blob: 3eae30609702a098aa00e8c7b0dabfa1649432a2 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070078
79#include "avc.h"
80#include "objsec.h"
81#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050082#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040083#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080084#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050085#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020086#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#define XATTR_SELINUX_SUFFIX "selinux"
89#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
90
Eric Parisc9180a52007-11-30 13:00:35 -050091#define NUM_SEL_MNT_OPTS 4
92
Linus Torvalds1da177e2005-04-16 15:20:36 -070093extern unsigned int policydb_loaded_version;
94extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070095extern int selinux_compat_net;
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129
James Morris6f0f0fd2008-07-10 17:02:07 +0900130/*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
Eric Paris828dfe12008-04-17 13:17:49 -0400134static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135
136/* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138static LIST_HEAD(superblock_security_head);
139static DEFINE_SPINLOCK(sb_security_lock);
140
Christoph Lametere18b8902006-12-06 20:33:20 -0800141static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800142
Paul Moored621d352008-01-29 08:43:36 -0500143/**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153static int selinux_secmark_enabled(void)
154{
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156}
157
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158/* Allocate and free functions for each kind of security blob. */
159
160static int task_alloc_security(struct task_struct *task)
161{
162 struct task_security_struct *tsec;
163
James Morris89d155e2005-10-30 14:59:21 -0800164 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700165 if (!tsec)
166 return -ENOMEM;
167
Roland McGrath03563572008-03-26 15:46:39 -0700168 tsec->osid = tsec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700169 task->security = tsec;
170
171 return 0;
172}
173
174static void task_free_security(struct task_struct *task)
175{
176 struct task_security_struct *tsec = task->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700177 task->security = NULL;
178 kfree(tsec);
179}
180
181static int inode_alloc_security(struct inode *inode)
182{
183 struct task_security_struct *tsec = current->security;
184 struct inode_security_struct *isec;
185
Josef Bacika02fe132008-04-04 09:35:05 +1100186 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187 if (!isec)
188 return -ENOMEM;
189
Eric Paris23970742006-09-25 23:32:01 -0700190 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700192 isec->inode = inode;
193 isec->sid = SECINITSID_UNLABELED;
194 isec->sclass = SECCLASS_FILE;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800195 isec->task_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700196 inode->i_security = isec;
197
198 return 0;
199}
200
201static void inode_free_security(struct inode *inode)
202{
203 struct inode_security_struct *isec = inode->i_security;
204 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
205
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 spin_lock(&sbsec->isec_lock);
207 if (!list_empty(&isec->list))
208 list_del_init(&isec->list);
209 spin_unlock(&sbsec->isec_lock);
210
211 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800212 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213}
214
215static int file_alloc_security(struct file *file)
216{
217 struct task_security_struct *tsec = current->security;
218 struct file_security_struct *fsec;
219
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800220 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 if (!fsec)
222 return -ENOMEM;
223
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800224 fsec->sid = tsec->sid;
225 fsec->fown_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 file->f_security = fsec;
227
228 return 0;
229}
230
231static void file_free_security(struct file *file)
232{
233 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 file->f_security = NULL;
235 kfree(fsec);
236}
237
238static int superblock_alloc_security(struct super_block *sb)
239{
240 struct superblock_security_struct *sbsec;
241
James Morris89d155e2005-10-30 14:59:21 -0800242 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243 if (!sbsec)
244 return -ENOMEM;
245
Eric Parisbc7e9822006-09-25 23:32:02 -0700246 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 INIT_LIST_HEAD(&sbsec->list);
248 INIT_LIST_HEAD(&sbsec->isec_head);
249 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 sbsec->sb = sb;
251 sbsec->sid = SECINITSID_UNLABELED;
252 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700253 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254 sb->s_security = sbsec;
255
256 return 0;
257}
258
259static void superblock_free_security(struct super_block *sb)
260{
261 struct superblock_security_struct *sbsec = sb->s_security;
262
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 spin_lock(&sb_security_lock);
264 if (!list_empty(&sbsec->list))
265 list_del_init(&sbsec->list);
266 spin_unlock(&sb_security_lock);
267
268 sb->s_security = NULL;
269 kfree(sbsec);
270}
271
Al Viro7d877f32005-10-21 03:20:43 -0400272static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273{
274 struct sk_security_struct *ssec;
275
James Morris89d155e2005-10-30 14:59:21 -0800276 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 if (!ssec)
278 return -ENOMEM;
279
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700281 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282 sk->sk_security = ssec;
283
Paul Mooref74af6e2008-02-25 11:40:33 -0500284 selinux_netlbl_sk_security_reset(ssec, family);
Paul Moore99f59ed2006-08-29 17:53:48 -0700285
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286 return 0;
287}
288
289static void sk_free_security(struct sock *sk)
290{
291 struct sk_security_struct *ssec = sk->sk_security;
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 sk->sk_security = NULL;
294 kfree(ssec);
295}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296
297/* The security server must be initialized before
298 any labeling or access decisions can be provided. */
299extern int ss_initialized;
300
301/* The file system's label must be initialized prior to use. */
302
303static char *labeling_behaviors[6] = {
304 "uses xattr",
305 "uses transition SIDs",
306 "uses task SIDs",
307 "uses genfs_contexts",
308 "not configured for labeling",
309 "uses mountpoint labeling",
310};
311
312static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
313
314static inline int inode_doinit(struct inode *inode)
315{
316 return inode_doinit_with_dentry(inode, NULL);
317}
318
319enum {
Eric Paris31e87932007-09-19 17:19:12 -0400320 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321 Opt_context = 1,
322 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500323 Opt_defcontext = 3,
324 Opt_rootcontext = 4,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700325};
326
327static match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400328 {Opt_context, CONTEXT_STR "%s"},
329 {Opt_fscontext, FSCONTEXT_STR "%s"},
330 {Opt_defcontext, DEFCONTEXT_STR "%s"},
331 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
Eric Paris31e87932007-09-19 17:19:12 -0400332 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700333};
334
335#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
336
Eric Parisc312feb2006-07-10 04:43:53 -0700337static int may_context_mount_sb_relabel(u32 sid,
338 struct superblock_security_struct *sbsec,
339 struct task_security_struct *tsec)
340{
341 int rc;
342
343 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
344 FILESYSTEM__RELABELFROM, NULL);
345 if (rc)
346 return rc;
347
348 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
349 FILESYSTEM__RELABELTO, NULL);
350 return rc;
351}
352
Eric Paris08089252006-07-10 04:43:55 -0700353static int may_context_mount_inode_relabel(u32 sid,
354 struct superblock_security_struct *sbsec,
355 struct task_security_struct *tsec)
356{
357 int rc;
358 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
359 FILESYSTEM__RELABELFROM, NULL);
360 if (rc)
361 return rc;
362
363 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
364 FILESYSTEM__ASSOCIATE, NULL);
365 return rc;
366}
367
Eric Parisc9180a52007-11-30 13:00:35 -0500368static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369{
370 struct superblock_security_struct *sbsec = sb->s_security;
371 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500372 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700373 int rc = 0;
374
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
376 /* Make sure that the xattr handler exists and that no
377 error other than -ENODATA is returned by getxattr on
378 the root directory. -ENODATA is ok, as this may be
379 the first boot of the SELinux kernel before we have
380 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500381 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
383 "xattr support\n", sb->s_id, sb->s_type->name);
384 rc = -EOPNOTSUPP;
385 goto out;
386 }
Eric Parisc9180a52007-11-30 13:00:35 -0500387 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388 if (rc < 0 && rc != -ENODATA) {
389 if (rc == -EOPNOTSUPP)
390 printk(KERN_WARNING "SELinux: (dev %s, type "
391 "%s) has no security xattr handler\n",
392 sb->s_id, sb->s_type->name);
393 else
394 printk(KERN_WARNING "SELinux: (dev %s, type "
395 "%s) getxattr errno %d\n", sb->s_id,
396 sb->s_type->name, -rc);
397 goto out;
398 }
399 }
400
Linus Torvalds1da177e2005-04-16 15:20:36 -0700401 sbsec->initialized = 1;
402
Eric Parisc9180a52007-11-30 13:00:35 -0500403 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500404 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500406 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500407 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 sb->s_id, sb->s_type->name,
409 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410
411 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500412 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413
414 /* Initialize any other inodes associated with the superblock, e.g.
415 inodes created prior to initial policy load or inodes created
416 during get_sb by a pseudo filesystem that directly
417 populates itself. */
418 spin_lock(&sbsec->isec_lock);
419next_inode:
420 if (!list_empty(&sbsec->isec_head)) {
421 struct inode_security_struct *isec =
422 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500423 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700424 struct inode *inode = isec->inode;
425 spin_unlock(&sbsec->isec_lock);
426 inode = igrab(inode);
427 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500428 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429 inode_doinit(inode);
430 iput(inode);
431 }
432 spin_lock(&sbsec->isec_lock);
433 list_del_init(&isec->list);
434 goto next_inode;
435 }
436 spin_unlock(&sbsec->isec_lock);
437out:
Eric Parisc9180a52007-11-30 13:00:35 -0500438 return rc;
439}
440
441/*
442 * This function should allow an FS to ask what it's mount security
443 * options were so it can use those later for submounts, displaying
444 * mount options, or whatever.
445 */
446static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500447 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500448{
449 int rc = 0, i;
450 struct superblock_security_struct *sbsec = sb->s_security;
451 char *context = NULL;
452 u32 len;
453 char tmp;
454
Eric Parise0007522008-03-05 10:31:54 -0500455 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500456
457 if (!sbsec->initialized)
458 return -EINVAL;
459
460 if (!ss_initialized)
461 return -EINVAL;
462
463 /*
464 * if we ever use sbsec flags for anything other than tracking mount
465 * settings this is going to need a mask
466 */
467 tmp = sbsec->flags;
468 /* count the number of mount options for this sb */
469 for (i = 0; i < 8; i++) {
470 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500471 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500472 tmp >>= 1;
473 }
474
Eric Parise0007522008-03-05 10:31:54 -0500475 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
476 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500477 rc = -ENOMEM;
478 goto out_free;
479 }
480
Eric Parise0007522008-03-05 10:31:54 -0500481 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
482 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500483 rc = -ENOMEM;
484 goto out_free;
485 }
486
487 i = 0;
488 if (sbsec->flags & FSCONTEXT_MNT) {
489 rc = security_sid_to_context(sbsec->sid, &context, &len);
490 if (rc)
491 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500492 opts->mnt_opts[i] = context;
493 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500494 }
495 if (sbsec->flags & CONTEXT_MNT) {
496 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
497 if (rc)
498 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500499 opts->mnt_opts[i] = context;
500 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500501 }
502 if (sbsec->flags & DEFCONTEXT_MNT) {
503 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
504 if (rc)
505 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500506 opts->mnt_opts[i] = context;
507 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500508 }
509 if (sbsec->flags & ROOTCONTEXT_MNT) {
510 struct inode *root = sbsec->sb->s_root->d_inode;
511 struct inode_security_struct *isec = root->i_security;
512
513 rc = security_sid_to_context(isec->sid, &context, &len);
514 if (rc)
515 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500516 opts->mnt_opts[i] = context;
517 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500518 }
519
Eric Parise0007522008-03-05 10:31:54 -0500520 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500521
522 return 0;
523
524out_free:
Eric Parise0007522008-03-05 10:31:54 -0500525 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500526 return rc;
527}
528
529static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
531{
532 /* check if the old mount command had the same options */
533 if (sbsec->initialized)
534 if (!(sbsec->flags & flag) ||
535 (old_sid != new_sid))
536 return 1;
537
538 /* check if we were passed the same options twice,
539 * aka someone passed context=a,context=b
540 */
541 if (!sbsec->initialized)
542 if (sbsec->flags & flag)
543 return 1;
544 return 0;
545}
Eric Parise0007522008-03-05 10:31:54 -0500546
Eric Parisc9180a52007-11-30 13:00:35 -0500547/*
548 * Allow filesystems with binary mount data to explicitly set mount point
549 * labeling information.
550 */
Eric Parise0007522008-03-05 10:31:54 -0500551static int selinux_set_mnt_opts(struct super_block *sb,
552 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500553{
554 int rc = 0, i;
555 struct task_security_struct *tsec = current->security;
556 struct superblock_security_struct *sbsec = sb->s_security;
557 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000558 struct inode *inode = sbsec->sb->s_root->d_inode;
559 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500560 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
561 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500562 char **mount_options = opts->mnt_opts;
563 int *flags = opts->mnt_opts_flags;
564 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500565
566 mutex_lock(&sbsec->lock);
567
568 if (!ss_initialized) {
569 if (!num_opts) {
570 /* Defer initialization until selinux_complete_init,
571 after the initial policy is loaded and the security
572 server is ready to handle calls. */
573 spin_lock(&sb_security_lock);
574 if (list_empty(&sbsec->list))
575 list_add(&sbsec->list, &superblock_security_head);
576 spin_unlock(&sb_security_lock);
577 goto out;
578 }
579 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400580 printk(KERN_WARNING "SELinux: Unable to set superblock options "
581 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500582 goto out;
583 }
584
585 /*
Eric Parise0007522008-03-05 10:31:54 -0500586 * Binary mount data FS will come through this function twice. Once
587 * from an explicit call and once from the generic calls from the vfs.
588 * Since the generic VFS calls will not contain any security mount data
589 * we need to skip the double mount verification.
590 *
591 * This does open a hole in which we will not notice if the first
592 * mount using this sb set explict options and a second mount using
593 * this sb does not set any security options. (The first options
594 * will be used for both mounts)
595 */
596 if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
597 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400598 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500599
600 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500601 * parse the mount options, check if they are valid sids.
602 * also check if someone is trying to mount the same sb more
603 * than once with different security options.
604 */
605 for (i = 0; i < num_opts; i++) {
606 u32 sid;
607 rc = security_context_to_sid(mount_options[i],
608 strlen(mount_options[i]), &sid);
609 if (rc) {
610 printk(KERN_WARNING "SELinux: security_context_to_sid"
611 "(%s) failed for (dev %s, type %s) errno=%d\n",
612 mount_options[i], sb->s_id, name, rc);
613 goto out;
614 }
615 switch (flags[i]) {
616 case FSCONTEXT_MNT:
617 fscontext_sid = sid;
618
619 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
620 fscontext_sid))
621 goto out_double_mount;
622
623 sbsec->flags |= FSCONTEXT_MNT;
624 break;
625 case CONTEXT_MNT:
626 context_sid = sid;
627
628 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
629 context_sid))
630 goto out_double_mount;
631
632 sbsec->flags |= CONTEXT_MNT;
633 break;
634 case ROOTCONTEXT_MNT:
635 rootcontext_sid = sid;
636
637 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
638 rootcontext_sid))
639 goto out_double_mount;
640
641 sbsec->flags |= ROOTCONTEXT_MNT;
642
643 break;
644 case DEFCONTEXT_MNT:
645 defcontext_sid = sid;
646
647 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
648 defcontext_sid))
649 goto out_double_mount;
650
651 sbsec->flags |= DEFCONTEXT_MNT;
652
653 break;
654 default:
655 rc = -EINVAL;
656 goto out;
657 }
658 }
659
660 if (sbsec->initialized) {
661 /* previously mounted with options, but not on this attempt? */
662 if (sbsec->flags && !num_opts)
663 goto out_double_mount;
664 rc = 0;
665 goto out;
666 }
667
James Morris089be432008-07-15 18:32:49 +1000668 if (strcmp(sb->s_type->name, "proc") == 0)
Eric Parisc9180a52007-11-30 13:00:35 -0500669 sbsec->proc = 1;
670
671 /* Determine the labeling behavior to use for this filesystem type. */
James Morris089be432008-07-15 18:32:49 +1000672 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500673 if (rc) {
674 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000675 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 goto out;
677 }
678
679 /* sets the context of the superblock for the fs being mounted. */
680 if (fscontext_sid) {
681
682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, tsec);
683 if (rc)
684 goto out;
685
686 sbsec->sid = fscontext_sid;
687 }
688
689 /*
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
693 */
694 if (context_sid) {
695 if (!fscontext_sid) {
696 rc = may_context_mount_sb_relabel(context_sid, sbsec, tsec);
697 if (rc)
698 goto out;
699 sbsec->sid = context_sid;
700 } else {
701 rc = may_context_mount_inode_relabel(context_sid, sbsec, tsec);
702 if (rc)
703 goto out;
704 }
705 if (!rootcontext_sid)
706 rootcontext_sid = context_sid;
707
708 sbsec->mntpoint_sid = context_sid;
709 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
710 }
711
712 if (rootcontext_sid) {
713 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, tsec);
714 if (rc)
715 goto out;
716
717 root_isec->sid = rootcontext_sid;
718 root_isec->initialized = 1;
719 }
720
721 if (defcontext_sid) {
722 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
723 rc = -EINVAL;
724 printk(KERN_WARNING "SELinux: defcontext option is "
725 "invalid for this filesystem type\n");
726 goto out;
727 }
728
729 if (defcontext_sid != sbsec->def_sid) {
730 rc = may_context_mount_inode_relabel(defcontext_sid,
731 sbsec, tsec);
732 if (rc)
733 goto out;
734 }
735
736 sbsec->def_sid = defcontext_sid;
737 }
738
739 rc = sb_finish_set_opts(sb);
740out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700741 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700742 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500743out_double_mount:
744 rc = -EINVAL;
745 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
746 "security settings for (dev %s, type %s)\n", sb->s_id, name);
747 goto out;
748}
749
750static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
751 struct super_block *newsb)
752{
753 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
754 struct superblock_security_struct *newsbsec = newsb->s_security;
