blob: 5f21a514f5811332bc2e2dcc0db98dd0a0e0fdfd [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070078
79#include "avc.h"
80#include "objsec.h"
81#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050082#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040083#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080084#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050085#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020086#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#define XATTR_SELINUX_SUFFIX "selinux"
89#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
90
Eric Parisc9180a52007-11-30 13:00:35 -050091#define NUM_SEL_MNT_OPTS 4
92
Linus Torvalds1da177e2005-04-16 15:20:36 -070093extern unsigned int policydb_loaded_version;
94extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070095extern int selinux_compat_net;
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129
James Morris6f0f0fd2008-07-10 17:02:07 +0900130/*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
Eric Paris828dfe12008-04-17 13:17:49 -0400134static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135
136/* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138static LIST_HEAD(superblock_security_head);
139static DEFINE_SPINLOCK(sb_security_lock);
140
Christoph Lametere18b8902006-12-06 20:33:20 -0800141static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800142
Paul Moored621d352008-01-29 08:43:36 -0500143/**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153static int selinux_secmark_enabled(void)
154{
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156}
157
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158/* Allocate and free functions for each kind of security blob. */
159
160static int task_alloc_security(struct task_struct *task)
161{
162 struct task_security_struct *tsec;
163
James Morris89d155e2005-10-30 14:59:21 -0800164 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700165 if (!tsec)
166 return -ENOMEM;
167
Roland McGrath03563572008-03-26 15:46:39 -0700168 tsec->osid = tsec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700169 task->security = tsec;
170
171 return 0;
172}
173
174static void task_free_security(struct task_struct *task)
175{
176 struct task_security_struct *tsec = task->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700177 task->security = NULL;
178 kfree(tsec);
179}
180
181static int inode_alloc_security(struct inode *inode)
182{
183 struct task_security_struct *tsec = current->security;
184 struct inode_security_struct *isec;
185
Josef Bacika02fe132008-04-04 09:35:05 +1100186 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187 if (!isec)
188 return -ENOMEM;
189
Eric Paris23970742006-09-25 23:32:01 -0700190 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700192 isec->inode = inode;
193 isec->sid = SECINITSID_UNLABELED;
194 isec->sclass = SECCLASS_FILE;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800195 isec->task_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700196 inode->i_security = isec;
197
198 return 0;
199}
200
201static void inode_free_security(struct inode *inode)
202{
203 struct inode_security_struct *isec = inode->i_security;
204 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
205
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 spin_lock(&sbsec->isec_lock);
207 if (!list_empty(&isec->list))
208 list_del_init(&isec->list);
209 spin_unlock(&sbsec->isec_lock);
210
211 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800212 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213}
214
215static int file_alloc_security(struct file *file)
216{
217 struct task_security_struct *tsec = current->security;
218 struct file_security_struct *fsec;
219
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800220 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 if (!fsec)
222 return -ENOMEM;
223
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800224 fsec->sid = tsec->sid;
225 fsec->fown_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 file->f_security = fsec;
227
228 return 0;
229}
230
231static void file_free_security(struct file *file)
232{
233 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 file->f_security = NULL;
235 kfree(fsec);
236}
237
238static int superblock_alloc_security(struct super_block *sb)
239{
240 struct superblock_security_struct *sbsec;
241
James Morris89d155e2005-10-30 14:59:21 -0800242 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243 if (!sbsec)
244 return -ENOMEM;
245
Eric Parisbc7e9822006-09-25 23:32:02 -0700246 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 INIT_LIST_HEAD(&sbsec->list);
248 INIT_LIST_HEAD(&sbsec->isec_head);
249 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 sbsec->sb = sb;
251 sbsec->sid = SECINITSID_UNLABELED;
252 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700253 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254 sb->s_security = sbsec;
255
256 return 0;
257}
258
259static void superblock_free_security(struct super_block *sb)
260{
261 struct superblock_security_struct *sbsec = sb->s_security;
262
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 spin_lock(&sb_security_lock);
264 if (!list_empty(&sbsec->list))
265 list_del_init(&sbsec->list);
266 spin_unlock(&sb_security_lock);
267
268 sb->s_security = NULL;
269 kfree(sbsec);
270}
271
Al Viro7d877f32005-10-21 03:20:43 -0400272static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273{
274 struct sk_security_struct *ssec;
275
James Morris89d155e2005-10-30 14:59:21 -0800276 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 if (!ssec)
278 return -ENOMEM;
279
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700281 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282 sk->sk_security = ssec;
283
Paul Mooref74af6e2008-02-25 11:40:33 -0500284 selinux_netlbl_sk_security_reset(ssec, family);
Paul Moore99f59ed2006-08-29 17:53:48 -0700285
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286 return 0;
287}
288
289static void sk_free_security(struct sock *sk)
290{
291 struct sk_security_struct *ssec = sk->sk_security;
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400294 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700295 kfree(ssec);
296}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700297
298/* The security server must be initialized before
299 any labeling or access decisions can be provided. */
300extern int ss_initialized;
301
302/* The file system's label must be initialized prior to use. */
303
304static char *labeling_behaviors[6] = {
305 "uses xattr",
306 "uses transition SIDs",
307 "uses task SIDs",
308 "uses genfs_contexts",
309 "not configured for labeling",
310 "uses mountpoint labeling",
311};
312
313static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
314
315static inline int inode_doinit(struct inode *inode)
316{
317 return inode_doinit_with_dentry(inode, NULL);
318}
319
320enum {
Eric Paris31e87932007-09-19 17:19:12 -0400321 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322 Opt_context = 1,
323 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500324 Opt_defcontext = 3,
325 Opt_rootcontext = 4,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326};
327
328static match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400329 {Opt_context, CONTEXT_STR "%s"},
330 {Opt_fscontext, FSCONTEXT_STR "%s"},
331 {Opt_defcontext, DEFCONTEXT_STR "%s"},
332 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
Eric Paris31e87932007-09-19 17:19:12 -0400333 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700334};
335
336#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
337
Eric Parisc312feb2006-07-10 04:43:53 -0700338static int may_context_mount_sb_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
340 struct task_security_struct *tsec)
341{
342 int rc;
343
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
348
349 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__RELABELTO, NULL);
351 return rc;
352}
353
Eric Paris08089252006-07-10 04:43:55 -0700354static int may_context_mount_inode_relabel(u32 sid,
355 struct superblock_security_struct *sbsec,
356 struct task_security_struct *tsec)
357{
358 int rc;
359 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
360 FILESYSTEM__RELABELFROM, NULL);
361 if (rc)
362 return rc;
363
364 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
365 FILESYSTEM__ASSOCIATE, NULL);
366 return rc;
367}
368
Eric Parisc9180a52007-11-30 13:00:35 -0500369static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370{
371 struct superblock_security_struct *sbsec = sb->s_security;
372 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500373 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700374 int rc = 0;
375
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
377 /* Make sure that the xattr handler exists and that no
378 error other than -ENODATA is returned by getxattr on
379 the root directory. -ENODATA is ok, as this may be
380 the first boot of the SELinux kernel before we have
381 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500382 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700383 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
384 "xattr support\n", sb->s_id, sb->s_type->name);
385 rc = -EOPNOTSUPP;
386 goto out;
387 }
Eric Parisc9180a52007-11-30 13:00:35 -0500388 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389 if (rc < 0 && rc != -ENODATA) {
390 if (rc == -EOPNOTSUPP)
391 printk(KERN_WARNING "SELinux: (dev %s, type "
392 "%s) has no security xattr handler\n",
393 sb->s_id, sb->s_type->name);
394 else
395 printk(KERN_WARNING "SELinux: (dev %s, type "
396 "%s) getxattr errno %d\n", sb->s_id,
397 sb->s_type->name, -rc);
398 goto out;
399 }
400 }
401
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402 sbsec->initialized = 1;
403
Eric Parisc9180a52007-11-30 13:00:35 -0500404 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500405 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500407 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500408 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 sb->s_id, sb->s_type->name,
410 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411
412 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500413 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700414
415 /* Initialize any other inodes associated with the superblock, e.g.
416 inodes created prior to initial policy load or inodes created
417 during get_sb by a pseudo filesystem that directly
418 populates itself. */
419 spin_lock(&sbsec->isec_lock);
420next_inode:
421 if (!list_empty(&sbsec->isec_head)) {
422 struct inode_security_struct *isec =
423 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500424 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700425 struct inode *inode = isec->inode;
426 spin_unlock(&sbsec->isec_lock);
427 inode = igrab(inode);
428 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500429 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 inode_doinit(inode);
431 iput(inode);
432 }
433 spin_lock(&sbsec->isec_lock);
434 list_del_init(&isec->list);
435 goto next_inode;
436 }
437 spin_unlock(&sbsec->isec_lock);
438out:
Eric Parisc9180a52007-11-30 13:00:35 -0500439 return rc;
440}
441
442/*
443 * This function should allow an FS to ask what it's mount security
444 * options were so it can use those later for submounts, displaying
445 * mount options, or whatever.
