blob: 88a3ee33068a8a6e34912288f4f2ac13fd75a303 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050083#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040084#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080085#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050086#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020087#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
Eric Parisc9180a52007-11-30 13:00:35 -050092#define NUM_SEL_MNT_OPTS 4
93
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070096extern int selinux_compat_net;
James Morris20510f22007-10-16 23:31:32 -070097extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070098
Paul Moored621d352008-01-29 08:43:36 -050099/* SECMARK reference count */
100atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400103int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104
105static int __init enforcing_setup(char *str)
106{
Eric Parisf5269712008-05-14 11:27:45 -0400107 unsigned long enforcing;
108 if (!strict_strtoul(str, 0, &enforcing))
109 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110 return 1;
111}
112__setup("enforcing=", enforcing_setup);
113#endif
114
115#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118static int __init selinux_enabled_setup(char *str)
119{
Eric Parisf5269712008-05-14 11:27:45 -0400120 unsigned long enabled;
121 if (!strict_strtoul(str, 0, &enabled))
122 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700123 return 1;
124}
125__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400126#else
127int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128#endif
129
Linus Torvalds1da177e2005-04-16 15:20:36 -0700130
James Morris6f0f0fd2008-07-10 17:02:07 +0900131/*
132 * Minimal support for a secondary security module,
133 * just to allow the use of the capability module.
134 */
Eric Paris828dfe12008-04-17 13:17:49 -0400135static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700136
137/* Lists of inode and superblock security structures initialized
138 before the policy was loaded. */
139static LIST_HEAD(superblock_security_head);
140static DEFINE_SPINLOCK(sb_security_lock);
141
Christoph Lametere18b8902006-12-06 20:33:20 -0800142static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800143
Paul Moored621d352008-01-29 08:43:36 -0500144/**
145 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 *
147 * Description:
148 * This function checks the SECMARK reference counter to see if any SECMARK
149 * targets are currently configured, if the reference counter is greater than
150 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
151 * enabled, false (0) if SECMARK is disabled.
152 *
153 */
154static int selinux_secmark_enabled(void)
155{
156 return (atomic_read(&selinux_secmark_refcount) > 0);
157}
158
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159/* Allocate and free functions for each kind of security blob. */
160
161static int task_alloc_security(struct task_struct *task)
162{
163 struct task_security_struct *tsec;
164
James Morris89d155e2005-10-30 14:59:21 -0800165 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700166 if (!tsec)
167 return -ENOMEM;
168
Roland McGrath03563572008-03-26 15:46:39 -0700169 tsec->osid = tsec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700170 task->security = tsec;
171
172 return 0;
173}
174
175static void task_free_security(struct task_struct *task)
176{
177 struct task_security_struct *tsec = task->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178 task->security = NULL;
179 kfree(tsec);
180}
181
182static int inode_alloc_security(struct inode *inode)
183{
184 struct task_security_struct *tsec = current->security;
185 struct inode_security_struct *isec;
186
Josef Bacika02fe132008-04-04 09:35:05 +1100187 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188 if (!isec)
189 return -ENOMEM;
190
Eric Paris23970742006-09-25 23:32:01 -0700191 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700192 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700193 isec->inode = inode;
194 isec->sid = SECINITSID_UNLABELED;
195 isec->sclass = SECCLASS_FILE;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800196 isec->task_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197 inode->i_security = isec;
198
199 return 0;
200}
201
202static void inode_free_security(struct inode *inode)
203{
204 struct inode_security_struct *isec = inode->i_security;
205 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
206
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 spin_lock(&sbsec->isec_lock);
208 if (!list_empty(&isec->list))
209 list_del_init(&isec->list);
210 spin_unlock(&sbsec->isec_lock);
211
212 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800213 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214}
215
216static int file_alloc_security(struct file *file)
217{
218 struct task_security_struct *tsec = current->security;
219 struct file_security_struct *fsec;
220
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800221 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 if (!fsec)
223 return -ENOMEM;
224
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800225 fsec->sid = tsec->sid;
226 fsec->fown_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 file->f_security = fsec;
228
229 return 0;
230}
231
232static void file_free_security(struct file *file)
233{
234 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 file->f_security = NULL;
236 kfree(fsec);
237}
238
239static int superblock_alloc_security(struct super_block *sb)
240{
241 struct superblock_security_struct *sbsec;
242
James Morris89d155e2005-10-30 14:59:21 -0800243 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700244 if (!sbsec)
245 return -ENOMEM;
246
Eric Parisbc7e9822006-09-25 23:32:02 -0700247 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248 INIT_LIST_HEAD(&sbsec->list);
249 INIT_LIST_HEAD(&sbsec->isec_head);
250 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 sbsec->sb = sb;
252 sbsec->sid = SECINITSID_UNLABELED;
253 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700254 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 sb->s_security = sbsec;
256
257 return 0;
258}
259
260static void superblock_free_security(struct super_block *sb)
261{
262 struct superblock_security_struct *sbsec = sb->s_security;
263
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 spin_lock(&sb_security_lock);
265 if (!list_empty(&sbsec->list))
266 list_del_init(&sbsec->list);
267 spin_unlock(&sb_security_lock);
268
269 sb->s_security = NULL;
270 kfree(sbsec);
271}
272
Al Viro7d877f32005-10-21 03:20:43 -0400273static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700274{
275 struct sk_security_struct *ssec;
276
James Morris89d155e2005-10-30 14:59:21 -0800277 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278 if (!ssec)
279 return -ENOMEM;
280
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700282 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 sk->sk_security = ssec;
284
Paul Mooref74af6e2008-02-25 11:40:33 -0500285 selinux_netlbl_sk_security_reset(ssec, family);
Paul Moore99f59ed2006-08-29 17:53:48 -0700286
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 return 0;
288}
289
290static void sk_free_security(struct sock *sk)
291{
292 struct sk_security_struct *ssec = sk->sk_security;
293
Linus Torvalds1da177e2005-04-16 15:20:36 -0700294 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400295 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296 kfree(ssec);
297}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700298
299/* The security server must be initialized before
300 any labeling or access decisions can be provided. */
301extern int ss_initialized;
302
303/* The file system's label must be initialized prior to use. */
304
305static char *labeling_behaviors[6] = {
306 "uses xattr",
307 "uses transition SIDs",
308 "uses task SIDs",
309 "uses genfs_contexts",
310 "not configured for labeling",
311 "uses mountpoint labeling",
312};
313
314static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
315
316static inline int inode_doinit(struct inode *inode)
317{
318 return inode_doinit_with_dentry(inode, NULL);
319}
320
321enum {
Eric Paris31e87932007-09-19 17:19:12 -0400322 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700323 Opt_context = 1,
324 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500325 Opt_defcontext = 3,
326 Opt_rootcontext = 4,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327};
328
Steven Whitehousea447c092008-10-13 10:46:57 +0100329static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400330 {Opt_context, CONTEXT_STR "%s"},
331 {Opt_fscontext, FSCONTEXT_STR "%s"},
332 {Opt_defcontext, DEFCONTEXT_STR "%s"},
333 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
Eric Paris31e87932007-09-19 17:19:12 -0400334 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700335};
336
337#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
338
Eric Parisc312feb2006-07-10 04:43:53 -0700339static int may_context_mount_sb_relabel(u32 sid,
340 struct superblock_security_struct *sbsec,
341 struct task_security_struct *tsec)
342{
343 int rc;
344
345 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELFROM, NULL);
347 if (rc)
348 return rc;
349
350 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
351 FILESYSTEM__RELABELTO, NULL);
352 return rc;
353}
354
Eric Paris08089252006-07-10 04:43:55 -0700355static int may_context_mount_inode_relabel(u32 sid,
356 struct superblock_security_struct *sbsec,
357 struct task_security_struct *tsec)
358{
359 int rc;
360 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
361 FILESYSTEM__RELABELFROM, NULL);
362 if (rc)
363 return rc;
364
365 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
366 FILESYSTEM__ASSOCIATE, NULL);
367 return rc;
368}
369
Eric Parisc9180a52007-11-30 13:00:35 -0500370static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371{
372 struct superblock_security_struct *sbsec = sb->s_security;
373 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500374 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375 int rc = 0;
376
Linus Torvalds1da177e2005-04-16 15:20:36 -0700377 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
378 /* Make sure that the xattr handler exists and that no
379 error other than -ENODATA is returned by getxattr on
380 the root directory. -ENODATA is ok, as this may be
381 the first boot of the SELinux kernel before we have
382 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500383 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700384 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
385 "xattr support\n", sb->s_id, sb->s_type->name);
386 rc = -EOPNOTSUPP;
387 goto out;
388 }
Eric Parisc9180a52007-11-30 13:00:35 -0500389 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390 if (rc < 0 && rc != -ENODATA) {
391 if (rc == -EOPNOTSUPP)
392 printk(KERN_WARNING "SELinux: (dev %s, type "
393 "%s) has no security xattr handler\n",
394 sb->s_id, sb->s_type->name);
395 else
396 printk(KERN_WARNING "SELinux: (dev %s, type "
397 "%s) getxattr errno %d\n", sb->s_id,
398 sb->s_type->name, -rc);
399 goto out;
400 }
401 }
402
Linus Torvalds1da177e2005-04-16 15:20:36 -0700403 sbsec->initialized = 1;
404
Eric Parisc9180a52007-11-30 13:00:35 -0500405 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500406 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500408 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500409 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 sb->s_id, sb->s_type->name,
411 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412
413 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500414 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700415
416 /* Initialize any other inodes associated with the superblock, e.g.
417 inodes created prior to initial policy load or inodes created
418 during get_sb by a pseudo filesystem that directly
419 populates itself. */
420 spin_lock(&sbsec->isec_lock);
421next_inode:
422 if (!list_empty(&sbsec->isec_head)) {
423 struct inode_security_struct *isec =
424 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500425 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426 struct inode *inode = isec->inode;
427 spin_unlock(&sbsec->isec_lock);
428 inode = igrab(inode);
429 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500430 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700431 inode_doinit(inode);
432 iput(inode);
433 }
434 spin_lock(&sbsec->isec_lock);
435 list_del_init(&isec->list);
436 goto next_inode;
437 }
438 spin_unlock(&sbsec->isec_lock);
439out:
Eric Parisc9180a52007-11-30 13:00:35 -0500440 return rc;
441}
442
443/*
444 * This function should allow an FS to ask what it's mount security
445 * options were so it can use those later for submounts, displaying
446 * mount options, or whatever.
447 */
448static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500449 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500450{
451 int rc = 0, i;
452 struct superblock_security_struct *sbsec = sb->s_security;
453 char *context = NULL;
454 u32 len;
455 char tmp;
456
Eric Parise0007522008-03-05 10:31:54 -0500457 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500458
459 if (!sbsec->initialized)
460 return -EINVAL;
461
462 if (!ss_initialized)
463 return -EINVAL;
464
465 /*
466 * if we ever use sbsec flags for anything other than tracking mount
467 * settings this is going to need a mask
468 */
469 tmp = sbsec->flags;
470 /* count the number of mount options for this sb */
471 for (i = 0; i < 8; i++) {
472 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500473 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500474 tmp >>= 1;
475 }
476
Eric Parise0007522008-03-05 10:31:54 -0500477 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
478 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500479 rc = -ENOMEM;
480 goto out_free;
481 }
482
Eric Parise0007522008-03-05 10:31:54 -0500483 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
484 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500485 rc = -ENOMEM;
486 goto out_free;
487 }
488
489 i = 0;
490 if (sbsec->flags & FSCONTEXT_MNT) {
491 rc = security_sid_to_context(sbsec->sid, &context, &len);
492 if (rc)
493 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500494 opts->mnt_opts[i] = context;
495 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500496 }
497 if (sbsec->flags & CONTEXT_MNT) {
498 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
499 if (rc)
500 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500501 opts->mnt_opts[i] = context;
502 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500503 }
504 if (sbsec->flags & DEFCONTEXT_MNT) {
505 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
506 if (rc)
507 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500508 opts->mnt_opts[i] = context;
509 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500510 }
511 if (sbsec->flags & ROOTCONTEXT_MNT) {
512 struct inode *root = sbsec->sb->s_root->d_inode;
513 struct inode_security_struct *isec = root->i_security;
514
515 rc = security_sid_to_context(isec->sid, &context, &len);
516 if (rc)
517 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500518 opts->mnt_opts[i] = context;
519 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500520 }
521
Eric Parise0007522008-03-05 10:31:54 -0500522 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500523
524 return 0;
525
526out_free:
Eric Parise0007522008-03-05 10:31:54 -0500527 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500528 return rc;
529}
530
531static int bad_option(struct superblock_security_struct *sbsec, char flag,
532 u32 old_sid, u32 new_sid)
533{
534 /* check if the old mount command had the same options */
535 if (sbsec->initialized)
536 if (!(sbsec->flags & flag) ||
537 (old_sid != new_sid))
538 return 1;
539
540 /* check if we were passed the same options twice,
541 * aka someone passed context=a,context=b
542 */
543 if (!sbsec->initialized)
544 if (sbsec->flags & flag)
545 return 1;
546 return 0;
547}
Eric Parise0007522008-03-05 10:31:54 -0500548
Eric Parisc9180a52007-11-30 13:00:35 -0500549/*
550 * Allow filesystems with binary mount data to explicitly set mount point
551 * labeling information.
552 */
Eric Parise0007522008-03-05 10:31:54 -0500553static int selinux_set_mnt_opts(struct super_block *sb,
554 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500555{
556 int rc = 0, i;
557 struct task_security_struct *tsec = current->security;
558 struct superblock_security_struct *sbsec = sb->s_security;
559 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000560 struct inode *inode = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500562 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
563 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500564 char **mount_options = opts->mnt_opts;
565 int *flags = opts->mnt_opts_flags;
566 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500567
568 mutex_lock(&sbsec->lock);
569
570 if (!ss_initialized) {
571 if (!num_opts) {
572 /* Defer initialization until selinux_complete_init,
573 after the initial policy is loaded and the security
574 server is ready to handle calls. */
575 spin_lock(&sb_security_lock);
576 if (list_empty(&sbsec->list))
577 list_add(&sbsec->list, &superblock_security_head);
578 spin_unlock(&sb_security_lock);
579 goto out;
580 }
581 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400582 printk(KERN_WARNING "SELinux: Unable to set superblock options "
583 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500584 goto out;
585 }
586
587 /*
Eric Parise0007522008-03-05 10:31:54 -0500588 * Binary mount data FS will come through this function twice. Once
589 * from an explicit call and once from the generic calls from the vfs.
590 * Since the generic VFS calls will not contain any security mount data
591 * we need to skip the double mount verification.
592 *
593 * This does open a hole in which we will not notice if the first
594 * mount using this sb set explict options and a second mount using
595 * this sb does not set any security options. (The first options
596 * will be used for both mounts)
597 */
598 if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
599 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400600 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500601
602 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500603 * parse the mount options, check if they are valid sids.
604 * also check if someone is trying to mount the same sb more
605 * than once with different security options.
606 */
607 for (i = 0; i < num_opts; i++) {
608 u32 sid;
609 rc = security_context_to_sid(mount_options[i],
610 strlen(mount_options[i]), &sid);
611 if (rc) {
612 printk(KERN_WARNING "SELinux: security_context_to_sid"
613 "(%s) failed for (dev %s, type %s) errno=%d\n",
614 mount_options[i], sb->s_id, name, rc);
615 goto out;
616 }
617 switch (flags[i]) {
618 case FSCONTEXT_MNT:
619 fscontext_sid = sid;
620
621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 fscontext_sid))
623 goto out_double_mount;
624
625 sbsec->flags |= FSCONTEXT_MNT;
626 break;
627 case CONTEXT_MNT:
628 context_sid = sid;
629
630 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 context_sid))
632 goto out_double_mount;
633
634 sbsec->flags |= CONTEXT_MNT;
635 break;
636 case ROOTCONTEXT_MNT:
637 rootcontext_sid = sid;
638
639 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 rootcontext_sid))
641 goto out_double_mount;
642
643 sbsec->flags |= ROOTCONTEXT_MNT;
644
645 break;
646 case DEFCONTEXT_MNT:
647 defcontext_sid = sid;
648
649 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 defcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= DEFCONTEXT_MNT;
654
655 break;
656 default:
657 rc = -EINVAL;
658 goto out;
659 }
660 }
661
662 if (sbsec->initialized) {
663 /* previously mounted with options, but not on this attempt? */
664 if (sbsec->flags && !num_opts)
665 goto out_double_mount;
666 rc = 0;
667 goto out;
668 }
669
James Morris089be432008-07-15 18:32:49 +1000670 if (strcmp(sb->s_type->name, "proc") == 0)
Eric Parisc9180a52007-11-30 13:00:35 -0500671 sbsec->proc = 1;
672
673 /* Determine the labeling behavior to use for this filesystem type. */
James Morris089be432008-07-15 18:32:49 +1000674 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500675 if (rc) {
676 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000677 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500678 goto out;
679 }
680
681 /* sets the context of the superblock for the fs being mounted. */
682 if (fscontext_sid) {
683
684 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, tsec);
685 if (rc)
686 goto out;
687
688 sbsec->sid = fscontext_sid;
689 }
690
691 /*
692 * Switch to using mount point labeling behavior.
693 * sets the label used on all file below the mountpoint, and will set
694 * the superblock context if not already set.
