blob: a91146a6b37d28547f4a68041afbb2d81406b664 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070078
79#include "avc.h"
80#include "objsec.h"
81#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050082#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040083#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080084#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050085#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020086#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#define XATTR_SELINUX_SUFFIX "selinux"
89#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
90
Eric Parisc9180a52007-11-30 13:00:35 -050091#define NUM_SEL_MNT_OPTS 4
92
Linus Torvalds1da177e2005-04-16 15:20:36 -070093extern unsigned int policydb_loaded_version;
94extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070095extern int selinux_compat_net;
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129
James Morris6f0f0fd2008-07-10 17:02:07 +0900130/*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
Eric Paris828dfe12008-04-17 13:17:49 -0400134static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135
136/* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138static LIST_HEAD(superblock_security_head);
139static DEFINE_SPINLOCK(sb_security_lock);
140
Christoph Lametere18b8902006-12-06 20:33:20 -0800141static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800142
Paul Moored621d352008-01-29 08:43:36 -0500143/**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153static int selinux_secmark_enabled(void)
154{
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156}
157
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158/* Allocate and free functions for each kind of security blob. */
159
160static int task_alloc_security(struct task_struct *task)
161{
162 struct task_security_struct *tsec;
163
James Morris89d155e2005-10-30 14:59:21 -0800164 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700165 if (!tsec)
166 return -ENOMEM;
167
Roland McGrath03563572008-03-26 15:46:39 -0700168 tsec->osid = tsec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700169 task->security = tsec;
170
171 return 0;
172}
173
174static void task_free_security(struct task_struct *task)
175{
176 struct task_security_struct *tsec = task->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700177 task->security = NULL;
178 kfree(tsec);
179}
180
181static int inode_alloc_security(struct inode *inode)
182{
183 struct task_security_struct *tsec = current->security;
184 struct inode_security_struct *isec;
185
Josef Bacika02fe132008-04-04 09:35:05 +1100186 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187 if (!isec)
188 return -ENOMEM;
189
Eric Paris23970742006-09-25 23:32:01 -0700190 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700192 isec->inode = inode;
193 isec->sid = SECINITSID_UNLABELED;
194 isec->sclass = SECCLASS_FILE;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800195 isec->task_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700196 inode->i_security = isec;
197
198 return 0;
199}
200
201static void inode_free_security(struct inode *inode)
202{
203 struct inode_security_struct *isec = inode->i_security;
204 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
205
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 spin_lock(&sbsec->isec_lock);
207 if (!list_empty(&isec->list))
208 list_del_init(&isec->list);
209 spin_unlock(&sbsec->isec_lock);
210
211 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800212 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213}
214
215static int file_alloc_security(struct file *file)
216{
217 struct task_security_struct *tsec = current->security;
218 struct file_security_struct *fsec;
219
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800220 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 if (!fsec)
222 return -ENOMEM;
223
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800224 fsec->sid = tsec->sid;
225 fsec->fown_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 file->f_security = fsec;
227
228 return 0;
229}
230
231static void file_free_security(struct file *file)
232{
233 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 file->f_security = NULL;
235 kfree(fsec);
236}
237
238static int superblock_alloc_security(struct super_block *sb)
239{
240 struct superblock_security_struct *sbsec;
241
James Morris89d155e2005-10-30 14:59:21 -0800242 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243 if (!sbsec)
244 return -ENOMEM;
245
Eric Parisbc7e9822006-09-25 23:32:02 -0700246 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 INIT_LIST_HEAD(&sbsec->list);
248 INIT_LIST_HEAD(&sbsec->isec_head);
249 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 sbsec->sb = sb;
251 sbsec->sid = SECINITSID_UNLABELED;
252 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700253 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254 sb->s_security = sbsec;
255
256 return 0;
257}
258
259static void superblock_free_security(struct super_block *sb)
260{
261 struct superblock_security_struct *sbsec = sb->s_security;
262
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 spin_lock(&sb_security_lock);
264 if (!list_empty(&sbsec->list))
265 list_del_init(&sbsec->list);
266 spin_unlock(&sb_security_lock);
267
268 sb->s_security = NULL;
269 kfree(sbsec);
270}
271
Al Viro7d877f32005-10-21 03:20:43 -0400272static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273{
274 struct sk_security_struct *ssec;
275
James Morris89d155e2005-10-30 14:59:21 -0800276 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 if (!ssec)
278 return -ENOMEM;
279
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700281 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282 sk->sk_security = ssec;
283
Paul Mooref74af6e2008-02-25 11:40:33 -0500284 selinux_netlbl_sk_security_reset(ssec, family);
Paul Moore99f59ed2006-08-29 17:53:48 -0700285
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286 return 0;
287}
288
289static void sk_free_security(struct sock *sk)
290{
291 struct sk_security_struct *ssec = sk->sk_security;
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 sk->sk_security = NULL;
294 kfree(ssec);
295}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296
297/* The security server must be initialized before
298 any labeling or access decisions can be provided. */
299extern int ss_initialized;
300
301/* The file system's label must be initialized prior to use. */
302
303static char *labeling_behaviors[6] = {
304 "uses xattr",
305 "uses transition SIDs",
306 "uses task SIDs",
307 "uses genfs_contexts",
308 "not configured for labeling",
309 "uses mountpoint labeling",
310};
311
312static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
313
314static inline int inode_doinit(struct inode *inode)
315{
316 return inode_doinit_with_dentry(inode, NULL);
317}
318
319enum {
Eric Paris31e87932007-09-19 17:19:12 -0400320 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321 Opt_context = 1,
322 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500323 Opt_defcontext = 3,
324 Opt_rootcontext = 4,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700325};
326
327static match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400328 {Opt_context, CONTEXT_STR "%s"},
329 {Opt_fscontext, FSCONTEXT_STR "%s"},
330 {Opt_defcontext, DEFCONTEXT_STR "%s"},
331 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
Eric Paris31e87932007-09-19 17:19:12 -0400332 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700333};
334
335#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
336
Eric Parisc312feb2006-07-10 04:43:53 -0700337static int may_context_mount_sb_relabel(u32 sid,
338 struct superblock_security_struct *sbsec,
339 struct task_security_struct *tsec)
340{
341 int rc;
342
343 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
344 FILESYSTEM__RELABELFROM, NULL);
345 if (rc)
346 return rc;
347
348 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
349 FILESYSTEM__RELABELTO, NULL);
350 return rc;
351}
352
Eric Paris08089252006-07-10 04:43:55 -0700353static int may_context_mount_inode_relabel(u32 sid,
354 struct superblock_security_struct *sbsec,
355 struct task_security_struct *tsec)
356{
357 int rc;
358 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
359 FILESYSTEM__RELABELFROM, NULL);
360 if (rc)
361 return rc;
362
363 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
364 FILESYSTEM__ASSOCIATE, NULL);
365 return rc;
366}
367
Eric Parisc9180a52007-11-30 13:00:35 -0500368static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369{
370 struct superblock_security_struct *sbsec = sb->s_security;
371 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500372 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700373 int rc = 0;
374
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
376 /* Make sure that the xattr handler exists and that no
377 error other than -ENODATA is returned by getxattr on
378 the root directory. -ENODATA is ok, as this may be
379 the first boot of the SELinux kernel before we have
380 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500381 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
383 "xattr support\n", sb->s_id, sb->s_type->name);
384 rc = -EOPNOTSUPP;
385 goto out;
386 }
Eric Parisc9180a52007-11-30 13:00:35 -0500387 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388 if (rc < 0 && rc != -ENODATA) {
389 if (rc == -EOPNOTSUPP)
390 printk(KERN_WARNING "SELinux: (dev %s, type "
391 "%s) has no security xattr handler\n",
392 sb->s_id, sb->s_type->name);
393 else
394 printk(KERN_WARNING "SELinux: (dev %s, type "
395 "%s) getxattr errno %d\n", sb->s_id,
396 sb->s_type->name, -rc);
397 goto out;
398 }
399 }
400
Linus Torvalds1da177e2005-04-16 15:20:36 -0700401 sbsec->initialized = 1;
402
Eric Parisc9180a52007-11-30 13:00:35 -0500403 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500404 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500406 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500407 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 sb->s_id, sb->s_type->name,
409 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410
411 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500412 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413
414 /* Initialize any other inodes associated with the superblock, e.g.
415 inodes created prior to initial policy load or inodes created
416 during get_sb by a pseudo filesystem that directly
417 populates itself. */
418 spin_lock(&sbsec->isec_lock);
419next_inode:
420 if (!list_empty(&sbsec->isec_head)) {
421 struct inode_security_struct *isec =
422 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500423 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700424 struct inode *inode = isec->inode;
425 spin_unlock(&sbsec->isec_lock);
426 inode = igrab(inode);
427 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500428 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429 inode_doinit(inode);
430 iput(inode);
431 }
432 spin_lock(&sbsec->isec_lock);
433 list_del_init(&isec->list);
434 goto next_inode;
435 }
436 spin_unlock(&sbsec->isec_lock);
437out:
Eric Parisc9180a52007-11-30 13:00:35 -0500438 return rc;
439}
440
441/*
442 * This function should allow an FS to ask what it's mount security
443 * options were so it can use those later for submounts, displaying
444 * mount options, or whatever.
445 */
446static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500447 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500448{
449 int rc = 0, i;
450 struct superblock_security_struct *sbsec = sb->s_security;
451 char *context = NULL;
452 u32 len;
453 char tmp;
454
Eric Parise0007522008-03-05 10:31:54 -0500455 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500456
457 if (!sbsec->initialized)
458 return -EINVAL;
459
460 if (!ss_initialized)
461 return -EINVAL;
462
463 /*
464 * if we ever use sbsec flags for anything other than tracking mount
465 * settings this is going to need a mask
466 */
467 tmp = sbsec->flags;
468 /* count the number of mount options for this sb */
469 for (i = 0; i < 8; i++) {
470 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500471 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500472 tmp >>= 1;
473 }
474
Eric Parise0007522008-03-05 10:31:54 -0500475 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
476 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500477 rc = -ENOMEM;
478 goto out_free;
479 }
480
Eric Parise0007522008-03-05 10:31:54 -0500481 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
482 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500483 rc = -ENOMEM;
484 goto out_free;
485 }
486
487 i = 0;
488 if (sbsec->flags & FSCONTEXT_MNT) {
489 rc = security_sid_to_context(sbsec->sid, &context, &len);
490 if (rc)
491 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500492 opts->mnt_opts[i] = context;
493 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500494 }
495 if (sbsec->flags & CONTEXT_MNT) {
496 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
497 if (rc)
498 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500499 opts->mnt_opts[i] = context;
500 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500501 }
502 if (sbsec->flags & DEFCONTEXT_MNT) {
503 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
504 if (rc)
505 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500506 opts->mnt_opts[i] = context;
507 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500508 }
509 if (sbsec->flags & ROOTCONTEXT_MNT) {
510 struct inode *root = sbsec->sb->s_root->d_inode;
511 struct inode_security_struct *isec = root->i_security;
512
513 rc = security_sid_to_context(isec->sid, &context, &len);
514 if (rc)
515 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500516 opts->mnt_opts[i] = context;
517 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500518 }
519
Eric Parise0007522008-03-05 10:31:54 -0500520 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500521
522 return 0;
523
524out_free:
Eric Parise0007522008-03-05 10:31:54 -0500525 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500526 return rc;
527}
528
529static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
531{
532 /* check if the old mount command had the same options */
533 if (sbsec->initialized)
534 if (!(sbsec->flags & flag) ||
535 (old_sid != new_sid))
536 return 1;
537
538 /* check if we were passed the same options twice,
539 * aka someone passed context=a,context=b
540 */
541 if (!sbsec->initialized)
542 if (sbsec->flags & flag)
543 return 1;
544 return 0;
545}
Eric Parise0007522008-03-05 10:31:54 -0500546
Eric Parisc9180a52007-11-30 13:00:35 -0500547/*
548 * Allow filesystems with binary mount data to explicitly set mount point
549 * labeling information.
550 */
Eric Parise0007522008-03-05 10:31:54 -0500551static int selinux_set_mnt_opts(struct super_block *sb,
552 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500553{
554 int rc = 0, i;
555 struct task_security_struct *tsec = current->security;
556 struct superblock_security_struct *sbsec = sb->s_security;
557 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000558 struct inode *inode = sbsec->sb->s_root->d_inode;
559 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500560 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
561 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500562 char **mount_options = opts->mnt_opts;
563 int *flags = opts->mnt_opts_flags;
564 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500565
566 mutex_lock(&sbsec->lock);
567
568 if (!ss_initialized) {
569 if (!num_opts) {
570 /* Defer initialization until selinux_complete_init,
571 after the initial policy is loaded and the security
572 server is ready to handle calls. */
573 spin_lock(&sb_security_lock);
574 if (list_empty(&sbsec->list))
575 list_add(&sbsec->list, &superblock_security_head);
576 spin_unlock(&sb_security_lock);
577 goto out;
578 }
579 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400580 printk(KERN_WARNING "SELinux: Unable to set superblock options "
581 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500582 goto out;
583 }
584
585 /*
Eric Parise0007522008-03-05 10:31:54 -0500586 * Binary mount data FS will come through this function twice. Once
587 * from an explicit call and once from the generic calls from the vfs.
588 * Since the generic VFS calls will not contain any security mount data
589 * we need to skip the double mount verification.
590 *
591 * This does open a hole in which we will not notice if the first
592 * mount using this sb set explict options and a second mount using
593 * this sb does not set any security options. (The first options
594 * will be used for both mounts)
595 */
596 if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
597 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400598 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500599
600 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500601 * parse the mount options, check if they are valid sids.
602 * also check if someone is trying to mount the same sb more
603 * than once with different security options.
604 */
605 for (i = 0; i < num_opts; i++) {
606 u32 sid;
607 rc = security_context_to_sid(mount_options[i],
608 strlen(mount_options[i]), &sid);
609 if (rc) {
610 printk(KERN_WARNING "SELinux: security_context_to_sid"
611 "(%s) failed for (dev %s, type %s) errno=%d\n",
612 mount_options[i], sb->s_id, name, rc);
613 goto out;
614 }
615 switch (flags[i]) {
616 case FSCONTEXT_MNT:
617 fscontext_sid = sid;
618
619 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
620 fscontext_sid))
621 goto out_double_mount;
622
623 sbsec->flags |= FSCONTEXT_MNT;
624 break;
625 case CONTEXT_MNT:
626 context_sid = sid;
627
628 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
629 context_sid))
630 goto out_double_mount;
631
632 sbsec->flags |= CONTEXT_MNT;
633 break;
634 case ROOTCONTEXT_MNT:
635 rootcontext_sid = sid;
636
637 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
638 rootcontext_sid))
639 goto out_double_mount;
640
641 sbsec->flags |= ROOTCONTEXT_MNT;
642
643 break;
644 case DEFCONTEXT_MNT:
645 defcontext_sid = sid;
646
647 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
648 defcontext_sid))
649 goto out_double_mount;
650
651 sbsec->flags |= DEFCONTEXT_MNT;
652
653 break;
654 default:
655 rc = -EINVAL;
656 goto out;
657 }
658 }
659
660 if (sbsec->initialized) {
661 /* previously mounted with options, but not on this attempt? */
662 if (sbsec->flags && !num_opts)
663 goto out_double_mount;
664 rc = 0;
665 goto out;
666 }
667
James Morris089be432008-07-15 18:32:49 +1000668 if (strcmp(sb->s_type->name, "proc") == 0)
Eric Parisc9180a52007-11-30 13:00:35 -0500669 sbsec->proc = 1;
670
671 /* Determine the labeling behavior to use for this filesystem type. */
James Morris089be432008-07-15 18:32:49 +1000672 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500673 if (rc) {
674 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000675 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 goto out;
677 }
678
679 /* sets the context of the superblock for the fs being mounted. */
680 if (fscontext_sid) {
681
682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, tsec);
683 if (rc)
684 goto out;
685
686 sbsec->sid = fscontext_sid;
687 }
688
689 /*
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
693 */
694 if (context_sid) {
695 if (!fscontext_sid) {
696 rc = may_context_mount_sb_relabel(context_sid, sbsec, tsec);
697 if (rc)
698 goto out;
699 sbsec->sid = context_sid;
700 } else {
701 rc = may_context_mount_inode_relabel(context_sid, sbsec, tsec);
702 if (rc)
703 goto out;
704 }
705 if (!rootcontext_sid)
706 rootcontext_sid = context_sid;
707
708 sbsec->mntpoint_sid = context_sid;
709 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
710 }
711
712 if (rootcontext_sid) {
713 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, tsec);
714 if (rc)
715 goto out;
716
717 root_isec->sid = rootcontext_sid;
718 root_isec->initialized = 1;
719 }
720
721 if (defcontext_sid) {
722 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
723 rc = -EINVAL;
724 printk(KERN_WARNING "SELinux: defcontext option is "
725 "invalid for this filesystem type\n");
726 goto out;
727 }
728
729 if (defcontext_sid != sbsec->def_sid) {
730 rc = may_context_mount_inode_relabel(defcontext_sid,
731 sbsec, tsec);
732 if (rc)
733 goto out;
734 }
735
736 sbsec->def_sid = defcontext_sid;
737 }
738
739 rc = sb_finish_set_opts(sb);
740out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700741 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700742 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500743out_double_mount:
744 rc = -EINVAL;
745 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
746 "security settings for (dev %s, type %s)\n", sb->s_id, name);
747 goto out;
748}
749
750static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
751 struct super_block *newsb)
752{
753 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
