000 bsec->set = 0;
2001
2002 bprm->security = bsec;
2003 return 0;
2004}
2005
2006static int selinux_bprm_set_security(struct linux_binprm *bprm)
2007{
2008 struct task_security_struct *tsec;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002009 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010 struct inode_security_struct *isec;
2011 struct bprm_security_struct *bsec;
2012 u32 newsid;
2013 struct avc_audit_data ad;
2014 int rc;
2015
2016 rc = secondary_ops->bprm_set_security(bprm);
2017 if (rc)
2018 return rc;
2019
2020 bsec = bprm->security;
2021
2022 if (bsec->set)
2023 return 0;
2024
2025 tsec = current->security;
2026 isec = inode->i_security;
2027
2028 /* Default to the current task SID. */
2029 bsec->sid = tsec->sid;
2030
Michael LeMay28eba5b2006-06-27 02:53:42 -07002031 /* Reset fs, key, and sock SIDs on execve. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002032 tsec->create_sid = 0;
Michael LeMay28eba5b2006-06-27 02:53:42 -07002033 tsec->keycreate_sid = 0;
Eric Paris42c3e032006-06-26 00:26:03 -07002034 tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035
2036 if (tsec->exec_sid) {
2037 newsid = tsec->exec_sid;
2038 /* Reset exec SID on execve. */
2039 tsec->exec_sid = 0;
2040 } else {
2041 /* Check for a default transition on this program. */
2042 rc = security_transition_sid(tsec->sid, isec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002043 SECCLASS_PROCESS, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044 if (rc)
2045 return rc;
2046 }
2047
2048 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002049 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002050
Josef Sipek3d5ff522006-12-08 02:37:38 -08002051 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002052 newsid = tsec->sid;
2053
Eric Paris828dfe12008-04-17 13:17:49 -04002054 if (tsec->sid == newsid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055 rc = avc_has_perm(tsec->sid, isec->sid,
2056 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2057 if (rc)
2058 return rc;
2059 } else {
2060 /* Check permissions for the transition. */
2061 rc = avc_has_perm(tsec->sid, newsid,
2062 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2063 if (rc)
2064 return rc;
2065
2066 rc = avc_has_perm(newsid, isec->sid,
2067 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2068 if (rc)
2069 return rc;
2070
2071 /* Clear any possibly unsafe personality bits on exec: */
2072 current->personality &= ~PER_CLEAR_ON_SETID;
2073
2074 /* Set the security field to the new SID. */
2075 bsec->sid = newsid;
2076 }
2077
2078 bsec->set = 1;
2079 return 0;
2080}
2081
Eric Paris828dfe12008-04-17 13:17:49 -04002082static int selinux_bprm_check_security(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083{
2084 return secondary_ops->bprm_check_security(bprm);
2085}
2086
2087
Eric Paris828dfe12008-04-17 13:17:49 -04002088static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089{
2090 struct task_security_struct *tsec = current->security;
2091 int atsecure = 0;
2092
2093 if (tsec->osid != tsec->sid) {
2094 /* Enable secure mode for SIDs transitions unless
2095 the noatsecure permission is granted between
2096 the two SIDs, i.e. ahp returns 0. */
2097 atsecure = avc_has_perm(tsec->osid, tsec->sid,
2098 SECCLASS_PROCESS,
2099 PROCESS__NOATSECURE, NULL);
2100 }
2101
2102 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2103}
2104
2105static void selinux_bprm_free_security(struct linux_binprm *bprm)
2106{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07002107 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109}
2110
2111extern struct vfsmount *selinuxfs_mount;
2112extern struct dentry *selinux_null;
2113
2114/* Derived from fs/exec.c:flush_old_files. */
Eric Paris828dfe12008-04-17 13:17:49 -04002115static inline void flush_unauthorized_files(struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002116{
2117 struct avc_audit_data ad;
2118 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002119 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002120 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002122 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002124 mutex_lock(&tty_mutex);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002125 tty = get_current_tty();
Alan Cox452a00d2008-10-13 10:39:13 +01002126 mutex_unlock(&tty_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127 if (tty) {
2128 file_list_lock();
Eric Dumazet2f512012005-10-30 15:02:16 -08002129 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130 if (file) {
2131 /* Revalidate access to controlling tty.
2132 Use inode_has_perm on the tty inode directly rather
2133 than using file_has_perm, as this particular open
2134 file may belong to another process and we are only
2135 interested in the inode-based check here. */
Josef Sipek3d5ff522006-12-08 02:37:38 -08002136 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137 if (inode_has_perm(current, inode,
2138 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002139 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002140 }
2141 }
2142 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002143 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002144 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002145 /* Reset controlling tty. */
2146 if (drop_tty)
2147 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148
2149 /* Revalidate access to inherited open files. */
2150
Eric Paris828dfe12008-04-17 13:17:49 -04002151 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002152
2153 spin_lock(&files->file_lock);
2154 for (;;) {
2155 unsigned long set, i;
2156 int fd;
2157
2158 j++;
2159 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002160 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002161 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002162 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002163 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164 if (!set)
2165 continue;
2166 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002167 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 if (set & 1) {
2169 file = fget(i);
2170 if (!file)
2171 continue;
2172 if (file_has_perm(current,
2173 file,
2174 file_to_av(file))) {
2175 sys_close(i);
2176 fd = get_unused_fd();
2177 if (fd != i) {
2178 if (fd >= 0)
2179 put_unused_fd(fd);
2180 fput(file);
2181 continue;
2182 }
2183 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002184 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002185 } else {
2186 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002187 if (IS_ERR(devnull)) {
2188 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002189 put_unused_fd(fd);
2190 fput(file);
2191 continue;
2192 }
2193 }
2194 fd_install(fd, devnull);
2195 }
2196 fput(file);
2197 }
2198 }
2199 spin_lock(&files->file_lock);
2200
2201 }
2202 spin_unlock(&files->file_lock);
2203}
2204
2205static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
2206{
2207 struct task_security_struct *tsec;
2208 struct bprm_security_struct *bsec;
2209 u32 sid;
2210 int rc;
2211
2212 secondary_ops->bprm_apply_creds(bprm, unsafe);
2213
2214 tsec = current->security;
2215
2216 bsec = bprm->security;
2217 sid = bsec->sid;
2218
2219 tsec->osid = tsec->sid;
2220 bsec->unsafe = 0;
2221 if (tsec->sid != sid) {
2222 /* Check for shared state. If not ok, leave SID
2223 unchanged and kill. */
2224 if (unsafe & LSM_UNSAFE_SHARE) {
2225 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
2226 PROCESS__SHARE, NULL);
2227 if (rc) {
2228 bsec->unsafe = 1;
2229 return;
2230 }
2231 }
2232
2233 /* Check for ptracing, and update the task SID if ok.
2234 Otherwise, leave SID unchanged and kill. */
2235 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
Roland McGrath03563572008-03-26 15:46:39 -07002236 struct task_struct *tracer;
2237 struct task_security_struct *sec;
2238 u32 ptsid = 0;
2239
2240 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07002241 tracer = tracehook_tracer_task(current);
Roland McGrath03563572008-03-26 15:46:39 -07002242 if (likely(tracer != NULL)) {
2243 sec = tracer->security;
2244 ptsid = sec->sid;
2245 }
2246 rcu_read_unlock();
2247
2248 if (ptsid != 0) {
2249 rc = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
2250 PROCESS__PTRACE, NULL);
2251 if (rc) {
2252 bsec->unsafe = 1;
2253 return;
2254 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255 }
2256 }
2257 tsec->sid = sid;
2258 }
2259}
2260
2261/*
2262 * called after apply_creds without the task lock held
2263 */
2264static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
2265{
2266 struct task_security_struct *tsec;
2267 struct rlimit *rlim, *initrlim;
2268 struct itimerval itimer;
2269 struct bprm_security_struct *bsec;
2270 int rc, i;
2271
2272 tsec = current->security;
2273 bsec = bprm->security;
2274
2275 if (bsec->unsafe) {
2276 force_sig_specific(SIGKILL, current);
2277 return;
2278 }
2279 if (tsec->osid == tsec->sid)
2280 return;
2281
2282 /* Close files for which the new task SID is not authorized. */
2283 flush_unauthorized_files(current->files);
2284
2285 /* Check whether the new SID can inherit signal state
2286 from the old SID. If not, clear itimers to avoid
2287 subsequent signal generation and flush and unblock
2288 signals. This must occur _after_ the task SID has
2289 been updated so that any kill done after the flush
2290 will be checked against the new SID. */
2291 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2292 PROCESS__SIGINH, NULL);
2293 if (rc) {
2294 memset(&itimer, 0, sizeof itimer);
2295 for (i = 0; i < 3; i++)
2296 do_setitimer(i, &itimer, NULL);
2297 flush_signals(current);
2298 spin_lock_irq(&current->sighand->siglock);
2299 flush_signal_handlers(current, 1);
2300 sigemptyset(&current->blocked);
2301 recalc_sigpending();
2302 spin_unlock_irq(&current->sighand->siglock);
2303 }
2304
Stephen Smalley4ac212a2007-08-29 08:51:50 -04002305 /* Always clear parent death signal on SID transitions. */
2306 current->pdeath_signal = 0;
2307
Linus Torvalds1da177e2005-04-16 15:20:36 -07002308 /* Check whether the new SID can inherit resource limits
2309 from the old SID. If not, reset all soft limits to
2310 the lower of the current task's hard limit and the init
2311 task's soft limit. Note that the setting of hard limits
2312 (even to lower them) can be controlled by the setrlimit
2313 check. The inclusion of the init task's soft limit into
2314 the computation is to avoid resetting soft limits higher
2315 than the default soft limit for cases where the default
2316 is lower than the hard limit, e.g. RLIMIT_CORE or
2317 RLIMIT_STACK.*/
2318 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2319 PROCESS__RLIMITINH, NULL);
2320 if (rc) {
2321 for (i = 0; i < RLIM_NLIMITS; i++) {
2322 rlim = current->signal->rlim + i;
2323 initrlim = init_task.signal->rlim+i;
Eric Paris828dfe12008-04-17 13:17:49 -04002324 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002325 }
2326 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
2327 /*
2328 * This will cause RLIMIT_CPU calculations
2329 * to be refigured.