755
756 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
757 int set_context = (oldsbsec->flags & CONTEXT_MNT);
758 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
759
Eric Paris0f5e6422008-04-21 16:24:11 -0400760 /*
761 * if the parent was able to be mounted it clearly had no special lsm
762 * mount options. thus we can safely put this sb on the list and deal
763 * with it later
764 */
765 if (!ss_initialized) {
766 spin_lock(&sb_security_lock);
767 if (list_empty(&newsbsec->list))
768 list_add(&newsbsec->list, &superblock_security_head);
769 spin_unlock(&sb_security_lock);
770 return;
771 }
Eric Parisc9180a52007-11-30 13:00:35 -0500772
Eric Parisc9180a52007-11-30 13:00:35 -0500773 /* how can we clone if the old one wasn't set up?? */
774 BUG_ON(!oldsbsec->initialized);
775
Eric Paris5a552612008-04-09 14:08:35 -0400776 /* if fs is reusing a sb, just let its options stand... */
777 if (newsbsec->initialized)
778 return;
779
Eric Parisc9180a52007-11-30 13:00:35 -0500780 mutex_lock(&newsbsec->lock);
781
782 newsbsec->flags = oldsbsec->flags;
783
784 newsbsec->sid = oldsbsec->sid;
785 newsbsec->def_sid = oldsbsec->def_sid;
786 newsbsec->behavior = oldsbsec->behavior;
787
788 if (set_context) {
789 u32 sid = oldsbsec->mntpoint_sid;
790
791 if (!set_fscontext)
792 newsbsec->sid = sid;
793 if (!set_rootcontext) {
794 struct inode *newinode = newsb->s_root->d_inode;
795 struct inode_security_struct *newisec = newinode->i_security;
796 newisec->sid = sid;
797 }
798 newsbsec->mntpoint_sid = sid;
799 }
800 if (set_rootcontext) {
801 const struct inode *oldinode = oldsb->s_root->d_inode;
802 const struct inode_security_struct *oldisec = oldinode->i_security;
803 struct inode *newinode = newsb->s_root->d_inode;
804 struct inode_security_struct *newisec = newinode->i_security;
805
806 newisec->sid = oldisec->sid;
807 }
808
809 sb_finish_set_opts(newsb);
810 mutex_unlock(&newsbsec->lock);
811}
812
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200813static int selinux_parse_opts_str(char *options,
814 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500815{
Eric Parise0007522008-03-05 10:31:54 -0500816 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500817 char *context = NULL, *defcontext = NULL;
818 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500819 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500820
Eric Parise0007522008-03-05 10:31:54 -0500821 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500822
823 /* Standard string-based options. */
824 while ((p = strsep(&options, "|")) != NULL) {
825 int token;
826 substring_t args[MAX_OPT_ARGS];
827
828 if (!*p)
829 continue;
830
831 token = match_token(p, tokens, args);
832
833 switch (token) {
834 case Opt_context:
835 if (context || defcontext) {
836 rc = -EINVAL;
837 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
838 goto out_err;
839 }
840 context = match_strdup(&args[0]);
841 if (!context) {
842 rc = -ENOMEM;
843 goto out_err;
844 }
845 break;
846
847 case Opt_fscontext:
848 if (fscontext) {
849 rc = -EINVAL;
850 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
851 goto out_err;
852 }
853 fscontext = match_strdup(&args[0]);
854 if (!fscontext) {
855 rc = -ENOMEM;
856 goto out_err;
857 }
858 break;
859
860 case Opt_rootcontext:
861 if (rootcontext) {
862 rc = -EINVAL;
863 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
864 goto out_err;
865 }
866 rootcontext = match_strdup(&args[0]);
867 if (!rootcontext) {
868 rc = -ENOMEM;
869 goto out_err;
870 }
871 break;
872
873 case Opt_defcontext:
874 if (context || defcontext) {
875 rc = -EINVAL;
876 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
877 goto out_err;
878 }
879 defcontext = match_strdup(&args[0]);
880 if (!defcontext) {
881 rc = -ENOMEM;
882 goto out_err;
883 }
884 break;
885
886 default:
887 rc = -EINVAL;
888 printk(KERN_WARNING "SELinux: unknown mount option\n");
889 goto out_err;
890
891 }
892 }
893
Eric Parise0007522008-03-05 10:31:54 -0500894 rc = -ENOMEM;
895 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
896 if (!opts->mnt_opts)
897 goto out_err;
898
899 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
900 if (!opts->mnt_opts_flags) {
901 kfree(opts->mnt_opts);
902 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500903 }
904
Eric Parise0007522008-03-05 10:31:54 -0500905 if (fscontext) {
906 opts->mnt_opts[num_mnt_opts] = fscontext;
907 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
908 }
909 if (context) {
910 opts->mnt_opts[num_mnt_opts] = context;
911 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
912 }
913 if (rootcontext) {
914 opts->mnt_opts[num_mnt_opts] = rootcontext;
915 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
916 }
917 if (defcontext) {
918 opts->mnt_opts[num_mnt_opts] = defcontext;
919 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
920 }
921
922 opts->num_mnt_opts = num_mnt_opts;
923 return 0;
924
Eric Parisc9180a52007-11-30 13:00:35 -0500925out_err:
926 kfree(context);
927 kfree(defcontext);
928 kfree(fscontext);
929 kfree(rootcontext);
930 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931}
Eric Parise0007522008-03-05 10:31:54 -0500932/*
933 * string mount options parsing and call set the sbsec
934 */
935static int superblock_doinit(struct super_block *sb, void *data)
936{
937 int rc = 0;
938 char *options = data;
939 struct security_mnt_opts opts;
940
941 security_init_mnt_opts(&opts);
942
943 if (!data)
944 goto out;
945
946 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
947
948 rc = selinux_parse_opts_str(options, &opts);
949 if (rc)
950 goto out_err;
951
952out:
953 rc = selinux_set_mnt_opts(sb, &opts);
954
955out_err:
956 security_free_mnt_opts(&opts);
957 return rc;
958}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959
Adrian Bunk3583a712008-07-22 20:21:23 +0300960static void selinux_write_opts(struct seq_file *m,
961 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000962{
963 int i;
964 char *prefix;
965
966 for (i = 0; i < opts->num_mnt_opts; i++) {
967 char *has_comma = strchr(opts->mnt_opts[i], ',');
968
969 switch (opts->mnt_opts_flags[i]) {
970 case CONTEXT_MNT:
971 prefix = CONTEXT_STR;
972 break;
973 case FSCONTEXT_MNT:
974 prefix = FSCONTEXT_STR;
975 break;
976 case ROOTCONTEXT_MNT:
977 prefix = ROOTCONTEXT_STR;
978 break;
979 case DEFCONTEXT_MNT:
980 prefix = DEFCONTEXT_STR;
981 break;
982 default:
983 BUG();
984 };
985 /* we need a comma before each option */
986 seq_putc(m, ',');
987 seq_puts(m, prefix);
988 if (has_comma)
989 seq_putc(m, '\"');
990 seq_puts(m, opts->mnt_opts[i]);
991 if (has_comma)
992 seq_putc(m, '\"');
993 }
994}
995
996static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
997{
998 struct security_mnt_opts opts;
999 int rc;
1000
1001 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001002 if (rc) {
1003 /* before policy load we may get EINVAL, don't show anything */
1004 if (rc == -EINVAL)
1005 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001006 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001007 }
Eric Paris2069f452008-07-04 09:47:13 +10001008
1009 selinux_write_opts(m, &opts);
1010
1011 security_free_mnt_opts(&opts);
1012
1013 return rc;
1014}
1015
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016static inline u16 inode_mode_to_security_class(umode_t mode)
1017{
1018 switch (mode & S_IFMT) {
1019 case S_IFSOCK:
1020 return SECCLASS_SOCK_FILE;
1021 case S_IFLNK:
1022 return SECCLASS_LNK_FILE;
1023 case S_IFREG:
1024 return SECCLASS_FILE;
1025 case S_IFBLK:
1026 return SECCLASS_BLK_FILE;
1027 case S_IFDIR:
1028 return SECCLASS_DIR;
1029 case S_IFCHR:
1030 return SECCLASS_CHR_FILE;
1031 case S_IFIFO:
1032 return SECCLASS_FIFO_FILE;
1033
1034 }
1035
1036 return SECCLASS_FILE;
1037}
1038
James Morris13402582005-09-30 14:24:34 -04001039static inline int default_protocol_stream(int protocol)
1040{
1041 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1042}
1043
1044static inline int default_protocol_dgram(int protocol)
1045{
1046 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1047}
1048
Linus Torvalds1da177e2005-04-16 15:20:36 -07001049static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1050{
1051 switch (family) {
1052 case PF_UNIX:
1053 switch (type) {
1054 case SOCK_STREAM:
1055 case SOCK_SEQPACKET:
1056 return SECCLASS_UNIX_STREAM_SOCKET;
1057 case SOCK_DGRAM:
1058 return SECCLASS_UNIX_DGRAM_SOCKET;
1059 }
1060 break;
1061 case PF_INET:
1062 case PF_INET6:
1063 switch (type) {
1064 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001065 if (default_protocol_stream(protocol))
1066 return SECCLASS_TCP_SOCKET;
1067 else
1068 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001069 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001070 if (default_protocol_dgram(protocol))
1071 return SECCLASS_UDP_SOCKET;
1072 else
1073 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001074 case SOCK_DCCP:
1075 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001076 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 return SECCLASS_RAWIP_SOCKET;
1078 }
1079 break;
1080 case PF_NETLINK:
1081 switch (protocol) {
1082 case NETLINK_ROUTE:
1083 return SECCLASS_NETLINK_ROUTE_SOCKET;
1084 case NETLINK_FIREWALL:
1085 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001086 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001087 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1088 case NETLINK_NFLOG:
1089 return SECCLASS_NETLINK_NFLOG_SOCKET;
1090 case NETLINK_XFRM:
1091 return SECCLASS_NETLINK_XFRM_SOCKET;
1092 case NETLINK_SELINUX:
1093 return SECCLASS_NETLINK_SELINUX_SOCKET;
1094 case NETLINK_AUDIT:
1095 return SECCLASS_NETLINK_AUDIT_SOCKET;
1096 case NETLINK_IP6_FW:
1097 return SECCLASS_NETLINK_IP6FW_SOCKET;
1098 case NETLINK_DNRTMSG:
1099 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001100 case NETLINK_KOBJECT_UEVENT:
1101 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001102 default:
1103 return SECCLASS_NETLINK_SOCKET;
1104 }
1105 case PF_PACKET:
1106 return SECCLASS_PACKET_SOCKET;
1107 case PF_KEY:
1108 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001109 case PF_APPLETALK:
1110 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111 }
1112
1113 return SECCLASS_SOCKET;
1114}
1115
1116#ifdef CONFIG_PROC_FS
1117static int selinux_proc_get_sid(struct proc_dir_entry *de,
1118 u16 tclass,
1119 u32 *sid)
1120{
1121 int buflen, rc;
1122 char *buffer, *path, *end;
1123
Eric Paris828dfe12008-04-17 13:17:49 -04001124 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001125 if (!buffer)
1126 return -ENOMEM;
1127
1128 buflen = PAGE_SIZE;
1129 end = buffer+buflen;
1130 *--end = '\0';
1131 buflen--;
1132 path = end-1;
1133 *path = '/';
1134 while (de && de != de->parent) {
1135 buflen -= de->namelen + 1;
1136 if (buflen < 0)
1137 break;
1138 end -= de->namelen;
1139 memcpy(end, de->name, de->namelen);
1140 *--end = '/';
1141 path = end;
1142 de = de->parent;
1143 }
1144 rc = security_genfs_sid("proc", path, tclass, sid);
1145 free_page((unsigned long)buffer);
1146 return rc;
1147}
1148#else
1149static int selinux_proc_get_sid(struct proc_dir_entry *de,
1150 u16 tclass,
1151 u32 *sid)
1152{
1153 return -EINVAL;
1154}
1155#endif
1156
1157/* The inode's security attributes must be initialized before first use. */
1158static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1159{
1160 struct superblock_security_struct *sbsec = NULL;
1161 struct inode_security_struct *isec = inode->i_security;
1162 u32 sid;
1163 struct dentry *dentry;
1164#define INITCONTEXTLEN 255
1165 char *context = NULL;
1166 unsigned len = 0;
1167 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001168
1169 if (isec->initialized)
1170 goto out;
1171
Eric Paris23970742006-09-25 23:32:01 -07001172 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001174 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001175
1176 sbsec = inode->i_sb->s_security;
1177 if (!sbsec->initialized) {
1178 /* Defer initialization until selinux_complete_init,
1179 after the initial policy is loaded and the security
1180 server is ready to handle calls. */
1181 spin_lock(&sbsec->isec_lock);
1182 if (list_empty(&isec->list))
1183 list_add(&isec->list, &sbsec->isec_head);
1184 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001185 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186 }
1187
1188 switch (sbsec->behavior) {
1189 case SECURITY_FS_USE_XATTR:
1190 if (!inode->i_op->getxattr) {
1191 isec->sid = sbsec->def_sid;
1192 break;
1193 }
1194
1195 /* Need a dentry, since the xattr API requires one.
1196 Life would be simpler if we could just pass the inode. */
1197 if (opt_dentry) {
1198 /* Called from d_instantiate or d_splice_alias. */
1199 dentry = dget(opt_dentry);
1200 } else {
1201 /* Called from selinux_complete_init, try to find a dentry. */
1202 dentry = d_find_alias(inode);
1203 }
1204 if (!dentry) {
Eric Paris744ba352008-04-17 11:52:44 -04001205 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001206 "ino=%ld\n", __func__, inode->i_sb->s_id,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001207 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -07001208 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 }
1210
1211 len = INITCONTEXTLEN;
Stephen Smalley869ab512008-04-04 08:46:05 -04001212 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001213 if (!context) {
1214 rc = -ENOMEM;
1215 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001216 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001217 }
1218 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1219 context, len);
1220 if (rc == -ERANGE) {
1221 /* Need a larger buffer. Query for the right size. */
1222 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1223 NULL, 0);
1224 if (rc < 0) {
1225 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001226 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 }
1228 kfree(context);
1229 len = rc;
Stephen Smalley869ab512008-04-04 08:46:05 -04001230 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 if (!context) {
1232 rc = -ENOMEM;
1233 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001234 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235 }
1236 rc = inode->i_op->getxattr(dentry,
1237 XATTR_NAME_SELINUX,
1238 context, len);
1239 }
1240 dput(dentry);
1241 if (rc < 0) {
1242 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001243 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001244 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 -rc, inode->i_sb->s_id, inode->i_ino);
1246 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001247 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 }
1249 /* Map ENODATA to the default file SID */
1250 sid = sbsec->def_sid;
1251 rc = 0;
1252 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001253 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001254 sbsec->def_sid,
1255 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256 if (rc) {
Eric Paris744ba352008-04-17 11:52:44 -04001257 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 "returned %d for dev=%s ino=%ld\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001259 __func__, context, -rc,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 inode->i_sb->s_id, inode->i_ino);
1261 kfree(context);
1262 /* Leave with the unlabeled SID */
1263 rc = 0;
1264 break;
1265 }
1266 }
1267 kfree(context);
1268 isec->sid = sid;
1269 break;
1270 case SECURITY_FS_USE_TASK:
1271 isec->sid = isec->task_sid;
1272 break;
1273 case SECURITY_FS_USE_TRANS:
1274 /* Default to the fs SID. */
1275 isec->sid = sbsec->sid;
1276
1277 /* Try to obtain a transition SID. */
1278 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1279 rc = security_transition_sid(isec->task_sid,
1280 sbsec->sid,
1281 isec->sclass,
1282 &sid);
1283 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001284 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 isec->sid = sid;
1286 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001287 case SECURITY_FS_USE_MNTPOINT:
1288 isec->sid = sbsec->mntpoint_sid;
1289 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001291 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292 isec->sid = sbsec->sid;
1293
1294 if (sbsec->proc) {
1295 struct proc_inode *proci = PROC_I(inode);
1296 if (proci->pde) {
1297 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1298 rc = selinux_proc_get_sid(proci->pde,
1299 isec->sclass,
1300 &sid);
1301 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001302 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 isec->sid = sid;
1304 }
1305 }
1306 break;
1307 }
1308
1309 isec->initialized = 1;
1310
Eric Paris23970742006-09-25 23:32:01 -07001311out_unlock:
1312 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313out:
1314 if (isec->sclass == SECCLASS_FILE)
1315 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 return rc;
1317}
1318
1319/* Convert a Linux signal to an access vector. */
1320static inline u32 signal_to_av(int sig)
1321{
1322 u32 perm = 0;
1323
1324 switch (sig) {
1325 case SIGCHLD:
1326 /* Commonly granted from child to parent. */
1327 perm = PROCESS__SIGCHLD;
1328 break;
1329 case SIGKILL:
1330 /* Cannot be caught or ignored */
1331 perm = PROCESS__SIGKILL;
1332 break;
1333 case SIGSTOP:
1334 /* Cannot be caught or ignored */
1335 perm = PROCESS__SIGSTOP;
1336 break;
1337 default:
1338 /* All other signals. */
1339 perm = PROCESS__SIGNAL;
1340 break;
1341 }
1342
1343 return perm;
1344}
1345
1346/* Check permission betweeen a pair of tasks, e.g. signal checks,
1347 fork check, ptrace check, etc. */
1348static int task_has_perm(struct task_struct *tsk1,
1349 struct task_struct *tsk2,
1350 u32 perms)
1351{
1352 struct task_security_struct *tsec1, *tsec2;
1353
1354 tsec1 = tsk1->security;
1355 tsec2 = tsk2->security;
1356 return avc_has_perm(tsec1->sid, tsec2->sid,
1357 SECCLASS_PROCESS, perms, NULL);
1358}
1359
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001360#if CAP_LAST_CAP > 63
1361#error Fix SELinux to handle capabilities > 63.
1362#endif
1363
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364/* Check whether a task is allowed to use a capability. */
1365static int task_has_capability(struct task_struct *tsk,
1366 int cap)
1367{
1368 struct task_security_struct *tsec;
1369 struct avc_audit_data ad;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001370 u16 sclass;
1371 u32 av = CAP_TO_MASK(cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372
1373 tsec = tsk->security;
1374
Eric Paris828dfe12008-04-17 13:17:49 -04001375 AVC_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376 ad.tsk = tsk;
1377 ad.u.cap = cap;
1378
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001379 switch (CAP_TO_INDEX(cap)) {
1380 case 0:
1381 sclass = SECCLASS_CAPABILITY;
1382 break;
1383 case 1:
1384 sclass = SECCLASS_CAPABILITY2;
1385 break;
1386 default:
1387 printk(KERN_ERR
1388 "SELinux: out of range capability %d\n", cap);
1389 BUG();
1390 }
1391 return avc_has_perm(tsec->sid, tsec->sid, sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001392}
1393
1394/* Check whether a task is allowed to use a system operation. */
1395static int task_has_system(struct task_struct *tsk,
1396 u32 perms)
1397{
1398 struct task_security_struct *tsec;
1399
1400 tsec = tsk->security;
1401
1402 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1403 SECCLASS_SYSTEM, perms, NULL);
1404}
1405
1406/* Check whether a task has a particular permission to an inode.
1407 The 'adp' parameter is optional and allows other audit
1408 data to be passed (e.g. the dentry). */
1409static int inode_has_perm(struct task_struct *tsk,
1410 struct inode *inode,
1411 u32 perms,
1412 struct avc_audit_data *adp)
1413{
1414 struct task_security_struct *tsec;
1415 struct inode_security_struct *isec;
1416 struct avc_audit_data ad;
1417
Eric Paris828dfe12008-04-17 13:17:49 -04001418 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001419 return 0;
1420
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421 tsec = tsk->security;
1422 isec = inode->i_security;
1423
1424 if (!adp) {
1425 adp = &ad;
1426 AVC_AUDIT_DATA_INIT(&ad, FS);
1427 ad.u.fs.inode = inode;
1428 }
1429
1430 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1431}
1432
1433/* Same as inode_has_perm, but pass explicit audit data containing
1434 the dentry to help the auditing code to more easily generate the
1435 pathname if needed. */
1436static inline int dentry_has_perm(struct task_struct *tsk,
1437 struct vfsmount *mnt,
1438 struct dentry *dentry,
1439 u32 av)
1440{
1441 struct inode *inode = dentry->d_inode;
1442 struct avc_audit_data ad;
Eric Paris828dfe12008-04-17 13:17:49 -04001443 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001444 ad.u.fs.path.mnt = mnt;
1445 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001446 return inode_has_perm(tsk, inode, av, &ad);
1447}
1448
1449/* Check whether a task can use an open file descriptor to
1450 access an inode in a given way. Check access to the
1451 descriptor itself, and then use dentry_has_perm to
1452 check a particular permission to the file.