754 struct superblock_security_struct *newsbsec = newsb->s_security;
755
756 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
757 int set_context = (oldsbsec->flags & CONTEXT_MNT);
758 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
759
Eric Paris0f5e6422008-04-21 16:24:11 -0400760 /*
761 * if the parent was able to be mounted it clearly had no special lsm
762 * mount options. thus we can safely put this sb on the list and deal
763 * with it later
764 */
765 if (!ss_initialized) {
766 spin_lock(&sb_security_lock);
767 if (list_empty(&newsbsec->list))
768 list_add(&newsbsec->list, &superblock_security_head);
769 spin_unlock(&sb_security_lock);
770 return;
771 }
Eric Parisc9180a52007-11-30 13:00:35 -0500772
Eric Parisc9180a52007-11-30 13:00:35 -0500773 /* how can we clone if the old one wasn't set up?? */
774 BUG_ON(!oldsbsec->initialized);
775
Eric Paris5a552612008-04-09 14:08:35 -0400776 /* if fs is reusing a sb, just let its options stand... */
777 if (newsbsec->initialized)
778 return;
779
Eric Parisc9180a52007-11-30 13:00:35 -0500780 mutex_lock(&newsbsec->lock);
781
782 newsbsec->flags = oldsbsec->flags;
783
784 newsbsec->sid = oldsbsec->sid;
785 newsbsec->def_sid = oldsbsec->def_sid;
786 newsbsec->behavior = oldsbsec->behavior;
787
788 if (set_context) {
789 u32 sid = oldsbsec->mntpoint_sid;
790
791 if (!set_fscontext)
792 newsbsec->sid = sid;
793 if (!set_rootcontext) {
794 struct inode *newinode = newsb->s_root->d_inode;
795 struct inode_security_struct *newisec = newinode->i_security;
796 newisec->sid = sid;
797 }
798 newsbsec->mntpoint_sid = sid;
799 }
800 if (set_rootcontext) {
801 const struct inode *oldinode = oldsb->s_root->d_inode;
802 const struct inode_security_struct *oldisec = oldinode->i_security;
803 struct inode *newinode = newsb->s_root->d_inode;
804 struct inode_security_struct *newisec = newinode->i_security;
805
806 newisec->sid = oldisec->sid;
807 }
808
809 sb_finish_set_opts(newsb);
810 mutex_unlock(&newsbsec->lock);
811}
812
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200813static int selinux_parse_opts_str(char *options,
814 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500815{
Eric Parise0007522008-03-05 10:31:54 -0500816 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500817 char *context = NULL, *defcontext = NULL;
818 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500819 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500820
Eric Parise0007522008-03-05 10:31:54 -0500821 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500822
823 /* Standard string-based options. */
824 while ((p = strsep(&options, "|")) != NULL) {
825 int token;
826 substring_t args[MAX_OPT_ARGS];
827
828 if (!*p)
829 continue;
830
831 token = match_token(p, tokens, args);
832
833 switch (token) {
834 case Opt_context:
835 if (context || defcontext) {
836 rc = -EINVAL;
837 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
838 goto out_err;
839 }
840 context = match_strdup(&args[0]);
841 if (!context) {
842 rc = -ENOMEM;
843 goto out_err;
844 }
845 break;
846
847 case Opt_fscontext:
848 if (fscontext) {
849 rc = -EINVAL;
850 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
851 goto out_err;
852 }
853 fscontext = match_strdup(&args[0]);
854 if (!fscontext) {
855 rc = -ENOMEM;
856 goto out_err;
857 }
858 break;
859
860 case Opt_rootcontext:
861 if (rootcontext) {
862 rc = -EINVAL;
863 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
864 goto out_err;
865 }
866 rootcontext = match_strdup(&args[0]);
867 if (!rootcontext) {
868 rc = -ENOMEM;
869 goto out_err;
870 }
871 break;
872
873 case Opt_defcontext:
874 if (context || defcontext) {
875 rc = -EINVAL;
876 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
877 goto out_err;
878 }
879 defcontext = match_strdup(&args[0]);
880 if (!defcontext) {
881 rc = -ENOMEM;
882 goto out_err;
883 }
884 break;
885
886 default:
887 rc = -EINVAL;
888 printk(KERN_WARNING "SELinux: unknown mount option\n");
889 goto out_err;
890
891 }
892 }
893
Eric Parise0007522008-03-05 10:31:54 -0500894 rc = -ENOMEM;
895 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
896 if (!opts->mnt_opts)
897 goto out_err;
898
899 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
900 if (!opts->mnt_opts_flags) {
901 kfree(opts->mnt_opts);
902 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500903 }
904
Eric Parise0007522008-03-05 10:31:54 -0500905 if (fscontext) {
906 opts->mnt_opts[num_mnt_opts] = fscontext;
907 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
908 }
909 if (context) {
910 opts->mnt_opts[num_mnt_opts] = context;
911 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
912 }
913 if (rootcontext) {
914 opts->mnt_opts[num_mnt_opts] = rootcontext;
915 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
916 }
917 if (defcontext) {
918 opts->mnt_opts[num_mnt_opts] = defcontext;
919 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
920 }
921
922 opts->num_mnt_opts = num_mnt_opts;
923 return 0;
924
Eric Parisc9180a52007-11-30 13:00:35 -0500925out_err:
926 kfree(context);
927 kfree(defcontext);
928 kfree(fscontext);
929 kfree(rootcontext);
930 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931}
Eric Parise0007522008-03-05 10:31:54 -0500932/*
933 * string mount options parsing and call set the sbsec
934 */
935static int superblock_doinit(struct super_block *sb, void *data)
936{
937 int rc = 0;
938 char *options = data;
939 struct security_mnt_opts opts;
940
941 security_init_mnt_opts(&opts);
942
943 if (!data)
944 goto out;
945
946 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
947
948 rc = selinux_parse_opts_str(options, &opts);
949 if (rc)
950 goto out_err;
951
952out:
953 rc = selinux_set_mnt_opts(sb, &opts);
954
955out_err:
956 security_free_mnt_opts(&opts);
957 return rc;
958}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959
Eric Paris2069f452008-07-04 09:47:13 +1000960void selinux_write_opts(struct seq_file *m, struct security_mnt_opts *opts)
961{
962 int i;
963 char *prefix;
964
965 for (i = 0; i < opts->num_mnt_opts; i++) {
966 char *has_comma = strchr(opts->mnt_opts[i], ',');
967
968 switch (opts->mnt_opts_flags[i]) {
969 case CONTEXT_MNT:
970 prefix = CONTEXT_STR;
971 break;
972 case FSCONTEXT_MNT:
973 prefix = FSCONTEXT_STR;
974 break;
975 case ROOTCONTEXT_MNT:
976 prefix = ROOTCONTEXT_STR;
977 break;
978 case DEFCONTEXT_MNT:
979 prefix = DEFCONTEXT_STR;
980 break;
981 default:
982 BUG();
983 };
984 /* we need a comma before each option */
985 seq_putc(m, ',');
986 seq_puts(m, prefix);
987 if (has_comma)
988 seq_putc(m, '\"');
989 seq_puts(m, opts->mnt_opts[i]);
990 if (has_comma)
991 seq_putc(m, '\"');
992 }
993}
994
995static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
996{
997 struct security_mnt_opts opts;
998 int rc;
999
1000 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001001 if (rc) {
1002 /* before policy load we may get EINVAL, don't show anything */
1003 if (rc == -EINVAL)
1004 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001005 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001006 }
Eric Paris2069f452008-07-04 09:47:13 +10001007
1008 selinux_write_opts(m, &opts);
1009
1010 security_free_mnt_opts(&opts);
1011
1012 return rc;
1013}
1014
Linus Torvalds1da177e2005-04-16 15:20:36 -07001015static inline u16 inode_mode_to_security_class(umode_t mode)
1016{
1017 switch (mode & S_IFMT) {
1018 case S_IFSOCK:
1019 return SECCLASS_SOCK_FILE;
1020 case S_IFLNK:
1021 return SECCLASS_LNK_FILE;
1022 case S_IFREG:
1023 return SECCLASS_FILE;
1024 case S_IFBLK:
1025 return SECCLASS_BLK_FILE;
1026 case S_IFDIR:
1027 return SECCLASS_DIR;
1028 case S_IFCHR:
1029 return SECCLASS_CHR_FILE;
1030 case S_IFIFO:
1031 return SECCLASS_FIFO_FILE;
1032
1033 }
1034
1035 return SECCLASS_FILE;
1036}
1037
James Morris13402582005-09-30 14:24:34 -04001038static inline int default_protocol_stream(int protocol)
1039{
1040 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1041}
1042
1043static inline int default_protocol_dgram(int protocol)
1044{
1045 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1046}
1047
Linus Torvalds1da177e2005-04-16 15:20:36 -07001048static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1049{
1050 switch (family) {
1051 case PF_UNIX:
1052 switch (type) {
1053 case SOCK_STREAM:
1054 case SOCK_SEQPACKET:
1055 return SECCLASS_UNIX_STREAM_SOCKET;
1056 case SOCK_DGRAM:
1057 return SECCLASS_UNIX_DGRAM_SOCKET;
1058 }
1059 break;
1060 case PF_INET:
1061 case PF_INET6:
1062 switch (type) {
1063 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001064 if (default_protocol_stream(protocol))
1065 return SECCLASS_TCP_SOCKET;
1066 else
1067 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001068 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001069 if (default_protocol_dgram(protocol))
1070 return SECCLASS_UDP_SOCKET;
1071 else
1072 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001073 case SOCK_DCCP:
1074 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001075 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001076 return SECCLASS_RAWIP_SOCKET;
1077 }
1078 break;
1079 case PF_NETLINK:
1080 switch (protocol) {
1081 case NETLINK_ROUTE:
1082 return SECCLASS_NETLINK_ROUTE_SOCKET;
1083 case NETLINK_FIREWALL:
1084 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001085 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1087 case NETLINK_NFLOG:
1088 return SECCLASS_NETLINK_NFLOG_SOCKET;
1089 case NETLINK_XFRM:
1090 return SECCLASS_NETLINK_XFRM_SOCKET;
1091 case NETLINK_SELINUX:
1092 return SECCLASS_NETLINK_SELINUX_SOCKET;
1093 case NETLINK_AUDIT:
1094 return SECCLASS_NETLINK_AUDIT_SOCKET;
1095 case NETLINK_IP6_FW:
1096 return SECCLASS_NETLINK_IP6FW_SOCKET;
1097 case NETLINK_DNRTMSG:
1098 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001099 case NETLINK_KOBJECT_UEVENT:
1100 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001101 default:
1102 return SECCLASS_NETLINK_SOCKET;
1103 }
1104 case PF_PACKET:
1105 return SECCLASS_PACKET_SOCKET;
1106 case PF_KEY:
1107 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001108 case PF_APPLETALK:
1109 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110 }
1111
1112 return SECCLASS_SOCKET;
1113}
1114
1115#ifdef CONFIG_PROC_FS
1116static int selinux_proc_get_sid(struct proc_dir_entry *de,
1117 u16 tclass,
1118 u32 *sid)
1119{
1120 int buflen, rc;
1121 char *buffer, *path, *end;
1122
Eric Paris828dfe12008-04-17 13:17:49 -04001123 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001124 if (!buffer)
1125 return -ENOMEM;
1126
1127 buflen = PAGE_SIZE;
1128 end = buffer+buflen;
1129 *--end = '\0';
1130 buflen--;
1131 path = end-1;
1132 *path = '/';
1133 while (de && de != de->parent) {
1134 buflen -= de->namelen + 1;
1135 if (buflen < 0)
1136 break;
1137 end -= de->namelen;
1138 memcpy(end, de->name, de->namelen);
1139 *--end = '/';
1140 path = end;
1141 de = de->parent;
1142 }
1143 rc = security_genfs_sid("proc", path, tclass, sid);
1144 free_page((unsigned long)buffer);
1145 return rc;
1146}
1147#else
1148static int selinux_proc_get_sid(struct proc_dir_entry *de,
1149 u16 tclass,
1150 u32 *sid)
1151{
1152 return -EINVAL;
1153}
1154#endif
1155
1156/* The inode's security attributes must be initialized before first use. */
1157static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1158{
1159 struct superblock_security_struct *sbsec = NULL;
1160 struct inode_security_struct *isec = inode->i_security;
1161 u32 sid;
1162 struct dentry *dentry;
1163#define INITCONTEXTLEN 255
1164 char *context = NULL;
1165 unsigned len = 0;
1166 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001167
1168 if (isec->initialized)
1169 goto out;
1170
Eric Paris23970742006-09-25 23:32:01 -07001171 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001173 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174
1175 sbsec = inode->i_sb->s_security;
1176 if (!sbsec->initialized) {
1177 /* Defer initialization until selinux_complete_init,
1178 after the initial policy is loaded and the security
1179 server is ready to handle calls. */
1180 spin_lock(&sbsec->isec_lock);
1181 if (list_empty(&isec->list))
1182 list_add(&isec->list, &sbsec->isec_head);
1183 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001184 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185 }
1186
1187 switch (sbsec->behavior) {
1188 case SECURITY_FS_USE_XATTR:
1189 if (!inode->i_op->getxattr) {
1190 isec->sid = sbsec->def_sid;
1191 break;
1192 }
1193
1194 /* Need a dentry, since the xattr API requires one.
1195 Life would be simpler if we could just pass the inode. */
1196 if (opt_dentry) {
1197 /* Called from d_instantiate or d_splice_alias. */
1198 dentry = dget(opt_dentry);
1199 } else {
1200 /* Called from selinux_complete_init, try to find a dentry. */
1201 dentry = d_find_alias(inode);
1202 }
1203 if (!dentry) {
Eric Paris744ba352008-04-17 11:52:44 -04001204 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001205 "ino=%ld\n", __func__, inode->i_sb->s_id,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001206 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -07001207 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001208 }
1209
1210 len = INITCONTEXTLEN;
Stephen Smalley869ab512008-04-04 08:46:05 -04001211 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001212 if (!context) {
1213 rc = -ENOMEM;
1214 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001215 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001216 }
1217 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1218 context, len);
1219 if (rc == -ERANGE) {
1220 /* Need a larger buffer. Query for the right size. */
1221 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1222 NULL, 0);
1223 if (rc < 0) {
1224 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001225 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001226 }
1227 kfree(context);
1228 len = rc;
Stephen Smalley869ab512008-04-04 08:46:05 -04001229 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 if (!context) {
1231 rc = -ENOMEM;
1232 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001233 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 }
1235 rc = inode->i_op->getxattr(dentry,
1236 XATTR_NAME_SELINUX,
1237 context, len);
1238 }
1239 dput(dentry);
1240 if (rc < 0) {
1241 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001242 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001243 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244 -rc, inode->i_sb->s_id, inode->i_ino);
1245 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001246 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
1248 /* Map ENODATA to the default file SID */
1249 sid = sbsec->def_sid;
1250 rc = 0;
1251 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001252 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001253 sbsec->def_sid,
1254 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001255 if (rc) {
Eric Paris744ba352008-04-17 11:52:44 -04001256 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257 "returned %d for dev=%s ino=%ld\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001258 __func__, context, -rc,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 inode->i_sb->s_id, inode->i_ino);
1260 kfree(context);
1261 /* Leave with the unlabeled SID */
1262 rc = 0;
1263 break;
1264 }
1265 }
1266 kfree(context);
1267 isec->sid = sid;
1268 break;
1269 case SECURITY_FS_USE_TASK:
1270 isec->sid = isec->task_sid;
1271 break;
1272 case SECURITY_FS_USE_TRANS:
1273 /* Default to the fs SID. */
1274 isec->sid = sbsec->sid;
1275
1276 /* Try to obtain a transition SID. */
1277 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1278 rc = security_transition_sid(isec->task_sid,
1279 sbsec->sid,
1280 isec->sclass,
1281 &sid);
1282 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001283 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 isec->sid = sid;
1285 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001286 case SECURITY_FS_USE_MNTPOINT:
1287 isec->sid = sbsec->mntpoint_sid;
1288 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001290 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001291 isec->sid = sbsec->sid;
1292
1293 if (sbsec->proc) {
1294 struct proc_inode *proci = PROC_I(inode);
1295 if (proci->pde) {
1296 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1297 rc = selinux_proc_get_sid(proci->pde,
1298 isec->sclass,
1299 &sid);
1300 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001301 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302 isec->sid = sid;
1303 }
1304 }
1305 break;
1306 }
1307
1308 isec->initialized = 1;
1309
Eric Paris23970742006-09-25 23:32:01 -07001310out_unlock:
1311 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312out:
1313 if (isec->sclass == SECCLASS_FILE)
1314 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315 return rc;
1316}
1317
1318/* Convert a Linux signal to an access vector. */
1319static inline u32 signal_to_av(int sig)
1320{
1321 u32 perm = 0;
1322
1323 switch (sig) {
1324 case SIGCHLD:
1325 /* Commonly granted from child to parent. */
1326 perm = PROCESS__SIGCHLD;
1327 break;
1328 case SIGKILL:
1329 /* Cannot be caught or ignored */
1330 perm = PROCESS__SIGKILL;
1331 break;
1332 case SIGSTOP:
1333 /* Cannot be caught or ignored */
1334 perm = PROCESS__SIGSTOP;
1335 break;
1336 default:
1337 /* All other signals. */
1338 perm = PROCESS__SIGNAL;
1339 break;
1340 }
1341
1342 return perm;
1343}
1344
1345/* Check permission betweeen a pair of tasks, e.g. signal checks,
1346 fork check, ptrace check, etc. */
1347static int task_has_perm(struct task_struct *tsk1,
1348 struct task_struct *tsk2,
1349 u32 perms)
1350{
1351 struct task_security_struct *tsec1, *tsec2;
1352
1353 tsec1 = tsk1->security;
1354 tsec2 = tsk2->security;
1355 return avc_has_perm(tsec1->sid, tsec2->sid,
1356 SECCLASS_PROCESS, perms, NULL);
1357}
1358
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001359#if CAP_LAST_CAP > 63
1360#error Fix SELinux to handle capabilities > 63.
1361#endif
1362
Linus Torvalds1da177e2005-04-16 15:20:36 -07001363/* Check whether a task is allowed to use a capability. */
1364static int task_has_capability(struct task_struct *tsk,
1365 int cap)
1366{
1367 struct task_security_struct *tsec;
1368 struct avc_audit_data ad;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001369 u16 sclass;
1370 u32 av = CAP_TO_MASK(cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001371
1372 tsec = tsk->security;
1373
Eric Paris828dfe12008-04-17 13:17:49 -04001374 AVC_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 ad.tsk = tsk;
1376 ad.u.cap = cap;
1377
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001378 switch (CAP_TO_INDEX(cap)) {
1379 case 0:
1380 sclass = SECCLASS_CAPABILITY;
1381 break;
1382 case 1:
1383 sclass = SECCLASS_CAPABILITY2;
1384 break;
1385 default:
1386 printk(KERN_ERR
1387 "SELinux: out of range capability %d\n", cap);
1388 BUG();
1389 }
1390 return avc_has_perm(tsec->sid, tsec->sid, sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391}
1392
1393/* Check whether a task is allowed to use a system operation. */
1394static int task_has_system(struct task_struct *tsk,
1395 u32 perms)
1396{
1397 struct task_security_struct *tsec;
1398
1399 tsec = tsk->security;
1400
1401 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1402 SECCLASS_SYSTEM, perms, NULL);
1403}
1404
1405/* Check whether a task has a particular permission to an inode.
1406 The 'adp' parameter is optional and allows other audit
1407 data to be passed (e.g. the dentry). */
1408static int inode_has_perm(struct task_struct *tsk,
1409 struct inode *inode,
1410 u32 perms,
1411 struct avc_audit_data *adp)
1412{
1413 struct task_security_struct *tsec;
1414 struct inode_security_struct *isec;
1415 struct avc_audit_data ad;
1416
Eric Paris828dfe12008-04-17 13:17:49 -04001417 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001418 return 0;
1419
Linus Torvalds1da177e2005-04-16 15:20:36 -07001420 tsec = tsk->security;
1421 isec = inode->i_security;
1422
1423 if (!adp) {
1424 adp = &ad;
1425 AVC_AUDIT_DATA_INIT(&ad, FS);
1426 ad.u.fs.inode = inode;
1427 }
1428
1429 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1430}
1431
1432/* Same as inode_has_perm, but pass explicit audit data containing
1433 the dentry to help the auditing code to more easily generate the
1434 pathname if needed. */
1435static inline int dentry_has_perm(struct task_struct *tsk,
1436 struct vfsmount *mnt,
1437 struct dentry *dentry,
1438 u32 av)
1439{
1440 struct inode *inode = dentry->d_inode;
1441 struct avc_audit_data ad;
Eric Paris828dfe12008-04-17 13:17:49 -04001442 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001443 ad.u.fs.path.mnt = mnt;
1444 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001445 return inode_has_perm(tsk, inode, av, &ad);
1446}
1447
1448/* Check whether a task can use an open file descriptor to
1449 access an inode in a given way. Check access to the
1450 descriptor itself, and then use dentry_has_perm to
1451 check a particular permission to the file.