2330 */
2331 current->it_prof_expires = jiffies_to_cputime(1);
2332 }
2333 }
2334
2335 /* Wake up the parent if it is waiting so that it can
2336 recheck wait permission to the new task SID. */
2337 wake_up_interruptible(&current->parent->signal->wait_chldexit);
2338}
2339
2340/* superblock security operations */
2341
2342static int selinux_sb_alloc_security(struct super_block *sb)
2343{
2344 return superblock_alloc_security(sb);
2345}
2346
2347static void selinux_sb_free_security(struct super_block *sb)
2348{
2349 superblock_free_security(sb);
2350}
2351
2352static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2353{
2354 if (plen > olen)
2355 return 0;
2356
2357 return !memcmp(prefix, option, plen);
2358}
2359
2360static inline int selinux_option(char *option, int len)
2361{
Eric Paris832cbd92008-04-01 13:24:09 -04002362 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2363 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2364 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2365 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002366}
2367
2368static inline void take_option(char **to, char *from, int *first, int len)
2369{
2370 if (!*first) {
2371 **to = ',';
2372 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002373 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002374 *first = 0;
2375 memcpy(*to, from, len);
2376 *to += len;
2377}
2378
Eric Paris828dfe12008-04-17 13:17:49 -04002379static inline void take_selinux_option(char **to, char *from, int *first,
2380 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002381{
2382 int current_size = 0;
2383
2384 if (!*first) {
2385 **to = '|';
2386 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002387 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002388 *first = 0;
2389
2390 while (current_size < len) {
2391 if (*from != '"') {
2392 **to = *from;
2393 *to += 1;
2394 }
2395 from += 1;
2396 current_size += 1;
2397 }
2398}
2399
Eric Parise0007522008-03-05 10:31:54 -05002400static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002401{
2402 int fnosec, fsec, rc = 0;
2403 char *in_save, *in_curr, *in_end;
2404 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002405 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002406
2407 in_curr = orig;
2408 sec_curr = copy;
2409
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2411 if (!nosec) {
2412 rc = -ENOMEM;
2413 goto out;
2414 }
2415
2416 nosec_save = nosec;
2417 fnosec = fsec = 1;
2418 in_save = in_end = orig;
2419
2420 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002421 if (*in_end == '"')
2422 open_quote = !open_quote;
2423 if ((*in_end == ',' && open_quote == 0) ||
2424 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002425 int len = in_end - in_curr;
2426
2427 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002428 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002429 else
2430 take_option(&nosec, in_curr, &fnosec, len);
2431
2432 in_curr = in_end + 1;
2433 }
2434 } while (*in_end++);
2435
Eric Paris6931dfc2005-06-30 02:58:51 -07002436 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002437 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002438out:
2439 return rc;
2440}
2441
2442static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2443{
2444 struct avc_audit_data ad;
2445 int rc;
2446
2447 rc = superblock_doinit(sb, data);
2448 if (rc)
2449 return rc;
2450
Eric Paris828dfe12008-04-17 13:17:49 -04002451 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002452 ad.u.fs.path.dentry = sb->s_root;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002453 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2454}
2455
David Howells726c3342006-06-23 02:02:58 -07002456static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002457{
2458 struct avc_audit_data ad;
2459
Eric Paris828dfe12008-04-17 13:17:49 -04002460 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002461 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells726c3342006-06-23 02:02:58 -07002462 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463}
2464
Eric Paris828dfe12008-04-17 13:17:49 -04002465static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002466 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002467 char *type,
2468 unsigned long flags,
2469 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002470{
2471 int rc;
2472
Al Virob5266eb2008-03-22 17:48:24 -04002473 rc = secondary_ops->sb_mount(dev_name, path, type, flags, data);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474 if (rc)
2475 return rc;
2476
2477 if (flags & MS_REMOUNT)
Al Virob5266eb2008-03-22 17:48:24 -04002478 return superblock_has_perm(current, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002479 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480 else
Al Virob5266eb2008-03-22 17:48:24 -04002481 return dentry_has_perm(current, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002482 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002483}
2484
2485static int selinux_umount(struct vfsmount *mnt, int flags)
2486{
2487 int rc;
2488
2489 rc = secondary_ops->sb_umount(mnt, flags);
2490 if (rc)
2491 return rc;
2492
Eric Paris828dfe12008-04-17 13:17:49 -04002493 return superblock_has_perm(current, mnt->mnt_sb,
2494 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495}
2496
2497/* inode security operations */
2498
2499static int selinux_inode_alloc_security(struct inode *inode)
2500{
2501 return inode_alloc_security(inode);
2502}
2503
2504static void selinux_inode_free_security(struct inode *inode)
2505{
2506 inode_free_security(inode);
2507}
2508
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002509static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2510 char **name, void **value,
2511 size_t *len)
2512{
2513 struct task_security_struct *tsec;
2514 struct inode_security_struct *dsec;
2515 struct superblock_security_struct *sbsec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002516 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002517 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002518 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002519
2520 tsec = current->security;
2521 dsec = dir->i_security;
2522 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002523
2524 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2525 newsid = tsec->create_sid;
2526 } else {
2527 rc = security_transition_sid(tsec->sid, dsec->sid,
2528 inode_mode_to_security_class(inode->i_mode),
2529 &newsid);
2530 if (rc) {
2531 printk(KERN_WARNING "%s: "
2532 "security_transition_sid failed, rc=%d (dev=%s "
2533 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002534 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002535 -rc, inode->i_sb->s_id, inode->i_ino);
2536 return rc;
2537 }
2538 }
2539
Eric Paris296fddf2006-09-25 23:32:00 -07002540 /* Possibly defer initialization to selinux_complete_init. */
2541 if (sbsec->initialized) {
2542 struct inode_security_struct *isec = inode->i_security;
2543 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2544 isec->sid = newsid;
2545 isec->initialized = 1;
2546 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002547
Stephen Smalley8aad3872006-03-22 00:09:13 -08002548 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
Stephen Smalley25a74f32005-11-08 21:34:33 -08002549 return -EOPNOTSUPP;
2550
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002551 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002552 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002553 if (!namep)
2554 return -ENOMEM;
2555 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002556 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002557
2558 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002559 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002560 if (rc) {
2561 kfree(namep);
2562 return rc;
2563 }
2564 *value = context;
2565 *len = clen;
2566 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002567
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002568 return 0;
2569}
2570
Linus Torvalds1da177e2005-04-16 15:20:36 -07002571static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2572{
2573 return may_create(dir, dentry, SECCLASS_FILE);
2574}
2575
Linus Torvalds1da177e2005-04-16 15:20:36 -07002576static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2577{
2578 int rc;
2579
Eric Paris828dfe12008-04-17 13:17:49 -04002580 rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002581 if (rc)
2582 return rc;
2583 return may_link(dir, old_dentry, MAY_LINK);
2584}
2585
Linus Torvalds1da177e2005-04-16 15:20:36 -07002586static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2587{
2588 int rc;
2589
2590 rc = secondary_ops->inode_unlink(dir, dentry);
2591 if (rc)
2592 return rc;
2593 return may_link(dir, dentry, MAY_UNLINK);
2594}
2595
2596static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2597{
2598 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2599}
2600
Linus Torvalds1da177e2005-04-16 15:20:36 -07002601static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2602{
2603 return may_create(dir, dentry, SECCLASS_DIR);
2604}
2605
Linus Torvalds1da177e2005-04-16 15:20:36 -07002606static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2607{
2608 return may_link(dir, dentry, MAY_RMDIR);
2609}
2610
2611static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2612{
2613 int rc;
2614
2615 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2616 if (rc)
2617 return rc;
2618
2619 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2620}
2621
Linus Torvalds1da177e2005-04-16 15:20:36 -07002622static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002623 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002624{
2625 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2626}
2627
Linus Torvalds1da177e2005-04-16 15:20:36 -07002628static int selinux_inode_readlink(struct dentry *dentry)
2629{
2630 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2631}
2632
2633static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2634{
2635 int rc;
2636
Eric Paris828dfe12008-04-17 13:17:49 -04002637 rc = secondary_ops->inode_follow_link(dentry, nameidata);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638 if (rc)
2639 return rc;
2640 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2641}
2642
Al Virob77b0642008-07-17 09:37:02 -04002643static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002644{
2645 int rc;
2646
Al Virob77b0642008-07-17 09:37:02 -04002647 rc = secondary_ops->inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648 if (rc)
2649 return rc;
2650
2651 if (!mask) {
2652 /* No permission to check. Existence test. */
2653 return 0;
2654 }
2655
2656 return inode_has_perm(current, inode,
Eric Parisb0c636b2008-02-28 12:58:40 -05002657 open_file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002658}
2659
2660static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2661{
2662 int rc;
2663
2664 rc = secondary_ops->inode_setattr(dentry, iattr);
2665 if (rc)
2666 return rc;
2667
2668 if (iattr->ia_valid & ATTR_FORCE)
2669 return 0;
2670
2671 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2672 ATTR_ATIME_SET | ATTR_MTIME_SET))
2673 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2674
2675 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2676}
2677
2678static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2679{
2680 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2681}
2682
David Howells8f0cfa52008-04-29 00:59:41 -07002683static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002684{
2685 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2686 sizeof XATTR_SECURITY_PREFIX - 1)) {
2687 if (!strcmp(name, XATTR_NAME_CAPS)) {
2688 if (!capable(CAP_SETFCAP))
2689 return -EPERM;
2690 } else if (!capable(CAP_SYS_ADMIN)) {
2691 /* A different attribute in the security namespace.
2692 Restrict to administrator. */
2693 return -EPERM;
2694 }
2695 }
2696
2697 /* Not an attribute we recognize, so just check the
2698 ordinary setattr permission. */
2699 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2700}
2701
David Howells8f0cfa52008-04-29 00:59:41 -07002702static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2703 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002704{
2705 struct task_security_struct *tsec = current->security;
2706 struct inode *inode = dentry->d_inode;
2707 struct inode_security_struct *isec = inode->i_security;
2708 struct superblock_security_struct *sbsec;
2709 struct avc_audit_data ad;
2710 u32 newsid;
2711 int rc = 0;
2712
Serge E. Hallynb5376772007-10-16 23:31:36 -07002713 if (strcmp(name, XATTR_NAME_SELINUX))
2714 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002715
2716 sbsec = inode->i_sb->s_security;
2717 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2718 return -EOPNOTSUPP;
2719
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302720 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002721 return -EPERM;
2722
Eric Paris828dfe12008-04-17 13:17:49 -04002723 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002724 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002725
2726 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2727 FILE__RELABELFROM, &ad);
2728 if (rc)
2729 return rc;
2730
2731 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002732 if (rc == -EINVAL) {
2733 if (!capable(CAP_MAC_ADMIN))
2734 return rc;
2735 rc = security_context_to_sid_force(value, size, &newsid);
2736 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002737 if (rc)
2738 return rc;
2739
2740 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2741 FILE__RELABELTO, &ad);
2742 if (rc)
2743 return rc;
2744
2745 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002746 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002747 if (rc)
2748 return rc;
2749
2750 return avc_has_perm(newsid,
2751 sbsec->sid,
2752 SECCLASS_FILESYSTEM,
2753 FILESYSTEM__ASSOCIATE,
2754 &ad);
2755}
2756
David Howells8f0cfa52008-04-29 00:59:41 -07002757static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002758 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002759 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002760{
2761 struct inode *inode = dentry->d_inode;
2762 struct inode_security_struct *isec = inode->i_security;
2763 u32 newsid;
2764 int rc;
2765
2766 if (strcmp(name, XATTR_NAME_SELINUX)) {
2767 /* Not an attribute we recognize, so nothing to do. */
2768 return;
2769 }
2770
Stephen Smalley12b29f32008-05-07 13:03:20 -04002771 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002772 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002773 printk(KERN_ERR "SELinux: unable to map context to SID"
2774 "for (%s, %lu), rc=%d\n",
2775 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776 return;
2777 }
2778
2779 isec->sid = newsid;
2780 return;
2781}
2782
David Howells8f0cfa52008-04-29 00:59:41 -07002783static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002784{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002785 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2786}
2787
Eric Paris828dfe12008-04-17 13:17:49 -04002788static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789{
2790 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2791}
2792
David Howells8f0cfa52008-04-29 00:59:41 -07002793static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002794{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002795 if (strcmp(name, XATTR_NAME_SELINUX))
2796 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002797
2798 /* No one is allowed to remove a SELinux security label.
2799 You can change the label, but all data must be labeled. */
2800 return -EACCES;
2801}
2802
James Morrisd381d8a2005-10-30 14:59:22 -08002803/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002804 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002805 *
2806 * Permission check is handled by selinux_inode_getxattr hook.
2807 */
David P. Quigley42492592008-02-04 22:29:39 -08002808static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002809{
David P. Quigley42492592008-02-04 22:29:39 -08002810 u32 size;
2811 int error;
2812 char *context = NULL;
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002813 struct task_security_struct *tsec = current->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002814 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002815
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002816 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2817 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002818
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002819 /*
2820 * If the caller has CAP_MAC_ADMIN, then get the raw context
2821 * value even if it is not defined by current policy; otherwise,
2822 * use the in-core value under current policy.
2823 * Use the non-auditing forms of the permission checks since
2824 * getxattr may be called by unprivileged processes commonly
2825 * and lack of permission just means that we fall back to the
2826 * in-core context value, not a denial.
2827 */
2828 error = secondary_ops->capable(current, CAP_MAC_ADMIN);
2829 if (!error)
2830 error = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2831 SECCLASS_CAPABILITY2,
2832 CAPABILITY2__MAC_ADMIN,
2833 0,
2834 NULL);
2835 if (!error)
2836 error = security_sid_to_context_force(isec->sid, &context,
2837 &size);
2838 else
2839 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002840 if (error)
2841 return error;
2842 error = size;
2843 if (alloc) {
2844 *buffer = context;
2845 goto out_nofree;
2846 }
2847 kfree(context);
2848out_nofree:
2849 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002850}
2851
2852static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002853 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002854{
2855 struct inode_security_struct *isec = inode->i_security;
2856 u32 newsid;
2857 int rc;
2858
2859 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2860 return -EOPNOTSUPP;
2861
2862 if (!value || !size)
2863 return -EACCES;
2864
Eric Paris828dfe12008-04-17 13:17:49 -04002865 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002866 if (rc)
2867 return rc;
2868
2869 isec->sid = newsid;
2870 return 0;
2871}
2872
2873static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2874{
2875 const int len = sizeof(XATTR_NAME_SELINUX);
2876 if (buffer && len <= buffer_size)
2877 memcpy(buffer, XATTR_NAME_SELINUX, len);
2878 return len;
2879}
2880
Serge E. Hallynb5376772007-10-16 23:31:36 -07002881static int selinux_inode_need_killpriv(struct dentry *dentry)
2882{
2883 return secondary_ops->inode_need_killpriv(dentry);
2884}
2885
2886static int selinux_inode_killpriv(struct dentry *dentry)
2887{
2888 return secondary_ops->inode_killpriv(dentry);
2889}
2890
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002891static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2892{
2893 struct inode_security_struct *isec = inode->i_security;
2894 *secid = isec->sid;
2895}
2896
Linus Torvalds1da177e2005-04-16 15:20:36 -07002897/* file security operations */
2898
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002899static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002900{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002901 int rc;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002902 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002903
2904 if (!mask) {
2905 /* No permission to check. Existence test. */
2906 return 0;
2907 }
2908
2909 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2910 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2911 mask |= MAY_APPEND;
2912
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002913 rc = file_has_perm(current, file,
2914 file_mask_to_av(inode->i_mode, mask));
2915 if (rc)
2916 return rc;
2917
2918 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002919}
2920
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002921static int selinux_file_permission(struct file *file, int mask)
2922{
2923 struct inode *inode = file->f_path.dentry->d_inode;
2924 struct task_security_struct *tsec = current->security;
2925 struct file_security_struct *fsec = file->f_security;
2926 struct inode_security_struct *isec = inode->i_security;
2927
2928 if (!mask) {
2929 /* No permission to check. Existence test. */
2930 return 0;
2931 }
2932
2933 if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2934 && fsec->pseqno == avc_policy_seqno())
2935 return selinux_netlbl_inode_permission(inode, mask);
2936
2937 return selinux_revalidate_file_permission(file, mask);
2938}
2939
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940static int selinux_file_alloc_security(struct file *file)
2941{
2942 return file_alloc_security(file);
2943}
2944
2945static void selinux_file_free_security(struct file *file)
2946{
2947 file_free_security(file);
2948}
2949
2950static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2951 unsigned long arg)
2952{
Stephen Smalley242631c2008-06-05 09:21:28 -04002953 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002954
Stephen Smalley242631c2008-06-05 09:21:28 -04002955 if (_IOC_DIR(cmd) & _IOC_WRITE)
2956 av |= FILE__WRITE;
2957 if (_IOC_DIR(cmd) & _IOC_READ)
2958 av |= FILE__READ;
2959 if (!av)
2960 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002961
Stephen Smalley242631c2008-06-05 09:21:28 -04002962 return file_has_perm(current, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963}
2964
2965static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2966{
2967#ifndef CONFIG_PPC32
2968 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2969 /*
2970 * We are making executable an anonymous mapping or a
2971 * private file mapping that will also be writable.
2972 * This has an additional check.