695 */
696 if (context_sid) {
697 if (!fscontext_sid) {
698 rc = may_context_mount_sb_relabel(context_sid, sbsec, tsec);
699 if (rc)
700 goto out;
701 sbsec->sid = context_sid;
702 } else {
703 rc = may_context_mount_inode_relabel(context_sid, sbsec, tsec);
704 if (rc)
705 goto out;
706 }
707 if (!rootcontext_sid)
708 rootcontext_sid = context_sid;
709
710 sbsec->mntpoint_sid = context_sid;
711 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
712 }
713
714 if (rootcontext_sid) {
715 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, tsec);
716 if (rc)
717 goto out;
718
719 root_isec->sid = rootcontext_sid;
720 root_isec->initialized = 1;
721 }
722
723 if (defcontext_sid) {
724 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
725 rc = -EINVAL;
726 printk(KERN_WARNING "SELinux: defcontext option is "
727 "invalid for this filesystem type\n");
728 goto out;
729 }
730
731 if (defcontext_sid != sbsec->def_sid) {
732 rc = may_context_mount_inode_relabel(defcontext_sid,
733 sbsec, tsec);
734 if (rc)
735 goto out;
736 }
737
738 sbsec->def_sid = defcontext_sid;
739 }
740
741 rc = sb_finish_set_opts(sb);
742out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700743 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500745out_double_mount:
746 rc = -EINVAL;
747 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
748 "security settings for (dev %s, type %s)\n", sb->s_id, name);
749 goto out;
750}
751
752static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
753 struct super_block *newsb)
754{
755 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
756 struct superblock_security_struct *newsbsec = newsb->s_security;
757
758 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
759 int set_context = (oldsbsec->flags & CONTEXT_MNT);
760 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
761
Eric Paris0f5e6422008-04-21 16:24:11 -0400762 /*
763 * if the parent was able to be mounted it clearly had no special lsm
764 * mount options. thus we can safely put this sb on the list and deal
765 * with it later
766 */
767 if (!ss_initialized) {
768 spin_lock(&sb_security_lock);
769 if (list_empty(&newsbsec->list))
770 list_add(&newsbsec->list, &superblock_security_head);
771 spin_unlock(&sb_security_lock);
772 return;
773 }
Eric Parisc9180a52007-11-30 13:00:35 -0500774
Eric Parisc9180a52007-11-30 13:00:35 -0500775 /* how can we clone if the old one wasn't set up?? */
776 BUG_ON(!oldsbsec->initialized);
777
Eric Paris5a552612008-04-09 14:08:35 -0400778 /* if fs is reusing a sb, just let its options stand... */
779 if (newsbsec->initialized)
780 return;
781
Eric Parisc9180a52007-11-30 13:00:35 -0500782 mutex_lock(&newsbsec->lock);
783
784 newsbsec->flags = oldsbsec->flags;
785
786 newsbsec->sid = oldsbsec->sid;
787 newsbsec->def_sid = oldsbsec->def_sid;
788 newsbsec->behavior = oldsbsec->behavior;
789
790 if (set_context) {
791 u32 sid = oldsbsec->mntpoint_sid;
792
793 if (!set_fscontext)
794 newsbsec->sid = sid;
795 if (!set_rootcontext) {
796 struct inode *newinode = newsb->s_root->d_inode;
797 struct inode_security_struct *newisec = newinode->i_security;
798 newisec->sid = sid;
799 }
800 newsbsec->mntpoint_sid = sid;
801 }
802 if (set_rootcontext) {
803 const struct inode *oldinode = oldsb->s_root->d_inode;
804 const struct inode_security_struct *oldisec = oldinode->i_security;
805 struct inode *newinode = newsb->s_root->d_inode;
806 struct inode_security_struct *newisec = newinode->i_security;
807
808 newisec->sid = oldisec->sid;
809 }
810
811 sb_finish_set_opts(newsb);
812 mutex_unlock(&newsbsec->lock);
813}
814
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200815static int selinux_parse_opts_str(char *options,
816 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500817{
Eric Parise0007522008-03-05 10:31:54 -0500818 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500819 char *context = NULL, *defcontext = NULL;
820 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500821 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500822
Eric Parise0007522008-03-05 10:31:54 -0500823 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500824
825 /* Standard string-based options. */
826 while ((p = strsep(&options, "|")) != NULL) {
827 int token;
828 substring_t args[MAX_OPT_ARGS];
829
830 if (!*p)
831 continue;
832
833 token = match_token(p, tokens, args);
834
835 switch (token) {
836 case Opt_context:
837 if (context || defcontext) {
838 rc = -EINVAL;
839 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
840 goto out_err;
841 }
842 context = match_strdup(&args[0]);
843 if (!context) {
844 rc = -ENOMEM;
845 goto out_err;
846 }
847 break;
848
849 case Opt_fscontext:
850 if (fscontext) {
851 rc = -EINVAL;
852 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
853 goto out_err;
854 }
855 fscontext = match_strdup(&args[0]);
856 if (!fscontext) {
857 rc = -ENOMEM;
858 goto out_err;
859 }
860 break;
861
862 case Opt_rootcontext:
863 if (rootcontext) {
864 rc = -EINVAL;
865 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
866 goto out_err;
867 }
868 rootcontext = match_strdup(&args[0]);
869 if (!rootcontext) {
870 rc = -ENOMEM;
871 goto out_err;
872 }
873 break;
874
875 case Opt_defcontext:
876 if (context || defcontext) {
877 rc = -EINVAL;
878 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
879 goto out_err;
880 }
881 defcontext = match_strdup(&args[0]);
882 if (!defcontext) {
883 rc = -ENOMEM;
884 goto out_err;
885 }
886 break;
887
888 default:
889 rc = -EINVAL;
890 printk(KERN_WARNING "SELinux: unknown mount option\n");
891 goto out_err;
892
893 }
894 }
895
Eric Parise0007522008-03-05 10:31:54 -0500896 rc = -ENOMEM;
897 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
898 if (!opts->mnt_opts)
899 goto out_err;
900
901 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
902 if (!opts->mnt_opts_flags) {
903 kfree(opts->mnt_opts);
904 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500905 }
906
Eric Parise0007522008-03-05 10:31:54 -0500907 if (fscontext) {
908 opts->mnt_opts[num_mnt_opts] = fscontext;
909 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
910 }
911 if (context) {
912 opts->mnt_opts[num_mnt_opts] = context;
913 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
914 }
915 if (rootcontext) {
916 opts->mnt_opts[num_mnt_opts] = rootcontext;
917 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
918 }
919 if (defcontext) {
920 opts->mnt_opts[num_mnt_opts] = defcontext;
921 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
922 }
923
924 opts->num_mnt_opts = num_mnt_opts;
925 return 0;
926
Eric Parisc9180a52007-11-30 13:00:35 -0500927out_err:
928 kfree(context);
929 kfree(defcontext);
930 kfree(fscontext);
931 kfree(rootcontext);
932 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700933}
Eric Parise0007522008-03-05 10:31:54 -0500934/*
935 * string mount options parsing and call set the sbsec
936 */
937static int superblock_doinit(struct super_block *sb, void *data)
938{
939 int rc = 0;
940 char *options = data;
941 struct security_mnt_opts opts;
942
943 security_init_mnt_opts(&opts);
944
945 if (!data)
946 goto out;
947
948 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
949
950 rc = selinux_parse_opts_str(options, &opts);
951 if (rc)
952 goto out_err;
953
954out:
955 rc = selinux_set_mnt_opts(sb, &opts);
956
957out_err:
958 security_free_mnt_opts(&opts);
959 return rc;
960}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700961
Adrian Bunk3583a712008-07-22 20:21:23 +0300962static void selinux_write_opts(struct seq_file *m,
963 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000964{
965 int i;
966 char *prefix;
967
968 for (i = 0; i < opts->num_mnt_opts; i++) {
969 char *has_comma = strchr(opts->mnt_opts[i], ',');
970
971 switch (opts->mnt_opts_flags[i]) {
972 case CONTEXT_MNT:
973 prefix = CONTEXT_STR;
974 break;
975 case FSCONTEXT_MNT:
976 prefix = FSCONTEXT_STR;
977 break;
978 case ROOTCONTEXT_MNT:
979 prefix = ROOTCONTEXT_STR;
980 break;
981 case DEFCONTEXT_MNT:
982 prefix = DEFCONTEXT_STR;
983 break;
984 default:
985 BUG();
986 };
987 /* we need a comma before each option */
988 seq_putc(m, ',');
989 seq_puts(m, prefix);
990 if (has_comma)
991 seq_putc(m, '\"');
992 seq_puts(m, opts->mnt_opts[i]);
993 if (has_comma)
994 seq_putc(m, '\"');
995 }
996}
997
998static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
999{
1000 struct security_mnt_opts opts;
1001 int rc;
1002
1003 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001004 if (rc) {
1005 /* before policy load we may get EINVAL, don't show anything */
1006 if (rc == -EINVAL)
1007 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001008 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001009 }
Eric Paris2069f452008-07-04 09:47:13 +10001010
1011 selinux_write_opts(m, &opts);
1012
1013 security_free_mnt_opts(&opts);
1014
1015 return rc;
1016}
1017
Linus Torvalds1da177e2005-04-16 15:20:36 -07001018static inline u16 inode_mode_to_security_class(umode_t mode)
1019{
1020 switch (mode & S_IFMT) {
1021 case S_IFSOCK:
1022 return SECCLASS_SOCK_FILE;
1023 case S_IFLNK:
1024 return SECCLASS_LNK_FILE;
1025 case S_IFREG:
1026 return SECCLASS_FILE;
1027 case S_IFBLK:
1028 return SECCLASS_BLK_FILE;
1029 case S_IFDIR:
1030 return SECCLASS_DIR;
1031 case S_IFCHR:
1032 return SECCLASS_CHR_FILE;
1033 case S_IFIFO:
1034 return SECCLASS_FIFO_FILE;
1035
1036 }
1037
1038 return SECCLASS_FILE;
1039}
1040
James Morris13402582005-09-30 14:24:34 -04001041static inline int default_protocol_stream(int protocol)
1042{
1043 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1044}
1045
1046static inline int default_protocol_dgram(int protocol)
1047{
1048 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1049}
1050
Linus Torvalds1da177e2005-04-16 15:20:36 -07001051static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1052{
1053 switch (family) {
1054 case PF_UNIX:
1055 switch (type) {
1056 case SOCK_STREAM:
1057 case SOCK_SEQPACKET:
1058 return SECCLASS_UNIX_STREAM_SOCKET;
1059 case SOCK_DGRAM:
1060 return SECCLASS_UNIX_DGRAM_SOCKET;
1061 }
1062 break;
1063 case PF_INET:
1064 case PF_INET6:
1065 switch (type) {
1066 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001067 if (default_protocol_stream(protocol))
1068 return SECCLASS_TCP_SOCKET;
1069 else
1070 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001071 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001072 if (default_protocol_dgram(protocol))
1073 return SECCLASS_UDP_SOCKET;
1074 else
1075 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001076 case SOCK_DCCP:
1077 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001078 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001079 return SECCLASS_RAWIP_SOCKET;
1080 }
1081 break;
1082 case PF_NETLINK:
1083 switch (protocol) {
1084 case NETLINK_ROUTE:
1085 return SECCLASS_NETLINK_ROUTE_SOCKET;
1086 case NETLINK_FIREWALL:
1087 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001088 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001089 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1090 case NETLINK_NFLOG:
1091 return SECCLASS_NETLINK_NFLOG_SOCKET;
1092 case NETLINK_XFRM:
1093 return SECCLASS_NETLINK_XFRM_SOCKET;
1094 case NETLINK_SELINUX:
1095 return SECCLASS_NETLINK_SELINUX_SOCKET;
1096 case NETLINK_AUDIT:
1097 return SECCLASS_NETLINK_AUDIT_SOCKET;
1098 case NETLINK_IP6_FW:
1099 return SECCLASS_NETLINK_IP6FW_SOCKET;
1100 case NETLINK_DNRTMSG:
1101 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001102 case NETLINK_KOBJECT_UEVENT:
1103 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001104 default:
1105 return SECCLASS_NETLINK_SOCKET;
1106 }
1107 case PF_PACKET:
1108 return SECCLASS_PACKET_SOCKET;
1109 case PF_KEY:
1110 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001111 case PF_APPLETALK:
1112 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001113 }
1114
1115 return SECCLASS_SOCKET;
1116}
1117
1118#ifdef CONFIG_PROC_FS
1119static int selinux_proc_get_sid(struct proc_dir_entry *de,
1120 u16 tclass,
1121 u32 *sid)
1122{
1123 int buflen, rc;
1124 char *buffer, *path, *end;
1125
Eric Paris828dfe12008-04-17 13:17:49 -04001126 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127 if (!buffer)
1128 return -ENOMEM;
1129
1130 buflen = PAGE_SIZE;
1131 end = buffer+buflen;
1132 *--end = '\0';
1133 buflen--;
1134 path = end-1;
1135 *path = '/';
1136 while (de && de != de->parent) {
1137 buflen -= de->namelen + 1;
1138 if (buflen < 0)
1139 break;
1140 end -= de->namelen;
1141 memcpy(end, de->name, de->namelen);
1142 *--end = '/';
1143 path = end;
1144 de = de->parent;
1145 }
1146 rc = security_genfs_sid("proc", path, tclass, sid);
1147 free_page((unsigned long)buffer);
1148 return rc;
1149}
1150#else
1151static int selinux_proc_get_sid(struct proc_dir_entry *de,
1152 u16 tclass,
1153 u32 *sid)
1154{
1155 return -EINVAL;
1156}
1157#endif
1158
1159/* The inode's security attributes must be initialized before first use. */
1160static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1161{
1162 struct superblock_security_struct *sbsec = NULL;
1163 struct inode_security_struct *isec = inode->i_security;
1164 u32 sid;
1165 struct dentry *dentry;
1166#define INITCONTEXTLEN 255
1167 char *context = NULL;
1168 unsigned len = 0;
1169 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001170
1171 if (isec->initialized)
1172 goto out;
1173
Eric Paris23970742006-09-25 23:32:01 -07001174 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001175 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001176 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177
1178 sbsec = inode->i_sb->s_security;
1179 if (!sbsec->initialized) {
1180 /* Defer initialization until selinux_complete_init,
1181 after the initial policy is loaded and the security
1182 server is ready to handle calls. */
1183 spin_lock(&sbsec->isec_lock);
1184 if (list_empty(&isec->list))
1185 list_add(&isec->list, &sbsec->isec_head);
1186 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001187 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001188 }
1189
1190 switch (sbsec->behavior) {
1191 case SECURITY_FS_USE_XATTR:
1192 if (!inode->i_op->getxattr) {
1193 isec->sid = sbsec->def_sid;
1194 break;
1195 }
1196
1197 /* Need a dentry, since the xattr API requires one.
1198 Life would be simpler if we could just pass the inode. */
1199 if (opt_dentry) {
1200 /* Called from d_instantiate or d_splice_alias. */
1201 dentry = dget(opt_dentry);
1202 } else {
1203 /* Called from selinux_complete_init, try to find a dentry. */
1204 dentry = d_find_alias(inode);
1205 }
1206 if (!dentry) {
Eric Paris744ba352008-04-17 11:52:44 -04001207 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001208 "ino=%ld\n", __func__, inode->i_sb->s_id,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -07001210 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001211 }
1212
1213 len = INITCONTEXTLEN;
Stephen Smalley869ab512008-04-04 08:46:05 -04001214 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001215 if (!context) {
1216 rc = -ENOMEM;
1217 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001218 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 }
1220 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1221 context, len);
1222 if (rc == -ERANGE) {
1223 /* Need a larger buffer. Query for the right size. */
1224 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1225 NULL, 0);
1226 if (rc < 0) {
1227 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001228 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 }
1230 kfree(context);
1231 len = rc;
Stephen Smalley869ab512008-04-04 08:46:05 -04001232 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 if (!context) {
1234 rc = -ENOMEM;
1235 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001236 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 }
1238 rc = inode->i_op->getxattr(dentry,
1239 XATTR_NAME_SELINUX,
1240 context, len);
1241 }
1242 dput(dentry);
1243 if (rc < 0) {
1244 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001245 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001246 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 -rc, inode->i_sb->s_id, inode->i_ino);
1248 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001249 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 }
1251 /* Map ENODATA to the default file SID */
1252 sid = sbsec->def_sid;
1253 rc = 0;
1254 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001255 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001256 sbsec->def_sid,
1257 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 if (rc) {
Eric Paris744ba352008-04-17 11:52:44 -04001259 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 "returned %d for dev=%s ino=%ld\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001261 __func__, context, -rc,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001262 inode->i_sb->s_id, inode->i_ino);
1263 kfree(context);
1264 /* Leave with the unlabeled SID */
1265 rc = 0;
1266 break;
1267 }
1268 }
1269 kfree(context);
1270 isec->sid = sid;
1271 break;
1272 case SECURITY_FS_USE_TASK:
1273 isec->sid = isec->task_sid;
1274 break;
1275 case SECURITY_FS_USE_TRANS:
1276 /* Default to the fs SID. */
1277 isec->sid = sbsec->sid;
1278
1279 /* Try to obtain a transition SID. */
1280 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1281 rc = security_transition_sid(isec->task_sid,
1282 sbsec->sid,
1283 isec->sclass,
1284 &sid);
1285 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001286 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287 isec->sid = sid;
1288 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001289 case SECURITY_FS_USE_MNTPOINT:
1290 isec->sid = sbsec->mntpoint_sid;
1291 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001293 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 isec->sid = sbsec->sid;
1295
Stephen Smalleyea6b1842008-09-22 15:41:19 -04001296 if (sbsec->proc && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001297 struct proc_inode *proci = PROC_I(inode);
1298 if (proci->pde) {
1299 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1300 rc = selinux_proc_get_sid(proci->pde,
1301 isec->sclass,
1302 &sid);
1303 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001304 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 isec->sid = sid;
1306 }
1307 }
1308 break;
1309 }
1310
1311 isec->initialized = 1;
1312
Eric Paris23970742006-09-25 23:32:01 -07001313out_unlock:
1314 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315out:
1316 if (isec->sclass == SECCLASS_FILE)
1317 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 return rc;
1319}
1320
1321/* Convert a Linux signal to an access vector. */
1322static inline u32 signal_to_av(int sig)
1323{
1324 u32 perm = 0;
1325
1326 switch (sig) {
1327 case SIGCHLD:
1328 /* Commonly granted from child to parent. */
1329 perm = PROCESS__SIGCHLD;
1330 break;
1331 case SIGKILL:
1332 /* Cannot be caught or ignored */
1333 perm = PROCESS__SIGKILL;
1334 break;
1335 case SIGSTOP:
1336 /* Cannot be caught or ignored */
1337 perm = PROCESS__SIGSTOP;
1338 break;
1339 default:
1340 /* All other signals. */
1341 perm = PROCESS__SIGNAL;
1342 break;
1343 }
1344
1345 return perm;
1346}
1347
1348/* Check permission betweeen a pair of tasks, e.g. signal checks,
1349 fork check, ptrace check, etc. */
1350static int task_has_perm(struct task_struct *tsk1,
1351 struct task_struct *tsk2,
1352 u32 perms)
1353{
1354 struct task_security_struct *tsec1, *tsec2;
1355
1356 tsec1 = tsk1->security;
1357 tsec2 = tsk2->security;
1358 return avc_has_perm(tsec1->sid, tsec2->sid,
1359 SECCLASS_PROCESS, perms, NULL);
1360}
1361
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001362#if CAP_LAST_CAP > 63
1363#error Fix SELinux to handle capabilities > 63.
1364#endif
1365
Linus Torvalds1da177e2005-04-16 15:20:36 -07001366/* Check whether a task is allowed to use a capability. */
1367static int task_has_capability(struct task_struct *tsk,
Eric Paris06112162008-11-11 22:02:50 +11001368 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001369{
1370 struct task_security_struct *tsec;
1371 struct avc_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001372 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001373 u16 sclass;
1374 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001375 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376
1377 tsec = tsk->security;
1378
Eric Paris828dfe12008-04-17 13:17:49 -04001379 AVC_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001380 ad.tsk = tsk;
1381 ad.u.cap = cap;
1382
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001383 switch (CAP_TO_INDEX(cap)) {
1384 case 0:
1385 sclass = SECCLASS_CAPABILITY;
1386 break;
1387 case 1:
1388 sclass = SECCLASS_CAPABILITY2;
1389 break;
1390 default:
1391 printk(KERN_ERR
1392 "SELinux: out of range capability %d\n", cap);
1393 BUG();
1394 }
Eric Paris06112162008-11-11 22:02:50 +11001395
1396 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid, sclass, av, 0, &avd);
1397 if (audit == SECURITY_CAP_AUDIT)
1398 avc_audit(tsec->sid, tsec->sid, sclass, av, &avd, rc, &ad);
1399 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001400}
1401
1402/* Check whether a task is allowed to use a system operation. */
1403static int task_has_system(struct task_struct *tsk,
1404 u32 perms)
1405{
1406 struct task_security_struct *tsec;
1407
1408 tsec = tsk->security;
1409
1410 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1411 SECCLASS_SYSTEM, perms, NULL);
1412}
1413
1414/* Check whether a task has a particular permission to an inode.
1415 The 'adp' parameter is optional and allows other audit
1416 data to be passed (e.g. the dentry). */
1417static int inode_has_perm(struct task_struct *tsk,
1418 struct inode *inode,
1419 u32 perms,
1420 struct avc_audit_data *adp)
1421{
1422 struct task_security_struct *tsec;
1423 struct inode_security_struct *isec;
1424 struct avc_audit_data ad;
1425
Eric Paris828dfe12008-04-17 13:17:49 -04001426 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001427 return 0;
1428
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429 tsec = tsk->security;
1430 isec = inode->i_security;
1431
1432 if (!adp) {
1433 adp = &ad;
1434 AVC_AUDIT_DATA_INIT(&ad, FS);
1435 ad.u.fs.inode = inode;
1436 }
1437
1438 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1439}
1440
1441/* Same as inode_has_perm, but pass explicit audit data containing
1442 the dentry to help the auditing code to more easily generate the
1443 pathname if needed. */
1444static inline int dentry_has_perm(struct task_struct *tsk,
1445 struct vfsmount *mnt,
1446 struct dentry *dentry,
1447 u32 av)
1448{
1449 struct inode *inode = dentry->d_inode;
1450 struct avc_audit_data ad;
Eric Paris828dfe12008-04-17 13:17:49 -04001451 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001452 ad.u.fs.path.mnt = mnt;
1453 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001454 return inode_has_perm(tsk, inode, av, &ad);
1455}
1456
1457/* Check whether a task can use an open file descriptor to
1458 access an inode in a given way. Check access to the
1459 descriptor itself, and then use dentry_has_perm to
1460 check a particular permission to the file.