1452 Access to the descriptor is implicitly granted if it
1453 has the same SID as the process. If av is zero, then
1454 access to the file is not checked, e.g. for cases
1455 where only the descriptor is affected like seek. */
Arjan van de Ven858119e2006-01-14 13:20:43 -08001456static int file_has_perm(struct task_struct *tsk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457 struct file *file,
1458 u32 av)
1459{
1460 struct task_security_struct *tsec = tsk->security;
1461 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001462 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463 struct avc_audit_data ad;
1464 int rc;
1465
1466 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001467 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001468
1469 if (tsec->sid != fsec->sid) {
1470 rc = avc_has_perm(tsec->sid, fsec->sid,
1471 SECCLASS_FD,
1472 FD__USE,
1473 &ad);
1474 if (rc)
1475 return rc;
1476 }
1477
1478 /* av is zero if only checking access to the descriptor. */
1479 if (av)
1480 return inode_has_perm(tsk, inode, av, &ad);
1481
1482 return 0;
1483}
1484
1485/* Check whether a task can create a file. */
1486static int may_create(struct inode *dir,
1487 struct dentry *dentry,
1488 u16 tclass)
1489{
1490 struct task_security_struct *tsec;
1491 struct inode_security_struct *dsec;
1492 struct superblock_security_struct *sbsec;
1493 u32 newsid;
1494 struct avc_audit_data ad;
1495 int rc;
1496
1497 tsec = current->security;
1498 dsec = dir->i_security;
1499 sbsec = dir->i_sb->s_security;
1500
1501 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001502 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001503
1504 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1505 DIR__ADD_NAME | DIR__SEARCH,
1506 &ad);
1507 if (rc)
1508 return rc;
1509
1510 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1511 newsid = tsec->create_sid;
1512 } else {
1513 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1514 &newsid);
1515 if (rc)
1516 return rc;
1517 }
1518
1519 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1520 if (rc)
1521 return rc;
1522
1523 return avc_has_perm(newsid, sbsec->sid,
1524 SECCLASS_FILESYSTEM,
1525 FILESYSTEM__ASSOCIATE, &ad);
1526}
1527
Michael LeMay4eb582c2006-06-26 00:24:57 -07001528/* Check whether a task can create a key. */
1529static int may_create_key(u32 ksid,
1530 struct task_struct *ctx)
1531{
1532 struct task_security_struct *tsec;
1533
1534 tsec = ctx->security;
1535
1536 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1537}
1538
Eric Paris828dfe12008-04-17 13:17:49 -04001539#define MAY_LINK 0
1540#define MAY_UNLINK 1
1541#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542
1543/* Check whether a task can link, unlink, or rmdir a file/directory. */
1544static int may_link(struct inode *dir,
1545 struct dentry *dentry,
1546 int kind)
1547
1548{
1549 struct task_security_struct *tsec;
1550 struct inode_security_struct *dsec, *isec;
1551 struct avc_audit_data ad;
1552 u32 av;
1553 int rc;
1554
1555 tsec = current->security;
1556 dsec = dir->i_security;
1557 isec = dentry->d_inode->i_security;
1558
1559 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001560 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001561
1562 av = DIR__SEARCH;
1563 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1564 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1565 if (rc)
1566 return rc;
1567
1568 switch (kind) {
1569 case MAY_LINK:
1570 av = FILE__LINK;
1571 break;
1572 case MAY_UNLINK:
1573 av = FILE__UNLINK;
1574 break;
1575 case MAY_RMDIR:
1576 av = DIR__RMDIR;
1577 break;
1578 default:
Eric Paris744ba352008-04-17 11:52:44 -04001579 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1580 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581 return 0;
1582 }
1583
1584 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1585 return rc;
1586}
1587
1588static inline int may_rename(struct inode *old_dir,
1589 struct dentry *old_dentry,
1590 struct inode *new_dir,
1591 struct dentry *new_dentry)
1592{
1593 struct task_security_struct *tsec;
1594 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1595 struct avc_audit_data ad;
1596 u32 av;
1597 int old_is_dir, new_is_dir;
1598 int rc;
1599
1600 tsec = current->security;
1601 old_dsec = old_dir->i_security;
1602 old_isec = old_dentry->d_inode->i_security;
1603 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1604 new_dsec = new_dir->i_security;
1605
1606 AVC_AUDIT_DATA_INIT(&ad, FS);
1607
Jan Blunck44707fd2008-02-14 19:38:33 -08001608 ad.u.fs.path.dentry = old_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1610 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1611 if (rc)
1612 return rc;
1613 rc = avc_has_perm(tsec->sid, old_isec->sid,
1614 old_isec->sclass, FILE__RENAME, &ad);
1615 if (rc)
1616 return rc;
1617 if (old_is_dir && new_dir != old_dir) {
1618 rc = avc_has_perm(tsec->sid, old_isec->sid,
1619 old_isec->sclass, DIR__REPARENT, &ad);
1620 if (rc)
1621 return rc;
1622 }
1623
Jan Blunck44707fd2008-02-14 19:38:33 -08001624 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625 av = DIR__ADD_NAME | DIR__SEARCH;
1626 if (new_dentry->d_inode)
1627 av |= DIR__REMOVE_NAME;
1628 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1629 if (rc)
1630 return rc;
1631 if (new_dentry->d_inode) {
1632 new_isec = new_dentry->d_inode->i_security;
1633 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1634 rc = avc_has_perm(tsec->sid, new_isec->sid,
1635 new_isec->sclass,
1636 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1637 if (rc)
1638 return rc;
1639 }
1640
1641 return 0;
1642}
1643
1644/* Check whether a task can perform a filesystem operation. */
1645static int superblock_has_perm(struct task_struct *tsk,
1646 struct super_block *sb,
1647 u32 perms,
1648 struct avc_audit_data *ad)
1649{
1650 struct task_security_struct *tsec;
1651 struct superblock_security_struct *sbsec;
1652
1653 tsec = tsk->security;
1654 sbsec = sb->s_security;
1655 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1656 perms, ad);
1657}
1658
1659/* Convert a Linux mode and permission mask to an access vector. */
1660static inline u32 file_mask_to_av(int mode, int mask)
1661{
1662 u32 av = 0;
1663
1664 if ((mode & S_IFMT) != S_IFDIR) {
1665 if (mask & MAY_EXEC)
1666 av |= FILE__EXECUTE;
1667 if (mask & MAY_READ)
1668 av |= FILE__READ;
1669
1670 if (mask & MAY_APPEND)
1671 av |= FILE__APPEND;
1672 else if (mask & MAY_WRITE)
1673 av |= FILE__WRITE;
1674
1675 } else {
1676 if (mask & MAY_EXEC)
1677 av |= DIR__SEARCH;
1678 if (mask & MAY_WRITE)
1679 av |= DIR__WRITE;
1680 if (mask & MAY_READ)
1681 av |= DIR__READ;
1682 }
1683
1684 return av;
1685}
1686
Eric Parisb0c636b2008-02-28 12:58:40 -05001687/*
1688 * Convert a file mask to an access vector and include the correct open
1689 * open permission.
1690 */
1691static inline u32 open_file_mask_to_av(int mode, int mask)
1692{
1693 u32 av = file_mask_to_av(mode, mask);
1694
1695 if (selinux_policycap_openperm) {
1696 /*
1697 * lnk files and socks do not really have an 'open'
1698 */
1699 if (S_ISREG(mode))
1700 av |= FILE__OPEN;
1701 else if (S_ISCHR(mode))
1702 av |= CHR_FILE__OPEN;
1703 else if (S_ISBLK(mode))
1704 av |= BLK_FILE__OPEN;
1705 else if (S_ISFIFO(mode))
1706 av |= FIFO_FILE__OPEN;
1707 else if (S_ISDIR(mode))
1708 av |= DIR__OPEN;
1709 else
Eric Paris744ba352008-04-17 11:52:44 -04001710 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1711 "unknown mode:%x\n", __func__, mode);
Eric Parisb0c636b2008-02-28 12:58:40 -05001712 }
1713 return av;
1714}
1715
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716/* Convert a Linux file to an access vector. */
1717static inline u32 file_to_av(struct file *file)
1718{
1719 u32 av = 0;
1720
1721 if (file->f_mode & FMODE_READ)
1722 av |= FILE__READ;
1723 if (file->f_mode & FMODE_WRITE) {
1724 if (file->f_flags & O_APPEND)
1725 av |= FILE__APPEND;
1726 else
1727 av |= FILE__WRITE;
1728 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001729 if (!av) {
1730 /*
1731 * Special file opened with flags 3 for ioctl-only use.
1732 */
1733 av = FILE__IOCTL;
1734 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735
1736 return av;
1737}
1738
Linus Torvalds1da177e2005-04-16 15:20:36 -07001739/* Hook functions begin here. */
1740
David Howells5cd9c582008-08-14 11:37:28 +01001741static int selinux_ptrace_may_access(struct task_struct *child,
1742 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001743{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001744 int rc;
1745
David Howells5cd9c582008-08-14 11:37:28 +01001746 rc = secondary_ops->ptrace_may_access(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747 if (rc)
1748 return rc;
1749
Stephen Smalley006ebb42008-05-19 08:32:49 -04001750 if (mode == PTRACE_MODE_READ) {
David Howells5cd9c582008-08-14 11:37:28 +01001751 struct task_security_struct *tsec = current->security;
Stephen Smalley006ebb42008-05-19 08:32:49 -04001752 struct task_security_struct *csec = child->security;
1753 return avc_has_perm(tsec->sid, csec->sid,
1754 SECCLASS_FILE, FILE__READ, NULL);
1755 }
1756
David Howells5cd9c582008-08-14 11:37:28 +01001757 return task_has_perm(current, child, PROCESS__PTRACE);
1758}
1759
1760static int selinux_ptrace_traceme(struct task_struct *parent)
1761{
1762 int rc;
1763
1764 rc = secondary_ops->ptrace_traceme(parent);
1765 if (rc)
1766 return rc;
1767
1768 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769}
1770
1771static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001772 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001773{
1774 int error;
1775
1776 error = task_has_perm(current, target, PROCESS__GETCAP);
1777 if (error)
1778 return error;
1779
1780 return secondary_ops->capget(target, effective, inheritable, permitted);
1781}
1782
1783static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001784 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785{
1786 int error;
1787
1788 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1789 if (error)
1790 return error;
1791
1792 return task_has_perm(current, target, PROCESS__SETCAP);
1793}
1794
1795static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001796 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001797{
1798 secondary_ops->capset_set(target, effective, inheritable, permitted);
1799}
1800
1801static int selinux_capable(struct task_struct *tsk, int cap)
1802{
1803 int rc;
1804
1805 rc = secondary_ops->capable(tsk, cap);
1806 if (rc)
1807 return rc;
1808
Eric Paris828dfe12008-04-17 13:17:49 -04001809 return task_has_capability(tsk, cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001810}
1811
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001812static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1813{
1814 int buflen, rc;
1815 char *buffer, *path, *end;
1816
1817 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001818 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001819 if (!buffer)
1820 goto out;
1821
1822 buflen = PAGE_SIZE;
1823 end = buffer+buflen;
1824 *--end = '\0';
1825 buflen--;
1826 path = end-1;
1827 *path = '/';
1828 while (table) {
1829 const char *name = table->procname;
1830 size_t namelen = strlen(name);
1831 buflen -= namelen + 1;
1832 if (buflen < 0)
1833 goto out_free;
1834 end -= namelen;
1835 memcpy(end, name, namelen);
1836 *--end = '/';
1837 path = end;
1838 table = table->parent;
1839 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001840 buflen -= 4;
1841 if (buflen < 0)
1842 goto out_free;
1843 end -= 4;
1844 memcpy(end, "/sys", 4);
1845 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001846 rc = security_genfs_sid("proc", path, tclass, sid);
1847out_free:
1848 free_page((unsigned long)buffer);
1849out:
1850 return rc;
1851}
1852
Linus Torvalds1da177e2005-04-16 15:20:36 -07001853static int selinux_sysctl(ctl_table *table, int op)
1854{
1855 int error = 0;
1856 u32 av;
1857 struct task_security_struct *tsec;
1858 u32 tsid;
1859 int rc;
1860
1861 rc = secondary_ops->sysctl(table, op);
1862 if (rc)
1863 return rc;
1864
1865 tsec = current->security;
1866
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001867 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1868 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001869 if (rc) {
1870 /* Default to the well-defined sysctl SID. */
1871 tsid = SECINITSID_SYSCTL;
1872 }
1873
1874 /* The op values are "defined" in sysctl.c, thereby creating
1875 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001876 if (op == 001) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001877 error = avc_has_perm(tsec->sid, tsid,
1878 SECCLASS_DIR, DIR__SEARCH, NULL);
1879 } else {
1880 av = 0;
1881 if (op & 004)
1882 av |= FILE__READ;
1883 if (op & 002)
1884 av |= FILE__WRITE;
1885 if (av)
1886 error = avc_has_perm(tsec->sid, tsid,
1887 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001888 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001889
1890 return error;
1891}
1892
1893static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1894{
1895 int rc = 0;
1896
1897 if (!sb)
1898 return 0;
1899
1900 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001901 case Q_SYNC:
1902 case Q_QUOTAON:
1903 case Q_QUOTAOFF:
1904 case Q_SETINFO:
1905 case Q_SETQUOTA:
1906 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAMOD,
1907 NULL);
1908 break;
1909 case Q_GETFMT:
1910 case Q_GETINFO:
1911 case Q_GETQUOTA:
1912 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAGET,
1913 NULL);
1914 break;
1915 default:
1916 rc = 0; /* let the kernel handle invalid cmds */
1917 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001918 }
1919 return rc;
1920}
1921
1922static int selinux_quota_on(struct dentry *dentry)
1923{
1924 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1925}
1926
1927static int selinux_syslog(int type)
1928{
1929 int rc;
1930
1931 rc = secondary_ops->syslog(type);
1932 if (rc)
1933 return rc;
1934
1935 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04001936 case 3: /* Read last kernel messages */
1937 case 10: /* Return size of the log buffer */
1938 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1939 break;
1940 case 6: /* Disable logging to console */
1941 case 7: /* Enable logging to console */
1942 case 8: /* Set level of messages printed to console */
1943 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1944 break;
1945 case 0: /* Close log */
1946 case 1: /* Open log */
1947 case 2: /* Read from log */
1948 case 4: /* Read/clear last kernel messages */
1949 case 5: /* Clear ring buffer */
1950 default:
1951 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1952 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001953 }
1954 return rc;
1955}
1956
1957/*
1958 * Check that a process has enough memory to allocate a new virtual
1959 * mapping. 0 means there is enough memory for the allocation to
1960 * succeed and -ENOMEM implies there is not.
1961 *
1962 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1963 * if the capability is granted, but __vm_enough_memory requires 1 if
1964 * the capability is granted.
1965 *
1966 * Do not audit the selinux permission check, as this is applied to all
1967 * processes that allocate mappings.
1968 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001969static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970{
1971 int rc, cap_sys_admin = 0;
1972 struct task_security_struct *tsec = current->security;
1973
1974 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1975 if (rc == 0)
1976 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04001977 SECCLASS_CAPABILITY,
1978 CAP_TO_MASK(CAP_SYS_ADMIN),
1979 0,
1980 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981
1982 if (rc == 0)
1983 cap_sys_admin = 1;
1984
Alan Cox34b4e4a2007-08-22 14:01:28 -07001985 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986}
1987
1988/* binprm security operations */
1989
1990static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1991{
1992 struct bprm_security_struct *bsec;
1993
James Morris89d155e2005-10-30 14:59:21 -08001994 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001995 if (!bsec)
1996 return -ENOMEM;
1997
Linus Torvalds1da177e2005-04-16 15:20:36 -07001998 bsec->sid = SECINITSID_UNLABELED;
1999 bsec->set = 0;
2000
2001 bprm->security = bsec;
2002 return 0;
2003}
2004
2005static int selinux_bprm_set_security(struct linux_binprm *bprm)
2006{
2007 struct task_security_struct *tsec;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002008 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002009 struct inode_security_struct *isec;
2010 struct bprm_security_struct *bsec;
2011 u32 newsid;
2012 struct avc_audit_data ad;
2013 int rc;
2014
2015 rc = secondary_ops->bprm_set_security(bprm);
2016 if (rc)
2017 return rc;
2018
2019 bsec = bprm->security;
2020
2021 if (bsec->set)
2022 return 0;
2023
2024 tsec = current->security;
2025 isec = inode->i_security;
2026
2027 /* Default to the current task SID. */
2028 bsec->sid = tsec->sid;
2029
Michael LeMay28eba5b2006-06-27 02:53:42 -07002030 /* Reset fs, key, and sock SIDs on execve. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002031 tsec->create_sid = 0;
Michael LeMay28eba5b2006-06-27 02:53:42 -07002032 tsec->keycreate_sid = 0;
Eric Paris42c3e032006-06-26 00:26:03 -07002033 tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002034
2035 if (tsec->exec_sid) {
2036 newsid = tsec->exec_sid;
2037 /* Reset exec SID on execve. */
2038 tsec->exec_sid = 0;
2039 } else {
2040 /* Check for a default transition on this program. */
2041 rc = security_transition_sid(tsec->sid, isec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002042 SECCLASS_PROCESS, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043 if (rc)
2044 return rc;
2045 }
2046
2047 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002048 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049
Josef Sipek3d5ff522006-12-08 02:37:38 -08002050 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002051 newsid = tsec->sid;
2052
Eric Paris828dfe12008-04-17 13:17:49 -04002053 if (tsec->sid == newsid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054 rc = avc_has_perm(tsec->sid, isec->sid,
2055 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2056 if (rc)
2057 return rc;
2058 } else {
2059 /* Check permissions for the transition. */
2060 rc = avc_has_perm(tsec->sid, newsid,
2061 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2062 if (rc)
2063 return rc;
2064
2065 rc = avc_has_perm(newsid, isec->sid,
2066 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2067 if (rc)
2068 return rc;
2069
2070 /* Clear any possibly unsafe personality bits on exec: */
2071 current->personality &= ~PER_CLEAR_ON_SETID;
2072
2073 /* Set the security field to the new SID. */
2074 bsec->sid = newsid;
2075 }
2076
2077 bsec->set = 1;
2078 return 0;
2079}
2080
Eric Paris828dfe12008-04-17 13:17:49 -04002081static int selinux_bprm_check_security(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082{
2083 return secondary_ops->bprm_check_security(bprm);
2084}
2085
2086
Eric Paris828dfe12008-04-17 13:17:49 -04002087static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002088{
2089 struct task_security_struct *tsec = current->security;
2090 int atsecure = 0;
2091
2092 if (tsec->osid != tsec->sid) {
2093 /* Enable secure mode for SIDs transitions unless
2094 the noatsecure permission is granted between
2095 the two SIDs, i.e. ahp returns 0. */
2096 atsecure = avc_has_perm(tsec->osid, tsec->sid,
2097 SECCLASS_PROCESS,
2098 PROCESS__NOATSECURE, NULL);
2099 }
2100
2101 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2102}
2103
2104static void selinux_bprm_free_security(struct linux_binprm *bprm)
2105{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07002106 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108}
2109
2110extern struct vfsmount *selinuxfs_mount;
2111extern struct dentry *selinux_null;
2112
2113/* Derived from fs/exec.c:flush_old_files. */
Eric Paris828dfe12008-04-17 13:17:49 -04002114static inline void flush_unauthorized_files(struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115{
2116 struct avc_audit_data ad;
2117 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002118 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002119 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002121 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002122
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002123 mutex_lock(&tty_mutex);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002124 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125 if (tty) {
2126 file_list_lock();
Eric Dumazet2f512012005-10-30 15:02:16 -08002127 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128 if (file) {
2129 /* Revalidate access to controlling tty.
2130 Use inode_has_perm on the tty inode directly rather
2131 than using file_has_perm, as this particular open
2132 file may belong to another process and we are only
2133 interested in the inode-based check here. */
Josef Sipek3d5ff522006-12-08 02:37:38 -08002134 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135 if (inode_has_perm(current, inode,
2136 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002137 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138 }
2139 }
2140 file_list_unlock();
2141 }
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002142 mutex_unlock(&tty_mutex);
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002143 /* Reset controlling tty. */
2144 if (drop_tty)
2145 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146
2147 /* Revalidate access to inherited open files. */
2148
Eric Paris828dfe12008-04-17 13:17:49 -04002149 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002150
2151 spin_lock(&files->file_lock);
2152 for (;;) {
2153 unsigned long set, i;
2154 int fd;
2155
2156 j++;
2157 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002158 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002159 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002160 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002161 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002162 if (!set)
2163 continue;
2164 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002165 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002166 if (set & 1) {
2167 file = fget(i);
2168 if (!file)
2169 continue;
2170 if (file_has_perm(current,
2171 file,
2172 file_to_av(file))) {
2173 sys_close(i);
2174 fd = get_unused_fd();
2175 if (fd != i) {
2176 if (fd >= 0)
2177 put_unused_fd(fd);
2178 fput(file);
2179 continue;
2180 }
2181 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002182 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002183 } else {
2184 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002185 if (IS_ERR(devnull)) {
2186 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002187 put_unused_fd(fd);
2188 fput(file);
2189 continue;
2190 }
2191 }
2192 fd_install(fd, devnull);
2193 }
2194 fput(file);
2195 }
2196 }
2197 spin_lock(&files->file_lock);
2198
2199 }
2200 spin_unlock(&files->file_lock);
2201}
2202
2203static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
2204{
2205 struct task_security_struct *tsec;
2206 struct bprm_security_struct *bsec;
2207 u32 sid;
2208 int rc;
2209
2210 secondary_ops->bprm_apply_creds(bprm, unsafe);
2211
2212 tsec = current->security;
2213
2214 bsec = bprm->security;
2215 sid = bsec->sid;
2216
2217 tsec->osid = tsec->sid;
2218 bsec->unsafe = 0;
2219 if (tsec->sid != sid) {
2220 /* Check for shared state. If not ok, leave SID
2221 unchanged and kill. */
2222 if (unsafe & LSM_UNSAFE_SHARE) {
2223 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
2224 PROCESS__SHARE, NULL);
2225 if (rc) {
2226 bsec->unsafe = 1;
2227 return;
2228 }
2229 }
2230
2231 /* Check for ptracing, and update the task SID if ok.