2973 */
2974 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2975 if (rc)
2976 return rc;
2977 }
2978#endif
2979
2980 if (file) {
2981 /* read access is always possible with a mapping */
2982 u32 av = FILE__READ;
2983
2984 /* write access only matters if the mapping is shared */
2985 if (shared && (prot & PROT_WRITE))
2986 av |= FILE__WRITE;
2987
2988 if (prot & PROT_EXEC)
2989 av |= FILE__EXECUTE;
2990
2991 return file_has_perm(current, file, av);
2992 }
2993 return 0;
2994}
2995
2996static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04002997 unsigned long prot, unsigned long flags,
2998 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002999{
Eric Parised032182007-06-28 15:55:21 -04003000 int rc = 0;
Eric Paris828dfe12008-04-17 13:17:49 -04003001 u32 sid = ((struct task_security_struct *)(current->security))->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003002
Eric Parised032182007-06-28 15:55:21 -04003003 if (addr < mmap_min_addr)
3004 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3005 MEMPROTECT__MMAP_ZERO, NULL);
3006 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003007 return rc;
3008
3009 if (selinux_checkreqprot)
3010 prot = reqprot;
3011
3012 return file_map_prot_check(file, prot,
3013 (flags & MAP_TYPE) == MAP_SHARED);
3014}
3015
3016static int selinux_file_mprotect(struct vm_area_struct *vma,
3017 unsigned long reqprot,
3018 unsigned long prot)
3019{
3020 int rc;
3021
3022 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3023 if (rc)
3024 return rc;
3025
3026 if (selinux_checkreqprot)
3027 prot = reqprot;
3028
3029#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003030 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3031 rc = 0;
3032 if (vma->vm_start >= vma->vm_mm->start_brk &&
3033 vma->vm_end <= vma->vm_mm->brk) {
3034 rc = task_has_perm(current, current,
3035 PROCESS__EXECHEAP);
3036 } else if (!vma->vm_file &&
3037 vma->vm_start <= vma->vm_mm->start_stack &&
3038 vma->vm_end >= vma->vm_mm->start_stack) {
3039 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
3040 } else if (vma->vm_file && vma->anon_vma) {
3041 /*
3042 * We are making executable a file mapping that has
3043 * had some COW done. Since pages might have been
3044 * written, check ability to execute the possibly
3045 * modified content. This typically should only
3046 * occur for text relocations.
3047 */
3048 rc = file_has_perm(current, vma->vm_file,
3049 FILE__EXECMOD);
3050 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003051 if (rc)
3052 return rc;
3053 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003054#endif
3055
3056 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3057}
3058
3059static int selinux_file_lock(struct file *file, unsigned int cmd)
3060{
3061 return file_has_perm(current, file, FILE__LOCK);
3062}
3063
3064static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3065 unsigned long arg)
3066{
3067 int err = 0;
3068
3069 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003070 case F_SETFL:
3071 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3072 err = -EINVAL;
3073 break;
3074 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003075
Eric Paris828dfe12008-04-17 13:17:49 -04003076 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3077 err = file_has_perm(current, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003078 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003079 }
3080 /* fall through */
3081 case F_SETOWN:
3082 case F_SETSIG:
3083 case F_GETFL:
3084 case F_GETOWN:
3085 case F_GETSIG:
3086 /* Just check FD__USE permission */
3087 err = file_has_perm(current, file, 0);
3088 break;
3089 case F_GETLK:
3090 case F_SETLK:
3091 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003093 case F_GETLK64:
3094 case F_SETLK64:
3095 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003096#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003097 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3098 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003099 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003100 }
3101 err = file_has_perm(current, file, FILE__LOCK);
3102 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003103 }
3104
3105 return err;
3106}
3107
3108static int selinux_file_set_fowner(struct file *file)
3109{
3110 struct task_security_struct *tsec;
3111 struct file_security_struct *fsec;
3112
3113 tsec = current->security;
3114 fsec = file->f_security;
3115 fsec->fown_sid = tsec->sid;
3116
3117 return 0;
3118}
3119
3120static int selinux_file_send_sigiotask(struct task_struct *tsk,
3121 struct fown_struct *fown, int signum)
3122{
Eric Paris828dfe12008-04-17 13:17:49 -04003123 struct file *file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124 u32 perm;
3125 struct task_security_struct *tsec;
3126 struct file_security_struct *fsec;
3127
3128 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003129 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130
3131 tsec = tsk->security;
3132 fsec = file->f_security;
3133
3134 if (!signum)
3135 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3136 else
3137 perm = signal_to_av(signum);
3138
3139 return avc_has_perm(fsec->fown_sid, tsec->sid,
3140 SECCLASS_PROCESS, perm, NULL);
3141}
3142
3143static int selinux_file_receive(struct file *file)
3144{
3145 return file_has_perm(current, file, file_to_av(file));
3146}
3147
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003148static int selinux_dentry_open(struct file *file)
3149{
3150 struct file_security_struct *fsec;
3151 struct inode *inode;
3152 struct inode_security_struct *isec;
3153 inode = file->f_path.dentry->d_inode;
3154 fsec = file->f_security;
3155 isec = inode->i_security;
3156 /*
3157 * Save inode label and policy sequence number
3158 * at open-time so that selinux_file_permission
3159 * can determine whether revalidation is necessary.
3160 * Task label is already saved in the file security
3161 * struct as its SID.
3162 */
3163 fsec->isid = isec->sid;
3164 fsec->pseqno = avc_policy_seqno();
3165 /*
3166 * Since the inode label or policy seqno may have changed
3167 * between the selinux_inode_permission check and the saving
3168 * of state above, recheck that access is still permitted.
3169 * Otherwise, access might never be revalidated against the
3170 * new inode label or new policy.
3171 * This check is not redundant - do not remove.
3172 */
3173 return inode_has_perm(current, inode, file_to_av(file), NULL);
3174}
3175
Linus Torvalds1da177e2005-04-16 15:20:36 -07003176/* task security operations */
3177
3178static int selinux_task_create(unsigned long clone_flags)
3179{
3180 int rc;
3181
3182 rc = secondary_ops->task_create(clone_flags);
3183 if (rc)
3184 return rc;
3185
3186 return task_has_perm(current, current, PROCESS__FORK);
3187}
3188
3189static int selinux_task_alloc_security(struct task_struct *tsk)
3190{
3191 struct task_security_struct *tsec1, *tsec2;
3192 int rc;
3193
3194 tsec1 = current->security;
3195
3196 rc = task_alloc_security(tsk);
3197 if (rc)
3198 return rc;
3199 tsec2 = tsk->security;
3200
3201 tsec2->osid = tsec1->osid;
3202 tsec2->sid = tsec1->sid;
3203
Michael LeMay28eba5b2006-06-27 02:53:42 -07003204 /* Retain the exec, fs, key, and sock SIDs across fork */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003205 tsec2->exec_sid = tsec1->exec_sid;
3206 tsec2->create_sid = tsec1->create_sid;
Michael LeMay28eba5b2006-06-27 02:53:42 -07003207 tsec2->keycreate_sid = tsec1->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07003208 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003209
Linus Torvalds1da177e2005-04-16 15:20:36 -07003210 return 0;
3211}
3212
3213static void selinux_task_free_security(struct task_struct *tsk)
3214{
3215 task_free_security(tsk);
3216}
3217
3218static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3219{
3220 /* Since setuid only affects the current process, and
3221 since the SELinux controls are not based on the Linux
3222 identity attributes, SELinux does not need to control
3223 this operation. However, SELinux does control the use
3224 of the CAP_SETUID and CAP_SETGID capabilities using the
3225 capable hook. */
3226 return 0;
3227}
3228
3229static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3230{
Eric Paris828dfe12008-04-17 13:17:49 -04003231 return secondary_ops->task_post_setuid(id0, id1, id2, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003232}
3233
3234static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
3235{
3236 /* See the comment for setuid above. */
3237 return 0;
3238}
3239
3240static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3241{
3242 return task_has_perm(current, p, PROCESS__SETPGID);
3243}
3244
3245static int selinux_task_getpgid(struct task_struct *p)
3246{
3247 return task_has_perm(current, p, PROCESS__GETPGID);
3248}
3249
3250static int selinux_task_getsid(struct task_struct *p)
3251{
3252 return task_has_perm(current, p, PROCESS__GETSESSION);
3253}
3254
David Quigleyf9008e42006-06-30 01:55:46 -07003255static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3256{
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02003257 struct task_security_struct *tsec = p->security;
3258 *secid = tsec->sid;
David Quigleyf9008e42006-06-30 01:55:46 -07003259}
3260
Linus Torvalds1da177e2005-04-16 15:20:36 -07003261static int selinux_task_setgroups(struct group_info *group_info)
3262{
3263 /* See the comment for setuid above. */
3264 return 0;
3265}
3266
3267static int selinux_task_setnice(struct task_struct *p, int nice)
3268{
3269 int rc;
3270
3271 rc = secondary_ops->task_setnice(p, nice);
3272 if (rc)
3273 return rc;
3274
Eric Paris828dfe12008-04-17 13:17:49 -04003275 return task_has_perm(current, p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003276}
3277
James Morris03e68062006-06-23 02:03:58 -07003278static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3279{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003280 int rc;
3281
3282 rc = secondary_ops->task_setioprio(p, ioprio);
3283 if (rc)
3284 return rc;
3285
James Morris03e68062006-06-23 02:03:58 -07003286 return task_has_perm(current, p, PROCESS__SETSCHED);
3287}
3288
David Quigleya1836a42006-06-30 01:55:49 -07003289static int selinux_task_getioprio(struct task_struct *p)
3290{
3291 return task_has_perm(current, p, PROCESS__GETSCHED);
3292}
3293
Linus Torvalds1da177e2005-04-16 15:20:36 -07003294static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3295{
3296 struct rlimit *old_rlim = current->signal->rlim + resource;
3297 int rc;
3298
3299 rc = secondary_ops->task_setrlimit(resource, new_rlim);
3300 if (rc)
3301 return rc;
3302
3303 /* Control the ability to change the hard limit (whether
3304 lowering or raising it), so that the hard limit can
3305 later be used as a safe reset point for the soft limit
3306 upon context transitions. See selinux_bprm_apply_creds. */
3307 if (old_rlim->rlim_max != new_rlim->rlim_max)
3308 return task_has_perm(current, current, PROCESS__SETRLIMIT);
3309
3310 return 0;
3311}
3312
3313static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3314{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003315 int rc;
3316
3317 rc = secondary_ops->task_setscheduler(p, policy, lp);
3318 if (rc)
3319 return rc;
3320
Linus Torvalds1da177e2005-04-16 15:20:36 -07003321 return task_has_perm(current, p, PROCESS__SETSCHED);
3322}
3323
3324static int selinux_task_getscheduler(struct task_struct *p)
3325{
3326 return task_has_perm(current, p, PROCESS__GETSCHED);
3327}
3328
David Quigley35601542006-06-23 02:04:01 -07003329static int selinux_task_movememory(struct task_struct *p)
3330{
3331 return task_has_perm(current, p, PROCESS__SETSCHED);
3332}
3333
David Quigleyf9008e42006-06-30 01:55:46 -07003334static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3335 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003336{
3337 u32 perm;
3338 int rc;
David Quigleyf9008e42006-06-30 01:55:46 -07003339 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340
David Quigleyf9008e42006-06-30 01:55:46 -07003341 rc = secondary_ops->task_kill(p, info, sig, secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003342 if (rc)
3343 return rc;
3344
Linus Torvalds1da177e2005-04-16 15:20:36 -07003345 if (!sig)
3346 perm = PROCESS__SIGNULL; /* null signal; existence test */
3347 else
3348 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003349 tsec = p->security;
3350 if (secid)
3351 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
3352 else
3353 rc = task_has_perm(current, p, perm);
3354 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003355}
3356
3357static int selinux_task_prctl(int option,
3358 unsigned long arg2,
3359 unsigned long arg3,
3360 unsigned long arg4,
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003361 unsigned long arg5,
3362 long *rc_p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003363{
3364 /* The current prctl operations do not appear to require
3365 any SELinux controls since they merely observe or modify
3366 the state of the current process. */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003367 return secondary_ops->task_prctl(option, arg2, arg3, arg4, arg5, rc_p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003368}
3369
3370static int selinux_task_wait(struct task_struct *p)
3371{
Eric Paris8a535142007-10-22 16:10:31 -04003372 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003373}
3374
3375static void selinux_task_reparent_to_init(struct task_struct *p)
3376{
Eric Paris828dfe12008-04-17 13:17:49 -04003377 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003378
3379 secondary_ops->task_reparent_to_init(p);
3380
3381 tsec = p->security;
3382 tsec->osid = tsec->sid;
3383 tsec->sid = SECINITSID_KERNEL;
3384 return;
3385}
3386
3387static void selinux_task_to_inode(struct task_struct *p,
3388 struct inode *inode)
3389{
3390 struct task_security_struct *tsec = p->security;
3391 struct inode_security_struct *isec = inode->i_security;
3392
3393 isec->sid = tsec->sid;
3394 isec->initialized = 1;
3395 return;
3396}
3397
Linus Torvalds1da177e2005-04-16 15:20:36 -07003398/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003399static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3400 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003401{
3402 int offset, ihlen, ret = -EINVAL;
3403 struct iphdr _iph, *ih;
3404
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003405 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3407 if (ih == NULL)
3408 goto out;
3409
3410 ihlen = ih->ihl * 4;
3411 if (ihlen < sizeof(_iph))
3412 goto out;
3413
3414 ad->u.net.v4info.saddr = ih->saddr;
3415 ad->u.net.v4info.daddr = ih->daddr;
3416 ret = 0;
3417
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003418 if (proto)
3419 *proto = ih->protocol;
3420
Linus Torvalds1da177e2005-04-16 15:20:36 -07003421 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003422 case IPPROTO_TCP: {
3423 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003424
Eric Paris828dfe12008-04-17 13:17:49 -04003425 if (ntohs(ih->frag_off) & IP_OFFSET)
3426 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003427
3428 offset += ihlen;
3429 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3430 if (th == NULL)
3431 break;
3432
3433 ad->u.net.sport = th->source;
3434 ad->u.net.dport = th->dest;
3435 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003436 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003437
Eric Paris828dfe12008-04-17 13:17:49 -04003438 case IPPROTO_UDP: {
3439 struct udphdr _udph, *uh;
3440
3441 if (ntohs(ih->frag_off) & IP_OFFSET)
3442 break;
3443
3444 offset += ihlen;
3445 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3446 if (uh == NULL)
3447 break;
3448
3449 ad->u.net.sport = uh->source;
3450 ad->u.net.dport = uh->dest;
3451 break;