446 */
447static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500448 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500449{
450 int rc = 0, i;
451 struct superblock_security_struct *sbsec = sb->s_security;
452 char *context = NULL;
453 u32 len;
454 char tmp;
455
Eric Parise0007522008-03-05 10:31:54 -0500456 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500457
458 if (!sbsec->initialized)
459 return -EINVAL;
460
461 if (!ss_initialized)
462 return -EINVAL;
463
464 /*
465 * if we ever use sbsec flags for anything other than tracking mount
466 * settings this is going to need a mask
467 */
468 tmp = sbsec->flags;
469 /* count the number of mount options for this sb */
470 for (i = 0; i < 8; i++) {
471 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500472 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500473 tmp >>= 1;
474 }
475
Eric Parise0007522008-03-05 10:31:54 -0500476 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
477 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500478 rc = -ENOMEM;
479 goto out_free;
480 }
481
Eric Parise0007522008-03-05 10:31:54 -0500482 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
483 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500484 rc = -ENOMEM;
485 goto out_free;
486 }
487
488 i = 0;
489 if (sbsec->flags & FSCONTEXT_MNT) {
490 rc = security_sid_to_context(sbsec->sid, &context, &len);
491 if (rc)
492 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500493 opts->mnt_opts[i] = context;
494 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500495 }
496 if (sbsec->flags & CONTEXT_MNT) {
497 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
498 if (rc)
499 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500500 opts->mnt_opts[i] = context;
501 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500502 }
503 if (sbsec->flags & DEFCONTEXT_MNT) {
504 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
505 if (rc)
506 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500507 opts->mnt_opts[i] = context;
508 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500509 }
510 if (sbsec->flags & ROOTCONTEXT_MNT) {
511 struct inode *root = sbsec->sb->s_root->d_inode;
512 struct inode_security_struct *isec = root->i_security;
513
514 rc = security_sid_to_context(isec->sid, &context, &len);
515 if (rc)
516 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500517 opts->mnt_opts[i] = context;
518 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500519 }
520
Eric Parise0007522008-03-05 10:31:54 -0500521 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500522
523 return 0;
524
525out_free:
Eric Parise0007522008-03-05 10:31:54 -0500526 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500527 return rc;
528}
529
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
533 /* check if the old mount command had the same options */
534 if (sbsec->initialized)
535 if (!(sbsec->flags & flag) ||
536 (old_sid != new_sid))
537 return 1;
538
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
541 */
542 if (!sbsec->initialized)
543 if (sbsec->flags & flag)
544 return 1;
545 return 0;
546}
Eric Parise0007522008-03-05 10:31:54 -0500547
Eric Parisc9180a52007-11-30 13:00:35 -0500548/*
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
551 */
Eric Parise0007522008-03-05 10:31:54 -0500552static int selinux_set_mnt_opts(struct super_block *sb,
553 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500554{
555 int rc = 0, i;
556 struct task_security_struct *tsec = current->security;
557 struct superblock_security_struct *sbsec = sb->s_security;
558 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000559 struct inode *inode = sbsec->sb->s_root->d_inode;
560 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500561 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500563 char **mount_options = opts->mnt_opts;
564 int *flags = opts->mnt_opts_flags;
565 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500566
567 mutex_lock(&sbsec->lock);
568
569 if (!ss_initialized) {
570 if (!num_opts) {
571 /* Defer initialization until selinux_complete_init,
572 after the initial policy is loaded and the security
573 server is ready to handle calls. */
574 spin_lock(&sb_security_lock);
575 if (list_empty(&sbsec->list))
576 list_add(&sbsec->list, &superblock_security_head);
577 spin_unlock(&sb_security_lock);
578 goto out;
579 }
580 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400581 printk(KERN_WARNING "SELinux: Unable to set superblock options "
582 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500583 goto out;
584 }
585
586 /*
Eric Parise0007522008-03-05 10:31:54 -0500587 * Binary mount data FS will come through this function twice. Once
588 * from an explicit call and once from the generic calls from the vfs.
589 * Since the generic VFS calls will not contain any security mount data
590 * we need to skip the double mount verification.
591 *
592 * This does open a hole in which we will not notice if the first
593 * mount using this sb set explict options and a second mount using
594 * this sb does not set any security options. (The first options
595 * will be used for both mounts)
596 */
597 if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
598 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400599 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500600
601 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500602 * parse the mount options, check if they are valid sids.
603 * also check if someone is trying to mount the same sb more
604 * than once with different security options.
605 */
606 for (i = 0; i < num_opts; i++) {
607 u32 sid;
608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
615 }
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
619
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
623
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
628
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
632
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
637
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= ROOTCONTEXT_MNT;
643
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
647
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= DEFCONTEXT_MNT;
653
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
658 }
659 }
660
661 if (sbsec->initialized) {
662 /* previously mounted with options, but not on this attempt? */
663 if (sbsec->flags && !num_opts)
664 goto out_double_mount;
665 rc = 0;
666 goto out;
667 }
668
James Morris089be432008-07-15 18:32:49 +1000669 if (strcmp(sb->s_type->name, "proc") == 0)
Eric Parisc9180a52007-11-30 13:00:35 -0500670 sbsec->proc = 1;
671
672 /* Determine the labeling behavior to use for this filesystem type. */
James Morris089be432008-07-15 18:32:49 +1000673 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000676 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500677 goto out;
678 }
679
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
682
683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, tsec);
684 if (rc)
685 goto out;
686
687 sbsec->sid = fscontext_sid;
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
695 if (context_sid) {
696 if (!fscontext_sid) {
697 rc = may_context_mount_sb_relabel(context_sid, sbsec, tsec);
698 if (rc)
699 goto out;
700 sbsec->sid = context_sid;
701 } else {
702 rc = may_context_mount_inode_relabel(context_sid, sbsec, tsec);
703 if (rc)
704 goto out;
705 }
706 if (!rootcontext_sid)
707 rootcontext_sid = context_sid;
708
709 sbsec->mntpoint_sid = context_sid;
710 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
711 }
712
713 if (rootcontext_sid) {
714 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, tsec);
715 if (rc)
716 goto out;
717
718 root_isec->sid = rootcontext_sid;
719 root_isec->initialized = 1;
720 }
721
722 if (defcontext_sid) {
723 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
724 rc = -EINVAL;
725 printk(KERN_WARNING "SELinux: defcontext option is "
726 "invalid for this filesystem type\n");
727 goto out;
728 }
729
730 if (defcontext_sid != sbsec->def_sid) {
731 rc = may_context_mount_inode_relabel(defcontext_sid,
732 sbsec, tsec);
733 if (rc)
734 goto out;
735 }
736
737 sbsec->def_sid = defcontext_sid;
738 }
739
740 rc = sb_finish_set_opts(sb);
741out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700742 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700743 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500744out_double_mount:
745 rc = -EINVAL;
746 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
747 "security settings for (dev %s, type %s)\n", sb->s_id, name);
748 goto out;
749}
750
751static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
752 struct super_block *newsb)
753{
754 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
755 struct superblock_security_struct *newsbsec = newsb->s_security;
756
757 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
758 int set_context = (oldsbsec->flags & CONTEXT_MNT);
759 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
760
Eric Paris0f5e6422008-04-21 16:24:11 -0400761 /*
762 * if the parent was able to be mounted it clearly had no special lsm
763 * mount options. thus we can safely put this sb on the list and deal
764 * with it later
765 */
766 if (!ss_initialized) {
767 spin_lock(&sb_security_lock);
768 if (list_empty(&newsbsec->list))
769 list_add(&newsbsec->list, &superblock_security_head);
770 spin_unlock(&sb_security_lock);
771 return;
772 }
Eric Parisc9180a52007-11-30 13:00:35 -0500773
Eric Parisc9180a52007-11-30 13:00:35 -0500774 /* how can we clone if the old one wasn't set up?? */
775 BUG_ON(!oldsbsec->initialized);
776
Eric Paris5a552612008-04-09 14:08:35 -0400777 /* if fs is reusing a sb, just let its options stand... */
778 if (newsbsec->initialized)
779 return;
780
Eric Parisc9180a52007-11-30 13:00:35 -0500781 mutex_lock(&newsbsec->lock);
782
783 newsbsec->flags = oldsbsec->flags;
784
785 newsbsec->sid = oldsbsec->sid;
786 newsbsec->def_sid = oldsbsec->def_sid;
787 newsbsec->behavior = oldsbsec->behavior;
788
789 if (set_context) {
790 u32 sid = oldsbsec->mntpoint_sid;
791
792 if (!set_fscontext)
793 newsbsec->sid = sid;
794 if (!set_rootcontext) {
795 struct inode *newinode = newsb->s_root->d_inode;
796 struct inode_security_struct *newisec = newinode->i_security;
797 newisec->sid = sid;
798 }
799 newsbsec->mntpoint_sid = sid;
800 }
801 if (set_rootcontext) {
802 const struct inode *oldinode = oldsb->s_root->d_inode;
803 const struct inode_security_struct *oldisec = oldinode->i_security;
804 struct inode *newinode = newsb->s_root->d_inode;
805 struct inode_security_struct *newisec = newinode->i_security;
806
807 newisec->sid = oldisec->sid;
808 }
809
810 sb_finish_set_opts(newsb);
811 mutex_unlock(&newsbsec->lock);
812}
813
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200814static int selinux_parse_opts_str(char *options,
815 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500816{
Eric Parise0007522008-03-05 10:31:54 -0500817 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500818 char *context = NULL, *defcontext = NULL;
819 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500820 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500821
Eric Parise0007522008-03-05 10:31:54 -0500822 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500823
824 /* Standard string-based options. */
825 while ((p = strsep(&options, "|")) != NULL) {
826 int token;
827 substring_t args[MAX_OPT_ARGS];
828
829 if (!*p)
830 continue;
831
832 token = match_token(p, tokens, args);
833
834 switch (token) {
835 case Opt_context:
836 if (context || defcontext) {
837 rc = -EINVAL;
838 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
839 goto out_err;
840 }
841 context = match_strdup(&args[0]);
842 if (!context) {
843 rc = -ENOMEM;
844 goto out_err;
845 }
846 break;
847
848 case Opt_fscontext:
849 if (fscontext) {
850 rc = -EINVAL;
851 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
852 goto out_err;
853 }
854 fscontext = match_strdup(&args[0]);
855 if (!fscontext) {
856 rc = -ENOMEM;
857 goto out_err;
858 }
859 break;
860
861 case Opt_rootcontext:
862 if (rootcontext) {
863 rc = -EINVAL;
864 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
865 goto out_err;
866 }
867 rootcontext = match_strdup(&args[0]);
868 if (!rootcontext) {
869 rc = -ENOMEM;
870 goto out_err;
871 }
872 break;
873
874 case Opt_defcontext:
875 if (context || defcontext) {
876 rc = -EINVAL;
877 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
878 goto out_err;
879 }
880 defcontext = match_strdup(&args[0]);
881 if (!defcontext) {
882 rc = -ENOMEM;
883 goto out_err;
884 }
885 break;
886
887 default:
888 rc = -EINVAL;
889 printk(KERN_WARNING "SELinux: unknown mount option\n");
890 goto out_err;
891
892 }
893 }
894
Eric Parise0007522008-03-05 10:31:54 -0500895 rc = -ENOMEM;
896 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
897 if (!opts->mnt_opts)
898 goto out_err;
899
900 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
901 if (!opts->mnt_opts_flags) {
902 kfree(opts->mnt_opts);
903 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500904 }
905
Eric Parise0007522008-03-05 10:31:54 -0500906 if (fscontext) {
907 opts->mnt_opts[num_mnt_opts] = fscontext;
908 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
909 }
910 if (context) {
911 opts->mnt_opts[num_mnt_opts] = context;
912 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
913 }
914 if (rootcontext) {
915 opts->mnt_opts[num_mnt_opts] = rootcontext;