1461 Access to the descriptor is implicitly granted if it
1462 has the same SID as the process. If av is zero, then
1463 access to the file is not checked, e.g. for cases
1464 where only the descriptor is affected like seek. */
Arjan van de Ven858119e2006-01-14 13:20:43 -08001465static int file_has_perm(struct task_struct *tsk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001466 struct file *file,
1467 u32 av)
1468{
1469 struct task_security_struct *tsec = tsk->security;
1470 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001471 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001472 struct avc_audit_data ad;
1473 int rc;
1474
1475 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001476 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477
1478 if (tsec->sid != fsec->sid) {
1479 rc = avc_has_perm(tsec->sid, fsec->sid,
1480 SECCLASS_FD,
1481 FD__USE,
1482 &ad);
1483 if (rc)
1484 return rc;
1485 }
1486
1487 /* av is zero if only checking access to the descriptor. */
1488 if (av)
1489 return inode_has_perm(tsk, inode, av, &ad);
1490
1491 return 0;
1492}
1493
1494/* Check whether a task can create a file. */
1495static int may_create(struct inode *dir,
1496 struct dentry *dentry,
1497 u16 tclass)
1498{
1499 struct task_security_struct *tsec;
1500 struct inode_security_struct *dsec;
1501 struct superblock_security_struct *sbsec;
1502 u32 newsid;
1503 struct avc_audit_data ad;
1504 int rc;
1505
1506 tsec = current->security;
1507 dsec = dir->i_security;
1508 sbsec = dir->i_sb->s_security;
1509
1510 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001511 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512
1513 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1514 DIR__ADD_NAME | DIR__SEARCH,
1515 &ad);
1516 if (rc)
1517 return rc;
1518
1519 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1520 newsid = tsec->create_sid;
1521 } else {
1522 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1523 &newsid);
1524 if (rc)
1525 return rc;
1526 }
1527
1528 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1529 if (rc)
1530 return rc;
1531
1532 return avc_has_perm(newsid, sbsec->sid,
1533 SECCLASS_FILESYSTEM,
1534 FILESYSTEM__ASSOCIATE, &ad);
1535}
1536
Michael LeMay4eb582c2006-06-26 00:24:57 -07001537/* Check whether a task can create a key. */
1538static int may_create_key(u32 ksid,
1539 struct task_struct *ctx)
1540{
1541 struct task_security_struct *tsec;
1542
1543 tsec = ctx->security;
1544
1545 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1546}
1547
Eric Paris828dfe12008-04-17 13:17:49 -04001548#define MAY_LINK 0
1549#define MAY_UNLINK 1
1550#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551
1552/* Check whether a task can link, unlink, or rmdir a file/directory. */
1553static int may_link(struct inode *dir,
1554 struct dentry *dentry,
1555 int kind)
1556
1557{
1558 struct task_security_struct *tsec;
1559 struct inode_security_struct *dsec, *isec;
1560 struct avc_audit_data ad;
1561 u32 av;
1562 int rc;
1563
1564 tsec = current->security;
1565 dsec = dir->i_security;
1566 isec = dentry->d_inode->i_security;
1567
1568 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001569 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570
1571 av = DIR__SEARCH;
1572 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1573 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1574 if (rc)
1575 return rc;
1576
1577 switch (kind) {
1578 case MAY_LINK:
1579 av = FILE__LINK;
1580 break;
1581 case MAY_UNLINK:
1582 av = FILE__UNLINK;
1583 break;
1584 case MAY_RMDIR:
1585 av = DIR__RMDIR;
1586 break;
1587 default:
Eric Paris744ba352008-04-17 11:52:44 -04001588 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1589 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001590 return 0;
1591 }
1592
1593 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1594 return rc;
1595}
1596
1597static inline int may_rename(struct inode *old_dir,
1598 struct dentry *old_dentry,
1599 struct inode *new_dir,
1600 struct dentry *new_dentry)
1601{
1602 struct task_security_struct *tsec;
1603 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1604 struct avc_audit_data ad;
1605 u32 av;
1606 int old_is_dir, new_is_dir;
1607 int rc;
1608
1609 tsec = current->security;
1610 old_dsec = old_dir->i_security;
1611 old_isec = old_dentry->d_inode->i_security;
1612 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1613 new_dsec = new_dir->i_security;
1614
1615 AVC_AUDIT_DATA_INIT(&ad, FS);
1616
Jan Blunck44707fd2008-02-14 19:38:33 -08001617 ad.u.fs.path.dentry = old_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1619 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1620 if (rc)
1621 return rc;
1622 rc = avc_has_perm(tsec->sid, old_isec->sid,
1623 old_isec->sclass, FILE__RENAME, &ad);
1624 if (rc)
1625 return rc;
1626 if (old_is_dir && new_dir != old_dir) {
1627 rc = avc_has_perm(tsec->sid, old_isec->sid,
1628 old_isec->sclass, DIR__REPARENT, &ad);
1629 if (rc)
1630 return rc;
1631 }
1632
Jan Blunck44707fd2008-02-14 19:38:33 -08001633 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 av = DIR__ADD_NAME | DIR__SEARCH;
1635 if (new_dentry->d_inode)
1636 av |= DIR__REMOVE_NAME;
1637 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1638 if (rc)
1639 return rc;
1640 if (new_dentry->d_inode) {
1641 new_isec = new_dentry->d_inode->i_security;
1642 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1643 rc = avc_has_perm(tsec->sid, new_isec->sid,
1644 new_isec->sclass,
1645 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1646 if (rc)
1647 return rc;
1648 }
1649
1650 return 0;
1651}
1652
1653/* Check whether a task can perform a filesystem operation. */
1654static int superblock_has_perm(struct task_struct *tsk,
1655 struct super_block *sb,
1656 u32 perms,
1657 struct avc_audit_data *ad)
1658{
1659 struct task_security_struct *tsec;
1660 struct superblock_security_struct *sbsec;
1661
1662 tsec = tsk->security;
1663 sbsec = sb->s_security;
1664 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1665 perms, ad);
1666}
1667
1668/* Convert a Linux mode and permission mask to an access vector. */
1669static inline u32 file_mask_to_av(int mode, int mask)
1670{
1671 u32 av = 0;
1672
1673 if ((mode & S_IFMT) != S_IFDIR) {
1674 if (mask & MAY_EXEC)
1675 av |= FILE__EXECUTE;
1676 if (mask & MAY_READ)
1677 av |= FILE__READ;
1678
1679 if (mask & MAY_APPEND)
1680 av |= FILE__APPEND;
1681 else if (mask & MAY_WRITE)
1682 av |= FILE__WRITE;
1683
1684 } else {
1685 if (mask & MAY_EXEC)
1686 av |= DIR__SEARCH;
1687 if (mask & MAY_WRITE)
1688 av |= DIR__WRITE;
1689 if (mask & MAY_READ)
1690 av |= DIR__READ;
1691 }
1692
1693 return av;
1694}
1695
1696/* Convert a Linux file to an access vector. */
1697static inline u32 file_to_av(struct file *file)
1698{
1699 u32 av = 0;
1700
1701 if (file->f_mode & FMODE_READ)
1702 av |= FILE__READ;
1703 if (file->f_mode & FMODE_WRITE) {
1704 if (file->f_flags & O_APPEND)
1705 av |= FILE__APPEND;
1706 else
1707 av |= FILE__WRITE;
1708 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001709 if (!av) {
1710 /*
1711 * Special file opened with flags 3 for ioctl-only use.
1712 */
1713 av = FILE__IOCTL;
1714 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715
1716 return av;
1717}
1718
Eric Paris8b6a5a32008-10-29 17:06:46 -04001719/*
1720 * Convert a file to an access vector and include the correct open
1721 * open permission.
1722 */
1723static inline u32 open_file_to_av(struct file *file)
1724{
1725 u32 av = file_to_av(file);
1726
1727 if (selinux_policycap_openperm) {
1728 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1729 /*
1730 * lnk files and socks do not really have an 'open'
1731 */
1732 if (S_ISREG(mode))
1733 av |= FILE__OPEN;
1734 else if (S_ISCHR(mode))
1735 av |= CHR_FILE__OPEN;
1736 else if (S_ISBLK(mode))
1737 av |= BLK_FILE__OPEN;
1738 else if (S_ISFIFO(mode))
1739 av |= FIFO_FILE__OPEN;
1740 else if (S_ISDIR(mode))
1741 av |= DIR__OPEN;
1742 else
1743 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1744 "unknown mode:%o\n", __func__, mode);
1745 }
1746 return av;
1747}
1748
Linus Torvalds1da177e2005-04-16 15:20:36 -07001749/* Hook functions begin here. */
1750
David Howells5cd9c582008-08-14 11:37:28 +01001751static int selinux_ptrace_may_access(struct task_struct *child,
1752 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001753{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001754 int rc;
1755
David Howells5cd9c582008-08-14 11:37:28 +01001756 rc = secondary_ops->ptrace_may_access(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001757 if (rc)
1758 return rc;
1759
Stephen Smalley006ebb42008-05-19 08:32:49 -04001760 if (mode == PTRACE_MODE_READ) {
David Howells5cd9c582008-08-14 11:37:28 +01001761 struct task_security_struct *tsec = current->security;
Stephen Smalley006ebb42008-05-19 08:32:49 -04001762 struct task_security_struct *csec = child->security;
1763 return avc_has_perm(tsec->sid, csec->sid,
1764 SECCLASS_FILE, FILE__READ, NULL);
1765 }
1766
David Howells5cd9c582008-08-14 11:37:28 +01001767 return task_has_perm(current, child, PROCESS__PTRACE);
1768}
1769
1770static int selinux_ptrace_traceme(struct task_struct *parent)
1771{
1772 int rc;
1773
1774 rc = secondary_ops->ptrace_traceme(parent);
1775 if (rc)
1776 return rc;
1777
1778 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001779}
1780
1781static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001782 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001783{
1784 int error;
1785
1786 error = task_has_perm(current, target, PROCESS__GETCAP);
1787 if (error)
1788 return error;
1789
1790 return secondary_ops->capget(target, effective, inheritable, permitted);
1791}
1792
1793static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001794 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001795{
1796 int error;
1797
1798 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1799 if (error)
1800 return error;
1801
1802 return task_has_perm(current, target, PROCESS__SETCAP);
1803}
1804
1805static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001806 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807{
1808 secondary_ops->capset_set(target, effective, inheritable, permitted);
1809}
1810
Eric Paris06112162008-11-11 22:02:50 +11001811static int selinux_capable(struct task_struct *tsk, int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001812{
1813 int rc;
1814
Eric Paris06112162008-11-11 22:02:50 +11001815 rc = secondary_ops->capable(tsk, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001816 if (rc)
1817 return rc;
1818
Eric Paris06112162008-11-11 22:02:50 +11001819 return task_has_capability(tsk, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001820}
1821
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001822static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1823{
1824 int buflen, rc;
1825 char *buffer, *path, *end;
1826
1827 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001828 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001829 if (!buffer)
1830 goto out;
1831
1832 buflen = PAGE_SIZE;
1833 end = buffer+buflen;
1834 *--end = '\0';
1835 buflen--;
1836 path = end-1;
1837 *path = '/';
1838 while (table) {
1839 const char *name = table->procname;
1840 size_t namelen = strlen(name);
1841 buflen -= namelen + 1;
1842 if (buflen < 0)
1843 goto out_free;
1844 end -= namelen;
1845 memcpy(end, name, namelen);
1846 *--end = '/';
1847 path = end;
1848 table = table->parent;
1849 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001850 buflen -= 4;
1851 if (buflen < 0)
1852 goto out_free;
1853 end -= 4;
1854 memcpy(end, "/sys", 4);
1855 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001856 rc = security_genfs_sid("proc", path, tclass, sid);
1857out_free:
1858 free_page((unsigned long)buffer);
1859out:
1860 return rc;
1861}
1862
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863static int selinux_sysctl(ctl_table *table, int op)
1864{
1865 int error = 0;
1866 u32 av;
1867 struct task_security_struct *tsec;
1868 u32 tsid;
1869 int rc;
1870
1871 rc = secondary_ops->sysctl(table, op);
1872 if (rc)
1873 return rc;
1874
1875 tsec = current->security;
1876
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001877 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1878 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001879 if (rc) {
1880 /* Default to the well-defined sysctl SID. */
1881 tsid = SECINITSID_SYSCTL;
1882 }
1883
1884 /* The op values are "defined" in sysctl.c, thereby creating
1885 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001886 if (op == 001) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001887 error = avc_has_perm(tsec->sid, tsid,
1888 SECCLASS_DIR, DIR__SEARCH, NULL);
1889 } else {
1890 av = 0;
1891 if (op & 004)
1892 av |= FILE__READ;
1893 if (op & 002)
1894 av |= FILE__WRITE;
1895 if (av)
1896 error = avc_has_perm(tsec->sid, tsid,
1897 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001898 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001899
1900 return error;
1901}
1902
1903static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1904{
1905 int rc = 0;
1906
1907 if (!sb)
1908 return 0;
1909
1910 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001911 case Q_SYNC:
1912 case Q_QUOTAON:
1913 case Q_QUOTAOFF:
1914 case Q_SETINFO:
1915 case Q_SETQUOTA:
1916 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAMOD,
1917 NULL);
1918 break;
1919 case Q_GETFMT:
1920 case Q_GETINFO:
1921 case Q_GETQUOTA:
1922 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAGET,
1923 NULL);
1924 break;
1925 default:
1926 rc = 0; /* let the kernel handle invalid cmds */
1927 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928 }
1929 return rc;
1930}
1931
1932static int selinux_quota_on(struct dentry *dentry)
1933{
1934 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1935}
1936
1937static int selinux_syslog(int type)
1938{
1939 int rc;
1940
1941 rc = secondary_ops->syslog(type);
1942 if (rc)
1943 return rc;
1944
1945 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04001946 case 3: /* Read last kernel messages */
1947 case 10: /* Return size of the log buffer */
1948 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1949 break;
1950 case 6: /* Disable logging to console */
1951 case 7: /* Enable logging to console */
1952 case 8: /* Set level of messages printed to console */
1953 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1954 break;
1955 case 0: /* Close log */
1956 case 1: /* Open log */
1957 case 2: /* Read from log */
1958 case 4: /* Read/clear last kernel messages */
1959 case 5: /* Clear ring buffer */
1960 default:
1961 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1962 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001963 }
1964 return rc;
1965}
1966
1967/*
1968 * Check that a process has enough memory to allocate a new virtual
1969 * mapping. 0 means there is enough memory for the allocation to
1970 * succeed and -ENOMEM implies there is not.
1971 *
1972 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1973 * if the capability is granted, but __vm_enough_memory requires 1 if
1974 * the capability is granted.
1975 *
1976 * Do not audit the selinux permission check, as this is applied to all
1977 * processes that allocate mappings.
1978 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001979static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001980{
1981 int rc, cap_sys_admin = 0;
1982 struct task_security_struct *tsec = current->security;
1983
Eric Paris06112162008-11-11 22:02:50 +11001984 rc = secondary_ops->capable(current, CAP_SYS_ADMIN, SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001985 if (rc == 0)
1986 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04001987 SECCLASS_CAPABILITY,
1988 CAP_TO_MASK(CAP_SYS_ADMIN),
1989 0,
1990 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991
1992 if (rc == 0)
1993 cap_sys_admin = 1;
1994
Alan Cox34b4e4a2007-08-22 14:01:28 -07001995 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996}
1997
1998/* binprm security operations */
1999
2000static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
2001{
2002 struct bprm_security_struct *bsec;
2003
James Morris89d155e2005-10-30 14:59:21 -08002004 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002005 if (!bsec)
2006 return -ENOMEM;
2007
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008 bsec->sid = SECINITSID_UNLABELED;
2009 bsec->set = 0;
2010
2011 bprm->security = bsec;
2012 return 0;
2013}
2014
2015static int selinux_bprm_set_security(struct linux_binprm *bprm)
2016{
2017 struct task_security_struct *tsec;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002018 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019 struct inode_security_struct *isec;
2020 struct bprm_security_struct *bsec;
2021 u32 newsid;
2022 struct avc_audit_data ad;
2023 int rc;
2024
2025 rc = secondary_ops->bprm_set_security(bprm);
2026 if (rc)
2027 return rc;
2028
2029 bsec = bprm->security;
2030
2031 if (bsec->set)
2032 return 0;
2033
2034 tsec = current->security;
2035 isec = inode->i_security;
2036
2037 /* Default to the current task SID. */
2038 bsec->sid = tsec->sid;
2039
Michael LeMay28eba5b2006-06-27 02:53:42 -07002040 /* Reset fs, key, and sock SIDs on execve. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002041 tsec->create_sid = 0;
Michael LeMay28eba5b2006-06-27 02:53:42 -07002042 tsec->keycreate_sid = 0;
Eric Paris42c3e032006-06-26 00:26:03 -07002043 tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044
2045 if (tsec->exec_sid) {
2046 newsid = tsec->exec_sid;
2047 /* Reset exec SID on execve. */
2048 tsec->exec_sid = 0;
2049 } else {
2050 /* Check for a default transition on this program. */
2051 rc = security_transition_sid(tsec->sid, isec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002052 SECCLASS_PROCESS, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002053 if (rc)
2054 return rc;
2055 }
2056
2057 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002058 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002059
Josef Sipek3d5ff522006-12-08 02:37:38 -08002060 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002061 newsid = tsec->sid;
2062
Eric Paris828dfe12008-04-17 13:17:49 -04002063 if (tsec->sid == newsid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002064 rc = avc_has_perm(tsec->sid, isec->sid,
2065 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2066 if (rc)
2067 return rc;
2068 } else {
2069 /* Check permissions for the transition. */
2070 rc = avc_has_perm(tsec->sid, newsid,
2071 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2072 if (rc)
2073 return rc;
2074
2075 rc = avc_has_perm(newsid, isec->sid,
2076 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2077 if (rc)
2078 return rc;
2079
2080 /* Clear any possibly unsafe personality bits on exec: */
2081 current->personality &= ~PER_CLEAR_ON_SETID;
2082
2083 /* Set the security field to the new SID. */
2084 bsec->sid = newsid;
2085 }
2086
2087 bsec->set = 1;
2088 return 0;
2089}
2090
Eric Paris828dfe12008-04-17 13:17:49 -04002091static int selinux_bprm_check_security(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092{
2093 return secondary_ops->bprm_check_security(bprm);
2094}
2095
2096
Eric Paris828dfe12008-04-17 13:17:49 -04002097static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098{
2099 struct task_security_struct *tsec = current->security;
2100 int atsecure = 0;
2101
2102 if (tsec->osid != tsec->sid) {
2103 /* Enable secure mode for SIDs transitions unless
2104 the noatsecure permission is granted between
2105 the two SIDs, i.e. ahp returns 0. */
2106 atsecure = avc_has_perm(tsec->osid, tsec->sid,
2107 SECCLASS_PROCESS,
2108 PROCESS__NOATSECURE, NULL);
2109 }
2110
2111 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2112}
2113
2114static void selinux_bprm_free_security(struct linux_binprm *bprm)
2115{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07002116 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002118}
2119
2120extern struct vfsmount *selinuxfs_mount;
2121extern struct dentry *selinux_null;
2122
2123/* Derived from fs/exec.c:flush_old_files. */
Eric Paris828dfe12008-04-17 13:17:49 -04002124static inline void flush_unauthorized_files(struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125{
2126 struct avc_audit_data ad;
2127 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002128 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002129 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002131 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002132
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002133 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134 if (tty) {
2135 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002136 if (!list_empty(&tty->tty_files)) {
2137 struct inode *inode;
2138
Linus Torvalds1da177e2005-04-16 15:20:36 -07002139 /* Revalidate access to controlling tty.
2140 Use inode_has_perm on the tty inode directly rather
2141 than using file_has_perm, as this particular open
2142 file may belong to another process and we are only
2143 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002144 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2145 inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146 if (inode_has_perm(current, inode,
2147 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002148 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149 }
2150 }
2151 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002152 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002154 /* Reset controlling tty. */
2155 if (drop_tty)
2156 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157
2158 /* Revalidate access to inherited open files. */
2159
Eric Paris828dfe12008-04-17 13:17:49 -04002160 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161
2162 spin_lock(&files->file_lock);
2163 for (;;) {
2164 unsigned long set, i;
2165 int fd;
2166
2167 j++;
2168 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002169 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002170 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002171 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002172 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002173 if (!set)
2174 continue;
2175 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002176 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177 if (set & 1) {
2178 file = fget(i);
2179 if (!file)
2180 continue;
2181 if (file_has_perm(current,
2182 file,
2183 file_to_av(file))) {
2184 sys_close(i);
2185 fd = get_unused_fd();
2186 if (fd != i) {
2187 if (fd >= 0)
2188 put_unused_fd(fd);
2189 fput(file);
2190 continue;
2191 }
2192 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002193 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194 } else {
2195 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002196 if (IS_ERR(devnull)) {
2197 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002198 put_unused_fd(fd);
2199 fput(file);
2200 continue;
2201 }
2202 }
2203 fd_install(fd, devnull);
2204 }
2205 fput(file);
2206 }
2207 }
2208 spin_lock(&files->file_lock);
2209
2210 }
2211 spin_unlock(&files->file_lock);
2212}
2213
2214static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
2215{
2216 struct task_security_struct *tsec;
2217 struct bprm_security_struct *bsec;
2218 u32 sid;
2219 int rc;
2220
2221 secondary_ops->bprm_apply_creds(bprm, unsafe);
2222
2223 tsec = current->security;
2224
2225 bsec = bprm->security;
2226 sid = bsec->sid;
2227
2228 tsec->osid = tsec->sid;
2229 bsec->unsafe = 0;
2230 if (tsec->sid != sid) {
2231 /* Check for shared state. If not ok, leave SID
2232 unchanged and kill. */
2233 if (unsafe & LSM_UNSAFE_SHARE) {
2234 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
2235 PROCESS__SHARE, NULL);
2236 if (rc) {
2237 bsec->unsafe = 1;
2238 return;
2239 }
2240 }
2241
2242 /* Check for ptracing, and update the task SID if ok.