3452 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003453
James Morris2ee92d42006-11-13 16:09:01 -08003454 case IPPROTO_DCCP: {
3455 struct dccp_hdr _dccph, *dh;
3456
3457 if (ntohs(ih->frag_off) & IP_OFFSET)
3458 break;
3459
3460 offset += ihlen;
3461 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3462 if (dh == NULL)
3463 break;
3464
3465 ad->u.net.sport = dh->dccph_sport;
3466 ad->u.net.dport = dh->dccph_dport;
3467 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003468 }
James Morris2ee92d42006-11-13 16:09:01 -08003469
Eric Paris828dfe12008-04-17 13:17:49 -04003470 default:
3471 break;
3472 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003473out:
3474 return ret;
3475}
3476
3477#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3478
3479/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003480static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3481 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003482{
3483 u8 nexthdr;
3484 int ret = -EINVAL, offset;
3485 struct ipv6hdr _ipv6h, *ip6;
3486
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003487 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003488 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3489 if (ip6 == NULL)
3490 goto out;
3491
3492 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3493 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3494 ret = 0;
3495
3496 nexthdr = ip6->nexthdr;
3497 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003498 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003499 if (offset < 0)
3500 goto out;
3501
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003502 if (proto)
3503 *proto = nexthdr;
3504
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505 switch (nexthdr) {
3506 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003507 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003508
3509 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3510 if (th == NULL)
3511 break;
3512
3513 ad->u.net.sport = th->source;
3514 ad->u.net.dport = th->dest;
3515 break;
3516 }
3517
3518 case IPPROTO_UDP: {
3519 struct udphdr _udph, *uh;
3520
3521 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3522 if (uh == NULL)
3523 break;
3524
3525 ad->u.net.sport = uh->source;
3526 ad->u.net.dport = uh->dest;
3527 break;
3528 }
3529
James Morris2ee92d42006-11-13 16:09:01 -08003530 case IPPROTO_DCCP: {
3531 struct dccp_hdr _dccph, *dh;
3532
3533 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3534 if (dh == NULL)
3535 break;
3536
3537 ad->u.net.sport = dh->dccph_sport;
3538 ad->u.net.dport = dh->dccph_dport;
3539 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003540 }
James Morris2ee92d42006-11-13 16:09:01 -08003541
Linus Torvalds1da177e2005-04-16 15:20:36 -07003542 /* includes fragments */
3543 default:
3544 break;
3545 }
3546out:
3547 return ret;
3548}
3549
3550#endif /* IPV6 */
3551
3552static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003553 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003554{
David Howellscf9481e2008-07-27 21:31:07 +10003555 char *addrp;
3556 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003557
3558 switch (ad->u.net.family) {
3559 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003560 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003561 if (ret)
3562 goto parse_error;
3563 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3564 &ad->u.net.v4info.daddr);
3565 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003566
3567#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3568 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003569 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003570 if (ret)
3571 goto parse_error;
3572 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3573 &ad->u.net.v6info.daddr);
3574 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003575#endif /* IPV6 */
3576 default:
David Howellscf9481e2008-07-27 21:31:07 +10003577 addrp = NULL;
3578 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003579 }
3580
David Howellscf9481e2008-07-27 21:31:07 +10003581parse_error:
3582 printk(KERN_WARNING
3583 "SELinux: failure in selinux_parse_skb(),"
3584 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003585 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003586
3587okay:
3588 if (_addrp)
3589 *_addrp = addrp;
3590 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003591}
3592
Paul Moore4f6a9932007-03-01 14:35:22 -05003593/**
Paul Moore220deb92008-01-29 08:38:23 -05003594 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003595 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003596 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003597 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003598 *
3599 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003600 * Check the various different forms of network peer labeling and determine
3601 * the peer label/SID for the packet; most of the magic actually occurs in
3602 * the security server function security_net_peersid_cmp(). The function
3603 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3604 * or -EACCES if @sid is invalid due to inconsistencies with the different
3605 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003606 *
3607 */
Paul Moore220deb92008-01-29 08:38:23 -05003608static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003609{
Paul Moore71f1cb02008-01-29 08:51:16 -05003610 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003611 u32 xfrm_sid;
3612 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003613 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003614
3615 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003616 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003617
Paul Moore71f1cb02008-01-29 08:51:16 -05003618 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3619 if (unlikely(err)) {
3620 printk(KERN_WARNING
3621 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3622 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003623 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003624 }
Paul Moore220deb92008-01-29 08:38:23 -05003625
3626 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003627}
3628
Linus Torvalds1da177e2005-04-16 15:20:36 -07003629/* socket security operations */
3630static int socket_has_perm(struct task_struct *task, struct socket *sock,
3631 u32 perms)
3632{
3633 struct inode_security_struct *isec;
3634 struct task_security_struct *tsec;
3635 struct avc_audit_data ad;
3636 int err = 0;
3637
3638 tsec = task->security;
3639 isec = SOCK_INODE(sock)->i_security;
3640
3641 if (isec->sid == SECINITSID_KERNEL)
3642 goto out;
3643
Eric Paris828dfe12008-04-17 13:17:49 -04003644 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003645 ad.u.net.sk = sock->sk;
3646 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3647
3648out:
3649 return err;
3650}
3651
3652static int selinux_socket_create(int family, int type,
3653 int protocol, int kern)
3654{
3655 int err = 0;
3656 struct task_security_struct *tsec;
Eric Paris42c3e032006-06-26 00:26:03 -07003657 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003658
3659 if (kern)
3660 goto out;
3661
3662 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003663 newsid = tsec->sockcreate_sid ? : tsec->sid;
3664 err = avc_has_perm(tsec->sid, newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003665 socket_type_to_security_class(family, type,
3666 protocol), SOCKET__CREATE, NULL);
3667
3668out:
3669 return err;
3670}
3671
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003672static int selinux_socket_post_create(struct socket *sock, int family,
3673 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003674{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003675 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003676 struct inode_security_struct *isec;
3677 struct task_security_struct *tsec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003678 struct sk_security_struct *sksec;
Eric Paris42c3e032006-06-26 00:26:03 -07003679 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003680
3681 isec = SOCK_INODE(sock)->i_security;
3682
3683 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003684 newsid = tsec->sockcreate_sid ? : tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003685 isec->sclass = socket_type_to_security_class(family, type, protocol);
Eric Paris42c3e032006-06-26 00:26:03 -07003686 isec->sid = kern ? SECINITSID_KERNEL : newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003687 isec->initialized = 1;
3688
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003689 if (sock->sk) {
3690 sksec = sock->sk->sk_security;
3691 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003692 sksec->sclass = isec->sclass;
Paul Moore9f2ad662006-11-17 17:38:53 -05003693 err = selinux_netlbl_socket_post_create(sock);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003694 }
3695
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003696 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003697}
3698
3699/* Range of port numbers used to automatically bind.
3700 Need to determine whether we should perform a name_bind
3701 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003702
3703static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3704{
3705 u16 family;
3706 int err;
3707
3708 err = socket_has_perm(current, sock, SOCKET__BIND);
3709 if (err)
3710 goto out;
3711
3712 /*
3713 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003714 * Multiple address binding for SCTP is not supported yet: we just
3715 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003716 */
3717 family = sock->sk->sk_family;
3718 if (family == PF_INET || family == PF_INET6) {
3719 char *addrp;
3720 struct inode_security_struct *isec;
3721 struct task_security_struct *tsec;
3722 struct avc_audit_data ad;
3723 struct sockaddr_in *addr4 = NULL;
3724 struct sockaddr_in6 *addr6 = NULL;
3725 unsigned short snum;
3726 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003727 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728
3729 tsec = current->security;
3730 isec = SOCK_INODE(sock)->i_security;
3731
3732 if (family == PF_INET) {
3733 addr4 = (struct sockaddr_in *)address;
3734 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003735 addrp = (char *)&addr4->sin_addr.s_addr;
3736 } else {
3737 addr6 = (struct sockaddr_in6 *)address;
3738 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739 addrp = (char *)&addr6->sin6_addr.s6_addr;
3740 }
3741
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003742 if (snum) {
3743 int low, high;
3744
3745 inet_get_local_port_range(&low, &high);
3746
3747 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003748 err = sel_netport_sid(sk->sk_protocol,
3749 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003750 if (err)
3751 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003752 AVC_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003753 ad.u.net.sport = htons(snum);
3754 ad.u.net.family = family;
3755 err = avc_has_perm(isec->sid, sid,
3756 isec->sclass,
3757 SOCKET__NAME_BIND, &ad);
3758 if (err)
3759 goto out;
3760 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003761 }
Eric Paris828dfe12008-04-17 13:17:49 -04003762
3763 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003764 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003765 node_perm = TCP_SOCKET__NODE_BIND;
3766 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003767
James Morris13402582005-09-30 14:24:34 -04003768 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003769 node_perm = UDP_SOCKET__NODE_BIND;
3770 break;
James Morris2ee92d42006-11-13 16:09:01 -08003771
3772 case SECCLASS_DCCP_SOCKET:
3773 node_perm = DCCP_SOCKET__NODE_BIND;
3774 break;
3775
Linus Torvalds1da177e2005-04-16 15:20:36 -07003776 default:
3777 node_perm = RAWIP_SOCKET__NODE_BIND;
3778 break;
3779 }
Eric Paris828dfe12008-04-17 13:17:49 -04003780
Paul Moore224dfbd2008-01-29 08:38:13 -05003781 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003782 if (err)
3783 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003784
3785 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003786 ad.u.net.sport = htons(snum);
3787 ad.u.net.family = family;
3788
3789 if (family == PF_INET)
3790 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3791 else
3792 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3793
3794 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003795 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003796 if (err)
3797 goto out;
3798 }
3799out:
3800 return err;
3801}
3802
3803static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3804{
3805 struct inode_security_struct *isec;
3806 int err;
3807
3808 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3809 if (err)
3810 return err;
3811
3812 /*
James Morris2ee92d42006-11-13 16:09:01 -08003813 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814 */
3815 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003816 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3817 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003818 struct sock *sk = sock->sk;
3819 struct avc_audit_data ad;
3820 struct sockaddr_in *addr4 = NULL;
3821 struct sockaddr_in6 *addr6 = NULL;
3822 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003823 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003824
3825 if (sk->sk_family == PF_INET) {
3826 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003827 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003828 return -EINVAL;
3829 snum = ntohs(addr4->sin_port);
3830 } else {
3831 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003832 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003833 return -EINVAL;
3834 snum = ntohs(addr6->sin6_port);
3835 }
3836
Paul Moore3e112172008-04-10 10:48:14 -04003837 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003838 if (err)
3839 goto out;
3840
James Morris2ee92d42006-11-13 16:09:01 -08003841 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3842 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3843
Eric Paris828dfe12008-04-17 13:17:49 -04003844 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003845 ad.u.net.dport = htons(snum);
3846 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003847 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003848 if (err)
3849 goto out;
3850 }
3851
3852out:
3853 return err;
3854}
3855
3856static int selinux_socket_listen(struct socket *sock, int backlog)
3857{
3858 return socket_has_perm(current, sock, SOCKET__LISTEN);
3859}
3860
3861static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3862{
3863 int err;
3864 struct inode_security_struct *isec;
3865 struct inode_security_struct *newisec;
3866
3867 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3868 if (err)
3869 return err;
3870
3871 newisec = SOCK_INODE(newsock)->i_security;
3872
3873 isec = SOCK_INODE(sock)->i_security;
3874 newisec->sclass = isec->sclass;
3875 newisec->sid = isec->sid;
3876 newisec->initialized = 1;
3877
3878 return 0;
3879}
3880
3881static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003882 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003883{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003884 int rc;
3885
3886 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3887 if (rc)
3888 return rc;
3889
3890 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003891}
3892
3893static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3894 int size, int flags)
3895{
3896 return socket_has_perm(current, sock, SOCKET__READ);
3897}
3898
3899static int selinux_socket_getsockname(struct socket *sock)
3900{
3901 return socket_has_perm(current, sock, SOCKET__GETATTR);
3902}
3903
3904static int selinux_socket_getpeername(struct socket *sock)
3905{