2232 Otherwise, leave SID unchanged and kill. */
2233 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
Roland McGrath03563572008-03-26 15:46:39 -07002234 struct task_struct *tracer;
2235 struct task_security_struct *sec;
2236 u32 ptsid = 0;
2237
2238 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07002239 tracer = tracehook_tracer_task(current);
Roland McGrath03563572008-03-26 15:46:39 -07002240 if (likely(tracer != NULL)) {
2241 sec = tracer->security;
2242 ptsid = sec->sid;
2243 }
2244 rcu_read_unlock();
2245
2246 if (ptsid != 0) {
2247 rc = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
2248 PROCESS__PTRACE, NULL);
2249 if (rc) {
2250 bsec->unsafe = 1;
2251 return;
2252 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002253 }
2254 }
2255 tsec->sid = sid;
2256 }
2257}
2258
2259/*
2260 * called after apply_creds without the task lock held
2261 */
2262static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
2263{
2264 struct task_security_struct *tsec;
2265 struct rlimit *rlim, *initrlim;
2266 struct itimerval itimer;
2267 struct bprm_security_struct *bsec;
2268 int rc, i;
2269
2270 tsec = current->security;
2271 bsec = bprm->security;
2272
2273 if (bsec->unsafe) {
2274 force_sig_specific(SIGKILL, current);
2275 return;
2276 }
2277 if (tsec->osid == tsec->sid)
2278 return;
2279
2280 /* Close files for which the new task SID is not authorized. */
2281 flush_unauthorized_files(current->files);
2282
2283 /* Check whether the new SID can inherit signal state
2284 from the old SID. If not, clear itimers to avoid
2285 subsequent signal generation and flush and unblock
2286 signals. This must occur _after_ the task SID has
2287 been updated so that any kill done after the flush
2288 will be checked against the new SID. */
2289 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2290 PROCESS__SIGINH, NULL);
2291 if (rc) {
2292 memset(&itimer, 0, sizeof itimer);
2293 for (i = 0; i < 3; i++)
2294 do_setitimer(i, &itimer, NULL);
2295 flush_signals(current);
2296 spin_lock_irq(&current->sighand->siglock);
2297 flush_signal_handlers(current, 1);
2298 sigemptyset(&current->blocked);
2299 recalc_sigpending();
2300 spin_unlock_irq(&current->sighand->siglock);
2301 }
2302
Stephen Smalley4ac212a2007-08-29 08:51:50 -04002303 /* Always clear parent death signal on SID transitions. */
2304 current->pdeath_signal = 0;
2305
Linus Torvalds1da177e2005-04-16 15:20:36 -07002306 /* Check whether the new SID can inherit resource limits
2307 from the old SID. If not, reset all soft limits to
2308 the lower of the current task's hard limit and the init
2309 task's soft limit. Note that the setting of hard limits
2310 (even to lower them) can be controlled by the setrlimit
2311 check. The inclusion of the init task's soft limit into
2312 the computation is to avoid resetting soft limits higher
2313 than the default soft limit for cases where the default
2314 is lower than the hard limit, e.g. RLIMIT_CORE or
2315 RLIMIT_STACK.*/
2316 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2317 PROCESS__RLIMITINH, NULL);
2318 if (rc) {
2319 for (i = 0; i < RLIM_NLIMITS; i++) {
2320 rlim = current->signal->rlim + i;
2321 initrlim = init_task.signal->rlim+i;
Eric Paris828dfe12008-04-17 13:17:49 -04002322 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002323 }
2324 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
2325 /*
2326 * This will cause RLIMIT_CPU calculations
2327 * to be refigured.
2328 */
2329 current->it_prof_expires = jiffies_to_cputime(1);
2330 }
2331 }
2332
2333 /* Wake up the parent if it is waiting so that it can
2334 recheck wait permission to the new task SID. */
2335 wake_up_interruptible(&current->parent->signal->wait_chldexit);
2336}
2337
2338/* superblock security operations */
2339
2340static int selinux_sb_alloc_security(struct super_block *sb)
2341{
2342 return superblock_alloc_security(sb);
2343}
2344
2345static void selinux_sb_free_security(struct super_block *sb)
2346{
2347 superblock_free_security(sb);
2348}
2349
2350static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2351{
2352 if (plen > olen)
2353 return 0;
2354
2355 return !memcmp(prefix, option, plen);
2356}
2357
2358static inline int selinux_option(char *option, int len)
2359{
Eric Paris832cbd92008-04-01 13:24:09 -04002360 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2361 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2362 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2363 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002364}
2365
2366static inline void take_option(char **to, char *from, int *first, int len)
2367{
2368 if (!*first) {
2369 **to = ',';
2370 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002371 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002372 *first = 0;
2373 memcpy(*to, from, len);
2374 *to += len;
2375}
2376
Eric Paris828dfe12008-04-17 13:17:49 -04002377static inline void take_selinux_option(char **to, char *from, int *first,
2378 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002379{
2380 int current_size = 0;
2381
2382 if (!*first) {
2383 **to = '|';
2384 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002385 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002386 *first = 0;
2387
2388 while (current_size < len) {
2389 if (*from != '"') {
2390 **to = *from;
2391 *to += 1;
2392 }
2393 from += 1;
2394 current_size += 1;
2395 }
2396}
2397
Eric Parise0007522008-03-05 10:31:54 -05002398static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002399{
2400 int fnosec, fsec, rc = 0;
2401 char *in_save, *in_curr, *in_end;
2402 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002403 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002404
2405 in_curr = orig;
2406 sec_curr = copy;
2407
Linus Torvalds1da177e2005-04-16 15:20:36 -07002408 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2409 if (!nosec) {
2410 rc = -ENOMEM;
2411 goto out;
2412 }
2413
2414 nosec_save = nosec;
2415 fnosec = fsec = 1;
2416 in_save = in_end = orig;
2417
2418 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002419 if (*in_end == '"')
2420 open_quote = !open_quote;
2421 if ((*in_end == ',' && open_quote == 0) ||
2422 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002423 int len = in_end - in_curr;
2424
2425 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002426 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002427 else
2428 take_option(&nosec, in_curr, &fnosec, len);
2429
2430 in_curr = in_end + 1;
2431 }
2432 } while (*in_end++);
2433
Eric Paris6931dfc2005-06-30 02:58:51 -07002434 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002435 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002436out:
2437 return rc;
2438}
2439
2440static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2441{
2442 struct avc_audit_data ad;
2443 int rc;
2444
2445 rc = superblock_doinit(sb, data);
2446 if (rc)
2447 return rc;
2448
Eric Paris828dfe12008-04-17 13:17:49 -04002449 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002450 ad.u.fs.path.dentry = sb->s_root;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002451 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2452}
2453
David Howells726c3342006-06-23 02:02:58 -07002454static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002455{
2456 struct avc_audit_data ad;
2457
Eric Paris828dfe12008-04-17 13:17:49 -04002458 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002459 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells726c3342006-06-23 02:02:58 -07002460 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002461}
2462
Eric Paris828dfe12008-04-17 13:17:49 -04002463static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002464 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002465 char *type,
2466 unsigned long flags,
2467 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002468{
2469 int rc;
2470
Al Virob5266eb2008-03-22 17:48:24 -04002471 rc = secondary_ops->sb_mount(dev_name, path, type, flags, data);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472 if (rc)
2473 return rc;
2474
2475 if (flags & MS_REMOUNT)
Al Virob5266eb2008-03-22 17:48:24 -04002476 return superblock_has_perm(current, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002477 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002478 else
Al Virob5266eb2008-03-22 17:48:24 -04002479 return dentry_has_perm(current, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002480 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002481}
2482
2483static int selinux_umount(struct vfsmount *mnt, int flags)
2484{
2485 int rc;
2486
2487 rc = secondary_ops->sb_umount(mnt, flags);
2488 if (rc)
2489 return rc;
2490
Eric Paris828dfe12008-04-17 13:17:49 -04002491 return superblock_has_perm(current, mnt->mnt_sb,
2492 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493}
2494
2495/* inode security operations */
2496
2497static int selinux_inode_alloc_security(struct inode *inode)
2498{
2499 return inode_alloc_security(inode);
2500}
2501
2502static void selinux_inode_free_security(struct inode *inode)
2503{
2504 inode_free_security(inode);
2505}
2506
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002507static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2508 char **name, void **value,
2509 size_t *len)
2510{
2511 struct task_security_struct *tsec;
2512 struct inode_security_struct *dsec;
2513 struct superblock_security_struct *sbsec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002514 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002515 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002516 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002517
2518 tsec = current->security;
2519 dsec = dir->i_security;
2520 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002521
2522 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2523 newsid = tsec->create_sid;
2524 } else {
2525 rc = security_transition_sid(tsec->sid, dsec->sid,
2526 inode_mode_to_security_class(inode->i_mode),
2527 &newsid);
2528 if (rc) {
2529 printk(KERN_WARNING "%s: "
2530 "security_transition_sid failed, rc=%d (dev=%s "
2531 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002532 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002533 -rc, inode->i_sb->s_id, inode->i_ino);
2534 return rc;
2535 }
2536 }
2537
Eric Paris296fddf2006-09-25 23:32:00 -07002538 /* Possibly defer initialization to selinux_complete_init. */
2539 if (sbsec->initialized) {
2540 struct inode_security_struct *isec = inode->i_security;
2541 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2542 isec->sid = newsid;
2543 isec->initialized = 1;
2544 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002545
Stephen Smalley8aad3872006-03-22 00:09:13 -08002546 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
Stephen Smalley25a74f32005-11-08 21:34:33 -08002547 return -EOPNOTSUPP;
2548
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002549 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002550 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002551 if (!namep)
2552 return -ENOMEM;
2553 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002554 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002555
2556 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002557 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002558 if (rc) {
2559 kfree(namep);
2560 return rc;
2561 }
2562 *value = context;
2563 *len = clen;
2564 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002565
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002566 return 0;
2567}
2568
Linus Torvalds1da177e2005-04-16 15:20:36 -07002569static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2570{
2571 return may_create(dir, dentry, SECCLASS_FILE);
2572}
2573
Linus Torvalds1da177e2005-04-16 15:20:36 -07002574static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2575{
2576 int rc;
2577
Eric Paris828dfe12008-04-17 13:17:49 -04002578 rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002579 if (rc)
2580 return rc;
2581 return may_link(dir, old_dentry, MAY_LINK);
2582}
2583
Linus Torvalds1da177e2005-04-16 15:20:36 -07002584static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2585{
2586 int rc;
2587
2588 rc = secondary_ops->inode_unlink(dir, dentry);
2589 if (rc)
2590 return rc;
2591 return may_link(dir, dentry, MAY_UNLINK);
2592}
2593
2594static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2595{
2596 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2597}
2598
Linus Torvalds1da177e2005-04-16 15:20:36 -07002599static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2600{
2601 return may_create(dir, dentry, SECCLASS_DIR);
2602}
2603
Linus Torvalds1da177e2005-04-16 15:20:36 -07002604static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2605{
2606 return may_link(dir, dentry, MAY_RMDIR);
2607}
2608
2609static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2610{
2611 int rc;
2612
2613 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2614 if (rc)
2615 return rc;
2616
2617 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2618}
2619
Linus Torvalds1da177e2005-04-16 15:20:36 -07002620static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002621 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002622{
2623 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2624}
2625
Linus Torvalds1da177e2005-04-16 15:20:36 -07002626static int selinux_inode_readlink(struct dentry *dentry)
2627{
2628 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2629}
2630
2631static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2632{
2633 int rc;
2634
Eric Paris828dfe12008-04-17 13:17:49 -04002635 rc = secondary_ops->inode_follow_link(dentry, nameidata);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002636 if (rc)
2637 return rc;
2638 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2639}
2640
Al Virob77b0642008-07-17 09:37:02 -04002641static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642{
2643 int rc;
2644
Al Virob77b0642008-07-17 09:37:02 -04002645 rc = secondary_ops->inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646 if (rc)
2647 return rc;
2648
2649 if (!mask) {
2650 /* No permission to check. Existence test. */
2651 return 0;
2652 }
2653
2654 return inode_has_perm(current, inode,
Eric Parisb0c636b2008-02-28 12:58:40 -05002655 open_file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656}
2657
2658static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2659{
2660 int rc;
2661
2662 rc = secondary_ops->inode_setattr(dentry, iattr);
2663 if (rc)
2664 return rc;
2665
2666 if (iattr->ia_valid & ATTR_FORCE)
2667 return 0;
2668
2669 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2670 ATTR_ATIME_SET | ATTR_MTIME_SET))
2671 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2672
2673 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2674}
2675
2676static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2677{
2678 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2679}
2680
David Howells8f0cfa52008-04-29 00:59:41 -07002681static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002682{
2683 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2684 sizeof XATTR_SECURITY_PREFIX - 1)) {
2685 if (!strcmp(name, XATTR_NAME_CAPS)) {
2686 if (!capable(CAP_SETFCAP))
2687 return -EPERM;
2688 } else if (!capable(CAP_SYS_ADMIN)) {
2689 /* A different attribute in the security namespace.
2690 Restrict to administrator. */
2691 return -EPERM;
2692 }
2693 }
2694
2695 /* Not an attribute we recognize, so just check the
2696 ordinary setattr permission. */
2697 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2698}
2699
David Howells8f0cfa52008-04-29 00:59:41 -07002700static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2701 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002702{
2703 struct task_security_struct *tsec = current->security;
2704 struct inode *inode = dentry->d_inode;
2705 struct inode_security_struct *isec = inode->i_security;
2706 struct superblock_security_struct *sbsec;
2707 struct avc_audit_data ad;
2708 u32 newsid;
2709 int rc = 0;
2710
Serge E. Hallynb5376772007-10-16 23:31:36 -07002711 if (strcmp(name, XATTR_NAME_SELINUX))
2712 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002713
2714 sbsec = inode->i_sb->s_security;
2715 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2716 return -EOPNOTSUPP;
2717
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302718 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719 return -EPERM;
2720
Eric Paris828dfe12008-04-17 13:17:49 -04002721 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002722 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723
2724 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2725 FILE__RELABELFROM, &ad);
2726 if (rc)
2727 return rc;
2728
2729 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002730 if (rc == -EINVAL) {
2731 if (!capable(CAP_MAC_ADMIN))
2732 return rc;
2733 rc = security_context_to_sid_force(value, size, &newsid);
2734 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002735 if (rc)
2736 return rc;
2737
2738 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2739 FILE__RELABELTO, &ad);
2740 if (rc)
2741 return rc;
2742
2743 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002744 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002745 if (rc)
2746 return rc;
2747
2748 return avc_has_perm(newsid,
2749 sbsec->sid,
2750 SECCLASS_FILESYSTEM,
2751 FILESYSTEM__ASSOCIATE,
2752 &ad);
2753}
2754
David Howells8f0cfa52008-04-29 00:59:41 -07002755static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002756 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002757 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002758{
2759 struct inode *inode = dentry->d_inode;
2760 struct inode_security_struct *isec = inode->i_security;
2761 u32 newsid;
2762 int rc;
2763
2764 if (strcmp(name, XATTR_NAME_SELINUX)) {
2765 /* Not an attribute we recognize, so nothing to do. */
2766 return;
2767 }
2768
Stephen Smalley12b29f32008-05-07 13:03:20 -04002769 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002770 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002771 printk(KERN_ERR "SELinux: unable to map context to SID"
2772 "for (%s, %lu), rc=%d\n",
2773 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774 return;
2775 }
2776
2777 isec->sid = newsid;
2778 return;
2779}
2780
David Howells8f0cfa52008-04-29 00:59:41 -07002781static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002782{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002783 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2784}
2785
Eric Paris828dfe12008-04-17 13:17:49 -04002786static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002787{
2788 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2789}
2790
David Howells8f0cfa52008-04-29 00:59:41 -07002791static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002792{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002793 if (strcmp(name, XATTR_NAME_SELINUX))
2794 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002795
2796 /* No one is allowed to remove a SELinux security label.
2797 You can change the label, but all data must be labeled. */
2798 return -EACCES;
2799}
2800
James Morrisd381d8a2005-10-30 14:59:22 -08002801/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002802 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002803 *
2804 * Permission check is handled by selinux_inode_getxattr hook.
2805 */
David P. Quigley42492592008-02-04 22:29:39 -08002806static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807{
David P. Quigley42492592008-02-04 22:29:39 -08002808 u32 size;
2809 int error;
2810 char *context = NULL;
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002811 struct task_security_struct *tsec = current->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002812 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002813
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002814 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2815 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002816
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002817 /*
2818 * If the caller has CAP_MAC_ADMIN, then get the raw context
2819 * value even if it is not defined by current policy; otherwise,
2820 * use the in-core value under current policy.
2821 * Use the non-auditing forms of the permission checks since
2822 * getxattr may be called by unprivileged processes commonly
2823 * and lack of permission just means that we fall back to the
2824 * in-core context value, not a denial.
2825 */
2826 error = secondary_ops->capable(current, CAP_MAC_ADMIN);
2827 if (!error)
2828 error = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2829 SECCLASS_CAPABILITY2,
2830 CAPABILITY2__MAC_ADMIN,
2831 0,
2832 NULL);
2833 if (!error)
2834 error = security_sid_to_context_force(isec->sid, &context,
2835 &size);
2836 else
2837 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002838 if (error)
2839 return error;
2840 error = size;
2841 if (alloc) {
2842 *buffer = context;
2843 goto out_nofree;
2844 }
2845 kfree(context);
2846out_nofree:
2847 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002848}
2849
2850static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002851 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002852{
2853 struct inode_security_struct *isec = inode->i_security;
2854 u32 newsid;
2855 int rc;
2856
2857 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2858 return -EOPNOTSUPP;
2859
2860 if (!value || !size)
2861 return -EACCES;
2862
Eric Paris828dfe12008-04-17 13:17:49 -04002863 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002864 if (rc)
2865 return rc;
2866
2867 isec->sid = newsid;
2868 return 0;
2869}
2870
2871static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2872{
2873 const int len = sizeof(XATTR_NAME_SELINUX);
2874 if (buffer && len <= buffer_size)
2875 memcpy(buffer, XATTR_NAME_SELINUX, len);
2876 return len;
2877}
2878
Serge E. Hallynb5376772007-10-16 23:31:36 -07002879static int selinux_inode_need_killpriv(struct dentry *dentry)
2880{
2881 return secondary_ops->inode_need_killpriv(dentry);
2882}
2883
2884static int selinux_inode_killpriv(struct dentry *dentry)
2885{
2886 return secondary_ops->inode_killpriv(dentry);
2887}
2888
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002889static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2890{
2891 struct inode_security_struct *isec = inode->i_security;
2892 *secid = isec->sid;
2893}
2894
Linus Torvalds1da177e2005-04-16 15:20:36 -07002895/* file security operations */
2896
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002897static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002898{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002899 int rc;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002900 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901
2902 if (!mask) {
2903 /* No permission to check. Existence test. */
2904 return 0;
2905 }
2906
2907 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2908 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2909 mask |= MAY_APPEND;
2910
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002911 rc = file_has_perm(current, file,
2912 file_mask_to_av(inode->i_mode, mask));
2913 if (rc)
2914 return rc;
2915
2916 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002917}
2918
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002919static int selinux_file_permission(struct file *file, int mask)
2920{
2921 struct inode *inode = file->f_path.dentry->d_inode;
2922 struct task_security_struct *tsec = current->security;
2923 struct file_security_struct *fsec = file->f_security;
2924 struct inode_security_struct *isec = inode->i_security;
2925
2926 if (!mask) {
2927 /* No permission to check. Existence test. */
2928 return 0;
2929 }
2930
2931 if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2932 && fsec->pseqno == avc_policy_seqno())
2933 return selinux_netlbl_inode_permission(inode, mask);
2934
2935 return selinux_revalidate_file_permission(file, mask);
2936}
2937
Linus Torvalds1da177e2005-04-16 15:20:36 -07002938static int selinux_file_alloc_security(struct file *file)
2939{
2940 return file_alloc_security(file);
2941}
2942
2943static void selinux_file_free_security(struct file *file)
2944{
2945 file_free_security(file);
2946}
2947
2948static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2949 unsigned long arg)
2950{
Stephen Smalley242631c2008-06-05 09:21:28 -04002951 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002952
Stephen Smalley242631c2008-06-05 09:21:28 -04002953 if (_IOC_DIR(cmd) & _IOC_WRITE)
2954 av |= FILE__WRITE;
2955 if (_IOC_DIR(cmd) & _IOC_READ)
2956 av |= FILE__READ;
2957 if (!av)
2958 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002959
Stephen Smalley242631c2008-06-05 09:21:28 -04002960 return file_has_perm(current, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002961}
2962
2963static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2964{
2965#ifndef CONFIG_PPC32
2966 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2967 /*
2968 * We are making executable an anonymous mapping or a
2969 * private file mapping that will also be writable.
2970 * This has an additional check.
2971 */
2972 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2973 if (rc)
2974 return rc;
2975 }
2976#endif
2977
2978 if (file) {
2979 /* read access is always possible with a mapping */
2980 u32 av = FILE__READ;
2981
2982 /* write access only matters if the mapping is shared */
2983 if (shared && (prot & PROT_WRITE))
2984 av |= FILE__WRITE;
2985
2986 if (prot & PROT_EXEC)
2987 av |= FILE__EXECUTE;
2988
2989 return file_has_perm(current, file, av);
2990 }
2991 return 0;
2992}
2993
2994static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04002995 unsigned long prot, unsigned long flags,
2996 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002997{
Eric Parised032182007-06-28 15:55:21 -04002998 int rc = 0;
Eric Paris828dfe12008-04-17 13:17:49 -04002999 u32 sid = ((struct task_security_struct *)(current->security))->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003000
Eric Parised032182007-06-28 15:55:21 -04003001 if (addr < mmap_min_addr)
3002 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3003 MEMPROTECT__MMAP_ZERO, NULL);
3004 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005 return rc;
3006
3007 if (selinux_checkreqprot)
3008 prot = reqprot;
3009
3010 return file_map_prot_check(file, prot,
3011 (flags & MAP_TYPE) == MAP_SHARED);
3012}
3013
3014static int selinux_file_mprotect(struct vm_area_struct *vma,
3015 unsigned long reqprot,
3016 unsigned long prot)
3017{
3018 int rc;
3019
3020 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3021 if (rc)
3022 return rc;
3023
3024 if (selinux_checkreqprot)
3025 prot = reqprot;
3026
3027#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003028 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3029 rc = 0;
3030 if (vma->vm_start >= vma->vm_mm->start_brk &&
3031 vma->vm_end <= vma->vm_mm->brk) {
3032 rc = task_has_perm(current, current,
3033 PROCESS__EXECHEAP);
3034 } else if (!vma->vm_file &&
3035 vma->vm_start <= vma->vm_mm->start_stack &&
3036 vma->vm_end >= vma->vm_mm->start_stack) {
3037 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
3038 } else if (vma->vm_file && vma->anon_vma) {
3039 /*
3040 * We are making executable a file mapping that has
3041 * had some COW done. Since pages might have been
3042 * written, check ability to execute the possibly
3043 * modified content. This typically should only
3044 * occur for text relocations.