1453 Access to the descriptor is implicitly granted if it
1454 has the same SID as the process. If av is zero, then
1455 access to the file is not checked, e.g. for cases
1456 where only the descriptor is affected like seek. */
Arjan van de Ven858119e2006-01-14 13:20:43 -08001457static int file_has_perm(struct task_struct *tsk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458 struct file *file,
1459 u32 av)
1460{
1461 struct task_security_struct *tsec = tsk->security;
1462 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001463 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464 struct avc_audit_data ad;
1465 int rc;
1466
1467 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001468 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469
1470 if (tsec->sid != fsec->sid) {
1471 rc = avc_has_perm(tsec->sid, fsec->sid,
1472 SECCLASS_FD,
1473 FD__USE,
1474 &ad);
1475 if (rc)
1476 return rc;
1477 }
1478
1479 /* av is zero if only checking access to the descriptor. */
1480 if (av)
1481 return inode_has_perm(tsk, inode, av, &ad);
1482
1483 return 0;
1484}
1485
1486/* Check whether a task can create a file. */
1487static int may_create(struct inode *dir,
1488 struct dentry *dentry,
1489 u16 tclass)
1490{
1491 struct task_security_struct *tsec;
1492 struct inode_security_struct *dsec;
1493 struct superblock_security_struct *sbsec;
1494 u32 newsid;
1495 struct avc_audit_data ad;
1496 int rc;
1497
1498 tsec = current->security;
1499 dsec = dir->i_security;
1500 sbsec = dir->i_sb->s_security;
1501
1502 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001503 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001504
1505 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1506 DIR__ADD_NAME | DIR__SEARCH,
1507 &ad);
1508 if (rc)
1509 return rc;
1510
1511 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1512 newsid = tsec->create_sid;
1513 } else {
1514 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1515 &newsid);
1516 if (rc)
1517 return rc;
1518 }
1519
1520 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1521 if (rc)
1522 return rc;
1523
1524 return avc_has_perm(newsid, sbsec->sid,
1525 SECCLASS_FILESYSTEM,
1526 FILESYSTEM__ASSOCIATE, &ad);
1527}
1528
Michael LeMay4eb582c2006-06-26 00:24:57 -07001529/* Check whether a task can create a key. */
1530static int may_create_key(u32 ksid,
1531 struct task_struct *ctx)
1532{
1533 struct task_security_struct *tsec;
1534
1535 tsec = ctx->security;
1536
1537 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1538}
1539
Eric Paris828dfe12008-04-17 13:17:49 -04001540#define MAY_LINK 0
1541#define MAY_UNLINK 1
1542#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543
1544/* Check whether a task can link, unlink, or rmdir a file/directory. */
1545static int may_link(struct inode *dir,
1546 struct dentry *dentry,
1547 int kind)
1548
1549{
1550 struct task_security_struct *tsec;
1551 struct inode_security_struct *dsec, *isec;
1552 struct avc_audit_data ad;
1553 u32 av;
1554 int rc;
1555
1556 tsec = current->security;
1557 dsec = dir->i_security;
1558 isec = dentry->d_inode->i_security;
1559
1560 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001561 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562
1563 av = DIR__SEARCH;
1564 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1565 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1566 if (rc)
1567 return rc;
1568
1569 switch (kind) {
1570 case MAY_LINK:
1571 av = FILE__LINK;
1572 break;
1573 case MAY_UNLINK:
1574 av = FILE__UNLINK;
1575 break;
1576 case MAY_RMDIR:
1577 av = DIR__RMDIR;
1578 break;
1579 default:
Eric Paris744ba352008-04-17 11:52:44 -04001580 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1581 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 return 0;
1583 }
1584
1585 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1586 return rc;
1587}
1588
1589static inline int may_rename(struct inode *old_dir,
1590 struct dentry *old_dentry,
1591 struct inode *new_dir,
1592 struct dentry *new_dentry)
1593{
1594 struct task_security_struct *tsec;
1595 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1596 struct avc_audit_data ad;
1597 u32 av;
1598 int old_is_dir, new_is_dir;
1599 int rc;
1600
1601 tsec = current->security;
1602 old_dsec = old_dir->i_security;
1603 old_isec = old_dentry->d_inode->i_security;
1604 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1605 new_dsec = new_dir->i_security;
1606
1607 AVC_AUDIT_DATA_INIT(&ad, FS);
1608
Jan Blunck44707fd2008-02-14 19:38:33 -08001609 ad.u.fs.path.dentry = old_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1611 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1612 if (rc)
1613 return rc;
1614 rc = avc_has_perm(tsec->sid, old_isec->sid,
1615 old_isec->sclass, FILE__RENAME, &ad);
1616 if (rc)
1617 return rc;
1618 if (old_is_dir && new_dir != old_dir) {
1619 rc = avc_has_perm(tsec->sid, old_isec->sid,
1620 old_isec->sclass, DIR__REPARENT, &ad);
1621 if (rc)
1622 return rc;
1623 }
1624
Jan Blunck44707fd2008-02-14 19:38:33 -08001625 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626 av = DIR__ADD_NAME | DIR__SEARCH;
1627 if (new_dentry->d_inode)
1628 av |= DIR__REMOVE_NAME;
1629 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1630 if (rc)
1631 return rc;
1632 if (new_dentry->d_inode) {
1633 new_isec = new_dentry->d_inode->i_security;
1634 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1635 rc = avc_has_perm(tsec->sid, new_isec->sid,
1636 new_isec->sclass,
1637 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1638 if (rc)
1639 return rc;
1640 }
1641
1642 return 0;
1643}
1644
1645/* Check whether a task can perform a filesystem operation. */
1646static int superblock_has_perm(struct task_struct *tsk,
1647 struct super_block *sb,
1648 u32 perms,
1649 struct avc_audit_data *ad)
1650{
1651 struct task_security_struct *tsec;
1652 struct superblock_security_struct *sbsec;
1653
1654 tsec = tsk->security;
1655 sbsec = sb->s_security;
1656 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1657 perms, ad);
1658}
1659
1660/* Convert a Linux mode and permission mask to an access vector. */
1661static inline u32 file_mask_to_av(int mode, int mask)
1662{
1663 u32 av = 0;
1664
1665 if ((mode & S_IFMT) != S_IFDIR) {
1666 if (mask & MAY_EXEC)
1667 av |= FILE__EXECUTE;
1668 if (mask & MAY_READ)
1669 av |= FILE__READ;
1670
1671 if (mask & MAY_APPEND)
1672 av |= FILE__APPEND;
1673 else if (mask & MAY_WRITE)
1674 av |= FILE__WRITE;
1675
1676 } else {
1677 if (mask & MAY_EXEC)
1678 av |= DIR__SEARCH;
1679 if (mask & MAY_WRITE)
1680 av |= DIR__WRITE;
1681 if (mask & MAY_READ)
1682 av |= DIR__READ;
1683 }
1684
1685 return av;
1686}
1687
Eric Parisb0c636b2008-02-28 12:58:40 -05001688/*
1689 * Convert a file mask to an access vector and include the correct open
1690 * open permission.
1691 */
1692static inline u32 open_file_mask_to_av(int mode, int mask)
1693{
1694 u32 av = file_mask_to_av(mode, mask);
1695
1696 if (selinux_policycap_openperm) {
1697 /*
1698 * lnk files and socks do not really have an 'open'
1699 */
1700 if (S_ISREG(mode))
1701 av |= FILE__OPEN;
1702 else if (S_ISCHR(mode))
1703 av |= CHR_FILE__OPEN;
1704 else if (S_ISBLK(mode))
1705 av |= BLK_FILE__OPEN;
1706 else if (S_ISFIFO(mode))
1707 av |= FIFO_FILE__OPEN;
1708 else if (S_ISDIR(mode))
1709 av |= DIR__OPEN;
1710 else
Eric Paris744ba352008-04-17 11:52:44 -04001711 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1712 "unknown mode:%x\n", __func__, mode);
Eric Parisb0c636b2008-02-28 12:58:40 -05001713 }
1714 return av;
1715}
1716
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717/* Convert a Linux file to an access vector. */
1718static inline u32 file_to_av(struct file *file)
1719{
1720 u32 av = 0;
1721
1722 if (file->f_mode & FMODE_READ)
1723 av |= FILE__READ;
1724 if (file->f_mode & FMODE_WRITE) {
1725 if (file->f_flags & O_APPEND)
1726 av |= FILE__APPEND;
1727 else
1728 av |= FILE__WRITE;
1729 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001730 if (!av) {
1731 /*
1732 * Special file opened with flags 3 for ioctl-only use.
1733 */
1734 av = FILE__IOCTL;
1735 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736
1737 return av;
1738}
1739
Linus Torvalds1da177e2005-04-16 15:20:36 -07001740/* Hook functions begin here. */
1741
Stephen Smalley006ebb42008-05-19 08:32:49 -04001742static int selinux_ptrace(struct task_struct *parent,
1743 struct task_struct *child,
1744 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001746 int rc;
1747
Stephen Smalley006ebb42008-05-19 08:32:49 -04001748 rc = secondary_ops->ptrace(parent, child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001749 if (rc)
1750 return rc;
1751
Stephen Smalley006ebb42008-05-19 08:32:49 -04001752 if (mode == PTRACE_MODE_READ) {
1753 struct task_security_struct *tsec = parent->security;
1754 struct task_security_struct *csec = child->security;
1755 return avc_has_perm(tsec->sid, csec->sid,
1756 SECCLASS_FILE, FILE__READ, NULL);
1757 }
1758
Roland McGrath03563572008-03-26 15:46:39 -07001759 return task_has_perm(parent, child, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760}
1761
1762static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001763 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764{
1765 int error;
1766
1767 error = task_has_perm(current, target, PROCESS__GETCAP);
1768 if (error)
1769 return error;
1770
1771 return secondary_ops->capget(target, effective, inheritable, permitted);
1772}
1773
1774static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001775 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001776{
1777 int error;
1778
1779 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1780 if (error)
1781 return error;
1782
1783 return task_has_perm(current, target, PROCESS__SETCAP);
1784}
1785
1786static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001787 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001788{
1789 secondary_ops->capset_set(target, effective, inheritable, permitted);
1790}
1791
1792static int selinux_capable(struct task_struct *tsk, int cap)
1793{
1794 int rc;
1795
1796 rc = secondary_ops->capable(tsk, cap);
1797 if (rc)
1798 return rc;
1799
Eric Paris828dfe12008-04-17 13:17:49 -04001800 return task_has_capability(tsk, cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001801}
1802
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001803static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1804{
1805 int buflen, rc;
1806 char *buffer, *path, *end;
1807
1808 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001809 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001810 if (!buffer)
1811 goto out;
1812
1813 buflen = PAGE_SIZE;
1814 end = buffer+buflen;
1815 *--end = '\0';
1816 buflen--;
1817 path = end-1;
1818 *path = '/';
1819 while (table) {
1820 const char *name = table->procname;
1821 size_t namelen = strlen(name);
1822 buflen -= namelen + 1;
1823 if (buflen < 0)
1824 goto out_free;
1825 end -= namelen;
1826 memcpy(end, name, namelen);
1827 *--end = '/';
1828 path = end;
1829 table = table->parent;
1830 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001831 buflen -= 4;
1832 if (buflen < 0)
1833 goto out_free;
1834 end -= 4;
1835 memcpy(end, "/sys", 4);
1836 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001837 rc = security_genfs_sid("proc", path, tclass, sid);
1838out_free:
1839 free_page((unsigned long)buffer);
1840out:
1841 return rc;
1842}
1843
Linus Torvalds1da177e2005-04-16 15:20:36 -07001844static int selinux_sysctl(ctl_table *table, int op)
1845{
1846 int error = 0;
1847 u32 av;
1848 struct task_security_struct *tsec;
1849 u32 tsid;
1850 int rc;
1851
1852 rc = secondary_ops->sysctl(table, op);
1853 if (rc)
1854 return rc;
1855
1856 tsec = current->security;
1857
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001858 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1859 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860 if (rc) {
1861 /* Default to the well-defined sysctl SID. */
1862 tsid = SECINITSID_SYSCTL;
1863 }
1864
1865 /* The op values are "defined" in sysctl.c, thereby creating
1866 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001867 if (op == 001) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001868 error = avc_has_perm(tsec->sid, tsid,
1869 SECCLASS_DIR, DIR__SEARCH, NULL);
1870 } else {
1871 av = 0;
1872 if (op & 004)
1873 av |= FILE__READ;
1874 if (op & 002)
1875 av |= FILE__WRITE;
1876 if (av)
1877 error = avc_has_perm(tsec->sid, tsid,
1878 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001879 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001880
1881 return error;
1882}
1883
1884static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1885{
1886 int rc = 0;
1887
1888 if (!sb)
1889 return 0;
1890
1891 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001892 case Q_SYNC:
1893 case Q_QUOTAON:
1894 case Q_QUOTAOFF:
1895 case Q_SETINFO:
1896 case Q_SETQUOTA:
1897 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAMOD,
1898 NULL);
1899 break;
1900 case Q_GETFMT:
1901 case Q_GETINFO:
1902 case Q_GETQUOTA:
1903 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAGET,
1904 NULL);
1905 break;
1906 default:
1907 rc = 0; /* let the kernel handle invalid cmds */
1908 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909 }
1910 return rc;
1911}
1912
1913static int selinux_quota_on(struct dentry *dentry)
1914{
1915 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1916}
1917
1918static int selinux_syslog(int type)
1919{
1920 int rc;
1921
1922 rc = secondary_ops->syslog(type);
1923 if (rc)
1924 return rc;
1925
1926 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04001927 case 3: /* Read last kernel messages */
1928 case 10: /* Return size of the log buffer */
1929 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1930 break;
1931 case 6: /* Disable logging to console */
1932 case 7: /* Enable logging to console */
1933 case 8: /* Set level of messages printed to console */
1934 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1935 break;
1936 case 0: /* Close log */
1937 case 1: /* Open log */
1938 case 2: /* Read from log */
1939 case 4: /* Read/clear last kernel messages */
1940 case 5: /* Clear ring buffer */
1941 default:
1942 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1943 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 }
1945 return rc;
1946}
1947
1948/*
1949 * Check that a process has enough memory to allocate a new virtual
1950 * mapping. 0 means there is enough memory for the allocation to
1951 * succeed and -ENOMEM implies there is not.
1952 *
1953 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1954 * if the capability is granted, but __vm_enough_memory requires 1 if
1955 * the capability is granted.
1956 *
1957 * Do not audit the selinux permission check, as this is applied to all
1958 * processes that allocate mappings.
1959 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001960static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961{
1962 int rc, cap_sys_admin = 0;
1963 struct task_security_struct *tsec = current->security;
1964
1965 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1966 if (rc == 0)
1967 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04001968 SECCLASS_CAPABILITY,
1969 CAP_TO_MASK(CAP_SYS_ADMIN),
1970 0,
1971 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972
1973 if (rc == 0)
1974 cap_sys_admin = 1;
1975
Alan Cox34b4e4a2007-08-22 14:01:28 -07001976 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977}
1978
1979/* binprm security operations */
1980
1981static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1982{
1983 struct bprm_security_struct *bsec;
1984
James Morris89d155e2005-10-30 14:59:21 -08001985 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986 if (!bsec)
1987 return -ENOMEM;
1988
Linus Torvalds1da177e2005-04-16 15:20:36 -07001989 bsec->sid = SECINITSID_UNLABELED;
1990 bsec->set = 0;
1991
1992 bprm->security = bsec;
1993 return 0;
1994}
1995
1996static int selinux_bprm_set_security(struct linux_binprm *bprm)
1997{
1998 struct task_security_struct *tsec;
Josef Sipek3d5ff522006-12-08 02:37:38 -08001999 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000 struct inode_security_struct *isec;
2001 struct bprm_security_struct *bsec;
2002 u32 newsid;
2003 struct avc_audit_data ad;
2004 int rc;
2005
2006 rc = secondary_ops->bprm_set_security(bprm);
2007 if (rc)
2008 return rc;
2009
2010 bsec = bprm->security;
2011
2012 if (bsec->set)
2013 return 0;
2014
2015 tsec = current->security;
2016 isec = inode->i_security;
2017
2018 /* Default to the current task SID. */
2019 bsec->sid = tsec->sid;
2020
Michael LeMay28eba5b2006-06-27 02:53:42 -07002021 /* Reset fs, key, and sock SIDs on execve. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002022 tsec->create_sid = 0;
Michael LeMay28eba5b2006-06-27 02:53:42 -07002023 tsec->keycreate_sid = 0;
Eric Paris42c3e032006-06-26 00:26:03 -07002024 tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025
2026 if (tsec->exec_sid) {
2027 newsid = tsec->exec_sid;
2028 /* Reset exec SID on execve. */
2029 tsec->exec_sid = 0;
2030 } else {
2031 /* Check for a default transition on this program. */
2032 rc = security_transition_sid(tsec->sid, isec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002033 SECCLASS_PROCESS, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002034 if (rc)
2035 return rc;
2036 }
2037
2038 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002039 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002040
Josef Sipek3d5ff522006-12-08 02:37:38 -08002041 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002042 newsid = tsec->sid;
2043
Eric Paris828dfe12008-04-17 13:17:49 -04002044 if (tsec->sid == newsid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002045 rc = avc_has_perm(tsec->sid, isec->sid,
2046 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2047 if (rc)
2048 return rc;
2049 } else {
2050 /* Check permissions for the transition. */
2051 rc = avc_has_perm(tsec->sid, newsid,
2052 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2053 if (rc)
2054 return rc;
2055
2056 rc = avc_has_perm(newsid, isec->sid,
2057 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2058 if (rc)
2059 return rc;
2060
2061 /* Clear any possibly unsafe personality bits on exec: */
2062 current->personality &= ~PER_CLEAR_ON_SETID;
2063
2064 /* Set the security field to the new SID. */
2065 bsec->sid = newsid;
2066 }
2067
2068 bsec->set = 1;
2069 return 0;
2070}
2071
Eric Paris828dfe12008-04-17 13:17:49 -04002072static int selinux_bprm_check_security(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073{
2074 return secondary_ops->bprm_check_security(bprm);
2075}
2076
2077
Eric Paris828dfe12008-04-17 13:17:49 -04002078static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002079{
2080 struct task_security_struct *tsec = current->security;
2081 int atsecure = 0;
2082
2083 if (tsec->osid != tsec->sid) {
2084 /* Enable secure mode for SIDs transitions unless
2085 the noatsecure permission is granted between
2086 the two SIDs, i.e. ahp returns 0. */
2087 atsecure = avc_has_perm(tsec->osid, tsec->sid,
2088 SECCLASS_PROCESS,
2089 PROCESS__NOATSECURE, NULL);
2090 }
2091
2092 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2093}
2094
2095static void selinux_bprm_free_security(struct linux_binprm *bprm)
2096{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07002097 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099}
2100
2101extern struct vfsmount *selinuxfs_mount;
2102extern struct dentry *selinux_null;
2103
2104/* Derived from fs/exec.c:flush_old_files. */
Eric Paris828dfe12008-04-17 13:17:49 -04002105static inline void flush_unauthorized_files(struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106{
2107 struct avc_audit_data ad;
2108 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002109 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002110 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002111 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002112 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002114 mutex_lock(&tty_mutex);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002115 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002116 if (tty) {
2117 file_list_lock();
Eric Dumazet2f512012005-10-30 15:02:16 -08002118 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002119 if (file) {
2120 /* Revalidate access to controlling tty.
2121 Use inode_has_perm on the tty inode directly rather
2122 than using file_has_perm, as this particular open
2123 file may belong to another process and we are only
2124 interested in the inode-based check here. */
Josef Sipek3d5ff522006-12-08 02:37:38 -08002125 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126 if (inode_has_perm(current, inode,
2127 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002128 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129 }
2130 }
2131 file_list_unlock();
2132 }
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002133 mutex_unlock(&tty_mutex);
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002134 /* Reset controlling tty. */
2135 if (drop_tty)
2136 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137
2138 /* Revalidate access to inherited open files. */
2139
Eric Paris828dfe12008-04-17 13:17:49 -04002140 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002141
2142 spin_lock(&files->file_lock);
2143 for (;;) {
2144 unsigned long set, i;
2145 int fd;
2146
2147 j++;
2148 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002149 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002150 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002152 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153 if (!set)
2154 continue;
2155 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002156 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157 if (set & 1) {
2158 file = fget(i);
2159 if (!file)
2160 continue;
2161 if (file_has_perm(current,
2162 file,
2163 file_to_av(file))) {
2164 sys_close(i);
2165 fd = get_unused_fd();
2166 if (fd != i) {
2167 if (fd >= 0)
2168 put_unused_fd(fd);
2169 fput(file);
2170 continue;
2171 }
2172 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002173 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002174 } else {
2175 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002176 if (IS_ERR(devnull)) {
2177 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178 put_unused_fd(fd);
2179 fput(file);
2180 continue;
2181 }
2182 }
2183 fd_install(fd, devnull);
2184 }
2185 fput(file);
2186 }
2187 }
2188 spin_lock(&files->file_lock);
2189
2190 }
2191 spin_unlock(&files->file_lock);
2192}
2193
2194static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
2195{
2196 struct task_security_struct *tsec;
2197 struct bprm_security_struct *bsec;
2198 u32 sid;
2199 int rc;
2200
2201 secondary_ops->bprm_apply_creds(bprm, unsafe);
2202
2203 tsec = current->security;
2204
2205 bsec = bprm->security;
2206 sid = bsec->sid;
2207
2208 tsec->osid = tsec->sid;
2209 bsec->unsafe = 0;
2210 if (tsec->sid != sid) {
2211 /* Check for shared state. If not ok, leave SID
2212 unchanged and kill. */
2213 if (unsafe & LSM_UNSAFE_SHARE) {
2214 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
2215 PROCESS__SHARE, NULL);
2216 if (rc) {
2217 bsec->unsafe = 1;
2218 return;
2219 }
2220 }
2221
2222 /* Check for ptracing, and update the task SID if ok.