3906 return socket_has_perm(current, sock, SOCKET__GETATTR);
3907}
3908
Eric Paris828dfe12008-04-17 13:17:49 -04003909static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910{
Paul Mooref8687af2006-10-30 15:22:15 -08003911 int err;
3912
3913 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3914 if (err)
3915 return err;
3916
3917 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003918}
3919
3920static int selinux_socket_getsockopt(struct socket *sock, int level,
3921 int optname)
3922{
3923 return socket_has_perm(current, sock, SOCKET__GETOPT);
3924}
3925
3926static int selinux_socket_shutdown(struct socket *sock, int how)
3927{
3928 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3929}
3930
3931static int selinux_socket_unix_stream_connect(struct socket *sock,
3932 struct socket *other,
3933 struct sock *newsk)
3934{
3935 struct sk_security_struct *ssec;
3936 struct inode_security_struct *isec;
3937 struct inode_security_struct *other_isec;
3938 struct avc_audit_data ad;
3939 int err;
3940
3941 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3942 if (err)
3943 return err;
3944
3945 isec = SOCK_INODE(sock)->i_security;
3946 other_isec = SOCK_INODE(other)->i_security;
3947
Eric Paris828dfe12008-04-17 13:17:49 -04003948 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003949 ad.u.net.sk = other->sk;
3950
3951 err = avc_has_perm(isec->sid, other_isec->sid,
3952 isec->sclass,
3953 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3954 if (err)
3955 return err;
3956
3957 /* connecting socket */
3958 ssec = sock->sk->sk_security;
3959 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003960
Linus Torvalds1da177e2005-04-16 15:20:36 -07003961 /* server child socket */
3962 ssec = newsk->sk_security;
3963 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003964 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3965
3966 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003967}
3968
3969static int selinux_socket_unix_may_send(struct socket *sock,
3970 struct socket *other)
3971{
3972 struct inode_security_struct *isec;
3973 struct inode_security_struct *other_isec;
3974 struct avc_audit_data ad;
3975 int err;
3976
3977 isec = SOCK_INODE(sock)->i_security;
3978 other_isec = SOCK_INODE(other)->i_security;
3979
Eric Paris828dfe12008-04-17 13:17:49 -04003980 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981 ad.u.net.sk = other->sk;
3982
3983 err = avc_has_perm(isec->sid, other_isec->sid,
3984 isec->sclass, SOCKET__SENDTO, &ad);
3985 if (err)
3986 return err;
3987
3988 return 0;
3989}
3990
Paul Mooreeffad8d2008-01-29 08:49:27 -05003991static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3992 u32 peer_sid,
3993 struct avc_audit_data *ad)
3994{
3995 int err;
3996 u32 if_sid;
3997 u32 node_sid;
3998
3999 err = sel_netif_sid(ifindex, &if_sid);
4000 if (err)
4001 return err;
4002 err = avc_has_perm(peer_sid, if_sid,
4003 SECCLASS_NETIF, NETIF__INGRESS, ad);
4004 if (err)
4005 return err;
4006
4007 err = sel_netnode_sid(addrp, family, &node_sid);
4008 if (err)
4009 return err;
4010 return avc_has_perm(peer_sid, node_sid,
4011 SECCLASS_NODE, NODE__RECVFROM, ad);
4012}
4013
Paul Moore220deb92008-01-29 08:38:23 -05004014static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4015 struct sk_buff *skb,
4016 struct avc_audit_data *ad,
4017 u16 family,
4018 char *addrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004019{
Paul Moore220deb92008-01-29 08:38:23 -05004020 int err;
4021 struct sk_security_struct *sksec = sk->sk_security;
4022 u16 sk_class;
4023 u32 netif_perm, node_perm, recv_perm;
4024 u32 port_sid, node_sid, if_sid, sk_sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004025
Paul Moore220deb92008-01-29 08:38:23 -05004026 sk_sid = sksec->sid;
4027 sk_class = sksec->sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004028
Paul Moore220deb92008-01-29 08:38:23 -05004029 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004030 case SECCLASS_UDP_SOCKET:
4031 netif_perm = NETIF__UDP_RECV;
4032 node_perm = NODE__UDP_RECV;
4033 recv_perm = UDP_SOCKET__RECV_MSG;
4034 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004035 case SECCLASS_TCP_SOCKET:
4036 netif_perm = NETIF__TCP_RECV;
4037 node_perm = NODE__TCP_RECV;
4038 recv_perm = TCP_SOCKET__RECV_MSG;
4039 break;
James Morris2ee92d42006-11-13 16:09:01 -08004040 case SECCLASS_DCCP_SOCKET:
4041 netif_perm = NETIF__DCCP_RECV;
4042 node_perm = NODE__DCCP_RECV;
4043 recv_perm = DCCP_SOCKET__RECV_MSG;
4044 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045 default:
4046 netif_perm = NETIF__RAWIP_RECV;
4047 node_perm = NODE__RAWIP_RECV;
Paul Moore220deb92008-01-29 08:38:23 -05004048 recv_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004049 break;
4050 }
4051
Paul Moore220deb92008-01-29 08:38:23 -05004052 err = sel_netif_sid(skb->iif, &if_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004053 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004054 return err;
4055 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4056 if (err)
4057 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004058
Paul Moore224dfbd2008-01-29 08:38:13 -05004059 err = sel_netnode_sid(addrp, family, &node_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004060 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004061 return err;
4062 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004063 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004064 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004065
Paul Moore220deb92008-01-29 08:38:23 -05004066 if (!recv_perm)
4067 return 0;
Paul Moore3e112172008-04-10 10:48:14 -04004068 err = sel_netport_sid(sk->sk_protocol,
4069 ntohs(ad->u.net.sport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004070 if (unlikely(err)) {
4071 printk(KERN_WARNING
4072 "SELinux: failure in"
4073 " selinux_sock_rcv_skb_iptables_compat(),"
4074 " network port label not found\n");
Paul Moore220deb92008-01-29 08:38:23 -05004075 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004076 }
Paul Moore220deb92008-01-29 08:38:23 -05004077 return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4078}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004079
Paul Moore220deb92008-01-29 08:38:23 -05004080static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4081 struct avc_audit_data *ad,
4082 u16 family, char *addrp)
4083{
4084 int err;
4085 struct sk_security_struct *sksec = sk->sk_security;
4086 u32 peer_sid;
4087 u32 sk_sid = sksec->sid;
4088
4089 if (selinux_compat_net)
4090 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, ad,
4091 family, addrp);
4092 else
4093 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4094 PACKET__RECV, ad);
4095 if (err)
4096 return err;
4097
4098 if (selinux_policycap_netpeer) {
4099 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004100 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004101 return err;
4102 err = avc_has_perm(sk_sid, peer_sid,
4103 SECCLASS_PEER, PEER__RECV, ad);
4104 } else {
4105 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, ad);
4106 if (err)
4107 return err;
4108 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004109 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004110
James Morris4e5ab4c2006-06-09 00:33:33 -07004111 return err;
4112}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004113
James Morris4e5ab4c2006-06-09 00:33:33 -07004114static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4115{
Paul Moore220deb92008-01-29 08:38:23 -05004116 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004117 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004118 u16 family = sk->sk_family;
4119 u32 sk_sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004120 struct avc_audit_data ad;
4121 char *addrp;
James Morris4e5ab4c2006-06-09 00:33:33 -07004122
James Morris4e5ab4c2006-06-09 00:33:33 -07004123 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004124 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004125
4126 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004127 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004128 family = PF_INET;
4129
James Morris4e5ab4c2006-06-09 00:33:33 -07004130 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004131 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004132 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004133 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004134 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004135 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004136
Paul Moore220deb92008-01-29 08:38:23 -05004137 /* If any sort of compatibility mode is enabled then handoff processing
4138 * to the selinux_sock_rcv_skb_compat() function to deal with the
4139 * special handling. We do this in an attempt to keep this function
4140 * as fast and as clean as possible. */
4141 if (selinux_compat_net || !selinux_policycap_netpeer)
4142 return selinux_sock_rcv_skb_compat(sk, skb, &ad,
4143 family, addrp);
4144
Paul Moored621d352008-01-29 08:43:36 -05004145 if (netlbl_enabled() || selinux_xfrm_enabled()) {
4146 u32 peer_sid;
4147
4148 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4149 if (err)
4150 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004151 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4152 peer_sid, &ad);
4153 if (err)
4154 return err;
Paul Moored621d352008-01-29 08:43:36 -05004155 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4156 PEER__RECV, &ad);
4157 }
4158
Paul Mooreeffad8d2008-01-29 08:49:27 -05004159 if (selinux_secmark_enabled()) {
4160 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4161 PACKET__RECV, &ad);
4162 if (err)
4163 return err;
4164 }
4165
Paul Moored621d352008-01-29 08:43:36 -05004166 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004167}
4168
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004169static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4170 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004171{
4172 int err = 0;
4173 char *scontext;
4174 u32 scontext_len;
4175 struct sk_security_struct *ssec;
4176 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004177 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004178
4179 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004180
Paul Moore3de4bab2006-11-17 17:38:54 -05004181 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4182 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004183 ssec = sock->sk->sk_security;
4184 peer_sid = ssec->peer_sid;
4185 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004186 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004187 err = -ENOPROTOOPT;
4188 goto out;
4189 }
4190
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004191 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4192
Linus Torvalds1da177e2005-04-16 15:20:36 -07004193 if (err)
4194 goto out;
4195
4196 if (scontext_len > len) {
4197 err = -ERANGE;
4198 goto out_len;
4199 }
4200
4201 if (copy_to_user(optval, scontext, scontext_len))
4202 err = -EFAULT;
4203
4204out_len:
4205 if (put_user(scontext_len, optlen))
4206 err = -EFAULT;
4207
4208 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004209out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004210 return err;
4211}
4212
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004213static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004214{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004215 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004216 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004217
Paul Moore75e22912008-01-29 08:38:04 -05004218 if (sock)
4219 family = sock->sk->sk_family;
4220 else if (skb && skb->sk)
4221 family = skb->sk->sk_family;
4222 else
4223 goto out;
4224
4225 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004226 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004227 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004228 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004229
Paul Moore75e22912008-01-29 08:38:04 -05004230out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004231 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004232 if (peer_secid == SECSID_NULL)
4233 return -EINVAL;
4234 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004235}
4236
Al Viro7d877f32005-10-21 03:20:43 -04004237static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004238{
4239 return sk_alloc_security(sk, family, priority);
4240}
4241
4242static void selinux_sk_free_security(struct sock *sk)
4243{
4244 sk_free_security(sk);
4245}
4246
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004247static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4248{
4249 struct sk_security_struct *ssec = sk->sk_security;
4250 struct sk_security_struct *newssec = newsk->sk_security;
4251
4252 newssec->sid = ssec->sid;
4253 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004254 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004255
Paul Mooref74af6e2008-02-25 11:40:33 -05004256 selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004257}
4258
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004259static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004260{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004261 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004262 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004263 else {
4264 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004265
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004266 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004267 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004268}
4269
Eric Paris828dfe12008-04-17 13:17:49 -04004270static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004271{
4272 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4273 struct sk_security_struct *sksec = sk->sk_security;
4274
David Woodhouse2148ccc2006-09-29 15:50:25 -07004275 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4276 sk->sk_family == PF_UNIX)
4277 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004278 sksec->sclass = isec->sclass;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004279
4280 selinux_netlbl_sock_graft(sk, parent);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004281}
4282
Adrian Bunk9a673e52006-08-15 00:03:53 -07004283static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4284 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004285{
4286 struct sk_security_struct *sksec = sk->sk_security;
4287 int err;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004288 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004289 u32 peersid;
4290
Paul Moore220deb92008-01-29 08:38:23 -05004291 err = selinux_skb_peerlbl_sid(skb, sk->sk_family, &peersid);
4292 if (err)
4293 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004294 if (peersid == SECSID_NULL) {
4295 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004296 req->peer_secid = SECSID_NULL;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004297 return 0;
4298 }
4299
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004300 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4301 if (err)
4302 return err;
4303
4304 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004305 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004306 return 0;
4307}
4308
Adrian Bunk9a673e52006-08-15 00:03:53 -07004309static void selinux_inet_csk_clone(struct sock *newsk,
4310 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004311{
4312 struct sk_security_struct *newsksec = newsk->sk_security;
4313
4314 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004315 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004316 /* NOTE: Ideally, we should also get the isec->sid for the
4317 new socket in sync, but we don't have the isec available yet.