3045 */
3046 rc = file_has_perm(current, vma->vm_file,
3047 FILE__EXECMOD);
3048 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003049 if (rc)
3050 return rc;
3051 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003052#endif
3053
3054 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3055}
3056
3057static int selinux_file_lock(struct file *file, unsigned int cmd)
3058{
3059 return file_has_perm(current, file, FILE__LOCK);
3060}
3061
3062static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3063 unsigned long arg)
3064{
3065 int err = 0;
3066
3067 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003068 case F_SETFL:
3069 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3070 err = -EINVAL;
3071 break;
3072 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003073
Eric Paris828dfe12008-04-17 13:17:49 -04003074 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3075 err = file_has_perm(current, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003076 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003077 }
3078 /* fall through */
3079 case F_SETOWN:
3080 case F_SETSIG:
3081 case F_GETFL:
3082 case F_GETOWN:
3083 case F_GETSIG:
3084 /* Just check FD__USE permission */
3085 err = file_has_perm(current, file, 0);
3086 break;
3087 case F_GETLK:
3088 case F_SETLK:
3089 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003090#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003091 case F_GETLK64:
3092 case F_SETLK64:
3093 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003094#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003095 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3096 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003097 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003098 }
3099 err = file_has_perm(current, file, FILE__LOCK);
3100 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003101 }
3102
3103 return err;
3104}
3105
3106static int selinux_file_set_fowner(struct file *file)
3107{
3108 struct task_security_struct *tsec;
3109 struct file_security_struct *fsec;
3110
3111 tsec = current->security;
3112 fsec = file->f_security;
3113 fsec->fown_sid = tsec->sid;
3114
3115 return 0;
3116}
3117
3118static int selinux_file_send_sigiotask(struct task_struct *tsk,
3119 struct fown_struct *fown, int signum)
3120{
Eric Paris828dfe12008-04-17 13:17:49 -04003121 struct file *file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003122 u32 perm;
3123 struct task_security_struct *tsec;
3124 struct file_security_struct *fsec;
3125
3126 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003127 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128
3129 tsec = tsk->security;
3130 fsec = file->f_security;
3131
3132 if (!signum)
3133 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3134 else
3135 perm = signal_to_av(signum);
3136
3137 return avc_has_perm(fsec->fown_sid, tsec->sid,
3138 SECCLASS_PROCESS, perm, NULL);
3139}
3140
3141static int selinux_file_receive(struct file *file)
3142{
3143 return file_has_perm(current, file, file_to_av(file));
3144}
3145
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003146static int selinux_dentry_open(struct file *file)
3147{
3148 struct file_security_struct *fsec;
3149 struct inode *inode;
3150 struct inode_security_struct *isec;
3151 inode = file->f_path.dentry->d_inode;
3152 fsec = file->f_security;
3153 isec = inode->i_security;
3154 /*
3155 * Save inode label and policy sequence number
3156 * at open-time so that selinux_file_permission
3157 * can determine whether revalidation is necessary.
3158 * Task label is already saved in the file security
3159 * struct as its SID.
3160 */
3161 fsec->isid = isec->sid;
3162 fsec->pseqno = avc_policy_seqno();
3163 /*
3164 * Since the inode label or policy seqno may have changed
3165 * between the selinux_inode_permission check and the saving
3166 * of state above, recheck that access is still permitted.
3167 * Otherwise, access might never be revalidated against the
3168 * new inode label or new policy.
3169 * This check is not redundant - do not remove.
3170 */
3171 return inode_has_perm(current, inode, file_to_av(file), NULL);
3172}
3173
Linus Torvalds1da177e2005-04-16 15:20:36 -07003174/* task security operations */
3175
3176static int selinux_task_create(unsigned long clone_flags)
3177{
3178 int rc;
3179
3180 rc = secondary_ops->task_create(clone_flags);
3181 if (rc)
3182 return rc;
3183
3184 return task_has_perm(current, current, PROCESS__FORK);
3185}
3186
3187static int selinux_task_alloc_security(struct task_struct *tsk)
3188{
3189 struct task_security_struct *tsec1, *tsec2;
3190 int rc;
3191
3192 tsec1 = current->security;
3193
3194 rc = task_alloc_security(tsk);
3195 if (rc)
3196 return rc;
3197 tsec2 = tsk->security;
3198
3199 tsec2->osid = tsec1->osid;
3200 tsec2->sid = tsec1->sid;
3201
Michael LeMay28eba5b2006-06-27 02:53:42 -07003202 /* Retain the exec, fs, key, and sock SIDs across fork */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003203 tsec2->exec_sid = tsec1->exec_sid;
3204 tsec2->create_sid = tsec1->create_sid;
Michael LeMay28eba5b2006-06-27 02:53:42 -07003205 tsec2->keycreate_sid = tsec1->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07003206 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003207
Linus Torvalds1da177e2005-04-16 15:20:36 -07003208 return 0;
3209}
3210
3211static void selinux_task_free_security(struct task_struct *tsk)
3212{
3213 task_free_security(tsk);
3214}
3215
3216static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3217{
3218 /* Since setuid only affects the current process, and
3219 since the SELinux controls are not based on the Linux
3220 identity attributes, SELinux does not need to control
3221 this operation. However, SELinux does control the use
3222 of the CAP_SETUID and CAP_SETGID capabilities using the
3223 capable hook. */
3224 return 0;
3225}
3226
3227static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3228{
Eric Paris828dfe12008-04-17 13:17:49 -04003229 return secondary_ops->task_post_setuid(id0, id1, id2, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003230}
3231
3232static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
3233{
3234 /* See the comment for setuid above. */
3235 return 0;
3236}
3237
3238static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3239{
3240 return task_has_perm(current, p, PROCESS__SETPGID);
3241}
3242
3243static int selinux_task_getpgid(struct task_struct *p)
3244{
3245 return task_has_perm(current, p, PROCESS__GETPGID);
3246}
3247
3248static int selinux_task_getsid(struct task_struct *p)
3249{
3250 return task_has_perm(current, p, PROCESS__GETSESSION);
3251}
3252
David Quigleyf9008e42006-06-30 01:55:46 -07003253static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3254{
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02003255 struct task_security_struct *tsec = p->security;
3256 *secid = tsec->sid;
David Quigleyf9008e42006-06-30 01:55:46 -07003257}
3258
Linus Torvalds1da177e2005-04-16 15:20:36 -07003259static int selinux_task_setgroups(struct group_info *group_info)
3260{
3261 /* See the comment for setuid above. */
3262 return 0;
3263}
3264
3265static int selinux_task_setnice(struct task_struct *p, int nice)
3266{
3267 int rc;
3268
3269 rc = secondary_ops->task_setnice(p, nice);
3270 if (rc)
3271 return rc;
3272
Eric Paris828dfe12008-04-17 13:17:49 -04003273 return task_has_perm(current, p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003274}
3275
James Morris03e68062006-06-23 02:03:58 -07003276static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3277{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003278 int rc;
3279
3280 rc = secondary_ops->task_setioprio(p, ioprio);
3281 if (rc)
3282 return rc;
3283
James Morris03e68062006-06-23 02:03:58 -07003284 return task_has_perm(current, p, PROCESS__SETSCHED);
3285}
3286
David Quigleya1836a42006-06-30 01:55:49 -07003287static int selinux_task_getioprio(struct task_struct *p)
3288{
3289 return task_has_perm(current, p, PROCESS__GETSCHED);
3290}
3291
Linus Torvalds1da177e2005-04-16 15:20:36 -07003292static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3293{
3294 struct rlimit *old_rlim = current->signal->rlim + resource;
3295 int rc;
3296
3297 rc = secondary_ops->task_setrlimit(resource, new_rlim);
3298 if (rc)
3299 return rc;
3300
3301 /* Control the ability to change the hard limit (whether
3302 lowering or raising it), so that the hard limit can
3303 later be used as a safe reset point for the soft limit
3304 upon context transitions. See selinux_bprm_apply_creds. */
3305 if (old_rlim->rlim_max != new_rlim->rlim_max)
3306 return task_has_perm(current, current, PROCESS__SETRLIMIT);
3307
3308 return 0;
3309}
3310
3311static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3312{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003313 int rc;
3314
3315 rc = secondary_ops->task_setscheduler(p, policy, lp);
3316 if (rc)
3317 return rc;
3318
Linus Torvalds1da177e2005-04-16 15:20:36 -07003319 return task_has_perm(current, p, PROCESS__SETSCHED);
3320}
3321
3322static int selinux_task_getscheduler(struct task_struct *p)
3323{
3324 return task_has_perm(current, p, PROCESS__GETSCHED);
3325}
3326
David Quigley35601542006-06-23 02:04:01 -07003327static int selinux_task_movememory(struct task_struct *p)
3328{
3329 return task_has_perm(current, p, PROCESS__SETSCHED);
3330}
3331
David Quigleyf9008e42006-06-30 01:55:46 -07003332static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3333 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003334{
3335 u32 perm;
3336 int rc;
David Quigleyf9008e42006-06-30 01:55:46 -07003337 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003338
David Quigleyf9008e42006-06-30 01:55:46 -07003339 rc = secondary_ops->task_kill(p, info, sig, secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340 if (rc)
3341 return rc;
3342
Linus Torvalds1da177e2005-04-16 15:20:36 -07003343 if (!sig)
3344 perm = PROCESS__SIGNULL; /* null signal; existence test */
3345 else
3346 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003347 tsec = p->security;
3348 if (secid)
3349 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
3350 else
3351 rc = task_has_perm(current, p, perm);
3352 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003353}
3354
3355static int selinux_task_prctl(int option,
3356 unsigned long arg2,
3357 unsigned long arg3,
3358 unsigned long arg4,
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003359 unsigned long arg5,
3360 long *rc_p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003361{
3362 /* The current prctl operations do not appear to require
3363 any SELinux controls since they merely observe or modify
3364 the state of the current process. */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003365 return secondary_ops->task_prctl(option, arg2, arg3, arg4, arg5, rc_p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366}
3367
3368static int selinux_task_wait(struct task_struct *p)
3369{
Eric Paris8a535142007-10-22 16:10:31 -04003370 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371}
3372
3373static void selinux_task_reparent_to_init(struct task_struct *p)
3374{
Eric Paris828dfe12008-04-17 13:17:49 -04003375 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003376
3377 secondary_ops->task_reparent_to_init(p);
3378
3379 tsec = p->security;
3380 tsec->osid = tsec->sid;
3381 tsec->sid = SECINITSID_KERNEL;
3382 return;
3383}
3384
3385static void selinux_task_to_inode(struct task_struct *p,
3386 struct inode *inode)
3387{
3388 struct task_security_struct *tsec = p->security;
3389 struct inode_security_struct *isec = inode->i_security;
3390
3391 isec->sid = tsec->sid;
3392 isec->initialized = 1;
3393 return;
3394}
3395
Linus Torvalds1da177e2005-04-16 15:20:36 -07003396/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003397static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3398 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399{
3400 int offset, ihlen, ret = -EINVAL;
3401 struct iphdr _iph, *ih;
3402
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003403 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3405 if (ih == NULL)
3406 goto out;
3407
3408 ihlen = ih->ihl * 4;
3409 if (ihlen < sizeof(_iph))
3410 goto out;
3411
3412 ad->u.net.v4info.saddr = ih->saddr;
3413 ad->u.net.v4info.daddr = ih->daddr;
3414 ret = 0;
3415
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003416 if (proto)
3417 *proto = ih->protocol;
3418
Linus Torvalds1da177e2005-04-16 15:20:36 -07003419 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003420 case IPPROTO_TCP: {
3421 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003422
Eric Paris828dfe12008-04-17 13:17:49 -04003423 if (ntohs(ih->frag_off) & IP_OFFSET)
3424 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003425
3426 offset += ihlen;
3427 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3428 if (th == NULL)
3429 break;
3430
3431 ad->u.net.sport = th->source;
3432 ad->u.net.dport = th->dest;
3433 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003434 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003435
Eric Paris828dfe12008-04-17 13:17:49 -04003436 case IPPROTO_UDP: {
3437 struct udphdr _udph, *uh;
3438
3439 if (ntohs(ih->frag_off) & IP_OFFSET)
3440 break;
3441
3442 offset += ihlen;
3443 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3444 if (uh == NULL)
3445 break;
3446
3447 ad->u.net.sport = uh->source;
3448 ad->u.net.dport = uh->dest;
3449 break;
3450 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003451
James Morris2ee92d42006-11-13 16:09:01 -08003452 case IPPROTO_DCCP: {
3453 struct dccp_hdr _dccph, *dh;
3454
3455 if (ntohs(ih->frag_off) & IP_OFFSET)
3456 break;
3457
3458 offset += ihlen;
3459 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3460 if (dh == NULL)
3461 break;
3462
3463 ad->u.net.sport = dh->dccph_sport;
3464 ad->u.net.dport = dh->dccph_dport;
3465 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003466 }
James Morris2ee92d42006-11-13 16:09:01 -08003467
Eric Paris828dfe12008-04-17 13:17:49 -04003468 default:
3469 break;
3470 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471out:
3472 return ret;
3473}
3474
3475#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3476
3477/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003478static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3479 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003480{
3481 u8 nexthdr;
3482 int ret = -EINVAL, offset;
3483 struct ipv6hdr _ipv6h, *ip6;
3484
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003485 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003486 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3487 if (ip6 == NULL)
3488 goto out;
3489
3490 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3491 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3492 ret = 0;
3493
3494 nexthdr = ip6->nexthdr;
3495 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003496 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003497 if (offset < 0)
3498 goto out;
3499
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003500 if (proto)
3501 *proto = nexthdr;
3502
Linus Torvalds1da177e2005-04-16 15:20:36 -07003503 switch (nexthdr) {
3504 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003505 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003506
3507 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3508 if (th == NULL)
3509 break;
3510
3511 ad->u.net.sport = th->source;
3512 ad->u.net.dport = th->dest;
3513 break;
3514 }
3515
3516 case IPPROTO_UDP: {
3517 struct udphdr _udph, *uh;
3518
3519 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3520 if (uh == NULL)
3521 break;
3522
3523 ad->u.net.sport = uh->source;
3524 ad->u.net.dport = uh->dest;
3525 break;
3526 }
3527
James Morris2ee92d42006-11-13 16:09:01 -08003528 case IPPROTO_DCCP: {
3529 struct dccp_hdr _dccph, *dh;
3530
3531 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3532 if (dh == NULL)
3533 break;
3534
3535 ad->u.net.sport = dh->dccph_sport;
3536 ad->u.net.dport = dh->dccph_dport;
3537 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003538 }
James Morris2ee92d42006-11-13 16:09:01 -08003539
Linus Torvalds1da177e2005-04-16 15:20:36 -07003540 /* includes fragments */
3541 default:
3542 break;
3543 }
3544out:
3545 return ret;
3546}
3547
3548#endif /* IPV6 */
3549
3550static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
Paul Moore224dfbd2008-01-29 08:38:13 -05003551 char **addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003552{
3553 int ret = 0;
3554
3555 switch (ad->u.net.family) {
3556 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003557 ret = selinux_parse_skb_ipv4(skb, ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003558 if (ret || !addrp)
3559 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003560 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3561 &ad->u.net.v4info.daddr);
3562 break;
3563
3564#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3565 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003566 ret = selinux_parse_skb_ipv6(skb, ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003567 if (ret || !addrp)
3568 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003569 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3570 &ad->u.net.v6info.daddr);
3571 break;
3572#endif /* IPV6 */
3573 default:
3574 break;
3575 }
3576
Paul Moore71f1cb02008-01-29 08:51:16 -05003577 if (unlikely(ret))
3578 printk(KERN_WARNING
3579 "SELinux: failure in selinux_parse_skb(),"
3580 " unable to parse packet\n");
3581
Linus Torvalds1da177e2005-04-16 15:20:36 -07003582 return ret;
3583}
3584
Paul Moore4f6a9932007-03-01 14:35:22 -05003585/**
Paul Moore220deb92008-01-29 08:38:23 -05003586 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003587 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003588 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003589 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003590 *
3591 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003592 * Check the various different forms of network peer labeling and determine
3593 * the peer label/SID for the packet; most of the magic actually occurs in
3594 * the security server function security_net_peersid_cmp(). The function
3595 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3596 * or -EACCES if @sid is invalid due to inconsistencies with the different
3597 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003598 *
3599 */
Paul Moore220deb92008-01-29 08:38:23 -05003600static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003601{
Paul Moore71f1cb02008-01-29 08:51:16 -05003602 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003603 u32 xfrm_sid;
3604 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003605 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003606
3607 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003608 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003609
Paul Moore71f1cb02008-01-29 08:51:16 -05003610 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3611 if (unlikely(err)) {
3612 printk(KERN_WARNING
3613 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3614 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003615 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003616 }
Paul Moore220deb92008-01-29 08:38:23 -05003617
3618 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003619}
3620
Linus Torvalds1da177e2005-04-16 15:20:36 -07003621/* socket security operations */
3622static int socket_has_perm(struct task_struct *task, struct socket *sock,
3623 u32 perms)
3624{
3625 struct inode_security_struct *isec;
3626 struct task_security_struct *tsec;
3627 struct avc_audit_data ad;
3628 int err = 0;
3629
3630 tsec = task->security;
3631 isec = SOCK_INODE(sock)->i_security;
3632
3633 if (isec->sid == SECINITSID_KERNEL)
3634 goto out;
3635
Eric Paris828dfe12008-04-17 13:17:49 -04003636 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003637 ad.u.net.sk = sock->sk;
3638 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3639
3640out:
3641 return err;
3642}
3643
3644static int selinux_socket_create(int family, int type,
3645 int protocol, int kern)
3646{
3647 int err = 0;
3648 struct task_security_struct *tsec;
Eric Paris42c3e032006-06-26 00:26:03 -07003649 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003650
3651 if (kern)
3652 goto out;
3653
3654 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003655 newsid = tsec->sockcreate_sid ? : tsec->sid;
3656 err = avc_has_perm(tsec->sid, newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003657 socket_type_to_security_class(family, type,
3658 protocol), SOCKET__CREATE, NULL);
3659
3660out:
3661 return err;
3662}
3663
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003664static int selinux_socket_post_create(struct socket *sock, int family,
3665 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003666{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003667 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668 struct inode_security_struct *isec;
3669 struct task_security_struct *tsec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003670 struct sk_security_struct *sksec;
Eric Paris42c3e032006-06-26 00:26:03 -07003671 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003672
3673 isec = SOCK_INODE(sock)->i_security;
3674
3675 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003676 newsid = tsec->sockcreate_sid ? : tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003677 isec->sclass = socket_type_to_security_class(family, type, protocol);
Eric Paris42c3e032006-06-26 00:26:03 -07003678 isec->sid = kern ? SECINITSID_KERNEL : newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003679 isec->initialized = 1;
3680
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003681 if (sock->sk) {
3682 sksec = sock->sk->sk_security;
3683 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003684 sksec->sclass = isec->sclass;
Paul Moore9f2ad662006-11-17 17:38:53 -05003685 err = selinux_netlbl_socket_post_create(sock);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003686 }
3687
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003688 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003689}
3690
3691/* Range of port numbers used to automatically bind.
