blob: 7fd4de46b2a91be21cf90d7a5b947ea8b6b56886 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050083#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040084#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080085#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050086#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020087#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
Eric Parisc9180a52007-11-30 13:00:35 -050092#define NUM_SEL_MNT_OPTS 4
93
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070096extern int selinux_compat_net;
James Morris20510f22007-10-16 23:31:32 -070097extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070098
Paul Moored621d352008-01-29 08:43:36 -050099/* SECMARK reference count */
100atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400103int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104
105static int __init enforcing_setup(char *str)
106{
Eric Parisf5269712008-05-14 11:27:45 -0400107 unsigned long enforcing;
108 if (!strict_strtoul(str, 0, &enforcing))
109 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110 return 1;
111}
112__setup("enforcing=", enforcing_setup);
113#endif
114
115#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118static int __init selinux_enabled_setup(char *str)
119{
Eric Parisf5269712008-05-14 11:27:45 -0400120 unsigned long enabled;
121 if (!strict_strtoul(str, 0, &enabled))
122 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700123 return 1;
124}
125__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400126#else
127int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128#endif
129
Linus Torvalds1da177e2005-04-16 15:20:36 -0700130
James Morris6f0f0fd2008-07-10 17:02:07 +0900131/*
132 * Minimal support for a secondary security module,
133 * just to allow the use of the capability module.
134 */
Eric Paris828dfe12008-04-17 13:17:49 -0400135static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700136
137/* Lists of inode and superblock security structures initialized
138 before the policy was loaded. */
139static LIST_HEAD(superblock_security_head);
140static DEFINE_SPINLOCK(sb_security_lock);
141
Christoph Lametere18b8902006-12-06 20:33:20 -0800142static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800143
Paul Moored621d352008-01-29 08:43:36 -0500144/**
145 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 *
147 * Description:
148 * This function checks the SECMARK reference counter to see if any SECMARK
149 * targets are currently configured, if the reference counter is greater than
150 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
151 * enabled, false (0) if SECMARK is disabled.
152 *
153 */
154static int selinux_secmark_enabled(void)
155{
156 return (atomic_read(&selinux_secmark_refcount) > 0);
157}
158
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159/* Allocate and free functions for each kind of security blob. */
160
161static int task_alloc_security(struct task_struct *task)
162{
163 struct task_security_struct *tsec;
164
James Morris89d155e2005-10-30 14:59:21 -0800165 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700166 if (!tsec)
167 return -ENOMEM;
168
Roland McGrath03563572008-03-26 15:46:39 -0700169 tsec->osid = tsec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700170 task->security = tsec;
171
172 return 0;
173}
174
175static void task_free_security(struct task_struct *task)
176{
177 struct task_security_struct *tsec = task->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178 task->security = NULL;
179 kfree(tsec);
180}
181
182static int inode_alloc_security(struct inode *inode)
183{
184 struct task_security_struct *tsec = current->security;
185 struct inode_security_struct *isec;
186
Josef Bacika02fe132008-04-04 09:35:05 +1100187 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188 if (!isec)
189 return -ENOMEM;
190
Eric Paris23970742006-09-25 23:32:01 -0700191 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700192 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700193 isec->inode = inode;
194 isec->sid = SECINITSID_UNLABELED;
195 isec->sclass = SECCLASS_FILE;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800196 isec->task_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197 inode->i_security = isec;
198
199 return 0;
200}
201
202static void inode_free_security(struct inode *inode)
203{
204 struct inode_security_struct *isec = inode->i_security;
205 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
206
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 spin_lock(&sbsec->isec_lock);
208 if (!list_empty(&isec->list))
209 list_del_init(&isec->list);
210 spin_unlock(&sbsec->isec_lock);
211
212 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800213 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214}
215
216static int file_alloc_security(struct file *file)
217{
218 struct task_security_struct *tsec = current->security;
219 struct file_security_struct *fsec;
220
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800221 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 if (!fsec)
223 return -ENOMEM;
224
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800225 fsec->sid = tsec->sid;
226 fsec->fown_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 file->f_security = fsec;
228
229 return 0;
230}
231
232static void file_free_security(struct file *file)
233{
234 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 file->f_security = NULL;
236 kfree(fsec);
237}
238
239static int superblock_alloc_security(struct super_block *sb)
240{
241 struct superblock_security_struct *sbsec;
242
James Morris89d155e2005-10-30 14:59:21 -0800243 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700244 if (!sbsec)
245 return -ENOMEM;
246
Eric Parisbc7e9822006-09-25 23:32:02 -0700247 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248 INIT_LIST_HEAD(&sbsec->list);
249 INIT_LIST_HEAD(&sbsec->isec_head);
250 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 sbsec->sb = sb;
252 sbsec->sid = SECINITSID_UNLABELED;
253 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700254 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 sb->s_security = sbsec;
256
257 return 0;
258}
259
260static void superblock_free_security(struct super_block *sb)
261{
262 struct superblock_security_struct *sbsec = sb->s_security;
263
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 spin_lock(&sb_security_lock);
265 if (!list_empty(&sbsec->list))
266 list_del_init(&sbsec->list);
267 spin_unlock(&sb_security_lock);
268
269 sb->s_security = NULL;
270 kfree(sbsec);
271}
272
Al Viro7d877f32005-10-21 03:20:43 -0400273static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700274{
275 struct sk_security_struct *ssec;
276
James Morris89d155e2005-10-30 14:59:21 -0800277 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278 if (!ssec)
279 return -ENOMEM;
280
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700282 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 sk->sk_security = ssec;
284
Paul Mooref74af6e2008-02-25 11:40:33 -0500285 selinux_netlbl_sk_security_reset(ssec, family);
Paul Moore99f59ed2006-08-29 17:53:48 -0700286
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 return 0;
288}
289
290static void sk_free_security(struct sock *sk)
291{
292 struct sk_security_struct *ssec = sk->sk_security;
293
Linus Torvalds1da177e2005-04-16 15:20:36 -0700294 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400295 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296 kfree(ssec);
297}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700298
299/* The security server must be initialized before
300 any labeling or access decisions can be provided. */
301extern int ss_initialized;
302
303/* The file system's label must be initialized prior to use. */
304
305static char *labeling_behaviors[6] = {
306 "uses xattr",
307 "uses transition SIDs",
308 "uses task SIDs",
309 "uses genfs_contexts",
310 "not configured for labeling",
311 "uses mountpoint labeling",
312};
313
314static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
315
316static inline int inode_doinit(struct inode *inode)
317{
318 return inode_doinit_with_dentry(inode, NULL);
319}
320
321enum {
Eric Paris31e87932007-09-19 17:19:12 -0400322 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700323 Opt_context = 1,
324 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500325 Opt_defcontext = 3,
326 Opt_rootcontext = 4,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327};
328
Steven Whitehousea447c092008-10-13 10:46:57 +0100329static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400330 {Opt_context, CONTEXT_STR "%s"},
331 {Opt_fscontext, FSCONTEXT_STR "%s"},
332 {Opt_defcontext, DEFCONTEXT_STR "%s"},
333 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
Eric Paris31e87932007-09-19 17:19:12 -0400334 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700335};
336
337#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
338
Eric Parisc312feb2006-07-10 04:43:53 -0700339static int may_context_mount_sb_relabel(u32 sid,
340 struct superblock_security_struct *sbsec,
341 struct task_security_struct *tsec)
342{
343 int rc;
344
345 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELFROM, NULL);
347 if (rc)
348 return rc;
349
350 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
351 FILESYSTEM__RELABELTO, NULL);
352 return rc;
353}
354
Eric Paris08089252006-07-10 04:43:55 -0700355static int may_context_mount_inode_relabel(u32 sid,
356 struct superblock_security_struct *sbsec,
357 struct task_security_struct *tsec)
358{
359 int rc;
360 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
361 FILESYSTEM__RELABELFROM, NULL);
362 if (rc)
363 return rc;
364
365 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
366 FILESYSTEM__ASSOCIATE, NULL);
367 return rc;
368}
369
Eric Parisc9180a52007-11-30 13:00:35 -0500370static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371{
372 struct superblock_security_struct *sbsec = sb->s_security;
373 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500374 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375 int rc = 0;
376
Linus Torvalds1da177e2005-04-16 15:20:36 -0700377 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
378 /* Make sure that the xattr handler exists and that no
379 error other than -ENODATA is returned by getxattr on
380 the root directory. -ENODATA is ok, as this may be
381 the first boot of the SELinux kernel before we have
382 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500383 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700384 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
385 "xattr support\n", sb->s_id, sb->s_type->name);
386 rc = -EOPNOTSUPP;
387 goto out;
388 }
Eric Parisc9180a52007-11-30 13:00:35 -0500389 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390 if (rc < 0 && rc != -ENODATA) {
391 if (rc == -EOPNOTSUPP)
392 printk(KERN_WARNING "SELinux: (dev %s, type "
393 "%s) has no security xattr handler\n",
394 sb->s_id, sb->s_type->name);
395 else
396 printk(KERN_WARNING "SELinux: (dev %s, type "
397 "%s) getxattr errno %d\n", sb->s_id,
398 sb->s_type->name, -rc);
399 goto out;
400 }
401 }
402
Linus Torvalds1da177e2005-04-16 15:20:36 -0700403 sbsec->initialized = 1;
404
Eric Parisc9180a52007-11-30 13:00:35 -0500405 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500406 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500408 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500409 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 sb->s_id, sb->s_type->name,
411 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412
413 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500414 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700415
416 /* Initialize any other inodes associated with the superblock, e.g.
417 inodes created prior to initial policy load or inodes created
418 during get_sb by a pseudo filesystem that directly
419 populates itself. */
420 spin_lock(&sbsec->isec_lock);
421next_inode:
422 if (!list_empty(&sbsec->isec_head)) {
423 struct inode_security_struct *isec =
424 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500425 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426 struct inode *inode = isec->inode;
427 spin_unlock(&sbsec->isec_lock);
428 inode = igrab(inode);
429 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500430 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700431 inode_doinit(inode);
432 iput(inode);
433 }
434 spin_lock(&sbsec->isec_lock);
435 list_del_init(&isec->list);
436 goto next_inode;
437 }
438 spin_unlock(&sbsec->isec_lock);
439out:
Eric Parisc9180a52007-11-30 13:00:35 -0500440 return rc;
441}
442
443/*
444 * This function should allow an FS to ask what it's mount security
445 * options were so it can use those later for submounts, displaying
446 * mount options, or whatever.
447 */
448static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500449 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500450{
451 int rc = 0, i;
452 struct superblock_security_struct *sbsec = sb->s_security;
453 char *context = NULL;
454 u32 len;
455 char tmp;
456
Eric Parise0007522008-03-05 10:31:54 -0500457 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500458
459 if (!sbsec->initialized)
460 return -EINVAL;
461
462 if (!ss_initialized)
463 return -EINVAL;
464
465 /*
466 * if we ever use sbsec flags for anything other than tracking mount
467 * settings this is going to need a mask
468 */
469 tmp = sbsec->flags;
470 /* count the number of mount options for this sb */
471 for (i = 0; i < 8; i++) {
472 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500473 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500474 tmp >>= 1;
475 }
476
Eric Parise0007522008-03-05 10:31:54 -0500477 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
478 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500479 rc = -ENOMEM;
480 goto out_free;
481 }
482
Eric Parise0007522008-03-05 10:31:54 -0500483 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
484 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500485 rc = -ENOMEM;
486 goto out_free;
487 }
488
489 i = 0;
490 if (sbsec->flags & FSCONTEXT_MNT) {
491 rc = security_sid_to_context(sbsec->sid, &context, &len);
492 if (rc)
493 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500494 opts->mnt_opts[i] = context;
495 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500496 }
497 if (sbsec->flags & CONTEXT_MNT) {
498 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
499 if (rc)
500 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500501 opts->mnt_opts[i] = context;
502 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500503 }
504 if (sbsec->flags & DEFCONTEXT_MNT) {
505 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
506 if (rc)
507 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500508 opts->mnt_opts[i] = context;
509 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500510 }
511 if (sbsec->flags & ROOTCONTEXT_MNT) {
512 struct inode *root = sbsec->sb->s_root->d_inode;
513 struct inode_security_struct *isec = root->i_security;
514
515 rc = security_sid_to_context(isec->sid, &context, &len);
516 if (rc)
517 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500518 opts->mnt_opts[i] = context;
519 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500520 }
521
Eric Parise0007522008-03-05 10:31:54 -0500522 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500523
524 return 0;
525
526out_free:
Eric Parise0007522008-03-05 10:31:54 -0500527 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500528 return rc;
529}
530
531static int bad_option(struct superblock_security_struct *sbsec, char flag,
532 u32 old_sid, u32 new_sid)
533{
534 /* check if the old mount command had the same options */
535 if (sbsec->initialized)
536 if (!(sbsec->flags & flag) ||
537 (old_sid != new_sid))
538 return 1;
539
540 /* check if we were passed the same options twice,
541 * aka someone passed context=a,context=b
542 */
543 if (!sbsec->initialized)
544 if (sbsec->flags & flag)
545 return 1;
546 return 0;
547}
Eric Parise0007522008-03-05 10:31:54 -0500548
Eric Parisc9180a52007-11-30 13:00:35 -0500549/*
550 * Allow filesystems with binary mount data to explicitly set mount point
551 * labeling information.
552 */
Eric Parise0007522008-03-05 10:31:54 -0500553static int selinux_set_mnt_opts(struct super_block *sb,
554 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500555{
556 int rc = 0, i;
557 struct task_security_struct *tsec = current->security;
558 struct superblock_security_struct *sbsec = sb->s_security;
559 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000560 struct inode *inode = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500562 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
563 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500564 char **mount_options = opts->mnt_opts;
565 int *flags = opts->mnt_opts_flags;
566 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500567
568 mutex_lock(&sbsec->lock);
569
570 if (!ss_initialized) {
571 if (!num_opts) {
572 /* Defer initialization until selinux_complete_init,
573 after the initial policy is loaded and the security
574 server is ready to handle calls. */
575 spin_lock(&sb_security_lock);
576 if (list_empty(&sbsec->list))
577 list_add(&sbsec->list, &superblock_security_head);
578 spin_unlock(&sb_security_lock);
579 goto out;
580 }
581 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400582 printk(KERN_WARNING "SELinux: Unable to set superblock options "
583 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500584 goto out;
585 }
586
587 /*
Eric Parise0007522008-03-05 10:31:54 -0500588 * Binary mount data FS will come through this function twice. Once
589 * from an explicit call and once from the generic calls from the vfs.
590 * Since the generic VFS calls will not contain any security mount data
591 * we need to skip the double mount verification.
592 *
593 * This does open a hole in which we will not notice if the first
594 * mount using this sb set explict options and a second mount using
595 * this sb does not set any security options. (The first options
596 * will be used for both mounts)
597 */
598 if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
599 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400600 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500601
602 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500603 * parse the mount options, check if they are valid sids.
604 * also check if someone is trying to mount the same sb more
605 * than once with different security options.
606 */
607 for (i = 0; i < num_opts; i++) {
608 u32 sid;
609 rc = security_context_to_sid(mount_options[i],
610 strlen(mount_options[i]), &sid);
611 if (rc) {
612 printk(KERN_WARNING "SELinux: security_context_to_sid"
613 "(%s) failed for (dev %s, type %s) errno=%d\n",
614 mount_options[i], sb->s_id, name, rc);
615 goto out;
616 }
617 switch (flags[i]) {
618 case FSCONTEXT_MNT:
619 fscontext_sid = sid;
620
621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 fscontext_sid))
623 goto out_double_mount;
624
625 sbsec->flags |= FSCONTEXT_MNT;
626 break;
627 case CONTEXT_MNT:
628 context_sid = sid;
629
630 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 context_sid))
632 goto out_double_mount;
633
634 sbsec->flags |= CONTEXT_MNT;
635 break;
636 case ROOTCONTEXT_MNT:
637 rootcontext_sid = sid;
638
639 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 rootcontext_sid))
641 goto out_double_mount;
642
643 sbsec->flags |= ROOTCONTEXT_MNT;
644
645 break;
646 case DEFCONTEXT_MNT:
647 defcontext_sid = sid;
648
649 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 defcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= DEFCONTEXT_MNT;
654
655 break;
656 default:
657 rc = -EINVAL;
658 goto out;
659 }
660 }
661
662 if (sbsec->initialized) {
663 /* previously mounted with options, but not on this attempt? */
664 if (sbsec->flags && !num_opts)
665 goto out_double_mount;
666 rc = 0;
667 goto out;
668 }
669
James Morris089be432008-07-15 18:32:49 +1000670 if (strcmp(sb->s_type->name, "proc") == 0)
Eric Parisc9180a52007-11-30 13:00:35 -0500671 sbsec->proc = 1;
672
673 /* Determine the labeling behavior to use for this filesystem type. */
James Morris089be432008-07-15 18:32:49 +1000674 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500675 if (rc) {
676 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000677 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500678 goto out;
679 }
680
681 /* sets the context of the superblock for the fs being mounted. */
682 if (fscontext_sid) {
683
684 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, tsec);
685 if (rc)
686 goto out;
687
688 sbsec->sid = fscontext_sid;
689 }
690
691 /*
692 * Switch to using mount point labeling behavior.
693 * sets the label used on all file below the mountpoint, and will set
694 * the superblock context if not already set.