4318 So we will wait until sock_graft to do it, by which
4319 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004320
Paul Moore9f2ad662006-11-17 17:38:53 -05004321 /* We don't need to take any sort of lock here as we are the only
4322 * thread with access to newsksec */
4323 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004324}
4325
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004326static void selinux_inet_conn_established(struct sock *sk,
4327 struct sk_buff *skb)
4328{
4329 struct sk_security_struct *sksec = sk->sk_security;
4330
Paul Moore220deb92008-01-29 08:38:23 -05004331 selinux_skb_peerlbl_sid(skb, sk->sk_family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004332}
4333
Adrian Bunk9a673e52006-08-15 00:03:53 -07004334static void selinux_req_classify_flow(const struct request_sock *req,
4335 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004336{
4337 fl->secid = req->secid;
4338}
4339
Linus Torvalds1da177e2005-04-16 15:20:36 -07004340static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4341{
4342 int err = 0;
4343 u32 perm;
4344 struct nlmsghdr *nlh;
4345 struct socket *sock = sk->sk_socket;
4346 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004347
Linus Torvalds1da177e2005-04-16 15:20:36 -07004348 if (skb->len < NLMSG_SPACE(0)) {
4349 err = -EINVAL;
4350 goto out;
4351 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004352 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004353
Linus Torvalds1da177e2005-04-16 15:20:36 -07004354 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4355 if (err) {
4356 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004357 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004358 "SELinux: unrecognized netlink message"
4359 " type=%hu for sclass=%hu\n",
4360 nlh->nlmsg_type, isec->sclass);
4361 if (!selinux_enforcing)
4362 err = 0;
4363 }
4364
4365 /* Ignore */
4366 if (err == -ENOENT)
4367 err = 0;
4368 goto out;
4369 }
4370
4371 err = socket_has_perm(current, sock, perm);
4372out:
4373 return err;
4374}
4375
4376#ifdef CONFIG_NETFILTER
4377
Paul Mooreeffad8d2008-01-29 08:49:27 -05004378static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4379 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004380{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004381 char *addrp;
4382 u32 peer_sid;
4383 struct avc_audit_data ad;
4384 u8 secmark_active;
4385 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004386
Paul Mooreeffad8d2008-01-29 08:49:27 -05004387 if (!selinux_policycap_netpeer)
4388 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004389
Paul Mooreeffad8d2008-01-29 08:49:27 -05004390 secmark_active = selinux_secmark_enabled();
4391 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4392 if (!secmark_active && !peerlbl_active)
4393 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004394
Paul Mooreeffad8d2008-01-29 08:49:27 -05004395 AVC_AUDIT_DATA_INIT(&ad, NET);
4396 ad.u.net.netif = ifindex;
4397 ad.u.net.family = family;
4398 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4399 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004400
Paul Mooreeffad8d2008-01-29 08:49:27 -05004401 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4402 return NF_DROP;
4403
4404 if (peerlbl_active)
4405 if (selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4406 peer_sid, &ad) != 0)
4407 return NF_DROP;
4408
4409 if (secmark_active)
4410 if (avc_has_perm(peer_sid, skb->secmark,
4411 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4412 return NF_DROP;
4413
4414 return NF_ACCEPT;
4415}
4416
4417static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4418 struct sk_buff *skb,
4419 const struct net_device *in,
4420 const struct net_device *out,
4421 int (*okfn)(struct sk_buff *))
4422{
4423 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4424}
4425
4426#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4427static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4428 struct sk_buff *skb,
4429 const struct net_device *in,
4430 const struct net_device *out,
4431 int (*okfn)(struct sk_buff *))
4432{
4433 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4434}
4435#endif /* IPV6 */
4436
4437static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4438 int ifindex,
4439 struct avc_audit_data *ad,
4440 u16 family, char *addrp)
4441{
4442 int err;
4443 struct sk_security_struct *sksec = sk->sk_security;
4444 u16 sk_class;
4445 u32 netif_perm, node_perm, send_perm;
4446 u32 port_sid, node_sid, if_sid, sk_sid;
4447
4448 sk_sid = sksec->sid;
4449 sk_class = sksec->sclass;
4450
4451 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004452 case SECCLASS_UDP_SOCKET:
4453 netif_perm = NETIF__UDP_SEND;
4454 node_perm = NODE__UDP_SEND;
4455 send_perm = UDP_SOCKET__SEND_MSG;
4456 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004457 case SECCLASS_TCP_SOCKET:
4458 netif_perm = NETIF__TCP_SEND;
4459 node_perm = NODE__TCP_SEND;
4460 send_perm = TCP_SOCKET__SEND_MSG;
4461 break;
James Morris2ee92d42006-11-13 16:09:01 -08004462 case SECCLASS_DCCP_SOCKET:
4463 netif_perm = NETIF__DCCP_SEND;
4464 node_perm = NODE__DCCP_SEND;
4465 send_perm = DCCP_SOCKET__SEND_MSG;
4466 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004467 default:
4468 netif_perm = NETIF__RAWIP_SEND;
4469 node_perm = NODE__RAWIP_SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004470 send_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004471 break;
4472 }
4473
Paul Mooreeffad8d2008-01-29 08:49:27 -05004474 err = sel_netif_sid(ifindex, &if_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004475 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004476 return err;
4477 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4478 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004479
Paul Moore224dfbd2008-01-29 08:38:13 -05004480 err = sel_netnode_sid(addrp, family, &node_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004481 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004482 return err;
4483 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004484 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004485 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004486
Paul Mooreeffad8d2008-01-29 08:49:27 -05004487 if (send_perm != 0)
4488 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004489
Paul Moore3e112172008-04-10 10:48:14 -04004490 err = sel_netport_sid(sk->sk_protocol,
4491 ntohs(ad->u.net.dport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004492 if (unlikely(err)) {
4493 printk(KERN_WARNING
4494 "SELinux: failure in"
4495 " selinux_ip_postroute_iptables_compat(),"
4496 " network port label not found\n");
Paul Mooreeffad8d2008-01-29 08:49:27 -05004497 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004498 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004499 return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004500}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004501
Paul Mooreeffad8d2008-01-29 08:49:27 -05004502static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4503 int ifindex,
4504 struct avc_audit_data *ad,
4505 u16 family,
4506 char *addrp,
4507 u8 proto)
James Morris4e5ab4c2006-06-09 00:33:33 -07004508{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004509 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004510 struct sk_security_struct *sksec;
James Morris4e5ab4c2006-06-09 00:33:33 -07004511
Paul Mooreeffad8d2008-01-29 08:49:27 -05004512 if (sk == NULL)
4513 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004514 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004515
Paul Mooreeffad8d2008-01-29 08:49:27 -05004516 if (selinux_compat_net) {
4517 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
4518 ad, family, addrp))
4519 return NF_DROP;
4520 } else {
4521 if (avc_has_perm(sksec->sid, skb->secmark,
4522 SECCLASS_PACKET, PACKET__SEND, ad))
4523 return NF_DROP;
4524 }
James Morris4e5ab4c2006-06-09 00:33:33 -07004525
Paul Mooreeffad8d2008-01-29 08:49:27 -05004526 if (selinux_policycap_netpeer)
4527 if (selinux_xfrm_postroute_last(sksec->sid, skb, ad, proto))
4528 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004529
Paul Mooreeffad8d2008-01-29 08:49:27 -05004530 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004531}
4532
Paul Mooreeffad8d2008-01-29 08:49:27 -05004533static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4534 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004535{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004536 u32 secmark_perm;
4537 u32 peer_sid;
4538 struct sock *sk;
4539 struct avc_audit_data ad;
4540 char *addrp;
4541 u8 proto;
4542 u8 secmark_active;
4543 u8 peerlbl_active;
4544
4545 AVC_AUDIT_DATA_INIT(&ad, NET);
4546 ad.u.net.netif = ifindex;
4547 ad.u.net.family = family;
4548 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4549 return NF_DROP;
4550
4551 /* If any sort of compatibility mode is enabled then handoff processing
4552 * to the selinux_ip_postroute_compat() function to deal with the
4553 * special handling. We do this in an attempt to keep this function
4554 * as fast and as clean as possible. */
4555 if (selinux_compat_net || !selinux_policycap_netpeer)
4556 return selinux_ip_postroute_compat(skb, ifindex, &ad,
4557 family, addrp, proto);
4558
4559 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4560 * packet transformation so allow the packet to pass without any checks
4561 * since we'll have another chance to perform access control checks
4562 * when the packet is on it's final way out.
4563 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4564 * is NULL, in this case go ahead and apply access control. */
4565 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4566 return NF_ACCEPT;
4567
4568 secmark_active = selinux_secmark_enabled();
4569 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4570 if (!secmark_active && !peerlbl_active)
4571 return NF_ACCEPT;
4572
4573 /* if the packet is locally generated (skb->sk != NULL) then use the
4574 * socket's label as the peer label, otherwise the packet is being
4575 * forwarded through this system and we need to fetch the peer label
4576 * directly from the packet */
4577 sk = skb->sk;
4578 if (sk) {
4579 struct sk_security_struct *sksec = sk->sk_security;
4580 peer_sid = sksec->sid;
4581 secmark_perm = PACKET__SEND;
4582 } else {
4583 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4584 return NF_DROP;
4585 secmark_perm = PACKET__FORWARD_OUT;
4586 }
4587
4588 if (secmark_active)
4589 if (avc_has_perm(peer_sid, skb->secmark,
4590 SECCLASS_PACKET, secmark_perm, &ad))
4591 return NF_DROP;
4592
4593 if (peerlbl_active) {
4594 u32 if_sid;
4595 u32 node_sid;
4596
4597 if (sel_netif_sid(ifindex, &if_sid))
4598 return NF_DROP;
4599 if (avc_has_perm(peer_sid, if_sid,
4600 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4601 return NF_DROP;
4602
4603 if (sel_netnode_sid(addrp, family, &node_sid))
4604 return NF_DROP;
4605 if (avc_has_perm(peer_sid, node_sid,
4606 SECCLASS_NODE, NODE__SENDTO, &ad))
4607 return NF_DROP;
4608 }
4609
4610 return NF_ACCEPT;
4611}
4612
4613static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4614 struct sk_buff *skb,
4615 const struct net_device *in,
4616 const struct net_device *out,
4617 int (*okfn)(struct sk_buff *))
4618{
4619 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004620}
4621
4622#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004623static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4624 struct sk_buff *skb,
4625 const struct net_device *in,
4626 const struct net_device *out,
4627 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004628{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004629 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004630}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004631#endif /* IPV6 */
4632
4633#endif /* CONFIG_NETFILTER */
4634
Linus Torvalds1da177e2005-04-16 15:20:36 -07004635static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4636{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004637 int err;
4638
4639 err = secondary_ops->netlink_send(sk, skb);
4640 if (err)
4641 return err;
4642
Linus Torvalds1da177e2005-04-16 15:20:36 -07004643 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4644 err = selinux_nlmsg_perm(sk, skb);
4645
4646 return err;
4647}
4648
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004649static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004650{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004651 int err;
4652 struct avc_audit_data ad;
4653
4654 err = secondary_ops->netlink_recv(skb, capability);
4655 if (err)
4656 return err;
4657
4658 AVC_AUDIT_DATA_INIT(&ad, CAP);
4659 ad.u.cap = capability;
4660
4661 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004662 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004663}
4664
4665static int ipc_alloc_security(struct task_struct *task,
4666 struct kern_ipc_perm *perm,
4667 u16 sclass)
4668{
4669 struct task_security_struct *tsec = task->security;
4670 struct ipc_security_struct *isec;
4671
James Morris89d155e2005-10-30 14:59:21 -08004672 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004673 if (!isec)
4674 return -ENOMEM;
4675
Linus Torvalds1da177e2005-04-16 15:20:36 -07004676 isec->sclass = sclass;
Stephen Smalley9ac49d22006-02-01 03:05:56 -08004677 isec->sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004678 perm->security = isec;
4679
4680 return 0;
4681}
4682
4683static void ipc_free_security(struct kern_ipc_perm *perm)
4684{
4685 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004686 perm->security = NULL;
4687 kfree(isec);
4688}
4689
4690static int msg_msg_alloc_security(struct msg_msg *msg)
4691{
4692 struct msg_security_struct *msec;
4693
James Morris89d155e2005-10-30 14:59:21 -08004694 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004695 if (!msec)
4696 return -ENOMEM;
4697
Linus Torvalds1da177e2005-04-16 15:20:36 -07004698 msec->sid = SECINITSID_UNLABELED;
4699 msg->security = msec;
4700
4701 return 0;
4702}
4703
4704static void msg_msg_free_security(struct msg_msg *msg)
4705{
4706 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004707
4708 msg->security = NULL;
4709 kfree(msec);
4710}
4711
4712static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004713 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714{
4715 struct task_security_struct *tsec;
4716 struct ipc_security_struct *isec;
4717 struct avc_audit_data ad;
4718
4719 tsec = current->security;
4720 isec = ipc_perms->security;
4721
4722 AVC_AUDIT_DATA_INIT(&ad, IPC);
4723 ad.u.ipc_id = ipc_perms->key;
4724
Stephen Smalley6af963f2005-05-01 08:58:39 -07004725 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004726}
4727
4728static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4729{
4730 return msg_msg_alloc_security(msg);
4731}
4732
4733static void selinux_msg_msg_free_security(struct msg_msg *msg)
4734{
4735 msg_msg_free_security(msg);
4736}
4737
4738/* message queue security operations */
4739static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4740{
4741 struct task_security_struct *tsec;
4742 struct ipc_security_struct *isec;
4743 struct avc_audit_data ad;
4744 int rc;
4745
4746 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4747 if (rc)
4748 return rc;
4749
4750 tsec = current->security;
4751 isec = msq->q_perm.security;
4752