2223 Otherwise, leave SID unchanged and kill. */
2224 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
Roland McGrath03563572008-03-26 15:46:39 -07002225 struct task_struct *tracer;
2226 struct task_security_struct *sec;
2227 u32 ptsid = 0;
2228
2229 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07002230 tracer = tracehook_tracer_task(current);
Roland McGrath03563572008-03-26 15:46:39 -07002231 if (likely(tracer != NULL)) {
2232 sec = tracer->security;
2233 ptsid = sec->sid;
2234 }
2235 rcu_read_unlock();
2236
2237 if (ptsid != 0) {
2238 rc = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
2239 PROCESS__PTRACE, NULL);
2240 if (rc) {
2241 bsec->unsafe = 1;
2242 return;
2243 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244 }
2245 }
2246 tsec->sid = sid;
2247 }
2248}
2249
2250/*
2251 * called after apply_creds without the task lock held
2252 */
2253static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
2254{
2255 struct task_security_struct *tsec;
2256 struct rlimit *rlim, *initrlim;
2257 struct itimerval itimer;
2258 struct bprm_security_struct *bsec;
2259 int rc, i;
2260
2261 tsec = current->security;
2262 bsec = bprm->security;
2263
2264 if (bsec->unsafe) {
2265 force_sig_specific(SIGKILL, current);
2266 return;
2267 }
2268 if (tsec->osid == tsec->sid)
2269 return;
2270
2271 /* Close files for which the new task SID is not authorized. */
2272 flush_unauthorized_files(current->files);
2273
2274 /* Check whether the new SID can inherit signal state
2275 from the old SID. If not, clear itimers to avoid
2276 subsequent signal generation and flush and unblock
2277 signals. This must occur _after_ the task SID has
2278 been updated so that any kill done after the flush
2279 will be checked against the new SID. */
2280 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2281 PROCESS__SIGINH, NULL);
2282 if (rc) {
2283 memset(&itimer, 0, sizeof itimer);
2284 for (i = 0; i < 3; i++)
2285 do_setitimer(i, &itimer, NULL);
2286 flush_signals(current);
2287 spin_lock_irq(&current->sighand->siglock);
2288 flush_signal_handlers(current, 1);
2289 sigemptyset(&current->blocked);
2290 recalc_sigpending();
2291 spin_unlock_irq(&current->sighand->siglock);
2292 }
2293
Stephen Smalley4ac212a2007-08-29 08:51:50 -04002294 /* Always clear parent death signal on SID transitions. */
2295 current->pdeath_signal = 0;
2296
Linus Torvalds1da177e2005-04-16 15:20:36 -07002297 /* Check whether the new SID can inherit resource limits
2298 from the old SID. If not, reset all soft limits to
2299 the lower of the current task's hard limit and the init
2300 task's soft limit. Note that the setting of hard limits
2301 (even to lower them) can be controlled by the setrlimit
2302 check. The inclusion of the init task's soft limit into
2303 the computation is to avoid resetting soft limits higher
2304 than the default soft limit for cases where the default
2305 is lower than the hard limit, e.g. RLIMIT_CORE or
2306 RLIMIT_STACK.*/
2307 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2308 PROCESS__RLIMITINH, NULL);
2309 if (rc) {
2310 for (i = 0; i < RLIM_NLIMITS; i++) {
2311 rlim = current->signal->rlim + i;
2312 initrlim = init_task.signal->rlim+i;
Eric Paris828dfe12008-04-17 13:17:49 -04002313 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002314 }
2315 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
2316 /*
2317 * This will cause RLIMIT_CPU calculations
2318 * to be refigured.
2319 */
2320 current->it_prof_expires = jiffies_to_cputime(1);
2321 }
2322 }
2323
2324 /* Wake up the parent if it is waiting so that it can
2325 recheck wait permission to the new task SID. */
2326 wake_up_interruptible(&current->parent->signal->wait_chldexit);
2327}
2328
2329/* superblock security operations */
2330
2331static int selinux_sb_alloc_security(struct super_block *sb)
2332{
2333 return superblock_alloc_security(sb);
2334}
2335
2336static void selinux_sb_free_security(struct super_block *sb)
2337{
2338 superblock_free_security(sb);
2339}
2340
2341static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2342{
2343 if (plen > olen)
2344 return 0;
2345
2346 return !memcmp(prefix, option, plen);
2347}
2348
2349static inline int selinux_option(char *option, int len)
2350{
Eric Paris832cbd92008-04-01 13:24:09 -04002351 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2352 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2353 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2354 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355}
2356
2357static inline void take_option(char **to, char *from, int *first, int len)
2358{
2359 if (!*first) {
2360 **to = ',';
2361 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002362 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002363 *first = 0;
2364 memcpy(*to, from, len);
2365 *to += len;
2366}
2367
Eric Paris828dfe12008-04-17 13:17:49 -04002368static inline void take_selinux_option(char **to, char *from, int *first,
2369 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002370{
2371 int current_size = 0;
2372
2373 if (!*first) {
2374 **to = '|';
2375 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002376 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002377 *first = 0;
2378
2379 while (current_size < len) {
2380 if (*from != '"') {
2381 **to = *from;
2382 *to += 1;
2383 }
2384 from += 1;
2385 current_size += 1;
2386 }
2387}
2388
Eric Parise0007522008-03-05 10:31:54 -05002389static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002390{
2391 int fnosec, fsec, rc = 0;
2392 char *in_save, *in_curr, *in_end;
2393 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002394 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395
2396 in_curr = orig;
2397 sec_curr = copy;
2398
Linus Torvalds1da177e2005-04-16 15:20:36 -07002399 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2400 if (!nosec) {
2401 rc = -ENOMEM;
2402 goto out;
2403 }
2404
2405 nosec_save = nosec;
2406 fnosec = fsec = 1;
2407 in_save = in_end = orig;
2408
2409 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002410 if (*in_end == '"')
2411 open_quote = !open_quote;
2412 if ((*in_end == ',' && open_quote == 0) ||
2413 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414 int len = in_end - in_curr;
2415
2416 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002417 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002418 else
2419 take_option(&nosec, in_curr, &fnosec, len);
2420
2421 in_curr = in_end + 1;
2422 }
2423 } while (*in_end++);
2424
Eric Paris6931dfc2005-06-30 02:58:51 -07002425 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002426 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002427out:
2428 return rc;
2429}
2430
2431static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2432{
2433 struct avc_audit_data ad;
2434 int rc;
2435
2436 rc = superblock_doinit(sb, data);
2437 if (rc)
2438 return rc;
2439
Eric Paris828dfe12008-04-17 13:17:49 -04002440 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002441 ad.u.fs.path.dentry = sb->s_root;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002442 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2443}
2444
David Howells726c3342006-06-23 02:02:58 -07002445static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002446{
2447 struct avc_audit_data ad;
2448
Eric Paris828dfe12008-04-17 13:17:49 -04002449 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002450 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells726c3342006-06-23 02:02:58 -07002451 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002452}
2453
Eric Paris828dfe12008-04-17 13:17:49 -04002454static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002455 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002456 char *type,
2457 unsigned long flags,
2458 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002459{
2460 int rc;
2461
Al Virob5266eb2008-03-22 17:48:24 -04002462 rc = secondary_ops->sb_mount(dev_name, path, type, flags, data);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463 if (rc)
2464 return rc;
2465
2466 if (flags & MS_REMOUNT)
Al Virob5266eb2008-03-22 17:48:24 -04002467 return superblock_has_perm(current, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002468 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469 else
Al Virob5266eb2008-03-22 17:48:24 -04002470 return dentry_has_perm(current, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002471 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472}
2473
2474static int selinux_umount(struct vfsmount *mnt, int flags)
2475{
2476 int rc;
2477
2478 rc = secondary_ops->sb_umount(mnt, flags);
2479 if (rc)
2480 return rc;
2481
Eric Paris828dfe12008-04-17 13:17:49 -04002482 return superblock_has_perm(current, mnt->mnt_sb,
2483 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484}
2485
2486/* inode security operations */
2487
2488static int selinux_inode_alloc_security(struct inode *inode)
2489{
2490 return inode_alloc_security(inode);
2491}
2492
2493static void selinux_inode_free_security(struct inode *inode)
2494{
2495 inode_free_security(inode);
2496}
2497
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002498static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2499 char **name, void **value,
2500 size_t *len)
2501{
2502 struct task_security_struct *tsec;
2503 struct inode_security_struct *dsec;
2504 struct superblock_security_struct *sbsec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002505 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002506 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002507 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002508
2509 tsec = current->security;
2510 dsec = dir->i_security;
2511 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002512
2513 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2514 newsid = tsec->create_sid;
2515 } else {
2516 rc = security_transition_sid(tsec->sid, dsec->sid,
2517 inode_mode_to_security_class(inode->i_mode),
2518 &newsid);
2519 if (rc) {
2520 printk(KERN_WARNING "%s: "
2521 "security_transition_sid failed, rc=%d (dev=%s "
2522 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002523 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002524 -rc, inode->i_sb->s_id, inode->i_ino);
2525 return rc;
2526 }
2527 }
2528
Eric Paris296fddf2006-09-25 23:32:00 -07002529 /* Possibly defer initialization to selinux_complete_init. */
2530 if (sbsec->initialized) {
2531 struct inode_security_struct *isec = inode->i_security;
2532 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2533 isec->sid = newsid;
2534 isec->initialized = 1;
2535 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002536
Stephen Smalley8aad3872006-03-22 00:09:13 -08002537 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
Stephen Smalley25a74f32005-11-08 21:34:33 -08002538 return -EOPNOTSUPP;
2539
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002540 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002541 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002542 if (!namep)
2543 return -ENOMEM;
2544 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002545 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002546
2547 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002548 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002549 if (rc) {
2550 kfree(namep);
2551 return rc;
2552 }
2553 *value = context;
2554 *len = clen;
2555 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002556
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002557 return 0;
2558}
2559
Linus Torvalds1da177e2005-04-16 15:20:36 -07002560static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2561{
2562 return may_create(dir, dentry, SECCLASS_FILE);
2563}
2564
Linus Torvalds1da177e2005-04-16 15:20:36 -07002565static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2566{
2567 int rc;
2568
Eric Paris828dfe12008-04-17 13:17:49 -04002569 rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002570 if (rc)
2571 return rc;
2572 return may_link(dir, old_dentry, MAY_LINK);
2573}
2574
Linus Torvalds1da177e2005-04-16 15:20:36 -07002575static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2576{
2577 int rc;
2578
2579 rc = secondary_ops->inode_unlink(dir, dentry);
2580 if (rc)
2581 return rc;
2582 return may_link(dir, dentry, MAY_UNLINK);
2583}
2584
2585static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2586{
2587 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2588}
2589
Linus Torvalds1da177e2005-04-16 15:20:36 -07002590static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2591{
2592 return may_create(dir, dentry, SECCLASS_DIR);
2593}
2594
Linus Torvalds1da177e2005-04-16 15:20:36 -07002595static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2596{
2597 return may_link(dir, dentry, MAY_RMDIR);
2598}
2599
2600static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2601{
2602 int rc;
2603
2604 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2605 if (rc)
2606 return rc;
2607
2608 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2609}
2610
Linus Torvalds1da177e2005-04-16 15:20:36 -07002611static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002612 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002613{
2614 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2615}
2616
Linus Torvalds1da177e2005-04-16 15:20:36 -07002617static int selinux_inode_readlink(struct dentry *dentry)
2618{
2619 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2620}
2621
2622static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2623{
2624 int rc;
2625
Eric Paris828dfe12008-04-17 13:17:49 -04002626 rc = secondary_ops->inode_follow_link(dentry, nameidata);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627 if (rc)
2628 return rc;
2629 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2630}
2631
Al Virob77b0642008-07-17 09:37:02 -04002632static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002633{
2634 int rc;
2635
Al Virob77b0642008-07-17 09:37:02 -04002636 rc = secondary_ops->inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637 if (rc)
2638 return rc;
2639
2640 if (!mask) {
2641 /* No permission to check. Existence test. */
2642 return 0;
2643 }
2644
2645 return inode_has_perm(current, inode,
Eric Parisb0c636b2008-02-28 12:58:40 -05002646 open_file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002647}
2648
2649static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2650{
2651 int rc;
2652
2653 rc = secondary_ops->inode_setattr(dentry, iattr);
2654 if (rc)
2655 return rc;
2656
2657 if (iattr->ia_valid & ATTR_FORCE)
2658 return 0;
2659
2660 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2661 ATTR_ATIME_SET | ATTR_MTIME_SET))
2662 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2663
2664 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2665}
2666
2667static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2668{
2669 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2670}
2671
David Howells8f0cfa52008-04-29 00:59:41 -07002672static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002673{
2674 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2675 sizeof XATTR_SECURITY_PREFIX - 1)) {
2676 if (!strcmp(name, XATTR_NAME_CAPS)) {
2677 if (!capable(CAP_SETFCAP))
2678 return -EPERM;
2679 } else if (!capable(CAP_SYS_ADMIN)) {
2680 /* A different attribute in the security namespace.
2681 Restrict to administrator. */
2682 return -EPERM;
2683 }
2684 }
2685
2686 /* Not an attribute we recognize, so just check the
2687 ordinary setattr permission. */
2688 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2689}
2690
David Howells8f0cfa52008-04-29 00:59:41 -07002691static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2692 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002693{
2694 struct task_security_struct *tsec = current->security;
2695 struct inode *inode = dentry->d_inode;
2696 struct inode_security_struct *isec = inode->i_security;
2697 struct superblock_security_struct *sbsec;
2698 struct avc_audit_data ad;
2699 u32 newsid;
2700 int rc = 0;
2701
Serge E. Hallynb5376772007-10-16 23:31:36 -07002702 if (strcmp(name, XATTR_NAME_SELINUX))
2703 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002704
2705 sbsec = inode->i_sb->s_security;
2706 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2707 return -EOPNOTSUPP;
2708
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302709 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002710 return -EPERM;
2711
Eric Paris828dfe12008-04-17 13:17:49 -04002712 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002713 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002714
2715 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2716 FILE__RELABELFROM, &ad);
2717 if (rc)
2718 return rc;
2719
2720 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002721 if (rc == -EINVAL) {
2722 if (!capable(CAP_MAC_ADMIN))
2723 return rc;
2724 rc = security_context_to_sid_force(value, size, &newsid);
2725 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002726 if (rc)
2727 return rc;
2728
2729 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2730 FILE__RELABELTO, &ad);
2731 if (rc)
2732 return rc;
2733
2734 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002735 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002736 if (rc)
2737 return rc;
2738
2739 return avc_has_perm(newsid,
2740 sbsec->sid,
2741 SECCLASS_FILESYSTEM,
2742 FILESYSTEM__ASSOCIATE,
2743 &ad);
2744}
2745
David Howells8f0cfa52008-04-29 00:59:41 -07002746static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002747 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002748 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002749{
2750 struct inode *inode = dentry->d_inode;
2751 struct inode_security_struct *isec = inode->i_security;
2752 u32 newsid;
2753 int rc;
2754
2755 if (strcmp(name, XATTR_NAME_SELINUX)) {
2756 /* Not an attribute we recognize, so nothing to do. */
2757 return;
2758 }
2759
Stephen Smalley12b29f32008-05-07 13:03:20 -04002760 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002761 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002762 printk(KERN_ERR "SELinux: unable to map context to SID"
2763 "for (%s, %lu), rc=%d\n",
2764 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002765 return;
2766 }
2767
2768 isec->sid = newsid;
2769 return;
2770}
2771
David Howells8f0cfa52008-04-29 00:59:41 -07002772static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2775}
2776
Eric Paris828dfe12008-04-17 13:17:49 -04002777static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002778{
2779 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2780}
2781
David Howells8f0cfa52008-04-29 00:59:41 -07002782static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002783{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002784 if (strcmp(name, XATTR_NAME_SELINUX))
2785 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786
2787 /* No one is allowed to remove a SELinux security label.
2788 You can change the label, but all data must be labeled. */
2789 return -EACCES;
2790}
2791
James Morrisd381d8a2005-10-30 14:59:22 -08002792/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002793 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002794 *
2795 * Permission check is handled by selinux_inode_getxattr hook.
2796 */
David P. Quigley42492592008-02-04 22:29:39 -08002797static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002798{
David P. Quigley42492592008-02-04 22:29:39 -08002799 u32 size;
2800 int error;
2801 char *context = NULL;
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002802 struct task_security_struct *tsec = current->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002804
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002805 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2806 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002808 /*
2809 * If the caller has CAP_MAC_ADMIN, then get the raw context
2810 * value even if it is not defined by current policy; otherwise,
2811 * use the in-core value under current policy.
2812 * Use the non-auditing forms of the permission checks since
2813 * getxattr may be called by unprivileged processes commonly
2814 * and lack of permission just means that we fall back to the
2815 * in-core context value, not a denial.
2816 */
2817 error = secondary_ops->capable(current, CAP_MAC_ADMIN);
2818 if (!error)
2819 error = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2820 SECCLASS_CAPABILITY2,
2821 CAPABILITY2__MAC_ADMIN,
2822 0,
2823 NULL);
2824 if (!error)
2825 error = security_sid_to_context_force(isec->sid, &context,
2826 &size);
2827 else
2828 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002829 if (error)
2830 return error;
2831 error = size;
2832 if (alloc) {
2833 *buffer = context;
2834 goto out_nofree;
2835 }
2836 kfree(context);
2837out_nofree:
2838 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002839}
2840
2841static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002842 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002843{
2844 struct inode_security_struct *isec = inode->i_security;
2845 u32 newsid;
2846 int rc;
2847
2848 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2849 return -EOPNOTSUPP;
2850
2851 if (!value || !size)
2852 return -EACCES;
2853
Eric Paris828dfe12008-04-17 13:17:49 -04002854 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002855 if (rc)
2856 return rc;
2857
2858 isec->sid = newsid;
2859 return 0;
2860}
2861
2862static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2863{
2864 const int len = sizeof(XATTR_NAME_SELINUX);
2865 if (buffer && len <= buffer_size)
2866 memcpy(buffer, XATTR_NAME_SELINUX, len);
2867 return len;
2868}
2869
Serge E. Hallynb5376772007-10-16 23:31:36 -07002870static int selinux_inode_need_killpriv(struct dentry *dentry)
2871{
2872 return secondary_ops->inode_need_killpriv(dentry);
2873}
2874
2875static int selinux_inode_killpriv(struct dentry *dentry)
2876{
2877 return secondary_ops->inode_killpriv(dentry);
2878}
2879
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002880static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2881{
2882 struct inode_security_struct *isec = inode->i_security;
2883 *secid = isec->sid;
2884}
2885
Linus Torvalds1da177e2005-04-16 15:20:36 -07002886/* file security operations */
2887
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002888static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002889{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002890 int rc;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002891 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002892
2893 if (!mask) {
2894 /* No permission to check. Existence test. */
2895 return 0;
2896 }
2897
2898 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2899 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2900 mask |= MAY_APPEND;
2901
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002902 rc = file_has_perm(current, file,
2903 file_mask_to_av(inode->i_mode, mask));
2904 if (rc)
2905 return rc;
2906
2907 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002908}
2909
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002910static int selinux_file_permission(struct file *file, int mask)
2911{
2912 struct inode *inode = file->f_path.dentry->d_inode;
2913 struct task_security_struct *tsec = current->security;
2914 struct file_security_struct *fsec = file->f_security;
2915 struct inode_security_struct *isec = inode->i_security;
2916
2917 if (!mask) {
2918 /* No permission to check. Existence test. */
2919 return 0;
2920 }
2921
2922 if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2923 && fsec->pseqno == avc_policy_seqno())
2924 return selinux_netlbl_inode_permission(inode, mask);
2925
2926 return selinux_revalidate_file_permission(file, mask);
2927}
2928
Linus Torvalds1da177e2005-04-16 15:20:36 -07002929static int selinux_file_alloc_security(struct file *file)
2930{
2931 return file_alloc_security(file);
2932}
2933
2934static void selinux_file_free_security(struct file *file)
2935{
2936 file_free_security(file);
2937}
2938
2939static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2940 unsigned long arg)
2941{
Stephen Smalley242631c2008-06-05 09:21:28 -04002942 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002943
Stephen Smalley242631c2008-06-05 09:21:28 -04002944 if (_IOC_DIR(cmd) & _IOC_WRITE)
2945 av |= FILE__WRITE;
2946 if (_IOC_DIR(cmd) & _IOC_READ)
2947 av |= FILE__READ;
2948 if (!av)
2949 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002950
Stephen Smalley242631c2008-06-05 09:21:28 -04002951 return file_has_perm(current, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002952}
2953
2954static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2955{
2956#ifndef CONFIG_PPC32
2957 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2958 /*
2959 * We are making executable an anonymous mapping or a
2960 * private file mapping that will also be writable.
2961 * This has an additional check.