695 */
696 if (context_sid) {
697 if (!fscontext_sid) {
698 rc = may_context_mount_sb_relabel(context_sid, sbsec, tsec);
699 if (rc)
700 goto out;
701 sbsec->sid = context_sid;
702 } else {
703 rc = may_context_mount_inode_relabel(context_sid, sbsec, tsec);
704 if (rc)
705 goto out;
706 }
707 if (!rootcontext_sid)
708 rootcontext_sid = context_sid;
709
710 sbsec->mntpoint_sid = context_sid;
711 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
712 }
713
714 if (rootcontext_sid) {
715 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, tsec);
716 if (rc)
717 goto out;
718
719 root_isec->sid = rootcontext_sid;
720 root_isec->initialized = 1;
721 }
722
723 if (defcontext_sid) {
724 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
725 rc = -EINVAL;
726 printk(KERN_WARNING "SELinux: defcontext option is "
727 "invalid for this filesystem type\n");
728 goto out;
729 }
730
731 if (defcontext_sid != sbsec->def_sid) {
732 rc = may_context_mount_inode_relabel(defcontext_sid,
733 sbsec, tsec);
734 if (rc)
735 goto out;
736 }
737
738 sbsec->def_sid = defcontext_sid;
739 }
740
741 rc = sb_finish_set_opts(sb);
742out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700743 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500745out_double_mount:
746 rc = -EINVAL;
747 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
748 "security settings for (dev %s, type %s)\n", sb->s_id, name);
749 goto out;
750}
751
752static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
753 struct super_block *newsb)
754{
755 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
756 struct superblock_security_struct *newsbsec = newsb->s_security;
757
758 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
759 int set_context = (oldsbsec->flags & CONTEXT_MNT);
760 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
761
Eric Paris0f5e6422008-04-21 16:24:11 -0400762 /*
763 * if the parent was able to be mounted it clearly had no special lsm
764 * mount options. thus we can safely put this sb on the list and deal
765 * with it later
766 */
767 if (!ss_initialized) {
768 spin_lock(&sb_security_lock);
769 if (list_empty(&newsbsec->list))
770 list_add(&newsbsec->list, &superblock_security_head);
771 spin_unlock(&sb_security_lock);
772 return;
773 }
Eric Parisc9180a52007-11-30 13:00:35 -0500774
Eric Parisc9180a52007-11-30 13:00:35 -0500775 /* how can we clone if the old one wasn't set up?? */
776 BUG_ON(!oldsbsec->initialized);
777
Eric Paris5a552612008-04-09 14:08:35 -0400778 /* if fs is reusing a sb, just let its options stand... */
779 if (newsbsec->initialized)
780 return;
781
Eric Parisc9180a52007-11-30 13:00:35 -0500782 mutex_lock(&newsbsec->lock);
783
784 newsbsec->flags = oldsbsec->flags;
785
786 newsbsec->sid = oldsbsec->sid;
787 newsbsec->def_sid = oldsbsec->def_sid;
788 newsbsec->behavior = oldsbsec->behavior;
789
790 if (set_context) {
791 u32 sid = oldsbsec->mntpoint_sid;
792
793 if (!set_fscontext)
794 newsbsec->sid = sid;
795 if (!set_rootcontext) {
796 struct inode *newinode = newsb->s_root->d_inode;
797 struct inode_security_struct *newisec = newinode->i_security;
798 newisec->sid = sid;
799 }
800 newsbsec->mntpoint_sid = sid;
801 }
802 if (set_rootcontext) {
803 const struct inode *oldinode = oldsb->s_root->d_inode;
804 const struct inode_security_struct *oldisec = oldinode->i_security;
805 struct inode *newinode = newsb->s_root->d_inode;
806 struct inode_security_struct *newisec = newinode->i_security;
807
808 newisec->sid = oldisec->sid;
809 }
810
811 sb_finish_set_opts(newsb);
812 mutex_unlock(&newsbsec->lock);
813}
814
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200815static int selinux_parse_opts_str(char *options,
816 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500817{
Eric Parise0007522008-03-05 10:31:54 -0500818 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500819 char *context = NULL, *defcontext = NULL;
820 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500821 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500822
Eric Parise0007522008-03-05 10:31:54 -0500823 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500824
825 /* Standard string-based options. */
826 while ((p = strsep(&options, "|")) != NULL) {
827 int token;
828 substring_t args[MAX_OPT_ARGS];
829
830 if (!*p)
831 continue;
832
833 token = match_token(p, tokens, args);
834
835 switch (token) {
836 case Opt_context:
837 if (context || defcontext) {
838 rc = -EINVAL;
839 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
840 goto out_err;
841 }
842 context = match_strdup(&args[0]);
843 if (!context) {
844 rc = -ENOMEM;
845 goto out_err;
846 }
847 break;
848
849 case Opt_fscontext:
850 if (fscontext) {
851 rc = -EINVAL;
852 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
853 goto out_err;
854 }
855 fscontext = match_strdup(&args[0]);
856 if (!fscontext) {
857 rc = -ENOMEM;
858 goto out_err;
859 }
860 break;
861
862 case Opt_rootcontext:
863 if (rootcontext) {
864 rc = -EINVAL;
865 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
866 goto out_err;
867 }
868 rootcontext = match_strdup(&args[0]);
869 if (!rootcontext) {
870 rc = -ENOMEM;
871 goto out_err;
872 }
873 break;
874
875 case Opt_defcontext:
876 if (context || defcontext) {
877 rc = -EINVAL;
878 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
879 goto out_err;
880 }
881 defcontext = match_strdup(&args[0]);
882 if (!defcontext) {
883 rc = -ENOMEM;
884 goto out_err;
885 }
886 break;
887
888 default:
889 rc = -EINVAL;
890 printk(KERN_WARNING "SELinux: unknown mount option\n");
891 goto out_err;
892
893 }
894 }
895
Eric Parise0007522008-03-05 10:31:54 -0500896 rc = -ENOMEM;
897 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
898 if (!opts->mnt_opts)
899 goto out_err;
900
901 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
902 if (!opts->mnt_opts_flags) {
903 kfree(opts->mnt_opts);
904 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500905 }
906
Eric Parise0007522008-03-05 10:31:54 -0500907 if (fscontext) {
908 opts->mnt_opts[num_mnt_opts] = fscontext;
909 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
910 }
911 if (context) {
912 opts->mnt_opts[num_mnt_opts] = context;
913 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
914 }
915 if (rootcontext) {
916 opts->mnt_opts[num_mnt_opts] = rootcontext;
917 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
918 }
919 if (defcontext) {
920 opts->mnt_opts[num_mnt_opts] = defcontext;
921 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
922 }
923
924 opts->num_mnt_opts = num_mnt_opts;
925 return 0;
926
Eric Parisc9180a52007-11-30 13:00:35 -0500927out_err:
928 kfree(context);
929 kfree(defcontext);
930 kfree(fscontext);
931 kfree(rootcontext);
932 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700933}
Eric Parise0007522008-03-05 10:31:54 -0500934/*
935 * string mount options parsing and call set the sbsec
936 */
937static int superblock_doinit(struct super_block *sb, void *data)
938{
939 int rc = 0;
940 char *options = data;
941 struct security_mnt_opts opts;
942
943 security_init_mnt_opts(&opts);
944
945 if (!data)
946 goto out;
947
948 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
949
950 rc = selinux_parse_opts_str(options, &opts);
951 if (rc)
952 goto out_err;
953
954out:
955 rc = selinux_set_mnt_opts(sb, &opts);
956
957out_err:
958 security_free_mnt_opts(&opts);
959 return rc;
960}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700961
Adrian Bunk3583a712008-07-22 20:21:23 +0300962static void selinux_write_opts(struct seq_file *m,
963 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000964{
965 int i;
966 char *prefix;
967
968 for (i = 0; i < opts->num_mnt_opts; i++) {
969 char *has_comma = strchr(opts->mnt_opts[i], ',');
970
971 switch (opts->mnt_opts_flags[i]) {
972 case CONTEXT_MNT:
973 prefix = CONTEXT_STR;
974 break;
975 case FSCONTEXT_MNT:
976 prefix = FSCONTEXT_STR;
977 break;
978 case ROOTCONTEXT_MNT:
979 prefix = ROOTCONTEXT_STR;
980 break;
981 case DEFCONTEXT_MNT:
982 prefix = DEFCONTEXT_STR;
983 break;
984 default:
985 BUG();
986 };
987 /* we need a comma before each option */
988 seq_putc(m, ',');
989 seq_puts(m, prefix);
990 if (has_comma)
991 seq_putc(m, '\"');
992 seq_puts(m, opts->mnt_opts[i]);
993 if (has_comma)
994 seq_putc(m, '\"');
995 }
996}
997
998static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
999{
1000 struct security_mnt_opts opts;
1001 int rc;
1002
1003 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001004 if (rc) {
1005 /* before policy load we may get EINVAL, don't show anything */
1006 if (rc == -EINVAL)
1007 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001008 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001009 }
Eric Paris2069f452008-07-04 09:47:13 +10001010
1011 selinux_write_opts(m, &opts);
1012
1013 security_free_mnt_opts(&opts);
1014
1015 return rc;
1016}
1017
Linus Torvalds1da177e2005-04-16 15:20:36 -07001018static inline u16 inode_mode_to_security_class(umode_t mode)
1019{
1020 switch (mode & S_IFMT) {
1021 case S_IFSOCK:
1022 return SECCLASS_SOCK_FILE;
1023 case S_IFLNK:
1024 return SECCLASS_LNK_FILE;
1025 case S_IFREG:
1026 return SECCLASS_FILE;
1027 case S_IFBLK:
1028 return SECCLASS_BLK_FILE;
1029 case S_IFDIR:
1030 return SECCLASS_DIR;
1031 case S_IFCHR:
1032 return SECCLASS_CHR_FILE;
1033 case S_IFIFO:
1034 return SECCLASS_FIFO_FILE;
1035
1036 }
1037
1038 return SECCLASS_FILE;
1039}
1040
James Morris13402582005-09-30 14:24:34 -04001041static inline int default_protocol_stream(int protocol)
1042{
1043 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1044}
1045
1046static inline int default_protocol_dgram(int protocol)
1047{
1048 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1049}
1050
Linus Torvalds1da177e2005-04-16 15:20:36 -07001051static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1052{
1053 switch (family) {
1054 case PF_UNIX:
1055 switch (type) {
1056 case SOCK_STREAM:
1057 case SOCK_SEQPACKET:
1058 return SECCLASS_UNIX_STREAM_SOCKET;
1059 case SOCK_DGRAM:
1060 return SECCLASS_UNIX_DGRAM_SOCKET;
1061 }
1062 break;
1063 case PF_INET:
1064 case PF_INET6:
1065 switch (type) {
1066 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001067 if (default_protocol_stream(protocol))
1068 return SECCLASS_TCP_SOCKET;
1069 else
1070 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001071 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001072 if (default_protocol_dgram(protocol))
1073 return SECCLASS_UDP_SOCKET;
1074 else
1075 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001076 case SOCK_DCCP:
1077 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001078 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001079 return SECCLASS_RAWIP_SOCKET;
1080 }
1081 break;
1082 case PF_NETLINK:
1083 switch (protocol) {
1084 case NETLINK_ROUTE:
1085 return SECCLASS_NETLINK_ROUTE_SOCKET;
1086 case NETLINK_FIREWALL:
1087 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001088 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001089 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1090 case NETLINK_NFLOG:
1091 return SECCLASS_NETLINK_NFLOG_SOCKET;
1092 case NETLINK_XFRM:
1093 return SECCLASS_NETLINK_XFRM_SOCKET;
1094 case NETLINK_SELINUX:
1095 return SECCLASS_NETLINK_SELINUX_SOCKET;
1096 case NETLINK_AUDIT:
1097 return SECCLASS_NETLINK_AUDIT_SOCKET;
1098 case NETLINK_IP6_FW:
1099 return SECCLASS_NETLINK_IP6FW_SOCKET;
1100 case NETLINK_DNRTMSG:
1101 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001102 case NETLINK_KOBJECT_UEVENT:
1103 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001104 default:
1105 return SECCLASS_NETLINK_SOCKET;
1106 }
1107 case PF_PACKET:
1108 return SECCLASS_PACKET_SOCKET;
1109 case PF_KEY:
1110 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001111 case PF_APPLETALK:
1112 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001113 }
1114
1115 return SECCLASS_SOCKET;
1116}
1117
1118#ifdef CONFIG_PROC_FS
1119static int selinux_proc_get_sid(struct proc_dir_entry *de,
1120 u16 tclass,
1121 u32 *sid)
1122{
1123 int buflen, rc;
1124 char *buffer, *path, *end;
1125
Eric Paris828dfe12008-04-17 13:17:49 -04001126 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127 if (!buffer)
1128 return -ENOMEM;
1129
1130 buflen = PAGE_SIZE;
1131 end = buffer+buflen;
1132 *--end = '\0';
1133 buflen--;
1134 path = end-1;
1135 *path = '/';
1136 while (de && de != de->parent) {
1137 buflen -= de->namelen + 1;
1138 if (buflen < 0)
1139 break;
1140 end -= de->namelen;
1141 memcpy(end, de->name, de->namelen);
1142 *--end = '/';
1143 path = end;
1144 de = de->parent;
1145 }
1146 rc = security_genfs_sid("proc", path, tclass, sid);
1147 free_page((unsigned long)buffer);
1148 return rc;
1149}
1150#else
1151static int selinux_proc_get_sid(struct proc_dir_entry *de,
1152 u16 tclass,
1153 u32 *sid)
1154{
1155 return -EINVAL;
1156}
1157#endif
1158
1159/* The inode's security attributes must be initialized before first use. */
1160static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1161{
1162 struct superblock_security_struct *sbsec = NULL;
1163 struct inode_security_struct *isec = inode->i_security;
1164 u32 sid;
1165 struct dentry *dentry;
1166#define INITCONTEXTLEN 255
1167 char *context = NULL;
1168 unsigned len = 0;
1169 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001170
1171 if (isec->initialized)
1172 goto out;
1173
Eric Paris23970742006-09-25 23:32:01 -07001174 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001175 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001176 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177
1178 sbsec = inode->i_sb->s_security;
1179 if (!sbsec->initialized) {
1180 /* Defer initialization until selinux_complete_init,
1181 after the initial policy is loaded and the security
1182 server is ready to handle calls. */
1183 spin_lock(&sbsec->isec_lock);
1184 if (list_empty(&isec->list))
1185 list_add(&isec->list, &sbsec->isec_head);
1186 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001187 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001188 }
1189
1190 switch (sbsec->behavior) {
1191 case SECURITY_FS_USE_XATTR:
1192 if (!inode->i_op->getxattr) {
1193 isec->sid = sbsec->def_sid;
1194 break;
1195 }
1196
1197 /* Need a dentry, since the xattr API requires one.
1198 Life would be simpler if we could just pass the inode. */
1199 if (opt_dentry) {
1200 /* Called from d_instantiate or d_splice_alias. */
1201 dentry = dget(opt_dentry);
1202 } else {
1203 /* Called from selinux_complete_init, try to find a dentry. */
1204 dentry = d_find_alias(inode);
1205 }
1206 if (!dentry) {
Eric Paris744ba352008-04-17 11:52:44 -04001207 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001208 "ino=%ld\n", __func__, inode->i_sb->s_id,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -07001210 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001211 }
1212
1213 len = INITCONTEXTLEN;
Stephen Smalley869ab512008-04-04 08:46:05 -04001214 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001215 if (!context) {
1216 rc = -ENOMEM;
1217 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001218 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 }
1220 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1221 context, len);
1222 if (rc == -ERANGE) {
1223 /* Need a larger buffer. Query for the right size. */
1224 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1225 NULL, 0);
1226 if (rc < 0) {
1227 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001228 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 }
1230 kfree(context);
1231 len = rc;
Stephen Smalley869ab512008-04-04 08:46:05 -04001232 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 if (!context) {
1234 rc = -ENOMEM;
1235 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001236 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 }
1238 rc = inode->i_op->getxattr(dentry,
1239 XATTR_NAME_SELINUX,
1240 context, len);
1241 }
1242 dput(dentry);
1243 if (rc < 0) {
1244 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001245 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001246 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 -rc, inode->i_sb->s_id, inode->i_ino);
1248 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001249 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 }
1251 /* Map ENODATA to the default file SID */
1252 sid = sbsec->def_sid;
1253 rc = 0;
1254 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001255 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001256 sbsec->def_sid,
1257 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 if (rc) {
Eric Paris744ba352008-04-17 11:52:44 -04001259 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 "returned %d for dev=%s ino=%ld\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001261 __func__, context, -rc,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001262 inode->i_sb->s_id, inode->i_ino);
1263 kfree(context);
1264 /* Leave with the unlabeled SID */
1265 rc = 0;
1266 break;
1267 }
1268 }
1269 kfree(context);
1270 isec->sid = sid;
1271 break;
1272 case SECURITY_FS_USE_TASK:
1273 isec->sid = isec->task_sid;
1274 break;
1275 case SECURITY_FS_USE_TRANS:
1276 /* Default to the fs SID. */
1277 isec->sid = sbsec->sid;
1278
1279 /* Try to obtain a transition SID. */
1280 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1281 rc = security_transition_sid(isec->task_sid,
1282 sbsec->sid,
1283 isec->sclass,
1284 &sid);
1285 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001286 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287 isec->sid = sid;
1288 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001289 case SECURITY_FS_USE_MNTPOINT:
1290 isec->sid = sbsec->mntpoint_sid;
1291 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001293 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 isec->sid = sbsec->sid;
1295
Stephen Smalleyea6b1842008-09-22 15:41:19 -04001296 if (sbsec->proc && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001297 struct proc_inode *proci = PROC_I(inode);
1298 if (proci->pde) {
1299 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1300 rc = selinux_proc_get_sid(proci->pde,
1301 isec->sclass,
1302 &sid);
1303 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001304 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 isec->sid = sid;
1306 }
1307 }
1308 break;
1309 }
1310
1311 isec->initialized = 1;
1312
Eric Paris23970742006-09-25 23:32:01 -07001313out_unlock:
1314 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315out:
1316 if (isec->sclass == SECCLASS_FILE)
1317 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 return rc;
1319}
1320
1321/* Convert a Linux signal to an access vector. */
1322static inline u32 signal_to_av(int sig)
1323{
1324 u32 perm = 0;
1325
1326 switch (sig) {
1327 case SIGCHLD:
1328 /* Commonly granted from child to parent. */
1329 perm = PROCESS__SIGCHLD;
1330 break;
1331 case SIGKILL:
1332 /* Cannot be caught or ignored */
1333 perm = PROCESS__SIGKILL;
1334 break;
1335 case SIGSTOP:
1336 /* Cannot be caught or ignored */
1337 perm = PROCESS__SIGSTOP;
1338 break;
1339 default:
1340 /* All other signals. */
1341 perm = PROCESS__SIGNAL;
1342 break;
1343 }
1344
1345 return perm;
1346}
1347
1348/* Check permission betweeen a pair of tasks, e.g. signal checks,
1349 fork check, ptrace check, etc. */
1350static int task_has_perm(struct task_struct *tsk1,
1351 struct task_struct *tsk2,
1352 u32 perms)
1353{
1354 struct task_security_struct *tsec1, *tsec2;
1355
1356 tsec1 = tsk1->security;
1357 tsec2 = tsk2->security;
1358 return avc_has_perm(tsec1->sid, tsec2->sid,
1359 SECCLASS_PROCESS, perms, NULL);
1360}
1361
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001362#if CAP_LAST_CAP > 63
1363#error Fix SELinux to handle capabilities > 63.
1364#endif
1365
Linus Torvalds1da177e2005-04-16 15:20:36 -07001366/* Check whether a task is allowed to use a capability. */
1367static int task_has_capability(struct task_struct *tsk,
1368 int cap)
1369{
1370 struct task_security_struct *tsec;
1371 struct avc_audit_data ad;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001372 u16 sclass;
1373 u32 av = CAP_TO_MASK(cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001374
1375 tsec = tsk->security;
1376
Eric Paris828dfe12008-04-17 13:17:49 -04001377 AVC_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001378 ad.tsk = tsk;
1379 ad.u.cap = cap;
1380
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001381 switch (CAP_TO_INDEX(cap)) {
1382 case 0:
1383 sclass = SECCLASS_CAPABILITY;
1384 break;
1385 case 1:
1386 sclass = SECCLASS_CAPABILITY2;
1387 break;
1388 default:
1389 printk(KERN_ERR
1390 "SELinux: out of range capability %d\n", cap);
1391 BUG();
1392 }
1393 return avc_has_perm(tsec->sid, tsec->sid, sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394}
1395
1396/* Check whether a task is allowed to use a system operation. */
1397static int task_has_system(struct task_struct *tsk,
1398 u32 perms)
1399{
1400 struct task_security_struct *tsec;
1401
1402 tsec = tsk->security;
1403
1404 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1405 SECCLASS_SYSTEM, perms, NULL);
1406}
1407
1408/* Check whether a task has a particular permission to an inode.
1409 The 'adp' parameter is optional and allows other audit
1410 data to be passed (e.g. the dentry). */
1411static int inode_has_perm(struct task_struct *tsk,
1412 struct inode *inode,
1413 u32 perms,
1414 struct avc_audit_data *adp)
1415{
1416 struct task_security_struct *tsec;
1417 struct inode_security_struct *isec;
1418 struct avc_audit_data ad;
1419
Eric Paris828dfe12008-04-17 13:17:49 -04001420 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001421 return 0;
1422
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423 tsec = tsk->security;
1424 isec = inode->i_security;
1425
1426 if (!adp) {
1427 adp = &ad;
1428 AVC_AUDIT_DATA_INIT(&ad, FS);
1429 ad.u.fs.inode = inode;
1430 }
1431
1432 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1433}
1434
1435/* Same as inode_has_perm, but pass explicit audit data containing
1436 the dentry to help the auditing code to more easily generate the
1437 pathname if needed. */
1438static inline int dentry_has_perm(struct task_struct *tsk,
1439 struct vfsmount *mnt,
1440 struct dentry *dentry,
1441 u32 av)
1442{
1443 struct inode *inode = dentry->d_inode;
1444 struct avc_audit_data ad;
Eric Paris828dfe12008-04-17 13:17:49 -04001445 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001446 ad.u.fs.path.mnt = mnt;
1447 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001448 return inode_has_perm(tsk, inode, av, &ad);
1449}
1450
1451/* Check whether a task can use an open file descriptor to
1452 access an inode in a given way. Check access to the
1453 descriptor itself, and then use dentry_has_perm to
1454 check a particular permission to the file.