916 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
917 }
918 if (defcontext) {
919 opts->mnt_opts[num_mnt_opts] = defcontext;
920 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
921 }
922
923 opts->num_mnt_opts = num_mnt_opts;
924 return 0;
925
Eric Parisc9180a52007-11-30 13:00:35 -0500926out_err:
927 kfree(context);
928 kfree(defcontext);
929 kfree(fscontext);
930 kfree(rootcontext);
931 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700932}
Eric Parise0007522008-03-05 10:31:54 -0500933/*
934 * string mount options parsing and call set the sbsec
935 */
936static int superblock_doinit(struct super_block *sb, void *data)
937{
938 int rc = 0;
939 char *options = data;
940 struct security_mnt_opts opts;
941
942 security_init_mnt_opts(&opts);
943
944 if (!data)
945 goto out;
946
947 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
948
949 rc = selinux_parse_opts_str(options, &opts);
950 if (rc)
951 goto out_err;
952
953out:
954 rc = selinux_set_mnt_opts(sb, &opts);
955
956out_err:
957 security_free_mnt_opts(&opts);
958 return rc;
959}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700960
Adrian Bunk3583a712008-07-22 20:21:23 +0300961static void selinux_write_opts(struct seq_file *m,
962 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000963{
964 int i;
965 char *prefix;
966
967 for (i = 0; i < opts->num_mnt_opts; i++) {
968 char *has_comma = strchr(opts->mnt_opts[i], ',');
969
970 switch (opts->mnt_opts_flags[i]) {
971 case CONTEXT_MNT:
972 prefix = CONTEXT_STR;
973 break;
974 case FSCONTEXT_MNT:
975 prefix = FSCONTEXT_STR;
976 break;
977 case ROOTCONTEXT_MNT:
978 prefix = ROOTCONTEXT_STR;
979 break;
980 case DEFCONTEXT_MNT:
981 prefix = DEFCONTEXT_STR;
982 break;
983 default:
984 BUG();
985 };
986 /* we need a comma before each option */
987 seq_putc(m, ',');
988 seq_puts(m, prefix);
989 if (has_comma)
990 seq_putc(m, '\"');
991 seq_puts(m, opts->mnt_opts[i]);
992 if (has_comma)
993 seq_putc(m, '\"');
994 }
995}
996
997static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
998{
999 struct security_mnt_opts opts;
1000 int rc;
1001
1002 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001003 if (rc) {
1004 /* before policy load we may get EINVAL, don't show anything */
1005 if (rc == -EINVAL)
1006 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001007 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001008 }
Eric Paris2069f452008-07-04 09:47:13 +10001009
1010 selinux_write_opts(m, &opts);
1011
1012 security_free_mnt_opts(&opts);
1013
1014 return rc;
1015}
1016
Linus Torvalds1da177e2005-04-16 15:20:36 -07001017static inline u16 inode_mode_to_security_class(umode_t mode)
1018{
1019 switch (mode & S_IFMT) {
1020 case S_IFSOCK:
1021 return SECCLASS_SOCK_FILE;
1022 case S_IFLNK:
1023 return SECCLASS_LNK_FILE;
1024 case S_IFREG:
1025 return SECCLASS_FILE;
1026 case S_IFBLK:
1027 return SECCLASS_BLK_FILE;
1028 case S_IFDIR:
1029 return SECCLASS_DIR;
1030 case S_IFCHR:
1031 return SECCLASS_CHR_FILE;
1032 case S_IFIFO:
1033 return SECCLASS_FIFO_FILE;
1034
1035 }
1036
1037 return SECCLASS_FILE;
1038}
1039
James Morris13402582005-09-30 14:24:34 -04001040static inline int default_protocol_stream(int protocol)
1041{
1042 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1043}
1044
1045static inline int default_protocol_dgram(int protocol)
1046{
1047 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1048}
1049
Linus Torvalds1da177e2005-04-16 15:20:36 -07001050static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1051{
1052 switch (family) {
1053 case PF_UNIX:
1054 switch (type) {
1055 case SOCK_STREAM:
1056 case SOCK_SEQPACKET:
1057 return SECCLASS_UNIX_STREAM_SOCKET;
1058 case SOCK_DGRAM:
1059 return SECCLASS_UNIX_DGRAM_SOCKET;
1060 }
1061 break;
1062 case PF_INET:
1063 case PF_INET6:
1064 switch (type) {
1065 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001066 if (default_protocol_stream(protocol))
1067 return SECCLASS_TCP_SOCKET;
1068 else
1069 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001070 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001071 if (default_protocol_dgram(protocol))
1072 return SECCLASS_UDP_SOCKET;
1073 else
1074 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001075 case SOCK_DCCP:
1076 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001077 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001078 return SECCLASS_RAWIP_SOCKET;
1079 }
1080 break;
1081 case PF_NETLINK:
1082 switch (protocol) {
1083 case NETLINK_ROUTE:
1084 return SECCLASS_NETLINK_ROUTE_SOCKET;
1085 case NETLINK_FIREWALL:
1086 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001087 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001088 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1089 case NETLINK_NFLOG:
1090 return SECCLASS_NETLINK_NFLOG_SOCKET;
1091 case NETLINK_XFRM:
1092 return SECCLASS_NETLINK_XFRM_SOCKET;
1093 case NETLINK_SELINUX:
1094 return SECCLASS_NETLINK_SELINUX_SOCKET;
1095 case NETLINK_AUDIT:
1096 return SECCLASS_NETLINK_AUDIT_SOCKET;
1097 case NETLINK_IP6_FW:
1098 return SECCLASS_NETLINK_IP6FW_SOCKET;
1099 case NETLINK_DNRTMSG:
1100 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001101 case NETLINK_KOBJECT_UEVENT:
1102 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001103 default:
1104 return SECCLASS_NETLINK_SOCKET;
1105 }
1106 case PF_PACKET:
1107 return SECCLASS_PACKET_SOCKET;
1108 case PF_KEY:
1109 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001110 case PF_APPLETALK:
1111 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001112 }
1113
1114 return SECCLASS_SOCKET;
1115}
1116
1117#ifdef CONFIG_PROC_FS
1118static int selinux_proc_get_sid(struct proc_dir_entry *de,
1119 u16 tclass,
1120 u32 *sid)
1121{
1122 int buflen, rc;
1123 char *buffer, *path, *end;
1124
Eric Paris828dfe12008-04-17 13:17:49 -04001125 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001126 if (!buffer)
1127 return -ENOMEM;
1128
1129 buflen = PAGE_SIZE;
1130 end = buffer+buflen;
1131 *--end = '\0';
1132 buflen--;
1133 path = end-1;
1134 *path = '/';
1135 while (de && de != de->parent) {
1136 buflen -= de->namelen + 1;
1137 if (buflen < 0)
1138 break;
1139 end -= de->namelen;
1140 memcpy(end, de->name, de->namelen);
1141 *--end = '/';
1142 path = end;
1143 de = de->parent;
1144 }
1145 rc = security_genfs_sid("proc", path, tclass, sid);
1146 free_page((unsigned long)buffer);
1147 return rc;
1148}
1149#else
1150static int selinux_proc_get_sid(struct proc_dir_entry *de,
1151 u16 tclass,
1152 u32 *sid)
1153{
1154 return -EINVAL;
1155}
1156#endif
1157
1158/* The inode's security attributes must be initialized before first use. */
1159static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1160{
1161 struct superblock_security_struct *sbsec = NULL;
1162 struct inode_security_struct *isec = inode->i_security;
1163 u32 sid;
1164 struct dentry *dentry;
1165#define INITCONTEXTLEN 255
1166 char *context = NULL;
1167 unsigned len = 0;
1168 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001169
1170 if (isec->initialized)
1171 goto out;
1172
Eric Paris23970742006-09-25 23:32:01 -07001173 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001175 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001176
1177 sbsec = inode->i_sb->s_security;
1178 if (!sbsec->initialized) {
1179 /* Defer initialization until selinux_complete_init,
1180 after the initial policy is loaded and the security
1181 server is ready to handle calls. */
1182 spin_lock(&sbsec->isec_lock);
1183 if (list_empty(&isec->list))
1184 list_add(&isec->list, &sbsec->isec_head);
1185 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001186 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001187 }
1188
1189 switch (sbsec->behavior) {
1190 case SECURITY_FS_USE_XATTR:
1191 if (!inode->i_op->getxattr) {
1192 isec->sid = sbsec->def_sid;
1193 break;
1194 }
1195
1196 /* Need a dentry, since the xattr API requires one.
1197 Life would be simpler if we could just pass the inode. */
1198 if (opt_dentry) {
1199 /* Called from d_instantiate or d_splice_alias. */
1200 dentry = dget(opt_dentry);
1201 } else {
1202 /* Called from selinux_complete_init, try to find a dentry. */
1203 dentry = d_find_alias(inode);
1204 }
1205 if (!dentry) {
Eric Paris744ba352008-04-17 11:52:44 -04001206 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001207 "ino=%ld\n", __func__, inode->i_sb->s_id,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001208 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -07001209 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001210 }
1211
1212 len = INITCONTEXTLEN;
Stephen Smalley869ab512008-04-04 08:46:05 -04001213 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001214 if (!context) {
1215 rc = -ENOMEM;
1216 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001217 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001218 }
1219 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1220 context, len);
1221 if (rc == -ERANGE) {
1222 /* Need a larger buffer. Query for the right size. */
1223 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1224 NULL, 0);
1225 if (rc < 0) {
1226 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001227 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228 }
1229 kfree(context);
1230 len = rc;
Stephen Smalley869ab512008-04-04 08:46:05 -04001231 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 if (!context) {
1233 rc = -ENOMEM;
1234 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001235 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236 }
1237 rc = inode->i_op->getxattr(dentry,
1238 XATTR_NAME_SELINUX,
1239 context, len);
1240 }
1241 dput(dentry);
1242 if (rc < 0) {
1243 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001244 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001245 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246 -rc, inode->i_sb->s_id, inode->i_ino);
1247 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001248 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 }
1250 /* Map ENODATA to the default file SID */
1251 sid = sbsec->def_sid;
1252 rc = 0;
1253 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001254 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001255 sbsec->def_sid,
1256 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257 if (rc) {
Eric Paris744ba352008-04-17 11:52:44 -04001258 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 "returned %d for dev=%s ino=%ld\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001260 __func__, context, -rc,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 inode->i_sb->s_id, inode->i_ino);
1262 kfree(context);
1263 /* Leave with the unlabeled SID */
1264 rc = 0;
1265 break;
1266 }
1267 }
1268 kfree(context);
1269 isec->sid = sid;
1270 break;
1271 case SECURITY_FS_USE_TASK:
1272 isec->sid = isec->task_sid;
1273 break;
1274 case SECURITY_FS_USE_TRANS:
1275 /* Default to the fs SID. */
1276 isec->sid = sbsec->sid;
1277
1278 /* Try to obtain a transition SID. */
1279 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1280 rc = security_transition_sid(isec->task_sid,
1281 sbsec->sid,
1282 isec->sclass,
1283 &sid);
1284 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001285 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 isec->sid = sid;
1287 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001288 case SECURITY_FS_USE_MNTPOINT:
1289 isec->sid = sbsec->mntpoint_sid;
1290 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001291 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001292 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001293 isec->sid = sbsec->sid;
1294
Stephen Smalleyea6b1842008-09-22 15:41:19 -04001295 if (sbsec->proc && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001296 struct proc_inode *proci = PROC_I(inode);
1297 if (proci->pde) {
1298 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1299 rc = selinux_proc_get_sid(proci->pde,
1300 isec->sclass,
1301 &sid);
1302 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001303 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 isec->sid = sid;
1305 }
1306 }
1307 break;
1308 }
1309
1310 isec->initialized = 1;
1311
Eric Paris23970742006-09-25 23:32:01 -07001312out_unlock:
1313 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314out:
1315 if (isec->sclass == SECCLASS_FILE)
1316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 return rc;
1318}
1319
1320/* Convert a Linux signal to an access vector. */
1321static inline u32 signal_to_av(int sig)
1322{
1323 u32 perm = 0;
1324
1325 switch (sig) {
1326 case SIGCHLD:
1327 /* Commonly granted from child to parent. */
1328 perm = PROCESS__SIGCHLD;
1329 break;
1330 case SIGKILL:
1331 /* Cannot be caught or ignored */
1332 perm = PROCESS__SIGKILL;
1333 break;
1334 case SIGSTOP:
1335 /* Cannot be caught or ignored */
1336 perm = PROCESS__SIGSTOP;
1337 break;
1338 default:
1339 /* All other signals. */
1340 perm = PROCESS__SIGNAL;
1341 break;
1342 }
1343
1344 return perm;
1345}
1346
1347/* Check permission betweeen a pair of tasks, e.g. signal checks,
1348 fork check, ptrace check, etc. */
1349static int task_has_perm(struct task_struct *tsk1,
1350 struct task_struct *tsk2,
1351 u32 perms)
1352{
1353 struct task_security_struct *tsec1, *tsec2;
1354
1355 tsec1 = tsk1->security;
1356 tsec2 = tsk2->security;
1357 return avc_has_perm(tsec1->sid, tsec2->sid,
1358 SECCLASS_PROCESS, perms, NULL);
1359}
1360
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001361#if CAP_LAST_CAP > 63
1362#error Fix SELinux to handle capabilities > 63.