2243 Otherwise, leave SID unchanged and kill. */
2244 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
Roland McGrath03563572008-03-26 15:46:39 -07002245 struct task_struct *tracer;
2246 struct task_security_struct *sec;
2247 u32 ptsid = 0;
2248
2249 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07002250 tracer = tracehook_tracer_task(current);
Roland McGrath03563572008-03-26 15:46:39 -07002251 if (likely(tracer != NULL)) {
2252 sec = tracer->security;
2253 ptsid = sec->sid;
2254 }
2255 rcu_read_unlock();
2256
2257 if (ptsid != 0) {
2258 rc = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
2259 PROCESS__PTRACE, NULL);
2260 if (rc) {
2261 bsec->unsafe = 1;
2262 return;
2263 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264 }
2265 }
2266 tsec->sid = sid;
2267 }
2268}
2269
2270/*
2271 * called after apply_creds without the task lock held
2272 */
2273static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
2274{
2275 struct task_security_struct *tsec;
2276 struct rlimit *rlim, *initrlim;
2277 struct itimerval itimer;
2278 struct bprm_security_struct *bsec;
Eric Paris41d9f9c2008-11-04 15:18:26 -05002279 struct sighand_struct *psig;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002280 int rc, i;
Eric Paris41d9f9c2008-11-04 15:18:26 -05002281 unsigned long flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002282
2283 tsec = current->security;
2284 bsec = bprm->security;
2285
2286 if (bsec->unsafe) {
2287 force_sig_specific(SIGKILL, current);
2288 return;
2289 }
2290 if (tsec->osid == tsec->sid)
2291 return;
2292
2293 /* Close files for which the new task SID is not authorized. */
2294 flush_unauthorized_files(current->files);
2295
2296 /* Check whether the new SID can inherit signal state
2297 from the old SID. If not, clear itimers to avoid
2298 subsequent signal generation and flush and unblock
2299 signals. This must occur _after_ the task SID has
2300 been updated so that any kill done after the flush
2301 will be checked against the new SID. */
2302 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2303 PROCESS__SIGINH, NULL);
2304 if (rc) {
2305 memset(&itimer, 0, sizeof itimer);
2306 for (i = 0; i < 3; i++)
2307 do_setitimer(i, &itimer, NULL);
2308 flush_signals(current);
2309 spin_lock_irq(&current->sighand->siglock);
2310 flush_signal_handlers(current, 1);
2311 sigemptyset(&current->blocked);
2312 recalc_sigpending();
2313 spin_unlock_irq(&current->sighand->siglock);
2314 }
2315
Stephen Smalley4ac212a2007-08-29 08:51:50 -04002316 /* Always clear parent death signal on SID transitions. */
2317 current->pdeath_signal = 0;
2318
Linus Torvalds1da177e2005-04-16 15:20:36 -07002319 /* Check whether the new SID can inherit resource limits
2320 from the old SID. If not, reset all soft limits to
2321 the lower of the current task's hard limit and the init
2322 task's soft limit. Note that the setting of hard limits
2323 (even to lower them) can be controlled by the setrlimit
2324 check. The inclusion of the init task's soft limit into
2325 the computation is to avoid resetting soft limits higher
2326 than the default soft limit for cases where the default
2327 is lower than the hard limit, e.g. RLIMIT_CORE or
2328 RLIMIT_STACK.*/
2329 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2330 PROCESS__RLIMITINH, NULL);
2331 if (rc) {
2332 for (i = 0; i < RLIM_NLIMITS; i++) {
2333 rlim = current->signal->rlim + i;
2334 initrlim = init_task.signal->rlim+i;
Eric Paris828dfe12008-04-17 13:17:49 -04002335 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336 }
Frank Mayharf06febc2008-09-12 09:54:39 -07002337 update_rlimit_cpu(rlim->rlim_cur);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338 }
2339
2340 /* Wake up the parent if it is waiting so that it can
2341 recheck wait permission to the new task SID. */
Eric Paris41d9f9c2008-11-04 15:18:26 -05002342 read_lock_irq(&tasklist_lock);
2343 psig = current->parent->sighand;
2344 spin_lock_irqsave(&psig->siglock, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002345 wake_up_interruptible(&current->parent->signal->wait_chldexit);
Eric Paris41d9f9c2008-11-04 15:18:26 -05002346 spin_unlock_irqrestore(&psig->siglock, flags);
2347 read_unlock_irq(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002348}
2349
2350/* superblock security operations */
2351
2352static int selinux_sb_alloc_security(struct super_block *sb)
2353{
2354 return superblock_alloc_security(sb);
2355}
2356
2357static void selinux_sb_free_security(struct super_block *sb)
2358{
2359 superblock_free_security(sb);
2360}
2361
2362static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2363{
2364 if (plen > olen)
2365 return 0;
2366
2367 return !memcmp(prefix, option, plen);
2368}
2369
2370static inline int selinux_option(char *option, int len)
2371{
Eric Paris832cbd92008-04-01 13:24:09 -04002372 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2373 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2374 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2375 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002376}
2377
2378static inline void take_option(char **to, char *from, int *first, int len)
2379{
2380 if (!*first) {
2381 **to = ',';
2382 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002383 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002384 *first = 0;
2385 memcpy(*to, from, len);
2386 *to += len;
2387}
2388
Eric Paris828dfe12008-04-17 13:17:49 -04002389static inline void take_selinux_option(char **to, char *from, int *first,
2390 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002391{
2392 int current_size = 0;
2393
2394 if (!*first) {
2395 **to = '|';
2396 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002397 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002398 *first = 0;
2399
2400 while (current_size < len) {
2401 if (*from != '"') {
2402 **to = *from;
2403 *to += 1;
2404 }
2405 from += 1;
2406 current_size += 1;
2407 }
2408}
2409
Eric Parise0007522008-03-05 10:31:54 -05002410static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002411{
2412 int fnosec, fsec, rc = 0;
2413 char *in_save, *in_curr, *in_end;
2414 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002415 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002416
2417 in_curr = orig;
2418 sec_curr = copy;
2419
Linus Torvalds1da177e2005-04-16 15:20:36 -07002420 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2421 if (!nosec) {
2422 rc = -ENOMEM;
2423 goto out;
2424 }
2425
2426 nosec_save = nosec;
2427 fnosec = fsec = 1;
2428 in_save = in_end = orig;
2429
2430 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002431 if (*in_end == '"')
2432 open_quote = !open_quote;
2433 if ((*in_end == ',' && open_quote == 0) ||
2434 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002435 int len = in_end - in_curr;
2436
2437 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002438 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002439 else
2440 take_option(&nosec, in_curr, &fnosec, len);
2441
2442 in_curr = in_end + 1;
2443 }
2444 } while (*in_end++);
2445
Eric Paris6931dfc2005-06-30 02:58:51 -07002446 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002447 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002448out:
2449 return rc;
2450}
2451
2452static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2453{
2454 struct avc_audit_data ad;
2455 int rc;
2456
2457 rc = superblock_doinit(sb, data);
2458 if (rc)
2459 return rc;
2460
Eric Paris828dfe12008-04-17 13:17:49 -04002461 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002462 ad.u.fs.path.dentry = sb->s_root;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2464}
2465
David Howells726c3342006-06-23 02:02:58 -07002466static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467{
2468 struct avc_audit_data ad;
2469
Eric Paris828dfe12008-04-17 13:17:49 -04002470 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002471 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells726c3342006-06-23 02:02:58 -07002472 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473}
2474
Eric Paris828dfe12008-04-17 13:17:49 -04002475static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002476 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002477 char *type,
2478 unsigned long flags,
2479 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480{
2481 int rc;
2482
Al Virob5266eb2008-03-22 17:48:24 -04002483 rc = secondary_ops->sb_mount(dev_name, path, type, flags, data);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484 if (rc)
2485 return rc;
2486
2487 if (flags & MS_REMOUNT)
Al Virob5266eb2008-03-22 17:48:24 -04002488 return superblock_has_perm(current, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002489 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002490 else
Al Virob5266eb2008-03-22 17:48:24 -04002491 return dentry_has_perm(current, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002492 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493}
2494
2495static int selinux_umount(struct vfsmount *mnt, int flags)
2496{
2497 int rc;
2498
2499 rc = secondary_ops->sb_umount(mnt, flags);
2500 if (rc)
2501 return rc;
2502
Eric Paris828dfe12008-04-17 13:17:49 -04002503 return superblock_has_perm(current, mnt->mnt_sb,
2504 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505}
2506
2507/* inode security operations */
2508
2509static int selinux_inode_alloc_security(struct inode *inode)
2510{
2511 return inode_alloc_security(inode);
2512}
2513
2514static void selinux_inode_free_security(struct inode *inode)
2515{
2516 inode_free_security(inode);
2517}
2518
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002519static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2520 char **name, void **value,
2521 size_t *len)
2522{
2523 struct task_security_struct *tsec;
2524 struct inode_security_struct *dsec;
2525 struct superblock_security_struct *sbsec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002526 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002527 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002528 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002529
2530 tsec = current->security;
2531 dsec = dir->i_security;
2532 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002533
2534 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2535 newsid = tsec->create_sid;
2536 } else {
2537 rc = security_transition_sid(tsec->sid, dsec->sid,
2538 inode_mode_to_security_class(inode->i_mode),
2539 &newsid);
2540 if (rc) {
2541 printk(KERN_WARNING "%s: "
2542 "security_transition_sid failed, rc=%d (dev=%s "
2543 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002544 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002545 -rc, inode->i_sb->s_id, inode->i_ino);
2546 return rc;
2547 }
2548 }
2549
Eric Paris296fddf2006-09-25 23:32:00 -07002550 /* Possibly defer initialization to selinux_complete_init. */
2551 if (sbsec->initialized) {
2552 struct inode_security_struct *isec = inode->i_security;
2553 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2554 isec->sid = newsid;
2555 isec->initialized = 1;
2556 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002557
Stephen Smalley8aad3872006-03-22 00:09:13 -08002558 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
Stephen Smalley25a74f32005-11-08 21:34:33 -08002559 return -EOPNOTSUPP;
2560
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002561 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002562 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002563 if (!namep)
2564 return -ENOMEM;
2565 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002566 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002567
2568 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002569 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002570 if (rc) {
2571 kfree(namep);
2572 return rc;
2573 }
2574 *value = context;
2575 *len = clen;
2576 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002577
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002578 return 0;
2579}
2580
Linus Torvalds1da177e2005-04-16 15:20:36 -07002581static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2582{
2583 return may_create(dir, dentry, SECCLASS_FILE);
2584}
2585
Linus Torvalds1da177e2005-04-16 15:20:36 -07002586static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2587{
2588 int rc;
2589
Eric Paris828dfe12008-04-17 13:17:49 -04002590 rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002591 if (rc)
2592 return rc;
2593 return may_link(dir, old_dentry, MAY_LINK);
2594}
2595
Linus Torvalds1da177e2005-04-16 15:20:36 -07002596static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2597{
2598 int rc;
2599
2600 rc = secondary_ops->inode_unlink(dir, dentry);
2601 if (rc)
2602 return rc;
2603 return may_link(dir, dentry, MAY_UNLINK);
2604}
2605
2606static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2607{
2608 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2609}
2610
Linus Torvalds1da177e2005-04-16 15:20:36 -07002611static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2612{
2613 return may_create(dir, dentry, SECCLASS_DIR);
2614}
2615
Linus Torvalds1da177e2005-04-16 15:20:36 -07002616static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2617{
2618 return may_link(dir, dentry, MAY_RMDIR);
2619}
2620
2621static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2622{
2623 int rc;
2624
2625 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2626 if (rc)
2627 return rc;
2628
2629 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2630}
2631
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002633 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002634{
2635 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2636}
2637
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638static int selinux_inode_readlink(struct dentry *dentry)
2639{
2640 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2641}
2642
2643static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2644{
2645 int rc;
2646
Eric Paris828dfe12008-04-17 13:17:49 -04002647 rc = secondary_ops->inode_follow_link(dentry, nameidata);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648 if (rc)
2649 return rc;
2650 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2651}
2652
Al Virob77b0642008-07-17 09:37:02 -04002653static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002654{
2655 int rc;
2656
Al Virob77b0642008-07-17 09:37:02 -04002657 rc = secondary_ops->inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002658 if (rc)
2659 return rc;
2660
2661 if (!mask) {
2662 /* No permission to check. Existence test. */
2663 return 0;
2664 }
2665
2666 return inode_has_perm(current, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002667 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002668}
2669
2670static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2671{
2672 int rc;
2673
2674 rc = secondary_ops->inode_setattr(dentry, iattr);
2675 if (rc)
2676 return rc;
2677
2678 if (iattr->ia_valid & ATTR_FORCE)
2679 return 0;
2680
2681 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2682 ATTR_ATIME_SET | ATTR_MTIME_SET))
2683 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2684
2685 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2686}
2687
2688static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2689{
2690 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2691}
2692
David Howells8f0cfa52008-04-29 00:59:41 -07002693static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002694{
2695 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2696 sizeof XATTR_SECURITY_PREFIX - 1)) {
2697 if (!strcmp(name, XATTR_NAME_CAPS)) {
2698 if (!capable(CAP_SETFCAP))
2699 return -EPERM;
2700 } else if (!capable(CAP_SYS_ADMIN)) {
2701 /* A different attribute in the security namespace.
2702 Restrict to administrator. */
2703 return -EPERM;
2704 }
2705 }
2706
2707 /* Not an attribute we recognize, so just check the
2708 ordinary setattr permission. */
2709 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2710}
2711
David Howells8f0cfa52008-04-29 00:59:41 -07002712static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2713 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002714{
2715 struct task_security_struct *tsec = current->security;
2716 struct inode *inode = dentry->d_inode;
2717 struct inode_security_struct *isec = inode->i_security;
2718 struct superblock_security_struct *sbsec;
2719 struct avc_audit_data ad;
2720 u32 newsid;
2721 int rc = 0;
2722
Serge E. Hallynb5376772007-10-16 23:31:36 -07002723 if (strcmp(name, XATTR_NAME_SELINUX))
2724 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002725
2726 sbsec = inode->i_sb->s_security;
2727 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2728 return -EOPNOTSUPP;
2729
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302730 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002731 return -EPERM;
2732
Eric Paris828dfe12008-04-17 13:17:49 -04002733 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002734 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002735
2736 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2737 FILE__RELABELFROM, &ad);
2738 if (rc)
2739 return rc;
2740
2741 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002742 if (rc == -EINVAL) {
2743 if (!capable(CAP_MAC_ADMIN))
2744 return rc;
2745 rc = security_context_to_sid_force(value, size, &newsid);
2746 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002747 if (rc)
2748 return rc;
2749
2750 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2751 FILE__RELABELTO, &ad);
2752 if (rc)
2753 return rc;
2754
2755 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002756 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002757 if (rc)
2758 return rc;
2759
2760 return avc_has_perm(newsid,
2761 sbsec->sid,
2762 SECCLASS_FILESYSTEM,
2763 FILESYSTEM__ASSOCIATE,
2764 &ad);
2765}
2766
David Howells8f0cfa52008-04-29 00:59:41 -07002767static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002768 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002769 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002770{
2771 struct inode *inode = dentry->d_inode;
2772 struct inode_security_struct *isec = inode->i_security;
2773 u32 newsid;
2774 int rc;
2775
2776 if (strcmp(name, XATTR_NAME_SELINUX)) {
2777 /* Not an attribute we recognize, so nothing to do. */
2778 return;
2779 }
2780
Stephen Smalley12b29f32008-05-07 13:03:20 -04002781 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002782 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002783 printk(KERN_ERR "SELinux: unable to map context to SID"
2784 "for (%s, %lu), rc=%d\n",
2785 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786 return;
2787 }
2788
2789 isec->sid = newsid;
2790 return;
2791}
2792
David Howells8f0cfa52008-04-29 00:59:41 -07002793static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002794{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002795 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2796}
2797
Eric Paris828dfe12008-04-17 13:17:49 -04002798static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799{
2800 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2801}
2802
David Howells8f0cfa52008-04-29 00:59:41 -07002803static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002804{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002805 if (strcmp(name, XATTR_NAME_SELINUX))
2806 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807
2808 /* No one is allowed to remove a SELinux security label.
2809 You can change the label, but all data must be labeled. */
2810 return -EACCES;
2811}
2812
James Morrisd381d8a2005-10-30 14:59:22 -08002813/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002814 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002815 *
2816 * Permission check is handled by selinux_inode_getxattr hook.
2817 */
David P. Quigley42492592008-02-04 22:29:39 -08002818static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819{
David P. Quigley42492592008-02-04 22:29:39 -08002820 u32 size;
2821 int error;
2822 char *context = NULL;
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002823 struct task_security_struct *tsec = current->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002824 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002825
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002826 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2827 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002828
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002829 /*
2830 * If the caller has CAP_MAC_ADMIN, then get the raw context
2831 * value even if it is not defined by current policy; otherwise,
2832 * use the in-core value under current policy.
2833 * Use the non-auditing forms of the permission checks since
2834 * getxattr may be called by unprivileged processes commonly
2835 * and lack of permission just means that we fall back to the
2836 * in-core context value, not a denial.
2837 */
Eric Paris06112162008-11-11 22:02:50 +11002838 error = secondary_ops->capable(current, CAP_MAC_ADMIN, SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002839 if (!error)
2840 error = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2841 SECCLASS_CAPABILITY2,
2842 CAPABILITY2__MAC_ADMIN,
2843 0,
2844 NULL);
2845 if (!error)
2846 error = security_sid_to_context_force(isec->sid, &context,
2847 &size);
2848 else
2849 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002850 if (error)
2851 return error;
2852 error = size;
2853 if (alloc) {
2854 *buffer = context;
2855 goto out_nofree;
2856 }
2857 kfree(context);
2858out_nofree:
2859 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002860}
2861
2862static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002863 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002864{
2865 struct inode_security_struct *isec = inode->i_security;
2866 u32 newsid;
2867 int rc;
2868
2869 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2870 return -EOPNOTSUPP;
2871
2872 if (!value || !size)
2873 return -EACCES;
2874
Eric Paris828dfe12008-04-17 13:17:49 -04002875 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002876 if (rc)
2877 return rc;
2878
2879 isec->sid = newsid;
2880 return 0;
2881}
2882
2883static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2884{
2885 const int len = sizeof(XATTR_NAME_SELINUX);
2886 if (buffer && len <= buffer_size)
2887 memcpy(buffer, XATTR_NAME_SELINUX, len);
2888 return len;
2889}
2890
Serge E. Hallynb5376772007-10-16 23:31:36 -07002891static int selinux_inode_need_killpriv(struct dentry *dentry)
2892{
2893 return secondary_ops->inode_need_killpriv(dentry);
2894}
2895
2896static int selinux_inode_killpriv(struct dentry *dentry)
2897{
2898 return secondary_ops->inode_killpriv(dentry);
2899}
2900
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002901static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2902{
2903 struct inode_security_struct *isec = inode->i_security;
2904 *secid = isec->sid;
2905}
2906
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907/* file security operations */
2908
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002909static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002910{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002911 int rc;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002912 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002913
2914 if (!mask) {
2915 /* No permission to check. Existence test. */
2916 return 0;
2917 }
2918
2919 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2920 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2921 mask |= MAY_APPEND;
2922
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002923 rc = file_has_perm(current, file,
2924 file_mask_to_av(inode->i_mode, mask));
2925 if (rc)
2926 return rc;
2927
2928 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002929}
2930
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002931static int selinux_file_permission(struct file *file, int mask)
2932{
2933 struct inode *inode = file->f_path.dentry->d_inode;
2934 struct task_security_struct *tsec = current->security;
2935 struct file_security_struct *fsec = file->f_security;
2936 struct inode_security_struct *isec = inode->i_security;
2937
2938 if (!mask) {
2939 /* No permission to check. Existence test. */
2940 return 0;
2941 }
2942
2943 if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2944 && fsec->pseqno == avc_policy_seqno())
2945 return selinux_netlbl_inode_permission(inode, mask);
2946
2947 return selinux_revalidate_file_permission(file, mask);
2948}
2949
Linus Torvalds1da177e2005-04-16 15:20:36 -07002950static int selinux_file_alloc_security(struct file *file)
2951{
2952 return file_alloc_security(file);
2953}
2954
2955static void selinux_file_free_security(struct file *file)
2956{
2957 file_free_security(file);
2958}
2959
2960static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2961 unsigned long arg)
2962{
Stephen Smalley242631c2008-06-05 09:21:28 -04002963 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002964
Stephen Smalley242631c2008-06-05 09:21:28 -04002965 if (_IOC_DIR(cmd) & _IOC_WRITE)
2966 av |= FILE__WRITE;
2967 if (_IOC_DIR(cmd) & _IOC_READ)
2968 av |= FILE__READ;
2969 if (!av)
2970 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002971
Stephen Smalley242631c2008-06-05 09:21:28 -04002972 return file_has_perm(current, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002973}
2974
2975static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2976{
2977#ifndef CONFIG_PPC32
2978 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2979 /*
2980 * We are making executable an anonymous mapping or a
2981 * private file mapping that will also be writable.
2982 * This has an additional check.
2983 */
2984 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2985 if (rc)
2986 return rc;
2987 }
2988#endif
2989
2990 if (file) {
2991 /* read access is always possible with a mapping */
2992 u32 av = FILE__READ;
2993
2994 /* write access only matters if the mapping is shared */
2995 if (shared && (prot & PROT_WRITE))
2996 av |= FILE__WRITE;
2997
2998 if (prot & PROT_EXEC)
2999 av |= FILE__EXECUTE;
3000
3001 return file_has_perm(current, file, av);
3002 }
3003 return 0;
3004}
3005
3006static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003007 unsigned long prot, unsigned long flags,
3008 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003009{
Eric Parised032182007-06-28 15:55:21 -04003010 int rc = 0;
Eric Paris828dfe12008-04-17 13:17:49 -04003011 u32 sid = ((struct task_security_struct *)(current->security))->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003012
Eric Parised032182007-06-28 15:55:21 -04003013 if (addr < mmap_min_addr)
3014 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3015 MEMPROTECT__MMAP_ZERO, NULL);
3016 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003017 return rc;
3018
3019 if (selinux_checkreqprot)
3020 prot = reqprot;
3021
3022 return file_map_prot_check(file, prot,
3023 (flags & MAP_TYPE) == MAP_SHARED);
3024}
3025
3026static int selinux_file_mprotect(struct vm_area_struct *vma,
3027 unsigned long reqprot,
3028 unsigned long prot)
3029{
3030 int rc;
3031
3032 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3033 if (rc)
3034 return rc;
3035
3036 if (selinux_checkreqprot)
3037 prot = reqprot;
3038
3039#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003040 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3041 rc = 0;
3042 if (vma->vm_start >= vma->vm_mm->start_brk &&
3043 vma->vm_end <= vma->vm_mm->brk) {
3044 rc = task_has_perm(current, current,
3045 PROCESS__EXECHEAP);
3046 } else if (!vma->vm_file &&
3047 vma->vm_start <= vma->vm_mm->start_stack &&
3048 vma->vm_end >= vma->vm_mm->start_stack) {
3049 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
3050 } else if (vma->vm_file && vma->anon_vma) {
3051 /*
3052 * We are making executable a file mapping that has
3053 * had some COW done. Since pages might have been
3054 * written, check ability to execute the possibly
3055 * modified content. This typically should only
3056 * occur for text relocations.