1455 Access to the descriptor is implicitly granted if it
1456 has the same SID as the process. If av is zero, then
1457 access to the file is not checked, e.g. for cases
1458 where only the descriptor is affected like seek. */
Arjan van de Ven858119e2006-01-14 13:20:43 -08001459static int file_has_perm(struct task_struct *tsk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460 struct file *file,
1461 u32 av)
1462{
1463 struct task_security_struct *tsec = tsk->security;
1464 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001465 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001466 struct avc_audit_data ad;
1467 int rc;
1468
1469 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001470 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471
1472 if (tsec->sid != fsec->sid) {
1473 rc = avc_has_perm(tsec->sid, fsec->sid,
1474 SECCLASS_FD,
1475 FD__USE,
1476 &ad);
1477 if (rc)
1478 return rc;
1479 }
1480
1481 /* av is zero if only checking access to the descriptor. */
1482 if (av)
1483 return inode_has_perm(tsk, inode, av, &ad);
1484
1485 return 0;
1486}
1487
1488/* Check whether a task can create a file. */
1489static int may_create(struct inode *dir,
1490 struct dentry *dentry,
1491 u16 tclass)
1492{
1493 struct task_security_struct *tsec;
1494 struct inode_security_struct *dsec;
1495 struct superblock_security_struct *sbsec;
1496 u32 newsid;
1497 struct avc_audit_data ad;
1498 int rc;
1499
1500 tsec = current->security;
1501 dsec = dir->i_security;
1502 sbsec = dir->i_sb->s_security;
1503
1504 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001505 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001506
1507 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1508 DIR__ADD_NAME | DIR__SEARCH,
1509 &ad);
1510 if (rc)
1511 return rc;
1512
1513 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1514 newsid = tsec->create_sid;
1515 } else {
1516 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1517 &newsid);
1518 if (rc)
1519 return rc;
1520 }
1521
1522 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1523 if (rc)
1524 return rc;
1525
1526 return avc_has_perm(newsid, sbsec->sid,
1527 SECCLASS_FILESYSTEM,
1528 FILESYSTEM__ASSOCIATE, &ad);
1529}
1530
Michael LeMay4eb582c2006-06-26 00:24:57 -07001531/* Check whether a task can create a key. */
1532static int may_create_key(u32 ksid,
1533 struct task_struct *ctx)
1534{
1535 struct task_security_struct *tsec;
1536
1537 tsec = ctx->security;
1538
1539 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1540}
1541
Eric Paris828dfe12008-04-17 13:17:49 -04001542#define MAY_LINK 0
1543#define MAY_UNLINK 1
1544#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001545
1546/* Check whether a task can link, unlink, or rmdir a file/directory. */
1547static int may_link(struct inode *dir,
1548 struct dentry *dentry,
1549 int kind)
1550
1551{
1552 struct task_security_struct *tsec;
1553 struct inode_security_struct *dsec, *isec;
1554 struct avc_audit_data ad;
1555 u32 av;
1556 int rc;
1557
1558 tsec = current->security;
1559 dsec = dir->i_security;
1560 isec = dentry->d_inode->i_security;
1561
1562 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001563 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564
1565 av = DIR__SEARCH;
1566 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1567 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1568 if (rc)
1569 return rc;
1570
1571 switch (kind) {
1572 case MAY_LINK:
1573 av = FILE__LINK;
1574 break;
1575 case MAY_UNLINK:
1576 av = FILE__UNLINK;
1577 break;
1578 case MAY_RMDIR:
1579 av = DIR__RMDIR;
1580 break;
1581 default:
Eric Paris744ba352008-04-17 11:52:44 -04001582 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1583 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584 return 0;
1585 }
1586
1587 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1588 return rc;
1589}
1590
1591static inline int may_rename(struct inode *old_dir,
1592 struct dentry *old_dentry,
1593 struct inode *new_dir,
1594 struct dentry *new_dentry)
1595{
1596 struct task_security_struct *tsec;
1597 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1598 struct avc_audit_data ad;
1599 u32 av;
1600 int old_is_dir, new_is_dir;
1601 int rc;
1602
1603 tsec = current->security;
1604 old_dsec = old_dir->i_security;
1605 old_isec = old_dentry->d_inode->i_security;
1606 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1607 new_dsec = new_dir->i_security;
1608
1609 AVC_AUDIT_DATA_INIT(&ad, FS);
1610
Jan Blunck44707fd2008-02-14 19:38:33 -08001611 ad.u.fs.path.dentry = old_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1613 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1614 if (rc)
1615 return rc;
1616 rc = avc_has_perm(tsec->sid, old_isec->sid,
1617 old_isec->sclass, FILE__RENAME, &ad);
1618 if (rc)
1619 return rc;
1620 if (old_is_dir && new_dir != old_dir) {
1621 rc = avc_has_perm(tsec->sid, old_isec->sid,
1622 old_isec->sclass, DIR__REPARENT, &ad);
1623 if (rc)
1624 return rc;
1625 }
1626
Jan Blunck44707fd2008-02-14 19:38:33 -08001627 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628 av = DIR__ADD_NAME | DIR__SEARCH;
1629 if (new_dentry->d_inode)
1630 av |= DIR__REMOVE_NAME;
1631 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1632 if (rc)
1633 return rc;
1634 if (new_dentry->d_inode) {
1635 new_isec = new_dentry->d_inode->i_security;
1636 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1637 rc = avc_has_perm(tsec->sid, new_isec->sid,
1638 new_isec->sclass,
1639 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1640 if (rc)
1641 return rc;
1642 }
1643
1644 return 0;
1645}
1646
1647/* Check whether a task can perform a filesystem operation. */
1648static int superblock_has_perm(struct task_struct *tsk,
1649 struct super_block *sb,
1650 u32 perms,
1651 struct avc_audit_data *ad)
1652{
1653 struct task_security_struct *tsec;
1654 struct superblock_security_struct *sbsec;
1655
1656 tsec = tsk->security;
1657 sbsec = sb->s_security;
1658 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1659 perms, ad);
1660}
1661
1662/* Convert a Linux mode and permission mask to an access vector. */
1663static inline u32 file_mask_to_av(int mode, int mask)
1664{
1665 u32 av = 0;
1666
1667 if ((mode & S_IFMT) != S_IFDIR) {
1668 if (mask & MAY_EXEC)
1669 av |= FILE__EXECUTE;
1670 if (mask & MAY_READ)
1671 av |= FILE__READ;
1672
1673 if (mask & MAY_APPEND)
1674 av |= FILE__APPEND;
1675 else if (mask & MAY_WRITE)
1676 av |= FILE__WRITE;
1677
1678 } else {
1679 if (mask & MAY_EXEC)
1680 av |= DIR__SEARCH;
1681 if (mask & MAY_WRITE)
1682 av |= DIR__WRITE;
1683 if (mask & MAY_READ)
1684 av |= DIR__READ;
1685 }
1686
1687 return av;
1688}
1689
1690/* Convert a Linux file to an access vector. */
1691static inline u32 file_to_av(struct file *file)
1692{
1693 u32 av = 0;
1694
1695 if (file->f_mode & FMODE_READ)
1696 av |= FILE__READ;
1697 if (file->f_mode & FMODE_WRITE) {
1698 if (file->f_flags & O_APPEND)
1699 av |= FILE__APPEND;
1700 else
1701 av |= FILE__WRITE;
1702 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001703 if (!av) {
1704 /*
1705 * Special file opened with flags 3 for ioctl-only use.
1706 */
1707 av = FILE__IOCTL;
1708 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709
1710 return av;
1711}
1712
Eric Paris8b6a5a32008-10-29 17:06:46 -04001713/*
1714 * Convert a file to an access vector and include the correct open
1715 * open permission.
1716 */
1717static inline u32 open_file_to_av(struct file *file)
1718{
1719 u32 av = file_to_av(file);
1720
1721 if (selinux_policycap_openperm) {
1722 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1723 /*
1724 * lnk files and socks do not really have an 'open'
1725 */
1726 if (S_ISREG(mode))
1727 av |= FILE__OPEN;
1728 else if (S_ISCHR(mode))
1729 av |= CHR_FILE__OPEN;
1730 else if (S_ISBLK(mode))
1731 av |= BLK_FILE__OPEN;
1732 else if (S_ISFIFO(mode))
1733 av |= FIFO_FILE__OPEN;
1734 else if (S_ISDIR(mode))
1735 av |= DIR__OPEN;
1736 else
1737 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1738 "unknown mode:%o\n", __func__, mode);
1739 }
1740 return av;
1741}
1742
Linus Torvalds1da177e2005-04-16 15:20:36 -07001743/* Hook functions begin here. */
1744
David Howells5cd9c582008-08-14 11:37:28 +01001745static int selinux_ptrace_may_access(struct task_struct *child,
1746 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001748 int rc;
1749
David Howells5cd9c582008-08-14 11:37:28 +01001750 rc = secondary_ops->ptrace_may_access(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001751 if (rc)
1752 return rc;
1753
Stephen Smalley006ebb42008-05-19 08:32:49 -04001754 if (mode == PTRACE_MODE_READ) {
David Howells5cd9c582008-08-14 11:37:28 +01001755 struct task_security_struct *tsec = current->security;
Stephen Smalley006ebb42008-05-19 08:32:49 -04001756 struct task_security_struct *csec = child->security;
1757 return avc_has_perm(tsec->sid, csec->sid,
1758 SECCLASS_FILE, FILE__READ, NULL);
1759 }
1760
David Howells5cd9c582008-08-14 11:37:28 +01001761 return task_has_perm(current, child, PROCESS__PTRACE);
1762}
1763
1764static int selinux_ptrace_traceme(struct task_struct *parent)
1765{
1766 int rc;
1767
1768 rc = secondary_ops->ptrace_traceme(parent);
1769 if (rc)
1770 return rc;
1771
1772 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001773}
1774
1775static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001776 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001777{
1778 int error;
1779
1780 error = task_has_perm(current, target, PROCESS__GETCAP);
1781 if (error)
1782 return error;
1783
1784 return secondary_ops->capget(target, effective, inheritable, permitted);
1785}
1786
1787static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001788 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789{
1790 int error;
1791
1792 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1793 if (error)
1794 return error;
1795
1796 return task_has_perm(current, target, PROCESS__SETCAP);
1797}
1798
1799static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001800 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001801{
1802 secondary_ops->capset_set(target, effective, inheritable, permitted);
1803}
1804
1805static int selinux_capable(struct task_struct *tsk, int cap)
1806{
1807 int rc;
1808
1809 rc = secondary_ops->capable(tsk, cap);
1810 if (rc)
1811 return rc;
1812
Eric Paris828dfe12008-04-17 13:17:49 -04001813 return task_has_capability(tsk, cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814}
1815
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001816static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1817{
1818 int buflen, rc;
1819 char *buffer, *path, *end;
1820
1821 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001822 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001823 if (!buffer)
1824 goto out;
1825
1826 buflen = PAGE_SIZE;
1827 end = buffer+buflen;
1828 *--end = '\0';
1829 buflen--;
1830 path = end-1;
1831 *path = '/';
1832 while (table) {
1833 const char *name = table->procname;
1834 size_t namelen = strlen(name);
1835 buflen -= namelen + 1;
1836 if (buflen < 0)
1837 goto out_free;
1838 end -= namelen;
1839 memcpy(end, name, namelen);
1840 *--end = '/';
1841 path = end;
1842 table = table->parent;
1843 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001844 buflen -= 4;
1845 if (buflen < 0)
1846 goto out_free;
1847 end -= 4;
1848 memcpy(end, "/sys", 4);
1849 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001850 rc = security_genfs_sid("proc", path, tclass, sid);
1851out_free:
1852 free_page((unsigned long)buffer);
1853out:
1854 return rc;
1855}
1856
Linus Torvalds1da177e2005-04-16 15:20:36 -07001857static int selinux_sysctl(ctl_table *table, int op)
1858{
1859 int error = 0;
1860 u32 av;
1861 struct task_security_struct *tsec;
1862 u32 tsid;
1863 int rc;
1864
1865 rc = secondary_ops->sysctl(table, op);
1866 if (rc)
1867 return rc;
1868
1869 tsec = current->security;
1870
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001871 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1872 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001873 if (rc) {
1874 /* Default to the well-defined sysctl SID. */
1875 tsid = SECINITSID_SYSCTL;
1876 }
1877
1878 /* The op values are "defined" in sysctl.c, thereby creating
1879 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001880 if (op == 001) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001881 error = avc_has_perm(tsec->sid, tsid,
1882 SECCLASS_DIR, DIR__SEARCH, NULL);
1883 } else {
1884 av = 0;
1885 if (op & 004)
1886 av |= FILE__READ;
1887 if (op & 002)
1888 av |= FILE__WRITE;
1889 if (av)
1890 error = avc_has_perm(tsec->sid, tsid,
1891 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001892 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001893
1894 return error;
1895}
1896
1897static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1898{
1899 int rc = 0;
1900
1901 if (!sb)
1902 return 0;
1903
1904 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001905 case Q_SYNC:
1906 case Q_QUOTAON:
1907 case Q_QUOTAOFF:
1908 case Q_SETINFO:
1909 case Q_SETQUOTA:
1910 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAMOD,
1911 NULL);
1912 break;
1913 case Q_GETFMT:
1914 case Q_GETINFO:
1915 case Q_GETQUOTA:
1916 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAGET,
1917 NULL);
1918 break;
1919 default:
1920 rc = 0; /* let the kernel handle invalid cmds */
1921 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001922 }
1923 return rc;
1924}
1925
1926static int selinux_quota_on(struct dentry *dentry)
1927{
1928 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1929}
1930
1931static int selinux_syslog(int type)
1932{
1933 int rc;
1934
1935 rc = secondary_ops->syslog(type);
1936 if (rc)
1937 return rc;
1938
1939 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04001940 case 3: /* Read last kernel messages */
1941 case 10: /* Return size of the log buffer */
1942 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1943 break;
1944 case 6: /* Disable logging to console */
1945 case 7: /* Enable logging to console */
1946 case 8: /* Set level of messages printed to console */
1947 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1948 break;
1949 case 0: /* Close log */
1950 case 1: /* Open log */
1951 case 2: /* Read from log */
1952 case 4: /* Read/clear last kernel messages */
1953 case 5: /* Clear ring buffer */
1954 default:
1955 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1956 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001957 }
1958 return rc;
1959}
1960
1961/*
1962 * Check that a process has enough memory to allocate a new virtual
1963 * mapping. 0 means there is enough memory for the allocation to
1964 * succeed and -ENOMEM implies there is not.
1965 *
1966 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1967 * if the capability is granted, but __vm_enough_memory requires 1 if
1968 * the capability is granted.
1969 *
1970 * Do not audit the selinux permission check, as this is applied to all
1971 * processes that allocate mappings.
1972 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001973static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974{
1975 int rc, cap_sys_admin = 0;
1976 struct task_security_struct *tsec = current->security;
1977
1978 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1979 if (rc == 0)
1980 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04001981 SECCLASS_CAPABILITY,
1982 CAP_TO_MASK(CAP_SYS_ADMIN),
1983 0,
1984 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001985
1986 if (rc == 0)
1987 cap_sys_admin = 1;
1988
Alan Cox34b4e4a2007-08-22 14:01:28 -07001989 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001990}
1991
1992/* binprm security operations */
1993
1994static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1995{
1996 struct bprm_security_struct *bsec;
1997
James Morris89d155e2005-10-30 14:59:21 -08001998 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999 if (!bsec)
2000 return -ENOMEM;
2001
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002 bsec->sid = SECINITSID_UNLABELED;
2003 bsec->set = 0;
2004
2005 bprm->security = bsec;
2006 return 0;
2007}
2008
2009static int selinux_bprm_set_security(struct linux_binprm *bprm)
2010{
2011 struct task_security_struct *tsec;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002012 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013 struct inode_security_struct *isec;
2014 struct bprm_security_struct *bsec;
2015 u32 newsid;
2016 struct avc_audit_data ad;
2017 int rc;
2018
2019 rc = secondary_ops->bprm_set_security(bprm);
2020 if (rc)
2021 return rc;
2022
2023 bsec = bprm->security;
2024
2025 if (bsec->set)
2026 return 0;
2027
2028 tsec = current->security;
2029 isec = inode->i_security;
2030
2031 /* Default to the current task SID. */
2032 bsec->sid = tsec->sid;
2033
Michael LeMay28eba5b2006-06-27 02:53:42 -07002034 /* Reset fs, key, and sock SIDs on execve. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035 tsec->create_sid = 0;
Michael LeMay28eba5b2006-06-27 02:53:42 -07002036 tsec->keycreate_sid = 0;
Eric Paris42c3e032006-06-26 00:26:03 -07002037 tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002038
2039 if (tsec->exec_sid) {
2040 newsid = tsec->exec_sid;
2041 /* Reset exec SID on execve. */
2042 tsec->exec_sid = 0;
2043 } else {
2044 /* Check for a default transition on this program. */
2045 rc = security_transition_sid(tsec->sid, isec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002046 SECCLASS_PROCESS, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002047 if (rc)
2048 return rc;
2049 }
2050
2051 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002052 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002053
Josef Sipek3d5ff522006-12-08 02:37:38 -08002054 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055 newsid = tsec->sid;
2056
Eric Paris828dfe12008-04-17 13:17:49 -04002057 if (tsec->sid == newsid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058 rc = avc_has_perm(tsec->sid, isec->sid,
2059 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2060 if (rc)
2061 return rc;
2062 } else {
2063 /* Check permissions for the transition. */
2064 rc = avc_has_perm(tsec->sid, newsid,
2065 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2066 if (rc)
2067 return rc;
2068
2069 rc = avc_has_perm(newsid, isec->sid,
2070 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2071 if (rc)
2072 return rc;
2073
2074 /* Clear any possibly unsafe personality bits on exec: */
2075 current->personality &= ~PER_CLEAR_ON_SETID;
2076
2077 /* Set the security field to the new SID. */
2078 bsec->sid = newsid;
2079 }
2080
2081 bsec->set = 1;
2082 return 0;
2083}
2084
Eric Paris828dfe12008-04-17 13:17:49 -04002085static int selinux_bprm_check_security(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086{
2087 return secondary_ops->bprm_check_security(bprm);
2088}
2089
2090
Eric Paris828dfe12008-04-17 13:17:49 -04002091static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092{
2093 struct task_security_struct *tsec = current->security;
2094 int atsecure = 0;
2095
2096 if (tsec->osid != tsec->sid) {
2097 /* Enable secure mode for SIDs transitions unless
2098 the noatsecure permission is granted between
2099 the two SIDs, i.e. ahp returns 0. */
2100 atsecure = avc_has_perm(tsec->osid, tsec->sid,
2101 SECCLASS_PROCESS,
2102 PROCESS__NOATSECURE, NULL);
2103 }
2104
2105 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2106}
2107
2108static void selinux_bprm_free_security(struct linux_binprm *bprm)
2109{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07002110 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002111 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002112}
2113
2114extern struct vfsmount *selinuxfs_mount;
2115extern struct dentry *selinux_null;
2116
2117/* Derived from fs/exec.c:flush_old_files. */
Eric Paris828dfe12008-04-17 13:17:49 -04002118static inline void flush_unauthorized_files(struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002119{
2120 struct avc_audit_data ad;
2121 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002122 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002123 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002124 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002125 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002127 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128 if (tty) {
2129 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002130 if (!list_empty(&tty->tty_files)) {
2131 struct inode *inode;
2132
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133 /* Revalidate access to controlling tty.
2134 Use inode_has_perm on the tty inode directly rather
2135 than using file_has_perm, as this particular open
2136 file may belong to another process and we are only
2137 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002138 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2139 inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002140 if (inode_has_perm(current, inode,
2141 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002142 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002143 }
2144 }
2145 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002146 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002147 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002148 /* Reset controlling tty. */
2149 if (drop_tty)
2150 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151
2152 /* Revalidate access to inherited open files. */
2153
Eric Paris828dfe12008-04-17 13:17:49 -04002154 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155
2156 spin_lock(&files->file_lock);
2157 for (;;) {
2158 unsigned long set, i;
2159 int fd;
2160
2161 j++;
2162 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002163 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002164 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002165 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002166 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002167 if (!set)
2168 continue;
2169 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002170 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002171 if (set & 1) {
2172 file = fget(i);
2173 if (!file)
2174 continue;
2175 if (file_has_perm(current,
2176 file,
2177 file_to_av(file))) {
2178 sys_close(i);
2179 fd = get_unused_fd();
2180 if (fd != i) {
2181 if (fd >= 0)
2182 put_unused_fd(fd);
2183 fput(file);
2184 continue;
2185 }
2186 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002187 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002188 } else {
2189 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002190 if (IS_ERR(devnull)) {
2191 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002192 put_unused_fd(fd);
2193 fput(file);
2194 continue;
2195 }
2196 }
2197 fd_install(fd, devnull);
2198 }
2199 fput(file);
2200 }
2201 }
2202 spin_lock(&files->file_lock);
2203
2204 }
2205 spin_unlock(&files->file_lock);
2206}
2207
2208static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
2209{
2210 struct task_security_struct *tsec;
2211 struct bprm_security_struct *bsec;
2212 u32 sid;
2213 int rc;
2214
2215 secondary_ops->bprm_apply_creds(bprm, unsafe);
2216
2217 tsec = current->security;
2218
2219 bsec = bprm->security;
2220 sid = bsec->sid;
2221
2222 tsec->osid = tsec->sid;
2223 bsec->unsafe = 0;
2224 if (tsec->sid != sid) {
2225 /* Check for shared state. If not ok, leave SID
2226 unchanged and kill. */
2227 if (unsafe & LSM_UNSAFE_SHARE) {
2228 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
2229 PROCESS__SHARE, NULL);
2230 if (rc) {
2231 bsec->unsafe = 1;
2232 return;
2233 }
2234 }
2235
2236 /* Check for ptracing, and update the task SID if ok.