2962 */
2963 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2964 if (rc)
2965 return rc;
2966 }
2967#endif
2968
2969 if (file) {
2970 /* read access is always possible with a mapping */
2971 u32 av = FILE__READ;
2972
2973 /* write access only matters if the mapping is shared */
2974 if (shared && (prot & PROT_WRITE))
2975 av |= FILE__WRITE;
2976
2977 if (prot & PROT_EXEC)
2978 av |= FILE__EXECUTE;
2979
2980 return file_has_perm(current, file, av);
2981 }
2982 return 0;
2983}
2984
2985static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04002986 unsigned long prot, unsigned long flags,
2987 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002988{
Eric Parised032182007-06-28 15:55:21 -04002989 int rc = 0;
Eric Paris828dfe12008-04-17 13:17:49 -04002990 u32 sid = ((struct task_security_struct *)(current->security))->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002991
Eric Parised032182007-06-28 15:55:21 -04002992 if (addr < mmap_min_addr)
2993 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
2994 MEMPROTECT__MMAP_ZERO, NULL);
2995 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002996 return rc;
2997
2998 if (selinux_checkreqprot)
2999 prot = reqprot;
3000
3001 return file_map_prot_check(file, prot,
3002 (flags & MAP_TYPE) == MAP_SHARED);
3003}
3004
3005static int selinux_file_mprotect(struct vm_area_struct *vma,
3006 unsigned long reqprot,
3007 unsigned long prot)
3008{
3009 int rc;
3010
3011 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3012 if (rc)
3013 return rc;
3014
3015 if (selinux_checkreqprot)
3016 prot = reqprot;
3017
3018#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003019 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3020 rc = 0;
3021 if (vma->vm_start >= vma->vm_mm->start_brk &&
3022 vma->vm_end <= vma->vm_mm->brk) {
3023 rc = task_has_perm(current, current,
3024 PROCESS__EXECHEAP);
3025 } else if (!vma->vm_file &&
3026 vma->vm_start <= vma->vm_mm->start_stack &&
3027 vma->vm_end >= vma->vm_mm->start_stack) {
3028 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
3029 } else if (vma->vm_file && vma->anon_vma) {
3030 /*
3031 * We are making executable a file mapping that has
3032 * had some COW done. Since pages might have been
3033 * written, check ability to execute the possibly
3034 * modified content. This typically should only
3035 * occur for text relocations.
3036 */
3037 rc = file_has_perm(current, vma->vm_file,
3038 FILE__EXECMOD);
3039 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003040 if (rc)
3041 return rc;
3042 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003043#endif
3044
3045 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3046}
3047
3048static int selinux_file_lock(struct file *file, unsigned int cmd)
3049{
3050 return file_has_perm(current, file, FILE__LOCK);
3051}
3052
3053static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3054 unsigned long arg)
3055{
3056 int err = 0;
3057
3058 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003059 case F_SETFL:
3060 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3061 err = -EINVAL;
3062 break;
3063 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003064
Eric Paris828dfe12008-04-17 13:17:49 -04003065 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3066 err = file_has_perm(current, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003067 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003068 }
3069 /* fall through */
3070 case F_SETOWN:
3071 case F_SETSIG:
3072 case F_GETFL:
3073 case F_GETOWN:
3074 case F_GETSIG:
3075 /* Just check FD__USE permission */
3076 err = file_has_perm(current, file, 0);
3077 break;
3078 case F_GETLK:
3079 case F_SETLK:
3080 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003081#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003082 case F_GETLK64:
3083 case F_SETLK64:
3084 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003085#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003086 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3087 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003088 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003089 }
3090 err = file_has_perm(current, file, FILE__LOCK);
3091 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092 }
3093
3094 return err;
3095}
3096
3097static int selinux_file_set_fowner(struct file *file)
3098{
3099 struct task_security_struct *tsec;
3100 struct file_security_struct *fsec;
3101
3102 tsec = current->security;
3103 fsec = file->f_security;
3104 fsec->fown_sid = tsec->sid;
3105
3106 return 0;
3107}
3108
3109static int selinux_file_send_sigiotask(struct task_struct *tsk,
3110 struct fown_struct *fown, int signum)
3111{
Eric Paris828dfe12008-04-17 13:17:49 -04003112 struct file *file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113 u32 perm;
3114 struct task_security_struct *tsec;
3115 struct file_security_struct *fsec;
3116
3117 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003118 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003119
3120 tsec = tsk->security;
3121 fsec = file->f_security;
3122
3123 if (!signum)
3124 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3125 else
3126 perm = signal_to_av(signum);
3127
3128 return avc_has_perm(fsec->fown_sid, tsec->sid,
3129 SECCLASS_PROCESS, perm, NULL);
3130}
3131
3132static int selinux_file_receive(struct file *file)
3133{
3134 return file_has_perm(current, file, file_to_av(file));
3135}
3136
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003137static int selinux_dentry_open(struct file *file)
3138{
3139 struct file_security_struct *fsec;
3140 struct inode *inode;
3141 struct inode_security_struct *isec;
3142 inode = file->f_path.dentry->d_inode;
3143 fsec = file->f_security;
3144 isec = inode->i_security;
3145 /*
3146 * Save inode label and policy sequence number
3147 * at open-time so that selinux_file_permission
3148 * can determine whether revalidation is necessary.
3149 * Task label is already saved in the file security
3150 * struct as its SID.
3151 */
3152 fsec->isid = isec->sid;
3153 fsec->pseqno = avc_policy_seqno();
3154 /*
3155 * Since the inode label or policy seqno may have changed
3156 * between the selinux_inode_permission check and the saving
3157 * of state above, recheck that access is still permitted.
3158 * Otherwise, access might never be revalidated against the
3159 * new inode label or new policy.
3160 * This check is not redundant - do not remove.
3161 */
3162 return inode_has_perm(current, inode, file_to_av(file), NULL);
3163}
3164
Linus Torvalds1da177e2005-04-16 15:20:36 -07003165/* task security operations */
3166
3167static int selinux_task_create(unsigned long clone_flags)
3168{
3169 int rc;
3170
3171 rc = secondary_ops->task_create(clone_flags);
3172 if (rc)
3173 return rc;
3174
3175 return task_has_perm(current, current, PROCESS__FORK);
3176}
3177
3178static int selinux_task_alloc_security(struct task_struct *tsk)
3179{
3180 struct task_security_struct *tsec1, *tsec2;
3181 int rc;
3182
3183 tsec1 = current->security;
3184
3185 rc = task_alloc_security(tsk);
3186 if (rc)
3187 return rc;
3188 tsec2 = tsk->security;
3189
3190 tsec2->osid = tsec1->osid;
3191 tsec2->sid = tsec1->sid;
3192
Michael LeMay28eba5b2006-06-27 02:53:42 -07003193 /* Retain the exec, fs, key, and sock SIDs across fork */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003194 tsec2->exec_sid = tsec1->exec_sid;
3195 tsec2->create_sid = tsec1->create_sid;
Michael LeMay28eba5b2006-06-27 02:53:42 -07003196 tsec2->keycreate_sid = tsec1->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07003197 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003198
Linus Torvalds1da177e2005-04-16 15:20:36 -07003199 return 0;
3200}
3201
3202static void selinux_task_free_security(struct task_struct *tsk)
3203{
3204 task_free_security(tsk);
3205}
3206
3207static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3208{
3209 /* Since setuid only affects the current process, and
3210 since the SELinux controls are not based on the Linux
3211 identity attributes, SELinux does not need to control
3212 this operation. However, SELinux does control the use
3213 of the CAP_SETUID and CAP_SETGID capabilities using the
3214 capable hook. */
3215 return 0;
3216}
3217
3218static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3219{
Eric Paris828dfe12008-04-17 13:17:49 -04003220 return secondary_ops->task_post_setuid(id0, id1, id2, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003221}
3222
3223static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
3224{
3225 /* See the comment for setuid above. */
3226 return 0;
3227}
3228
3229static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3230{
3231 return task_has_perm(current, p, PROCESS__SETPGID);
3232}
3233
3234static int selinux_task_getpgid(struct task_struct *p)
3235{
3236 return task_has_perm(current, p, PROCESS__GETPGID);
3237}
3238
3239static int selinux_task_getsid(struct task_struct *p)
3240{
3241 return task_has_perm(current, p, PROCESS__GETSESSION);
3242}
3243
David Quigleyf9008e42006-06-30 01:55:46 -07003244static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3245{
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02003246 struct task_security_struct *tsec = p->security;
3247 *secid = tsec->sid;
David Quigleyf9008e42006-06-30 01:55:46 -07003248}
3249
Linus Torvalds1da177e2005-04-16 15:20:36 -07003250static int selinux_task_setgroups(struct group_info *group_info)
3251{
3252 /* See the comment for setuid above. */
3253 return 0;
3254}
3255
3256static int selinux_task_setnice(struct task_struct *p, int nice)
3257{
3258 int rc;
3259
3260 rc = secondary_ops->task_setnice(p, nice);
3261 if (rc)
3262 return rc;
3263
Eric Paris828dfe12008-04-17 13:17:49 -04003264 return task_has_perm(current, p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003265}
3266
James Morris03e68062006-06-23 02:03:58 -07003267static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3268{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003269 int rc;
3270
3271 rc = secondary_ops->task_setioprio(p, ioprio);
3272 if (rc)
3273 return rc;
3274
James Morris03e68062006-06-23 02:03:58 -07003275 return task_has_perm(current, p, PROCESS__SETSCHED);
3276}
3277
David Quigleya1836a42006-06-30 01:55:49 -07003278static int selinux_task_getioprio(struct task_struct *p)
3279{
3280 return task_has_perm(current, p, PROCESS__GETSCHED);
3281}
3282
Linus Torvalds1da177e2005-04-16 15:20:36 -07003283static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3284{
3285 struct rlimit *old_rlim = current->signal->rlim + resource;
3286 int rc;
3287
3288 rc = secondary_ops->task_setrlimit(resource, new_rlim);
3289 if (rc)
3290 return rc;
3291
3292 /* Control the ability to change the hard limit (whether
3293 lowering or raising it), so that the hard limit can
3294 later be used as a safe reset point for the soft limit
3295 upon context transitions. See selinux_bprm_apply_creds. */
3296 if (old_rlim->rlim_max != new_rlim->rlim_max)
3297 return task_has_perm(current, current, PROCESS__SETRLIMIT);
3298
3299 return 0;
3300}
3301
3302static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3303{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003304 int rc;
3305
3306 rc = secondary_ops->task_setscheduler(p, policy, lp);
3307 if (rc)
3308 return rc;
3309
Linus Torvalds1da177e2005-04-16 15:20:36 -07003310 return task_has_perm(current, p, PROCESS__SETSCHED);
3311}
3312
3313static int selinux_task_getscheduler(struct task_struct *p)
3314{
3315 return task_has_perm(current, p, PROCESS__GETSCHED);
3316}
3317
David Quigley35601542006-06-23 02:04:01 -07003318static int selinux_task_movememory(struct task_struct *p)
3319{
3320 return task_has_perm(current, p, PROCESS__SETSCHED);
3321}
3322
David Quigleyf9008e42006-06-30 01:55:46 -07003323static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3324 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003325{
3326 u32 perm;
3327 int rc;
David Quigleyf9008e42006-06-30 01:55:46 -07003328 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003329
David Quigleyf9008e42006-06-30 01:55:46 -07003330 rc = secondary_ops->task_kill(p, info, sig, secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003331 if (rc)
3332 return rc;
3333
Linus Torvalds1da177e2005-04-16 15:20:36 -07003334 if (!sig)
3335 perm = PROCESS__SIGNULL; /* null signal; existence test */
3336 else
3337 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003338 tsec = p->security;
3339 if (secid)
3340 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
3341 else
3342 rc = task_has_perm(current, p, perm);
3343 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344}
3345
3346static int selinux_task_prctl(int option,
3347 unsigned long arg2,
3348 unsigned long arg3,
3349 unsigned long arg4,
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003350 unsigned long arg5,
3351 long *rc_p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003352{
3353 /* The current prctl operations do not appear to require
3354 any SELinux controls since they merely observe or modify
3355 the state of the current process. */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003356 return secondary_ops->task_prctl(option, arg2, arg3, arg4, arg5, rc_p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003357}
3358
3359static int selinux_task_wait(struct task_struct *p)
3360{
Eric Paris8a535142007-10-22 16:10:31 -04003361 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362}
3363
3364static void selinux_task_reparent_to_init(struct task_struct *p)
3365{
Eric Paris828dfe12008-04-17 13:17:49 -04003366 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003367
3368 secondary_ops->task_reparent_to_init(p);
3369
3370 tsec = p->security;
3371 tsec->osid = tsec->sid;
3372 tsec->sid = SECINITSID_KERNEL;
3373 return;
3374}
3375
3376static void selinux_task_to_inode(struct task_struct *p,
3377 struct inode *inode)
3378{
3379 struct task_security_struct *tsec = p->security;
3380 struct inode_security_struct *isec = inode->i_security;
3381
3382 isec->sid = tsec->sid;
3383 isec->initialized = 1;
3384 return;
3385}
3386
Linus Torvalds1da177e2005-04-16 15:20:36 -07003387/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003388static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3389 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003390{
3391 int offset, ihlen, ret = -EINVAL;
3392 struct iphdr _iph, *ih;
3393
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003394 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003395 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3396 if (ih == NULL)
3397 goto out;
3398
3399 ihlen = ih->ihl * 4;
3400 if (ihlen < sizeof(_iph))
3401 goto out;
3402
3403 ad->u.net.v4info.saddr = ih->saddr;
3404 ad->u.net.v4info.daddr = ih->daddr;
3405 ret = 0;
3406
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003407 if (proto)
3408 *proto = ih->protocol;
3409
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003411 case IPPROTO_TCP: {
3412 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003413
Eric Paris828dfe12008-04-17 13:17:49 -04003414 if (ntohs(ih->frag_off) & IP_OFFSET)
3415 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003416
3417 offset += ihlen;
3418 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3419 if (th == NULL)
3420 break;
3421
3422 ad->u.net.sport = th->source;
3423 ad->u.net.dport = th->dest;
3424 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003425 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003426
Eric Paris828dfe12008-04-17 13:17:49 -04003427 case IPPROTO_UDP: {
3428 struct udphdr _udph, *uh;
3429
3430 if (ntohs(ih->frag_off) & IP_OFFSET)
3431 break;
3432
3433 offset += ihlen;
3434 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3435 if (uh == NULL)
3436 break;
3437
3438 ad->u.net.sport = uh->source;
3439 ad->u.net.dport = uh->dest;
3440 break;
3441 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442
James Morris2ee92d42006-11-13 16:09:01 -08003443 case IPPROTO_DCCP: {
3444 struct dccp_hdr _dccph, *dh;
3445
3446 if (ntohs(ih->frag_off) & IP_OFFSET)
3447 break;
3448
3449 offset += ihlen;
3450 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3451 if (dh == NULL)
3452 break;
3453
3454 ad->u.net.sport = dh->dccph_sport;
3455 ad->u.net.dport = dh->dccph_dport;
3456 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003457 }
James Morris2ee92d42006-11-13 16:09:01 -08003458
Eric Paris828dfe12008-04-17 13:17:49 -04003459 default:
3460 break;
3461 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003462out:
3463 return ret;
3464}
3465
3466#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3467
3468/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003469static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3470 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471{
3472 u8 nexthdr;
3473 int ret = -EINVAL, offset;
3474 struct ipv6hdr _ipv6h, *ip6;
3475
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003476 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003477 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3478 if (ip6 == NULL)
3479 goto out;
3480
3481 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3482 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3483 ret = 0;
3484
3485 nexthdr = ip6->nexthdr;
3486 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003487 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003488 if (offset < 0)
3489 goto out;
3490
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003491 if (proto)
3492 *proto = nexthdr;
3493
Linus Torvalds1da177e2005-04-16 15:20:36 -07003494 switch (nexthdr) {
3495 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003496 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003497
3498 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3499 if (th == NULL)
3500 break;
3501
3502 ad->u.net.sport = th->source;
3503 ad->u.net.dport = th->dest;
3504 break;
3505 }
3506
3507 case IPPROTO_UDP: {
3508 struct udphdr _udph, *uh;
3509
3510 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3511 if (uh == NULL)
3512 break;
3513
3514 ad->u.net.sport = uh->source;
3515 ad->u.net.dport = uh->dest;
3516 break;
3517 }
3518
James Morris2ee92d42006-11-13 16:09:01 -08003519 case IPPROTO_DCCP: {
3520 struct dccp_hdr _dccph, *dh;
3521
3522 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3523 if (dh == NULL)
3524 break;
3525
3526 ad->u.net.sport = dh->dccph_sport;
3527 ad->u.net.dport = dh->dccph_dport;
3528 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003529 }
James Morris2ee92d42006-11-13 16:09:01 -08003530
Linus Torvalds1da177e2005-04-16 15:20:36 -07003531 /* includes fragments */
3532 default:
3533 break;
3534 }
3535out:
3536 return ret;
3537}
3538
3539#endif /* IPV6 */
3540
3541static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003542 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003543{
David Howellscf9481e2008-07-27 21:31:07 +10003544 char *addrp;
3545 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003546
3547 switch (ad->u.net.family) {
3548 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003549 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003550 if (ret)
3551 goto parse_error;
3552 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3553 &ad->u.net.v4info.daddr);
3554 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003555
3556#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3557 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003558 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003559 if (ret)
3560 goto parse_error;
3561 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3562 &ad->u.net.v6info.daddr);
3563 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003564#endif /* IPV6 */
3565 default:
David Howellscf9481e2008-07-27 21:31:07 +10003566 addrp = NULL;
3567 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003568 }
3569
David Howellscf9481e2008-07-27 21:31:07 +10003570parse_error:
3571 printk(KERN_WARNING
3572 "SELinux: failure in selinux_parse_skb(),"
3573 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003574 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003575
3576okay:
3577 if (_addrp)
3578 *_addrp = addrp;
3579 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003580}
3581
Paul Moore4f6a9932007-03-01 14:35:22 -05003582/**
Paul Moore220deb92008-01-29 08:38:23 -05003583 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003584 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003585 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003586 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003587 *
3588 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003589 * Check the various different forms of network peer labeling and determine
3590 * the peer label/SID for the packet; most of the magic actually occurs in
3591 * the security server function security_net_peersid_cmp(). The function
3592 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3593 * or -EACCES if @sid is invalid due to inconsistencies with the different
3594 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003595 *
3596 */
Paul Moore220deb92008-01-29 08:38:23 -05003597static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003598{
Paul Moore71f1cb02008-01-29 08:51:16 -05003599 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003600 u32 xfrm_sid;
3601 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003602 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003603
3604 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003605 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003606
Paul Moore71f1cb02008-01-29 08:51:16 -05003607 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3608 if (unlikely(err)) {
3609 printk(KERN_WARNING
3610 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3611 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003612 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003613 }
Paul Moore220deb92008-01-29 08:38:23 -05003614
3615 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003616}
3617
Linus Torvalds1da177e2005-04-16 15:20:36 -07003618/* socket security operations */
3619static int socket_has_perm(struct task_struct *task, struct socket *sock,
3620 u32 perms)
3621{
3622 struct inode_security_struct *isec;
3623 struct task_security_struct *tsec;
3624 struct avc_audit_data ad;
3625 int err = 0;
3626
3627 tsec = task->security;
3628 isec = SOCK_INODE(sock)->i_security;
3629
3630 if (isec->sid == SECINITSID_KERNEL)
3631 goto out;
3632
Eric Paris828dfe12008-04-17 13:17:49 -04003633 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003634 ad.u.net.sk = sock->sk;
3635 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3636
3637out:
3638 return err;
3639}
3640
3641static int selinux_socket_create(int family, int type,
3642 int protocol, int kern)
3643{
3644 int err = 0;
3645 struct task_security_struct *tsec;
Eric Paris42c3e032006-06-26 00:26:03 -07003646 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003647
3648 if (kern)
3649 goto out;
3650
3651 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003652 newsid = tsec->sockcreate_sid ? : tsec->sid;
3653 err = avc_has_perm(tsec->sid, newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003654 socket_type_to_security_class(family, type,
3655 protocol), SOCKET__CREATE, NULL);
3656
3657out:
3658 return err;
3659}
3660
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003661static int selinux_socket_post_create(struct socket *sock, int family,
3662 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003663{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003664 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003665 struct inode_security_struct *isec;
3666 struct task_security_struct *tsec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003667 struct sk_security_struct *sksec;
Eric Paris42c3e032006-06-26 00:26:03 -07003668 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669
3670 isec = SOCK_INODE(sock)->i_security;
3671
3672 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003673 newsid = tsec->sockcreate_sid ? : tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003674 isec->sclass = socket_type_to_security_class(family, type, protocol);
Eric Paris42c3e032006-06-26 00:26:03 -07003675 isec->sid = kern ? SECINITSID_KERNEL : newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003676 isec->initialized = 1;
3677
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003678 if (sock->sk) {
3679 sksec = sock->sk->sk_security;
3680 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003681 sksec->sclass = isec->sclass;
Paul Moore9f2ad662006-11-17 17:38:53 -05003682 err = selinux_netlbl_socket_post_create(sock);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003683 }
3684
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003685 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003686}
3687
3688/* Range of port numbers used to automatically bind.