4753 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004754 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004755
4756 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4757 MSGQ__CREATE, &ad);
4758 if (rc) {
4759 ipc_free_security(&msq->q_perm);
4760 return rc;
4761 }
4762 return 0;
4763}
4764
4765static void selinux_msg_queue_free_security(struct msg_queue *msq)
4766{
4767 ipc_free_security(&msq->q_perm);
4768}
4769
4770static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4771{
4772 struct task_security_struct *tsec;
4773 struct ipc_security_struct *isec;
4774 struct avc_audit_data ad;
4775
4776 tsec = current->security;
4777 isec = msq->q_perm.security;
4778
4779 AVC_AUDIT_DATA_INIT(&ad, IPC);
4780 ad.u.ipc_id = msq->q_perm.key;
4781
4782 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4783 MSGQ__ASSOCIATE, &ad);
4784}
4785
4786static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4787{
4788 int err;
4789 int perms;
4790
Eric Paris828dfe12008-04-17 13:17:49 -04004791 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004792 case IPC_INFO:
4793 case MSG_INFO:
4794 /* No specific object, just general system-wide information. */
4795 return task_has_system(current, SYSTEM__IPC_INFO);
4796 case IPC_STAT:
4797 case MSG_STAT:
4798 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4799 break;
4800 case IPC_SET:
4801 perms = MSGQ__SETATTR;
4802 break;
4803 case IPC_RMID:
4804 perms = MSGQ__DESTROY;
4805 break;
4806 default:
4807 return 0;
4808 }
4809
Stephen Smalley6af963f2005-05-01 08:58:39 -07004810 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004811 return err;
4812}
4813
4814static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4815{
4816 struct task_security_struct *tsec;
4817 struct ipc_security_struct *isec;
4818 struct msg_security_struct *msec;
4819 struct avc_audit_data ad;
4820 int rc;
4821
4822 tsec = current->security;
4823 isec = msq->q_perm.security;
4824 msec = msg->security;
4825
4826 /*
4827 * First time through, need to assign label to the message
4828 */
4829 if (msec->sid == SECINITSID_UNLABELED) {
4830 /*
4831 * Compute new sid based on current process and
4832 * message queue this message will be stored in
4833 */
4834 rc = security_transition_sid(tsec->sid,
4835 isec->sid,
4836 SECCLASS_MSG,
4837 &msec->sid);
4838 if (rc)
4839 return rc;
4840 }
4841
4842 AVC_AUDIT_DATA_INIT(&ad, IPC);
4843 ad.u.ipc_id = msq->q_perm.key;
4844
4845 /* Can this process write to the queue? */
4846 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4847 MSGQ__WRITE, &ad);
4848 if (!rc)
4849 /* Can this process send the message */
4850 rc = avc_has_perm(tsec->sid, msec->sid,
4851 SECCLASS_MSG, MSG__SEND, &ad);
4852 if (!rc)
4853 /* Can the message be put in the queue? */
4854 rc = avc_has_perm(msec->sid, isec->sid,
4855 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4856
4857 return rc;
4858}
4859
4860static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4861 struct task_struct *target,
4862 long type, int mode)
4863{
4864 struct task_security_struct *tsec;
4865 struct ipc_security_struct *isec;
4866 struct msg_security_struct *msec;
4867 struct avc_audit_data ad;
4868 int rc;
4869
4870 tsec = target->security;
4871 isec = msq->q_perm.security;
4872 msec = msg->security;
4873
4874 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004875 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004876
4877 rc = avc_has_perm(tsec->sid, isec->sid,
4878 SECCLASS_MSGQ, MSGQ__READ, &ad);
4879 if (!rc)
4880 rc = avc_has_perm(tsec->sid, msec->sid,
4881 SECCLASS_MSG, MSG__RECEIVE, &ad);
4882 return rc;
4883}
4884
4885/* Shared Memory security operations */
4886static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4887{
4888 struct task_security_struct *tsec;
4889 struct ipc_security_struct *isec;
4890 struct avc_audit_data ad;
4891 int rc;
4892
4893 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4894 if (rc)
4895 return rc;
4896
4897 tsec = current->security;
4898 isec = shp->shm_perm.security;
4899
4900 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004901 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004902
4903 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4904 SHM__CREATE, &ad);
4905 if (rc) {
4906 ipc_free_security(&shp->shm_perm);
4907 return rc;
4908 }
4909 return 0;
4910}
4911
4912static void selinux_shm_free_security(struct shmid_kernel *shp)
4913{
4914 ipc_free_security(&shp->shm_perm);
4915}
4916
4917static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4918{
4919 struct task_security_struct *tsec;
4920 struct ipc_security_struct *isec;
4921 struct avc_audit_data ad;
4922
4923 tsec = current->security;
4924 isec = shp->shm_perm.security;
4925
4926 AVC_AUDIT_DATA_INIT(&ad, IPC);
4927 ad.u.ipc_id = shp->shm_perm.key;
4928
4929 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4930 SHM__ASSOCIATE, &ad);
4931}
4932
4933/* Note, at this point, shp is locked down */
4934static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4935{
4936 int perms;
4937 int err;
4938
Eric Paris828dfe12008-04-17 13:17:49 -04004939 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004940 case IPC_INFO:
4941 case SHM_INFO:
4942 /* No specific object, just general system-wide information. */
4943 return task_has_system(current, SYSTEM__IPC_INFO);
4944 case IPC_STAT:
4945 case SHM_STAT:
4946 perms = SHM__GETATTR | SHM__ASSOCIATE;
4947 break;
4948 case IPC_SET:
4949 perms = SHM__SETATTR;
4950 break;
4951 case SHM_LOCK:
4952 case SHM_UNLOCK:
4953 perms = SHM__LOCK;
4954 break;
4955 case IPC_RMID:
4956 perms = SHM__DESTROY;
4957 break;
4958 default:
4959 return 0;
4960 }
4961
Stephen Smalley6af963f2005-05-01 08:58:39 -07004962 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004963 return err;
4964}
4965
4966static int selinux_shm_shmat(struct shmid_kernel *shp,
4967 char __user *shmaddr, int shmflg)
4968{
4969 u32 perms;
4970 int rc;
4971
4972 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4973 if (rc)
4974 return rc;
4975
4976 if (shmflg & SHM_RDONLY)
4977 perms = SHM__READ;
4978 else
4979 perms = SHM__READ | SHM__WRITE;
4980
Stephen Smalley6af963f2005-05-01 08:58:39 -07004981 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004982}
4983
4984/* Semaphore security operations */
4985static int selinux_sem_alloc_security(struct sem_array *sma)
4986{
4987 struct task_security_struct *tsec;
4988 struct ipc_security_struct *isec;
4989 struct avc_audit_data ad;
4990 int rc;
4991
4992 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4993 if (rc)
4994 return rc;
4995
4996 tsec = current->security;
4997 isec = sma->sem_perm.security;
4998
4999 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005000 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005001
5002 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5003 SEM__CREATE, &ad);
5004 if (rc) {
5005 ipc_free_security(&sma->sem_perm);
5006 return rc;
5007 }
5008 return 0;
5009}
5010
5011static void selinux_sem_free_security(struct sem_array *sma)
5012{
5013 ipc_free_security(&sma->sem_perm);
5014}
5015
5016static int selinux_sem_associate(struct sem_array *sma, int semflg)
5017{
5018 struct task_security_struct *tsec;
5019 struct ipc_security_struct *isec;
5020 struct avc_audit_data ad;
5021
5022 tsec = current->security;
5023 isec = sma->sem_perm.security;
5024
5025 AVC_AUDIT_DATA_INIT(&ad, IPC);
5026 ad.u.ipc_id = sma->sem_perm.key;
5027
5028 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5029 SEM__ASSOCIATE, &ad);
5030}
5031
5032/* Note, at this point, sma is locked down */
5033static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5034{
5035 int err;
5036 u32 perms;
5037
Eric Paris828dfe12008-04-17 13:17:49 -04005038 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005039 case IPC_INFO:
5040 case SEM_INFO:
5041 /* No specific object, just general system-wide information. */
5042 return task_has_system(current, SYSTEM__IPC_INFO);
5043 case GETPID:
5044 case GETNCNT:
5045 case GETZCNT:
5046 perms = SEM__GETATTR;
5047 break;
5048 case GETVAL:
5049 case GETALL:
5050 perms = SEM__READ;
5051 break;
5052 case SETVAL:
5053 case SETALL:
5054 perms = SEM__WRITE;
5055 break;
5056 case IPC_RMID:
5057 perms = SEM__DESTROY;
5058 break;
5059 case IPC_SET:
5060 perms = SEM__SETATTR;
5061 break;
5062 case IPC_STAT:
5063 case SEM_STAT:
5064 perms = SEM__GETATTR | SEM__ASSOCIATE;
5065 break;
5066 default:
5067 return 0;
5068 }
5069
Stephen Smalley6af963f2005-05-01 08:58:39 -07005070 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005071 return err;
5072}
5073
5074static int selinux_sem_semop(struct sem_array *sma,
5075 struct sembuf *sops, unsigned nsops, int alter)
5076{
5077 u32 perms;
5078
5079 if (alter)
5080 perms = SEM__READ | SEM__WRITE;
5081 else
5082 perms = SEM__READ;
5083
Stephen Smalley6af963f2005-05-01 08:58:39 -07005084 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005085}
5086
5087static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5088{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005089 u32 av = 0;
5090
Linus Torvalds1da177e2005-04-16 15:20:36 -07005091 av = 0;
5092 if (flag & S_IRUGO)
5093 av |= IPC__UNIX_READ;
5094 if (flag & S_IWUGO)
5095 av |= IPC__UNIX_WRITE;
5096
5097 if (av == 0)
5098 return 0;
5099
Stephen Smalley6af963f2005-05-01 08:58:39 -07005100 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005101}
5102
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005103static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5104{
5105 struct ipc_security_struct *isec = ipcp->security;
5106 *secid = isec->sid;
5107}
5108
Eric Paris828dfe12008-04-17 13:17:49 -04005109static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005110{
5111 if (inode)
5112 inode_doinit_with_dentry(inode, dentry);
5113}
5114
5115static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005116 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005117{
5118 struct task_security_struct *tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005119 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005120 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005121 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005122
5123 if (current != p) {
5124 error = task_has_perm(current, p, PROCESS__GETATTR);
5125 if (error)
5126 return error;
5127 }
5128
Linus Torvalds1da177e2005-04-16 15:20:36 -07005129 tsec = p->security;
5130
5131 if (!strcmp(name, "current"))
5132 sid = tsec->sid;
5133 else if (!strcmp(name, "prev"))
5134 sid = tsec->osid;
5135 else if (!strcmp(name, "exec"))
5136 sid = tsec->exec_sid;
5137 else if (!strcmp(name, "fscreate"))
5138 sid = tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005139 else if (!strcmp(name, "keycreate"))
5140 sid = tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005141 else if (!strcmp(name, "sockcreate"))
5142 sid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005143 else
5144 return -EINVAL;
5145
5146 if (!sid)
5147 return 0;
5148
Al Viro04ff9702007-03-12 16:17:58 +00005149 error = security_sid_to_context(sid, value, &len);
5150 if (error)
5151 return error;
5152 return len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005153}
5154
5155static int selinux_setprocattr(struct task_struct *p,
5156 char *name, void *value, size_t size)
5157{
5158 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005159 struct task_struct *tracer;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005160 u32 sid = 0;
5161 int error;
5162 char *str = value;
5163
5164 if (current != p) {
5165 /* SELinux only allows a process to change its own
5166 security attributes. */
5167 return -EACCES;
5168 }
5169
5170 /*
5171 * Basic control over ability to set these attributes at all.
5172 * current == p, but we'll pass them separately in case the
5173 * above restriction is ever removed.
5174 */
5175 if (!strcmp(name, "exec"))
5176 error = task_has_perm(current, p, PROCESS__SETEXEC);
5177 else if (!strcmp(name, "fscreate"))
5178 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005179 else if (!strcmp(name, "keycreate"))
5180 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005181 else if (!strcmp(name, "sockcreate"))
5182 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005183 else if (!strcmp(name, "current"))
5184 error = task_has_perm(current, p, PROCESS__SETCURRENT);
5185 else
5186 error = -EINVAL;
5187 if (error)
5188 return error;
5189
5190 /* Obtain a SID for the context, if one was specified. */
5191 if (size && str[1] && str[1] != '\n') {
5192 if (str[size-1] == '\n') {
5193 str[size-1] = 0;
5194 size--;
5195 }
5196 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005197 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5198 if (!capable(CAP_MAC_ADMIN))
5199 return error;
5200 error = security_context_to_sid_force(value, size,
5201 &sid);
5202 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005203 if (error)
5204 return error;
5205 }
5206
5207 /* Permission checking based on the specified context is
5208 performed during the actual operation (execve,
5209 open/mkdir/...), when we know the full context of the
5210 operation. See selinux_bprm_set_security for the execve
5211 checks and may_create for the file creation checks. The
5212 operation will then fail if the context is not permitted. */
5213 tsec = p->security;
5214 if (!strcmp(name, "exec"))
5215 tsec->exec_sid = sid;
5216 else if (!strcmp(name, "fscreate"))
5217 tsec->create_sid = sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005218 else if (!strcmp(name, "keycreate")) {
5219 error = may_create_key(sid, p);
5220 if (error)
5221 return error;
5222 tsec->keycreate_sid = sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005223 } else if (!strcmp(name, "sockcreate"))
5224 tsec->sockcreate_sid = sid;
5225 else if (!strcmp(name, "current")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005226 struct av_decision avd;
5227
5228 if (sid == 0)
5229 return -EINVAL;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005230 /*
5231 * SELinux allows to change context in the following case only.
5232 * - Single threaded processes.
5233 * - Multi threaded processes intend to change its context into
5234 * more restricted domain (defined by TYPEBOUNDS statement).
5235 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005236 if (atomic_read(&p->mm->mm_users) != 1) {
5237 struct task_struct *g, *t;
5238 struct mm_struct *mm = p->mm;
5239 read_lock(&tasklist_lock);
James Morris2baf06d2008-06-12 01:42:35 +10005240 do_each_thread(g, t) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005241 if (t->mm == mm && t != p) {
5242 read_unlock(&tasklist_lock);
KaiGai Koheid9250de2008-08-28 16:35:57 +09005243 error = security_bounded_transition(tsec->sid, sid);
5244 if (!error)
5245 goto boundary_ok;
5246
5247 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005248 }
James Morris2baf06d2008-06-12 01:42:35 +10005249 } while_each_thread(g, t);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005250 read_unlock(&tasklist_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04005251 }
KaiGai Koheid9250de2008-08-28 16:35:57 +09005252boundary_ok:
Linus Torvalds1da177e2005-04-16 15:20:36 -07005253
5254 /* Check permissions for the transition. */
5255 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005256 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005257 if (error)
5258 return error;
5259
5260 /* Check for ptracing, and update the task SID if ok.