2237 Otherwise, leave SID unchanged and kill. */
2238 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
Roland McGrath03563572008-03-26 15:46:39 -07002239 struct task_struct *tracer;
2240 struct task_security_struct *sec;
2241 u32 ptsid = 0;
2242
2243 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07002244 tracer = tracehook_tracer_task(current);
Roland McGrath03563572008-03-26 15:46:39 -07002245 if (likely(tracer != NULL)) {
2246 sec = tracer->security;
2247 ptsid = sec->sid;
2248 }
2249 rcu_read_unlock();
2250
2251 if (ptsid != 0) {
2252 rc = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
2253 PROCESS__PTRACE, NULL);
2254 if (rc) {
2255 bsec->unsafe = 1;
2256 return;
2257 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002258 }
2259 }
2260 tsec->sid = sid;
2261 }
2262}
2263
2264/*
2265 * called after apply_creds without the task lock held
2266 */
2267static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
2268{
2269 struct task_security_struct *tsec;
2270 struct rlimit *rlim, *initrlim;
2271 struct itimerval itimer;
2272 struct bprm_security_struct *bsec;
Eric Paris41d9f9c2008-11-04 15:18:26 -05002273 struct sighand_struct *psig;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002274 int rc, i;
Eric Paris41d9f9c2008-11-04 15:18:26 -05002275 unsigned long flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002276
2277 tsec = current->security;
2278 bsec = bprm->security;
2279
2280 if (bsec->unsafe) {
2281 force_sig_specific(SIGKILL, current);
2282 return;
2283 }
2284 if (tsec->osid == tsec->sid)
2285 return;
2286
2287 /* Close files for which the new task SID is not authorized. */
2288 flush_unauthorized_files(current->files);
2289
2290 /* Check whether the new SID can inherit signal state
2291 from the old SID. If not, clear itimers to avoid
2292 subsequent signal generation and flush and unblock
2293 signals. This must occur _after_ the task SID has
2294 been updated so that any kill done after the flush
2295 will be checked against the new SID. */
2296 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2297 PROCESS__SIGINH, NULL);
2298 if (rc) {
2299 memset(&itimer, 0, sizeof itimer);
2300 for (i = 0; i < 3; i++)
2301 do_setitimer(i, &itimer, NULL);
2302 flush_signals(current);
2303 spin_lock_irq(&current->sighand->siglock);
2304 flush_signal_handlers(current, 1);
2305 sigemptyset(&current->blocked);
2306 recalc_sigpending();
2307 spin_unlock_irq(&current->sighand->siglock);
2308 }
2309
Stephen Smalley4ac212a2007-08-29 08:51:50 -04002310 /* Always clear parent death signal on SID transitions. */
2311 current->pdeath_signal = 0;
2312
Linus Torvalds1da177e2005-04-16 15:20:36 -07002313 /* Check whether the new SID can inherit resource limits
2314 from the old SID. If not, reset all soft limits to
2315 the lower of the current task's hard limit and the init
2316 task's soft limit. Note that the setting of hard limits
2317 (even to lower them) can be controlled by the setrlimit
2318 check. The inclusion of the init task's soft limit into
2319 the computation is to avoid resetting soft limits higher
2320 than the default soft limit for cases where the default
2321 is lower than the hard limit, e.g. RLIMIT_CORE or
2322 RLIMIT_STACK.*/
2323 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2324 PROCESS__RLIMITINH, NULL);
2325 if (rc) {
2326 for (i = 0; i < RLIM_NLIMITS; i++) {
2327 rlim = current->signal->rlim + i;
2328 initrlim = init_task.signal->rlim+i;
Eric Paris828dfe12008-04-17 13:17:49 -04002329 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330 }
Frank Mayharf06febc2008-09-12 09:54:39 -07002331 update_rlimit_cpu(rlim->rlim_cur);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332 }
2333
2334 /* Wake up the parent if it is waiting so that it can
2335 recheck wait permission to the new task SID. */
Eric Paris41d9f9c2008-11-04 15:18:26 -05002336 read_lock_irq(&tasklist_lock);
2337 psig = current->parent->sighand;
2338 spin_lock_irqsave(&psig->siglock, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339 wake_up_interruptible(&current->parent->signal->wait_chldexit);
Eric Paris41d9f9c2008-11-04 15:18:26 -05002340 spin_unlock_irqrestore(&psig->siglock, flags);
2341 read_unlock_irq(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002342}
2343
2344/* superblock security operations */
2345
2346static int selinux_sb_alloc_security(struct super_block *sb)
2347{
2348 return superblock_alloc_security(sb);
2349}
2350
2351static void selinux_sb_free_security(struct super_block *sb)
2352{
2353 superblock_free_security(sb);
2354}
2355
2356static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2357{
2358 if (plen > olen)
2359 return 0;
2360
2361 return !memcmp(prefix, option, plen);
2362}
2363
2364static inline int selinux_option(char *option, int len)
2365{
Eric Paris832cbd92008-04-01 13:24:09 -04002366 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2367 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2368 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2369 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370}
2371
2372static inline void take_option(char **to, char *from, int *first, int len)
2373{
2374 if (!*first) {
2375 **to = ',';
2376 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002377 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002378 *first = 0;
2379 memcpy(*to, from, len);
2380 *to += len;
2381}
2382
Eric Paris828dfe12008-04-17 13:17:49 -04002383static inline void take_selinux_option(char **to, char *from, int *first,
2384 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002385{
2386 int current_size = 0;
2387
2388 if (!*first) {
2389 **to = '|';
2390 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002391 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002392 *first = 0;
2393
2394 while (current_size < len) {
2395 if (*from != '"') {
2396 **to = *from;
2397 *to += 1;
2398 }
2399 from += 1;
2400 current_size += 1;
2401 }
2402}
2403
Eric Parise0007522008-03-05 10:31:54 -05002404static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002405{
2406 int fnosec, fsec, rc = 0;
2407 char *in_save, *in_curr, *in_end;
2408 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002409 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410
2411 in_curr = orig;
2412 sec_curr = copy;
2413
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2415 if (!nosec) {
2416 rc = -ENOMEM;
2417 goto out;
2418 }
2419
2420 nosec_save = nosec;
2421 fnosec = fsec = 1;
2422 in_save = in_end = orig;
2423
2424 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002425 if (*in_end == '"')
2426 open_quote = !open_quote;
2427 if ((*in_end == ',' && open_quote == 0) ||
2428 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002429 int len = in_end - in_curr;
2430
2431 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002432 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002433 else
2434 take_option(&nosec, in_curr, &fnosec, len);
2435
2436 in_curr = in_end + 1;
2437 }
2438 } while (*in_end++);
2439
Eric Paris6931dfc2005-06-30 02:58:51 -07002440 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002441 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002442out:
2443 return rc;
2444}
2445
2446static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2447{
2448 struct avc_audit_data ad;
2449 int rc;
2450
2451 rc = superblock_doinit(sb, data);
2452 if (rc)
2453 return rc;
2454
Eric Paris828dfe12008-04-17 13:17:49 -04002455 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002456 ad.u.fs.path.dentry = sb->s_root;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002457 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2458}
2459
David Howells726c3342006-06-23 02:02:58 -07002460static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002461{
2462 struct avc_audit_data ad;
2463
Eric Paris828dfe12008-04-17 13:17:49 -04002464 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002465 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells726c3342006-06-23 02:02:58 -07002466 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467}
2468
Eric Paris828dfe12008-04-17 13:17:49 -04002469static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002470 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002471 char *type,
2472 unsigned long flags,
2473 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474{
2475 int rc;
2476
Al Virob5266eb2008-03-22 17:48:24 -04002477 rc = secondary_ops->sb_mount(dev_name, path, type, flags, data);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002478 if (rc)
2479 return rc;
2480
2481 if (flags & MS_REMOUNT)
Al Virob5266eb2008-03-22 17:48:24 -04002482 return superblock_has_perm(current, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002483 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484 else
Al Virob5266eb2008-03-22 17:48:24 -04002485 return dentry_has_perm(current, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002486 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002487}
2488
2489static int selinux_umount(struct vfsmount *mnt, int flags)
2490{
2491 int rc;
2492
2493 rc = secondary_ops->sb_umount(mnt, flags);
2494 if (rc)
2495 return rc;
2496
Eric Paris828dfe12008-04-17 13:17:49 -04002497 return superblock_has_perm(current, mnt->mnt_sb,
2498 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499}
2500
2501/* inode security operations */
2502
2503static int selinux_inode_alloc_security(struct inode *inode)
2504{
2505 return inode_alloc_security(inode);
2506}
2507
2508static void selinux_inode_free_security(struct inode *inode)
2509{
2510 inode_free_security(inode);
2511}
2512
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002513static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2514 char **name, void **value,
2515 size_t *len)
2516{
2517 struct task_security_struct *tsec;
2518 struct inode_security_struct *dsec;
2519 struct superblock_security_struct *sbsec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002520 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002521 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002522 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002523
2524 tsec = current->security;
2525 dsec = dir->i_security;
2526 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002527
2528 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2529 newsid = tsec->create_sid;
2530 } else {
2531 rc = security_transition_sid(tsec->sid, dsec->sid,
2532 inode_mode_to_security_class(inode->i_mode),
2533 &newsid);
2534 if (rc) {
2535 printk(KERN_WARNING "%s: "
2536 "security_transition_sid failed, rc=%d (dev=%s "
2537 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002538 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002539 -rc, inode->i_sb->s_id, inode->i_ino);
2540 return rc;
2541 }
2542 }
2543
Eric Paris296fddf2006-09-25 23:32:00 -07002544 /* Possibly defer initialization to selinux_complete_init. */
2545 if (sbsec->initialized) {
2546 struct inode_security_struct *isec = inode->i_security;
2547 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2548 isec->sid = newsid;
2549 isec->initialized = 1;
2550 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002551
Stephen Smalley8aad3872006-03-22 00:09:13 -08002552 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
Stephen Smalley25a74f32005-11-08 21:34:33 -08002553 return -EOPNOTSUPP;
2554
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002555 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002556 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002557 if (!namep)
2558 return -ENOMEM;
2559 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002560 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002561
2562 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002563 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002564 if (rc) {
2565 kfree(namep);
2566 return rc;
2567 }
2568 *value = context;
2569 *len = clen;
2570 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002571
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002572 return 0;
2573}
2574
Linus Torvalds1da177e2005-04-16 15:20:36 -07002575static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2576{
2577 return may_create(dir, dentry, SECCLASS_FILE);
2578}
2579
Linus Torvalds1da177e2005-04-16 15:20:36 -07002580static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2581{
2582 int rc;
2583
Eric Paris828dfe12008-04-17 13:17:49 -04002584 rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002585 if (rc)
2586 return rc;
2587 return may_link(dir, old_dentry, MAY_LINK);
2588}
2589
Linus Torvalds1da177e2005-04-16 15:20:36 -07002590static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2591{
2592 int rc;
2593
2594 rc = secondary_ops->inode_unlink(dir, dentry);
2595 if (rc)
2596 return rc;
2597 return may_link(dir, dentry, MAY_UNLINK);
2598}
2599
2600static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2601{
2602 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2603}
2604
Linus Torvalds1da177e2005-04-16 15:20:36 -07002605static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2606{
2607 return may_create(dir, dentry, SECCLASS_DIR);
2608}
2609
Linus Torvalds1da177e2005-04-16 15:20:36 -07002610static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2611{
2612 return may_link(dir, dentry, MAY_RMDIR);
2613}
2614
2615static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2616{
2617 int rc;
2618
2619 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2620 if (rc)
2621 return rc;
2622
2623 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2624}
2625
Linus Torvalds1da177e2005-04-16 15:20:36 -07002626static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002627 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002628{
2629 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2630}
2631
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632static int selinux_inode_readlink(struct dentry *dentry)
2633{
2634 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2635}
2636
2637static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2638{
2639 int rc;
2640
Eric Paris828dfe12008-04-17 13:17:49 -04002641 rc = secondary_ops->inode_follow_link(dentry, nameidata);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642 if (rc)
2643 return rc;
2644 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2645}
2646
Al Virob77b0642008-07-17 09:37:02 -04002647static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648{
2649 int rc;
2650
Al Virob77b0642008-07-17 09:37:02 -04002651 rc = secondary_ops->inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002652 if (rc)
2653 return rc;
2654
2655 if (!mask) {
2656 /* No permission to check. Existence test. */
2657 return 0;
2658 }
2659
2660 return inode_has_perm(current, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002661 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002662}
2663
2664static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2665{
2666 int rc;
2667
2668 rc = secondary_ops->inode_setattr(dentry, iattr);
2669 if (rc)
2670 return rc;
2671
2672 if (iattr->ia_valid & ATTR_FORCE)
2673 return 0;
2674
2675 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2676 ATTR_ATIME_SET | ATTR_MTIME_SET))
2677 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2678
2679 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2680}
2681
2682static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2683{
2684 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2685}
2686
David Howells8f0cfa52008-04-29 00:59:41 -07002687static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002688{
2689 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2690 sizeof XATTR_SECURITY_PREFIX - 1)) {
2691 if (!strcmp(name, XATTR_NAME_CAPS)) {
2692 if (!capable(CAP_SETFCAP))
2693 return -EPERM;
2694 } else if (!capable(CAP_SYS_ADMIN)) {
2695 /* A different attribute in the security namespace.
2696 Restrict to administrator. */
2697 return -EPERM;
2698 }
2699 }
2700
2701 /* Not an attribute we recognize, so just check the
2702 ordinary setattr permission. */
2703 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2704}
2705
David Howells8f0cfa52008-04-29 00:59:41 -07002706static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2707 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002708{
2709 struct task_security_struct *tsec = current->security;
2710 struct inode *inode = dentry->d_inode;
2711 struct inode_security_struct *isec = inode->i_security;
2712 struct superblock_security_struct *sbsec;
2713 struct avc_audit_data ad;
2714 u32 newsid;
2715 int rc = 0;
2716
Serge E. Hallynb5376772007-10-16 23:31:36 -07002717 if (strcmp(name, XATTR_NAME_SELINUX))
2718 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719
2720 sbsec = inode->i_sb->s_security;
2721 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2722 return -EOPNOTSUPP;
2723
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302724 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002725 return -EPERM;
2726
Eric Paris828dfe12008-04-17 13:17:49 -04002727 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002728 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729
2730 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2731 FILE__RELABELFROM, &ad);
2732 if (rc)
2733 return rc;
2734
2735 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002736 if (rc == -EINVAL) {
2737 if (!capable(CAP_MAC_ADMIN))
2738 return rc;
2739 rc = security_context_to_sid_force(value, size, &newsid);
2740 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002741 if (rc)
2742 return rc;
2743
2744 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2745 FILE__RELABELTO, &ad);
2746 if (rc)
2747 return rc;
2748
2749 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002750 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002751 if (rc)
2752 return rc;
2753
2754 return avc_has_perm(newsid,
2755 sbsec->sid,
2756 SECCLASS_FILESYSTEM,
2757 FILESYSTEM__ASSOCIATE,
2758 &ad);
2759}
2760
David Howells8f0cfa52008-04-29 00:59:41 -07002761static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002762 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002763 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002764{
2765 struct inode *inode = dentry->d_inode;
2766 struct inode_security_struct *isec = inode->i_security;
2767 u32 newsid;
2768 int rc;
2769
2770 if (strcmp(name, XATTR_NAME_SELINUX)) {
2771 /* Not an attribute we recognize, so nothing to do. */
2772 return;
2773 }
2774
Stephen Smalley12b29f32008-05-07 13:03:20 -04002775 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002777 printk(KERN_ERR "SELinux: unable to map context to SID"
2778 "for (%s, %lu), rc=%d\n",
2779 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002780 return;
2781 }
2782
2783 isec->sid = newsid;
2784 return;
2785}
2786
David Howells8f0cfa52008-04-29 00:59:41 -07002787static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002788{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2790}
2791
Eric Paris828dfe12008-04-17 13:17:49 -04002792static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002793{
2794 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2795}
2796
David Howells8f0cfa52008-04-29 00:59:41 -07002797static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002798{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002799 if (strcmp(name, XATTR_NAME_SELINUX))
2800 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801
2802 /* No one is allowed to remove a SELinux security label.
2803 You can change the label, but all data must be labeled. */
2804 return -EACCES;
2805}
2806
James Morrisd381d8a2005-10-30 14:59:22 -08002807/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002808 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002809 *
2810 * Permission check is handled by selinux_inode_getxattr hook.
2811 */
David P. Quigley42492592008-02-04 22:29:39 -08002812static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002813{
David P. Quigley42492592008-02-04 22:29:39 -08002814 u32 size;
2815 int error;
2816 char *context = NULL;
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002817 struct task_security_struct *tsec = current->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002818 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002820 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2821 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002822
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002823 /*
2824 * If the caller has CAP_MAC_ADMIN, then get the raw context
2825 * value even if it is not defined by current policy; otherwise,
2826 * use the in-core value under current policy.
2827 * Use the non-auditing forms of the permission checks since
2828 * getxattr may be called by unprivileged processes commonly
2829 * and lack of permission just means that we fall back to the
2830 * in-core context value, not a denial.
2831 */
2832 error = secondary_ops->capable(current, CAP_MAC_ADMIN);
2833 if (!error)
2834 error = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2835 SECCLASS_CAPABILITY2,
2836 CAPABILITY2__MAC_ADMIN,
2837 0,
2838 NULL);
2839 if (!error)
2840 error = security_sid_to_context_force(isec->sid, &context,
2841 &size);
2842 else
2843 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002844 if (error)
2845 return error;
2846 error = size;
2847 if (alloc) {
2848 *buffer = context;
2849 goto out_nofree;
2850 }
2851 kfree(context);
2852out_nofree:
2853 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002854}
2855
2856static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002857 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002858{
2859 struct inode_security_struct *isec = inode->i_security;
2860 u32 newsid;
2861 int rc;
2862
2863 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2864 return -EOPNOTSUPP;
2865
2866 if (!value || !size)
2867 return -EACCES;
2868
Eric Paris828dfe12008-04-17 13:17:49 -04002869 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002870 if (rc)
2871 return rc;
2872
2873 isec->sid = newsid;
2874 return 0;
2875}
2876
2877static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2878{
2879 const int len = sizeof(XATTR_NAME_SELINUX);
2880 if (buffer && len <= buffer_size)
2881 memcpy(buffer, XATTR_NAME_SELINUX, len);
2882 return len;
2883}
2884
Serge E. Hallynb5376772007-10-16 23:31:36 -07002885static int selinux_inode_need_killpriv(struct dentry *dentry)
2886{
2887 return secondary_ops->inode_need_killpriv(dentry);
2888}
2889
2890static int selinux_inode_killpriv(struct dentry *dentry)
2891{
2892 return secondary_ops->inode_killpriv(dentry);
2893}
2894
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002895static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2896{
2897 struct inode_security_struct *isec = inode->i_security;
2898 *secid = isec->sid;
2899}
2900
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901/* file security operations */
2902
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002903static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002904{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002905 int rc;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002906 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907
2908 if (!mask) {
2909 /* No permission to check. Existence test. */
2910 return 0;
2911 }
2912
2913 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2914 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2915 mask |= MAY_APPEND;
2916
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002917 rc = file_has_perm(current, file,
2918 file_mask_to_av(inode->i_mode, mask));
2919 if (rc)
2920 return rc;
2921
2922 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002923}
2924
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002925static int selinux_file_permission(struct file *file, int mask)
2926{
2927 struct inode *inode = file->f_path.dentry->d_inode;
2928 struct task_security_struct *tsec = current->security;
2929 struct file_security_struct *fsec = file->f_security;
2930 struct inode_security_struct *isec = inode->i_security;
2931
2932 if (!mask) {
2933 /* No permission to check. Existence test. */
2934 return 0;
2935 }
2936
2937 if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2938 && fsec->pseqno == avc_policy_seqno())
2939 return selinux_netlbl_inode_permission(inode, mask);
2940
2941 return selinux_revalidate_file_permission(file, mask);
2942}
2943
Linus Torvalds1da177e2005-04-16 15:20:36 -07002944static int selinux_file_alloc_security(struct file *file)
2945{
2946 return file_alloc_security(file);
2947}
2948
2949static void selinux_file_free_security(struct file *file)
2950{
2951 file_free_security(file);
2952}
2953
2954static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2955 unsigned long arg)
2956{
Stephen Smalley242631c2008-06-05 09:21:28 -04002957 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002958
Stephen Smalley242631c2008-06-05 09:21:28 -04002959 if (_IOC_DIR(cmd) & _IOC_WRITE)
2960 av |= FILE__WRITE;
2961 if (_IOC_DIR(cmd) & _IOC_READ)
2962 av |= FILE__READ;
2963 if (!av)
2964 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965
Stephen Smalley242631c2008-06-05 09:21:28 -04002966 return file_has_perm(current, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002967}
2968
2969static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2970{
2971#ifndef CONFIG_PPC32
2972 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2973 /*
2974 * We are making executable an anonymous mapping or a
2975 * private file mapping that will also be writable.
2976 * This has an additional check.
2977 */
2978 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2979 if (rc)
2980 return rc;
2981 }
2982#endif
2983
2984 if (file) {
2985 /* read access is always possible with a mapping */
2986 u32 av = FILE__READ;
2987
2988 /* write access only matters if the mapping is shared */
2989 if (shared && (prot & PROT_WRITE))
2990 av |= FILE__WRITE;
2991
2992 if (prot & PROT_EXEC)
2993 av |= FILE__EXECUTE;
2994
2995 return file_has_perm(current, file, av);
2996 }
2997 return 0;
2998}
2999
3000static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003001 unsigned long prot, unsigned long flags,
3002 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003{
Eric Parised032182007-06-28 15:55:21 -04003004 int rc = 0;
Eric Paris828dfe12008-04-17 13:17:49 -04003005 u32 sid = ((struct task_security_struct *)(current->security))->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006
Eric Parised032182007-06-28 15:55:21 -04003007 if (addr < mmap_min_addr)
3008 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3009 MEMPROTECT__MMAP_ZERO, NULL);
3010 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003011 return rc;
3012
3013 if (selinux_checkreqprot)
3014 prot = reqprot;
3015
3016 return file_map_prot_check(file, prot,
3017 (flags & MAP_TYPE) == MAP_SHARED);
3018}
3019
3020static int selinux_file_mprotect(struct vm_area_struct *vma,
3021 unsigned long reqprot,
3022 unsigned long prot)
3023{
3024 int rc;
3025
3026 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3027 if (rc)
3028 return rc;
3029
3030 if (selinux_checkreqprot)
3031 prot = reqprot;
3032
3033#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003034 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3035 rc = 0;
3036 if (vma->vm_start >= vma->vm_mm->start_brk &&
3037 vma->vm_end <= vma->vm_mm->brk) {
3038 rc = task_has_perm(current, current,
3039 PROCESS__EXECHEAP);
3040 } else if (!vma->vm_file &&
3041 vma->vm_start <= vma->vm_mm->start_stack &&
3042 vma->vm_end >= vma->vm_mm->start_stack) {
3043 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
3044 } else if (vma->vm_file && vma->anon_vma) {
3045 /*
3046 * We are making executable a file mapping that has
3047 * had some COW done. Since pages might have been
3048 * written, check ability to execute the possibly
3049 * modified content. This typically should only
3050 * occur for text relocations.