3057 */
3058 rc = file_has_perm(current, vma->vm_file,
3059 FILE__EXECMOD);
3060 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003061 if (rc)
3062 return rc;
3063 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003064#endif
3065
3066 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3067}
3068
3069static int selinux_file_lock(struct file *file, unsigned int cmd)
3070{
3071 return file_has_perm(current, file, FILE__LOCK);
3072}
3073
3074static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3075 unsigned long arg)
3076{
3077 int err = 0;
3078
3079 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003080 case F_SETFL:
3081 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3082 err = -EINVAL;
3083 break;
3084 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003085
Eric Paris828dfe12008-04-17 13:17:49 -04003086 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3087 err = file_has_perm(current, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003088 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003089 }
3090 /* fall through */
3091 case F_SETOWN:
3092 case F_SETSIG:
3093 case F_GETFL:
3094 case F_GETOWN:
3095 case F_GETSIG:
3096 /* Just check FD__USE permission */
3097 err = file_has_perm(current, file, 0);
3098 break;
3099 case F_GETLK:
3100 case F_SETLK:
3101 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003102#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003103 case F_GETLK64:
3104 case F_SETLK64:
3105 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003107 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3108 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003109 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003110 }
3111 err = file_has_perm(current, file, FILE__LOCK);
3112 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113 }
3114
3115 return err;
3116}
3117
3118static int selinux_file_set_fowner(struct file *file)
3119{
3120 struct task_security_struct *tsec;
3121 struct file_security_struct *fsec;
3122
3123 tsec = current->security;
3124 fsec = file->f_security;
3125 fsec->fown_sid = tsec->sid;
3126
3127 return 0;
3128}
3129
3130static int selinux_file_send_sigiotask(struct task_struct *tsk,
3131 struct fown_struct *fown, int signum)
3132{
Eric Paris828dfe12008-04-17 13:17:49 -04003133 struct file *file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003134 u32 perm;
3135 struct task_security_struct *tsec;
3136 struct file_security_struct *fsec;
3137
3138 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003139 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003140
3141 tsec = tsk->security;
3142 fsec = file->f_security;
3143
3144 if (!signum)
3145 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3146 else
3147 perm = signal_to_av(signum);
3148
3149 return avc_has_perm(fsec->fown_sid, tsec->sid,
3150 SECCLASS_PROCESS, perm, NULL);
3151}
3152
3153static int selinux_file_receive(struct file *file)
3154{
3155 return file_has_perm(current, file, file_to_av(file));
3156}
3157
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003158static int selinux_dentry_open(struct file *file)
3159{
3160 struct file_security_struct *fsec;
3161 struct inode *inode;
3162 struct inode_security_struct *isec;
3163 inode = file->f_path.dentry->d_inode;
3164 fsec = file->f_security;
3165 isec = inode->i_security;
3166 /*
3167 * Save inode label and policy sequence number
3168 * at open-time so that selinux_file_permission
3169 * can determine whether revalidation is necessary.
3170 * Task label is already saved in the file security
3171 * struct as its SID.
3172 */
3173 fsec->isid = isec->sid;
3174 fsec->pseqno = avc_policy_seqno();
3175 /*
3176 * Since the inode label or policy seqno may have changed
3177 * between the selinux_inode_permission check and the saving
3178 * of state above, recheck that access is still permitted.
3179 * Otherwise, access might never be revalidated against the
3180 * new inode label or new policy.
3181 * This check is not redundant - do not remove.
3182 */
Eric Paris8b6a5a32008-10-29 17:06:46 -04003183 return inode_has_perm(current, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003184}
3185
Linus Torvalds1da177e2005-04-16 15:20:36 -07003186/* task security operations */
3187
3188static int selinux_task_create(unsigned long clone_flags)
3189{
3190 int rc;
3191
3192 rc = secondary_ops->task_create(clone_flags);
3193 if (rc)
3194 return rc;
3195
3196 return task_has_perm(current, current, PROCESS__FORK);
3197}
3198
3199static int selinux_task_alloc_security(struct task_struct *tsk)
3200{
3201 struct task_security_struct *tsec1, *tsec2;
3202 int rc;
3203
3204 tsec1 = current->security;
3205
3206 rc = task_alloc_security(tsk);
3207 if (rc)
3208 return rc;
3209 tsec2 = tsk->security;
3210
3211 tsec2->osid = tsec1->osid;
3212 tsec2->sid = tsec1->sid;
3213
Michael LeMay28eba5b2006-06-27 02:53:42 -07003214 /* Retain the exec, fs, key, and sock SIDs across fork */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003215 tsec2->exec_sid = tsec1->exec_sid;
3216 tsec2->create_sid = tsec1->create_sid;
Michael LeMay28eba5b2006-06-27 02:53:42 -07003217 tsec2->keycreate_sid = tsec1->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07003218 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003219
Linus Torvalds1da177e2005-04-16 15:20:36 -07003220 return 0;
3221}
3222
3223static void selinux_task_free_security(struct task_struct *tsk)
3224{
3225 task_free_security(tsk);
3226}
3227
3228static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3229{
3230 /* Since setuid only affects the current process, and
3231 since the SELinux controls are not based on the Linux
3232 identity attributes, SELinux does not need to control
3233 this operation. However, SELinux does control the use
3234 of the CAP_SETUID and CAP_SETGID capabilities using the
3235 capable hook. */
3236 return 0;
3237}
3238
3239static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3240{
Eric Paris828dfe12008-04-17 13:17:49 -04003241 return secondary_ops->task_post_setuid(id0, id1, id2, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003242}
3243
3244static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
3245{
3246 /* See the comment for setuid above. */
3247 return 0;
3248}
3249
3250static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3251{
3252 return task_has_perm(current, p, PROCESS__SETPGID);
3253}
3254
3255static int selinux_task_getpgid(struct task_struct *p)
3256{
3257 return task_has_perm(current, p, PROCESS__GETPGID);
3258}
3259
3260static int selinux_task_getsid(struct task_struct *p)
3261{
3262 return task_has_perm(current, p, PROCESS__GETSESSION);
3263}
3264
David Quigleyf9008e42006-06-30 01:55:46 -07003265static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3266{
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003267 struct task_security_struct *tsec = p->security;
3268 *secid = tsec->sid;
David Quigleyf9008e42006-06-30 01:55:46 -07003269}
3270
Linus Torvalds1da177e2005-04-16 15:20:36 -07003271static int selinux_task_setgroups(struct group_info *group_info)
3272{
3273 /* See the comment for setuid above. */
3274 return 0;
3275}
3276
3277static int selinux_task_setnice(struct task_struct *p, int nice)
3278{
3279 int rc;
3280
3281 rc = secondary_ops->task_setnice(p, nice);
3282 if (rc)
3283 return rc;
3284
Eric Paris828dfe12008-04-17 13:17:49 -04003285 return task_has_perm(current, p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003286}
3287
James Morris03e68062006-06-23 02:03:58 -07003288static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3289{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003290 int rc;
3291
3292 rc = secondary_ops->task_setioprio(p, ioprio);
3293 if (rc)
3294 return rc;
3295
James Morris03e68062006-06-23 02:03:58 -07003296 return task_has_perm(current, p, PROCESS__SETSCHED);
3297}
3298
David Quigleya1836a42006-06-30 01:55:49 -07003299static int selinux_task_getioprio(struct task_struct *p)
3300{
3301 return task_has_perm(current, p, PROCESS__GETSCHED);
3302}
3303
Linus Torvalds1da177e2005-04-16 15:20:36 -07003304static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3305{
3306 struct rlimit *old_rlim = current->signal->rlim + resource;
3307 int rc;
3308
3309 rc = secondary_ops->task_setrlimit(resource, new_rlim);
3310 if (rc)
3311 return rc;
3312
3313 /* Control the ability to change the hard limit (whether
3314 lowering or raising it), so that the hard limit can
3315 later be used as a safe reset point for the soft limit
3316 upon context transitions. See selinux_bprm_apply_creds. */
3317 if (old_rlim->rlim_max != new_rlim->rlim_max)
3318 return task_has_perm(current, current, PROCESS__SETRLIMIT);
3319
3320 return 0;
3321}
3322
3323static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3324{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003325 int rc;
3326
3327 rc = secondary_ops->task_setscheduler(p, policy, lp);
3328 if (rc)
3329 return rc;
3330
Linus Torvalds1da177e2005-04-16 15:20:36 -07003331 return task_has_perm(current, p, PROCESS__SETSCHED);
3332}
3333
3334static int selinux_task_getscheduler(struct task_struct *p)
3335{
3336 return task_has_perm(current, p, PROCESS__GETSCHED);
3337}
3338
David Quigley35601542006-06-23 02:04:01 -07003339static int selinux_task_movememory(struct task_struct *p)
3340{
3341 return task_has_perm(current, p, PROCESS__SETSCHED);
3342}
3343
David Quigleyf9008e42006-06-30 01:55:46 -07003344static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3345 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003346{
3347 u32 perm;
3348 int rc;
David Quigleyf9008e42006-06-30 01:55:46 -07003349 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003350
David Quigleyf9008e42006-06-30 01:55:46 -07003351 rc = secondary_ops->task_kill(p, info, sig, secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003352 if (rc)
3353 return rc;
3354
Linus Torvalds1da177e2005-04-16 15:20:36 -07003355 if (!sig)
3356 perm = PROCESS__SIGNULL; /* null signal; existence test */
3357 else
3358 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003359 tsec = p->security;
3360 if (secid)
3361 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
3362 else
3363 rc = task_has_perm(current, p, perm);
3364 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003365}
3366
3367static int selinux_task_prctl(int option,
3368 unsigned long arg2,
3369 unsigned long arg3,
3370 unsigned long arg4,
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003371 unsigned long arg5,
3372 long *rc_p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003373{
3374 /* The current prctl operations do not appear to require
3375 any SELinux controls since they merely observe or modify
3376 the state of the current process. */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003377 return secondary_ops->task_prctl(option, arg2, arg3, arg4, arg5, rc_p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003378}
3379
3380static int selinux_task_wait(struct task_struct *p)
3381{
Eric Paris8a535142007-10-22 16:10:31 -04003382 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003383}
3384
3385static void selinux_task_reparent_to_init(struct task_struct *p)
3386{
Eric Paris828dfe12008-04-17 13:17:49 -04003387 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003388
3389 secondary_ops->task_reparent_to_init(p);
3390
3391 tsec = p->security;
3392 tsec->osid = tsec->sid;
3393 tsec->sid = SECINITSID_KERNEL;
3394 return;
3395}
3396
3397static void selinux_task_to_inode(struct task_struct *p,
3398 struct inode *inode)
3399{
3400 struct task_security_struct *tsec = p->security;
3401 struct inode_security_struct *isec = inode->i_security;
3402
3403 isec->sid = tsec->sid;
3404 isec->initialized = 1;
3405 return;
3406}
3407
Linus Torvalds1da177e2005-04-16 15:20:36 -07003408/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003409static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3410 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411{
3412 int offset, ihlen, ret = -EINVAL;
3413 struct iphdr _iph, *ih;
3414
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003415 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003416 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3417 if (ih == NULL)
3418 goto out;
3419
3420 ihlen = ih->ihl * 4;
3421 if (ihlen < sizeof(_iph))
3422 goto out;
3423
3424 ad->u.net.v4info.saddr = ih->saddr;
3425 ad->u.net.v4info.daddr = ih->daddr;
3426 ret = 0;
3427
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003428 if (proto)
3429 *proto = ih->protocol;
3430
Linus Torvalds1da177e2005-04-16 15:20:36 -07003431 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003432 case IPPROTO_TCP: {
3433 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003434
Eric Paris828dfe12008-04-17 13:17:49 -04003435 if (ntohs(ih->frag_off) & IP_OFFSET)
3436 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003437
3438 offset += ihlen;
3439 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3440 if (th == NULL)
3441 break;
3442
3443 ad->u.net.sport = th->source;
3444 ad->u.net.dport = th->dest;
3445 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003446 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003447
Eric Paris828dfe12008-04-17 13:17:49 -04003448 case IPPROTO_UDP: {
3449 struct udphdr _udph, *uh;
3450
3451 if (ntohs(ih->frag_off) & IP_OFFSET)
3452 break;
3453
3454 offset += ihlen;
3455 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3456 if (uh == NULL)
3457 break;
3458
3459 ad->u.net.sport = uh->source;
3460 ad->u.net.dport = uh->dest;
3461 break;
3462 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003463
James Morris2ee92d42006-11-13 16:09:01 -08003464 case IPPROTO_DCCP: {
3465 struct dccp_hdr _dccph, *dh;
3466
3467 if (ntohs(ih->frag_off) & IP_OFFSET)
3468 break;
3469
3470 offset += ihlen;
3471 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3472 if (dh == NULL)
3473 break;
3474
3475 ad->u.net.sport = dh->dccph_sport;
3476 ad->u.net.dport = dh->dccph_dport;
3477 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003478 }
James Morris2ee92d42006-11-13 16:09:01 -08003479
Eric Paris828dfe12008-04-17 13:17:49 -04003480 default:
3481 break;
3482 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003483out:
3484 return ret;
3485}
3486
3487#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3488
3489/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003490static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3491 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003492{
3493 u8 nexthdr;
3494 int ret = -EINVAL, offset;
3495 struct ipv6hdr _ipv6h, *ip6;
3496
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003497 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003498 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3499 if (ip6 == NULL)
3500 goto out;
3501
3502 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3503 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3504 ret = 0;
3505
3506 nexthdr = ip6->nexthdr;
3507 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003508 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003509 if (offset < 0)
3510 goto out;
3511
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003512 if (proto)
3513 *proto = nexthdr;
3514
Linus Torvalds1da177e2005-04-16 15:20:36 -07003515 switch (nexthdr) {
3516 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003517 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003518
3519 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3520 if (th == NULL)
3521 break;
3522
3523 ad->u.net.sport = th->source;
3524 ad->u.net.dport = th->dest;
3525 break;
3526 }
3527
3528 case IPPROTO_UDP: {
3529 struct udphdr _udph, *uh;
3530
3531 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3532 if (uh == NULL)
3533 break;
3534
3535 ad->u.net.sport = uh->source;
3536 ad->u.net.dport = uh->dest;
3537 break;
3538 }
3539
James Morris2ee92d42006-11-13 16:09:01 -08003540 case IPPROTO_DCCP: {
3541 struct dccp_hdr _dccph, *dh;
3542
3543 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3544 if (dh == NULL)
3545 break;
3546
3547 ad->u.net.sport = dh->dccph_sport;
3548 ad->u.net.dport = dh->dccph_dport;
3549 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003550 }
James Morris2ee92d42006-11-13 16:09:01 -08003551
Linus Torvalds1da177e2005-04-16 15:20:36 -07003552 /* includes fragments */
3553 default:
3554 break;
3555 }
3556out:
3557 return ret;
3558}
3559
3560#endif /* IPV6 */
3561
3562static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003563 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003564{
David Howellscf9481e2008-07-27 21:31:07 +10003565 char *addrp;
3566 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003567
3568 switch (ad->u.net.family) {
3569 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003570 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003571 if (ret)
3572 goto parse_error;
3573 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3574 &ad->u.net.v4info.daddr);
3575 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003576
3577#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3578 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003579 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003580 if (ret)
3581 goto parse_error;
3582 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3583 &ad->u.net.v6info.daddr);
3584 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003585#endif /* IPV6 */
3586 default:
David Howellscf9481e2008-07-27 21:31:07 +10003587 addrp = NULL;
3588 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003589 }
3590
David Howellscf9481e2008-07-27 21:31:07 +10003591parse_error:
3592 printk(KERN_WARNING
3593 "SELinux: failure in selinux_parse_skb(),"
3594 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003595 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003596
3597okay:
3598 if (_addrp)
3599 *_addrp = addrp;
3600 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003601}
3602
Paul Moore4f6a9932007-03-01 14:35:22 -05003603/**
Paul Moore220deb92008-01-29 08:38:23 -05003604 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003605 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003606 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003607 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003608 *
3609 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003610 * Check the various different forms of network peer labeling and determine
3611 * the peer label/SID for the packet; most of the magic actually occurs in
3612 * the security server function security_net_peersid_cmp(). The function
3613 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3614 * or -EACCES if @sid is invalid due to inconsistencies with the different
3615 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003616 *
3617 */
Paul Moore220deb92008-01-29 08:38:23 -05003618static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003619{
Paul Moore71f1cb02008-01-29 08:51:16 -05003620 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003621 u32 xfrm_sid;
3622 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003623 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003624
3625 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003626 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003627
Paul Moore71f1cb02008-01-29 08:51:16 -05003628 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3629 if (unlikely(err)) {
3630 printk(KERN_WARNING
3631 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3632 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003633 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003634 }
Paul Moore220deb92008-01-29 08:38:23 -05003635
3636 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003637}
3638
Linus Torvalds1da177e2005-04-16 15:20:36 -07003639/* socket security operations */
3640static int socket_has_perm(struct task_struct *task, struct socket *sock,
3641 u32 perms)
3642{
3643 struct inode_security_struct *isec;
3644 struct task_security_struct *tsec;
3645 struct avc_audit_data ad;
3646 int err = 0;
3647
3648 tsec = task->security;
3649 isec = SOCK_INODE(sock)->i_security;
3650
3651 if (isec->sid == SECINITSID_KERNEL)
3652 goto out;
3653
Eric Paris828dfe12008-04-17 13:17:49 -04003654 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003655 ad.u.net.sk = sock->sk;
3656 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3657
3658out:
3659 return err;
3660}
3661
3662static int selinux_socket_create(int family, int type,
3663 int protocol, int kern)
3664{
3665 int err = 0;
3666 struct task_security_struct *tsec;
Eric Paris42c3e032006-06-26 00:26:03 -07003667 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668
3669 if (kern)
3670 goto out;
3671
3672 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003673 newsid = tsec->sockcreate_sid ? : tsec->sid;
3674 err = avc_has_perm(tsec->sid, newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003675 socket_type_to_security_class(family, type,
3676 protocol), SOCKET__CREATE, NULL);
3677
3678out:
3679 return err;
3680}
3681
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003682static int selinux_socket_post_create(struct socket *sock, int family,
3683 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003684{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003685 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003686 struct inode_security_struct *isec;
3687 struct task_security_struct *tsec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003688 struct sk_security_struct *sksec;
Eric Paris42c3e032006-06-26 00:26:03 -07003689 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003690
3691 isec = SOCK_INODE(sock)->i_security;
3692
3693 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003694 newsid = tsec->sockcreate_sid ? : tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003695 isec->sclass = socket_type_to_security_class(family, type, protocol);
Eric Paris42c3e032006-06-26 00:26:03 -07003696 isec->sid = kern ? SECINITSID_KERNEL : newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003697 isec->initialized = 1;
3698
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003699 if (sock->sk) {
3700 sksec = sock->sk->sk_security;
3701 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003702 sksec->sclass = isec->sclass;
Paul Moore9f2ad662006-11-17 17:38:53 -05003703 err = selinux_netlbl_socket_post_create(sock);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003704 }
3705
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003706 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003707}
3708
3709/* Range of port numbers used to automatically bind.