1363#endif
1364
Linus Torvalds1da177e2005-04-16 15:20:36 -07001365/* Check whether a task is allowed to use a capability. */
1366static int task_has_capability(struct task_struct *tsk,
1367 int cap)
1368{
1369 struct task_security_struct *tsec;
1370 struct avc_audit_data ad;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001371 u16 sclass;
1372 u32 av = CAP_TO_MASK(cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373
1374 tsec = tsk->security;
1375
Eric Paris828dfe12008-04-17 13:17:49 -04001376 AVC_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001377 ad.tsk = tsk;
1378 ad.u.cap = cap;
1379
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001380 switch (CAP_TO_INDEX(cap)) {
1381 case 0:
1382 sclass = SECCLASS_CAPABILITY;
1383 break;
1384 case 1:
1385 sclass = SECCLASS_CAPABILITY2;
1386 break;
1387 default:
1388 printk(KERN_ERR
1389 "SELinux: out of range capability %d\n", cap);
1390 BUG();
1391 }
1392 return avc_has_perm(tsec->sid, tsec->sid, sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001393}
1394
1395/* Check whether a task is allowed to use a system operation. */
1396static int task_has_system(struct task_struct *tsk,
1397 u32 perms)
1398{
1399 struct task_security_struct *tsec;
1400
1401 tsec = tsk->security;
1402
1403 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1404 SECCLASS_SYSTEM, perms, NULL);
1405}
1406
1407/* Check whether a task has a particular permission to an inode.
1408 The 'adp' parameter is optional and allows other audit
1409 data to be passed (e.g. the dentry). */
1410static int inode_has_perm(struct task_struct *tsk,
1411 struct inode *inode,
1412 u32 perms,
1413 struct avc_audit_data *adp)
1414{
1415 struct task_security_struct *tsec;
1416 struct inode_security_struct *isec;
1417 struct avc_audit_data ad;
1418
Eric Paris828dfe12008-04-17 13:17:49 -04001419 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001420 return 0;
1421
Linus Torvalds1da177e2005-04-16 15:20:36 -07001422 tsec = tsk->security;
1423 isec = inode->i_security;
1424
1425 if (!adp) {
1426 adp = &ad;
1427 AVC_AUDIT_DATA_INIT(&ad, FS);
1428 ad.u.fs.inode = inode;
1429 }
1430
1431 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1432}
1433
1434/* Same as inode_has_perm, but pass explicit audit data containing
1435 the dentry to help the auditing code to more easily generate the
1436 pathname if needed. */
1437static inline int dentry_has_perm(struct task_struct *tsk,
1438 struct vfsmount *mnt,
1439 struct dentry *dentry,
1440 u32 av)
1441{
1442 struct inode *inode = dentry->d_inode;
1443 struct avc_audit_data ad;
Eric Paris828dfe12008-04-17 13:17:49 -04001444 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001445 ad.u.fs.path.mnt = mnt;
1446 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001447 return inode_has_perm(tsk, inode, av, &ad);
1448}
1449
1450/* Check whether a task can use an open file descriptor to
1451 access an inode in a given way. Check access to the
1452 descriptor itself, and then use dentry_has_perm to
1453 check a particular permission to the file.
1454 Access to the descriptor is implicitly granted if it
1455 has the same SID as the process. If av is zero, then
1456 access to the file is not checked, e.g. for cases
1457 where only the descriptor is affected like seek. */
Arjan van de Ven858119e2006-01-14 13:20:43 -08001458static int file_has_perm(struct task_struct *tsk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459 struct file *file,
1460 u32 av)
1461{
1462 struct task_security_struct *tsec = tsk->security;
1463 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001464 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 struct avc_audit_data ad;
1466 int rc;
1467
1468 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001469 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001470
1471 if (tsec->sid != fsec->sid) {
1472 rc = avc_has_perm(tsec->sid, fsec->sid,
1473 SECCLASS_FD,
1474 FD__USE,
1475 &ad);
1476 if (rc)
1477 return rc;
1478 }
1479
1480 /* av is zero if only checking access to the descriptor. */
1481 if (av)
1482 return inode_has_perm(tsk, inode, av, &ad);
1483
1484 return 0;
1485}
1486
1487/* Check whether a task can create a file. */
1488static int may_create(struct inode *dir,
1489 struct dentry *dentry,
1490 u16 tclass)
1491{
1492 struct task_security_struct *tsec;
1493 struct inode_security_struct *dsec;
1494 struct superblock_security_struct *sbsec;
1495 u32 newsid;
1496 struct avc_audit_data ad;
1497 int rc;
1498
1499 tsec = current->security;
1500 dsec = dir->i_security;
1501 sbsec = dir->i_sb->s_security;
1502
1503 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001504 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505
1506 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1507 DIR__ADD_NAME | DIR__SEARCH,
1508 &ad);
1509 if (rc)
1510 return rc;
1511
1512 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1513 newsid = tsec->create_sid;
1514 } else {
1515 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1516 &newsid);
1517 if (rc)
1518 return rc;
1519 }
1520
1521 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1522 if (rc)
1523 return rc;
1524
1525 return avc_has_perm(newsid, sbsec->sid,
1526 SECCLASS_FILESYSTEM,
1527 FILESYSTEM__ASSOCIATE, &ad);
1528}
1529
Michael LeMay4eb582c2006-06-26 00:24:57 -07001530/* Check whether a task can create a key. */
1531static int may_create_key(u32 ksid,
1532 struct task_struct *ctx)
1533{
1534 struct task_security_struct *tsec;
1535
1536 tsec = ctx->security;
1537
1538 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1539}
1540
Eric Paris828dfe12008-04-17 13:17:49 -04001541#define MAY_LINK 0
1542#define MAY_UNLINK 1
1543#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001544
1545/* Check whether a task can link, unlink, or rmdir a file/directory. */
1546static int may_link(struct inode *dir,
1547 struct dentry *dentry,
1548 int kind)
1549
1550{
1551 struct task_security_struct *tsec;
1552 struct inode_security_struct *dsec, *isec;
1553 struct avc_audit_data ad;
1554 u32 av;
1555 int rc;
1556
1557 tsec = current->security;
1558 dsec = dir->i_security;
1559 isec = dentry->d_inode->i_security;
1560
1561 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001562 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563
1564 av = DIR__SEARCH;
1565 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1566 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1567 if (rc)
1568 return rc;
1569
1570 switch (kind) {
1571 case MAY_LINK:
1572 av = FILE__LINK;
1573 break;
1574 case MAY_UNLINK:
1575 av = FILE__UNLINK;
1576 break;
1577 case MAY_RMDIR:
1578 av = DIR__RMDIR;
1579 break;
1580 default:
Eric Paris744ba352008-04-17 11:52:44 -04001581 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1582 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583 return 0;
1584 }
1585
1586 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1587 return rc;
1588}
1589
1590static inline int may_rename(struct inode *old_dir,
1591 struct dentry *old_dentry,
1592 struct inode *new_dir,
1593 struct dentry *new_dentry)
1594{
1595 struct task_security_struct *tsec;
1596 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1597 struct avc_audit_data ad;
1598 u32 av;
1599 int old_is_dir, new_is_dir;
1600 int rc;
1601
1602 tsec = current->security;
1603 old_dsec = old_dir->i_security;
1604 old_isec = old_dentry->d_inode->i_security;
1605 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1606 new_dsec = new_dir->i_security;
1607
1608 AVC_AUDIT_DATA_INIT(&ad, FS);
1609
Jan Blunck44707fd2008-02-14 19:38:33 -08001610 ad.u.fs.path.dentry = old_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001611 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1612 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1613 if (rc)
1614 return rc;
1615 rc = avc_has_perm(tsec->sid, old_isec->sid,
1616 old_isec->sclass, FILE__RENAME, &ad);
1617 if (rc)
1618 return rc;
1619 if (old_is_dir && new_dir != old_dir) {
1620 rc = avc_has_perm(tsec->sid, old_isec->sid,
1621 old_isec->sclass, DIR__REPARENT, &ad);
1622 if (rc)
1623 return rc;
1624 }
1625
Jan Blunck44707fd2008-02-14 19:38:33 -08001626 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001627 av = DIR__ADD_NAME | DIR__SEARCH;
1628 if (new_dentry->d_inode)
1629 av |= DIR__REMOVE_NAME;
1630 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1631 if (rc)
1632 return rc;
1633 if (new_dentry->d_inode) {
1634 new_isec = new_dentry->d_inode->i_security;
1635 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1636 rc = avc_has_perm(tsec->sid, new_isec->sid,
1637 new_isec->sclass,
1638 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1639 if (rc)
1640 return rc;
1641 }
1642
1643 return 0;
1644}
1645
1646/* Check whether a task can perform a filesystem operation. */
1647static int superblock_has_perm(struct task_struct *tsk,
1648 struct super_block *sb,
1649 u32 perms,
1650 struct avc_audit_data *ad)
1651{
1652 struct task_security_struct *tsec;
1653 struct superblock_security_struct *sbsec;
1654
1655 tsec = tsk->security;
1656 sbsec = sb->s_security;
1657 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1658 perms, ad);
1659}
1660
1661/* Convert a Linux mode and permission mask to an access vector. */
1662static inline u32 file_mask_to_av(int mode, int mask)
1663{
1664 u32 av = 0;
1665
1666 if ((mode & S_IFMT) != S_IFDIR) {
1667 if (mask & MAY_EXEC)
1668 av |= FILE__EXECUTE;
1669 if (mask & MAY_READ)
1670 av |= FILE__READ;
1671
1672 if (mask & MAY_APPEND)
1673 av |= FILE__APPEND;
1674 else if (mask & MAY_WRITE)
1675 av |= FILE__WRITE;
1676
1677 } else {
1678 if (mask & MAY_EXEC)
1679 av |= DIR__SEARCH;
1680 if (mask & MAY_WRITE)
1681 av |= DIR__WRITE;
1682 if (mask & MAY_READ)
1683 av |= DIR__READ;
1684 }
1685
1686 return av;
1687}
1688
1689/* Convert a Linux file to an access vector. */
1690static inline u32 file_to_av(struct file *file)
1691{
1692 u32 av = 0;
1693
1694 if (file->f_mode & FMODE_READ)
1695 av |= FILE__READ;
1696 if (file->f_mode & FMODE_WRITE) {
1697 if (file->f_flags & O_APPEND)
1698 av |= FILE__APPEND;
1699 else
1700 av |= FILE__WRITE;
1701 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001702 if (!av) {
1703 /*
1704 * Special file opened with flags 3 for ioctl-only use.