3051 */
3052 rc = file_has_perm(current, vma->vm_file,
3053 FILE__EXECMOD);
3054 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003055 if (rc)
3056 return rc;
3057 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003058#endif
3059
3060 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3061}
3062
3063static int selinux_file_lock(struct file *file, unsigned int cmd)
3064{
3065 return file_has_perm(current, file, FILE__LOCK);
3066}
3067
3068static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3069 unsigned long arg)
3070{
3071 int err = 0;
3072
3073 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003074 case F_SETFL:
3075 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3076 err = -EINVAL;
3077 break;
3078 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003079
Eric Paris828dfe12008-04-17 13:17:49 -04003080 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3081 err = file_has_perm(current, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003082 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003083 }
3084 /* fall through */
3085 case F_SETOWN:
3086 case F_SETSIG:
3087 case F_GETFL:
3088 case F_GETOWN:
3089 case F_GETSIG:
3090 /* Just check FD__USE permission */
3091 err = file_has_perm(current, file, 0);
3092 break;
3093 case F_GETLK:
3094 case F_SETLK:
3095 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003096#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003097 case F_GETLK64:
3098 case F_SETLK64:
3099 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003100#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003101 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3102 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003103 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003104 }
3105 err = file_has_perm(current, file, FILE__LOCK);
3106 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003107 }
3108
3109 return err;
3110}
3111
3112static int selinux_file_set_fowner(struct file *file)
3113{
3114 struct task_security_struct *tsec;
3115 struct file_security_struct *fsec;
3116
3117 tsec = current->security;
3118 fsec = file->f_security;
3119 fsec->fown_sid = tsec->sid;
3120
3121 return 0;
3122}
3123
3124static int selinux_file_send_sigiotask(struct task_struct *tsk,
3125 struct fown_struct *fown, int signum)
3126{
Eric Paris828dfe12008-04-17 13:17:49 -04003127 struct file *file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128 u32 perm;
3129 struct task_security_struct *tsec;
3130 struct file_security_struct *fsec;
3131
3132 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003133 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003134
3135 tsec = tsk->security;
3136 fsec = file->f_security;
3137
3138 if (!signum)
3139 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3140 else
3141 perm = signal_to_av(signum);
3142
3143 return avc_has_perm(fsec->fown_sid, tsec->sid,
3144 SECCLASS_PROCESS, perm, NULL);
3145}
3146
3147static int selinux_file_receive(struct file *file)
3148{
3149 return file_has_perm(current, file, file_to_av(file));
3150}
3151
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003152static int selinux_dentry_open(struct file *file)
3153{
3154 struct file_security_struct *fsec;
3155 struct inode *inode;
3156 struct inode_security_struct *isec;
3157 inode = file->f_path.dentry->d_inode;
3158 fsec = file->f_security;
3159 isec = inode->i_security;
3160 /*
3161 * Save inode label and policy sequence number
3162 * at open-time so that selinux_file_permission
3163 * can determine whether revalidation is necessary.
3164 * Task label is already saved in the file security
3165 * struct as its SID.
3166 */
3167 fsec->isid = isec->sid;
3168 fsec->pseqno = avc_policy_seqno();
3169 /*
3170 * Since the inode label or policy seqno may have changed
3171 * between the selinux_inode_permission check and the saving
3172 * of state above, recheck that access is still permitted.
3173 * Otherwise, access might never be revalidated against the
3174 * new inode label or new policy.
3175 * This check is not redundant - do not remove.
3176 */
Eric Paris8b6a5a32008-10-29 17:06:46 -04003177 return inode_has_perm(current, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003178}
3179
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180/* task security operations */
3181
3182static int selinux_task_create(unsigned long clone_flags)
3183{
3184 int rc;
3185
3186 rc = secondary_ops->task_create(clone_flags);
3187 if (rc)
3188 return rc;
3189
3190 return task_has_perm(current, current, PROCESS__FORK);
3191}
3192
3193static int selinux_task_alloc_security(struct task_struct *tsk)
3194{
3195 struct task_security_struct *tsec1, *tsec2;
3196 int rc;
3197
3198 tsec1 = current->security;
3199
3200 rc = task_alloc_security(tsk);
3201 if (rc)
3202 return rc;
3203 tsec2 = tsk->security;
3204
3205 tsec2->osid = tsec1->osid;
3206 tsec2->sid = tsec1->sid;
3207
Michael LeMay28eba5b2006-06-27 02:53:42 -07003208 /* Retain the exec, fs, key, and sock SIDs across fork */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003209 tsec2->exec_sid = tsec1->exec_sid;
3210 tsec2->create_sid = tsec1->create_sid;
Michael LeMay28eba5b2006-06-27 02:53:42 -07003211 tsec2->keycreate_sid = tsec1->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07003212 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003213
Linus Torvalds1da177e2005-04-16 15:20:36 -07003214 return 0;
3215}
3216
3217static void selinux_task_free_security(struct task_struct *tsk)
3218{
3219 task_free_security(tsk);
3220}
3221
3222static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3223{
3224 /* Since setuid only affects the current process, and
3225 since the SELinux controls are not based on the Linux
3226 identity attributes, SELinux does not need to control
3227 this operation. However, SELinux does control the use
3228 of the CAP_SETUID and CAP_SETGID capabilities using the
3229 capable hook. */
3230 return 0;
3231}
3232
3233static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3234{
Eric Paris828dfe12008-04-17 13:17:49 -04003235 return secondary_ops->task_post_setuid(id0, id1, id2, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003236}
3237
3238static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
3239{
3240 /* See the comment for setuid above. */
3241 return 0;
3242}
3243
3244static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3245{
3246 return task_has_perm(current, p, PROCESS__SETPGID);
3247}
3248
3249static int selinux_task_getpgid(struct task_struct *p)
3250{
3251 return task_has_perm(current, p, PROCESS__GETPGID);
3252}
3253
3254static int selinux_task_getsid(struct task_struct *p)
3255{
3256 return task_has_perm(current, p, PROCESS__GETSESSION);
3257}
3258
David Quigleyf9008e42006-06-30 01:55:46 -07003259static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3260{
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003261 struct task_security_struct *tsec = p->security;
3262 *secid = tsec->sid;
David Quigleyf9008e42006-06-30 01:55:46 -07003263}
3264
Linus Torvalds1da177e2005-04-16 15:20:36 -07003265static int selinux_task_setgroups(struct group_info *group_info)
3266{
3267 /* See the comment for setuid above. */
3268 return 0;
3269}
3270
3271static int selinux_task_setnice(struct task_struct *p, int nice)
3272{
3273 int rc;
3274
3275 rc = secondary_ops->task_setnice(p, nice);
3276 if (rc)
3277 return rc;
3278
Eric Paris828dfe12008-04-17 13:17:49 -04003279 return task_has_perm(current, p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003280}
3281
James Morris03e68062006-06-23 02:03:58 -07003282static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3283{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003284 int rc;
3285
3286 rc = secondary_ops->task_setioprio(p, ioprio);
3287 if (rc)
3288 return rc;
3289
James Morris03e68062006-06-23 02:03:58 -07003290 return task_has_perm(current, p, PROCESS__SETSCHED);
3291}
3292
David Quigleya1836a42006-06-30 01:55:49 -07003293static int selinux_task_getioprio(struct task_struct *p)
3294{
3295 return task_has_perm(current, p, PROCESS__GETSCHED);
3296}
3297
Linus Torvalds1da177e2005-04-16 15:20:36 -07003298static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3299{
3300 struct rlimit *old_rlim = current->signal->rlim + resource;
3301 int rc;
3302
3303 rc = secondary_ops->task_setrlimit(resource, new_rlim);
3304 if (rc)
3305 return rc;
3306
3307 /* Control the ability to change the hard limit (whether
3308 lowering or raising it), so that the hard limit can
3309 later be used as a safe reset point for the soft limit
3310 upon context transitions. See selinux_bprm_apply_creds. */
3311 if (old_rlim->rlim_max != new_rlim->rlim_max)
3312 return task_has_perm(current, current, PROCESS__SETRLIMIT);
3313
3314 return 0;
3315}
3316
3317static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3318{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003319 int rc;
3320
3321 rc = secondary_ops->task_setscheduler(p, policy, lp);
3322 if (rc)
3323 return rc;
3324
Linus Torvalds1da177e2005-04-16 15:20:36 -07003325 return task_has_perm(current, p, PROCESS__SETSCHED);
3326}
3327
3328static int selinux_task_getscheduler(struct task_struct *p)
3329{
3330 return task_has_perm(current, p, PROCESS__GETSCHED);
3331}
3332
David Quigley35601542006-06-23 02:04:01 -07003333static int selinux_task_movememory(struct task_struct *p)
3334{
3335 return task_has_perm(current, p, PROCESS__SETSCHED);
3336}
3337
David Quigleyf9008e42006-06-30 01:55:46 -07003338static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3339 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340{
3341 u32 perm;
3342 int rc;
David Quigleyf9008e42006-06-30 01:55:46 -07003343 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344
David Quigleyf9008e42006-06-30 01:55:46 -07003345 rc = secondary_ops->task_kill(p, info, sig, secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003346 if (rc)
3347 return rc;
3348
Linus Torvalds1da177e2005-04-16 15:20:36 -07003349 if (!sig)
3350 perm = PROCESS__SIGNULL; /* null signal; existence test */
3351 else
3352 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003353 tsec = p->security;
3354 if (secid)
3355 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
3356 else
3357 rc = task_has_perm(current, p, perm);
3358 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003359}
3360
3361static int selinux_task_prctl(int option,
3362 unsigned long arg2,
3363 unsigned long arg3,
3364 unsigned long arg4,
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003365 unsigned long arg5,
3366 long *rc_p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003367{
3368 /* The current prctl operations do not appear to require
3369 any SELinux controls since they merely observe or modify
3370 the state of the current process. */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003371 return secondary_ops->task_prctl(option, arg2, arg3, arg4, arg5, rc_p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003372}
3373
3374static int selinux_task_wait(struct task_struct *p)
3375{
Eric Paris8a535142007-10-22 16:10:31 -04003376 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003377}
3378
3379static void selinux_task_reparent_to_init(struct task_struct *p)
3380{
Eric Paris828dfe12008-04-17 13:17:49 -04003381 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003382
3383 secondary_ops->task_reparent_to_init(p);
3384
3385 tsec = p->security;
3386 tsec->osid = tsec->sid;
3387 tsec->sid = SECINITSID_KERNEL;
3388 return;
3389}
3390
3391static void selinux_task_to_inode(struct task_struct *p,
3392 struct inode *inode)
3393{
3394 struct task_security_struct *tsec = p->security;
3395 struct inode_security_struct *isec = inode->i_security;
3396
3397 isec->sid = tsec->sid;
3398 isec->initialized = 1;
3399 return;
3400}
3401
Linus Torvalds1da177e2005-04-16 15:20:36 -07003402/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003403static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3404 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003405{
3406 int offset, ihlen, ret = -EINVAL;
3407 struct iphdr _iph, *ih;
3408
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003409 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3411 if (ih == NULL)
3412 goto out;
3413
3414 ihlen = ih->ihl * 4;
3415 if (ihlen < sizeof(_iph))
3416 goto out;
3417
3418 ad->u.net.v4info.saddr = ih->saddr;
3419 ad->u.net.v4info.daddr = ih->daddr;
3420 ret = 0;
3421
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003422 if (proto)
3423 *proto = ih->protocol;
3424
Linus Torvalds1da177e2005-04-16 15:20:36 -07003425 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003426 case IPPROTO_TCP: {
3427 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003428
Eric Paris828dfe12008-04-17 13:17:49 -04003429 if (ntohs(ih->frag_off) & IP_OFFSET)
3430 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003431
3432 offset += ihlen;
3433 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3434 if (th == NULL)
3435 break;
3436
3437 ad->u.net.sport = th->source;
3438 ad->u.net.dport = th->dest;
3439 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003440 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003441
Eric Paris828dfe12008-04-17 13:17:49 -04003442 case IPPROTO_UDP: {
3443 struct udphdr _udph, *uh;
3444
3445 if (ntohs(ih->frag_off) & IP_OFFSET)
3446 break;
3447
3448 offset += ihlen;
3449 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3450 if (uh == NULL)
3451 break;
3452
3453 ad->u.net.sport = uh->source;
3454 ad->u.net.dport = uh->dest;
3455 break;
3456 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003457
James Morris2ee92d42006-11-13 16:09:01 -08003458 case IPPROTO_DCCP: {
3459 struct dccp_hdr _dccph, *dh;
3460
3461 if (ntohs(ih->frag_off) & IP_OFFSET)
3462 break;
3463
3464 offset += ihlen;
3465 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3466 if (dh == NULL)
3467 break;
3468
3469 ad->u.net.sport = dh->dccph_sport;
3470 ad->u.net.dport = dh->dccph_dport;
3471 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003472 }
James Morris2ee92d42006-11-13 16:09:01 -08003473
Eric Paris828dfe12008-04-17 13:17:49 -04003474 default:
3475 break;
3476 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003477out:
3478 return ret;
3479}
3480
3481#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3482
3483/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003484static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3485 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003486{
3487 u8 nexthdr;
3488 int ret = -EINVAL, offset;
3489 struct ipv6hdr _ipv6h, *ip6;
3490
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003491 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003492 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3493 if (ip6 == NULL)
3494 goto out;
3495
3496 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3497 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3498 ret = 0;
3499
3500 nexthdr = ip6->nexthdr;
3501 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003502 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003503 if (offset < 0)
3504 goto out;
3505
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003506 if (proto)
3507 *proto = nexthdr;
3508
Linus Torvalds1da177e2005-04-16 15:20:36 -07003509 switch (nexthdr) {
3510 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003511 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003512
3513 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3514 if (th == NULL)
3515 break;
3516
3517 ad->u.net.sport = th->source;
3518 ad->u.net.dport = th->dest;
3519 break;
3520 }
3521
3522 case IPPROTO_UDP: {
3523 struct udphdr _udph, *uh;
3524
3525 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3526 if (uh == NULL)
3527 break;
3528
3529 ad->u.net.sport = uh->source;
3530 ad->u.net.dport = uh->dest;
3531 break;
3532 }
3533
James Morris2ee92d42006-11-13 16:09:01 -08003534 case IPPROTO_DCCP: {
3535 struct dccp_hdr _dccph, *dh;
3536
3537 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3538 if (dh == NULL)
3539 break;
3540
3541 ad->u.net.sport = dh->dccph_sport;
3542 ad->u.net.dport = dh->dccph_dport;
3543 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003544 }
James Morris2ee92d42006-11-13 16:09:01 -08003545
Linus Torvalds1da177e2005-04-16 15:20:36 -07003546 /* includes fragments */
3547 default:
3548 break;
3549 }
3550out:
3551 return ret;
3552}
3553
3554#endif /* IPV6 */
3555
3556static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003557 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003558{
David Howellscf9481e2008-07-27 21:31:07 +10003559 char *addrp;
3560 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003561
3562 switch (ad->u.net.family) {
3563 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003564 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003565 if (ret)
3566 goto parse_error;
3567 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3568 &ad->u.net.v4info.daddr);
3569 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003570
3571#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3572 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003573 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003574 if (ret)
3575 goto parse_error;
3576 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3577 &ad->u.net.v6info.daddr);
3578 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003579#endif /* IPV6 */
3580 default:
David Howellscf9481e2008-07-27 21:31:07 +10003581 addrp = NULL;
3582 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583 }
3584
David Howellscf9481e2008-07-27 21:31:07 +10003585parse_error:
3586 printk(KERN_WARNING
3587 "SELinux: failure in selinux_parse_skb(),"
3588 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003589 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003590
3591okay:
3592 if (_addrp)
3593 *_addrp = addrp;
3594 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003595}
3596
Paul Moore4f6a9932007-03-01 14:35:22 -05003597/**
Paul Moore220deb92008-01-29 08:38:23 -05003598 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003599 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003600 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003601 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003602 *
3603 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003604 * Check the various different forms of network peer labeling and determine
3605 * the peer label/SID for the packet; most of the magic actually occurs in
3606 * the security server function security_net_peersid_cmp(). The function
3607 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3608 * or -EACCES if @sid is invalid due to inconsistencies with the different
3609 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003610 *
3611 */
Paul Moore220deb92008-01-29 08:38:23 -05003612static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003613{
Paul Moore71f1cb02008-01-29 08:51:16 -05003614 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003615 u32 xfrm_sid;
3616 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003617 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003618
3619 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003620 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003621
Paul Moore71f1cb02008-01-29 08:51:16 -05003622 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3623 if (unlikely(err)) {
3624 printk(KERN_WARNING
3625 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3626 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003627 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003628 }
Paul Moore220deb92008-01-29 08:38:23 -05003629
3630 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003631}
3632
Linus Torvalds1da177e2005-04-16 15:20:36 -07003633/* socket security operations */
3634static int socket_has_perm(struct task_struct *task, struct socket *sock,
3635 u32 perms)
3636{
3637 struct inode_security_struct *isec;
3638 struct task_security_struct *tsec;
3639 struct avc_audit_data ad;
3640 int err = 0;
3641
3642 tsec = task->security;
3643 isec = SOCK_INODE(sock)->i_security;
3644
3645 if (isec->sid == SECINITSID_KERNEL)
3646 goto out;
3647
Eric Paris828dfe12008-04-17 13:17:49 -04003648 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003649 ad.u.net.sk = sock->sk;
3650 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3651
3652out:
3653 return err;
3654}
3655
3656static int selinux_socket_create(int family, int type,
3657 int protocol, int kern)
3658{
3659 int err = 0;
3660 struct task_security_struct *tsec;
Eric Paris42c3e032006-06-26 00:26:03 -07003661 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003662
3663 if (kern)
3664 goto out;
3665
3666 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003667 newsid = tsec->sockcreate_sid ? : tsec->sid;
3668 err = avc_has_perm(tsec->sid, newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669 socket_type_to_security_class(family, type,
3670 protocol), SOCKET__CREATE, NULL);
3671
3672out:
3673 return err;
3674}
3675
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003676static int selinux_socket_post_create(struct socket *sock, int family,
3677 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003678{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003679 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003680 struct inode_security_struct *isec;
3681 struct task_security_struct *tsec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003682 struct sk_security_struct *sksec;
Eric Paris42c3e032006-06-26 00:26:03 -07003683 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003684
3685 isec = SOCK_INODE(sock)->i_security;
3686
3687 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003688 newsid = tsec->sockcreate_sid ? : tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003689 isec->sclass = socket_type_to_security_class(family, type, protocol);
Eric Paris42c3e032006-06-26 00:26:03 -07003690 isec->sid = kern ? SECINITSID_KERNEL : newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003691 isec->initialized = 1;
3692
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003693 if (sock->sk) {
3694 sksec = sock->sk->sk_security;
3695 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003696 sksec->sclass = isec->sclass;
Paul Moore9f2ad662006-11-17 17:38:53 -05003697 err = selinux_netlbl_socket_post_create(sock);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003698 }
3699
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003700 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003701}
3702
3703/* Range of port numbers used to automatically bind.