3710 Need to determine whether we should perform a name_bind
3711 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003712
3713static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3714{
3715 u16 family;
3716 int err;
3717
3718 err = socket_has_perm(current, sock, SOCKET__BIND);
3719 if (err)
3720 goto out;
3721
3722 /*
3723 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003724 * Multiple address binding for SCTP is not supported yet: we just
3725 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003726 */
3727 family = sock->sk->sk_family;
3728 if (family == PF_INET || family == PF_INET6) {
3729 char *addrp;
3730 struct inode_security_struct *isec;
3731 struct task_security_struct *tsec;
3732 struct avc_audit_data ad;
3733 struct sockaddr_in *addr4 = NULL;
3734 struct sockaddr_in6 *addr6 = NULL;
3735 unsigned short snum;
3736 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003737 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003738
3739 tsec = current->security;
3740 isec = SOCK_INODE(sock)->i_security;
3741
3742 if (family == PF_INET) {
3743 addr4 = (struct sockaddr_in *)address;
3744 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003745 addrp = (char *)&addr4->sin_addr.s_addr;
3746 } else {
3747 addr6 = (struct sockaddr_in6 *)address;
3748 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003749 addrp = (char *)&addr6->sin6_addr.s6_addr;
3750 }
3751
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003752 if (snum) {
3753 int low, high;
3754
3755 inet_get_local_port_range(&low, &high);
3756
3757 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003758 err = sel_netport_sid(sk->sk_protocol,
3759 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003760 if (err)
3761 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003762 AVC_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003763 ad.u.net.sport = htons(snum);
3764 ad.u.net.family = family;
3765 err = avc_has_perm(isec->sid, sid,
3766 isec->sclass,
3767 SOCKET__NAME_BIND, &ad);
3768 if (err)
3769 goto out;
3770 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003771 }
Eric Paris828dfe12008-04-17 13:17:49 -04003772
3773 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003774 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003775 node_perm = TCP_SOCKET__NODE_BIND;
3776 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003777
James Morris13402582005-09-30 14:24:34 -04003778 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003779 node_perm = UDP_SOCKET__NODE_BIND;
3780 break;
James Morris2ee92d42006-11-13 16:09:01 -08003781
3782 case SECCLASS_DCCP_SOCKET:
3783 node_perm = DCCP_SOCKET__NODE_BIND;
3784 break;
3785
Linus Torvalds1da177e2005-04-16 15:20:36 -07003786 default:
3787 node_perm = RAWIP_SOCKET__NODE_BIND;
3788 break;
3789 }
Eric Paris828dfe12008-04-17 13:17:49 -04003790
Paul Moore224dfbd2008-01-29 08:38:13 -05003791 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003792 if (err)
3793 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003794
3795 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003796 ad.u.net.sport = htons(snum);
3797 ad.u.net.family = family;
3798
3799 if (family == PF_INET)
3800 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3801 else
3802 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3803
3804 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003805 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003806 if (err)
3807 goto out;
3808 }
3809out:
3810 return err;
3811}
3812
3813static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3814{
Paul Moore014ab192008-10-10 10:16:33 -04003815 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003816 struct inode_security_struct *isec;
3817 int err;
3818
3819 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3820 if (err)
3821 return err;
3822
3823 /*
James Morris2ee92d42006-11-13 16:09:01 -08003824 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825 */
3826 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003827 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3828 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003829 struct avc_audit_data ad;
3830 struct sockaddr_in *addr4 = NULL;
3831 struct sockaddr_in6 *addr6 = NULL;
3832 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003833 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003834
3835 if (sk->sk_family == PF_INET) {
3836 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003837 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003838 return -EINVAL;
3839 snum = ntohs(addr4->sin_port);
3840 } else {
3841 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003842 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003843 return -EINVAL;
3844 snum = ntohs(addr6->sin6_port);
3845 }
3846
Paul Moore3e112172008-04-10 10:48:14 -04003847 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003848 if (err)
3849 goto out;
3850
James Morris2ee92d42006-11-13 16:09:01 -08003851 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3852 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3853
Eric Paris828dfe12008-04-17 13:17:49 -04003854 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855 ad.u.net.dport = htons(snum);
3856 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003857 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003858 if (err)
3859 goto out;
3860 }
3861
Paul Moore014ab192008-10-10 10:16:33 -04003862 err = selinux_netlbl_socket_connect(sk, address);
3863
Linus Torvalds1da177e2005-04-16 15:20:36 -07003864out:
3865 return err;
3866}
3867
3868static int selinux_socket_listen(struct socket *sock, int backlog)
3869{
3870 return socket_has_perm(current, sock, SOCKET__LISTEN);
3871}
3872
3873static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3874{
3875 int err;
3876 struct inode_security_struct *isec;
3877 struct inode_security_struct *newisec;
3878
3879 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3880 if (err)
3881 return err;
3882
3883 newisec = SOCK_INODE(newsock)->i_security;
3884
3885 isec = SOCK_INODE(sock)->i_security;
3886 newisec->sclass = isec->sclass;
3887 newisec->sid = isec->sid;
3888 newisec->initialized = 1;
3889
3890 return 0;
3891}
3892
3893static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003894 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003895{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003896 int rc;
3897
3898 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3899 if (rc)
3900 return rc;
3901
3902 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003903}
3904
3905static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3906 int size, int flags)
3907{
3908 return socket_has_perm(current, sock, SOCKET__READ);
3909}
3910
3911static int selinux_socket_getsockname(struct socket *sock)
3912{
3913 return socket_has_perm(current, sock, SOCKET__GETATTR);
3914}
3915
3916static int selinux_socket_getpeername(struct socket *sock)
3917{
3918 return socket_has_perm(current, sock, SOCKET__GETATTR);
3919}
3920
Eric Paris828dfe12008-04-17 13:17:49 -04003921static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003922{
Paul Mooref8687af2006-10-30 15:22:15 -08003923 int err;
3924
3925 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3926 if (err)
3927 return err;
3928
3929 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003930}
3931
3932static int selinux_socket_getsockopt(struct socket *sock, int level,
3933 int optname)
3934{
3935 return socket_has_perm(current, sock, SOCKET__GETOPT);
3936}
3937
3938static int selinux_socket_shutdown(struct socket *sock, int how)
3939{
3940 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3941}
3942
3943static int selinux_socket_unix_stream_connect(struct socket *sock,
3944 struct socket *other,
3945 struct sock *newsk)
3946{
3947 struct sk_security_struct *ssec;
3948 struct inode_security_struct *isec;
3949 struct inode_security_struct *other_isec;
3950 struct avc_audit_data ad;
3951 int err;
3952
3953 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3954 if (err)
3955 return err;
3956
3957 isec = SOCK_INODE(sock)->i_security;
3958 other_isec = SOCK_INODE(other)->i_security;
3959
Eric Paris828dfe12008-04-17 13:17:49 -04003960 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003961 ad.u.net.sk = other->sk;
3962
3963 err = avc_has_perm(isec->sid, other_isec->sid,
3964 isec->sclass,
3965 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3966 if (err)
3967 return err;
3968
3969 /* connecting socket */
3970 ssec = sock->sk->sk_security;
3971 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003972
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973 /* server child socket */
3974 ssec = newsk->sk_security;
3975 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003976 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3977
3978 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003979}
3980
3981static int selinux_socket_unix_may_send(struct socket *sock,
3982 struct socket *other)
3983{
3984 struct inode_security_struct *isec;
3985 struct inode_security_struct *other_isec;
3986 struct avc_audit_data ad;
3987 int err;
3988
3989 isec = SOCK_INODE(sock)->i_security;
3990 other_isec = SOCK_INODE(other)->i_security;
3991
Eric Paris828dfe12008-04-17 13:17:49 -04003992 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003993 ad.u.net.sk = other->sk;
3994
3995 err = avc_has_perm(isec->sid, other_isec->sid,
3996 isec->sclass, SOCKET__SENDTO, &ad);
3997 if (err)
3998 return err;
3999
4000 return 0;
4001}
4002
Paul Mooreeffad8d2008-01-29 08:49:27 -05004003static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4004 u32 peer_sid,
4005 struct avc_audit_data *ad)
4006{
4007 int err;
4008 u32 if_sid;
4009 u32 node_sid;
4010
4011 err = sel_netif_sid(ifindex, &if_sid);
4012 if (err)
4013 return err;
4014 err = avc_has_perm(peer_sid, if_sid,
4015 SECCLASS_NETIF, NETIF__INGRESS, ad);
4016 if (err)
4017 return err;
4018
4019 err = sel_netnode_sid(addrp, family, &node_sid);
4020 if (err)
4021 return err;
4022 return avc_has_perm(peer_sid, node_sid,
4023 SECCLASS_NODE, NODE__RECVFROM, ad);
4024}
4025
Paul Moore220deb92008-01-29 08:38:23 -05004026static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4027 struct sk_buff *skb,
4028 struct avc_audit_data *ad,
4029 u16 family,
4030 char *addrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004031{
Paul Moore220deb92008-01-29 08:38:23 -05004032 int err;
4033 struct sk_security_struct *sksec = sk->sk_security;
4034 u16 sk_class;
4035 u32 netif_perm, node_perm, recv_perm;
4036 u32 port_sid, node_sid, if_sid, sk_sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004037
Paul Moore220deb92008-01-29 08:38:23 -05004038 sk_sid = sksec->sid;
4039 sk_class = sksec->sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004040
Paul Moore220deb92008-01-29 08:38:23 -05004041 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004042 case SECCLASS_UDP_SOCKET:
4043 netif_perm = NETIF__UDP_RECV;
4044 node_perm = NODE__UDP_RECV;
4045 recv_perm = UDP_SOCKET__RECV_MSG;
4046 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004047 case SECCLASS_TCP_SOCKET:
4048 netif_perm = NETIF__TCP_RECV;
4049 node_perm = NODE__TCP_RECV;
4050 recv_perm = TCP_SOCKET__RECV_MSG;
4051 break;
James Morris2ee92d42006-11-13 16:09:01 -08004052 case SECCLASS_DCCP_SOCKET:
4053 netif_perm = NETIF__DCCP_RECV;
4054 node_perm = NODE__DCCP_RECV;
4055 recv_perm = DCCP_SOCKET__RECV_MSG;
4056 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004057 default:
4058 netif_perm = NETIF__RAWIP_RECV;
4059 node_perm = NODE__RAWIP_RECV;
Paul Moore220deb92008-01-29 08:38:23 -05004060 recv_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004061 break;
4062 }
4063
Paul Moore220deb92008-01-29 08:38:23 -05004064 err = sel_netif_sid(skb->iif, &if_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004065 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004066 return err;
4067 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4068 if (err)
4069 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004070
Paul Moore224dfbd2008-01-29 08:38:13 -05004071 err = sel_netnode_sid(addrp, family, &node_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004072 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004073 return err;
4074 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004075 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004076 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004077
Paul Moore220deb92008-01-29 08:38:23 -05004078 if (!recv_perm)
4079 return 0;
Paul Moore3e112172008-04-10 10:48:14 -04004080 err = sel_netport_sid(sk->sk_protocol,
4081 ntohs(ad->u.net.sport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004082 if (unlikely(err)) {
4083 printk(KERN_WARNING
4084 "SELinux: failure in"
4085 " selinux_sock_rcv_skb_iptables_compat(),"
4086 " network port label not found\n");
Paul Moore220deb92008-01-29 08:38:23 -05004087 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004088 }
Paul Moore220deb92008-01-29 08:38:23 -05004089 return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4090}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004091
Paul Moore220deb92008-01-29 08:38:23 -05004092static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004093 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004094{
4095 int err;
4096 struct sk_security_struct *sksec = sk->sk_security;
4097 u32 peer_sid;
4098 u32 sk_sid = sksec->sid;
Paul Moored8395c82008-10-10 10:16:30 -04004099 struct avc_audit_data ad;
4100 char *addrp;
4101
4102 AVC_AUDIT_DATA_INIT(&ad, NET);
4103 ad.u.net.netif = skb->iif;
4104 ad.u.net.family = family;
4105 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4106 if (err)
4107 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004108
4109 if (selinux_compat_net)
Paul Moored8395c82008-10-10 10:16:30 -04004110 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
Paul Moore220deb92008-01-29 08:38:23 -05004111 family, addrp);
4112 else
4113 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004114 PACKET__RECV, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004115 if (err)
4116 return err;
4117
4118 if (selinux_policycap_netpeer) {
4119 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004120 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004121 return err;
4122 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004123 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004124 if (err)
4125 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004126 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004127 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004128 if (err)
4129 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004130 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004132
James Morris4e5ab4c2006-06-09 00:33:33 -07004133 return err;
4134}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004135
James Morris4e5ab4c2006-06-09 00:33:33 -07004136static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4137{
Paul Moore220deb92008-01-29 08:38:23 -05004138 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004139 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004140 u16 family = sk->sk_family;
4141 u32 sk_sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004142 struct avc_audit_data ad;
4143 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004144 u8 secmark_active;
4145 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004146
James Morris4e5ab4c2006-06-09 00:33:33 -07004147 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004148 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004149
4150 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004151 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004152 family = PF_INET;
4153
Paul Moored8395c82008-10-10 10:16:30 -04004154 /* If any sort of compatibility mode is enabled then handoff processing
4155 * to the selinux_sock_rcv_skb_compat() function to deal with the
4156 * special handling. We do this in an attempt to keep this function
4157 * as fast and as clean as possible. */
4158 if (selinux_compat_net || !selinux_policycap_netpeer)
4159 return selinux_sock_rcv_skb_compat(sk, skb, family);
4160
4161 secmark_active = selinux_secmark_enabled();
4162 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4163 if (!secmark_active && !peerlbl_active)
4164 return 0;
4165
James Morris4e5ab4c2006-06-09 00:33:33 -07004166 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004167 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004168 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004169 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004170 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004171 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004172
Paul Moored8395c82008-10-10 10:16:30 -04004173 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004174 u32 peer_sid;
4175
4176 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4177 if (err)
4178 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004179 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4180 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004181 if (err) {
4182 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004183 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004184 }
Paul Moored621d352008-01-29 08:43:36 -05004185 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4186 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004187 if (err)
4188 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004189 }
4190
Paul Moored8395c82008-10-10 10:16:30 -04004191 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004192 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4193 PACKET__RECV, &ad);
4194 if (err)
4195 return err;
4196 }
4197
Paul Moored621d352008-01-29 08:43:36 -05004198 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004199}
4200
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004201static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4202 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004203{
4204 int err = 0;
4205 char *scontext;
4206 u32 scontext_len;
4207 struct sk_security_struct *ssec;
4208 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004209 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004210
4211 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004212
Paul Moore3de4bab2006-11-17 17:38:54 -05004213 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4214 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004215 ssec = sock->sk->sk_security;
4216 peer_sid = ssec->peer_sid;
4217 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004218 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004219 err = -ENOPROTOOPT;
4220 goto out;
4221 }
4222
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004223 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4224
Linus Torvalds1da177e2005-04-16 15:20:36 -07004225 if (err)
4226 goto out;
4227
4228 if (scontext_len > len) {
4229 err = -ERANGE;
4230 goto out_len;
4231 }
4232
4233 if (copy_to_user(optval, scontext, scontext_len))
4234 err = -EFAULT;
4235
4236out_len:
4237 if (put_user(scontext_len, optlen))
4238 err = -EFAULT;
4239
4240 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004241out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004242 return err;
4243}
4244
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004245static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004246{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004247 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004248 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004249
Paul Mooreaa862902008-10-10 10:16:29 -04004250 if (skb && skb->protocol == htons(ETH_P_IP))
4251 family = PF_INET;
4252 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4253 family = PF_INET6;
4254 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004255 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004256 else
4257 goto out;
4258
4259 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004260 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004261 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004262 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004263
Paul Moore75e22912008-01-29 08:38:04 -05004264out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004265 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004266 if (peer_secid == SECSID_NULL)
4267 return -EINVAL;
4268 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004269}
4270
Al Viro7d877f32005-10-21 03:20:43 -04004271static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004272{
4273 return sk_alloc_security(sk, family, priority);
4274}
4275
4276static void selinux_sk_free_security(struct sock *sk)
4277{
4278 sk_free_security(sk);
4279}
4280
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004281static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4282{
4283 struct sk_security_struct *ssec = sk->sk_security;
4284 struct sk_security_struct *newssec = newsk->sk_security;
4285
4286 newssec->sid = ssec->sid;
4287 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004288 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004289
Paul Mooref74af6e2008-02-25 11:40:33 -05004290 selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004291}
4292
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004293static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004294{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004295 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004296 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004297 else {
4298 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004299
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004300 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004301 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004302}
4303
Eric Paris828dfe12008-04-17 13:17:49 -04004304static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004305{
4306 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4307 struct sk_security_struct *sksec = sk->sk_security;
4308
David Woodhouse2148ccc2006-09-29 15:50:25 -07004309 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4310 sk->sk_family == PF_UNIX)
4311 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004312 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004313}
4314
Adrian Bunk9a673e52006-08-15 00:03:53 -07004315static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4316 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004317{
4318 struct sk_security_struct *sksec = sk->sk_security;
4319 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004320 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004321 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004322 u32 peersid;
4323
Paul Mooreaa862902008-10-10 10:16:29 -04004324 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4325 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4326 family = PF_INET;
4327
4328 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004329 if (err)
4330 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004331 if (peersid == SECSID_NULL) {
4332 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004333 req->peer_secid = SECSID_NULL;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004334 return 0;
4335 }
4336
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004337 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4338 if (err)
4339 return err;
4340
4341 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004342 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004343 return 0;
4344}
4345
Adrian Bunk9a673e52006-08-15 00:03:53 -07004346static void selinux_inet_csk_clone(struct sock *newsk,
4347 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004348{
4349 struct sk_security_struct *newsksec = newsk->sk_security;
4350
4351 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004352 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004353 /* NOTE: Ideally, we should also get the isec->sid for the
4354 new socket in sync, but we don't have the isec available yet.