1705 */
1706 av = FILE__IOCTL;
1707 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001708
1709 return av;
1710}
1711
Eric Paris8b6a5a32008-10-29 17:06:46 -04001712/*
1713 * Convert a file to an access vector and include the correct open
1714 * open permission.
1715 */
1716static inline u32 open_file_to_av(struct file *file)
1717{
1718 u32 av = file_to_av(file);
1719
1720 if (selinux_policycap_openperm) {
1721 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1722 /*
1723 * lnk files and socks do not really have an 'open'
1724 */
1725 if (S_ISREG(mode))
1726 av |= FILE__OPEN;
1727 else if (S_ISCHR(mode))
1728 av |= CHR_FILE__OPEN;
1729 else if (S_ISBLK(mode))
1730 av |= BLK_FILE__OPEN;
1731 else if (S_ISFIFO(mode))
1732 av |= FIFO_FILE__OPEN;
1733 else if (S_ISDIR(mode))
1734 av |= DIR__OPEN;
1735 else
1736 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1737 "unknown mode:%o\n", __func__, mode);
1738 }
1739 return av;
1740}
1741
Linus Torvalds1da177e2005-04-16 15:20:36 -07001742/* Hook functions begin here. */
1743
David Howells5cd9c582008-08-14 11:37:28 +01001744static int selinux_ptrace_may_access(struct task_struct *child,
1745 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001746{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747 int rc;
1748
David Howells5cd9c582008-08-14 11:37:28 +01001749 rc = secondary_ops->ptrace_may_access(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001750 if (rc)
1751 return rc;
1752
Stephen Smalley006ebb42008-05-19 08:32:49 -04001753 if (mode == PTRACE_MODE_READ) {
David Howells5cd9c582008-08-14 11:37:28 +01001754 struct task_security_struct *tsec = current->security;
Stephen Smalley006ebb42008-05-19 08:32:49 -04001755 struct task_security_struct *csec = child->security;
1756 return avc_has_perm(tsec->sid, csec->sid,
1757 SECCLASS_FILE, FILE__READ, NULL);
1758 }
1759
David Howells5cd9c582008-08-14 11:37:28 +01001760 return task_has_perm(current, child, PROCESS__PTRACE);
1761}
1762
1763static int selinux_ptrace_traceme(struct task_struct *parent)
1764{
1765 int rc;
1766
1767 rc = secondary_ops->ptrace_traceme(parent);
1768 if (rc)
1769 return rc;
1770
1771 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001772}
1773
1774static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001775 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001776{
1777 int error;
1778
1779 error = task_has_perm(current, target, PROCESS__GETCAP);
1780 if (error)
1781 return error;
1782
1783 return secondary_ops->capget(target, effective, inheritable, permitted);
1784}
1785
1786static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001787 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001788{
1789 int error;
1790
1791 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1792 if (error)
1793 return error;
1794
1795 return task_has_perm(current, target, PROCESS__SETCAP);
1796}
1797
1798static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001799 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001800{
1801 secondary_ops->capset_set(target, effective, inheritable, permitted);
1802}
1803
1804static int selinux_capable(struct task_struct *tsk, int cap)
1805{
1806 int rc;
1807
1808 rc = secondary_ops->capable(tsk, cap);
1809 if (rc)
1810 return rc;
1811
Eric Paris828dfe12008-04-17 13:17:49 -04001812 return task_has_capability(tsk, cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001813}
1814
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001815static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1816{
1817 int buflen, rc;
1818 char *buffer, *path, *end;
1819
1820 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001821 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001822 if (!buffer)
1823 goto out;
1824
1825 buflen = PAGE_SIZE;
1826 end = buffer+buflen;
1827 *--end = '\0';
1828 buflen--;
1829 path = end-1;
1830 *path = '/';
1831 while (table) {
1832 const char *name = table->procname;
1833 size_t namelen = strlen(name);
1834 buflen -= namelen + 1;
1835 if (buflen < 0)
1836 goto out_free;
1837 end -= namelen;
1838 memcpy(end, name, namelen);
1839 *--end = '/';
1840 path = end;
1841 table = table->parent;
1842 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001843 buflen -= 4;
1844 if (buflen < 0)
1845 goto out_free;
1846 end -= 4;
1847 memcpy(end, "/sys", 4);
1848 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001849 rc = security_genfs_sid("proc", path, tclass, sid);
1850out_free:
1851 free_page((unsigned long)buffer);
1852out:
1853 return rc;
1854}
1855
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856static int selinux_sysctl(ctl_table *table, int op)
1857{
1858 int error = 0;
1859 u32 av;
1860 struct task_security_struct *tsec;
1861 u32 tsid;
1862 int rc;
1863
1864 rc = secondary_ops->sysctl(table, op);
1865 if (rc)
1866 return rc;
1867
1868 tsec = current->security;
1869
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001870 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1871 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001872 if (rc) {
1873 /* Default to the well-defined sysctl SID. */
1874 tsid = SECINITSID_SYSCTL;
1875 }
1876
1877 /* The op values are "defined" in sysctl.c, thereby creating
1878 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001879 if (op == 001) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001880 error = avc_has_perm(tsec->sid, tsid,
1881 SECCLASS_DIR, DIR__SEARCH, NULL);
1882 } else {
1883 av = 0;
1884 if (op & 004)
1885 av |= FILE__READ;
1886 if (op & 002)
1887 av |= FILE__WRITE;
1888 if (av)
1889 error = avc_has_perm(tsec->sid, tsid,
1890 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001891 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001892
1893 return error;
1894}
1895
1896static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1897{
1898 int rc = 0;
1899
1900 if (!sb)
1901 return 0;
1902
1903 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001904 case Q_SYNC:
1905 case Q_QUOTAON:
1906 case Q_QUOTAOFF:
1907 case Q_SETINFO:
1908 case Q_SETQUOTA:
1909 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAMOD,
1910 NULL);
1911 break;
1912 case Q_GETFMT:
1913 case Q_GETINFO:
1914 case Q_GETQUOTA:
1915 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAGET,
1916 NULL);
1917 break;
1918 default:
1919 rc = 0; /* let the kernel handle invalid cmds */
1920 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001921 }
1922 return rc;
1923}
1924
1925static int selinux_quota_on(struct dentry *dentry)
1926{
1927 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1928}
1929
1930static int selinux_syslog(int type)
1931{
1932 int rc;
1933
1934 rc = secondary_ops->syslog(type);
1935 if (rc)
1936 return rc;
1937
1938 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04001939 case 3: /* Read last kernel messages */
1940 case 10: /* Return size of the log buffer */
1941 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1942 break;
1943 case 6: /* Disable logging to console */
1944 case 7: /* Enable logging to console */
1945 case 8: /* Set level of messages printed to console */
1946 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1947 break;
1948 case 0: /* Close log */
1949 case 1: /* Open log */
1950 case 2: /* Read from log */
1951 case 4: /* Read/clear last kernel messages */
1952 case 5: /* Clear ring buffer */
1953 default:
1954 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1955 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001956 }
1957 return rc;
1958}
1959
1960/*
1961 * Check that a process has enough memory to allocate a new virtual
1962 * mapping. 0 means there is enough memory for the allocation to
1963 * succeed and -ENOMEM implies there is not.
1964 *
1965 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1966 * if the capability is granted, but __vm_enough_memory requires 1 if
1967 * the capability is granted.
1968 *
1969 * Do not audit the selinux permission check, as this is applied to all
1970 * processes that allocate mappings.