5261 Otherwise, leave SID unchanged and fail. */
5262 task_lock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005263 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07005264 tracer = tracehook_tracer_task(p);
Roland McGrath03563572008-03-26 15:46:39 -07005265 if (tracer != NULL) {
5266 struct task_security_struct *ptsec = tracer->security;
5267 u32 ptsid = ptsec->sid;
5268 rcu_read_unlock();
5269 error = avc_has_perm_noaudit(ptsid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005270 SECCLASS_PROCESS,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04005271 PROCESS__PTRACE, 0, &avd);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005272 if (!error)
5273 tsec->sid = sid;
5274 task_unlock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005275 avc_audit(ptsid, sid, SECCLASS_PROCESS,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005276 PROCESS__PTRACE, &avd, error, NULL);
5277 if (error)
5278 return error;
5279 } else {
Roland McGrath03563572008-03-26 15:46:39 -07005280 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005281 tsec->sid = sid;
5282 task_unlock(p);
5283 }
Eric Paris828dfe12008-04-17 13:17:49 -04005284 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07005285 return -EINVAL;
5286
5287 return size;
5288}
5289
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005290static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5291{
5292 return security_sid_to_context(secid, secdata, seclen);
5293}
5294
David Howells7bf570d2008-04-29 20:52:51 +01005295static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005296{
5297 return security_context_to_sid(secdata, seclen, secid);
5298}
5299
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005300static void selinux_release_secctx(char *secdata, u32 seclen)
5301{
Paul Moore088999e2007-08-01 11:12:58 -04005302 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005303}
5304
Michael LeMayd7200242006-06-22 14:47:17 -07005305#ifdef CONFIG_KEYS
5306
David Howells7e047ef2006-06-26 00:24:50 -07005307static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
5308 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005309{
5310 struct task_security_struct *tsec = tsk->security;
5311 struct key_security_struct *ksec;
5312
5313 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5314 if (!ksec)
5315 return -ENOMEM;
5316
Michael LeMay4eb582c2006-06-26 00:24:57 -07005317 if (tsec->keycreate_sid)
5318 ksec->sid = tsec->keycreate_sid;
5319 else
5320 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005321 k->security = ksec;
5322
5323 return 0;
5324}
5325
5326static void selinux_key_free(struct key *k)
5327{
5328 struct key_security_struct *ksec = k->security;
5329
5330 k->security = NULL;
5331 kfree(ksec);
5332}
5333
5334static int selinux_key_permission(key_ref_t key_ref,
5335 struct task_struct *ctx,
5336 key_perm_t perm)
5337{
5338 struct key *key;
5339 struct task_security_struct *tsec;
5340 struct key_security_struct *ksec;
5341
5342 key = key_ref_to_ptr(key_ref);
5343
5344 tsec = ctx->security;
5345 ksec = key->security;
5346
5347 /* if no specific permissions are requested, we skip the
5348 permission check. No serious, additional covert channels
5349 appear to be created. */
5350 if (perm == 0)
5351 return 0;
5352
5353 return avc_has_perm(tsec->sid, ksec->sid,
5354 SECCLASS_KEY, perm, NULL);
5355}
5356
David Howells70a5bb72008-04-29 01:01:26 -07005357static int selinux_key_getsecurity(struct key *key, char **_buffer)
5358{
5359 struct key_security_struct *ksec = key->security;
5360 char *context = NULL;
5361 unsigned len;
5362 int rc;
5363
5364 rc = security_sid_to_context(ksec->sid, &context, &len);
5365 if (!rc)
5366 rc = len;
5367 *_buffer = context;
5368 return rc;
5369}
5370
Michael LeMayd7200242006-06-22 14:47:17 -07005371#endif
5372
Linus Torvalds1da177e2005-04-16 15:20:36 -07005373static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005374 .name = "selinux",
5375
David Howells5cd9c582008-08-14 11:37:28 +01005376 .ptrace_may_access = selinux_ptrace_may_access,
5377 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005378 .capget = selinux_capget,
5379 .capset_check = selinux_capset_check,
5380 .capset_set = selinux_capset_set,
5381 .sysctl = selinux_sysctl,
5382 .capable = selinux_capable,
5383 .quotactl = selinux_quotactl,
5384 .quota_on = selinux_quota_on,
5385 .syslog = selinux_syslog,
5386 .vm_enough_memory = selinux_vm_enough_memory,
5387
5388 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005389 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005390
5391 .bprm_alloc_security = selinux_bprm_alloc_security,
5392 .bprm_free_security = selinux_bprm_free_security,
5393 .bprm_apply_creds = selinux_bprm_apply_creds,
5394 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
5395 .bprm_set_security = selinux_bprm_set_security,
5396 .bprm_check_security = selinux_bprm_check_security,
5397 .bprm_secureexec = selinux_bprm_secureexec,
5398
5399 .sb_alloc_security = selinux_sb_alloc_security,
5400 .sb_free_security = selinux_sb_free_security,
5401 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005402 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005403 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005404 .sb_statfs = selinux_sb_statfs,
5405 .sb_mount = selinux_mount,
5406 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005407 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005408 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005409 .sb_parse_opts_str = selinux_parse_opts_str,
5410
Linus Torvalds1da177e2005-04-16 15:20:36 -07005411
5412 .inode_alloc_security = selinux_inode_alloc_security,
5413 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005414 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005415 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005416 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005417 .inode_unlink = selinux_inode_unlink,
5418 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005419 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005420 .inode_rmdir = selinux_inode_rmdir,
5421 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005422 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005423 .inode_readlink = selinux_inode_readlink,
5424 .inode_follow_link = selinux_inode_follow_link,
5425 .inode_permission = selinux_inode_permission,
5426 .inode_setattr = selinux_inode_setattr,
5427 .inode_getattr = selinux_inode_getattr,
5428 .inode_setxattr = selinux_inode_setxattr,
5429 .inode_post_setxattr = selinux_inode_post_setxattr,
5430 .inode_getxattr = selinux_inode_getxattr,
5431 .inode_listxattr = selinux_inode_listxattr,
5432 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005433 .inode_getsecurity = selinux_inode_getsecurity,
5434 .inode_setsecurity = selinux_inode_setsecurity,
5435 .inode_listsecurity = selinux_inode_listsecurity,
Serge E. Hallynb5376772007-10-16 23:31:36 -07005436 .inode_need_killpriv = selinux_inode_need_killpriv,
5437 .inode_killpriv = selinux_inode_killpriv,
Eric Parisf5269712008-05-14 11:27:45 -04005438 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005439
5440 .file_permission = selinux_file_permission,
5441 .file_alloc_security = selinux_file_alloc_security,
5442 .file_free_security = selinux_file_free_security,
5443 .file_ioctl = selinux_file_ioctl,
5444 .file_mmap = selinux_file_mmap,
5445 .file_mprotect = selinux_file_mprotect,
5446 .file_lock = selinux_file_lock,
5447 .file_fcntl = selinux_file_fcntl,
5448 .file_set_fowner = selinux_file_set_fowner,
5449 .file_send_sigiotask = selinux_file_send_sigiotask,
5450 .file_receive = selinux_file_receive,
5451
Eric Paris828dfe12008-04-17 13:17:49 -04005452 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005453
Linus Torvalds1da177e2005-04-16 15:20:36 -07005454 .task_create = selinux_task_create,
5455 .task_alloc_security = selinux_task_alloc_security,
5456 .task_free_security = selinux_task_free_security,
5457 .task_setuid = selinux_task_setuid,
5458 .task_post_setuid = selinux_task_post_setuid,
5459 .task_setgid = selinux_task_setgid,
5460 .task_setpgid = selinux_task_setpgid,
5461 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005462 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005463 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464 .task_setgroups = selinux_task_setgroups,
5465 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005466 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005467 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005468 .task_setrlimit = selinux_task_setrlimit,
5469 .task_setscheduler = selinux_task_setscheduler,
5470 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005471 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005472 .task_kill = selinux_task_kill,
5473 .task_wait = selinux_task_wait,
5474 .task_prctl = selinux_task_prctl,
5475 .task_reparent_to_init = selinux_task_reparent_to_init,
Eric Paris828dfe12008-04-17 13:17:49 -04005476 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005477
5478 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005479 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005480
5481 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5482 .msg_msg_free_security = selinux_msg_msg_free_security,
5483
5484 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5485 .msg_queue_free_security = selinux_msg_queue_free_security,
5486 .msg_queue_associate = selinux_msg_queue_associate,
5487 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5488 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5489 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5490
5491 .shm_alloc_security = selinux_shm_alloc_security,
5492 .shm_free_security = selinux_shm_free_security,
5493 .shm_associate = selinux_shm_associate,
5494 .shm_shmctl = selinux_shm_shmctl,
5495 .shm_shmat = selinux_shm_shmat,
5496
Eric Paris828dfe12008-04-17 13:17:49 -04005497 .sem_alloc_security = selinux_sem_alloc_security,
5498 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005499 .sem_associate = selinux_sem_associate,
5500 .sem_semctl = selinux_sem_semctl,
5501 .sem_semop = selinux_sem_semop,
5502
Eric Paris828dfe12008-04-17 13:17:49 -04005503 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005504
Eric Paris828dfe12008-04-17 13:17:49 -04005505 .getprocattr = selinux_getprocattr,
5506 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005507
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005508 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005509 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005510 .release_secctx = selinux_release_secctx,
5511
Eric Paris828dfe12008-04-17 13:17:49 -04005512 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005513 .unix_may_send = selinux_socket_unix_may_send,
5514
5515 .socket_create = selinux_socket_create,
5516 .socket_post_create = selinux_socket_post_create,
5517 .socket_bind = selinux_socket_bind,
5518 .socket_connect = selinux_socket_connect,
5519 .socket_listen = selinux_socket_listen,
5520 .socket_accept = selinux_socket_accept,
5521 .socket_sendmsg = selinux_socket_sendmsg,
5522 .socket_recvmsg = selinux_socket_recvmsg,
5523 .socket_getsockname = selinux_socket_getsockname,
5524 .socket_getpeername = selinux_socket_getpeername,
5525 .socket_getsockopt = selinux_socket_getsockopt,
5526 .socket_setsockopt = selinux_socket_setsockopt,
5527 .socket_shutdown = selinux_socket_shutdown,
5528 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005529 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5530 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005531 .sk_alloc_security = selinux_sk_alloc_security,
5532 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005533 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005534 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005535 .sock_graft = selinux_sock_graft,
5536 .inet_conn_request = selinux_inet_conn_request,
5537 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005538 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005539 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005540
5541#ifdef CONFIG_SECURITY_NETWORK_XFRM
5542 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5543 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5544 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005545 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005546 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5547 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005548 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005549 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005550 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005551 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005552#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005553
5554#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005555 .key_alloc = selinux_key_alloc,
5556 .key_free = selinux_key_free,
5557 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005558 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005559#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005560
5561#ifdef CONFIG_AUDIT
5562 .audit_rule_init = selinux_audit_rule_init,
5563 .audit_rule_known = selinux_audit_rule_known,
5564 .audit_rule_match = selinux_audit_rule_match,
5565 .audit_rule_free = selinux_audit_rule_free,
5566#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005567};
5568
5569static __init int selinux_init(void)
5570{
5571 struct task_security_struct *tsec;
5572
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005573 if (!security_module_enable(&selinux_ops)) {
5574 selinux_enabled = 0;
5575 return 0;
5576 }
5577
Linus Torvalds1da177e2005-04-16 15:20:36 -07005578 if (!selinux_enabled) {
5579 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5580 return 0;
5581 }
5582
5583 printk(KERN_INFO "SELinux: Initializing.\n");
5584
5585 /* Set the security state for the initial task. */
5586 if (task_alloc_security(current))
5587 panic("SELinux: Failed to initialize initial task.\n");
5588 tsec = current->security;
5589 tsec->osid = tsec->sid = SECINITSID_KERNEL;
5590
James Morris7cae7e22006-03-22 00:09:22 -08005591 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5592 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005593 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005594 avc_init();
5595
James Morris6f0f0fd2008-07-10 17:02:07 +09005596 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005597 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005598 panic("SELinux: No initial security operations\n");
5599 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005600 panic("SELinux: Unable to register with kernel.\n");
5601
Eric Paris828dfe12008-04-17 13:17:49 -04005602 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005603 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005604 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005605 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005606
Linus Torvalds1da177e2005-04-16 15:20:36 -07005607 return 0;
5608}
5609
5610void selinux_complete_init(void)
5611{
Eric Parisfadcdb42007-02-22 18:11:31 -05005612 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005613
5614 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005615 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005616 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005617 spin_lock(&sb_security_lock);
5618next_sb:
5619 if (!list_empty(&superblock_security_head)) {
5620 struct superblock_security_struct *sbsec =
5621 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005622 struct superblock_security_struct,
5623 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005624 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005625 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005626 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005627 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005628 down_read(&sb->s_umount);
5629 if (sb->s_root)
5630 superblock_doinit(sb, NULL);
5631 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005632 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005633 spin_lock(&sb_security_lock);
5634 list_del_init(&sbsec->list);
5635 goto next_sb;
5636 }
5637 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005638 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005639}
5640
5641/* SELinux requires early initialization in order to label
5642 all processes and objects when they are created. */
5643security_initcall(selinux_init);
5644
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005645#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005646
Paul Mooreeffad8d2008-01-29 08:49:27 -05005647static struct nf_hook_ops selinux_ipv4_ops[] = {
5648 {
5649 .hook = selinux_ipv4_postroute,
5650 .owner = THIS_MODULE,
5651 .pf = PF_INET,
5652 .hooknum = NF_INET_POST_ROUTING,
5653 .priority = NF_IP_PRI_SELINUX_LAST,
5654 },
5655 {
5656 .hook = selinux_ipv4_forward,
5657 .owner = THIS_MODULE,
5658 .pf = PF_INET,
5659 .hooknum = NF_INET_FORWARD,
5660 .priority = NF_IP_PRI_SELINUX_FIRST,
5661 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005662};
5663
5664#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5665
Paul Mooreeffad8d2008-01-29 08:49:27 -05005666static struct nf_hook_ops selinux_ipv6_ops[] = {
5667 {
5668 .hook = selinux_ipv6_postroute,
5669 .owner = THIS_MODULE,
5670 .pf = PF_INET6,
5671 .hooknum = NF_INET_POST_ROUTING,
5672 .priority = NF_IP6_PRI_SELINUX_LAST,
5673 },
5674 {
5675 .hook = selinux_ipv6_forward,
5676 .owner = THIS_MODULE,
5677 .pf = PF_INET6,
5678 .hooknum = NF_INET_FORWARD,
5679 .priority = NF_IP6_PRI_SELINUX_FIRST,
5680 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005681};
5682
5683#endif /* IPV6 */
5684
5685static int __init selinux_nf_ip_init(void)
5686{
5687 int err = 0;
5688
5689 if (!selinux_enabled)
5690 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005691
5692 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5693
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005694 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5695 if (err)
5696 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005697
5698#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005699 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5700 if (err)
5701 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005703
Linus Torvalds1da177e2005-04-16 15:20:36 -07005704out:
5705 return err;
5706}
5707
5708__initcall(selinux_nf_ip_init);
5709
5710#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5711static void selinux_nf_ip_exit(void)
5712{
Eric Parisfadcdb42007-02-22 18:11:31 -05005713 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005714
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005715 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005716#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005717 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005718#endif /* IPV6 */
5719}
5720#endif
5721
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005722#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005723
5724#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5725#define selinux_nf_ip_exit()
5726#endif
5727
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005728#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005729
5730#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005731static int selinux_disabled;
5732
Linus Torvalds1da177e2005-04-16 15:20:36 -07005733int selinux_disable(void)
5734{
5735 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005736
5737 if (ss_initialized) {
5738 /* Not permitted after initial policy load. */
5739 return -EINVAL;
5740 }
5741
5742 if (selinux_disabled) {
5743 /* Only do this once. */
5744 return -EINVAL;
5745 }
5746
5747 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5748
5749 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005750 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005751
5752 /* Reset security_ops to the secondary module, dummy or capability. */
5753 security_ops = secondary_ops;
5754
5755 /* Unregister netfilter hooks. */
5756 selinux_nf_ip_exit();
5757
5758 /* Unregister selinuxfs. */
5759 exit_sel_fs();
5760
5761 return 0;
5762}
5763#endif