3704 Need to determine whether we should perform a name_bind
3705 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003706
3707static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3708{
3709 u16 family;
3710 int err;
3711
3712 err = socket_has_perm(current, sock, SOCKET__BIND);
3713 if (err)
3714 goto out;
3715
3716 /*
3717 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003718 * Multiple address binding for SCTP is not supported yet: we just
3719 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003720 */
3721 family = sock->sk->sk_family;
3722 if (family == PF_INET || family == PF_INET6) {
3723 char *addrp;
3724 struct inode_security_struct *isec;
3725 struct task_security_struct *tsec;
3726 struct avc_audit_data ad;
3727 struct sockaddr_in *addr4 = NULL;
3728 struct sockaddr_in6 *addr6 = NULL;
3729 unsigned short snum;
3730 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003731 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732
3733 tsec = current->security;
3734 isec = SOCK_INODE(sock)->i_security;
3735
3736 if (family == PF_INET) {
3737 addr4 = (struct sockaddr_in *)address;
3738 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739 addrp = (char *)&addr4->sin_addr.s_addr;
3740 } else {
3741 addr6 = (struct sockaddr_in6 *)address;
3742 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003743 addrp = (char *)&addr6->sin6_addr.s6_addr;
3744 }
3745
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003746 if (snum) {
3747 int low, high;
3748
3749 inet_get_local_port_range(&low, &high);
3750
3751 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003752 err = sel_netport_sid(sk->sk_protocol,
3753 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003754 if (err)
3755 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003756 AVC_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003757 ad.u.net.sport = htons(snum);
3758 ad.u.net.family = family;
3759 err = avc_has_perm(isec->sid, sid,
3760 isec->sclass,
3761 SOCKET__NAME_BIND, &ad);
3762 if (err)
3763 goto out;
3764 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003765 }
Eric Paris828dfe12008-04-17 13:17:49 -04003766
3767 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003768 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003769 node_perm = TCP_SOCKET__NODE_BIND;
3770 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003771
James Morris13402582005-09-30 14:24:34 -04003772 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003773 node_perm = UDP_SOCKET__NODE_BIND;
3774 break;
James Morris2ee92d42006-11-13 16:09:01 -08003775
3776 case SECCLASS_DCCP_SOCKET:
3777 node_perm = DCCP_SOCKET__NODE_BIND;
3778 break;
3779
Linus Torvalds1da177e2005-04-16 15:20:36 -07003780 default:
3781 node_perm = RAWIP_SOCKET__NODE_BIND;
3782 break;
3783 }
Eric Paris828dfe12008-04-17 13:17:49 -04003784
Paul Moore224dfbd2008-01-29 08:38:13 -05003785 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003786 if (err)
3787 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003788
3789 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003790 ad.u.net.sport = htons(snum);
3791 ad.u.net.family = family;
3792
3793 if (family == PF_INET)
3794 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3795 else
3796 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3797
3798 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003799 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003800 if (err)
3801 goto out;
3802 }
3803out:
3804 return err;
3805}
3806
3807static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3808{
Paul Moore014ab192008-10-10 10:16:33 -04003809 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003810 struct inode_security_struct *isec;
3811 int err;
3812
3813 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3814 if (err)
3815 return err;
3816
3817 /*
James Morris2ee92d42006-11-13 16:09:01 -08003818 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003819 */
3820 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003821 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3822 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823 struct avc_audit_data ad;
3824 struct sockaddr_in *addr4 = NULL;
3825 struct sockaddr_in6 *addr6 = NULL;
3826 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003827 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003828
3829 if (sk->sk_family == PF_INET) {
3830 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003831 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832 return -EINVAL;
3833 snum = ntohs(addr4->sin_port);
3834 } else {
3835 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003836 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003837 return -EINVAL;
3838 snum = ntohs(addr6->sin6_port);
3839 }
3840
Paul Moore3e112172008-04-10 10:48:14 -04003841 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003842 if (err)
3843 goto out;
3844
James Morris2ee92d42006-11-13 16:09:01 -08003845 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3846 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3847
Eric Paris828dfe12008-04-17 13:17:49 -04003848 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849 ad.u.net.dport = htons(snum);
3850 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003851 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003852 if (err)
3853 goto out;
3854 }
3855
Paul Moore014ab192008-10-10 10:16:33 -04003856 err = selinux_netlbl_socket_connect(sk, address);
3857
Linus Torvalds1da177e2005-04-16 15:20:36 -07003858out:
3859 return err;
3860}
3861
3862static int selinux_socket_listen(struct socket *sock, int backlog)
3863{
3864 return socket_has_perm(current, sock, SOCKET__LISTEN);
3865}
3866
3867static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3868{
3869 int err;
3870 struct inode_security_struct *isec;
3871 struct inode_security_struct *newisec;
3872
3873 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3874 if (err)
3875 return err;
3876
3877 newisec = SOCK_INODE(newsock)->i_security;
3878
3879 isec = SOCK_INODE(sock)->i_security;
3880 newisec->sclass = isec->sclass;
3881 newisec->sid = isec->sid;
3882 newisec->initialized = 1;
3883
3884 return 0;
3885}
3886
3887static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003888 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003889{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003890 int rc;
3891
3892 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3893 if (rc)
3894 return rc;
3895
3896 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003897}
3898
3899static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3900 int size, int flags)
3901{
3902 return socket_has_perm(current, sock, SOCKET__READ);
3903}
3904
3905static int selinux_socket_getsockname(struct socket *sock)
3906{
3907 return socket_has_perm(current, sock, SOCKET__GETATTR);
3908}
3909
3910static int selinux_socket_getpeername(struct socket *sock)
3911{
3912 return socket_has_perm(current, sock, SOCKET__GETATTR);
3913}
3914
Eric Paris828dfe12008-04-17 13:17:49 -04003915static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003916{
Paul Mooref8687af2006-10-30 15:22:15 -08003917 int err;
3918
3919 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3920 if (err)
3921 return err;
3922
3923 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003924}
3925
3926static int selinux_socket_getsockopt(struct socket *sock, int level,
3927 int optname)
3928{
3929 return socket_has_perm(current, sock, SOCKET__GETOPT);
3930}
3931
3932static int selinux_socket_shutdown(struct socket *sock, int how)
3933{
3934 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3935}
3936
3937static int selinux_socket_unix_stream_connect(struct socket *sock,
3938 struct socket *other,
3939 struct sock *newsk)
3940{
3941 struct sk_security_struct *ssec;
3942 struct inode_security_struct *isec;
3943 struct inode_security_struct *other_isec;
3944 struct avc_audit_data ad;
3945 int err;
3946
3947 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3948 if (err)
3949 return err;
3950
3951 isec = SOCK_INODE(sock)->i_security;
3952 other_isec = SOCK_INODE(other)->i_security;
3953
Eric Paris828dfe12008-04-17 13:17:49 -04003954 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003955 ad.u.net.sk = other->sk;
3956
3957 err = avc_has_perm(isec->sid, other_isec->sid,
3958 isec->sclass,
3959 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3960 if (err)
3961 return err;
3962
3963 /* connecting socket */
3964 ssec = sock->sk->sk_security;
3965 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003966
Linus Torvalds1da177e2005-04-16 15:20:36 -07003967 /* server child socket */
3968 ssec = newsk->sk_security;
3969 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003970 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3971
3972 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973}
3974
3975static int selinux_socket_unix_may_send(struct socket *sock,
3976 struct socket *other)
3977{
3978 struct inode_security_struct *isec;
3979 struct inode_security_struct *other_isec;
3980 struct avc_audit_data ad;
3981 int err;
3982
3983 isec = SOCK_INODE(sock)->i_security;
3984 other_isec = SOCK_INODE(other)->i_security;
3985
Eric Paris828dfe12008-04-17 13:17:49 -04003986 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003987 ad.u.net.sk = other->sk;
3988
3989 err = avc_has_perm(isec->sid, other_isec->sid,
3990 isec->sclass, SOCKET__SENDTO, &ad);
3991 if (err)
3992 return err;
3993
3994 return 0;
3995}
3996
Paul Mooreeffad8d2008-01-29 08:49:27 -05003997static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3998 u32 peer_sid,
3999 struct avc_audit_data *ad)
4000{
4001 int err;
4002 u32 if_sid;
4003 u32 node_sid;
4004
4005 err = sel_netif_sid(ifindex, &if_sid);
4006 if (err)
4007 return err;
4008 err = avc_has_perm(peer_sid, if_sid,
4009 SECCLASS_NETIF, NETIF__INGRESS, ad);
4010 if (err)
4011 return err;
4012
4013 err = sel_netnode_sid(addrp, family, &node_sid);
4014 if (err)
4015 return err;
4016 return avc_has_perm(peer_sid, node_sid,
4017 SECCLASS_NODE, NODE__RECVFROM, ad);
4018}
4019
Paul Moore220deb92008-01-29 08:38:23 -05004020static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4021 struct sk_buff *skb,
4022 struct avc_audit_data *ad,
4023 u16 family,
4024 char *addrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004025{
Paul Moore220deb92008-01-29 08:38:23 -05004026 int err;
4027 struct sk_security_struct *sksec = sk->sk_security;
4028 u16 sk_class;
4029 u32 netif_perm, node_perm, recv_perm;
4030 u32 port_sid, node_sid, if_sid, sk_sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004031
Paul Moore220deb92008-01-29 08:38:23 -05004032 sk_sid = sksec->sid;
4033 sk_class = sksec->sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034
Paul Moore220deb92008-01-29 08:38:23 -05004035 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004036 case SECCLASS_UDP_SOCKET:
4037 netif_perm = NETIF__UDP_RECV;
4038 node_perm = NODE__UDP_RECV;
4039 recv_perm = UDP_SOCKET__RECV_MSG;
4040 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004041 case SECCLASS_TCP_SOCKET:
4042 netif_perm = NETIF__TCP_RECV;
4043 node_perm = NODE__TCP_RECV;
4044 recv_perm = TCP_SOCKET__RECV_MSG;
4045 break;
James Morris2ee92d42006-11-13 16:09:01 -08004046 case SECCLASS_DCCP_SOCKET:
4047 netif_perm = NETIF__DCCP_RECV;
4048 node_perm = NODE__DCCP_RECV;
4049 recv_perm = DCCP_SOCKET__RECV_MSG;
4050 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004051 default:
4052 netif_perm = NETIF__RAWIP_RECV;
4053 node_perm = NODE__RAWIP_RECV;
Paul Moore220deb92008-01-29 08:38:23 -05004054 recv_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004055 break;
4056 }
4057
Paul Moore220deb92008-01-29 08:38:23 -05004058 err = sel_netif_sid(skb->iif, &if_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004059 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004060 return err;
4061 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4062 if (err)
4063 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004064
Paul Moore224dfbd2008-01-29 08:38:13 -05004065 err = sel_netnode_sid(addrp, family, &node_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004066 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004067 return err;
4068 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004069 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004070 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004071
Paul Moore220deb92008-01-29 08:38:23 -05004072 if (!recv_perm)
4073 return 0;
Paul Moore3e112172008-04-10 10:48:14 -04004074 err = sel_netport_sid(sk->sk_protocol,
4075 ntohs(ad->u.net.sport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004076 if (unlikely(err)) {
4077 printk(KERN_WARNING
4078 "SELinux: failure in"
4079 " selinux_sock_rcv_skb_iptables_compat(),"
4080 " network port label not found\n");
Paul Moore220deb92008-01-29 08:38:23 -05004081 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004082 }
Paul Moore220deb92008-01-29 08:38:23 -05004083 return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4084}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004085
Paul Moore220deb92008-01-29 08:38:23 -05004086static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004087 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004088{
4089 int err;
4090 struct sk_security_struct *sksec = sk->sk_security;
4091 u32 peer_sid;
4092 u32 sk_sid = sksec->sid;
Paul Moored8395c82008-10-10 10:16:30 -04004093 struct avc_audit_data ad;
4094 char *addrp;
4095
4096 AVC_AUDIT_DATA_INIT(&ad, NET);
4097 ad.u.net.netif = skb->iif;
4098 ad.u.net.family = family;
4099 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4100 if (err)
4101 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004102
4103 if (selinux_compat_net)
Paul Moored8395c82008-10-10 10:16:30 -04004104 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
Paul Moore220deb92008-01-29 08:38:23 -05004105 family, addrp);
4106 else
4107 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004108 PACKET__RECV, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004109 if (err)
4110 return err;
4111
4112 if (selinux_policycap_netpeer) {
4113 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004114 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004115 return err;
4116 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004117 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004118 if (err)
4119 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004120 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004121 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004122 if (err)
4123 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004124 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004125 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004126
James Morris4e5ab4c2006-06-09 00:33:33 -07004127 return err;
4128}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004129
James Morris4e5ab4c2006-06-09 00:33:33 -07004130static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4131{
Paul Moore220deb92008-01-29 08:38:23 -05004132 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004133 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004134 u16 family = sk->sk_family;
4135 u32 sk_sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004136 struct avc_audit_data ad;
4137 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004138 u8 secmark_active;
4139 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004140
James Morris4e5ab4c2006-06-09 00:33:33 -07004141 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004142 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004143
4144 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004145 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004146 family = PF_INET;
4147
Paul Moored8395c82008-10-10 10:16:30 -04004148 /* If any sort of compatibility mode is enabled then handoff processing
4149 * to the selinux_sock_rcv_skb_compat() function to deal with the
4150 * special handling. We do this in an attempt to keep this function
4151 * as fast and as clean as possible. */
4152 if (selinux_compat_net || !selinux_policycap_netpeer)
4153 return selinux_sock_rcv_skb_compat(sk, skb, family);
4154
4155 secmark_active = selinux_secmark_enabled();
4156 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4157 if (!secmark_active && !peerlbl_active)
4158 return 0;
4159
James Morris4e5ab4c2006-06-09 00:33:33 -07004160 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004161 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004162 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004163 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004164 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004165 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004166
Paul Moored8395c82008-10-10 10:16:30 -04004167 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004168 u32 peer_sid;
4169
4170 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4171 if (err)
4172 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004173 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4174 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004175 if (err) {
4176 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004177 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004178 }
Paul Moored621d352008-01-29 08:43:36 -05004179 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4180 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004181 if (err)
4182 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004183 }
4184
Paul Moored8395c82008-10-10 10:16:30 -04004185 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004186 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4187 PACKET__RECV, &ad);
4188 if (err)
4189 return err;
4190 }
4191
Paul Moored621d352008-01-29 08:43:36 -05004192 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004193}
4194
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004195static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4196 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004197{
4198 int err = 0;
4199 char *scontext;
4200 u32 scontext_len;
4201 struct sk_security_struct *ssec;
4202 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004203 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004204
4205 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004206
Paul Moore3de4bab2006-11-17 17:38:54 -05004207 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4208 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004209 ssec = sock->sk->sk_security;
4210 peer_sid = ssec->peer_sid;
4211 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004212 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004213 err = -ENOPROTOOPT;
4214 goto out;
4215 }
4216
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004217 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4218
Linus Torvalds1da177e2005-04-16 15:20:36 -07004219 if (err)
4220 goto out;
4221
4222 if (scontext_len > len) {
4223 err = -ERANGE;
4224 goto out_len;
4225 }
4226
4227 if (copy_to_user(optval, scontext, scontext_len))
4228 err = -EFAULT;
4229
4230out_len:
4231 if (put_user(scontext_len, optlen))
4232 err = -EFAULT;
4233
4234 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004235out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004236 return err;
4237}
4238
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004239static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004240{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004241 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004242 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004243
Paul Mooreaa862902008-10-10 10:16:29 -04004244 if (skb && skb->protocol == htons(ETH_P_IP))
4245 family = PF_INET;
4246 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4247 family = PF_INET6;
4248 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004249 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004250 else
4251 goto out;
4252
4253 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004254 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004255 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004256 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004257
Paul Moore75e22912008-01-29 08:38:04 -05004258out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004259 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004260 if (peer_secid == SECSID_NULL)
4261 return -EINVAL;
4262 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004263}
4264
Al Viro7d877f32005-10-21 03:20:43 -04004265static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004266{
4267 return sk_alloc_security(sk, family, priority);
4268}
4269
4270static void selinux_sk_free_security(struct sock *sk)
4271{
4272 sk_free_security(sk);
4273}
4274
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004275static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4276{
4277 struct sk_security_struct *ssec = sk->sk_security;
4278 struct sk_security_struct *newssec = newsk->sk_security;
4279
4280 newssec->sid = ssec->sid;
4281 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004282 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004283
Paul Mooref74af6e2008-02-25 11:40:33 -05004284 selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004285}
4286
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004287static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004288{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004289 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004290 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004291 else {
4292 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004293
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004294 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004295 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004296}
4297
Eric Paris828dfe12008-04-17 13:17:49 -04004298static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004299{
4300 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4301 struct sk_security_struct *sksec = sk->sk_security;
4302
David Woodhouse2148ccc2006-09-29 15:50:25 -07004303 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4304 sk->sk_family == PF_UNIX)
4305 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004306 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004307}
4308
Adrian Bunk9a673e52006-08-15 00:03:53 -07004309static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4310 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004311{
4312 struct sk_security_struct *sksec = sk->sk_security;
4313 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004314 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004315 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004316 u32 peersid;
4317
Paul Mooreaa862902008-10-10 10:16:29 -04004318 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4319 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4320 family = PF_INET;
4321
4322 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004323 if (err)
4324 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004325 if (peersid == SECSID_NULL) {
4326 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004327 req->peer_secid = SECSID_NULL;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004328 return 0;
4329 }
4330
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004331 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4332 if (err)
4333 return err;
4334
4335 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004336 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004337 return 0;
4338}
4339
Adrian Bunk9a673e52006-08-15 00:03:53 -07004340static void selinux_inet_csk_clone(struct sock *newsk,
4341 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004342{
4343 struct sk_security_struct *newsksec = newsk->sk_security;
4344
4345 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004346 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004347 /* NOTE: Ideally, we should also get the isec->sid for the
4348 new socket in sync, but we don't have the isec available yet.