1971 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001972static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001973{
1974 int rc, cap_sys_admin = 0;
1975 struct task_security_struct *tsec = current->security;
1976
1977 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1978 if (rc == 0)
1979 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04001980 SECCLASS_CAPABILITY,
1981 CAP_TO_MASK(CAP_SYS_ADMIN),
1982 0,
1983 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984
1985 if (rc == 0)
1986 cap_sys_admin = 1;
1987
Alan Cox34b4e4a2007-08-22 14:01:28 -07001988 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001989}
1990
1991/* binprm security operations */
1992
1993static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1994{
1995 struct bprm_security_struct *bsec;
1996
James Morris89d155e2005-10-30 14:59:21 -08001997 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001998 if (!bsec)
1999 return -ENOMEM;
2000
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001 bsec->sid = SECINITSID_UNLABELED;
2002 bsec->set = 0;
2003
2004 bprm->security = bsec;
2005 return 0;
2006}
2007
2008static int selinux_bprm_set_security(struct linux_binprm *bprm)
2009{
2010 struct task_security_struct *tsec;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002011 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012 struct inode_security_struct *isec;
2013 struct bprm_security_struct *bsec;
2014 u32 newsid;
2015 struct avc_audit_data ad;
2016 int rc;
2017
2018 rc = secondary_ops->bprm_set_security(bprm);
2019 if (rc)
2020 return rc;
2021
2022 bsec = bprm->security;
2023
2024 if (bsec->set)
2025 return 0;
2026
2027 tsec = current->security;
2028 isec = inode->i_security;
2029
2030 /* Default to the current task SID. */
2031 bsec->sid = tsec->sid;
2032
Michael LeMay28eba5b2006-06-27 02:53:42 -07002033 /* Reset fs, key, and sock SIDs on execve. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002034 tsec->create_sid = 0;
Michael LeMay28eba5b2006-06-27 02:53:42 -07002035 tsec->keycreate_sid = 0;
Eric Paris42c3e032006-06-26 00:26:03 -07002036 tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002037
2038 if (tsec->exec_sid) {
2039 newsid = tsec->exec_sid;
2040 /* Reset exec SID on execve. */
2041 tsec->exec_sid = 0;
2042 } else {
2043 /* Check for a default transition on this program. */
2044 rc = security_transition_sid(tsec->sid, isec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002045 SECCLASS_PROCESS, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046 if (rc)
2047 return rc;
2048 }
2049
2050 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002051 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002052
Josef Sipek3d5ff522006-12-08 02:37:38 -08002053 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054 newsid = tsec->sid;
2055
Eric Paris828dfe12008-04-17 13:17:49 -04002056 if (tsec->sid == newsid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002057 rc = avc_has_perm(tsec->sid, isec->sid,
2058 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2059 if (rc)
2060 return rc;
2061 } else {
2062 /* Check permissions for the transition. */
2063 rc = avc_has_perm(tsec->sid, newsid,
2064 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2065 if (rc)
2066 return rc;
2067
2068 rc = avc_has_perm(newsid, isec->sid,
2069 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2070 if (rc)
2071 return rc;
2072
2073 /* Clear any possibly unsafe personality bits on exec: */
2074 current->personality &= ~PER_CLEAR_ON_SETID;
2075
2076 /* Set the security field to the new SID. */
2077 bsec->sid = newsid;
2078 }
2079
2080 bsec->set = 1;
2081 return 0;
2082}
2083
Eric Paris828dfe12008-04-17 13:17:49 -04002084static int selinux_bprm_check_security(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085{
2086 return secondary_ops->bprm_check_security(bprm);
2087}
2088
2089
Eric Paris828dfe12008-04-17 13:17:49 -04002090static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091{
2092 struct task_security_struct *tsec = current->security;
2093 int atsecure = 0;
2094
2095 if (tsec->osid != tsec->sid) {
2096 /* Enable secure mode for SIDs transitions unless
2097 the noatsecure permission is granted between
2098 the two SIDs, i.e. ahp returns 0. */
2099 atsecure = avc_has_perm(tsec->osid, tsec->sid,
2100 SECCLASS_PROCESS,
2101 PROCESS__NOATSECURE, NULL);
2102 }
2103
2104 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2105}
2106
2107static void selinux_bprm_free_security(struct linux_binprm *bprm)
2108{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07002109 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002110 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002111}
2112
2113extern struct vfsmount *selinuxfs_mount;
2114extern struct dentry *selinux_null;
2115
2116/* Derived from fs/exec.c:flush_old_files. */
Eric Paris828dfe12008-04-17 13:17:49 -04002117static inline void flush_unauthorized_files(struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002118{
2119 struct avc_audit_data ad;
2120 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002121 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002122 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002124 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002126 mutex_lock(&tty_mutex);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002127 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128 if (tty) {
2129 file_list_lock();
Eric Dumazet2f512012005-10-30 15:02:16 -08002130 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 if (file) {
2132 /* Revalidate access to controlling tty.
2133 Use inode_has_perm on the tty inode directly rather
2134 than using file_has_perm, as this particular open
2135 file may belong to another process and we are only
2136 interested in the inode-based check here. */
Josef Sipek3d5ff522006-12-08 02:37:38 -08002137 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138 if (inode_has_perm(current, inode,
2139 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002140 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002141 }
2142 }
2143 file_list_unlock();
2144 }
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002145 mutex_unlock(&tty_mutex);
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002146 /* Reset controlling tty. */
2147 if (drop_tty)
2148 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149
2150 /* Revalidate access to inherited open files. */
2151
Eric Paris828dfe12008-04-17 13:17:49 -04002152 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153
2154 spin_lock(&files->file_lock);
2155 for (;;) {
2156 unsigned long set, i;
2157 int fd;
2158
2159 j++;
2160 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002161 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002162 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002163 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002164 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002165 if (!set)
2166 continue;
2167 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002168 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002169 if (set & 1) {
2170 file = fget(i);
2171 if (!file)
2172 continue;
2173 if (file_has_perm(current,
2174 file,
2175 file_to_av(file))) {
2176 sys_close(i);
2177 fd = get_unused_fd();
2178 if (fd != i) {
2179 if (fd >= 0)
2180 put_unused_fd(fd);
2181 fput(file);
2182 continue;
2183 }
2184 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002185 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 } else {
2187 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002188 if (IS_ERR(devnull)) {
2189 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190 put_unused_fd(fd);
2191 fput(file);
2192 continue;
2193 }
2194 }
2195 fd_install(fd, devnull);
2196 }
2197 fput(file);
2198 }
2199 }
2200 spin_lock(&files->file_lock);
2201
2202 }
2203 spin_unlock(&files->file_lock);
2204}
2205
2206static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
2207{
2208 struct task_security_struct *tsec;
2209 struct bprm_security_struct *bsec;
2210 u32 sid;
2211 int rc;
2212
2213 secondary_ops->bprm_apply_creds(bprm, unsafe);
2214
2215 tsec = current->security;
2216
2217 bsec = bprm->security;
2218 sid = bsec->sid;
2219
2220 tsec->osid = tsec->sid;
2221 bsec->unsafe = 0;
2222 if (tsec->sid != sid) {
2223 /* Check for shared state. If not ok, leave SID
2224 unchanged and kill. */
2225 if (unsafe & LSM_UNSAFE_SHARE) {
2226 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
2227 PROCESS__SHARE, NULL);
2228 if (rc) {
2229 bsec->unsafe = 1;
2230 return;
2231 }
2232 }
2233
2234 /* Check for ptracing, and update the task SID if ok.
2235 Otherwise, leave SID unchanged and kill. */
2236 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
Roland McGrath03563572008-03-26 15:46:39 -07002237 struct task_struct *tracer;
2238 struct task_security_struct *sec;
2239 u32 ptsid = 0;
2240
2241 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07002242 tracer = tracehook_tracer_task(current);
Roland McGrath03563572008-03-26 15:46:39 -07002243 if (likely(tracer != NULL)) {
2244 sec = tracer->security;
2245 ptsid = sec->sid;
2246 }
2247 rcu_read_unlock();
2248
2249 if (ptsid != 0) {
2250 rc = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
2251 PROCESS__PTRACE, NULL);
2252 if (rc) {
2253 bsec->unsafe = 1;
2254 return;
2255 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002256 }
2257 }
2258 tsec->sid = sid;
2259 }
2260}
2261
2262/*
2263 * called after apply_creds without the task lock held
2264 */
2265static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
2266{
2267 struct task_security_struct *tsec;
2268 struct rlimit *rlim, *initrlim;
2269 struct itimerval itimer;
2270 struct bprm_security_struct *bsec;
Eric Paris41d9f9c2008-11-04 15:18:26 -05002271 struct sighand_struct *psig;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002272 int rc, i;
Eric Paris41d9f9c2008-11-04 15:18:26 -05002273 unsigned long flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002274
2275 tsec = current->security;
2276 bsec = bprm->security;
2277
2278 if (bsec->unsafe) {
2279 force_sig_specific(SIGKILL, current);
2280 return;
2281 }
2282 if (tsec->osid == tsec->sid)
2283 return;
2284
2285 /* Close files for which the new task SID is not authorized. */
2286 flush_unauthorized_files(current->files);
2287
2288 /* Check whether the new SID can inherit signal state
2289 from the old SID. If not, clear itimers to avoid
2290 subsequent signal generation and flush and unblock
2291 signals. This must occur _after_ the task SID has
2292 been updated so that any kill done after the flush
2293 will be checked against the new SID. */
2294 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2295 PROCESS__SIGINH, NULL);
2296 if (rc) {
2297 memset(&itimer, 0, sizeof itimer);
2298 for (i = 0; i < 3; i++)
2299 do_setitimer(i, &itimer, NULL);
2300 flush_signals(current);
2301 spin_lock_irq(&current->sighand->siglock);
2302 flush_signal_handlers(current, 1);
2303 sigemptyset(&current->blocked);
2304 recalc_sigpending();
2305 spin_unlock_irq(&current->sighand->siglock);
2306 }
2307
Stephen Smalley4ac212a2007-08-29 08:51:50 -04002308 /* Always clear parent death signal on SID transitions. */
2309 current->pdeath_signal = 0;
2310
Linus Torvalds1da177e2005-04-16 15:20:36 -07002311 /* Check whether the new SID can inherit resource limits
2312 from the old SID. If not, reset all soft limits to
2313 the lower of the current task's hard limit and the init
2314 task's soft limit. Note that the setting of hard limits
2315 (even to lower them) can be controlled by the setrlimit
2316 check. The inclusion of the init task's soft limit into
2317 the computation is to avoid resetting soft limits higher
2318 than the default soft limit for cases where the default
2319 is lower than the hard limit, e.g. RLIMIT_CORE or
2320 RLIMIT_STACK.*/
2321 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2322 PROCESS__RLIMITINH, NULL);
2323 if (rc) {
2324 for (i = 0; i < RLIM_NLIMITS; i++) {
2325 rlim = current->signal->rlim + i;
2326 initrlim = init_task.signal->rlim+i;
Eric Paris828dfe12008-04-17 13:17:49 -04002327 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002328 }
2329 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
2330 /*
2331 * This will cause RLIMIT_CPU calculations
2332 * to be refigured.