4355 So we will wait until sock_graft to do it, by which
4356 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004357
Paul Moore9f2ad662006-11-17 17:38:53 -05004358 /* We don't need to take any sort of lock here as we are the only
4359 * thread with access to newsksec */
4360 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004361}
4362
Paul Moore014ab192008-10-10 10:16:33 -04004363static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004364{
Paul Mooreaa862902008-10-10 10:16:29 -04004365 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004366 struct sk_security_struct *sksec = sk->sk_security;
4367
Paul Mooreaa862902008-10-10 10:16:29 -04004368 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4369 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4370 family = PF_INET;
4371
4372 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Paul Moore014ab192008-10-10 10:16:33 -04004373
4374 selinux_netlbl_inet_conn_established(sk, family);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004375}
4376
Adrian Bunk9a673e52006-08-15 00:03:53 -07004377static void selinux_req_classify_flow(const struct request_sock *req,
4378 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004379{
4380 fl->secid = req->secid;
4381}
4382
Linus Torvalds1da177e2005-04-16 15:20:36 -07004383static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4384{
4385 int err = 0;
4386 u32 perm;
4387 struct nlmsghdr *nlh;
4388 struct socket *sock = sk->sk_socket;
4389 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004390
Linus Torvalds1da177e2005-04-16 15:20:36 -07004391 if (skb->len < NLMSG_SPACE(0)) {
4392 err = -EINVAL;
4393 goto out;
4394 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004395 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004396
Linus Torvalds1da177e2005-04-16 15:20:36 -07004397 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4398 if (err) {
4399 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004400 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004401 "SELinux: unrecognized netlink message"
4402 " type=%hu for sclass=%hu\n",
4403 nlh->nlmsg_type, isec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004404 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004405 err = 0;
4406 }
4407
4408 /* Ignore */
4409 if (err == -ENOENT)
4410 err = 0;
4411 goto out;
4412 }
4413
4414 err = socket_has_perm(current, sock, perm);
4415out:
4416 return err;
4417}
4418
4419#ifdef CONFIG_NETFILTER
4420
Paul Mooreeffad8d2008-01-29 08:49:27 -05004421static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4422 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004423{
Paul Mooredfaebe92008-10-10 10:16:31 -04004424 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004425 char *addrp;
4426 u32 peer_sid;
4427 struct avc_audit_data ad;
4428 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004429 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004430 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004431
Paul Mooreeffad8d2008-01-29 08:49:27 -05004432 if (!selinux_policycap_netpeer)
4433 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004434
Paul Mooreeffad8d2008-01-29 08:49:27 -05004435 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004436 netlbl_active = netlbl_enabled();
4437 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004438 if (!secmark_active && !peerlbl_active)
4439 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004440
Paul Moored8395c82008-10-10 10:16:30 -04004441 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4442 return NF_DROP;
4443
Paul Mooreeffad8d2008-01-29 08:49:27 -05004444 AVC_AUDIT_DATA_INIT(&ad, NET);
4445 ad.u.net.netif = ifindex;
4446 ad.u.net.family = family;
4447 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4448 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004449
Paul Mooredfaebe92008-10-10 10:16:31 -04004450 if (peerlbl_active) {
4451 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4452 peer_sid, &ad);
4453 if (err) {
4454 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004455 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004456 }
4457 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004458
4459 if (secmark_active)
4460 if (avc_has_perm(peer_sid, skb->secmark,
4461 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4462 return NF_DROP;
4463
Paul Moore948bf852008-10-10 10:16:32 -04004464 if (netlbl_active)
4465 /* we do this in the FORWARD path and not the POST_ROUTING
4466 * path because we want to make sure we apply the necessary
4467 * labeling before IPsec is applied so we can leverage AH
4468 * protection */
4469 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4470 return NF_DROP;
4471
Paul Mooreeffad8d2008-01-29 08:49:27 -05004472 return NF_ACCEPT;
4473}
4474
4475static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4476 struct sk_buff *skb,
4477 const struct net_device *in,
4478 const struct net_device *out,
4479 int (*okfn)(struct sk_buff *))
4480{
4481 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4482}
4483
4484#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4485static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4486 struct sk_buff *skb,
4487 const struct net_device *in,
4488 const struct net_device *out,
4489 int (*okfn)(struct sk_buff *))
4490{
4491 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4492}
4493#endif /* IPV6 */
4494
Paul Moore948bf852008-10-10 10:16:32 -04004495static unsigned int selinux_ip_output(struct sk_buff *skb,
4496 u16 family)
4497{
4498 u32 sid;
4499
4500 if (!netlbl_enabled())
4501 return NF_ACCEPT;
4502
4503 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4504 * because we want to make sure we apply the necessary labeling
4505 * before IPsec is applied so we can leverage AH protection */
4506 if (skb->sk) {
4507 struct sk_security_struct *sksec = skb->sk->sk_security;
4508 sid = sksec->sid;
4509 } else
4510 sid = SECINITSID_KERNEL;
4511 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4512 return NF_DROP;
4513
4514 return NF_ACCEPT;
4515}
4516
4517static unsigned int selinux_ipv4_output(unsigned int hooknum,
4518 struct sk_buff *skb,
4519 const struct net_device *in,
4520 const struct net_device *out,
4521 int (*okfn)(struct sk_buff *))
4522{
4523 return selinux_ip_output(skb, PF_INET);
4524}
4525
Paul Mooreeffad8d2008-01-29 08:49:27 -05004526static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4527 int ifindex,
4528 struct avc_audit_data *ad,
4529 u16 family, char *addrp)
4530{
4531 int err;
4532 struct sk_security_struct *sksec = sk->sk_security;
4533 u16 sk_class;
4534 u32 netif_perm, node_perm, send_perm;
4535 u32 port_sid, node_sid, if_sid, sk_sid;
4536
4537 sk_sid = sksec->sid;
4538 sk_class = sksec->sclass;
4539
4540 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004541 case SECCLASS_UDP_SOCKET:
4542 netif_perm = NETIF__UDP_SEND;
4543 node_perm = NODE__UDP_SEND;
4544 send_perm = UDP_SOCKET__SEND_MSG;
4545 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004546 case SECCLASS_TCP_SOCKET:
4547 netif_perm = NETIF__TCP_SEND;
4548 node_perm = NODE__TCP_SEND;
4549 send_perm = TCP_SOCKET__SEND_MSG;
4550 break;
James Morris2ee92d42006-11-13 16:09:01 -08004551 case SECCLASS_DCCP_SOCKET:
4552 netif_perm = NETIF__DCCP_SEND;
4553 node_perm = NODE__DCCP_SEND;
4554 send_perm = DCCP_SOCKET__SEND_MSG;
4555 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004556 default:
4557 netif_perm = NETIF__RAWIP_SEND;
4558 node_perm = NODE__RAWIP_SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004559 send_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004560 break;
4561 }
4562
Paul Mooreeffad8d2008-01-29 08:49:27 -05004563 err = sel_netif_sid(ifindex, &if_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004564 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004565 return err;
4566 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4567 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004568
Paul Moore224dfbd2008-01-29 08:38:13 -05004569 err = sel_netnode_sid(addrp, family, &node_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004570 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004571 return err;
4572 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004573 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004574 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004575
Paul Mooreeffad8d2008-01-29 08:49:27 -05004576 if (send_perm != 0)
4577 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004578
Paul Moore3e112172008-04-10 10:48:14 -04004579 err = sel_netport_sid(sk->sk_protocol,
4580 ntohs(ad->u.net.dport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004581 if (unlikely(err)) {
4582 printk(KERN_WARNING
4583 "SELinux: failure in"
4584 " selinux_ip_postroute_iptables_compat(),"
4585 " network port label not found\n");
Paul Mooreeffad8d2008-01-29 08:49:27 -05004586 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004587 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004588 return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004589}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004590
Paul Mooreeffad8d2008-01-29 08:49:27 -05004591static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4592 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004593 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004594{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004595 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004596 struct sk_security_struct *sksec;
Paul Moored8395c82008-10-10 10:16:30 -04004597 struct avc_audit_data ad;
4598 char *addrp;
4599 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004600
Paul Mooreeffad8d2008-01-29 08:49:27 -05004601 if (sk == NULL)
4602 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004603 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004604
Paul Moored8395c82008-10-10 10:16:30 -04004605 AVC_AUDIT_DATA_INIT(&ad, NET);
4606 ad.u.net.netif = ifindex;
4607 ad.u.net.family = family;
4608 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4609 return NF_DROP;
4610
Paul Mooreeffad8d2008-01-29 08:49:27 -05004611 if (selinux_compat_net) {
4612 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004613 &ad, family, addrp))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004614 return NF_DROP;
4615 } else {
4616 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004617 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004618 return NF_DROP;
4619 }
James Morris4e5ab4c2006-06-09 00:33:33 -07004620
Paul Mooreeffad8d2008-01-29 08:49:27 -05004621 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004622 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004623 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004624
Paul Mooreeffad8d2008-01-29 08:49:27 -05004625 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004626}
4627
Paul Mooreeffad8d2008-01-29 08:49:27 -05004628static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4629 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004630{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004631 u32 secmark_perm;
4632 u32 peer_sid;
4633 struct sock *sk;
4634 struct avc_audit_data ad;
4635 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004636 u8 secmark_active;
4637 u8 peerlbl_active;
4638
Paul Mooreeffad8d2008-01-29 08:49:27 -05004639 /* If any sort of compatibility mode is enabled then handoff processing
4640 * to the selinux_ip_postroute_compat() function to deal with the
4641 * special handling. We do this in an attempt to keep this function
4642 * as fast and as clean as possible. */
4643 if (selinux_compat_net || !selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004644 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004645
4646 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4647 * packet transformation so allow the packet to pass without any checks
4648 * since we'll have another chance to perform access control checks
4649 * when the packet is on it's final way out.
4650 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4651 * is NULL, in this case go ahead and apply access control. */
4652 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4653 return NF_ACCEPT;
4654
4655 secmark_active = selinux_secmark_enabled();
4656 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4657 if (!secmark_active && !peerlbl_active)
4658 return NF_ACCEPT;
4659
Paul Moored8395c82008-10-10 10:16:30 -04004660 /* if the packet is being forwarded then get the peer label from the
4661 * packet itself; otherwise check to see if it is from a local
4662 * application or the kernel, if from an application get the peer label
4663 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004664 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004665 if (sk == NULL) {
4666 switch (family) {
4667 case PF_INET:
4668 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4669 secmark_perm = PACKET__FORWARD_OUT;
4670 else
4671 secmark_perm = PACKET__SEND;
4672 break;
4673 case PF_INET6:
4674 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4675 secmark_perm = PACKET__FORWARD_OUT;
4676 else
4677 secmark_perm = PACKET__SEND;
4678 break;
4679 default:
4680 return NF_DROP;
4681 }
4682 if (secmark_perm == PACKET__FORWARD_OUT) {
4683 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4684 return NF_DROP;
4685 } else
4686 peer_sid = SECINITSID_KERNEL;
4687 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004688 struct sk_security_struct *sksec = sk->sk_security;
4689 peer_sid = sksec->sid;
4690 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004691 }
4692
Paul Moored8395c82008-10-10 10:16:30 -04004693 AVC_AUDIT_DATA_INIT(&ad, NET);
4694 ad.u.net.netif = ifindex;
4695 ad.u.net.family = family;
4696 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4697 return NF_DROP;
4698
Paul Mooreeffad8d2008-01-29 08:49:27 -05004699 if (secmark_active)
4700 if (avc_has_perm(peer_sid, skb->secmark,
4701 SECCLASS_PACKET, secmark_perm, &ad))
4702 return NF_DROP;
4703
4704 if (peerlbl_active) {
4705 u32 if_sid;
4706 u32 node_sid;
4707
4708 if (sel_netif_sid(ifindex, &if_sid))
4709 return NF_DROP;
4710 if (avc_has_perm(peer_sid, if_sid,
4711 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4712 return NF_DROP;
4713
4714 if (sel_netnode_sid(addrp, family, &node_sid))
4715 return NF_DROP;
4716 if (avc_has_perm(peer_sid, node_sid,
4717 SECCLASS_NODE, NODE__SENDTO, &ad))
4718 return NF_DROP;
4719 }
4720
4721 return NF_ACCEPT;
4722}
4723
4724static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4725 struct sk_buff *skb,
4726 const struct net_device *in,
4727 const struct net_device *out,
4728 int (*okfn)(struct sk_buff *))
4729{
4730 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004731}
4732
4733#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004734static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4735 struct sk_buff *skb,
4736 const struct net_device *in,
4737 const struct net_device *out,
4738 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004739{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004740 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004741}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004742#endif /* IPV6 */
4743
4744#endif /* CONFIG_NETFILTER */
4745
Linus Torvalds1da177e2005-04-16 15:20:36 -07004746static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4747{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004748 int err;
4749
4750 err = secondary_ops->netlink_send(sk, skb);
4751 if (err)
4752 return err;
4753
Linus Torvalds1da177e2005-04-16 15:20:36 -07004754 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4755 err = selinux_nlmsg_perm(sk, skb);
4756
4757 return err;
4758}
4759
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004760static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004761{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004762 int err;
4763 struct avc_audit_data ad;
4764
4765 err = secondary_ops->netlink_recv(skb, capability);
4766 if (err)
4767 return err;
4768
4769 AVC_AUDIT_DATA_INIT(&ad, CAP);
4770 ad.u.cap = capability;
4771
4772 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004773 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004774}
4775
4776static int ipc_alloc_security(struct task_struct *task,
4777 struct kern_ipc_perm *perm,
4778 u16 sclass)
4779{
4780 struct task_security_struct *tsec = task->security;
4781 struct ipc_security_struct *isec;
4782
James Morris89d155e2005-10-30 14:59:21 -08004783 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004784 if (!isec)
4785 return -ENOMEM;
4786
Linus Torvalds1da177e2005-04-16 15:20:36 -07004787 isec->sclass = sclass;
Stephen Smalley9ac49d22006-02-01 03:05:56 -08004788 isec->sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004789 perm->security = isec;
4790
4791 return 0;
4792}
4793
4794static void ipc_free_security(struct kern_ipc_perm *perm)
4795{
4796 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004797 perm->security = NULL;
4798 kfree(isec);
4799}
4800
4801static int msg_msg_alloc_security(struct msg_msg *msg)
4802{
4803 struct msg_security_struct *msec;
4804
James Morris89d155e2005-10-30 14:59:21 -08004805 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004806 if (!msec)
4807 return -ENOMEM;
4808
Linus Torvalds1da177e2005-04-16 15:20:36 -07004809 msec->sid = SECINITSID_UNLABELED;
4810 msg->security = msec;
4811
4812 return 0;
4813}
4814
4815static void msg_msg_free_security(struct msg_msg *msg)
4816{
4817 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004818
4819 msg->security = NULL;
4820 kfree(msec);
4821}
4822
4823static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004824 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004825{
4826 struct task_security_struct *tsec;
4827 struct ipc_security_struct *isec;
4828 struct avc_audit_data ad;
4829
4830 tsec = current->security;
4831 isec = ipc_perms->security;
4832
4833 AVC_AUDIT_DATA_INIT(&ad, IPC);
4834 ad.u.ipc_id = ipc_perms->key;
4835
Stephen Smalley6af963f2005-05-01 08:58:39 -07004836 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004837}
4838
4839static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4840{
4841 return msg_msg_alloc_security(msg);
4842}
4843
4844static void selinux_msg_msg_free_security(struct msg_msg *msg)
4845{
4846 msg_msg_free_security(msg);
4847}
4848
4849/* message queue security operations */
4850static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4851{
4852 struct task_security_struct *tsec;
4853 struct ipc_security_struct *isec;
4854 struct avc_audit_data ad;
4855 int rc;
4856
4857 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4858 if (rc)
4859 return rc;
4860
4861 tsec = current->security;
4862 isec = msq->q_perm.security;
4863
4864 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004865 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004866
4867 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4868 MSGQ__CREATE, &ad);
4869 if (rc) {
4870 ipc_free_security(&msq->q_perm);
4871 return rc;
4872 }
4873 return 0;
4874}
4875
4876static void selinux_msg_queue_free_security(struct msg_queue *msq)
4877{
4878 ipc_free_security(&msq->q_perm);
4879}
4880
4881static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4882{
4883 struct task_security_struct *tsec;
4884 struct ipc_security_struct *isec;
4885 struct avc_audit_data ad;
4886
4887 tsec = current->security;
4888 isec = msq->q_perm.security;
4889
4890 AVC_AUDIT_DATA_INIT(&ad, IPC);
4891 ad.u.ipc_id = msq->q_perm.key;
4892
4893 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4894 MSGQ__ASSOCIATE, &ad);
4895}
4896
4897static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4898{
4899 int err;
4900 int perms;
4901
Eric Paris828dfe12008-04-17 13:17:49 -04004902 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004903 case IPC_INFO:
4904 case MSG_INFO:
4905 /* No specific object, just general system-wide information. */
4906 return task_has_system(current, SYSTEM__IPC_INFO);
4907 case IPC_STAT:
4908 case MSG_STAT:
4909 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4910 break;
4911 case IPC_SET:
4912 perms = MSGQ__SETATTR;
4913 break;
4914 case IPC_RMID:
4915 perms = MSGQ__DESTROY;
4916 break;
4917 default:
4918 return 0;
4919 }
4920
Stephen Smalley6af963f2005-05-01 08:58:39 -07004921 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004922 return err;
4923}
4924
4925static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4926{
4927 struct task_security_struct *tsec;
4928 struct ipc_security_struct *isec;
4929 struct msg_security_struct *msec;
4930 struct avc_audit_data ad;
4931 int rc;
4932
4933 tsec = current->security;
4934 isec = msq->q_perm.security;
4935 msec = msg->security;
4936
4937 /*
4938 * First time through, need to assign label to the message
4939 */
4940 if (msec->sid == SECINITSID_UNLABELED) {
4941 /*
4942 * Compute new sid based on current process and
4943 * message queue this message will be stored in
4944 */
4945 rc = security_transition_sid(tsec->sid,
4946 isec->sid,
4947 SECCLASS_MSG,
4948 &msec->sid);
4949 if (rc)
4950 return rc;
4951 }
4952
4953 AVC_AUDIT_DATA_INIT(&ad, IPC);
4954 ad.u.ipc_id = msq->q_perm.key;
4955
4956 /* Can this process write to the queue? */
4957 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4958 MSGQ__WRITE, &ad);
4959 if (!rc)
4960 /* Can this process send the message */
4961 rc = avc_has_perm(tsec->sid, msec->sid,
4962 SECCLASS_MSG, MSG__SEND, &ad);
4963 if (!rc)
4964 /* Can the message be put in the queue? */
4965 rc = avc_has_perm(msec->sid, isec->sid,
4966 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4967
4968 return rc;
4969}
4970
4971static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4972 struct task_struct *target,
4973 long type, int mode)
4974{
4975 struct task_security_struct *tsec;
4976 struct ipc_security_struct *isec;
4977 struct msg_security_struct *msec;
4978 struct avc_audit_data ad;
4979 int rc;
4980
4981 tsec = target->security;
4982 isec = msq->q_perm.security;
4983 msec = msg->security;
4984
4985 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004986 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004987
4988 rc = avc_has_perm(tsec->sid, isec->sid,
4989 SECCLASS_MSGQ, MSGQ__READ, &ad);
4990 if (!rc)
4991 rc = avc_has_perm(tsec->sid, msec->sid,
4992 SECCLASS_MSG, MSG__RECEIVE, &ad);
4993 return rc;
4994}
4995
4996/* Shared Memory security operations */
4997static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4998{
4999 struct task_security_struct *tsec;
5000 struct ipc_security_struct *isec;
5001 struct avc_audit_data ad;
5002 int rc;
5003
5004 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5005 if (rc)
5006 return rc;
5007
5008 tsec = current->security;
5009 isec = shp->shm_perm.security;
5010
5011 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005012 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005013
5014 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
5015 SHM__CREATE, &ad);
5016 if (rc) {
5017 ipc_free_security(&shp->shm_perm);
5018 return rc;
5019 }
5020 return 0;
5021}
5022
5023static void selinux_shm_free_security(struct shmid_kernel *shp)
5024{
5025 ipc_free_security(&shp->shm_perm);
5026}
5027
5028static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5029{
5030 struct task_security_struct *tsec;
5031 struct ipc_security_struct *isec;
5032 struct avc_audit_data ad;
5033
5034 tsec = current->security;
5035 isec = shp->shm_perm.security;
5036
5037 AVC_AUDIT_DATA_INIT(&ad, IPC);
5038 ad.u.ipc_id = shp->shm_perm.key;
5039
5040 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
5041 SHM__ASSOCIATE, &ad);
5042}
5043
5044/* Note, at this point, shp is locked down */
5045static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5046{
5047 int perms;
5048 int err;
5049
Eric Paris828dfe12008-04-17 13:17:49 -04005050 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051 case IPC_INFO:
5052 case SHM_INFO:
5053 /* No specific object, just general system-wide information. */
5054 return task_has_system(current, SYSTEM__IPC_INFO);
5055 case IPC_STAT:
5056 case SHM_STAT:
5057 perms = SHM__GETATTR | SHM__ASSOCIATE;
5058 break;
5059 case IPC_SET:
5060 perms = SHM__SETATTR;
5061 break;
5062 case SHM_LOCK:
5063 case SHM_UNLOCK:
5064 perms = SHM__LOCK;
5065 break;
5066 case IPC_RMID:
5067 perms = SHM__DESTROY;
5068 break;
5069 default:
5070 return 0;
5071 }
5072
Stephen Smalley6af963f2005-05-01 08:58:39 -07005073 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005074 return err;
5075}
5076
5077static int selinux_shm_shmat(struct shmid_kernel *shp,
5078 char __user *shmaddr, int shmflg)
5079{
5080 u32 perms;
5081 int rc;
5082
5083 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
5084 if (rc)
5085 return rc;
5086
5087 if (shmflg & SHM_RDONLY)
5088 perms = SHM__READ;
5089 else
5090 perms = SHM__READ | SHM__WRITE;
5091
Stephen Smalley6af963f2005-05-01 08:58:39 -07005092 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005093}
5094
5095/* Semaphore security operations */
5096static int selinux_sem_alloc_security(struct sem_array *sma)
5097{
5098 struct task_security_struct *tsec;
5099 struct ipc_security_struct *isec;
5100 struct avc_audit_data ad;
5101 int rc;
5102
5103 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5104 if (rc)
5105 return rc;
5106
5107 tsec = current->security;
5108 isec = sma->sem_perm.security;
5109
5110 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005111 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005112
5113 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5114 SEM__CREATE, &ad);
5115 if (rc) {
5116 ipc_free_security(&sma->sem_perm);
5117 return rc;
5118 }
5119 return 0;
5120}
5121
5122static void selinux_sem_free_security(struct sem_array *sma)
5123{
5124 ipc_free_security(&sma->sem_perm);
5125}
5126
5127static int selinux_sem_associate(struct sem_array *sma, int semflg)
5128{
5129 struct task_security_struct *tsec;
5130 struct ipc_security_struct *isec;
5131 struct avc_audit_data ad;
5132
5133 tsec = current->security;
5134 isec = sma->sem_perm.security;
5135
5136 AVC_AUDIT_DATA_INIT(&ad, IPC);
5137 ad.u.ipc_id = sma->sem_perm.key;
5138
5139 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5140 SEM__ASSOCIATE, &ad);
5141}
5142
5143/* Note, at this point, sma is locked down */
5144static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5145{
5146 int err;
5147 u32 perms;
5148
Eric Paris828dfe12008-04-17 13:17:49 -04005149 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005150 case IPC_INFO:
5151 case SEM_INFO:
5152 /* No specific object, just general system-wide information. */
5153 return task_has_system(current, SYSTEM__IPC_INFO);
5154 case GETPID:
5155 case GETNCNT:
5156 case GETZCNT:
5157 perms = SEM__GETATTR;
5158 break;
5159 case GETVAL:
5160 case GETALL:
5161 perms = SEM__READ;
5162 break;
5163 case SETVAL:
5164 case SETALL:
5165 perms = SEM__WRITE;
5166 break;
5167 case IPC_RMID:
5168 perms = SEM__DESTROY;
5169 break;
5170 case IPC_SET:
5171 perms = SEM__SETATTR;
5172 break;
5173 case IPC_STAT:
5174 case SEM_STAT:
5175 perms = SEM__GETATTR | SEM__ASSOCIATE;
5176 break;
5177 default:
5178 return 0;
5179 }
5180
Stephen Smalley6af963f2005-05-01 08:58:39 -07005181 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005182 return err;
5183}
5184
5185static int selinux_sem_semop(struct sem_array *sma,
5186 struct sembuf *sops, unsigned nsops, int alter)
5187{
5188 u32 perms;
5189
5190 if (alter)
5191 perms = SEM__READ | SEM__WRITE;
5192 else
5193 perms = SEM__READ;
5194
Stephen Smalley6af963f2005-05-01 08:58:39 -07005195 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005196}
5197
5198static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5199{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005200 u32 av = 0;
5201
Linus Torvalds1da177e2005-04-16 15:20:36 -07005202 av = 0;
5203 if (flag & S_IRUGO)
5204 av |= IPC__UNIX_READ;
5205 if (flag & S_IWUGO)
5206 av |= IPC__UNIX_WRITE;
5207
5208 if (av == 0)
5209 return 0;
5210
Stephen Smalley6af963f2005-05-01 08:58:39 -07005211 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005212}
5213
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005214static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5215{
5216 struct ipc_security_struct *isec = ipcp->security;
5217 *secid = isec->sid;
5218}
5219
Eric Paris828dfe12008-04-17 13:17:49 -04005220static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005221{
5222 if (inode)
5223 inode_doinit_with_dentry(inode, dentry);
5224}
5225
5226static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005227 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005228{
5229 struct task_security_struct *tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005230 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005231 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005232 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005233
5234 if (current != p) {
5235 error = task_has_perm(current, p, PROCESS__GETATTR);
5236 if (error)
5237 return error;
5238 }
5239
Linus Torvalds1da177e2005-04-16 15:20:36 -07005240 tsec = p->security;
5241
5242 if (!strcmp(name, "current"))
5243 sid = tsec->sid;
5244 else if (!strcmp(name, "prev"))
5245 sid = tsec->osid;
5246 else if (!strcmp(name, "exec"))
5247 sid = tsec->exec_sid;
5248 else if (!strcmp(name, "fscreate"))
5249 sid = tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005250 else if (!strcmp(name, "keycreate"))
5251 sid = tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005252 else if (!strcmp(name, "sockcreate"))
5253 sid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254 else
5255 return -EINVAL;
5256
5257 if (!sid)
5258 return 0;
5259
Al Viro04ff9702007-03-12 16:17:58 +00005260 error = security_sid_to_context(sid, value, &len);
5261 if (error)
5262 return error;
5263 return len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005264}
5265
5266static int selinux_setprocattr(struct task_struct *p,
5267 char *name, void *value, size_t size)
5268{
5269 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005270 struct task_struct *tracer;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005271 u32 sid = 0;
5272 int error;
5273 char *str = value;
5274
5275 if (current != p) {
5276 /* SELinux only allows a process to change its own
5277 security attributes. */
5278 return -EACCES;
5279 }
5280
5281 /*
5282 * Basic control over ability to set these attributes at all.