3689 Need to determine whether we should perform a name_bind
3690 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003691
3692static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3693{
3694 u16 family;
3695 int err;
3696
3697 err = socket_has_perm(current, sock, SOCKET__BIND);
3698 if (err)
3699 goto out;
3700
3701 /*
3702 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003703 * Multiple address binding for SCTP is not supported yet: we just
3704 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003705 */
3706 family = sock->sk->sk_family;
3707 if (family == PF_INET || family == PF_INET6) {
3708 char *addrp;
3709 struct inode_security_struct *isec;
3710 struct task_security_struct *tsec;
3711 struct avc_audit_data ad;
3712 struct sockaddr_in *addr4 = NULL;
3713 struct sockaddr_in6 *addr6 = NULL;
3714 unsigned short snum;
3715 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003716 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003717
3718 tsec = current->security;
3719 isec = SOCK_INODE(sock)->i_security;
3720
3721 if (family == PF_INET) {
3722 addr4 = (struct sockaddr_in *)address;
3723 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003724 addrp = (char *)&addr4->sin_addr.s_addr;
3725 } else {
3726 addr6 = (struct sockaddr_in6 *)address;
3727 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728 addrp = (char *)&addr6->sin6_addr.s6_addr;
3729 }
3730
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003731 if (snum) {
3732 int low, high;
3733
3734 inet_get_local_port_range(&low, &high);
3735
3736 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003737 err = sel_netport_sid(sk->sk_protocol,
3738 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003739 if (err)
3740 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003741 AVC_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003742 ad.u.net.sport = htons(snum);
3743 ad.u.net.family = family;
3744 err = avc_has_perm(isec->sid, sid,
3745 isec->sclass,
3746 SOCKET__NAME_BIND, &ad);
3747 if (err)
3748 goto out;
3749 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003750 }
Eric Paris828dfe12008-04-17 13:17:49 -04003751
3752 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003753 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754 node_perm = TCP_SOCKET__NODE_BIND;
3755 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003756
James Morris13402582005-09-30 14:24:34 -04003757 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003758 node_perm = UDP_SOCKET__NODE_BIND;
3759 break;
James Morris2ee92d42006-11-13 16:09:01 -08003760
3761 case SECCLASS_DCCP_SOCKET:
3762 node_perm = DCCP_SOCKET__NODE_BIND;
3763 break;
3764
Linus Torvalds1da177e2005-04-16 15:20:36 -07003765 default:
3766 node_perm = RAWIP_SOCKET__NODE_BIND;
3767 break;
3768 }
Eric Paris828dfe12008-04-17 13:17:49 -04003769
Paul Moore224dfbd2008-01-29 08:38:13 -05003770 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003771 if (err)
3772 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003773
3774 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003775 ad.u.net.sport = htons(snum);
3776 ad.u.net.family = family;
3777
3778 if (family == PF_INET)
3779 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3780 else
3781 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3782
3783 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003784 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003785 if (err)
3786 goto out;
3787 }
3788out:
3789 return err;
3790}
3791
3792static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3793{
3794 struct inode_security_struct *isec;
3795 int err;
3796
3797 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3798 if (err)
3799 return err;
3800
3801 /*
James Morris2ee92d42006-11-13 16:09:01 -08003802 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003803 */
3804 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003805 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3806 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003807 struct sock *sk = sock->sk;
3808 struct avc_audit_data ad;
3809 struct sockaddr_in *addr4 = NULL;
3810 struct sockaddr_in6 *addr6 = NULL;
3811 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003812 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003813
3814 if (sk->sk_family == PF_INET) {
3815 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003816 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817 return -EINVAL;
3818 snum = ntohs(addr4->sin_port);
3819 } else {
3820 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003821 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003822 return -EINVAL;
3823 snum = ntohs(addr6->sin6_port);
3824 }
3825
Paul Moore3e112172008-04-10 10:48:14 -04003826 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003827 if (err)
3828 goto out;
3829
James Morris2ee92d42006-11-13 16:09:01 -08003830 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3831 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3832
Eric Paris828dfe12008-04-17 13:17:49 -04003833 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003834 ad.u.net.dport = htons(snum);
3835 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003836 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003837 if (err)
3838 goto out;
3839 }
3840
3841out:
3842 return err;
3843}
3844
3845static int selinux_socket_listen(struct socket *sock, int backlog)
3846{
3847 return socket_has_perm(current, sock, SOCKET__LISTEN);
3848}
3849
3850static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3851{
3852 int err;
3853 struct inode_security_struct *isec;
3854 struct inode_security_struct *newisec;
3855
3856 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3857 if (err)
3858 return err;
3859
3860 newisec = SOCK_INODE(newsock)->i_security;
3861
3862 isec = SOCK_INODE(sock)->i_security;
3863 newisec->sclass = isec->sclass;
3864 newisec->sid = isec->sid;
3865 newisec->initialized = 1;
3866
3867 return 0;
3868}
3869
3870static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003871 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003872{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003873 int rc;
3874
3875 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3876 if (rc)
3877 return rc;
3878
3879 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003880}
3881
3882static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3883 int size, int flags)
3884{
3885 return socket_has_perm(current, sock, SOCKET__READ);
3886}
3887
3888static int selinux_socket_getsockname(struct socket *sock)
3889{
3890 return socket_has_perm(current, sock, SOCKET__GETATTR);
3891}
3892
3893static int selinux_socket_getpeername(struct socket *sock)
3894{
3895 return socket_has_perm(current, sock, SOCKET__GETATTR);
3896}
3897
Eric Paris828dfe12008-04-17 13:17:49 -04003898static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003899{
Paul Mooref8687af2006-10-30 15:22:15 -08003900 int err;
3901
3902 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3903 if (err)
3904 return err;
3905
3906 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907}
3908
3909static int selinux_socket_getsockopt(struct socket *sock, int level,
3910 int optname)
3911{
3912 return socket_has_perm(current, sock, SOCKET__GETOPT);
3913}
3914
3915static int selinux_socket_shutdown(struct socket *sock, int how)
3916{
3917 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3918}
3919
3920static int selinux_socket_unix_stream_connect(struct socket *sock,
3921 struct socket *other,
3922 struct sock *newsk)
3923{
3924 struct sk_security_struct *ssec;
3925 struct inode_security_struct *isec;
3926 struct inode_security_struct *other_isec;
3927 struct avc_audit_data ad;
3928 int err;
3929
3930 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3931 if (err)
3932 return err;
3933
3934 isec = SOCK_INODE(sock)->i_security;
3935 other_isec = SOCK_INODE(other)->i_security;
3936
Eric Paris828dfe12008-04-17 13:17:49 -04003937 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003938 ad.u.net.sk = other->sk;
3939
3940 err = avc_has_perm(isec->sid, other_isec->sid,
3941 isec->sclass,
3942 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3943 if (err)
3944 return err;
3945
3946 /* connecting socket */
3947 ssec = sock->sk->sk_security;
3948 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003949
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950 /* server child socket */
3951 ssec = newsk->sk_security;
3952 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003953 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3954
3955 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003956}
3957
3958static int selinux_socket_unix_may_send(struct socket *sock,
3959 struct socket *other)
3960{
3961 struct inode_security_struct *isec;
3962 struct inode_security_struct *other_isec;
3963 struct avc_audit_data ad;
3964 int err;
3965
3966 isec = SOCK_INODE(sock)->i_security;
3967 other_isec = SOCK_INODE(other)->i_security;
3968
Eric Paris828dfe12008-04-17 13:17:49 -04003969 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003970 ad.u.net.sk = other->sk;
3971
3972 err = avc_has_perm(isec->sid, other_isec->sid,
3973 isec->sclass, SOCKET__SENDTO, &ad);
3974 if (err)
3975 return err;
3976
3977 return 0;
3978}
3979
Paul Mooreeffad8d2008-01-29 08:49:27 -05003980static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3981 u32 peer_sid,
3982 struct avc_audit_data *ad)
3983{
3984 int err;
3985 u32 if_sid;
3986 u32 node_sid;
3987
3988 err = sel_netif_sid(ifindex, &if_sid);
3989 if (err)
3990 return err;
3991 err = avc_has_perm(peer_sid, if_sid,
3992 SECCLASS_NETIF, NETIF__INGRESS, ad);
3993 if (err)
3994 return err;
3995
3996 err = sel_netnode_sid(addrp, family, &node_sid);
3997 if (err)
3998 return err;
3999 return avc_has_perm(peer_sid, node_sid,
4000 SECCLASS_NODE, NODE__RECVFROM, ad);
4001}
4002
Paul Moore220deb92008-01-29 08:38:23 -05004003static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4004 struct sk_buff *skb,
4005 struct avc_audit_data *ad,
4006 u16 family,
4007 char *addrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004008{
Paul Moore220deb92008-01-29 08:38:23 -05004009 int err;
4010 struct sk_security_struct *sksec = sk->sk_security;
4011 u16 sk_class;
4012 u32 netif_perm, node_perm, recv_perm;
4013 u32 port_sid, node_sid, if_sid, sk_sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004014
Paul Moore220deb92008-01-29 08:38:23 -05004015 sk_sid = sksec->sid;
4016 sk_class = sksec->sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004017
Paul Moore220deb92008-01-29 08:38:23 -05004018 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004019 case SECCLASS_UDP_SOCKET:
4020 netif_perm = NETIF__UDP_RECV;
4021 node_perm = NODE__UDP_RECV;
4022 recv_perm = UDP_SOCKET__RECV_MSG;
4023 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004024 case SECCLASS_TCP_SOCKET:
4025 netif_perm = NETIF__TCP_RECV;
4026 node_perm = NODE__TCP_RECV;
4027 recv_perm = TCP_SOCKET__RECV_MSG;
4028 break;
James Morris2ee92d42006-11-13 16:09:01 -08004029 case SECCLASS_DCCP_SOCKET:
4030 netif_perm = NETIF__DCCP_RECV;
4031 node_perm = NODE__DCCP_RECV;
4032 recv_perm = DCCP_SOCKET__RECV_MSG;
4033 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034 default:
4035 netif_perm = NETIF__RAWIP_RECV;
4036 node_perm = NODE__RAWIP_RECV;
Paul Moore220deb92008-01-29 08:38:23 -05004037 recv_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004038 break;
4039 }
4040
Paul Moore220deb92008-01-29 08:38:23 -05004041 err = sel_netif_sid(skb->iif, &if_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004042 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004043 return err;
4044 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4045 if (err)
4046 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004047
Paul Moore224dfbd2008-01-29 08:38:13 -05004048 err = sel_netnode_sid(addrp, family, &node_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004049 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004050 return err;
4051 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004052 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004053 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004054
Paul Moore220deb92008-01-29 08:38:23 -05004055 if (!recv_perm)
4056 return 0;
Paul Moore3e112172008-04-10 10:48:14 -04004057 err = sel_netport_sid(sk->sk_protocol,
4058 ntohs(ad->u.net.sport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004059 if (unlikely(err)) {
4060 printk(KERN_WARNING
4061 "SELinux: failure in"
4062 " selinux_sock_rcv_skb_iptables_compat(),"
4063 " network port label not found\n");
Paul Moore220deb92008-01-29 08:38:23 -05004064 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004065 }
Paul Moore220deb92008-01-29 08:38:23 -05004066 return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4067}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004068
Paul Moore220deb92008-01-29 08:38:23 -05004069static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4070 struct avc_audit_data *ad,
4071 u16 family, char *addrp)
4072{
4073 int err;
4074 struct sk_security_struct *sksec = sk->sk_security;
4075 u32 peer_sid;
4076 u32 sk_sid = sksec->sid;
4077
4078 if (selinux_compat_net)
4079 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, ad,
4080 family, addrp);
4081 else
4082 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4083 PACKET__RECV, ad);
4084 if (err)
4085 return err;
4086
4087 if (selinux_policycap_netpeer) {
4088 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004089 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004090 return err;
4091 err = avc_has_perm(sk_sid, peer_sid,
4092 SECCLASS_PEER, PEER__RECV, ad);
4093 } else {
4094 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, ad);
4095 if (err)
4096 return err;
4097 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004098 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004099
James Morris4e5ab4c2006-06-09 00:33:33 -07004100 return err;
4101}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004102
James Morris4e5ab4c2006-06-09 00:33:33 -07004103static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4104{
Paul Moore220deb92008-01-29 08:38:23 -05004105 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004106 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004107 u16 family = sk->sk_family;
4108 u32 sk_sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004109 struct avc_audit_data ad;
4110 char *addrp;
James Morris4e5ab4c2006-06-09 00:33:33 -07004111
James Morris4e5ab4c2006-06-09 00:33:33 -07004112 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004113 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004114
4115 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004116 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004117 family = PF_INET;
4118
James Morris4e5ab4c2006-06-09 00:33:33 -07004119 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004120 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004121 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004122 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004123 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004124 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004125
Paul Moore220deb92008-01-29 08:38:23 -05004126 /* If any sort of compatibility mode is enabled then handoff processing
4127 * to the selinux_sock_rcv_skb_compat() function to deal with the
4128 * special handling. We do this in an attempt to keep this function
4129 * as fast and as clean as possible. */
4130 if (selinux_compat_net || !selinux_policycap_netpeer)
4131 return selinux_sock_rcv_skb_compat(sk, skb, &ad,
4132 family, addrp);
4133
Paul Moored621d352008-01-29 08:43:36 -05004134 if (netlbl_enabled() || selinux_xfrm_enabled()) {
4135 u32 peer_sid;
4136
4137 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4138 if (err)
4139 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004140 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4141 peer_sid, &ad);
4142 if (err)
4143 return err;
Paul Moored621d352008-01-29 08:43:36 -05004144 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4145 PEER__RECV, &ad);
4146 }
4147
Paul Mooreeffad8d2008-01-29 08:49:27 -05004148 if (selinux_secmark_enabled()) {
4149 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4150 PACKET__RECV, &ad);
4151 if (err)
4152 return err;
4153 }
4154
Paul Moored621d352008-01-29 08:43:36 -05004155 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004156}
4157
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004158static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4159 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004160{
4161 int err = 0;
4162 char *scontext;
4163 u32 scontext_len;
4164 struct sk_security_struct *ssec;
4165 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004166 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004167
4168 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004169
Paul Moore3de4bab2006-11-17 17:38:54 -05004170 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4171 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004172 ssec = sock->sk->sk_security;
4173 peer_sid = ssec->peer_sid;
4174 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004175 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004176 err = -ENOPROTOOPT;
4177 goto out;
4178 }
4179
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004180 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4181
Linus Torvalds1da177e2005-04-16 15:20:36 -07004182 if (err)
4183 goto out;
4184
4185 if (scontext_len > len) {
4186 err = -ERANGE;
4187 goto out_len;
4188 }
4189
4190 if (copy_to_user(optval, scontext, scontext_len))
4191 err = -EFAULT;
4192
4193out_len:
4194 if (put_user(scontext_len, optlen))
4195 err = -EFAULT;
4196
4197 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004198out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004199 return err;
4200}
4201
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004202static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004203{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004204 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004205 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004206
Paul Moore75e22912008-01-29 08:38:04 -05004207 if (sock)
4208 family = sock->sk->sk_family;
4209 else if (skb && skb->sk)
4210 family = skb->sk->sk_family;
4211 else
4212 goto out;
4213
4214 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004215 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004216 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004217 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004218
Paul Moore75e22912008-01-29 08:38:04 -05004219out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004220 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004221 if (peer_secid == SECSID_NULL)
4222 return -EINVAL;
4223 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004224}
4225
Al Viro7d877f32005-10-21 03:20:43 -04004226static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004227{
4228 return sk_alloc_security(sk, family, priority);
4229}
4230
4231static void selinux_sk_free_security(struct sock *sk)
4232{
4233 sk_free_security(sk);
4234}
4235
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004236static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4237{
4238 struct sk_security_struct *ssec = sk->sk_security;
4239 struct sk_security_struct *newssec = newsk->sk_security;
4240
4241 newssec->sid = ssec->sid;
4242 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004243 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004244
Paul Mooref74af6e2008-02-25 11:40:33 -05004245 selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004246}
4247
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004248static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004249{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004250 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004251 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004252 else {
4253 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004254
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004255 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004256 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004257}
4258
Eric Paris828dfe12008-04-17 13:17:49 -04004259static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004260{
4261 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4262 struct sk_security_struct *sksec = sk->sk_security;
4263
David Woodhouse2148ccc2006-09-29 15:50:25 -07004264 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4265 sk->sk_family == PF_UNIX)
4266 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004267 sksec->sclass = isec->sclass;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004268
4269 selinux_netlbl_sock_graft(sk, parent);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004270}
4271
Adrian Bunk9a673e52006-08-15 00:03:53 -07004272static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4273 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004274{
4275 struct sk_security_struct *sksec = sk->sk_security;
4276 int err;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004277 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004278 u32 peersid;
4279
Paul Moore220deb92008-01-29 08:38:23 -05004280 err = selinux_skb_peerlbl_sid(skb, sk->sk_family, &peersid);
4281 if (err)
4282 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004283 if (peersid == SECSID_NULL) {
4284 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004285 req->peer_secid = SECSID_NULL;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004286 return 0;
4287 }
4288
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004289 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4290 if (err)
4291 return err;
4292
4293 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004294 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004295 return 0;
4296}
4297
Adrian Bunk9a673e52006-08-15 00:03:53 -07004298static void selinux_inet_csk_clone(struct sock *newsk,
4299 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004300{
4301 struct sk_security_struct *newsksec = newsk->sk_security;
4302
4303 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004304 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004305 /* NOTE: Ideally, we should also get the isec->sid for the
4306 new socket in sync, but we don't have the isec available yet.