2333 */
2334 current->it_prof_expires = jiffies_to_cputime(1);
2335 }
2336 }
2337
2338 /* Wake up the parent if it is waiting so that it can
2339 recheck wait permission to the new task SID. */
Eric Paris41d9f9c2008-11-04 15:18:26 -05002340 read_lock_irq(&tasklist_lock);
2341 psig = current->parent->sighand;
2342 spin_lock_irqsave(&psig->siglock, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002343 wake_up_interruptible(&current->parent->signal->wait_chldexit);
Eric Paris41d9f9c2008-11-04 15:18:26 -05002344 spin_unlock_irqrestore(&psig->siglock, flags);
2345 read_unlock_irq(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346}
2347
2348/* superblock security operations */
2349
2350static int selinux_sb_alloc_security(struct super_block *sb)
2351{
2352 return superblock_alloc_security(sb);
2353}
2354
2355static void selinux_sb_free_security(struct super_block *sb)
2356{
2357 superblock_free_security(sb);
2358}
2359
2360static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2361{
2362 if (plen > olen)
2363 return 0;
2364
2365 return !memcmp(prefix, option, plen);
2366}
2367
2368static inline int selinux_option(char *option, int len)
2369{
Eric Paris832cbd92008-04-01 13:24:09 -04002370 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2371 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2372 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2373 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002374}
2375
2376static inline void take_option(char **to, char *from, int *first, int len)
2377{
2378 if (!*first) {
2379 **to = ',';
2380 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002381 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002382 *first = 0;
2383 memcpy(*to, from, len);
2384 *to += len;
2385}
2386
Eric Paris828dfe12008-04-17 13:17:49 -04002387static inline void take_selinux_option(char **to, char *from, int *first,
2388 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002389{
2390 int current_size = 0;
2391
2392 if (!*first) {
2393 **to = '|';
2394 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002395 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002396 *first = 0;
2397
2398 while (current_size < len) {
2399 if (*from != '"') {
2400 **to = *from;
2401 *to += 1;
2402 }
2403 from += 1;
2404 current_size += 1;
2405 }
2406}
2407
Eric Parise0007522008-03-05 10:31:54 -05002408static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002409{
2410 int fnosec, fsec, rc = 0;
2411 char *in_save, *in_curr, *in_end;
2412 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002413 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414
2415 in_curr = orig;
2416 sec_curr = copy;
2417
Linus Torvalds1da177e2005-04-16 15:20:36 -07002418 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2419 if (!nosec) {
2420 rc = -ENOMEM;
2421 goto out;
2422 }
2423
2424 nosec_save = nosec;
2425 fnosec = fsec = 1;
2426 in_save = in_end = orig;
2427
2428 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002429 if (*in_end == '"')
2430 open_quote = !open_quote;
2431 if ((*in_end == ',' && open_quote == 0) ||
2432 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002433 int len = in_end - in_curr;
2434
2435 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002436 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002437 else
2438 take_option(&nosec, in_curr, &fnosec, len);
2439
2440 in_curr = in_end + 1;
2441 }
2442 } while (*in_end++);
2443
Eric Paris6931dfc2005-06-30 02:58:51 -07002444 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002445 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002446out:
2447 return rc;
2448}
2449
2450static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2451{
2452 struct avc_audit_data ad;
2453 int rc;
2454
2455 rc = superblock_doinit(sb, data);
2456 if (rc)
2457 return rc;
2458
Eric Paris828dfe12008-04-17 13:17:49 -04002459 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002460 ad.u.fs.path.dentry = sb->s_root;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002461 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2462}
2463
David Howells726c3342006-06-23 02:02:58 -07002464static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002465{
2466 struct avc_audit_data ad;
2467
Eric Paris828dfe12008-04-17 13:17:49 -04002468 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002469 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells726c3342006-06-23 02:02:58 -07002470 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471}
2472
Eric Paris828dfe12008-04-17 13:17:49 -04002473static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002474 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002475 char *type,
2476 unsigned long flags,
2477 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002478{
2479 int rc;
2480
Al Virob5266eb2008-03-22 17:48:24 -04002481 rc = secondary_ops->sb_mount(dev_name, path, type, flags, data);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482 if (rc)
2483 return rc;
2484
2485 if (flags & MS_REMOUNT)
Al Virob5266eb2008-03-22 17:48:24 -04002486 return superblock_has_perm(current, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002487 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488 else
Al Virob5266eb2008-03-22 17:48:24 -04002489 return dentry_has_perm(current, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002490 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002491}
2492
2493static int selinux_umount(struct vfsmount *mnt, int flags)
2494{
2495 int rc;
2496
2497 rc = secondary_ops->sb_umount(mnt, flags);
2498 if (rc)
2499 return rc;
2500
Eric Paris828dfe12008-04-17 13:17:49 -04002501 return superblock_has_perm(current, mnt->mnt_sb,
2502 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503}
2504
2505/* inode security operations */
2506
2507static int selinux_inode_alloc_security(struct inode *inode)
2508{
2509 return inode_alloc_security(inode);
2510}
2511
2512static void selinux_inode_free_security(struct inode *inode)
2513{
2514 inode_free_security(inode);
2515}
2516
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002517static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2518 char **name, void **value,
2519 size_t *len)
2520{
2521 struct task_security_struct *tsec;
2522 struct inode_security_struct *dsec;
2523 struct superblock_security_struct *sbsec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002524 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002525 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002526 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002527
2528 tsec = current->security;
2529 dsec = dir->i_security;
2530 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002531
2532 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2533 newsid = tsec->create_sid;
2534 } else {
2535 rc = security_transition_sid(tsec->sid, dsec->sid,
2536 inode_mode_to_security_class(inode->i_mode),
2537 &newsid);
2538 if (rc) {
2539 printk(KERN_WARNING "%s: "
2540 "security_transition_sid failed, rc=%d (dev=%s "
2541 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002542 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002543 -rc, inode->i_sb->s_id, inode->i_ino);
2544 return rc;
2545 }
2546 }
2547
Eric Paris296fddf2006-09-25 23:32:00 -07002548 /* Possibly defer initialization to selinux_complete_init. */
2549 if (sbsec->initialized) {
2550 struct inode_security_struct *isec = inode->i_security;
2551 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2552 isec->sid = newsid;
2553 isec->initialized = 1;
2554 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002555
Stephen Smalley8aad3872006-03-22 00:09:13 -08002556 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
Stephen Smalley25a74f32005-11-08 21:34:33 -08002557 return -EOPNOTSUPP;
2558
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002559 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002560 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002561 if (!namep)
2562 return -ENOMEM;
2563 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002564 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002565
2566 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002567 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002568 if (rc) {
2569 kfree(namep);
2570 return rc;
2571 }
2572 *value = context;
2573 *len = clen;
2574 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002575
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002576 return 0;
2577}
2578
Linus Torvalds1da177e2005-04-16 15:20:36 -07002579static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2580{
2581 return may_create(dir, dentry, SECCLASS_FILE);
2582}
2583
Linus Torvalds1da177e2005-04-16 15:20:36 -07002584static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2585{
2586 int rc;
2587
Eric Paris828dfe12008-04-17 13:17:49 -04002588 rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002589 if (rc)
2590 return rc;
2591 return may_link(dir, old_dentry, MAY_LINK);
2592}
2593
Linus Torvalds1da177e2005-04-16 15:20:36 -07002594static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2595{
2596 int rc;
2597
2598 rc = secondary_ops->inode_unlink(dir, dentry);
2599 if (rc)
2600 return rc;
2601 return may_link(dir, dentry, MAY_UNLINK);
2602}
2603
2604static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2605{
2606 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2607}
2608
Linus Torvalds1da177e2005-04-16 15:20:36 -07002609static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2610{
2611 return may_create(dir, dentry, SECCLASS_DIR);
2612}
2613
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2615{
2616 return may_link(dir, dentry, MAY_RMDIR);
2617}
2618
2619static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2620{
2621 int rc;
2622
2623 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2624 if (rc)
2625 return rc;
2626
2627 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2628}
2629
Linus Torvalds1da177e2005-04-16 15:20:36 -07002630static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002631 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632{
2633 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2634}
2635
Linus Torvalds1da177e2005-04-16 15:20:36 -07002636static int selinux_inode_readlink(struct dentry *dentry)
2637{
2638 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2639}
2640
2641static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2642{
2643 int rc;
2644
Eric Paris828dfe12008-04-17 13:17:49 -04002645 rc = secondary_ops->inode_follow_link(dentry, nameidata);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646 if (rc)
2647 return rc;
2648 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2649}
2650
Al Virob77b0642008-07-17 09:37:02 -04002651static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002652{
2653 int rc;
2654
Al Virob77b0642008-07-17 09:37:02 -04002655 rc = secondary_ops->inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656 if (rc)
2657 return rc;
2658
2659 if (!mask) {
2660 /* No permission to check. Existence test. */
2661 return 0;
2662 }
2663
2664 return inode_has_perm(current, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002665 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002666}
2667
2668static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2669{
2670 int rc;
2671
2672 rc = secondary_ops->inode_setattr(dentry, iattr);
2673 if (rc)
2674 return rc;
2675
2676 if (iattr->ia_valid & ATTR_FORCE)
2677 return 0;
2678
2679 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2680 ATTR_ATIME_SET | ATTR_MTIME_SET))
2681 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2682
2683 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2684}
2685
2686static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2687{
2688 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2689}
2690
David Howells8f0cfa52008-04-29 00:59:41 -07002691static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002692{
2693 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2694 sizeof XATTR_SECURITY_PREFIX - 1)) {
2695 if (!strcmp(name, XATTR_NAME_CAPS)) {
2696 if (!capable(CAP_SETFCAP))
2697 return -EPERM;
2698 } else if (!capable(CAP_SYS_ADMIN)) {
2699 /* A different attribute in the security namespace.
2700 Restrict to administrator. */
2701 return -EPERM;
2702 }
2703 }
2704
2705 /* Not an attribute we recognize, so just check the
2706 ordinary setattr permission. */
2707 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2708}
2709
David Howells8f0cfa52008-04-29 00:59:41 -07002710static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2711 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002712{
2713 struct task_security_struct *tsec = current->security;
2714 struct inode *inode = dentry->d_inode;
2715 struct inode_security_struct *isec = inode->i_security;
2716 struct superblock_security_struct *sbsec;
2717 struct avc_audit_data ad;
2718 u32 newsid;
2719 int rc = 0;
2720
Serge E. Hallynb5376772007-10-16 23:31:36 -07002721 if (strcmp(name, XATTR_NAME_SELINUX))
2722 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723
2724 sbsec = inode->i_sb->s_security;
2725 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2726 return -EOPNOTSUPP;
2727
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302728 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729 return -EPERM;
2730
Eric Paris828dfe12008-04-17 13:17:49 -04002731 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002732 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002733
2734 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2735 FILE__RELABELFROM, &ad);
2736 if (rc)
2737 return rc;
2738
2739 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002740 if (rc == -EINVAL) {
2741 if (!capable(CAP_MAC_ADMIN))
2742 return rc;
2743 rc = security_context_to_sid_force(value, size, &newsid);
2744 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002745 if (rc)
2746 return rc;
2747
2748 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2749 FILE__RELABELTO, &ad);
2750 if (rc)
2751 return rc;
2752
2753 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002754 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002755 if (rc)
2756 return rc;
2757
2758 return avc_has_perm(newsid,
2759 sbsec->sid,
2760 SECCLASS_FILESYSTEM,
2761 FILESYSTEM__ASSOCIATE,
2762 &ad);
2763}
2764
David Howells8f0cfa52008-04-29 00:59:41 -07002765static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002766 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002767 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002768{
2769 struct inode *inode = dentry->d_inode;
2770 struct inode_security_struct *isec = inode->i_security;
2771 u32 newsid;
2772 int rc;
2773
2774 if (strcmp(name, XATTR_NAME_SELINUX)) {
2775 /* Not an attribute we recognize, so nothing to do. */
2776 return;
2777 }
2778
Stephen Smalley12b29f32008-05-07 13:03:20 -04002779 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002780 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002781 printk(KERN_ERR "SELinux: unable to map context to SID"
2782 "for (%s, %lu), rc=%d\n",
2783 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002784 return;
2785 }
2786
2787 isec->sid = newsid;
2788 return;
2789}
2790
David Howells8f0cfa52008-04-29 00:59:41 -07002791static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002792{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002793 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2794}
2795
Eric Paris828dfe12008-04-17 13:17:49 -04002796static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002797{
2798 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2799}
2800
David Howells8f0cfa52008-04-29 00:59:41 -07002801static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002802{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002803 if (strcmp(name, XATTR_NAME_SELINUX))
2804 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002805
2806 /* No one is allowed to remove a SELinux security label.