3692 Need to determine whether we should perform a name_bind
3693 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003694
3695static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3696{
3697 u16 family;
3698 int err;
3699
3700 err = socket_has_perm(current, sock, SOCKET__BIND);
3701 if (err)
3702 goto out;
3703
3704 /*
3705 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003706 * Multiple address binding for SCTP is not supported yet: we just
3707 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003708 */
3709 family = sock->sk->sk_family;
3710 if (family == PF_INET || family == PF_INET6) {
3711 char *addrp;
3712 struct inode_security_struct *isec;
3713 struct task_security_struct *tsec;
3714 struct avc_audit_data ad;
3715 struct sockaddr_in *addr4 = NULL;
3716 struct sockaddr_in6 *addr6 = NULL;
3717 unsigned short snum;
3718 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003719 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003720
3721 tsec = current->security;
3722 isec = SOCK_INODE(sock)->i_security;
3723
3724 if (family == PF_INET) {
3725 addr4 = (struct sockaddr_in *)address;
3726 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003727 addrp = (char *)&addr4->sin_addr.s_addr;
3728 } else {
3729 addr6 = (struct sockaddr_in6 *)address;
3730 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003731 addrp = (char *)&addr6->sin6_addr.s6_addr;
3732 }
3733
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003734 if (snum) {
3735 int low, high;
3736
3737 inet_get_local_port_range(&low, &high);
3738
3739 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003740 err = sel_netport_sid(sk->sk_protocol,
3741 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003742 if (err)
3743 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003744 AVC_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003745 ad.u.net.sport = htons(snum);
3746 ad.u.net.family = family;
3747 err = avc_has_perm(isec->sid, sid,
3748 isec->sclass,
3749 SOCKET__NAME_BIND, &ad);
3750 if (err)
3751 goto out;
3752 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003753 }
Eric Paris828dfe12008-04-17 13:17:49 -04003754
3755 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003756 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003757 node_perm = TCP_SOCKET__NODE_BIND;
3758 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003759
James Morris13402582005-09-30 14:24:34 -04003760 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003761 node_perm = UDP_SOCKET__NODE_BIND;
3762 break;
James Morris2ee92d42006-11-13 16:09:01 -08003763
3764 case SECCLASS_DCCP_SOCKET:
3765 node_perm = DCCP_SOCKET__NODE_BIND;
3766 break;
3767
Linus Torvalds1da177e2005-04-16 15:20:36 -07003768 default:
3769 node_perm = RAWIP_SOCKET__NODE_BIND;
3770 break;
3771 }
Eric Paris828dfe12008-04-17 13:17:49 -04003772
Paul Moore224dfbd2008-01-29 08:38:13 -05003773 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003774 if (err)
3775 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003776
3777 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003778 ad.u.net.sport = htons(snum);
3779 ad.u.net.family = family;
3780
3781 if (family == PF_INET)
3782 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3783 else
3784 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3785
3786 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003787 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003788 if (err)
3789 goto out;
3790 }
3791out:
3792 return err;
3793}
3794
3795static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3796{
3797 struct inode_security_struct *isec;
3798 int err;
3799
3800 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3801 if (err)
3802 return err;
3803
3804 /*
James Morris2ee92d42006-11-13 16:09:01 -08003805 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003806 */
3807 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003808 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3809 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003810 struct sock *sk = sock->sk;
3811 struct avc_audit_data ad;
3812 struct sockaddr_in *addr4 = NULL;
3813 struct sockaddr_in6 *addr6 = NULL;
3814 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003815 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003816
3817 if (sk->sk_family == PF_INET) {
3818 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003819 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820 return -EINVAL;
3821 snum = ntohs(addr4->sin_port);
3822 } else {
3823 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003824 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825 return -EINVAL;
3826 snum = ntohs(addr6->sin6_port);
3827 }
3828
Paul Moore3e112172008-04-10 10:48:14 -04003829 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003830 if (err)
3831 goto out;
3832
James Morris2ee92d42006-11-13 16:09:01 -08003833 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3834 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3835
Eric Paris828dfe12008-04-17 13:17:49 -04003836 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003837 ad.u.net.dport = htons(snum);
3838 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003839 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840 if (err)
3841 goto out;
3842 }
3843
3844out:
3845 return err;
3846}
3847
3848static int selinux_socket_listen(struct socket *sock, int backlog)
3849{
3850 return socket_has_perm(current, sock, SOCKET__LISTEN);
3851}
3852
3853static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3854{
3855 int err;
3856 struct inode_security_struct *isec;
3857 struct inode_security_struct *newisec;
3858
3859 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3860 if (err)
3861 return err;
3862
3863 newisec = SOCK_INODE(newsock)->i_security;
3864
3865 isec = SOCK_INODE(sock)->i_security;
3866 newisec->sclass = isec->sclass;
3867 newisec->sid = isec->sid;
3868 newisec->initialized = 1;
3869
3870 return 0;
3871}
3872
3873static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003874 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003875{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003876 int rc;
3877
3878 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3879 if (rc)
3880 return rc;
3881
3882 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003883}
3884
3885static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3886 int size, int flags)
3887{
3888 return socket_has_perm(current, sock, SOCKET__READ);
3889}
3890
3891static int selinux_socket_getsockname(struct socket *sock)
3892{
3893 return socket_has_perm(current, sock, SOCKET__GETATTR);
3894}
3895
3896static int selinux_socket_getpeername(struct socket *sock)
3897{
3898 return socket_has_perm(current, sock, SOCKET__GETATTR);
3899}
3900
Eric Paris828dfe12008-04-17 13:17:49 -04003901static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003902{
Paul Mooref8687af2006-10-30 15:22:15 -08003903 int err;
3904
3905 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3906 if (err)
3907 return err;
3908
3909 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910}
3911
3912static int selinux_socket_getsockopt(struct socket *sock, int level,
3913 int optname)
3914{
3915 return socket_has_perm(current, sock, SOCKET__GETOPT);
3916}
3917
3918static int selinux_socket_shutdown(struct socket *sock, int how)
3919{
3920 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3921}
3922
3923static int selinux_socket_unix_stream_connect(struct socket *sock,
3924 struct socket *other,
3925 struct sock *newsk)
3926{
3927 struct sk_security_struct *ssec;
3928 struct inode_security_struct *isec;
3929 struct inode_security_struct *other_isec;
3930 struct avc_audit_data ad;
3931 int err;
3932
3933 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3934 if (err)
3935 return err;
3936
3937 isec = SOCK_INODE(sock)->i_security;
3938 other_isec = SOCK_INODE(other)->i_security;
3939
Eric Paris828dfe12008-04-17 13:17:49 -04003940 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003941 ad.u.net.sk = other->sk;
3942
3943 err = avc_has_perm(isec->sid, other_isec->sid,
3944 isec->sclass,
3945 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3946 if (err)
3947 return err;
3948
3949 /* connecting socket */
3950 ssec = sock->sk->sk_security;
3951 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003952
Linus Torvalds1da177e2005-04-16 15:20:36 -07003953 /* server child socket */
3954 ssec = newsk->sk_security;
3955 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003956 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3957
3958 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003959}
3960
3961static int selinux_socket_unix_may_send(struct socket *sock,
3962 struct socket *other)
3963{
3964 struct inode_security_struct *isec;
3965 struct inode_security_struct *other_isec;
3966 struct avc_audit_data ad;
3967 int err;
3968
3969 isec = SOCK_INODE(sock)->i_security;
3970 other_isec = SOCK_INODE(other)->i_security;
3971
Eric Paris828dfe12008-04-17 13:17:49 -04003972 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973 ad.u.net.sk = other->sk;
3974
3975 err = avc_has_perm(isec->sid, other_isec->sid,
3976 isec->sclass, SOCKET__SENDTO, &ad);
3977 if (err)
3978 return err;
3979
3980 return 0;
3981}
3982
Paul Mooreeffad8d2008-01-29 08:49:27 -05003983static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3984 u32 peer_sid,
3985 struct avc_audit_data *ad)
3986{
3987 int err;
3988 u32 if_sid;
3989 u32 node_sid;
3990
3991 err = sel_netif_sid(ifindex, &if_sid);
3992 if (err)
3993 return err;
3994 err = avc_has_perm(peer_sid, if_sid,
3995 SECCLASS_NETIF, NETIF__INGRESS, ad);
3996 if (err)
3997 return err;
3998
3999 err = sel_netnode_sid(addrp, family, &node_sid);
4000 if (err)
4001 return err;
4002 return avc_has_perm(peer_sid, node_sid,
4003 SECCLASS_NODE, NODE__RECVFROM, ad);
4004}
4005
Paul Moore220deb92008-01-29 08:38:23 -05004006static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4007 struct sk_buff *skb,
4008 struct avc_audit_data *ad,
4009 u16 family,
4010 char *addrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004011{
Paul Moore220deb92008-01-29 08:38:23 -05004012 int err;
4013 struct sk_security_struct *sksec = sk->sk_security;
4014 u16 sk_class;
4015 u32 netif_perm, node_perm, recv_perm;
4016 u32 port_sid, node_sid, if_sid, sk_sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004017
Paul Moore220deb92008-01-29 08:38:23 -05004018 sk_sid = sksec->sid;
4019 sk_class = sksec->sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004020
Paul Moore220deb92008-01-29 08:38:23 -05004021 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022 case SECCLASS_UDP_SOCKET:
4023 netif_perm = NETIF__UDP_RECV;
4024 node_perm = NODE__UDP_RECV;
4025 recv_perm = UDP_SOCKET__RECV_MSG;
4026 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004027 case SECCLASS_TCP_SOCKET:
4028 netif_perm = NETIF__TCP_RECV;
4029 node_perm = NODE__TCP_RECV;
4030 recv_perm = TCP_SOCKET__RECV_MSG;
4031 break;
James Morris2ee92d42006-11-13 16:09:01 -08004032 case SECCLASS_DCCP_SOCKET:
4033 netif_perm = NETIF__DCCP_RECV;
4034 node_perm = NODE__DCCP_RECV;
4035 recv_perm = DCCP_SOCKET__RECV_MSG;
4036 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004037 default:
4038 netif_perm = NETIF__RAWIP_RECV;
4039 node_perm = NODE__RAWIP_RECV;
Paul Moore220deb92008-01-29 08:38:23 -05004040 recv_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004041 break;
4042 }
4043
Paul Moore220deb92008-01-29 08:38:23 -05004044 err = sel_netif_sid(skb->iif, &if_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004046 return err;
4047 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4048 if (err)
4049 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004050
Paul Moore224dfbd2008-01-29 08:38:13 -05004051 err = sel_netnode_sid(addrp, family, &node_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004052 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004053 return err;
4054 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004055 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004056 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004057
Paul Moore220deb92008-01-29 08:38:23 -05004058 if (!recv_perm)
4059 return 0;
Paul Moore3e112172008-04-10 10:48:14 -04004060 err = sel_netport_sid(sk->sk_protocol,
4061 ntohs(ad->u.net.sport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004062 if (unlikely(err)) {
4063 printk(KERN_WARNING
4064 "SELinux: failure in"
4065 " selinux_sock_rcv_skb_iptables_compat(),"
4066 " network port label not found\n");
Paul Moore220deb92008-01-29 08:38:23 -05004067 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004068 }
Paul Moore220deb92008-01-29 08:38:23 -05004069 return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4070}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004071
Paul Moore220deb92008-01-29 08:38:23 -05004072static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004073 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004074{
4075 int err;
4076 struct sk_security_struct *sksec = sk->sk_security;
4077 u32 peer_sid;
4078 u32 sk_sid = sksec->sid;
Paul Moored8395c82008-10-10 10:16:30 -04004079 struct avc_audit_data ad;
4080 char *addrp;
4081
4082 AVC_AUDIT_DATA_INIT(&ad, NET);
4083 ad.u.net.netif = skb->iif;
4084 ad.u.net.family = family;
4085 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4086 if (err)
4087 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004088
4089 if (selinux_compat_net)
Paul Moored8395c82008-10-10 10:16:30 -04004090 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
Paul Moore220deb92008-01-29 08:38:23 -05004091 family, addrp);
4092 else
4093 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004094 PACKET__RECV, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004095 if (err)
4096 return err;
4097
4098 if (selinux_policycap_netpeer) {
4099 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004100 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004101 return err;
4102 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004103 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004104 if (err)
4105 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004106 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004107 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004108 if (err)
4109 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004110 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004111 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004112
James Morris4e5ab4c2006-06-09 00:33:33 -07004113 return err;
4114}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004115
James Morris4e5ab4c2006-06-09 00:33:33 -07004116static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4117{
Paul Moore220deb92008-01-29 08:38:23 -05004118 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004119 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004120 u16 family = sk->sk_family;
4121 u32 sk_sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004122 struct avc_audit_data ad;
4123 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004124 u8 secmark_active;
4125 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004126
James Morris4e5ab4c2006-06-09 00:33:33 -07004127 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004128 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004129
4130 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004131 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004132 family = PF_INET;
4133
Paul Moored8395c82008-10-10 10:16:30 -04004134 /* If any sort of compatibility mode is enabled then handoff processing
4135 * to the selinux_sock_rcv_skb_compat() function to deal with the
4136 * special handling. We do this in an attempt to keep this function
4137 * as fast and as clean as possible. */
4138 if (selinux_compat_net || !selinux_policycap_netpeer)
4139 return selinux_sock_rcv_skb_compat(sk, skb, family);
4140
4141 secmark_active = selinux_secmark_enabled();
4142 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4143 if (!secmark_active && !peerlbl_active)
4144 return 0;
4145
James Morris4e5ab4c2006-06-09 00:33:33 -07004146 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004147 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004148 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004149 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004150 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004151 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004152
Paul Moored8395c82008-10-10 10:16:30 -04004153 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004154 u32 peer_sid;
4155
4156 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4157 if (err)
4158 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004159 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4160 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004161 if (err) {
4162 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004163 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004164 }
Paul Moored621d352008-01-29 08:43:36 -05004165 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4166 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004167 if (err)
4168 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004169 }
4170
Paul Moored8395c82008-10-10 10:16:30 -04004171 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004172 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4173 PACKET__RECV, &ad);
4174 if (err)
4175 return err;
4176 }
4177
Paul Moored621d352008-01-29 08:43:36 -05004178 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004179}
4180
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004181static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4182 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004183{
4184 int err = 0;
4185 char *scontext;
4186 u32 scontext_len;
4187 struct sk_security_struct *ssec;
4188 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004189 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004190
4191 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004192
Paul Moore3de4bab2006-11-17 17:38:54 -05004193 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4194 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004195 ssec = sock->sk->sk_security;
4196 peer_sid = ssec->peer_sid;
4197 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004198 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004199 err = -ENOPROTOOPT;
4200 goto out;
4201 }
4202
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004203 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4204
Linus Torvalds1da177e2005-04-16 15:20:36 -07004205 if (err)
4206 goto out;
4207
4208 if (scontext_len > len) {
4209 err = -ERANGE;
4210 goto out_len;
4211 }
4212
4213 if (copy_to_user(optval, scontext, scontext_len))
4214 err = -EFAULT;
4215
4216out_len:
4217 if (put_user(scontext_len, optlen))
4218 err = -EFAULT;
4219
4220 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004221out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004222 return err;
4223}
4224
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004225static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004226{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004227 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004228 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004229
Paul Mooreaa862902008-10-10 10:16:29 -04004230 if (skb && skb->protocol == htons(ETH_P_IP))
4231 family = PF_INET;
4232 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4233 family = PF_INET6;
4234 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004235 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004236 else
4237 goto out;
4238
4239 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004240 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004241 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004242 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004243
Paul Moore75e22912008-01-29 08:38:04 -05004244out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004245 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004246 if (peer_secid == SECSID_NULL)
4247 return -EINVAL;
4248 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004249}
4250
Al Viro7d877f32005-10-21 03:20:43 -04004251static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004252{
4253 return sk_alloc_security(sk, family, priority);
4254}
4255
4256static void selinux_sk_free_security(struct sock *sk)
4257{
4258 sk_free_security(sk);
4259}
4260
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004261static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4262{
4263 struct sk_security_struct *ssec = sk->sk_security;
4264 struct sk_security_struct *newssec = newsk->sk_security;
4265
4266 newssec->sid = ssec->sid;
4267 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004268 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004269
Paul Mooref74af6e2008-02-25 11:40:33 -05004270 selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004271}
4272
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004273static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004274{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004275 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004276 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004277 else {
4278 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004279
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004280 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004281 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004282}
4283
Eric Paris828dfe12008-04-17 13:17:49 -04004284static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004285{
4286 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4287 struct sk_security_struct *sksec = sk->sk_security;
4288
David Woodhouse2148ccc2006-09-29 15:50:25 -07004289 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4290 sk->sk_family == PF_UNIX)
4291 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004292 sksec->sclass = isec->sclass;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004293
4294 selinux_netlbl_sock_graft(sk, parent);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004295}
4296
Adrian Bunk9a673e52006-08-15 00:03:53 -07004297static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4298 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004299{
4300 struct sk_security_struct *sksec = sk->sk_security;
4301 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004302 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004303 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004304 u32 peersid;
4305
Paul Mooreaa862902008-10-10 10:16:29 -04004306 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4307 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4308 family = PF_INET;
4309
4310 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004311 if (err)
4312 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004313 if (peersid == SECSID_NULL) {
4314 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004315 req->peer_secid = SECSID_NULL;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004316 return 0;
4317 }
4318
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004319 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4320 if (err)
4321 return err;
4322
4323 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004324 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004325 return 0;
4326}
4327
Adrian Bunk9a673e52006-08-15 00:03:53 -07004328static void selinux_inet_csk_clone(struct sock *newsk,
4329 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004330{
4331 struct sk_security_struct *newsksec = newsk->sk_security;
4332
4333 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004334 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004335 /* NOTE: Ideally, we should also get the isec->sid for the
4336 new socket in sync, but we don't have the isec available yet.