4307 So we will wait until sock_graft to do it, by which
4308 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004309
Paul Moore9f2ad662006-11-17 17:38:53 -05004310 /* We don't need to take any sort of lock here as we are the only
4311 * thread with access to newsksec */
4312 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004313}
4314
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004315static void selinux_inet_conn_established(struct sock *sk,
4316 struct sk_buff *skb)
4317{
4318 struct sk_security_struct *sksec = sk->sk_security;
4319
Paul Moore220deb92008-01-29 08:38:23 -05004320 selinux_skb_peerlbl_sid(skb, sk->sk_family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004321}
4322
Adrian Bunk9a673e52006-08-15 00:03:53 -07004323static void selinux_req_classify_flow(const struct request_sock *req,
4324 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004325{
4326 fl->secid = req->secid;
4327}
4328
Linus Torvalds1da177e2005-04-16 15:20:36 -07004329static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4330{
4331 int err = 0;
4332 u32 perm;
4333 struct nlmsghdr *nlh;
4334 struct socket *sock = sk->sk_socket;
4335 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004336
Linus Torvalds1da177e2005-04-16 15:20:36 -07004337 if (skb->len < NLMSG_SPACE(0)) {
4338 err = -EINVAL;
4339 goto out;
4340 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004341 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004342
Linus Torvalds1da177e2005-04-16 15:20:36 -07004343 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4344 if (err) {
4345 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004346 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004347 "SELinux: unrecognized netlink message"
4348 " type=%hu for sclass=%hu\n",
4349 nlh->nlmsg_type, isec->sclass);
4350 if (!selinux_enforcing)
4351 err = 0;
4352 }
4353
4354 /* Ignore */
4355 if (err == -ENOENT)
4356 err = 0;
4357 goto out;
4358 }
4359
4360 err = socket_has_perm(current, sock, perm);
4361out:
4362 return err;
4363}
4364
4365#ifdef CONFIG_NETFILTER
4366
Paul Mooreeffad8d2008-01-29 08:49:27 -05004367static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4368 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004369{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004370 char *addrp;
4371 u32 peer_sid;
4372 struct avc_audit_data ad;
4373 u8 secmark_active;
4374 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004375
Paul Mooreeffad8d2008-01-29 08:49:27 -05004376 if (!selinux_policycap_netpeer)
4377 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004378
Paul Mooreeffad8d2008-01-29 08:49:27 -05004379 secmark_active = selinux_secmark_enabled();
4380 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4381 if (!secmark_active && !peerlbl_active)
4382 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004383
Paul Mooreeffad8d2008-01-29 08:49:27 -05004384 AVC_AUDIT_DATA_INIT(&ad, NET);
4385 ad.u.net.netif = ifindex;
4386 ad.u.net.family = family;
4387 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4388 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004389
Paul Mooreeffad8d2008-01-29 08:49:27 -05004390 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4391 return NF_DROP;
4392
4393 if (peerlbl_active)
4394 if (selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4395 peer_sid, &ad) != 0)
4396 return NF_DROP;
4397
4398 if (secmark_active)
4399 if (avc_has_perm(peer_sid, skb->secmark,
4400 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4401 return NF_DROP;
4402
4403 return NF_ACCEPT;
4404}
4405
4406static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4407 struct sk_buff *skb,
4408 const struct net_device *in,
4409 const struct net_device *out,
4410 int (*okfn)(struct sk_buff *))
4411{
4412 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4413}
4414
4415#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4416static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4417 struct sk_buff *skb,
4418 const struct net_device *in,
4419 const struct net_device *out,
4420 int (*okfn)(struct sk_buff *))
4421{
4422 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4423}
4424#endif /* IPV6 */
4425
4426static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4427 int ifindex,
4428 struct avc_audit_data *ad,
4429 u16 family, char *addrp)
4430{
4431 int err;
4432 struct sk_security_struct *sksec = sk->sk_security;
4433 u16 sk_class;
4434 u32 netif_perm, node_perm, send_perm;
4435 u32 port_sid, node_sid, if_sid, sk_sid;
4436
4437 sk_sid = sksec->sid;
4438 sk_class = sksec->sclass;
4439
4440 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004441 case SECCLASS_UDP_SOCKET:
4442 netif_perm = NETIF__UDP_SEND;
4443 node_perm = NODE__UDP_SEND;
4444 send_perm = UDP_SOCKET__SEND_MSG;
4445 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004446 case SECCLASS_TCP_SOCKET:
4447 netif_perm = NETIF__TCP_SEND;
4448 node_perm = NODE__TCP_SEND;
4449 send_perm = TCP_SOCKET__SEND_MSG;
4450 break;
James Morris2ee92d42006-11-13 16:09:01 -08004451 case SECCLASS_DCCP_SOCKET:
4452 netif_perm = NETIF__DCCP_SEND;
4453 node_perm = NODE__DCCP_SEND;
4454 send_perm = DCCP_SOCKET__SEND_MSG;
4455 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004456 default:
4457 netif_perm = NETIF__RAWIP_SEND;
4458 node_perm = NODE__RAWIP_SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004459 send_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004460 break;
4461 }
4462
Paul Mooreeffad8d2008-01-29 08:49:27 -05004463 err = sel_netif_sid(ifindex, &if_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004464 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004465 return err;
4466 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4467 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004468
Paul Moore224dfbd2008-01-29 08:38:13 -05004469 err = sel_netnode_sid(addrp, family, &node_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004470 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004471 return err;
4472 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004473 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004474 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004475
Paul Mooreeffad8d2008-01-29 08:49:27 -05004476 if (send_perm != 0)
4477 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004478
Paul Moore3e112172008-04-10 10:48:14 -04004479 err = sel_netport_sid(sk->sk_protocol,
4480 ntohs(ad->u.net.dport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004481 if (unlikely(err)) {
4482 printk(KERN_WARNING
4483 "SELinux: failure in"
4484 " selinux_ip_postroute_iptables_compat(),"
4485 " network port label not found\n");
Paul Mooreeffad8d2008-01-29 08:49:27 -05004486 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004487 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004488 return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004489}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004490
Paul Mooreeffad8d2008-01-29 08:49:27 -05004491static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4492 int ifindex,
4493 struct avc_audit_data *ad,
4494 u16 family,
4495 char *addrp,
4496 u8 proto)
James Morris4e5ab4c2006-06-09 00:33:33 -07004497{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004498 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004499 struct sk_security_struct *sksec;
James Morris4e5ab4c2006-06-09 00:33:33 -07004500
Paul Mooreeffad8d2008-01-29 08:49:27 -05004501 if (sk == NULL)
4502 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004503 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004504
Paul Mooreeffad8d2008-01-29 08:49:27 -05004505 if (selinux_compat_net) {
4506 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
4507 ad, family, addrp))
4508 return NF_DROP;
4509 } else {
4510 if (avc_has_perm(sksec->sid, skb->secmark,
4511 SECCLASS_PACKET, PACKET__SEND, ad))
4512 return NF_DROP;
4513 }
James Morris4e5ab4c2006-06-09 00:33:33 -07004514
Paul Mooreeffad8d2008-01-29 08:49:27 -05004515 if (selinux_policycap_netpeer)
4516 if (selinux_xfrm_postroute_last(sksec->sid, skb, ad, proto))
4517 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004518
Paul Mooreeffad8d2008-01-29 08:49:27 -05004519 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004520}
4521
Paul Mooreeffad8d2008-01-29 08:49:27 -05004522static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4523 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004524{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004525 u32 secmark_perm;
4526 u32 peer_sid;
4527 struct sock *sk;
4528 struct avc_audit_data ad;
4529 char *addrp;
4530 u8 proto;
4531 u8 secmark_active;
4532 u8 peerlbl_active;
4533
4534 AVC_AUDIT_DATA_INIT(&ad, NET);
4535 ad.u.net.netif = ifindex;
4536 ad.u.net.family = family;
4537 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4538 return NF_DROP;
4539
4540 /* If any sort of compatibility mode is enabled then handoff processing
4541 * to the selinux_ip_postroute_compat() function to deal with the
4542 * special handling. We do this in an attempt to keep this function
4543 * as fast and as clean as possible. */
4544 if (selinux_compat_net || !selinux_policycap_netpeer)
4545 return selinux_ip_postroute_compat(skb, ifindex, &ad,
4546 family, addrp, proto);
4547
4548 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4549 * packet transformation so allow the packet to pass without any checks
4550 * since we'll have another chance to perform access control checks
4551 * when the packet is on it's final way out.
4552 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4553 * is NULL, in this case go ahead and apply access control. */
4554 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4555 return NF_ACCEPT;
4556
4557 secmark_active = selinux_secmark_enabled();
4558 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4559 if (!secmark_active && !peerlbl_active)
4560 return NF_ACCEPT;
4561
4562 /* if the packet is locally generated (skb->sk != NULL) then use the
4563 * socket's label as the peer label, otherwise the packet is being
4564 * forwarded through this system and we need to fetch the peer label
4565 * directly from the packet */
4566 sk = skb->sk;
4567 if (sk) {
4568 struct sk_security_struct *sksec = sk->sk_security;
4569 peer_sid = sksec->sid;
4570 secmark_perm = PACKET__SEND;
4571 } else {
4572 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4573 return NF_DROP;
4574 secmark_perm = PACKET__FORWARD_OUT;
4575 }
4576
4577 if (secmark_active)
4578 if (avc_has_perm(peer_sid, skb->secmark,
4579 SECCLASS_PACKET, secmark_perm, &ad))
4580 return NF_DROP;
4581
4582 if (peerlbl_active) {
4583 u32 if_sid;
4584 u32 node_sid;
4585
4586 if (sel_netif_sid(ifindex, &if_sid))
4587 return NF_DROP;
4588 if (avc_has_perm(peer_sid, if_sid,
4589 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4590 return NF_DROP;
4591
4592 if (sel_netnode_sid(addrp, family, &node_sid))
4593 return NF_DROP;
4594 if (avc_has_perm(peer_sid, node_sid,
4595 SECCLASS_NODE, NODE__SENDTO, &ad))
4596 return NF_DROP;
4597 }
4598
4599 return NF_ACCEPT;
4600}
4601
4602static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4603 struct sk_buff *skb,
4604 const struct net_device *in,
4605 const struct net_device *out,
4606 int (*okfn)(struct sk_buff *))
4607{
4608 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004609}
4610
4611#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004612static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4613 struct sk_buff *skb,
4614 const struct net_device *in,
4615 const struct net_device *out,
4616 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004617{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004618 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004619}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004620#endif /* IPV6 */
4621
4622#endif /* CONFIG_NETFILTER */
4623
Linus Torvalds1da177e2005-04-16 15:20:36 -07004624static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4625{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004626 int err;
4627
4628 err = secondary_ops->netlink_send(sk, skb);
4629 if (err)
4630 return err;
4631
Linus Torvalds1da177e2005-04-16 15:20:36 -07004632 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4633 err = selinux_nlmsg_perm(sk, skb);
4634
4635 return err;
4636}
4637
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004638static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004639{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004640 int err;
4641 struct avc_audit_data ad;
4642
4643 err = secondary_ops->netlink_recv(skb, capability);
4644 if (err)
4645 return err;
4646
4647 AVC_AUDIT_DATA_INIT(&ad, CAP);
4648 ad.u.cap = capability;
4649
4650 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004651 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004652}
4653
4654static int ipc_alloc_security(struct task_struct *task,
4655 struct kern_ipc_perm *perm,
4656 u16 sclass)
4657{
4658 struct task_security_struct *tsec = task->security;
4659 struct ipc_security_struct *isec;
4660
James Morris89d155e2005-10-30 14:59:21 -08004661 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004662 if (!isec)
4663 return -ENOMEM;
4664
Linus Torvalds1da177e2005-04-16 15:20:36 -07004665 isec->sclass = sclass;
Stephen Smalley9ac49d22006-02-01 03:05:56 -08004666 isec->sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004667 perm->security = isec;
4668
4669 return 0;
4670}
4671
4672static void ipc_free_security(struct kern_ipc_perm *perm)
4673{
4674 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004675 perm->security = NULL;
4676 kfree(isec);
4677}
4678
4679static int msg_msg_alloc_security(struct msg_msg *msg)
4680{
4681 struct msg_security_struct *msec;
4682
James Morris89d155e2005-10-30 14:59:21 -08004683 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004684 if (!msec)
4685 return -ENOMEM;
4686
Linus Torvalds1da177e2005-04-16 15:20:36 -07004687 msec->sid = SECINITSID_UNLABELED;
4688 msg->security = msec;
4689
4690 return 0;
4691}
4692
4693static void msg_msg_free_security(struct msg_msg *msg)
4694{
4695 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004696
4697 msg->security = NULL;
4698 kfree(msec);
4699}
4700
4701static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004702 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004703{
4704 struct task_security_struct *tsec;
4705 struct ipc_security_struct *isec;
4706 struct avc_audit_data ad;
4707
4708 tsec = current->security;
4709 isec = ipc_perms->security;
4710
4711 AVC_AUDIT_DATA_INIT(&ad, IPC);
4712 ad.u.ipc_id = ipc_perms->key;
4713
Stephen Smalley6af963f2005-05-01 08:58:39 -07004714 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004715}
4716
4717static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4718{
4719 return msg_msg_alloc_security(msg);
4720}
4721
4722static void selinux_msg_msg_free_security(struct msg_msg *msg)
4723{
4724 msg_msg_free_security(msg);
4725}
4726
4727/* message queue security operations */
4728static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4729{
4730 struct task_security_struct *tsec;
4731 struct ipc_security_struct *isec;
4732 struct avc_audit_data ad;
4733 int rc;
4734
4735 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4736 if (rc)
4737 return rc;
4738
4739 tsec = current->security;
4740 isec = msq->q_perm.security;
4741
4742 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004743 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004744
4745 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4746 MSGQ__CREATE, &ad);
4747 if (rc) {
4748 ipc_free_security(&msq->q_perm);
4749 return rc;
4750 }
4751 return 0;
4752}
4753
4754static void selinux_msg_queue_free_security(struct msg_queue *msq)
4755{
4756 ipc_free_security(&msq->q_perm);
4757}
4758
4759static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4760{
4761 struct task_security_struct *tsec;
4762 struct ipc_security_struct *isec;
4763 struct avc_audit_data ad;
4764
4765 tsec = current->security;
4766 isec = msq->q_perm.security;
4767
4768 AVC_AUDIT_DATA_INIT(&ad, IPC);
4769 ad.u.ipc_id = msq->q_perm.key;
4770
4771 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4772 MSGQ__ASSOCIATE, &ad);
4773}
4774
4775static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4776{
4777 int err;
4778 int perms;
4779
Eric Paris828dfe12008-04-17 13:17:49 -04004780 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004781 case IPC_INFO:
4782 case MSG_INFO:
4783 /* No specific object, just general system-wide information. */
4784 return task_has_system(current, SYSTEM__IPC_INFO);
4785 case IPC_STAT:
4786 case MSG_STAT:
4787 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4788 break;
4789 case IPC_SET:
4790 perms = MSGQ__SETATTR;
4791 break;
4792 case IPC_RMID:
4793 perms = MSGQ__DESTROY;
4794 break;
4795 default:
4796 return 0;
4797 }
4798
Stephen Smalley6af963f2005-05-01 08:58:39 -07004799 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004800 return err;
4801}
4802
4803static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4804{
4805 struct task_security_struct *tsec;
4806 struct ipc_security_struct *isec;
4807 struct msg_security_struct *msec;
4808 struct avc_audit_data ad;
4809 int rc;
4810
4811 tsec = current->security;
4812 isec = msq->q_perm.security;
4813 msec = msg->security;
4814
4815 /*
4816 * First time through, need to assign label to the message
4817 */
4818 if (msec->sid == SECINITSID_UNLABELED) {
4819 /*
4820 * Compute new sid based on current process and
4821 * message queue this message will be stored in
4822 */
4823 rc = security_transition_sid(tsec->sid,
4824 isec->sid,
4825 SECCLASS_MSG,
4826 &msec->sid);
4827 if (rc)
4828 return rc;
4829 }
4830
4831 AVC_AUDIT_DATA_INIT(&ad, IPC);
4832 ad.u.ipc_id = msq->q_perm.key;
4833
4834 /* Can this process write to the queue? */
4835 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4836 MSGQ__WRITE, &ad);
4837 if (!rc)
4838 /* Can this process send the message */
4839 rc = avc_has_perm(tsec->sid, msec->sid,
4840 SECCLASS_MSG, MSG__SEND, &ad);
4841 if (!rc)
4842 /* Can the message be put in the queue? */
4843 rc = avc_has_perm(msec->sid, isec->sid,
4844 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4845
4846 return rc;
4847}
4848
4849static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4850 struct task_struct *target,
4851 long type, int mode)
4852{
4853 struct task_security_struct *tsec;
4854 struct ipc_security_struct *isec;
4855 struct msg_security_struct *msec;
4856 struct avc_audit_data ad;
4857 int rc;
4858
4859 tsec = target->security;
4860 isec = msq->q_perm.security;
4861 msec = msg->security;
4862
4863 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004864 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004865
4866 rc = avc_has_perm(tsec->sid, isec->sid,
4867 SECCLASS_MSGQ, MSGQ__READ, &ad);
4868 if (!rc)
4869 rc = avc_has_perm(tsec->sid, msec->sid,
4870 SECCLASS_MSG, MSG__RECEIVE, &ad);
4871 return rc;
4872}
4873
4874/* Shared Memory security operations */
4875static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4876{
4877 struct task_security_struct *tsec;
4878 struct ipc_security_struct *isec;
4879 struct avc_audit_data ad;
4880 int rc;
4881
4882 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4883 if (rc)
4884 return rc;
4885
4886 tsec = current->security;
4887 isec = shp->shm_perm.security;
4888
4889 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004890 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004891
4892 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4893 SHM__CREATE, &ad);
4894 if (rc) {
4895 ipc_free_security(&shp->shm_perm);
4896 return rc;
4897 }
4898 return 0;
4899}
4900
4901static void selinux_shm_free_security(struct shmid_kernel *shp)
4902{
4903 ipc_free_security(&shp->shm_perm);
4904}
4905
4906static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4907{
4908 struct task_security_struct *tsec;
4909 struct ipc_security_struct *isec;
4910 struct avc_audit_data ad;
4911
4912 tsec = current->security;
4913 isec = shp->shm_perm.security;
4914
4915 AVC_AUDIT_DATA_INIT(&ad, IPC);
4916 ad.u.ipc_id = shp->shm_perm.key;
4917
4918 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4919 SHM__ASSOCIATE, &ad);
4920}
4921
4922/* Note, at this point, shp is locked down */
4923static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4924{
4925 int perms;
4926 int err;
4927
Eric Paris828dfe12008-04-17 13:17:49 -04004928 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004929 case IPC_INFO:
4930 case SHM_INFO:
4931 /* No specific object, just general system-wide information. */
4932 return task_has_system(current, SYSTEM__IPC_INFO);
4933 case IPC_STAT:
4934 case SHM_STAT:
4935 perms = SHM__GETATTR | SHM__ASSOCIATE;
4936 break;
4937 case IPC_SET:
4938 perms = SHM__SETATTR;
4939 break;
4940 case SHM_LOCK:
4941 case SHM_UNLOCK:
4942 perms = SHM__LOCK;
4943 break;
4944 case IPC_RMID:
4945 perms = SHM__DESTROY;
4946 break;
4947 default:
4948 return 0;
4949 }
4950
Stephen Smalley6af963f2005-05-01 08:58:39 -07004951 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004952 return err;
4953}
4954
4955static int selinux_shm_shmat(struct shmid_kernel *shp,
4956 char __user *shmaddr, int shmflg)
4957{
4958 u32 perms;
4959 int rc;
4960
4961 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4962 if (rc)
4963 return rc;
4964
4965 if (shmflg & SHM_RDONLY)
4966 perms = SHM__READ;
4967 else
4968 perms = SHM__READ | SHM__WRITE;
4969
Stephen Smalley6af963f2005-05-01 08:58:39 -07004970 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004971}
4972
4973/* Semaphore security operations */
4974static int selinux_sem_alloc_security(struct sem_array *sma)
4975{
4976 struct task_security_struct *tsec;
4977 struct ipc_security_struct *isec;
4978 struct avc_audit_data ad;
4979 int rc;
4980
4981 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4982 if (rc)
4983 return rc;
4984
4985 tsec = current->security;
4986 isec = sma->sem_perm.security;
4987
4988 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004989 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004990
4991 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4992 SEM__CREATE, &ad);
4993 if (rc) {
4994 ipc_free_security(&sma->sem_perm);
4995 return rc;
4996 }
4997 return 0;
4998}
4999
5000static void selinux_sem_free_security(struct sem_array *sma)
5001{
5002 ipc_free_security(&sma->sem_perm);
5003}
5004
5005static int selinux_sem_associate(struct sem_array *sma, int semflg)
5006{
5007 struct task_security_struct *tsec;
5008 struct ipc_security_struct *isec;
5009 struct avc_audit_data ad;
5010
5011 tsec = current->security;
5012 isec = sma->sem_perm.security;
5013
5014 AVC_AUDIT_DATA_INIT(&ad, IPC);
5015 ad.u.ipc_id = sma->sem_perm.key;
5016
5017 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5018 SEM__ASSOCIATE, &ad);
5019}
5020
5021/* Note, at this point, sma is locked down */
5022static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5023{
5024 int err;
5025 u32 perms;
5026
Eric Paris828dfe12008-04-17 13:17:49 -04005027 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005028 case IPC_INFO:
5029 case SEM_INFO:
5030 /* No specific object, just general system-wide information. */
5031 return task_has_system(current, SYSTEM__IPC_INFO);
5032 case GETPID:
5033 case GETNCNT:
5034 case GETZCNT:
5035 perms = SEM__GETATTR;
5036 break;
5037 case GETVAL:
5038 case GETALL:
5039 perms = SEM__READ;
5040 break;
5041 case SETVAL:
5042 case SETALL:
5043 perms = SEM__WRITE;
5044 break;
5045 case IPC_RMID:
5046 perms = SEM__DESTROY;
5047 break;
5048 case IPC_SET:
5049 perms = SEM__SETATTR;
5050 break;
5051 case IPC_STAT:
5052 case SEM_STAT:
5053 perms = SEM__GETATTR | SEM__ASSOCIATE;
5054 break;
5055 default:
5056 return 0;
5057 }
5058
Stephen Smalley6af963f2005-05-01 08:58:39 -07005059 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005060 return err;
5061}
5062
5063static int selinux_sem_semop(struct sem_array *sma,
5064 struct sembuf *sops, unsigned nsops, int alter)
5065{
5066 u32 perms;
5067
5068 if (alter)
5069 perms = SEM__READ | SEM__WRITE;
5070 else
5071 perms = SEM__READ;
5072
Stephen Smalley6af963f2005-05-01 08:58:39 -07005073 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005074}
5075
5076static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5077{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 u32 av = 0;
5079
Linus Torvalds1da177e2005-04-16 15:20:36 -07005080 av = 0;
5081 if (flag & S_IRUGO)
5082 av |= IPC__UNIX_READ;
5083 if (flag & S_IWUGO)
5084 av |= IPC__UNIX_WRITE;
5085
5086 if (av == 0)
5087 return 0;
5088
Stephen Smalley6af963f2005-05-01 08:58:39 -07005089 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005090}
5091
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005092static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5093{
5094 struct ipc_security_struct *isec = ipcp->security;
5095 *secid = isec->sid;
5096}
5097
Eric Paris828dfe12008-04-17 13:17:49 -04005098static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005099{
5100 if (inode)
5101 inode_doinit_with_dentry(inode, dentry);
5102}
5103
5104static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005105 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005106{
5107 struct task_security_struct *tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005108 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005109 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005110 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005111
5112 if (current != p) {
5113 error = task_has_perm(current, p, PROCESS__GETATTR);
5114 if (error)
5115 return error;
5116 }
5117
Linus Torvalds1da177e2005-04-16 15:20:36 -07005118 tsec = p->security;
5119
5120 if (!strcmp(name, "current"))
5121 sid = tsec->sid;
5122 else if (!strcmp(name, "prev"))
5123 sid = tsec->osid;
5124 else if (!strcmp(name, "exec"))
5125 sid = tsec->exec_sid;
5126 else if (!strcmp(name, "fscreate"))
5127 sid = tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005128 else if (!strcmp(name, "keycreate"))
5129 sid = tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005130 else if (!strcmp(name, "sockcreate"))
5131 sid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005132 else
5133 return -EINVAL;
5134
5135 if (!sid)
5136 return 0;
5137
Al Viro04ff9702007-03-12 16:17:58 +00005138 error = security_sid_to_context(sid, value, &len);
5139 if (error)
5140 return error;
5141 return len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005142}
5143
5144static int selinux_setprocattr(struct task_struct *p,
5145 char *name, void *value, size_t size)
5146{
5147 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005148 struct task_struct *tracer;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005149 u32 sid = 0;
5150 int error;
5151 char *str = value;
5152
5153 if (current != p) {
5154 /* SELinux only allows a process to change its own
5155 security attributes. */
5156 return -EACCES;
5157 }
5158
5159 /*
5160 * Basic control over ability to set these attributes at all.