5283 * current == p, but we'll pass them separately in case the
5284 * above restriction is ever removed.
5285 */
5286 if (!strcmp(name, "exec"))
5287 error = task_has_perm(current, p, PROCESS__SETEXEC);
5288 else if (!strcmp(name, "fscreate"))
5289 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005290 else if (!strcmp(name, "keycreate"))
5291 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005292 else if (!strcmp(name, "sockcreate"))
5293 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005294 else if (!strcmp(name, "current"))
5295 error = task_has_perm(current, p, PROCESS__SETCURRENT);
5296 else
5297 error = -EINVAL;
5298 if (error)
5299 return error;
5300
5301 /* Obtain a SID for the context, if one was specified. */
5302 if (size && str[1] && str[1] != '\n') {
5303 if (str[size-1] == '\n') {
5304 str[size-1] = 0;
5305 size--;
5306 }
5307 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005308 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5309 if (!capable(CAP_MAC_ADMIN))
5310 return error;
5311 error = security_context_to_sid_force(value, size,
5312 &sid);
5313 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005314 if (error)
5315 return error;
5316 }
5317
5318 /* Permission checking based on the specified context is
5319 performed during the actual operation (execve,
5320 open/mkdir/...), when we know the full context of the
5321 operation. See selinux_bprm_set_security for the execve
5322 checks and may_create for the file creation checks. The
5323 operation will then fail if the context is not permitted. */
5324 tsec = p->security;
5325 if (!strcmp(name, "exec"))
5326 tsec->exec_sid = sid;
5327 else if (!strcmp(name, "fscreate"))
5328 tsec->create_sid = sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005329 else if (!strcmp(name, "keycreate")) {
5330 error = may_create_key(sid, p);
5331 if (error)
5332 return error;
5333 tsec->keycreate_sid = sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005334 } else if (!strcmp(name, "sockcreate"))
5335 tsec->sockcreate_sid = sid;
5336 else if (!strcmp(name, "current")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005337 struct av_decision avd;
5338
5339 if (sid == 0)
5340 return -EINVAL;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005341 /*
5342 * SELinux allows to change context in the following case only.
5343 * - Single threaded processes.
5344 * - Multi threaded processes intend to change its context into
5345 * more restricted domain (defined by TYPEBOUNDS statement).
5346 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005347 if (atomic_read(&p->mm->mm_users) != 1) {
5348 struct task_struct *g, *t;
5349 struct mm_struct *mm = p->mm;
5350 read_lock(&tasklist_lock);
James Morris2baf06d2008-06-12 01:42:35 +10005351 do_each_thread(g, t) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005352 if (t->mm == mm && t != p) {
5353 read_unlock(&tasklist_lock);
KaiGai Koheid9250de2008-08-28 16:35:57 +09005354 error = security_bounded_transition(tsec->sid, sid);
5355 if (!error)
5356 goto boundary_ok;
5357
5358 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005359 }
James Morris2baf06d2008-06-12 01:42:35 +10005360 } while_each_thread(g, t);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005361 read_unlock(&tasklist_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04005362 }
KaiGai Koheid9250de2008-08-28 16:35:57 +09005363boundary_ok:
Linus Torvalds1da177e2005-04-16 15:20:36 -07005364
5365 /* Check permissions for the transition. */
5366 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005367 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005368 if (error)
5369 return error;
5370
5371 /* Check for ptracing, and update the task SID if ok.
5372 Otherwise, leave SID unchanged and fail. */
5373 task_lock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005374 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07005375 tracer = tracehook_tracer_task(p);
Roland McGrath03563572008-03-26 15:46:39 -07005376 if (tracer != NULL) {
5377 struct task_security_struct *ptsec = tracer->security;
5378 u32 ptsid = ptsec->sid;
5379 rcu_read_unlock();
5380 error = avc_has_perm_noaudit(ptsid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381 SECCLASS_PROCESS,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04005382 PROCESS__PTRACE, 0, &avd);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005383 if (!error)
5384 tsec->sid = sid;
5385 task_unlock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005386 avc_audit(ptsid, sid, SECCLASS_PROCESS,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005387 PROCESS__PTRACE, &avd, error, NULL);
5388 if (error)
5389 return error;
5390 } else {
Roland McGrath03563572008-03-26 15:46:39 -07005391 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005392 tsec->sid = sid;
5393 task_unlock(p);
5394 }
Eric Paris828dfe12008-04-17 13:17:49 -04005395 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07005396 return -EINVAL;
5397
5398 return size;
5399}
5400
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005401static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5402{
5403 return security_sid_to_context(secid, secdata, seclen);
5404}
5405
David Howells7bf570d2008-04-29 20:52:51 +01005406static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005407{
5408 return security_context_to_sid(secdata, seclen, secid);
5409}
5410
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005411static void selinux_release_secctx(char *secdata, u32 seclen)
5412{
Paul Moore088999e2007-08-01 11:12:58 -04005413 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005414}
5415
Michael LeMayd7200242006-06-22 14:47:17 -07005416#ifdef CONFIG_KEYS
5417
David Howells7e047ef2006-06-26 00:24:50 -07005418static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
5419 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005420{
5421 struct task_security_struct *tsec = tsk->security;
5422 struct key_security_struct *ksec;
5423
5424 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5425 if (!ksec)
5426 return -ENOMEM;
5427
Michael LeMay4eb582c2006-06-26 00:24:57 -07005428 if (tsec->keycreate_sid)
5429 ksec->sid = tsec->keycreate_sid;
5430 else
5431 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005432 k->security = ksec;
5433
5434 return 0;
5435}
5436
5437static void selinux_key_free(struct key *k)
5438{
5439 struct key_security_struct *ksec = k->security;
5440
5441 k->security = NULL;
5442 kfree(ksec);
5443}
5444
5445static int selinux_key_permission(key_ref_t key_ref,
5446 struct task_struct *ctx,
5447 key_perm_t perm)
5448{
5449 struct key *key;
5450 struct task_security_struct *tsec;
5451 struct key_security_struct *ksec;
5452
5453 key = key_ref_to_ptr(key_ref);
5454
5455 tsec = ctx->security;
5456 ksec = key->security;
5457
5458 /* if no specific permissions are requested, we skip the
5459 permission check. No serious, additional covert channels
5460 appear to be created. */
5461 if (perm == 0)
5462 return 0;
5463
5464 return avc_has_perm(tsec->sid, ksec->sid,
5465 SECCLASS_KEY, perm, NULL);
5466}
5467
David Howells70a5bb72008-04-29 01:01:26 -07005468static int selinux_key_getsecurity(struct key *key, char **_buffer)
5469{
5470 struct key_security_struct *ksec = key->security;
5471 char *context = NULL;
5472 unsigned len;
5473 int rc;
5474
5475 rc = security_sid_to_context(ksec->sid, &context, &len);
5476 if (!rc)
5477 rc = len;
5478 *_buffer = context;
5479 return rc;
5480}
5481
Michael LeMayd7200242006-06-22 14:47:17 -07005482#endif
5483
Linus Torvalds1da177e2005-04-16 15:20:36 -07005484static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005485 .name = "selinux",
5486
David Howells5cd9c582008-08-14 11:37:28 +01005487 .ptrace_may_access = selinux_ptrace_may_access,
5488 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005489 .capget = selinux_capget,
5490 .capset_check = selinux_capset_check,
5491 .capset_set = selinux_capset_set,
5492 .sysctl = selinux_sysctl,
5493 .capable = selinux_capable,
5494 .quotactl = selinux_quotactl,
5495 .quota_on = selinux_quota_on,
5496 .syslog = selinux_syslog,
5497 .vm_enough_memory = selinux_vm_enough_memory,
5498
5499 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005500 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005501
5502 .bprm_alloc_security = selinux_bprm_alloc_security,
5503 .bprm_free_security = selinux_bprm_free_security,
5504 .bprm_apply_creds = selinux_bprm_apply_creds,
5505 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
5506 .bprm_set_security = selinux_bprm_set_security,
5507 .bprm_check_security = selinux_bprm_check_security,
5508 .bprm_secureexec = selinux_bprm_secureexec,
5509
5510 .sb_alloc_security = selinux_sb_alloc_security,
5511 .sb_free_security = selinux_sb_free_security,
5512 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005513 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005514 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005515 .sb_statfs = selinux_sb_statfs,
5516 .sb_mount = selinux_mount,
5517 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005518 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005519 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005520 .sb_parse_opts_str = selinux_parse_opts_str,
5521
Linus Torvalds1da177e2005-04-16 15:20:36 -07005522
5523 .inode_alloc_security = selinux_inode_alloc_security,
5524 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005525 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005526 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005528 .inode_unlink = selinux_inode_unlink,
5529 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005531 .inode_rmdir = selinux_inode_rmdir,
5532 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005533 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005534 .inode_readlink = selinux_inode_readlink,
5535 .inode_follow_link = selinux_inode_follow_link,
5536 .inode_permission = selinux_inode_permission,
5537 .inode_setattr = selinux_inode_setattr,
5538 .inode_getattr = selinux_inode_getattr,
5539 .inode_setxattr = selinux_inode_setxattr,
5540 .inode_post_setxattr = selinux_inode_post_setxattr,
5541 .inode_getxattr = selinux_inode_getxattr,
5542 .inode_listxattr = selinux_inode_listxattr,
5543 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005544 .inode_getsecurity = selinux_inode_getsecurity,
5545 .inode_setsecurity = selinux_inode_setsecurity,
5546 .inode_listsecurity = selinux_inode_listsecurity,
Serge E. Hallynb5376772007-10-16 23:31:36 -07005547 .inode_need_killpriv = selinux_inode_need_killpriv,
5548 .inode_killpriv = selinux_inode_killpriv,
Eric Parisf5269712008-05-14 11:27:45 -04005549 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005550
5551 .file_permission = selinux_file_permission,
5552 .file_alloc_security = selinux_file_alloc_security,
5553 .file_free_security = selinux_file_free_security,
5554 .file_ioctl = selinux_file_ioctl,
5555 .file_mmap = selinux_file_mmap,
5556 .file_mprotect = selinux_file_mprotect,
5557 .file_lock = selinux_file_lock,
5558 .file_fcntl = selinux_file_fcntl,
5559 .file_set_fowner = selinux_file_set_fowner,
5560 .file_send_sigiotask = selinux_file_send_sigiotask,
5561 .file_receive = selinux_file_receive,
5562
Eric Paris828dfe12008-04-17 13:17:49 -04005563 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005564
Linus Torvalds1da177e2005-04-16 15:20:36 -07005565 .task_create = selinux_task_create,
5566 .task_alloc_security = selinux_task_alloc_security,
5567 .task_free_security = selinux_task_free_security,
5568 .task_setuid = selinux_task_setuid,
5569 .task_post_setuid = selinux_task_post_setuid,
5570 .task_setgid = selinux_task_setgid,
5571 .task_setpgid = selinux_task_setpgid,
5572 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005573 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005574 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005575 .task_setgroups = selinux_task_setgroups,
5576 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005577 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005578 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005579 .task_setrlimit = selinux_task_setrlimit,
5580 .task_setscheduler = selinux_task_setscheduler,
5581 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005582 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005583 .task_kill = selinux_task_kill,
5584 .task_wait = selinux_task_wait,
5585 .task_prctl = selinux_task_prctl,
5586 .task_reparent_to_init = selinux_task_reparent_to_init,
Eric Paris828dfe12008-04-17 13:17:49 -04005587 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005588
5589 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005590 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005591
5592 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5593 .msg_msg_free_security = selinux_msg_msg_free_security,
5594
5595 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5596 .msg_queue_free_security = selinux_msg_queue_free_security,
5597 .msg_queue_associate = selinux_msg_queue_associate,
5598 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5599 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5600 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5601
5602 .shm_alloc_security = selinux_shm_alloc_security,
5603 .shm_free_security = selinux_shm_free_security,
5604 .shm_associate = selinux_shm_associate,
5605 .shm_shmctl = selinux_shm_shmctl,
5606 .shm_shmat = selinux_shm_shmat,
5607
Eric Paris828dfe12008-04-17 13:17:49 -04005608 .sem_alloc_security = selinux_sem_alloc_security,
5609 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005610 .sem_associate = selinux_sem_associate,
5611 .sem_semctl = selinux_sem_semctl,
5612 .sem_semop = selinux_sem_semop,
5613
Eric Paris828dfe12008-04-17 13:17:49 -04005614 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005615
Eric Paris828dfe12008-04-17 13:17:49 -04005616 .getprocattr = selinux_getprocattr,
5617 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005618
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005619 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005620 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005621 .release_secctx = selinux_release_secctx,
5622
Eric Paris828dfe12008-04-17 13:17:49 -04005623 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005624 .unix_may_send = selinux_socket_unix_may_send,
5625
5626 .socket_create = selinux_socket_create,
5627 .socket_post_create = selinux_socket_post_create,
5628 .socket_bind = selinux_socket_bind,
5629 .socket_connect = selinux_socket_connect,
5630 .socket_listen = selinux_socket_listen,
5631 .socket_accept = selinux_socket_accept,
5632 .socket_sendmsg = selinux_socket_sendmsg,
5633 .socket_recvmsg = selinux_socket_recvmsg,
5634 .socket_getsockname = selinux_socket_getsockname,
5635 .socket_getpeername = selinux_socket_getpeername,
5636 .socket_getsockopt = selinux_socket_getsockopt,
5637 .socket_setsockopt = selinux_socket_setsockopt,
5638 .socket_shutdown = selinux_socket_shutdown,
5639 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005640 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5641 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005642 .sk_alloc_security = selinux_sk_alloc_security,
5643 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005644 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005645 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005646 .sock_graft = selinux_sock_graft,
5647 .inet_conn_request = selinux_inet_conn_request,
5648 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005649 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005650 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005651
5652#ifdef CONFIG_SECURITY_NETWORK_XFRM
5653 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5654 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5655 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005656 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005657 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5658 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005659 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005660 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005661 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005662 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005663#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005664
5665#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005666 .key_alloc = selinux_key_alloc,
5667 .key_free = selinux_key_free,
5668 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005669 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005670#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005671
5672#ifdef CONFIG_AUDIT
5673 .audit_rule_init = selinux_audit_rule_init,
5674 .audit_rule_known = selinux_audit_rule_known,
5675 .audit_rule_match = selinux_audit_rule_match,
5676 .audit_rule_free = selinux_audit_rule_free,
5677#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005678};
5679
5680static __init int selinux_init(void)
5681{
5682 struct task_security_struct *tsec;
5683
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005684 if (!security_module_enable(&selinux_ops)) {
5685 selinux_enabled = 0;
5686 return 0;
5687 }
5688
Linus Torvalds1da177e2005-04-16 15:20:36 -07005689 if (!selinux_enabled) {
5690 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5691 return 0;
5692 }
5693
5694 printk(KERN_INFO "SELinux: Initializing.\n");
5695
5696 /* Set the security state for the initial task. */
5697 if (task_alloc_security(current))
5698 panic("SELinux: Failed to initialize initial task.\n");
5699 tsec = current->security;
5700 tsec->osid = tsec->sid = SECINITSID_KERNEL;
5701
James Morris7cae7e22006-03-22 00:09:22 -08005702 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5703 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005704 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005705 avc_init();
5706
James Morris6f0f0fd2008-07-10 17:02:07 +09005707 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005708 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005709 panic("SELinux: No initial security operations\n");
5710 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005711 panic("SELinux: Unable to register with kernel.\n");
5712
Eric Paris828dfe12008-04-17 13:17:49 -04005713 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005714 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005715 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005716 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005717
Linus Torvalds1da177e2005-04-16 15:20:36 -07005718 return 0;
5719}
5720
5721void selinux_complete_init(void)
5722{
Eric Parisfadcdb42007-02-22 18:11:31 -05005723 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005724
5725 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005726 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005727 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005728 spin_lock(&sb_security_lock);
5729next_sb:
5730 if (!list_empty(&superblock_security_head)) {
5731 struct superblock_security_struct *sbsec =
5732 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005733 struct superblock_security_struct,
5734 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005735 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005736 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005737 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005738 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005739 down_read(&sb->s_umount);
5740 if (sb->s_root)
5741 superblock_doinit(sb, NULL);
5742 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005743 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005744 spin_lock(&sb_security_lock);
5745 list_del_init(&sbsec->list);
5746 goto next_sb;
5747 }
5748 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005749 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005750}
5751
5752/* SELinux requires early initialization in order to label
5753 all processes and objects when they are created. */
5754security_initcall(selinux_init);
5755
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005756#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005757
Paul Mooreeffad8d2008-01-29 08:49:27 -05005758static struct nf_hook_ops selinux_ipv4_ops[] = {
5759 {
5760 .hook = selinux_ipv4_postroute,
5761 .owner = THIS_MODULE,
5762 .pf = PF_INET,
5763 .hooknum = NF_INET_POST_ROUTING,
5764 .priority = NF_IP_PRI_SELINUX_LAST,
5765 },
5766 {
5767 .hook = selinux_ipv4_forward,
5768 .owner = THIS_MODULE,
5769 .pf = PF_INET,
5770 .hooknum = NF_INET_FORWARD,
5771 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005772 },
5773 {
5774 .hook = selinux_ipv4_output,
5775 .owner = THIS_MODULE,
5776 .pf = PF_INET,
5777 .hooknum = NF_INET_LOCAL_OUT,
5778 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005779 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005780};
5781
5782#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5783
Paul Mooreeffad8d2008-01-29 08:49:27 -05005784static struct nf_hook_ops selinux_ipv6_ops[] = {
5785 {
5786 .hook = selinux_ipv6_postroute,
5787 .owner = THIS_MODULE,
5788 .pf = PF_INET6,
5789 .hooknum = NF_INET_POST_ROUTING,
5790 .priority = NF_IP6_PRI_SELINUX_LAST,
5791 },
5792 {
5793 .hook = selinux_ipv6_forward,
5794 .owner = THIS_MODULE,
5795 .pf = PF_INET6,
5796 .hooknum = NF_INET_FORWARD,
5797 .priority = NF_IP6_PRI_SELINUX_FIRST,
5798 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005799};
5800
5801#endif /* IPV6 */
5802
5803static int __init selinux_nf_ip_init(void)
5804{
5805 int err = 0;
5806
5807 if (!selinux_enabled)
5808 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005809
5810 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5811
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005812 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5813 if (err)
5814 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005815
5816#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005817 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5818 if (err)
5819 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005820#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005821
Linus Torvalds1da177e2005-04-16 15:20:36 -07005822out:
5823 return err;
5824}
5825
5826__initcall(selinux_nf_ip_init);
5827
5828#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5829static void selinux_nf_ip_exit(void)
5830{
Eric Parisfadcdb42007-02-22 18:11:31 -05005831 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005832
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005833 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005834#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005835 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005836#endif /* IPV6 */
5837}
5838#endif
5839
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005840#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005841
5842#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5843#define selinux_nf_ip_exit()
5844#endif
5845
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005846#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005847
5848#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005849static int selinux_disabled;
5850
Linus Torvalds1da177e2005-04-16 15:20:36 -07005851int selinux_disable(void)
5852{
5853 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005854
5855 if (ss_initialized) {
5856 /* Not permitted after initial policy load. */
5857 return -EINVAL;
5858 }
5859
5860 if (selinux_disabled) {
5861 /* Only do this once. */
5862 return -EINVAL;
5863 }
5864
5865 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5866
5867 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005868 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005869
5870 /* Reset security_ops to the secondary module, dummy or capability. */
5871 security_ops = secondary_ops;
5872
5873 /* Unregister netfilter hooks. */
5874 selinux_nf_ip_exit();
5875
5876 /* Unregister selinuxfs. */
5877 exit_sel_fs();
5878
5879 return 0;
5880}
5881#endif