4337 So we will wait until sock_graft to do it, by which
4338 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004339
Paul Moore9f2ad662006-11-17 17:38:53 -05004340 /* We don't need to take any sort of lock here as we are the only
4341 * thread with access to newsksec */
4342 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004343}
4344
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004345static void selinux_inet_conn_established(struct sock *sk,
4346 struct sk_buff *skb)
4347{
Paul Mooreaa862902008-10-10 10:16:29 -04004348 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004349 struct sk_security_struct *sksec = sk->sk_security;
4350
Paul Mooreaa862902008-10-10 10:16:29 -04004351 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4352 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4353 family = PF_INET;
4354
4355 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004356}
4357
Adrian Bunk9a673e52006-08-15 00:03:53 -07004358static void selinux_req_classify_flow(const struct request_sock *req,
4359 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004360{
4361 fl->secid = req->secid;
4362}
4363
Linus Torvalds1da177e2005-04-16 15:20:36 -07004364static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4365{
4366 int err = 0;
4367 u32 perm;
4368 struct nlmsghdr *nlh;
4369 struct socket *sock = sk->sk_socket;
4370 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004371
Linus Torvalds1da177e2005-04-16 15:20:36 -07004372 if (skb->len < NLMSG_SPACE(0)) {
4373 err = -EINVAL;
4374 goto out;
4375 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004376 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004377
Linus Torvalds1da177e2005-04-16 15:20:36 -07004378 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4379 if (err) {
4380 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004381 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004382 "SELinux: unrecognized netlink message"
4383 " type=%hu for sclass=%hu\n",
4384 nlh->nlmsg_type, isec->sclass);
4385 if (!selinux_enforcing)
4386 err = 0;
4387 }
4388
4389 /* Ignore */
4390 if (err == -ENOENT)
4391 err = 0;
4392 goto out;
4393 }
4394
4395 err = socket_has_perm(current, sock, perm);
4396out:
4397 return err;
4398}
4399
4400#ifdef CONFIG_NETFILTER
4401
Paul Mooreeffad8d2008-01-29 08:49:27 -05004402static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4403 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004404{
Paul Mooredfaebe92008-10-10 10:16:31 -04004405 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004406 char *addrp;
4407 u32 peer_sid;
4408 struct avc_audit_data ad;
4409 u8 secmark_active;
4410 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004411
Paul Mooreeffad8d2008-01-29 08:49:27 -05004412 if (!selinux_policycap_netpeer)
4413 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004414
Paul Mooreeffad8d2008-01-29 08:49:27 -05004415 secmark_active = selinux_secmark_enabled();
4416 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4417 if (!secmark_active && !peerlbl_active)
4418 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004419
Paul Moored8395c82008-10-10 10:16:30 -04004420 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4421 return NF_DROP;
4422
Paul Mooreeffad8d2008-01-29 08:49:27 -05004423 AVC_AUDIT_DATA_INIT(&ad, NET);
4424 ad.u.net.netif = ifindex;
4425 ad.u.net.family = family;
4426 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4427 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004428
Paul Mooredfaebe92008-10-10 10:16:31 -04004429 if (peerlbl_active) {
4430 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4431 peer_sid, &ad);
4432 if (err) {
4433 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004434 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004435 }
4436 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004437
4438 if (secmark_active)
4439 if (avc_has_perm(peer_sid, skb->secmark,
4440 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4441 return NF_DROP;
4442
4443 return NF_ACCEPT;
4444}
4445
4446static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4447 struct sk_buff *skb,
4448 const struct net_device *in,
4449 const struct net_device *out,
4450 int (*okfn)(struct sk_buff *))
4451{
4452 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4453}
4454
4455#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4456static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4457 struct sk_buff *skb,
4458 const struct net_device *in,
4459 const struct net_device *out,
4460 int (*okfn)(struct sk_buff *))
4461{
4462 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4463}
4464#endif /* IPV6 */
4465
4466static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4467 int ifindex,
4468 struct avc_audit_data *ad,
4469 u16 family, char *addrp)
4470{
4471 int err;
4472 struct sk_security_struct *sksec = sk->sk_security;
4473 u16 sk_class;
4474 u32 netif_perm, node_perm, send_perm;
4475 u32 port_sid, node_sid, if_sid, sk_sid;
4476
4477 sk_sid = sksec->sid;
4478 sk_class = sksec->sclass;
4479
4480 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004481 case SECCLASS_UDP_SOCKET:
4482 netif_perm = NETIF__UDP_SEND;
4483 node_perm = NODE__UDP_SEND;
4484 send_perm = UDP_SOCKET__SEND_MSG;
4485 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004486 case SECCLASS_TCP_SOCKET:
4487 netif_perm = NETIF__TCP_SEND;
4488 node_perm = NODE__TCP_SEND;
4489 send_perm = TCP_SOCKET__SEND_MSG;
4490 break;
James Morris2ee92d42006-11-13 16:09:01 -08004491 case SECCLASS_DCCP_SOCKET:
4492 netif_perm = NETIF__DCCP_SEND;
4493 node_perm = NODE__DCCP_SEND;
4494 send_perm = DCCP_SOCKET__SEND_MSG;
4495 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004496 default:
4497 netif_perm = NETIF__RAWIP_SEND;
4498 node_perm = NODE__RAWIP_SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004499 send_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004500 break;
4501 }
4502
Paul Mooreeffad8d2008-01-29 08:49:27 -05004503 err = sel_netif_sid(ifindex, &if_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004504 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004505 return err;
4506 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4507 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004508
Paul Moore224dfbd2008-01-29 08:38:13 -05004509 err = sel_netnode_sid(addrp, family, &node_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004510 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004511 return err;
4512 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004513 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004514 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004515
Paul Mooreeffad8d2008-01-29 08:49:27 -05004516 if (send_perm != 0)
4517 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004518
Paul Moore3e112172008-04-10 10:48:14 -04004519 err = sel_netport_sid(sk->sk_protocol,
4520 ntohs(ad->u.net.dport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004521 if (unlikely(err)) {
4522 printk(KERN_WARNING
4523 "SELinux: failure in"
4524 " selinux_ip_postroute_iptables_compat(),"
4525 " network port label not found\n");
Paul Mooreeffad8d2008-01-29 08:49:27 -05004526 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004527 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004528 return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004529}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004530
Paul Mooreeffad8d2008-01-29 08:49:27 -05004531static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4532 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004533 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004534{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004535 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004536 struct sk_security_struct *sksec;
Paul Moored8395c82008-10-10 10:16:30 -04004537 struct avc_audit_data ad;
4538 char *addrp;
4539 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004540
Paul Mooreeffad8d2008-01-29 08:49:27 -05004541 if (sk == NULL)
4542 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004543 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004544
Paul Moored8395c82008-10-10 10:16:30 -04004545 AVC_AUDIT_DATA_INIT(&ad, NET);
4546 ad.u.net.netif = ifindex;
4547 ad.u.net.family = family;
4548 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4549 return NF_DROP;
4550
Paul Mooreeffad8d2008-01-29 08:49:27 -05004551 if (selinux_compat_net) {
4552 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004553 &ad, family, addrp))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004554 return NF_DROP;
4555 } else {
4556 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004557 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004558 return NF_DROP;
4559 }
James Morris4e5ab4c2006-06-09 00:33:33 -07004560
Paul Mooreeffad8d2008-01-29 08:49:27 -05004561 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004562 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004563 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004564
Paul Mooreeffad8d2008-01-29 08:49:27 -05004565 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004566}
4567
Paul Mooreeffad8d2008-01-29 08:49:27 -05004568static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4569 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004570{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004571 u32 secmark_perm;
4572 u32 peer_sid;
4573 struct sock *sk;
4574 struct avc_audit_data ad;
4575 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004576 u8 secmark_active;
4577 u8 peerlbl_active;
4578
Paul Mooreeffad8d2008-01-29 08:49:27 -05004579 /* If any sort of compatibility mode is enabled then handoff processing
4580 * to the selinux_ip_postroute_compat() function to deal with the
4581 * special handling. We do this in an attempt to keep this function
4582 * as fast and as clean as possible. */
4583 if (selinux_compat_net || !selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004584 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004585
4586 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4587 * packet transformation so allow the packet to pass without any checks
4588 * since we'll have another chance to perform access control checks
4589 * when the packet is on it's final way out.
4590 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4591 * is NULL, in this case go ahead and apply access control. */
4592 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4593 return NF_ACCEPT;
4594
4595 secmark_active = selinux_secmark_enabled();
4596 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4597 if (!secmark_active && !peerlbl_active)
4598 return NF_ACCEPT;
4599
Paul Moored8395c82008-10-10 10:16:30 -04004600 /* if the packet is being forwarded then get the peer label from the
4601 * packet itself; otherwise check to see if it is from a local
4602 * application or the kernel, if from an application get the peer label
4603 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004604 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004605 if (sk == NULL) {
4606 switch (family) {
4607 case PF_INET:
4608 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4609 secmark_perm = PACKET__FORWARD_OUT;
4610 else
4611 secmark_perm = PACKET__SEND;
4612 break;
4613 case PF_INET6:
4614 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4615 secmark_perm = PACKET__FORWARD_OUT;
4616 else
4617 secmark_perm = PACKET__SEND;
4618 break;
4619 default:
4620 return NF_DROP;
4621 }
4622 if (secmark_perm == PACKET__FORWARD_OUT) {
4623 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4624 return NF_DROP;
4625 } else
4626 peer_sid = SECINITSID_KERNEL;
4627 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004628 struct sk_security_struct *sksec = sk->sk_security;
4629 peer_sid = sksec->sid;
4630 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004631 }
4632
Paul Moored8395c82008-10-10 10:16:30 -04004633 AVC_AUDIT_DATA_INIT(&ad, NET);
4634 ad.u.net.netif = ifindex;
4635 ad.u.net.family = family;
4636 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4637 return NF_DROP;
4638
Paul Mooreeffad8d2008-01-29 08:49:27 -05004639 if (secmark_active)
4640 if (avc_has_perm(peer_sid, skb->secmark,
4641 SECCLASS_PACKET, secmark_perm, &ad))
4642 return NF_DROP;
4643
4644 if (peerlbl_active) {
4645 u32 if_sid;
4646 u32 node_sid;
4647
4648 if (sel_netif_sid(ifindex, &if_sid))
4649 return NF_DROP;
4650 if (avc_has_perm(peer_sid, if_sid,
4651 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4652 return NF_DROP;
4653
4654 if (sel_netnode_sid(addrp, family, &node_sid))
4655 return NF_DROP;
4656 if (avc_has_perm(peer_sid, node_sid,
4657 SECCLASS_NODE, NODE__SENDTO, &ad))
4658 return NF_DROP;
4659 }
4660
4661 return NF_ACCEPT;
4662}
4663
4664static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4665 struct sk_buff *skb,
4666 const struct net_device *in,
4667 const struct net_device *out,
4668 int (*okfn)(struct sk_buff *))
4669{
4670 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004671}
4672
4673#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004674static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4675 struct sk_buff *skb,
4676 const struct net_device *in,
4677 const struct net_device *out,
4678 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004679{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004680 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004681}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004682#endif /* IPV6 */
4683
4684#endif /* CONFIG_NETFILTER */
4685
Linus Torvalds1da177e2005-04-16 15:20:36 -07004686static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4687{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004688 int err;
4689
4690 err = secondary_ops->netlink_send(sk, skb);
4691 if (err)
4692 return err;
4693
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4695 err = selinux_nlmsg_perm(sk, skb);
4696
4697 return err;
4698}
4699
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004700static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004701{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004702 int err;
4703 struct avc_audit_data ad;
4704
4705 err = secondary_ops->netlink_recv(skb, capability);
4706 if (err)
4707 return err;
4708
4709 AVC_AUDIT_DATA_INIT(&ad, CAP);
4710 ad.u.cap = capability;
4711
4712 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004713 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714}
4715
4716static int ipc_alloc_security(struct task_struct *task,
4717 struct kern_ipc_perm *perm,
4718 u16 sclass)
4719{
4720 struct task_security_struct *tsec = task->security;
4721 struct ipc_security_struct *isec;
4722
James Morris89d155e2005-10-30 14:59:21 -08004723 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004724 if (!isec)
4725 return -ENOMEM;
4726
Linus Torvalds1da177e2005-04-16 15:20:36 -07004727 isec->sclass = sclass;
Stephen Smalley9ac49d22006-02-01 03:05:56 -08004728 isec->sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004729 perm->security = isec;
4730
4731 return 0;
4732}
4733
4734static void ipc_free_security(struct kern_ipc_perm *perm)
4735{
4736 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004737 perm->security = NULL;
4738 kfree(isec);
4739}
4740
4741static int msg_msg_alloc_security(struct msg_msg *msg)
4742{
4743 struct msg_security_struct *msec;
4744
James Morris89d155e2005-10-30 14:59:21 -08004745 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004746 if (!msec)
4747 return -ENOMEM;
4748
Linus Torvalds1da177e2005-04-16 15:20:36 -07004749 msec->sid = SECINITSID_UNLABELED;
4750 msg->security = msec;
4751
4752 return 0;
4753}
4754
4755static void msg_msg_free_security(struct msg_msg *msg)
4756{
4757 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004758
4759 msg->security = NULL;
4760 kfree(msec);
4761}
4762
4763static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004764 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004765{
4766 struct task_security_struct *tsec;
4767 struct ipc_security_struct *isec;
4768 struct avc_audit_data ad;
4769
4770 tsec = current->security;
4771 isec = ipc_perms->security;
4772
4773 AVC_AUDIT_DATA_INIT(&ad, IPC);
4774 ad.u.ipc_id = ipc_perms->key;
4775
Stephen Smalley6af963f2005-05-01 08:58:39 -07004776 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004777}
4778
4779static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4780{
4781 return msg_msg_alloc_security(msg);
4782}
4783
4784static void selinux_msg_msg_free_security(struct msg_msg *msg)
4785{
4786 msg_msg_free_security(msg);
4787}
4788
4789/* message queue security operations */
4790static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4791{
4792 struct task_security_struct *tsec;
4793 struct ipc_security_struct *isec;
4794 struct avc_audit_data ad;
4795 int rc;
4796
4797 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4798 if (rc)
4799 return rc;
4800
4801 tsec = current->security;
4802 isec = msq->q_perm.security;
4803
4804 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004805 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004806
4807 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4808 MSGQ__CREATE, &ad);
4809 if (rc) {
4810 ipc_free_security(&msq->q_perm);
4811 return rc;
4812 }
4813 return 0;
4814}
4815
4816static void selinux_msg_queue_free_security(struct msg_queue *msq)
4817{
4818 ipc_free_security(&msq->q_perm);
4819}
4820
4821static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4822{
4823 struct task_security_struct *tsec;
4824 struct ipc_security_struct *isec;
4825 struct avc_audit_data ad;
4826
4827 tsec = current->security;
4828 isec = msq->q_perm.security;
4829
4830 AVC_AUDIT_DATA_INIT(&ad, IPC);
4831 ad.u.ipc_id = msq->q_perm.key;
4832
4833 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4834 MSGQ__ASSOCIATE, &ad);
4835}
4836
4837static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4838{
4839 int err;
4840 int perms;
4841
Eric Paris828dfe12008-04-17 13:17:49 -04004842 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004843 case IPC_INFO:
4844 case MSG_INFO:
4845 /* No specific object, just general system-wide information. */
4846 return task_has_system(current, SYSTEM__IPC_INFO);
4847 case IPC_STAT:
4848 case MSG_STAT:
4849 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4850 break;
4851 case IPC_SET:
4852 perms = MSGQ__SETATTR;
4853 break;
4854 case IPC_RMID:
4855 perms = MSGQ__DESTROY;
4856 break;
4857 default:
4858 return 0;
4859 }
4860
Stephen Smalley6af963f2005-05-01 08:58:39 -07004861 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004862 return err;
4863}
4864
4865static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4866{
4867 struct task_security_struct *tsec;
4868 struct ipc_security_struct *isec;
4869 struct msg_security_struct *msec;
4870 struct avc_audit_data ad;
4871 int rc;
4872
4873 tsec = current->security;
4874 isec = msq->q_perm.security;
4875 msec = msg->security;
4876
4877 /*
4878 * First time through, need to assign label to the message
4879 */
4880 if (msec->sid == SECINITSID_UNLABELED) {
4881 /*
4882 * Compute new sid based on current process and
4883 * message queue this message will be stored in
4884 */
4885 rc = security_transition_sid(tsec->sid,
4886 isec->sid,
4887 SECCLASS_MSG,
4888 &msec->sid);
4889 if (rc)
4890 return rc;
4891 }
4892
4893 AVC_AUDIT_DATA_INIT(&ad, IPC);
4894 ad.u.ipc_id = msq->q_perm.key;
4895
4896 /* Can this process write to the queue? */
4897 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4898 MSGQ__WRITE, &ad);
4899 if (!rc)
4900 /* Can this process send the message */
4901 rc = avc_has_perm(tsec->sid, msec->sid,
4902 SECCLASS_MSG, MSG__SEND, &ad);
4903 if (!rc)
4904 /* Can the message be put in the queue? */
4905 rc = avc_has_perm(msec->sid, isec->sid,
4906 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4907
4908 return rc;
4909}
4910
4911static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4912 struct task_struct *target,
4913 long type, int mode)
4914{
4915 struct task_security_struct *tsec;
4916 struct ipc_security_struct *isec;
4917 struct msg_security_struct *msec;
4918 struct avc_audit_data ad;
4919 int rc;
4920
4921 tsec = target->security;
4922 isec = msq->q_perm.security;
4923 msec = msg->security;
4924
4925 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004926 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927
4928 rc = avc_has_perm(tsec->sid, isec->sid,
4929 SECCLASS_MSGQ, MSGQ__READ, &ad);
4930 if (!rc)
4931 rc = avc_has_perm(tsec->sid, msec->sid,
4932 SECCLASS_MSG, MSG__RECEIVE, &ad);
4933 return rc;
4934}
4935
4936/* Shared Memory security operations */
4937static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4938{
4939 struct task_security_struct *tsec;
4940 struct ipc_security_struct *isec;
4941 struct avc_audit_data ad;
4942 int rc;
4943
4944 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4945 if (rc)
4946 return rc;
4947
4948 tsec = current->security;
4949 isec = shp->shm_perm.security;
4950
4951 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004952 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004953
4954 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4955 SHM__CREATE, &ad);
4956 if (rc) {
4957 ipc_free_security(&shp->shm_perm);
4958 return rc;
4959 }
4960 return 0;
4961}
4962
4963static void selinux_shm_free_security(struct shmid_kernel *shp)
4964{
4965 ipc_free_security(&shp->shm_perm);
4966}
4967
4968static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4969{
4970 struct task_security_struct *tsec;
4971 struct ipc_security_struct *isec;
4972 struct avc_audit_data ad;
4973
4974 tsec = current->security;
4975 isec = shp->shm_perm.security;
4976
4977 AVC_AUDIT_DATA_INIT(&ad, IPC);
4978 ad.u.ipc_id = shp->shm_perm.key;
4979
4980 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4981 SHM__ASSOCIATE, &ad);
4982}
4983
4984/* Note, at this point, shp is locked down */
4985static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4986{
4987 int perms;
4988 int err;
4989
Eric Paris828dfe12008-04-17 13:17:49 -04004990 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004991 case IPC_INFO:
4992 case SHM_INFO:
4993 /* No specific object, just general system-wide information. */
4994 return task_has_system(current, SYSTEM__IPC_INFO);
4995 case IPC_STAT:
4996 case SHM_STAT:
4997 perms = SHM__GETATTR | SHM__ASSOCIATE;
4998 break;
4999 case IPC_SET:
5000 perms = SHM__SETATTR;
5001 break;
5002 case SHM_LOCK:
5003 case SHM_UNLOCK:
5004 perms = SHM__LOCK;
5005 break;
5006 case IPC_RMID:
5007 perms = SHM__DESTROY;
5008 break;
5009 default:
5010 return 0;
5011 }
5012
Stephen Smalley6af963f2005-05-01 08:58:39 -07005013 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005014 return err;
5015}
5016
5017static int selinux_shm_shmat(struct shmid_kernel *shp,
5018 char __user *shmaddr, int shmflg)
5019{
5020 u32 perms;
5021 int rc;
5022
5023 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
5024 if (rc)
5025 return rc;
5026
5027 if (shmflg & SHM_RDONLY)
5028 perms = SHM__READ;
5029 else
5030 perms = SHM__READ | SHM__WRITE;
5031
Stephen Smalley6af963f2005-05-01 08:58:39 -07005032 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005033}
5034
5035/* Semaphore security operations */
5036static int selinux_sem_alloc_security(struct sem_array *sma)
5037{
5038 struct task_security_struct *tsec;
5039 struct ipc_security_struct *isec;
5040 struct avc_audit_data ad;
5041 int rc;
5042
5043 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5044 if (rc)
5045 return rc;
5046
5047 tsec = current->security;
5048 isec = sma->sem_perm.security;
5049
5050 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005051 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005052
5053 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5054 SEM__CREATE, &ad);
5055 if (rc) {
5056 ipc_free_security(&sma->sem_perm);
5057 return rc;
5058 }
5059 return 0;
5060}
5061
5062static void selinux_sem_free_security(struct sem_array *sma)
5063{
5064 ipc_free_security(&sma->sem_perm);
5065}
5066
5067static int selinux_sem_associate(struct sem_array *sma, int semflg)
5068{
5069 struct task_security_struct *tsec;
5070 struct ipc_security_struct *isec;
5071 struct avc_audit_data ad;
5072
5073 tsec = current->security;
5074 isec = sma->sem_perm.security;
5075
5076 AVC_AUDIT_DATA_INIT(&ad, IPC);
5077 ad.u.ipc_id = sma->sem_perm.key;
5078
5079 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5080 SEM__ASSOCIATE, &ad);
5081}
5082
5083/* Note, at this point, sma is locked down */
5084static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5085{
5086 int err;
5087 u32 perms;
5088
Eric Paris828dfe12008-04-17 13:17:49 -04005089 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005090 case IPC_INFO:
5091 case SEM_INFO:
5092 /* No specific object, just general system-wide information. */
5093 return task_has_system(current, SYSTEM__IPC_INFO);
5094 case GETPID:
5095 case GETNCNT:
5096 case GETZCNT:
5097 perms = SEM__GETATTR;
5098 break;
5099 case GETVAL:
5100 case GETALL:
5101 perms = SEM__READ;
5102 break;
5103 case SETVAL:
5104 case SETALL:
5105 perms = SEM__WRITE;
5106 break;
5107 case IPC_RMID:
5108 perms = SEM__DESTROY;
5109 break;
5110 case IPC_SET:
5111 perms = SEM__SETATTR;
5112 break;
5113 case IPC_STAT:
5114 case SEM_STAT:
5115 perms = SEM__GETATTR | SEM__ASSOCIATE;
5116 break;
5117 default:
5118 return 0;
5119 }
5120
Stephen Smalley6af963f2005-05-01 08:58:39 -07005121 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005122 return err;
5123}
5124
5125static int selinux_sem_semop(struct sem_array *sma,
5126 struct sembuf *sops, unsigned nsops, int alter)
5127{
5128 u32 perms;
5129
5130 if (alter)
5131 perms = SEM__READ | SEM__WRITE;
5132 else
5133 perms = SEM__READ;
5134
Stephen Smalley6af963f2005-05-01 08:58:39 -07005135 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005136}
5137
5138static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5139{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005140 u32 av = 0;
5141
Linus Torvalds1da177e2005-04-16 15:20:36 -07005142 av = 0;
5143 if (flag & S_IRUGO)
5144 av |= IPC__UNIX_READ;
5145 if (flag & S_IWUGO)
5146 av |= IPC__UNIX_WRITE;
5147
5148 if (av == 0)
5149 return 0;
5150
Stephen Smalley6af963f2005-05-01 08:58:39 -07005151 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005152}
5153
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005154static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5155{
5156 struct ipc_security_struct *isec = ipcp->security;
5157 *secid = isec->sid;
5158}
5159
Eric Paris828dfe12008-04-17 13:17:49 -04005160static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005161{
5162 if (inode)
5163 inode_doinit_with_dentry(inode, dentry);
5164}
5165
5166static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005167 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005168{
5169 struct task_security_struct *tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005170 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005171 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005172 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005173
5174 if (current != p) {
5175 error = task_has_perm(current, p, PROCESS__GETATTR);
5176 if (error)
5177 return error;
5178 }
5179
Linus Torvalds1da177e2005-04-16 15:20:36 -07005180 tsec = p->security;
5181
5182 if (!strcmp(name, "current"))
5183 sid = tsec->sid;
5184 else if (!strcmp(name, "prev"))
5185 sid = tsec->osid;
5186 else if (!strcmp(name, "exec"))
5187 sid = tsec->exec_sid;
5188 else if (!strcmp(name, "fscreate"))
5189 sid = tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005190 else if (!strcmp(name, "keycreate"))
5191 sid = tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005192 else if (!strcmp(name, "sockcreate"))
5193 sid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005194 else
5195 return -EINVAL;
5196
5197 if (!sid)
5198 return 0;
5199
Al Viro04ff9702007-03-12 16:17:58 +00005200 error = security_sid_to_context(sid, value, &len);
5201 if (error)
5202 return error;
5203 return len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204}
5205
5206static int selinux_setprocattr(struct task_struct *p,
5207 char *name, void *value, size_t size)
5208{
5209 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005210 struct task_struct *tracer;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005211 u32 sid = 0;
5212 int error;
5213 char *str = value;
5214
5215 if (current != p) {
5216 /* SELinux only allows a process to change its own
5217 security attributes. */
5218 return -EACCES;
5219 }
5220
5221 /*
5222 * Basic control over ability to set these attributes at all.