5161 * current == p, but we'll pass them separately in case the
5162 * above restriction is ever removed.
5163 */
5164 if (!strcmp(name, "exec"))
5165 error = task_has_perm(current, p, PROCESS__SETEXEC);
5166 else if (!strcmp(name, "fscreate"))
5167 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005168 else if (!strcmp(name, "keycreate"))
5169 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005170 else if (!strcmp(name, "sockcreate"))
5171 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005172 else if (!strcmp(name, "current"))
5173 error = task_has_perm(current, p, PROCESS__SETCURRENT);
5174 else
5175 error = -EINVAL;
5176 if (error)
5177 return error;
5178
5179 /* Obtain a SID for the context, if one was specified. */
5180 if (size && str[1] && str[1] != '\n') {
5181 if (str[size-1] == '\n') {
5182 str[size-1] = 0;
5183 size--;
5184 }
5185 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005186 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5187 if (!capable(CAP_MAC_ADMIN))
5188 return error;
5189 error = security_context_to_sid_force(value, size,
5190 &sid);
5191 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005192 if (error)
5193 return error;
5194 }
5195
5196 /* Permission checking based on the specified context is
5197 performed during the actual operation (execve,
5198 open/mkdir/...), when we know the full context of the
5199 operation. See selinux_bprm_set_security for the execve
5200 checks and may_create for the file creation checks. The
5201 operation will then fail if the context is not permitted. */
5202 tsec = p->security;
5203 if (!strcmp(name, "exec"))
5204 tsec->exec_sid = sid;
5205 else if (!strcmp(name, "fscreate"))
5206 tsec->create_sid = sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005207 else if (!strcmp(name, "keycreate")) {
5208 error = may_create_key(sid, p);
5209 if (error)
5210 return error;
5211 tsec->keycreate_sid = sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005212 } else if (!strcmp(name, "sockcreate"))
5213 tsec->sockcreate_sid = sid;
5214 else if (!strcmp(name, "current")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005215 struct av_decision avd;
5216
5217 if (sid == 0)
5218 return -EINVAL;
5219
5220 /* Only allow single threaded processes to change context */
5221 if (atomic_read(&p->mm->mm_users) != 1) {
5222 struct task_struct *g, *t;
5223 struct mm_struct *mm = p->mm;
5224 read_lock(&tasklist_lock);
James Morris2baf06d2008-06-12 01:42:35 +10005225 do_each_thread(g, t) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005226 if (t->mm == mm && t != p) {
5227 read_unlock(&tasklist_lock);
5228 return -EPERM;
5229 }
James Morris2baf06d2008-06-12 01:42:35 +10005230 } while_each_thread(g, t);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005231 read_unlock(&tasklist_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04005232 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005233
5234 /* Check permissions for the transition. */
5235 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005236 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005237 if (error)
5238 return error;
5239
5240 /* Check for ptracing, and update the task SID if ok.
5241 Otherwise, leave SID unchanged and fail. */
5242 task_lock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005243 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07005244 tracer = tracehook_tracer_task(p);
Roland McGrath03563572008-03-26 15:46:39 -07005245 if (tracer != NULL) {
5246 struct task_security_struct *ptsec = tracer->security;
5247 u32 ptsid = ptsec->sid;
5248 rcu_read_unlock();
5249 error = avc_has_perm_noaudit(ptsid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005250 SECCLASS_PROCESS,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04005251 PROCESS__PTRACE, 0, &avd);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005252 if (!error)
5253 tsec->sid = sid;
5254 task_unlock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005255 avc_audit(ptsid, sid, SECCLASS_PROCESS,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005256 PROCESS__PTRACE, &avd, error, NULL);
5257 if (error)
5258 return error;
5259 } else {
Roland McGrath03563572008-03-26 15:46:39 -07005260 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005261 tsec->sid = sid;
5262 task_unlock(p);
5263 }
Eric Paris828dfe12008-04-17 13:17:49 -04005264 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07005265 return -EINVAL;
5266
5267 return size;
5268}
5269
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005270static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5271{
5272 return security_sid_to_context(secid, secdata, seclen);
5273}
5274
David Howells7bf570d2008-04-29 20:52:51 +01005275static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005276{
5277 return security_context_to_sid(secdata, seclen, secid);
5278}
5279
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005280static void selinux_release_secctx(char *secdata, u32 seclen)
5281{
Paul Moore088999e2007-08-01 11:12:58 -04005282 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005283}
5284
Michael LeMayd7200242006-06-22 14:47:17 -07005285#ifdef CONFIG_KEYS
5286
David Howells7e047ef2006-06-26 00:24:50 -07005287static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
5288 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005289{
5290 struct task_security_struct *tsec = tsk->security;
5291 struct key_security_struct *ksec;
5292
5293 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5294 if (!ksec)
5295 return -ENOMEM;
5296
Michael LeMay4eb582c2006-06-26 00:24:57 -07005297 if (tsec->keycreate_sid)
5298 ksec->sid = tsec->keycreate_sid;
5299 else
5300 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005301 k->security = ksec;
5302
5303 return 0;
5304}
5305
5306static void selinux_key_free(struct key *k)
5307{
5308 struct key_security_struct *ksec = k->security;
5309
5310 k->security = NULL;
5311 kfree(ksec);
5312}
5313
5314static int selinux_key_permission(key_ref_t key_ref,
5315 struct task_struct *ctx,
5316 key_perm_t perm)
5317{
5318 struct key *key;
5319 struct task_security_struct *tsec;
5320 struct key_security_struct *ksec;
5321
5322 key = key_ref_to_ptr(key_ref);
5323
5324 tsec = ctx->security;
5325 ksec = key->security;
5326
5327 /* if no specific permissions are requested, we skip the
5328 permission check. No serious, additional covert channels
5329 appear to be created. */
5330 if (perm == 0)
5331 return 0;
5332
5333 return avc_has_perm(tsec->sid, ksec->sid,
5334 SECCLASS_KEY, perm, NULL);
5335}
5336
David Howells70a5bb72008-04-29 01:01:26 -07005337static int selinux_key_getsecurity(struct key *key, char **_buffer)
5338{
5339 struct key_security_struct *ksec = key->security;
5340 char *context = NULL;
5341 unsigned len;
5342 int rc;
5343
5344 rc = security_sid_to_context(ksec->sid, &context, &len);
5345 if (!rc)
5346 rc = len;
5347 *_buffer = context;
5348 return rc;
5349}
5350
Michael LeMayd7200242006-06-22 14:47:17 -07005351#endif
5352
Linus Torvalds1da177e2005-04-16 15:20:36 -07005353static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005354 .name = "selinux",
5355
Linus Torvalds1da177e2005-04-16 15:20:36 -07005356 .ptrace = selinux_ptrace,
5357 .capget = selinux_capget,
5358 .capset_check = selinux_capset_check,
5359 .capset_set = selinux_capset_set,
5360 .sysctl = selinux_sysctl,
5361 .capable = selinux_capable,
5362 .quotactl = selinux_quotactl,
5363 .quota_on = selinux_quota_on,
5364 .syslog = selinux_syslog,
5365 .vm_enough_memory = selinux_vm_enough_memory,
5366
5367 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005368 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005369
5370 .bprm_alloc_security = selinux_bprm_alloc_security,
5371 .bprm_free_security = selinux_bprm_free_security,
5372 .bprm_apply_creds = selinux_bprm_apply_creds,
5373 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
5374 .bprm_set_security = selinux_bprm_set_security,
5375 .bprm_check_security = selinux_bprm_check_security,
5376 .bprm_secureexec = selinux_bprm_secureexec,
5377
5378 .sb_alloc_security = selinux_sb_alloc_security,
5379 .sb_free_security = selinux_sb_free_security,
5380 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005381 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005382 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005383 .sb_statfs = selinux_sb_statfs,
5384 .sb_mount = selinux_mount,
5385 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005386 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005387 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005388 .sb_parse_opts_str = selinux_parse_opts_str,
5389
Linus Torvalds1da177e2005-04-16 15:20:36 -07005390
5391 .inode_alloc_security = selinux_inode_alloc_security,
5392 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005393 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005394 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005395 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005396 .inode_unlink = selinux_inode_unlink,
5397 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005398 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005399 .inode_rmdir = selinux_inode_rmdir,
5400 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005401 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005402 .inode_readlink = selinux_inode_readlink,
5403 .inode_follow_link = selinux_inode_follow_link,
5404 .inode_permission = selinux_inode_permission,
5405 .inode_setattr = selinux_inode_setattr,
5406 .inode_getattr = selinux_inode_getattr,
5407 .inode_setxattr = selinux_inode_setxattr,
5408 .inode_post_setxattr = selinux_inode_post_setxattr,
5409 .inode_getxattr = selinux_inode_getxattr,
5410 .inode_listxattr = selinux_inode_listxattr,
5411 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005412 .inode_getsecurity = selinux_inode_getsecurity,
5413 .inode_setsecurity = selinux_inode_setsecurity,
5414 .inode_listsecurity = selinux_inode_listsecurity,
Serge E. Hallynb5376772007-10-16 23:31:36 -07005415 .inode_need_killpriv = selinux_inode_need_killpriv,
5416 .inode_killpriv = selinux_inode_killpriv,
Eric Parisf5269712008-05-14 11:27:45 -04005417 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005418
5419 .file_permission = selinux_file_permission,
5420 .file_alloc_security = selinux_file_alloc_security,
5421 .file_free_security = selinux_file_free_security,
5422 .file_ioctl = selinux_file_ioctl,
5423 .file_mmap = selinux_file_mmap,
5424 .file_mprotect = selinux_file_mprotect,
5425 .file_lock = selinux_file_lock,
5426 .file_fcntl = selinux_file_fcntl,
5427 .file_set_fowner = selinux_file_set_fowner,
5428 .file_send_sigiotask = selinux_file_send_sigiotask,
5429 .file_receive = selinux_file_receive,
5430
Eric Paris828dfe12008-04-17 13:17:49 -04005431 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005432
Linus Torvalds1da177e2005-04-16 15:20:36 -07005433 .task_create = selinux_task_create,
5434 .task_alloc_security = selinux_task_alloc_security,
5435 .task_free_security = selinux_task_free_security,
5436 .task_setuid = selinux_task_setuid,
5437 .task_post_setuid = selinux_task_post_setuid,
5438 .task_setgid = selinux_task_setgid,
5439 .task_setpgid = selinux_task_setpgid,
5440 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005441 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005442 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005443 .task_setgroups = selinux_task_setgroups,
5444 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005445 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005446 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005447 .task_setrlimit = selinux_task_setrlimit,
5448 .task_setscheduler = selinux_task_setscheduler,
5449 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005450 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005451 .task_kill = selinux_task_kill,
5452 .task_wait = selinux_task_wait,
5453 .task_prctl = selinux_task_prctl,
5454 .task_reparent_to_init = selinux_task_reparent_to_init,
Eric Paris828dfe12008-04-17 13:17:49 -04005455 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005456
5457 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005458 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005459
5460 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5461 .msg_msg_free_security = selinux_msg_msg_free_security,
5462
5463 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5464 .msg_queue_free_security = selinux_msg_queue_free_security,
5465 .msg_queue_associate = selinux_msg_queue_associate,
5466 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5467 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5468 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5469
5470 .shm_alloc_security = selinux_shm_alloc_security,
5471 .shm_free_security = selinux_shm_free_security,
5472 .shm_associate = selinux_shm_associate,
5473 .shm_shmctl = selinux_shm_shmctl,
5474 .shm_shmat = selinux_shm_shmat,
5475
Eric Paris828dfe12008-04-17 13:17:49 -04005476 .sem_alloc_security = selinux_sem_alloc_security,
5477 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005478 .sem_associate = selinux_sem_associate,
5479 .sem_semctl = selinux_sem_semctl,
5480 .sem_semop = selinux_sem_semop,
5481
Eric Paris828dfe12008-04-17 13:17:49 -04005482 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005483
Eric Paris828dfe12008-04-17 13:17:49 -04005484 .getprocattr = selinux_getprocattr,
5485 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005486
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005487 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005488 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005489 .release_secctx = selinux_release_secctx,
5490
Eric Paris828dfe12008-04-17 13:17:49 -04005491 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005492 .unix_may_send = selinux_socket_unix_may_send,
5493
5494 .socket_create = selinux_socket_create,
5495 .socket_post_create = selinux_socket_post_create,
5496 .socket_bind = selinux_socket_bind,
5497 .socket_connect = selinux_socket_connect,
5498 .socket_listen = selinux_socket_listen,
5499 .socket_accept = selinux_socket_accept,
5500 .socket_sendmsg = selinux_socket_sendmsg,
5501 .socket_recvmsg = selinux_socket_recvmsg,
5502 .socket_getsockname = selinux_socket_getsockname,
5503 .socket_getpeername = selinux_socket_getpeername,
5504 .socket_getsockopt = selinux_socket_getsockopt,
5505 .socket_setsockopt = selinux_socket_setsockopt,
5506 .socket_shutdown = selinux_socket_shutdown,
5507 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005508 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5509 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005510 .sk_alloc_security = selinux_sk_alloc_security,
5511 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005512 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005513 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005514 .sock_graft = selinux_sock_graft,
5515 .inet_conn_request = selinux_inet_conn_request,
5516 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005517 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005518 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005519
5520#ifdef CONFIG_SECURITY_NETWORK_XFRM
5521 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5522 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5523 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005524 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005525 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5526 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005527 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005528 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005529 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005530 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005531#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005532
5533#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005534 .key_alloc = selinux_key_alloc,
5535 .key_free = selinux_key_free,
5536 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005537 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005538#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005539
5540#ifdef CONFIG_AUDIT
5541 .audit_rule_init = selinux_audit_rule_init,
5542 .audit_rule_known = selinux_audit_rule_known,
5543 .audit_rule_match = selinux_audit_rule_match,
5544 .audit_rule_free = selinux_audit_rule_free,
5545#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005546};
5547
5548static __init int selinux_init(void)
5549{
5550 struct task_security_struct *tsec;
5551
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005552 if (!security_module_enable(&selinux_ops)) {
5553 selinux_enabled = 0;
5554 return 0;
5555 }
5556
Linus Torvalds1da177e2005-04-16 15:20:36 -07005557 if (!selinux_enabled) {
5558 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5559 return 0;
5560 }
5561
5562 printk(KERN_INFO "SELinux: Initializing.\n");
5563
5564 /* Set the security state for the initial task. */
5565 if (task_alloc_security(current))
5566 panic("SELinux: Failed to initialize initial task.\n");
5567 tsec = current->security;
5568 tsec->osid = tsec->sid = SECINITSID_KERNEL;
5569
James Morris7cae7e22006-03-22 00:09:22 -08005570 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5571 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005572 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005573 avc_init();
5574
James Morris6f0f0fd2008-07-10 17:02:07 +09005575 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005576 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005577 panic("SELinux: No initial security operations\n");
5578 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005579 panic("SELinux: Unable to register with kernel.\n");
5580
Eric Paris828dfe12008-04-17 13:17:49 -04005581 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005582 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005583 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005584 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005585
Linus Torvalds1da177e2005-04-16 15:20:36 -07005586 return 0;
5587}
5588
5589void selinux_complete_init(void)
5590{
Eric Parisfadcdb42007-02-22 18:11:31 -05005591 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005592
5593 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005594 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005595 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005596 spin_lock(&sb_security_lock);
5597next_sb:
5598 if (!list_empty(&superblock_security_head)) {
5599 struct superblock_security_struct *sbsec =
5600 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005601 struct superblock_security_struct,
5602 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005603 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005604 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005605 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005606 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005607 down_read(&sb->s_umount);
5608 if (sb->s_root)
5609 superblock_doinit(sb, NULL);
5610 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005611 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005612 spin_lock(&sb_security_lock);
5613 list_del_init(&sbsec->list);
5614 goto next_sb;
5615 }
5616 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005617 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005618}
5619
5620/* SELinux requires early initialization in order to label
5621 all processes and objects when they are created. */
5622security_initcall(selinux_init);
5623
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005624#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005625
Paul Mooreeffad8d2008-01-29 08:49:27 -05005626static struct nf_hook_ops selinux_ipv4_ops[] = {
5627 {
5628 .hook = selinux_ipv4_postroute,
5629 .owner = THIS_MODULE,
5630 .pf = PF_INET,
5631 .hooknum = NF_INET_POST_ROUTING,
5632 .priority = NF_IP_PRI_SELINUX_LAST,
5633 },
5634 {
5635 .hook = selinux_ipv4_forward,
5636 .owner = THIS_MODULE,
5637 .pf = PF_INET,
5638 .hooknum = NF_INET_FORWARD,
5639 .priority = NF_IP_PRI_SELINUX_FIRST,
5640 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005641};
5642
5643#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5644
Paul Mooreeffad8d2008-01-29 08:49:27 -05005645static struct nf_hook_ops selinux_ipv6_ops[] = {
5646 {
5647 .hook = selinux_ipv6_postroute,
5648 .owner = THIS_MODULE,
5649 .pf = PF_INET6,
5650 .hooknum = NF_INET_POST_ROUTING,
5651 .priority = NF_IP6_PRI_SELINUX_LAST,
5652 },
5653 {
5654 .hook = selinux_ipv6_forward,
5655 .owner = THIS_MODULE,
5656 .pf = PF_INET6,
5657 .hooknum = NF_INET_FORWARD,
5658 .priority = NF_IP6_PRI_SELINUX_FIRST,
5659 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005660};
5661
5662#endif /* IPV6 */
5663
5664static int __init selinux_nf_ip_init(void)
5665{
5666 int err = 0;
5667
5668 if (!selinux_enabled)
5669 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005670
5671 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5672
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005673 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5674 if (err)
5675 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005676
5677#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005678 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5679 if (err)
5680 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005681#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005682
Linus Torvalds1da177e2005-04-16 15:20:36 -07005683out:
5684 return err;
5685}
5686
5687__initcall(selinux_nf_ip_init);
5688
5689#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5690static void selinux_nf_ip_exit(void)
5691{
Eric Parisfadcdb42007-02-22 18:11:31 -05005692 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005693
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005694 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005695#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005696 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005697#endif /* IPV6 */
5698}
5699#endif
5700
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005701#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702
5703#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5704#define selinux_nf_ip_exit()
5705#endif
5706
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005707#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005708
5709#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005710static int selinux_disabled;
5711
Linus Torvalds1da177e2005-04-16 15:20:36 -07005712int selinux_disable(void)
5713{
5714 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005715
5716 if (ss_initialized) {
5717 /* Not permitted after initial policy load. */
5718 return -EINVAL;
5719 }
5720
5721 if (selinux_disabled) {
5722 /* Only do this once. */
5723 return -EINVAL;
5724 }
5725
5726 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5727
5728 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005729 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005730
5731 /* Reset security_ops to the secondary module, dummy or capability. */
5732 security_ops = secondary_ops;
5733
5734 /* Unregister netfilter hooks. */
5735 selinux_nf_ip_exit();
5736
5737 /* Unregister selinuxfs. */
5738 exit_sel_fs();
5739
5740 return 0;
5741}
5742#endif