4349 So we will wait until sock_graft to do it, by which
4350 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004351
Paul Moore9f2ad662006-11-17 17:38:53 -05004352 /* We don't need to take any sort of lock here as we are the only
4353 * thread with access to newsksec */
4354 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004355}
4356
Paul Moore014ab192008-10-10 10:16:33 -04004357static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004358{
Paul Mooreaa862902008-10-10 10:16:29 -04004359 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004360 struct sk_security_struct *sksec = sk->sk_security;
4361
Paul Mooreaa862902008-10-10 10:16:29 -04004362 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4363 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4364 family = PF_INET;
4365
4366 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Paul Moore014ab192008-10-10 10:16:33 -04004367
4368 selinux_netlbl_inet_conn_established(sk, family);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004369}
4370
Adrian Bunk9a673e52006-08-15 00:03:53 -07004371static void selinux_req_classify_flow(const struct request_sock *req,
4372 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004373{
4374 fl->secid = req->secid;
4375}
4376
Linus Torvalds1da177e2005-04-16 15:20:36 -07004377static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4378{
4379 int err = 0;
4380 u32 perm;
4381 struct nlmsghdr *nlh;
4382 struct socket *sock = sk->sk_socket;
4383 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004384
Linus Torvalds1da177e2005-04-16 15:20:36 -07004385 if (skb->len < NLMSG_SPACE(0)) {
4386 err = -EINVAL;
4387 goto out;
4388 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004389 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004390
Linus Torvalds1da177e2005-04-16 15:20:36 -07004391 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4392 if (err) {
4393 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004394 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004395 "SELinux: unrecognized netlink message"
4396 " type=%hu for sclass=%hu\n",
4397 nlh->nlmsg_type, isec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004398 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004399 err = 0;
4400 }
4401
4402 /* Ignore */
4403 if (err == -ENOENT)
4404 err = 0;
4405 goto out;
4406 }
4407
4408 err = socket_has_perm(current, sock, perm);
4409out:
4410 return err;
4411}
4412
4413#ifdef CONFIG_NETFILTER
4414
Paul Mooreeffad8d2008-01-29 08:49:27 -05004415static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4416 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004417{
Paul Mooredfaebe92008-10-10 10:16:31 -04004418 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004419 char *addrp;
4420 u32 peer_sid;
4421 struct avc_audit_data ad;
4422 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004423 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004424 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004425
Paul Mooreeffad8d2008-01-29 08:49:27 -05004426 if (!selinux_policycap_netpeer)
4427 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004428
Paul Mooreeffad8d2008-01-29 08:49:27 -05004429 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004430 netlbl_active = netlbl_enabled();
4431 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004432 if (!secmark_active && !peerlbl_active)
4433 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004434
Paul Moored8395c82008-10-10 10:16:30 -04004435 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4436 return NF_DROP;
4437
Paul Mooreeffad8d2008-01-29 08:49:27 -05004438 AVC_AUDIT_DATA_INIT(&ad, NET);
4439 ad.u.net.netif = ifindex;
4440 ad.u.net.family = family;
4441 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4442 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004443
Paul Mooredfaebe92008-10-10 10:16:31 -04004444 if (peerlbl_active) {
4445 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4446 peer_sid, &ad);
4447 if (err) {
4448 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004449 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004450 }
4451 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004452
4453 if (secmark_active)
4454 if (avc_has_perm(peer_sid, skb->secmark,
4455 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4456 return NF_DROP;
4457
Paul Moore948bf852008-10-10 10:16:32 -04004458 if (netlbl_active)
4459 /* we do this in the FORWARD path and not the POST_ROUTING
4460 * path because we want to make sure we apply the necessary
4461 * labeling before IPsec is applied so we can leverage AH
4462 * protection */
4463 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4464 return NF_DROP;
4465
Paul Mooreeffad8d2008-01-29 08:49:27 -05004466 return NF_ACCEPT;
4467}
4468
4469static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4470 struct sk_buff *skb,
4471 const struct net_device *in,
4472 const struct net_device *out,
4473 int (*okfn)(struct sk_buff *))
4474{
4475 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4476}
4477
4478#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4479static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4480 struct sk_buff *skb,
4481 const struct net_device *in,
4482 const struct net_device *out,
4483 int (*okfn)(struct sk_buff *))
4484{
4485 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4486}
4487#endif /* IPV6 */
4488
Paul Moore948bf852008-10-10 10:16:32 -04004489static unsigned int selinux_ip_output(struct sk_buff *skb,
4490 u16 family)
4491{
4492 u32 sid;
4493
4494 if (!netlbl_enabled())
4495 return NF_ACCEPT;
4496
4497 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4498 * because we want to make sure we apply the necessary labeling
4499 * before IPsec is applied so we can leverage AH protection */
4500 if (skb->sk) {
4501 struct sk_security_struct *sksec = skb->sk->sk_security;
4502 sid = sksec->sid;
4503 } else
4504 sid = SECINITSID_KERNEL;
4505 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4506 return NF_DROP;
4507
4508 return NF_ACCEPT;
4509}
4510
4511static unsigned int selinux_ipv4_output(unsigned int hooknum,
4512 struct sk_buff *skb,
4513 const struct net_device *in,
4514 const struct net_device *out,
4515 int (*okfn)(struct sk_buff *))
4516{
4517 return selinux_ip_output(skb, PF_INET);
4518}
4519
Paul Mooreeffad8d2008-01-29 08:49:27 -05004520static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4521 int ifindex,
4522 struct avc_audit_data *ad,
4523 u16 family, char *addrp)
4524{
4525 int err;
4526 struct sk_security_struct *sksec = sk->sk_security;
4527 u16 sk_class;
4528 u32 netif_perm, node_perm, send_perm;
4529 u32 port_sid, node_sid, if_sid, sk_sid;
4530
4531 sk_sid = sksec->sid;
4532 sk_class = sksec->sclass;
4533
4534 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004535 case SECCLASS_UDP_SOCKET:
4536 netif_perm = NETIF__UDP_SEND;
4537 node_perm = NODE__UDP_SEND;
4538 send_perm = UDP_SOCKET__SEND_MSG;
4539 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004540 case SECCLASS_TCP_SOCKET:
4541 netif_perm = NETIF__TCP_SEND;
4542 node_perm = NODE__TCP_SEND;
4543 send_perm = TCP_SOCKET__SEND_MSG;
4544 break;
James Morris2ee92d42006-11-13 16:09:01 -08004545 case SECCLASS_DCCP_SOCKET:
4546 netif_perm = NETIF__DCCP_SEND;
4547 node_perm = NODE__DCCP_SEND;
4548 send_perm = DCCP_SOCKET__SEND_MSG;
4549 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004550 default:
4551 netif_perm = NETIF__RAWIP_SEND;
4552 node_perm = NODE__RAWIP_SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004553 send_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004554 break;
4555 }
4556
Paul Mooreeffad8d2008-01-29 08:49:27 -05004557 err = sel_netif_sid(ifindex, &if_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004558 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004559 return err;
4560 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4561 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004562
Paul Moore224dfbd2008-01-29 08:38:13 -05004563 err = sel_netnode_sid(addrp, family, &node_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004564 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004565 return err;
4566 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004567 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004568 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004569
Paul Mooreeffad8d2008-01-29 08:49:27 -05004570 if (send_perm != 0)
4571 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004572
Paul Moore3e112172008-04-10 10:48:14 -04004573 err = sel_netport_sid(sk->sk_protocol,
4574 ntohs(ad->u.net.dport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004575 if (unlikely(err)) {
4576 printk(KERN_WARNING
4577 "SELinux: failure in"
4578 " selinux_ip_postroute_iptables_compat(),"
4579 " network port label not found\n");
Paul Mooreeffad8d2008-01-29 08:49:27 -05004580 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004581 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004582 return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004583}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004584
Paul Mooreeffad8d2008-01-29 08:49:27 -05004585static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4586 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004587 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004588{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004589 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004590 struct sk_security_struct *sksec;
Paul Moored8395c82008-10-10 10:16:30 -04004591 struct avc_audit_data ad;
4592 char *addrp;
4593 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004594
Paul Mooreeffad8d2008-01-29 08:49:27 -05004595 if (sk == NULL)
4596 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004597 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004598
Paul Moored8395c82008-10-10 10:16:30 -04004599 AVC_AUDIT_DATA_INIT(&ad, NET);
4600 ad.u.net.netif = ifindex;
4601 ad.u.net.family = family;
4602 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4603 return NF_DROP;
4604
Paul Mooreeffad8d2008-01-29 08:49:27 -05004605 if (selinux_compat_net) {
4606 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004607 &ad, family, addrp))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004608 return NF_DROP;
4609 } else {
4610 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004611 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004612 return NF_DROP;
4613 }
James Morris4e5ab4c2006-06-09 00:33:33 -07004614
Paul Mooreeffad8d2008-01-29 08:49:27 -05004615 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004616 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004617 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004618
Paul Mooreeffad8d2008-01-29 08:49:27 -05004619 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004620}
4621
Paul Mooreeffad8d2008-01-29 08:49:27 -05004622static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4623 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004624{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004625 u32 secmark_perm;
4626 u32 peer_sid;
4627 struct sock *sk;
4628 struct avc_audit_data ad;
4629 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004630 u8 secmark_active;
4631 u8 peerlbl_active;
4632
Paul Mooreeffad8d2008-01-29 08:49:27 -05004633 /* If any sort of compatibility mode is enabled then handoff processing
4634 * to the selinux_ip_postroute_compat() function to deal with the
4635 * special handling. We do this in an attempt to keep this function
4636 * as fast and as clean as possible. */
4637 if (selinux_compat_net || !selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004638 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004639
4640 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4641 * packet transformation so allow the packet to pass without any checks
4642 * since we'll have another chance to perform access control checks
4643 * when the packet is on it's final way out.
4644 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4645 * is NULL, in this case go ahead and apply access control. */
4646 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4647 return NF_ACCEPT;
4648
4649 secmark_active = selinux_secmark_enabled();
4650 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4651 if (!secmark_active && !peerlbl_active)
4652 return NF_ACCEPT;
4653
Paul Moored8395c82008-10-10 10:16:30 -04004654 /* if the packet is being forwarded then get the peer label from the
4655 * packet itself; otherwise check to see if it is from a local
4656 * application or the kernel, if from an application get the peer label
4657 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004658 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004659 if (sk == NULL) {
4660 switch (family) {
4661 case PF_INET:
4662 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4663 secmark_perm = PACKET__FORWARD_OUT;
4664 else
4665 secmark_perm = PACKET__SEND;
4666 break;
4667 case PF_INET6:
4668 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4669 secmark_perm = PACKET__FORWARD_OUT;
4670 else
4671 secmark_perm = PACKET__SEND;
4672 break;
4673 default:
4674 return NF_DROP;
4675 }
4676 if (secmark_perm == PACKET__FORWARD_OUT) {
4677 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4678 return NF_DROP;
4679 } else
4680 peer_sid = SECINITSID_KERNEL;
4681 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004682 struct sk_security_struct *sksec = sk->sk_security;
4683 peer_sid = sksec->sid;
4684 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004685 }
4686
Paul Moored8395c82008-10-10 10:16:30 -04004687 AVC_AUDIT_DATA_INIT(&ad, NET);
4688 ad.u.net.netif = ifindex;
4689 ad.u.net.family = family;
4690 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4691 return NF_DROP;
4692
Paul Mooreeffad8d2008-01-29 08:49:27 -05004693 if (secmark_active)
4694 if (avc_has_perm(peer_sid, skb->secmark,
4695 SECCLASS_PACKET, secmark_perm, &ad))
4696 return NF_DROP;
4697
4698 if (peerlbl_active) {
4699 u32 if_sid;
4700 u32 node_sid;
4701
4702 if (sel_netif_sid(ifindex, &if_sid))
4703 return NF_DROP;
4704 if (avc_has_perm(peer_sid, if_sid,
4705 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4706 return NF_DROP;
4707
4708 if (sel_netnode_sid(addrp, family, &node_sid))
4709 return NF_DROP;
4710 if (avc_has_perm(peer_sid, node_sid,
4711 SECCLASS_NODE, NODE__SENDTO, &ad))
4712 return NF_DROP;
4713 }
4714
4715 return NF_ACCEPT;
4716}
4717
4718static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4719 struct sk_buff *skb,
4720 const struct net_device *in,
4721 const struct net_device *out,
4722 int (*okfn)(struct sk_buff *))
4723{
4724 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004725}
4726
4727#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004728static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4729 struct sk_buff *skb,
4730 const struct net_device *in,
4731 const struct net_device *out,
4732 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004733{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004734 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004735}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004736#endif /* IPV6 */
4737
4738#endif /* CONFIG_NETFILTER */
4739
Linus Torvalds1da177e2005-04-16 15:20:36 -07004740static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4741{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004742 int err;
4743
4744 err = secondary_ops->netlink_send(sk, skb);
4745 if (err)
4746 return err;
4747
Linus Torvalds1da177e2005-04-16 15:20:36 -07004748 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4749 err = selinux_nlmsg_perm(sk, skb);
4750
4751 return err;
4752}
4753
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004754static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004755{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004756 int err;
4757 struct avc_audit_data ad;
4758
4759 err = secondary_ops->netlink_recv(skb, capability);
4760 if (err)
4761 return err;
4762
4763 AVC_AUDIT_DATA_INIT(&ad, CAP);
4764 ad.u.cap = capability;
4765
4766 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004767 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004768}
4769
4770static int ipc_alloc_security(struct task_struct *task,
4771 struct kern_ipc_perm *perm,
4772 u16 sclass)
4773{
4774 struct task_security_struct *tsec = task->security;
4775 struct ipc_security_struct *isec;
4776
James Morris89d155e2005-10-30 14:59:21 -08004777 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004778 if (!isec)
4779 return -ENOMEM;
4780
Linus Torvalds1da177e2005-04-16 15:20:36 -07004781 isec->sclass = sclass;
Stephen Smalley9ac49d22006-02-01 03:05:56 -08004782 isec->sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004783 perm->security = isec;
4784
4785 return 0;
4786}
4787
4788static void ipc_free_security(struct kern_ipc_perm *perm)
4789{
4790 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004791 perm->security = NULL;
4792 kfree(isec);
4793}
4794
4795static int msg_msg_alloc_security(struct msg_msg *msg)
4796{
4797 struct msg_security_struct *msec;
4798
James Morris89d155e2005-10-30 14:59:21 -08004799 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004800 if (!msec)
4801 return -ENOMEM;
4802
Linus Torvalds1da177e2005-04-16 15:20:36 -07004803 msec->sid = SECINITSID_UNLABELED;
4804 msg->security = msec;
4805
4806 return 0;
4807}
4808
4809static void msg_msg_free_security(struct msg_msg *msg)
4810{
4811 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004812
4813 msg->security = NULL;
4814 kfree(msec);
4815}
4816
4817static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004818 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004819{
4820 struct task_security_struct *tsec;
4821 struct ipc_security_struct *isec;
4822 struct avc_audit_data ad;
4823
4824 tsec = current->security;
4825 isec = ipc_perms->security;
4826
4827 AVC_AUDIT_DATA_INIT(&ad, IPC);
4828 ad.u.ipc_id = ipc_perms->key;
4829
Stephen Smalley6af963f2005-05-01 08:58:39 -07004830 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004831}
4832
4833static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4834{
4835 return msg_msg_alloc_security(msg);
4836}
4837
4838static void selinux_msg_msg_free_security(struct msg_msg *msg)
4839{
4840 msg_msg_free_security(msg);
4841}
4842
4843/* message queue security operations */
4844static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4845{
4846 struct task_security_struct *tsec;
4847 struct ipc_security_struct *isec;
4848 struct avc_audit_data ad;
4849 int rc;
4850
4851 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4852 if (rc)
4853 return rc;
4854
4855 tsec = current->security;
4856 isec = msq->q_perm.security;
4857
4858 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004859 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860
4861 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4862 MSGQ__CREATE, &ad);
4863 if (rc) {
4864 ipc_free_security(&msq->q_perm);
4865 return rc;
4866 }
4867 return 0;
4868}
4869
4870static void selinux_msg_queue_free_security(struct msg_queue *msq)
4871{
4872 ipc_free_security(&msq->q_perm);
4873}
4874
4875static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4876{
4877 struct task_security_struct *tsec;
4878 struct ipc_security_struct *isec;
4879 struct avc_audit_data ad;
4880
4881 tsec = current->security;
4882 isec = msq->q_perm.security;
4883
4884 AVC_AUDIT_DATA_INIT(&ad, IPC);
4885 ad.u.ipc_id = msq->q_perm.key;
4886
4887 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4888 MSGQ__ASSOCIATE, &ad);
4889}
4890
4891static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4892{
4893 int err;
4894 int perms;
4895
Eric Paris828dfe12008-04-17 13:17:49 -04004896 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004897 case IPC_INFO:
4898 case MSG_INFO:
4899 /* No specific object, just general system-wide information. */
4900 return task_has_system(current, SYSTEM__IPC_INFO);
4901 case IPC_STAT:
4902 case MSG_STAT:
4903 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4904 break;
4905 case IPC_SET:
4906 perms = MSGQ__SETATTR;
4907 break;
4908 case IPC_RMID:
4909 perms = MSGQ__DESTROY;
4910 break;
4911 default:
4912 return 0;
4913 }
4914
Stephen Smalley6af963f2005-05-01 08:58:39 -07004915 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004916 return err;
4917}
4918
4919static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4920{
4921 struct task_security_struct *tsec;
4922 struct ipc_security_struct *isec;
4923 struct msg_security_struct *msec;
4924 struct avc_audit_data ad;
4925 int rc;
4926
4927 tsec = current->security;
4928 isec = msq->q_perm.security;
4929 msec = msg->security;
4930
4931 /*
4932 * First time through, need to assign label to the message
4933 */
4934 if (msec->sid == SECINITSID_UNLABELED) {
4935 /*
4936 * Compute new sid based on current process and
4937 * message queue this message will be stored in
4938 */
4939 rc = security_transition_sid(tsec->sid,
4940 isec->sid,
4941 SECCLASS_MSG,
4942 &msec->sid);
4943 if (rc)
4944 return rc;
4945 }
4946
4947 AVC_AUDIT_DATA_INIT(&ad, IPC);
4948 ad.u.ipc_id = msq->q_perm.key;
4949
4950 /* Can this process write to the queue? */
4951 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4952 MSGQ__WRITE, &ad);
4953 if (!rc)
4954 /* Can this process send the message */
4955 rc = avc_has_perm(tsec->sid, msec->sid,
4956 SECCLASS_MSG, MSG__SEND, &ad);
4957 if (!rc)
4958 /* Can the message be put in the queue? */
4959 rc = avc_has_perm(msec->sid, isec->sid,
4960 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4961
4962 return rc;
4963}
4964
4965static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4966 struct task_struct *target,
4967 long type, int mode)
4968{
4969 struct task_security_struct *tsec;
4970 struct ipc_security_struct *isec;
4971 struct msg_security_struct *msec;
4972 struct avc_audit_data ad;
4973 int rc;
4974
4975 tsec = target->security;
4976 isec = msq->q_perm.security;
4977 msec = msg->security;
4978
4979 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004980 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004981
4982 rc = avc_has_perm(tsec->sid, isec->sid,
4983 SECCLASS_MSGQ, MSGQ__READ, &ad);
4984 if (!rc)
4985 rc = avc_has_perm(tsec->sid, msec->sid,
4986 SECCLASS_MSG, MSG__RECEIVE, &ad);
4987 return rc;
4988}
4989
4990/* Shared Memory security operations */
4991static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4992{
4993 struct task_security_struct *tsec;
4994 struct ipc_security_struct *isec;
4995 struct avc_audit_data ad;
4996 int rc;
4997
4998 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4999 if (rc)
5000 return rc;
5001
5002 tsec = current->security;
5003 isec = shp->shm_perm.security;
5004
5005 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005006 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005007
5008 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
5009 SHM__CREATE, &ad);
5010 if (rc) {
5011 ipc_free_security(&shp->shm_perm);
5012 return rc;
5013 }
5014 return 0;
5015}
5016
5017static void selinux_shm_free_security(struct shmid_kernel *shp)
5018{
5019 ipc_free_security(&shp->shm_perm);
5020}
5021
5022static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5023{
5024 struct task_security_struct *tsec;
5025 struct ipc_security_struct *isec;
5026 struct avc_audit_data ad;
5027
5028 tsec = current->security;
5029 isec = shp->shm_perm.security;
5030
5031 AVC_AUDIT_DATA_INIT(&ad, IPC);
5032 ad.u.ipc_id = shp->shm_perm.key;
5033
5034 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
5035 SHM__ASSOCIATE, &ad);
5036}
5037
5038/* Note, at this point, shp is locked down */
5039static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5040{
5041 int perms;
5042 int err;
5043
Eric Paris828dfe12008-04-17 13:17:49 -04005044 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005045 case IPC_INFO:
5046 case SHM_INFO:
5047 /* No specific object, just general system-wide information. */
5048 return task_has_system(current, SYSTEM__IPC_INFO);
5049 case IPC_STAT:
5050 case SHM_STAT:
5051 perms = SHM__GETATTR | SHM__ASSOCIATE;
5052 break;
5053 case IPC_SET:
5054 perms = SHM__SETATTR;
5055 break;
5056 case SHM_LOCK:
5057 case SHM_UNLOCK:
5058 perms = SHM__LOCK;
5059 break;
5060 case IPC_RMID:
5061 perms = SHM__DESTROY;
5062 break;
5063 default:
5064 return 0;
5065 }
5066
Stephen Smalley6af963f2005-05-01 08:58:39 -07005067 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005068 return err;
5069}
5070
5071static int selinux_shm_shmat(struct shmid_kernel *shp,
5072 char __user *shmaddr, int shmflg)
5073{
5074 u32 perms;
5075 int rc;
5076
5077 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
5078 if (rc)
5079 return rc;
5080
5081 if (shmflg & SHM_RDONLY)
5082 perms = SHM__READ;
5083 else
5084 perms = SHM__READ | SHM__WRITE;
5085
Stephen Smalley6af963f2005-05-01 08:58:39 -07005086 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005087}
5088
5089/* Semaphore security operations */
5090static int selinux_sem_alloc_security(struct sem_array *sma)
5091{
5092 struct task_security_struct *tsec;
5093 struct ipc_security_struct *isec;
5094 struct avc_audit_data ad;
5095 int rc;
5096
5097 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5098 if (rc)
5099 return rc;
5100
5101 tsec = current->security;
5102 isec = sma->sem_perm.security;
5103
5104 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005105 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005106
5107 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5108 SEM__CREATE, &ad);
5109 if (rc) {
5110 ipc_free_security(&sma->sem_perm);
5111 return rc;
5112 }
5113 return 0;
5114}
5115
5116static void selinux_sem_free_security(struct sem_array *sma)
5117{
5118 ipc_free_security(&sma->sem_perm);
5119}
5120
5121static int selinux_sem_associate(struct sem_array *sma, int semflg)
5122{
5123 struct task_security_struct *tsec;
5124 struct ipc_security_struct *isec;
5125 struct avc_audit_data ad;
5126
5127 tsec = current->security;
5128 isec = sma->sem_perm.security;
5129
5130 AVC_AUDIT_DATA_INIT(&ad, IPC);
5131 ad.u.ipc_id = sma->sem_perm.key;
5132
5133 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5134 SEM__ASSOCIATE, &ad);
5135}
5136
5137/* Note, at this point, sma is locked down */
5138static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5139{
5140 int err;
5141 u32 perms;
5142
Eric Paris828dfe12008-04-17 13:17:49 -04005143 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005144 case IPC_INFO:
5145 case SEM_INFO:
5146 /* No specific object, just general system-wide information. */
5147 return task_has_system(current, SYSTEM__IPC_INFO);
5148 case GETPID:
5149 case GETNCNT:
5150 case GETZCNT:
5151 perms = SEM__GETATTR;
5152 break;
5153 case GETVAL:
5154 case GETALL:
5155 perms = SEM__READ;
5156 break;
5157 case SETVAL:
5158 case SETALL:
5159 perms = SEM__WRITE;
5160 break;
5161 case IPC_RMID:
5162 perms = SEM__DESTROY;
5163 break;
5164 case IPC_SET:
5165 perms = SEM__SETATTR;
5166 break;
5167 case IPC_STAT:
5168 case SEM_STAT:
5169 perms = SEM__GETATTR | SEM__ASSOCIATE;
5170 break;
5171 default:
5172 return 0;
5173 }
5174
Stephen Smalley6af963f2005-05-01 08:58:39 -07005175 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005176 return err;
5177}
5178
5179static int selinux_sem_semop(struct sem_array *sma,
5180 struct sembuf *sops, unsigned nsops, int alter)
5181{
5182 u32 perms;
5183
5184 if (alter)
5185 perms = SEM__READ | SEM__WRITE;
5186 else
5187 perms = SEM__READ;
5188
Stephen Smalley6af963f2005-05-01 08:58:39 -07005189 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005190}
5191
5192static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5193{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005194 u32 av = 0;
5195
Linus Torvalds1da177e2005-04-16 15:20:36 -07005196 av = 0;
5197 if (flag & S_IRUGO)
5198 av |= IPC__UNIX_READ;
5199 if (flag & S_IWUGO)
5200 av |= IPC__UNIX_WRITE;
5201
5202 if (av == 0)
5203 return 0;
5204
Stephen Smalley6af963f2005-05-01 08:58:39 -07005205 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005206}
5207
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005208static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5209{
5210 struct ipc_security_struct *isec = ipcp->security;
5211 *secid = isec->sid;
5212}
5213
Eric Paris828dfe12008-04-17 13:17:49 -04005214static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005215{
5216 if (inode)
5217 inode_doinit_with_dentry(inode, dentry);
5218}
5219
5220static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005221 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005222{
5223 struct task_security_struct *tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005224 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005226 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005227
5228 if (current != p) {
5229 error = task_has_perm(current, p, PROCESS__GETATTR);
5230 if (error)
5231 return error;
5232 }
5233
Linus Torvalds1da177e2005-04-16 15:20:36 -07005234 tsec = p->security;
5235
5236 if (!strcmp(name, "current"))
5237 sid = tsec->sid;
5238 else if (!strcmp(name, "prev"))
5239 sid = tsec->osid;
5240 else if (!strcmp(name, "exec"))
5241 sid = tsec->exec_sid;
5242 else if (!strcmp(name, "fscreate"))
5243 sid = tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005244 else if (!strcmp(name, "keycreate"))
5245 sid = tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005246 else if (!strcmp(name, "sockcreate"))
5247 sid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005248 else
5249 return -EINVAL;
5250
5251 if (!sid)
5252 return 0;
5253
Al Viro04ff9702007-03-12 16:17:58 +00005254 error = security_sid_to_context(sid, value, &len);
5255 if (error)
5256 return error;
5257 return len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005258}
5259
5260static int selinux_setprocattr(struct task_struct *p,
5261 char *name, void *value, size_t size)
5262{
5263 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005264 struct task_struct *tracer;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005265 u32 sid = 0;
5266 int error;
5267 char *str = value;
5268
5269 if (current != p) {
5270 /* SELinux only allows a process to change its own
5271 security attributes. */
5272 return -EACCES;
5273 }
5274
5275 /*
5276 * Basic control over ability to set these attributes at all.