5223 * current == p, but we'll pass them separately in case the
5224 * above restriction is ever removed.
5225 */
5226 if (!strcmp(name, "exec"))
5227 error = task_has_perm(current, p, PROCESS__SETEXEC);
5228 else if (!strcmp(name, "fscreate"))
5229 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005230 else if (!strcmp(name, "keycreate"))
5231 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005232 else if (!strcmp(name, "sockcreate"))
5233 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005234 else if (!strcmp(name, "current"))
5235 error = task_has_perm(current, p, PROCESS__SETCURRENT);
5236 else
5237 error = -EINVAL;
5238 if (error)
5239 return error;
5240
5241 /* Obtain a SID for the context, if one was specified. */
5242 if (size && str[1] && str[1] != '\n') {
5243 if (str[size-1] == '\n') {
5244 str[size-1] = 0;
5245 size--;
5246 }
5247 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005248 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5249 if (!capable(CAP_MAC_ADMIN))
5250 return error;
5251 error = security_context_to_sid_force(value, size,
5252 &sid);
5253 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254 if (error)
5255 return error;
5256 }
5257
5258 /* Permission checking based on the specified context is
5259 performed during the actual operation (execve,
5260 open/mkdir/...), when we know the full context of the
5261 operation. See selinux_bprm_set_security for the execve
5262 checks and may_create for the file creation checks. The
5263 operation will then fail if the context is not permitted. */
5264 tsec = p->security;
5265 if (!strcmp(name, "exec"))
5266 tsec->exec_sid = sid;
5267 else if (!strcmp(name, "fscreate"))
5268 tsec->create_sid = sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005269 else if (!strcmp(name, "keycreate")) {
5270 error = may_create_key(sid, p);
5271 if (error)
5272 return error;
5273 tsec->keycreate_sid = sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005274 } else if (!strcmp(name, "sockcreate"))
5275 tsec->sockcreate_sid = sid;
5276 else if (!strcmp(name, "current")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005277 struct av_decision avd;
5278
5279 if (sid == 0)
5280 return -EINVAL;
5281
5282 /* Only allow single threaded processes to change context */
5283 if (atomic_read(&p->mm->mm_users) != 1) {
5284 struct task_struct *g, *t;
5285 struct mm_struct *mm = p->mm;
5286 read_lock(&tasklist_lock);
James Morris2baf06d2008-06-12 01:42:35 +10005287 do_each_thread(g, t) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005288 if (t->mm == mm && t != p) {
5289 read_unlock(&tasklist_lock);
5290 return -EPERM;
5291 }
James Morris2baf06d2008-06-12 01:42:35 +10005292 } while_each_thread(g, t);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005293 read_unlock(&tasklist_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04005294 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005295
5296 /* Check permissions for the transition. */
5297 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005298 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005299 if (error)
5300 return error;
5301
5302 /* Check for ptracing, and update the task SID if ok.
5303 Otherwise, leave SID unchanged and fail. */
5304 task_lock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005305 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07005306 tracer = tracehook_tracer_task(p);
Roland McGrath03563572008-03-26 15:46:39 -07005307 if (tracer != NULL) {
5308 struct task_security_struct *ptsec = tracer->security;
5309 u32 ptsid = ptsec->sid;
5310 rcu_read_unlock();
5311 error = avc_has_perm_noaudit(ptsid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005312 SECCLASS_PROCESS,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04005313 PROCESS__PTRACE, 0, &avd);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005314 if (!error)
5315 tsec->sid = sid;
5316 task_unlock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005317 avc_audit(ptsid, sid, SECCLASS_PROCESS,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005318 PROCESS__PTRACE, &avd, error, NULL);
5319 if (error)
5320 return error;
5321 } else {
Roland McGrath03563572008-03-26 15:46:39 -07005322 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005323 tsec->sid = sid;
5324 task_unlock(p);
5325 }
Eric Paris828dfe12008-04-17 13:17:49 -04005326 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07005327 return -EINVAL;
5328
5329 return size;
5330}
5331
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005332static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5333{
5334 return security_sid_to_context(secid, secdata, seclen);
5335}
5336
David Howells7bf570d2008-04-29 20:52:51 +01005337static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005338{
5339 return security_context_to_sid(secdata, seclen, secid);
5340}
5341
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005342static void selinux_release_secctx(char *secdata, u32 seclen)
5343{
Paul Moore088999e2007-08-01 11:12:58 -04005344 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005345}
5346
Michael LeMayd7200242006-06-22 14:47:17 -07005347#ifdef CONFIG_KEYS
5348
David Howells7e047ef2006-06-26 00:24:50 -07005349static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
5350 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005351{
5352 struct task_security_struct *tsec = tsk->security;
5353 struct key_security_struct *ksec;
5354
5355 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5356 if (!ksec)
5357 return -ENOMEM;
5358
Michael LeMay4eb582c2006-06-26 00:24:57 -07005359 if (tsec->keycreate_sid)
5360 ksec->sid = tsec->keycreate_sid;
5361 else
5362 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005363 k->security = ksec;
5364
5365 return 0;
5366}
5367
5368static void selinux_key_free(struct key *k)
5369{
5370 struct key_security_struct *ksec = k->security;
5371
5372 k->security = NULL;
5373 kfree(ksec);
5374}
5375
5376static int selinux_key_permission(key_ref_t key_ref,
5377 struct task_struct *ctx,
5378 key_perm_t perm)
5379{
5380 struct key *key;
5381 struct task_security_struct *tsec;
5382 struct key_security_struct *ksec;
5383
5384 key = key_ref_to_ptr(key_ref);
5385
5386 tsec = ctx->security;
5387 ksec = key->security;
5388
5389 /* if no specific permissions are requested, we skip the
5390 permission check. No serious, additional covert channels
5391 appear to be created. */
5392 if (perm == 0)
5393 return 0;
5394
5395 return avc_has_perm(tsec->sid, ksec->sid,
5396 SECCLASS_KEY, perm, NULL);
5397}
5398
David Howells70a5bb72008-04-29 01:01:26 -07005399static int selinux_key_getsecurity(struct key *key, char **_buffer)
5400{
5401 struct key_security_struct *ksec = key->security;
5402 char *context = NULL;
5403 unsigned len;
5404 int rc;
5405
5406 rc = security_sid_to_context(ksec->sid, &context, &len);
5407 if (!rc)
5408 rc = len;
5409 *_buffer = context;
5410 return rc;
5411}
5412
Michael LeMayd7200242006-06-22 14:47:17 -07005413#endif
5414
Linus Torvalds1da177e2005-04-16 15:20:36 -07005415static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005416 .name = "selinux",
5417
David Howells5cd9c582008-08-14 11:37:28 +01005418 .ptrace_may_access = selinux_ptrace_may_access,
5419 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005420 .capget = selinux_capget,
5421 .capset_check = selinux_capset_check,
5422 .capset_set = selinux_capset_set,
5423 .sysctl = selinux_sysctl,
5424 .capable = selinux_capable,
5425 .quotactl = selinux_quotactl,
5426 .quota_on = selinux_quota_on,
5427 .syslog = selinux_syslog,
5428 .vm_enough_memory = selinux_vm_enough_memory,
5429
5430 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005431 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005432
5433 .bprm_alloc_security = selinux_bprm_alloc_security,
5434 .bprm_free_security = selinux_bprm_free_security,
5435 .bprm_apply_creds = selinux_bprm_apply_creds,
5436 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
5437 .bprm_set_security = selinux_bprm_set_security,
5438 .bprm_check_security = selinux_bprm_check_security,
5439 .bprm_secureexec = selinux_bprm_secureexec,
5440
5441 .sb_alloc_security = selinux_sb_alloc_security,
5442 .sb_free_security = selinux_sb_free_security,
5443 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005444 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005445 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005446 .sb_statfs = selinux_sb_statfs,
5447 .sb_mount = selinux_mount,
5448 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005449 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005450 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005451 .sb_parse_opts_str = selinux_parse_opts_str,
5452
Linus Torvalds1da177e2005-04-16 15:20:36 -07005453
5454 .inode_alloc_security = selinux_inode_alloc_security,
5455 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005456 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005457 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005458 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005459 .inode_unlink = selinux_inode_unlink,
5460 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005461 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005462 .inode_rmdir = selinux_inode_rmdir,
5463 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005465 .inode_readlink = selinux_inode_readlink,
5466 .inode_follow_link = selinux_inode_follow_link,
5467 .inode_permission = selinux_inode_permission,
5468 .inode_setattr = selinux_inode_setattr,
5469 .inode_getattr = selinux_inode_getattr,
5470 .inode_setxattr = selinux_inode_setxattr,
5471 .inode_post_setxattr = selinux_inode_post_setxattr,
5472 .inode_getxattr = selinux_inode_getxattr,
5473 .inode_listxattr = selinux_inode_listxattr,
5474 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005475 .inode_getsecurity = selinux_inode_getsecurity,
5476 .inode_setsecurity = selinux_inode_setsecurity,
5477 .inode_listsecurity = selinux_inode_listsecurity,
Serge E. Hallynb5376772007-10-16 23:31:36 -07005478 .inode_need_killpriv = selinux_inode_need_killpriv,
5479 .inode_killpriv = selinux_inode_killpriv,
Eric Parisf5269712008-05-14 11:27:45 -04005480 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005481
5482 .file_permission = selinux_file_permission,
5483 .file_alloc_security = selinux_file_alloc_security,
5484 .file_free_security = selinux_file_free_security,
5485 .file_ioctl = selinux_file_ioctl,
5486 .file_mmap = selinux_file_mmap,
5487 .file_mprotect = selinux_file_mprotect,
5488 .file_lock = selinux_file_lock,
5489 .file_fcntl = selinux_file_fcntl,
5490 .file_set_fowner = selinux_file_set_fowner,
5491 .file_send_sigiotask = selinux_file_send_sigiotask,
5492 .file_receive = selinux_file_receive,
5493
Eric Paris828dfe12008-04-17 13:17:49 -04005494 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005495
Linus Torvalds1da177e2005-04-16 15:20:36 -07005496 .task_create = selinux_task_create,
5497 .task_alloc_security = selinux_task_alloc_security,
5498 .task_free_security = selinux_task_free_security,
5499 .task_setuid = selinux_task_setuid,
5500 .task_post_setuid = selinux_task_post_setuid,
5501 .task_setgid = selinux_task_setgid,
5502 .task_setpgid = selinux_task_setpgid,
5503 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005504 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005505 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005506 .task_setgroups = selinux_task_setgroups,
5507 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005508 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005509 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005510 .task_setrlimit = selinux_task_setrlimit,
5511 .task_setscheduler = selinux_task_setscheduler,
5512 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005513 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005514 .task_kill = selinux_task_kill,
5515 .task_wait = selinux_task_wait,
5516 .task_prctl = selinux_task_prctl,
5517 .task_reparent_to_init = selinux_task_reparent_to_init,
Eric Paris828dfe12008-04-17 13:17:49 -04005518 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005519
5520 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005521 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005522
5523 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5524 .msg_msg_free_security = selinux_msg_msg_free_security,
5525
5526 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5527 .msg_queue_free_security = selinux_msg_queue_free_security,
5528 .msg_queue_associate = selinux_msg_queue_associate,
5529 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5530 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5531 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5532
5533 .shm_alloc_security = selinux_shm_alloc_security,
5534 .shm_free_security = selinux_shm_free_security,
5535 .shm_associate = selinux_shm_associate,
5536 .shm_shmctl = selinux_shm_shmctl,
5537 .shm_shmat = selinux_shm_shmat,
5538
Eric Paris828dfe12008-04-17 13:17:49 -04005539 .sem_alloc_security = selinux_sem_alloc_security,
5540 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005541 .sem_associate = selinux_sem_associate,
5542 .sem_semctl = selinux_sem_semctl,
5543 .sem_semop = selinux_sem_semop,
5544
Eric Paris828dfe12008-04-17 13:17:49 -04005545 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005546
Eric Paris828dfe12008-04-17 13:17:49 -04005547 .getprocattr = selinux_getprocattr,
5548 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005549
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005550 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005551 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005552 .release_secctx = selinux_release_secctx,
5553
Eric Paris828dfe12008-04-17 13:17:49 -04005554 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005555 .unix_may_send = selinux_socket_unix_may_send,
5556
5557 .socket_create = selinux_socket_create,
5558 .socket_post_create = selinux_socket_post_create,
5559 .socket_bind = selinux_socket_bind,
5560 .socket_connect = selinux_socket_connect,
5561 .socket_listen = selinux_socket_listen,
5562 .socket_accept = selinux_socket_accept,
5563 .socket_sendmsg = selinux_socket_sendmsg,
5564 .socket_recvmsg = selinux_socket_recvmsg,
5565 .socket_getsockname = selinux_socket_getsockname,
5566 .socket_getpeername = selinux_socket_getpeername,
5567 .socket_getsockopt = selinux_socket_getsockopt,
5568 .socket_setsockopt = selinux_socket_setsockopt,
5569 .socket_shutdown = selinux_socket_shutdown,
5570 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005571 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5572 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005573 .sk_alloc_security = selinux_sk_alloc_security,
5574 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005575 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005576 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005577 .sock_graft = selinux_sock_graft,
5578 .inet_conn_request = selinux_inet_conn_request,
5579 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005580 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005581 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005582
5583#ifdef CONFIG_SECURITY_NETWORK_XFRM
5584 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5585 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5586 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005587 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005588 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5589 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005590 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005591 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005592 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005593 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005594#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005595
5596#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005597 .key_alloc = selinux_key_alloc,
5598 .key_free = selinux_key_free,
5599 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005600 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005601#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005602
5603#ifdef CONFIG_AUDIT
5604 .audit_rule_init = selinux_audit_rule_init,
5605 .audit_rule_known = selinux_audit_rule_known,
5606 .audit_rule_match = selinux_audit_rule_match,
5607 .audit_rule_free = selinux_audit_rule_free,
5608#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005609};
5610
5611static __init int selinux_init(void)
5612{
5613 struct task_security_struct *tsec;
5614
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005615 if (!security_module_enable(&selinux_ops)) {
5616 selinux_enabled = 0;
5617 return 0;
5618 }
5619
Linus Torvalds1da177e2005-04-16 15:20:36 -07005620 if (!selinux_enabled) {
5621 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5622 return 0;
5623 }
5624
5625 printk(KERN_INFO "SELinux: Initializing.\n");
5626
5627 /* Set the security state for the initial task. */
5628 if (task_alloc_security(current))
5629 panic("SELinux: Failed to initialize initial task.\n");
5630 tsec = current->security;
5631 tsec->osid = tsec->sid = SECINITSID_KERNEL;
5632
James Morris7cae7e22006-03-22 00:09:22 -08005633 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5634 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005635 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005636 avc_init();
5637
James Morris6f0f0fd2008-07-10 17:02:07 +09005638 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005639 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005640 panic("SELinux: No initial security operations\n");
5641 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005642 panic("SELinux: Unable to register with kernel.\n");
5643
Eric Paris828dfe12008-04-17 13:17:49 -04005644 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005645 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005646 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005647 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005648
Linus Torvalds1da177e2005-04-16 15:20:36 -07005649 return 0;
5650}
5651
5652void selinux_complete_init(void)
5653{
Eric Parisfadcdb42007-02-22 18:11:31 -05005654 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005655
5656 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005657 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005658 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005659 spin_lock(&sb_security_lock);
5660next_sb:
5661 if (!list_empty(&superblock_security_head)) {
5662 struct superblock_security_struct *sbsec =
5663 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005664 struct superblock_security_struct,
5665 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005666 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005667 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005668 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005669 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005670 down_read(&sb->s_umount);
5671 if (sb->s_root)
5672 superblock_doinit(sb, NULL);
5673 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005674 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005675 spin_lock(&sb_security_lock);
5676 list_del_init(&sbsec->list);
5677 goto next_sb;
5678 }
5679 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005680 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005681}
5682
5683/* SELinux requires early initialization in order to label
5684 all processes and objects when they are created. */
5685security_initcall(selinux_init);
5686
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005687#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688
Paul Mooreeffad8d2008-01-29 08:49:27 -05005689static struct nf_hook_ops selinux_ipv4_ops[] = {
5690 {
5691 .hook = selinux_ipv4_postroute,
5692 .owner = THIS_MODULE,
5693 .pf = PF_INET,
5694 .hooknum = NF_INET_POST_ROUTING,
5695 .priority = NF_IP_PRI_SELINUX_LAST,
5696 },
5697 {
5698 .hook = selinux_ipv4_forward,
5699 .owner = THIS_MODULE,
5700 .pf = PF_INET,
5701 .hooknum = NF_INET_FORWARD,
5702 .priority = NF_IP_PRI_SELINUX_FIRST,
5703 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005704};
5705
5706#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5707
Paul Mooreeffad8d2008-01-29 08:49:27 -05005708static struct nf_hook_ops selinux_ipv6_ops[] = {
5709 {
5710 .hook = selinux_ipv6_postroute,
5711 .owner = THIS_MODULE,
5712 .pf = PF_INET6,
5713 .hooknum = NF_INET_POST_ROUTING,
5714 .priority = NF_IP6_PRI_SELINUX_LAST,
5715 },
5716 {
5717 .hook = selinux_ipv6_forward,
5718 .owner = THIS_MODULE,
5719 .pf = PF_INET6,
5720 .hooknum = NF_INET_FORWARD,
5721 .priority = NF_IP6_PRI_SELINUX_FIRST,
5722 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005723};
5724
5725#endif /* IPV6 */
5726
5727static int __init selinux_nf_ip_init(void)
5728{
5729 int err = 0;
5730
5731 if (!selinux_enabled)
5732 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005733
5734 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5735
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005736 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5737 if (err)
5738 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005739
5740#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005741 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5742 if (err)
5743 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005744#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005745
Linus Torvalds1da177e2005-04-16 15:20:36 -07005746out:
5747 return err;
5748}
5749
5750__initcall(selinux_nf_ip_init);
5751
5752#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5753static void selinux_nf_ip_exit(void)
5754{
Eric Parisfadcdb42007-02-22 18:11:31 -05005755 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005756
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005757 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005758#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005759 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005760#endif /* IPV6 */
5761}
5762#endif
5763
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005764#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005765
5766#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5767#define selinux_nf_ip_exit()
5768#endif
5769
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005770#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005771
5772#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005773static int selinux_disabled;
5774
Linus Torvalds1da177e2005-04-16 15:20:36 -07005775int selinux_disable(void)
5776{
5777 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005778
5779 if (ss_initialized) {
5780 /* Not permitted after initial policy load. */
5781 return -EINVAL;
5782 }
5783
5784 if (selinux_disabled) {
5785 /* Only do this once. */
5786 return -EINVAL;
5787 }
5788
5789 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5790
5791 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005792 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005793
5794 /* Reset security_ops to the secondary module, dummy or capability. */
5795 security_ops = secondary_ops;
5796
5797 /* Unregister netfilter hooks. */
5798 selinux_nf_ip_exit();
5799
5800 /* Unregister selinuxfs. */
5801 exit_sel_fs();
5802
5803 return 0;
5804}
5805#endif