5277 * current == p, but we'll pass them separately in case the
5278 * above restriction is ever removed.
5279 */
5280 if (!strcmp(name, "exec"))
5281 error = task_has_perm(current, p, PROCESS__SETEXEC);
5282 else if (!strcmp(name, "fscreate"))
5283 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005284 else if (!strcmp(name, "keycreate"))
5285 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005286 else if (!strcmp(name, "sockcreate"))
5287 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005288 else if (!strcmp(name, "current"))
5289 error = task_has_perm(current, p, PROCESS__SETCURRENT);
5290 else
5291 error = -EINVAL;
5292 if (error)
5293 return error;
5294
5295 /* Obtain a SID for the context, if one was specified. */
5296 if (size && str[1] && str[1] != '\n') {
5297 if (str[size-1] == '\n') {
5298 str[size-1] = 0;
5299 size--;
5300 }
5301 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005302 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5303 if (!capable(CAP_MAC_ADMIN))
5304 return error;
5305 error = security_context_to_sid_force(value, size,
5306 &sid);
5307 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005308 if (error)
5309 return error;
5310 }
5311
5312 /* Permission checking based on the specified context is
5313 performed during the actual operation (execve,
5314 open/mkdir/...), when we know the full context of the
5315 operation. See selinux_bprm_set_security for the execve
5316 checks and may_create for the file creation checks. The
5317 operation will then fail if the context is not permitted. */
5318 tsec = p->security;
5319 if (!strcmp(name, "exec"))
5320 tsec->exec_sid = sid;
5321 else if (!strcmp(name, "fscreate"))
5322 tsec->create_sid = sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005323 else if (!strcmp(name, "keycreate")) {
5324 error = may_create_key(sid, p);
5325 if (error)
5326 return error;
5327 tsec->keycreate_sid = sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005328 } else if (!strcmp(name, "sockcreate"))
5329 tsec->sockcreate_sid = sid;
5330 else if (!strcmp(name, "current")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005331 struct av_decision avd;
5332
5333 if (sid == 0)
5334 return -EINVAL;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005335 /*
5336 * SELinux allows to change context in the following case only.
5337 * - Single threaded processes.
5338 * - Multi threaded processes intend to change its context into
5339 * more restricted domain (defined by TYPEBOUNDS statement).
5340 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005341 if (atomic_read(&p->mm->mm_users) != 1) {
5342 struct task_struct *g, *t;
5343 struct mm_struct *mm = p->mm;
5344 read_lock(&tasklist_lock);
James Morris2baf06d2008-06-12 01:42:35 +10005345 do_each_thread(g, t) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005346 if (t->mm == mm && t != p) {
5347 read_unlock(&tasklist_lock);
KaiGai Koheid9250de2008-08-28 16:35:57 +09005348 error = security_bounded_transition(tsec->sid, sid);
5349 if (!error)
5350 goto boundary_ok;
5351
5352 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005353 }
James Morris2baf06d2008-06-12 01:42:35 +10005354 } while_each_thread(g, t);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005355 read_unlock(&tasklist_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04005356 }
KaiGai Koheid9250de2008-08-28 16:35:57 +09005357boundary_ok:
Linus Torvalds1da177e2005-04-16 15:20:36 -07005358
5359 /* Check permissions for the transition. */
5360 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005361 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005362 if (error)
5363 return error;
5364
5365 /* Check for ptracing, and update the task SID if ok.
5366 Otherwise, leave SID unchanged and fail. */
5367 task_lock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005368 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07005369 tracer = tracehook_tracer_task(p);
Roland McGrath03563572008-03-26 15:46:39 -07005370 if (tracer != NULL) {
5371 struct task_security_struct *ptsec = tracer->security;
5372 u32 ptsid = ptsec->sid;
5373 rcu_read_unlock();
5374 error = avc_has_perm_noaudit(ptsid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005375 SECCLASS_PROCESS,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04005376 PROCESS__PTRACE, 0, &avd);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005377 if (!error)
5378 tsec->sid = sid;
5379 task_unlock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005380 avc_audit(ptsid, sid, SECCLASS_PROCESS,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381 PROCESS__PTRACE, &avd, error, NULL);
5382 if (error)
5383 return error;
5384 } else {
Roland McGrath03563572008-03-26 15:46:39 -07005385 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005386 tsec->sid = sid;
5387 task_unlock(p);
5388 }
Eric Paris828dfe12008-04-17 13:17:49 -04005389 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07005390 return -EINVAL;
5391
5392 return size;
5393}
5394
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005395static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5396{
5397 return security_sid_to_context(secid, secdata, seclen);
5398}
5399
David Howells7bf570d2008-04-29 20:52:51 +01005400static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005401{
5402 return security_context_to_sid(secdata, seclen, secid);
5403}
5404
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005405static void selinux_release_secctx(char *secdata, u32 seclen)
5406{
Paul Moore088999e2007-08-01 11:12:58 -04005407 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005408}
5409
Michael LeMayd7200242006-06-22 14:47:17 -07005410#ifdef CONFIG_KEYS
5411
David Howells7e047ef2006-06-26 00:24:50 -07005412static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
5413 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005414{
5415 struct task_security_struct *tsec = tsk->security;
5416 struct key_security_struct *ksec;
5417
5418 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5419 if (!ksec)
5420 return -ENOMEM;
5421
Michael LeMay4eb582c2006-06-26 00:24:57 -07005422 if (tsec->keycreate_sid)
5423 ksec->sid = tsec->keycreate_sid;
5424 else
5425 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005426 k->security = ksec;
5427
5428 return 0;
5429}
5430
5431static void selinux_key_free(struct key *k)
5432{
5433 struct key_security_struct *ksec = k->security;
5434
5435 k->security = NULL;
5436 kfree(ksec);
5437}
5438
5439static int selinux_key_permission(key_ref_t key_ref,
5440 struct task_struct *ctx,
5441 key_perm_t perm)
5442{
5443 struct key *key;
5444 struct task_security_struct *tsec;
5445 struct key_security_struct *ksec;
5446
5447 key = key_ref_to_ptr(key_ref);
5448
5449 tsec = ctx->security;
5450 ksec = key->security;
5451
5452 /* if no specific permissions are requested, we skip the
5453 permission check. No serious, additional covert channels
5454 appear to be created. */
5455 if (perm == 0)
5456 return 0;
5457
5458 return avc_has_perm(tsec->sid, ksec->sid,
5459 SECCLASS_KEY, perm, NULL);
5460}
5461
David Howells70a5bb72008-04-29 01:01:26 -07005462static int selinux_key_getsecurity(struct key *key, char **_buffer)
5463{
5464 struct key_security_struct *ksec = key->security;
5465 char *context = NULL;
5466 unsigned len;
5467 int rc;
5468
5469 rc = security_sid_to_context(ksec->sid, &context, &len);
5470 if (!rc)
5471 rc = len;
5472 *_buffer = context;
5473 return rc;
5474}
5475
Michael LeMayd7200242006-06-22 14:47:17 -07005476#endif
5477
Linus Torvalds1da177e2005-04-16 15:20:36 -07005478static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005479 .name = "selinux",
5480
David Howells5cd9c582008-08-14 11:37:28 +01005481 .ptrace_may_access = selinux_ptrace_may_access,
5482 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005483 .capget = selinux_capget,
5484 .capset_check = selinux_capset_check,
5485 .capset_set = selinux_capset_set,
5486 .sysctl = selinux_sysctl,
5487 .capable = selinux_capable,
5488 .quotactl = selinux_quotactl,
5489 .quota_on = selinux_quota_on,
5490 .syslog = selinux_syslog,
5491 .vm_enough_memory = selinux_vm_enough_memory,
5492
5493 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005494 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005495
5496 .bprm_alloc_security = selinux_bprm_alloc_security,
5497 .bprm_free_security = selinux_bprm_free_security,
5498 .bprm_apply_creds = selinux_bprm_apply_creds,
5499 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
5500 .bprm_set_security = selinux_bprm_set_security,
5501 .bprm_check_security = selinux_bprm_check_security,
5502 .bprm_secureexec = selinux_bprm_secureexec,
5503
5504 .sb_alloc_security = selinux_sb_alloc_security,
5505 .sb_free_security = selinux_sb_free_security,
5506 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005507 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005508 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005509 .sb_statfs = selinux_sb_statfs,
5510 .sb_mount = selinux_mount,
5511 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005512 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005513 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005514 .sb_parse_opts_str = selinux_parse_opts_str,
5515
Linus Torvalds1da177e2005-04-16 15:20:36 -07005516
5517 .inode_alloc_security = selinux_inode_alloc_security,
5518 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005519 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005520 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005522 .inode_unlink = selinux_inode_unlink,
5523 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005524 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005525 .inode_rmdir = selinux_inode_rmdir,
5526 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005528 .inode_readlink = selinux_inode_readlink,
5529 .inode_follow_link = selinux_inode_follow_link,
5530 .inode_permission = selinux_inode_permission,
5531 .inode_setattr = selinux_inode_setattr,
5532 .inode_getattr = selinux_inode_getattr,
5533 .inode_setxattr = selinux_inode_setxattr,
5534 .inode_post_setxattr = selinux_inode_post_setxattr,
5535 .inode_getxattr = selinux_inode_getxattr,
5536 .inode_listxattr = selinux_inode_listxattr,
5537 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005538 .inode_getsecurity = selinux_inode_getsecurity,
5539 .inode_setsecurity = selinux_inode_setsecurity,
5540 .inode_listsecurity = selinux_inode_listsecurity,
Serge E. Hallynb5376772007-10-16 23:31:36 -07005541 .inode_need_killpriv = selinux_inode_need_killpriv,
5542 .inode_killpriv = selinux_inode_killpriv,
Eric Parisf5269712008-05-14 11:27:45 -04005543 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005544
5545 .file_permission = selinux_file_permission,
5546 .file_alloc_security = selinux_file_alloc_security,
5547 .file_free_security = selinux_file_free_security,
5548 .file_ioctl = selinux_file_ioctl,
5549 .file_mmap = selinux_file_mmap,
5550 .file_mprotect = selinux_file_mprotect,
5551 .file_lock = selinux_file_lock,
5552 .file_fcntl = selinux_file_fcntl,
5553 .file_set_fowner = selinux_file_set_fowner,
5554 .file_send_sigiotask = selinux_file_send_sigiotask,
5555 .file_receive = selinux_file_receive,
5556
Eric Paris828dfe12008-04-17 13:17:49 -04005557 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005558
Linus Torvalds1da177e2005-04-16 15:20:36 -07005559 .task_create = selinux_task_create,
5560 .task_alloc_security = selinux_task_alloc_security,
5561 .task_free_security = selinux_task_free_security,
5562 .task_setuid = selinux_task_setuid,
5563 .task_post_setuid = selinux_task_post_setuid,
5564 .task_setgid = selinux_task_setgid,
5565 .task_setpgid = selinux_task_setpgid,
5566 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005567 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005568 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005569 .task_setgroups = selinux_task_setgroups,
5570 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005571 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005572 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005573 .task_setrlimit = selinux_task_setrlimit,
5574 .task_setscheduler = selinux_task_setscheduler,
5575 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005576 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005577 .task_kill = selinux_task_kill,
5578 .task_wait = selinux_task_wait,
5579 .task_prctl = selinux_task_prctl,
5580 .task_reparent_to_init = selinux_task_reparent_to_init,
Eric Paris828dfe12008-04-17 13:17:49 -04005581 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005582
5583 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005584 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005585
5586 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5587 .msg_msg_free_security = selinux_msg_msg_free_security,
5588
5589 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5590 .msg_queue_free_security = selinux_msg_queue_free_security,
5591 .msg_queue_associate = selinux_msg_queue_associate,
5592 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5593 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5594 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5595
5596 .shm_alloc_security = selinux_shm_alloc_security,
5597 .shm_free_security = selinux_shm_free_security,
5598 .shm_associate = selinux_shm_associate,
5599 .shm_shmctl = selinux_shm_shmctl,
5600 .shm_shmat = selinux_shm_shmat,
5601
Eric Paris828dfe12008-04-17 13:17:49 -04005602 .sem_alloc_security = selinux_sem_alloc_security,
5603 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005604 .sem_associate = selinux_sem_associate,
5605 .sem_semctl = selinux_sem_semctl,
5606 .sem_semop = selinux_sem_semop,
5607
Eric Paris828dfe12008-04-17 13:17:49 -04005608 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005609
Eric Paris828dfe12008-04-17 13:17:49 -04005610 .getprocattr = selinux_getprocattr,
5611 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005612
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005613 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005614 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005615 .release_secctx = selinux_release_secctx,
5616
Eric Paris828dfe12008-04-17 13:17:49 -04005617 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005618 .unix_may_send = selinux_socket_unix_may_send,
5619
5620 .socket_create = selinux_socket_create,
5621 .socket_post_create = selinux_socket_post_create,
5622 .socket_bind = selinux_socket_bind,
5623 .socket_connect = selinux_socket_connect,
5624 .socket_listen = selinux_socket_listen,
5625 .socket_accept = selinux_socket_accept,
5626 .socket_sendmsg = selinux_socket_sendmsg,
5627 .socket_recvmsg = selinux_socket_recvmsg,
5628 .socket_getsockname = selinux_socket_getsockname,
5629 .socket_getpeername = selinux_socket_getpeername,
5630 .socket_getsockopt = selinux_socket_getsockopt,
5631 .socket_setsockopt = selinux_socket_setsockopt,
5632 .socket_shutdown = selinux_socket_shutdown,
5633 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005634 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5635 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005636 .sk_alloc_security = selinux_sk_alloc_security,
5637 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005638 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005639 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005640 .sock_graft = selinux_sock_graft,
5641 .inet_conn_request = selinux_inet_conn_request,
5642 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005643 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005644 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005645
5646#ifdef CONFIG_SECURITY_NETWORK_XFRM
5647 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5648 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5649 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005650 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005651 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5652 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005653 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005654 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005655 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005656 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005657#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005658
5659#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005660 .key_alloc = selinux_key_alloc,
5661 .key_free = selinux_key_free,
5662 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005663 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005664#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005665
5666#ifdef CONFIG_AUDIT
5667 .audit_rule_init = selinux_audit_rule_init,
5668 .audit_rule_known = selinux_audit_rule_known,
5669 .audit_rule_match = selinux_audit_rule_match,
5670 .audit_rule_free = selinux_audit_rule_free,
5671#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005672};
5673
5674static __init int selinux_init(void)
5675{
5676 struct task_security_struct *tsec;
5677
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005678 if (!security_module_enable(&selinux_ops)) {
5679 selinux_enabled = 0;
5680 return 0;
5681 }
5682
Linus Torvalds1da177e2005-04-16 15:20:36 -07005683 if (!selinux_enabled) {
5684 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5685 return 0;
5686 }
5687
5688 printk(KERN_INFO "SELinux: Initializing.\n");
5689
5690 /* Set the security state for the initial task. */
5691 if (task_alloc_security(current))
5692 panic("SELinux: Failed to initialize initial task.\n");
5693 tsec = current->security;
5694 tsec->osid = tsec->sid = SECINITSID_KERNEL;
5695
James Morris7cae7e22006-03-22 00:09:22 -08005696 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5697 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005698 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005699 avc_init();
5700
James Morris6f0f0fd2008-07-10 17:02:07 +09005701 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005703 panic("SELinux: No initial security operations\n");
5704 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005705 panic("SELinux: Unable to register with kernel.\n");
5706
Eric Paris828dfe12008-04-17 13:17:49 -04005707 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005708 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005709 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005710 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005711
Linus Torvalds1da177e2005-04-16 15:20:36 -07005712 return 0;
5713}
5714
5715void selinux_complete_init(void)
5716{
Eric Parisfadcdb42007-02-22 18:11:31 -05005717 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005718
5719 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005720 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005721 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005722 spin_lock(&sb_security_lock);
5723next_sb:
5724 if (!list_empty(&superblock_security_head)) {
5725 struct superblock_security_struct *sbsec =
5726 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005727 struct superblock_security_struct,
5728 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005729 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005730 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005731 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005732 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005733 down_read(&sb->s_umount);
5734 if (sb->s_root)
5735 superblock_doinit(sb, NULL);
5736 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005737 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005738 spin_lock(&sb_security_lock);
5739 list_del_init(&sbsec->list);
5740 goto next_sb;
5741 }
5742 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005743 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005744}
5745
5746/* SELinux requires early initialization in order to label
5747 all processes and objects when they are created. */
5748security_initcall(selinux_init);
5749
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005750#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005751
Paul Mooreeffad8d2008-01-29 08:49:27 -05005752static struct nf_hook_ops selinux_ipv4_ops[] = {
5753 {
5754 .hook = selinux_ipv4_postroute,
5755 .owner = THIS_MODULE,
5756 .pf = PF_INET,
5757 .hooknum = NF_INET_POST_ROUTING,
5758 .priority = NF_IP_PRI_SELINUX_LAST,
5759 },
5760 {
5761 .hook = selinux_ipv4_forward,
5762 .owner = THIS_MODULE,
5763 .pf = PF_INET,
5764 .hooknum = NF_INET_FORWARD,
5765 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005766 },
5767 {
5768 .hook = selinux_ipv4_output,
5769 .owner = THIS_MODULE,
5770 .pf = PF_INET,
5771 .hooknum = NF_INET_LOCAL_OUT,
5772 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005773 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005774};
5775
5776#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5777
Paul Mooreeffad8d2008-01-29 08:49:27 -05005778static struct nf_hook_ops selinux_ipv6_ops[] = {
5779 {
5780 .hook = selinux_ipv6_postroute,
5781 .owner = THIS_MODULE,
5782 .pf = PF_INET6,
5783 .hooknum = NF_INET_POST_ROUTING,
5784 .priority = NF_IP6_PRI_SELINUX_LAST,
5785 },
5786 {
5787 .hook = selinux_ipv6_forward,
5788 .owner = THIS_MODULE,
5789 .pf = PF_INET6,
5790 .hooknum = NF_INET_FORWARD,
5791 .priority = NF_IP6_PRI_SELINUX_FIRST,
5792 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005793};
5794
5795#endif /* IPV6 */
5796
5797static int __init selinux_nf_ip_init(void)
5798{
5799 int err = 0;
5800
5801 if (!selinux_enabled)
5802 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005803
5804 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5805
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005806 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5807 if (err)
5808 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005809
5810#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005811 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5812 if (err)
5813 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005814#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005815
Linus Torvalds1da177e2005-04-16 15:20:36 -07005816out:
5817 return err;
5818}
5819
5820__initcall(selinux_nf_ip_init);
5821
5822#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5823static void selinux_nf_ip_exit(void)
5824{
Eric Parisfadcdb42007-02-22 18:11:31 -05005825 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005826
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005827 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005828#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005829 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005830#endif /* IPV6 */
5831}
5832#endif
5833
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005834#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005835
5836#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5837#define selinux_nf_ip_exit()
5838#endif
5839
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005840#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005841
5842#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005843static int selinux_disabled;
5844
Linus Torvalds1da177e2005-04-16 15:20:36 -07005845int selinux_disable(void)
5846{
5847 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005848
5849 if (ss_initialized) {
5850 /* Not permitted after initial policy load. */
5851 return -EINVAL;
5852 }
5853
5854 if (selinux_disabled) {
5855 /* Only do this once. */
5856 return -EINVAL;
5857 }
5858
5859 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5860
5861 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005862 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005863
5864 /* Reset security_ops to the secondary module, dummy or capability. */
5865 security_ops = secondary_ops;
5866
5867 /* Unregister netfilter hooks. */
5868 selinux_nf_ip_exit();
5869
5870 /* Unregister selinuxfs. */
5871 exit_sel_fs();
5872
5873 return 0;
5874}
5875#endif