2807 You can change the label, but all data must be labeled. */
2808 return -EACCES;
2809}
2810
James Morrisd381d8a2005-10-30 14:59:22 -08002811/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002812 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002813 *
2814 * Permission check is handled by selinux_inode_getxattr hook.
2815 */
David P. Quigley42492592008-02-04 22:29:39 -08002816static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002817{
David P. Quigley42492592008-02-04 22:29:39 -08002818 u32 size;
2819 int error;
2820 char *context = NULL;
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002821 struct task_security_struct *tsec = current->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002822 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002823
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002824 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2825 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002826
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002827 /*
2828 * If the caller has CAP_MAC_ADMIN, then get the raw context
2829 * value even if it is not defined by current policy; otherwise,
2830 * use the in-core value under current policy.
2831 * Use the non-auditing forms of the permission checks since
2832 * getxattr may be called by unprivileged processes commonly
2833 * and lack of permission just means that we fall back to the
2834 * in-core context value, not a denial.
2835 */
2836 error = secondary_ops->capable(current, CAP_MAC_ADMIN);
2837 if (!error)
2838 error = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2839 SECCLASS_CAPABILITY2,
2840 CAPABILITY2__MAC_ADMIN,
2841 0,
2842 NULL);
2843 if (!error)
2844 error = security_sid_to_context_force(isec->sid, &context,
2845 &size);
2846 else
2847 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002848 if (error)
2849 return error;
2850 error = size;
2851 if (alloc) {
2852 *buffer = context;
2853 goto out_nofree;
2854 }
2855 kfree(context);
2856out_nofree:
2857 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002858}
2859
2860static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002861 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862{
2863 struct inode_security_struct *isec = inode->i_security;
2864 u32 newsid;
2865 int rc;
2866
2867 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2868 return -EOPNOTSUPP;
2869
2870 if (!value || !size)
2871 return -EACCES;
2872
Eric Paris828dfe12008-04-17 13:17:49 -04002873 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002874 if (rc)
2875 return rc;
2876
2877 isec->sid = newsid;
2878 return 0;
2879}
2880
2881static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2882{
2883 const int len = sizeof(XATTR_NAME_SELINUX);
2884 if (buffer && len <= buffer_size)
2885 memcpy(buffer, XATTR_NAME_SELINUX, len);
2886 return len;
2887}
2888
Serge E. Hallynb5376772007-10-16 23:31:36 -07002889static int selinux_inode_need_killpriv(struct dentry *dentry)
2890{
2891 return secondary_ops->inode_need_killpriv(dentry);
2892}
2893
2894static int selinux_inode_killpriv(struct dentry *dentry)
2895{
2896 return secondary_ops->inode_killpriv(dentry);
2897}
2898
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002899static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2900{
2901 struct inode_security_struct *isec = inode->i_security;
2902 *secid = isec->sid;
2903}
2904
Linus Torvalds1da177e2005-04-16 15:20:36 -07002905/* file security operations */
2906
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002907static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002908{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002909 int rc;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002910 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002911
2912 if (!mask) {
2913 /* No permission to check. Existence test. */
2914 return 0;
2915 }
2916
2917 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2918 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2919 mask |= MAY_APPEND;
2920
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002921 rc = file_has_perm(current, file,
2922 file_mask_to_av(inode->i_mode, mask));
2923 if (rc)
2924 return rc;
2925
2926 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002927}
2928
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002929static int selinux_file_permission(struct file *file, int mask)
2930{
2931 struct inode *inode = file->f_path.dentry->d_inode;
2932 struct task_security_struct *tsec = current->security;
2933 struct file_security_struct *fsec = file->f_security;
2934 struct inode_security_struct *isec = inode->i_security;
2935
2936 if (!mask) {
2937 /* No permission to check. Existence test. */
2938 return 0;
2939 }
2940
2941 if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2942 && fsec->pseqno == avc_policy_seqno())
2943 return selinux_netlbl_inode_permission(inode, mask);
2944
2945 return selinux_revalidate_file_permission(file, mask);
2946}
2947
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948static int selinux_file_alloc_security(struct file *file)
2949{
2950 return file_alloc_security(file);
2951}
2952
2953static void selinux_file_free_security(struct file *file)
2954{
2955 file_free_security(file);
2956}
2957
2958static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2959 unsigned long arg)
2960{
Stephen Smalley242631c2008-06-05 09:21:28 -04002961 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002962
Stephen Smalley242631c2008-06-05 09:21:28 -04002963 if (_IOC_DIR(cmd) & _IOC_WRITE)
2964 av |= FILE__WRITE;
2965 if (_IOC_DIR(cmd) & _IOC_READ)
2966 av |= FILE__READ;
2967 if (!av)
2968 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002969
Stephen Smalley242631c2008-06-05 09:21:28 -04002970 return file_has_perm(current, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002971}
2972
2973static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2974{
2975#ifndef CONFIG_PPC32
2976 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2977 /*
2978 * We are making executable an anonymous mapping or a
2979 * private file mapping that will also be writable.
2980 * This has an additional check.
2981 */
2982 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2983 if (rc)
2984 return rc;
2985 }
2986#endif
2987
2988 if (file) {
2989 /* read access is always possible with a mapping */
2990 u32 av = FILE__READ;
2991
2992 /* write access only matters if the mapping is shared */
2993 if (shared && (prot & PROT_WRITE))
2994 av |= FILE__WRITE;
2995
2996 if (prot & PROT_EXEC)
2997 av |= FILE__EXECUTE;
2998
2999 return file_has_perm(current, file, av);
3000 }
3001 return 0;
3002}
3003
3004static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003005 unsigned long prot, unsigned long flags,
3006 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003007{
Eric Parised032182007-06-28 15:55:21 -04003008 int rc = 0;
Eric Paris828dfe12008-04-17 13:17:49 -04003009 u32 sid = ((struct task_security_struct *)(current->security))->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003010
Eric Parised032182007-06-28 15:55:21 -04003011 if (addr < mmap_min_addr)
3012 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3013 MEMPROTECT__MMAP_ZERO, NULL);
3014 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003015 return rc;
3016
3017 if (selinux_checkreqprot)
3018 prot = reqprot;
3019
3020 return file_map_prot_check(file, prot,
3021 (flags & MAP_TYPE) == MAP_SHARED);
3022}
3023
3024static int selinux_file_mprotect(struct vm_area_struct *vma,
3025 unsigned long reqprot,
3026 unsigned long prot)
3027{
3028 int rc;
3029
3030 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3031 if (rc)
3032 return rc;
3033
3034 if (selinux_checkreqprot)
3035 prot = reqprot;
3036
3037#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003038 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3039 rc = 0;
3040 if (vma->vm_start >= vma->vm_mm->start_brk &&
3041 vma->vm_end <= vma->vm_mm->brk) {
3042 rc = task_has_perm(current, current,
3043 PROCESS__EXECHEAP);
3044 } else if (!vma->vm_file &&
3045 vma->vm_start <= vma->vm_mm->start_stack &&
3046 vma->vm_end >= vma->vm_mm->start_stack) {
3047 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
3048 } else if (vma->vm_file && vma->anon_vma) {
3049 /*
3050 * We are making executable a file mapping that has
3051 * had some COW done. Since pages might have been
3052 * written, check ability to execute the possibly
3053 * modified content. This typically should only
3054 * occur for text relocations.
3055 */
3056 rc = file_has_perm(current, vma->vm_file,
3057 FILE__EXECMOD);
3058 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003059 if (rc)
3060 return rc;
3061 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003062#endif
3063
3064 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3065}
3066
3067static int selinux_file_lock(struct file *file, unsigned int cmd)
3068{
3069 return file_has_perm(current, file, FILE__LOCK);
3070}
3071
3072static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3073 unsigned long arg)
3074{
3075 int err = 0;
3076
3077 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003078 case F_SETFL:
3079 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3080 err = -EINVAL;
3081 break;
3082 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003083
Eric Paris828dfe12008-04-17 13:17:49 -04003084 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3085 err = file_has_perm(current, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003086 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003087 }
3088 /* fall through */
3089 case F_SETOWN:
3090 case F_SETSIG:
3091 case F_GETFL:
3092 case F_GETOWN:
3093 case F_GETSIG:
3094 /* Just check FD__USE permission */
3095 err = file_has_perm(current, file, 0);
3096 break;
3097 case F_GETLK:
3098 case F_SETLK:
3099 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003100#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003101 case F_GETLK64:
3102 case F_SETLK64:
3103 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003104#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003105 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3106 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003107 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003108 }
3109 err = file_has_perm(current, file, FILE__LOCK);
3110 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003111 }
3112
3113 return err;
3114}
3115
3116static int selinux_file_set_fowner(struct file *file)
3117{
3118 struct task_security_struct *tsec;
3119 struct file_security_struct *fsec;
3120
3121 tsec = current->security;
3122 fsec = file->f_security;
3123 fsec->fown_sid = tsec->sid;
3124
3125 return 0;
3126}
3127
3128static int selinux_file_send_sigiotask(struct task_struct *tsk,
3129 struct fown_struct *fown, int signum)
3130{
Eric Paris828dfe12008-04-17 13:17:49 -04003131 struct file *file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003132 u32 perm;
3133 struct task_security_struct *tsec;
3134 struct file_security_struct *fsec;
3135
3136 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003137 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003138
3139 tsec = tsk->security;
3140 fsec = file->f_security;
3141
3142 if (!signum)
3143 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3144 else
3145 perm = signal_to_av(signum);
3146
3147 return avc_has_perm(fsec->fown_sid, tsec->sid,
3148 SECCLASS_PROCESS, perm, NULL);
3149}
3150
3151static int selinux_file_receive(struct file *file)
3152{
3153 return file_has_perm(current, file, file_to_av(file));
3154}
3155
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003156static int selinux_dentry_open(struct file *file)
3157{
3158 struct file_security_struct *fsec;
3159 struct inode *inode;
3160 struct inode_security_struct *isec;
3161 inode = file->f_path.dentry->d_inode;
3162 fsec = file->f_security;
3163 isec = inode->i_security;
3164 /*
3165 * Save inode label and policy sequence number
3166 * at open-time so that selinux_file_permission
3167 * can determine whether revalidation is necessary.
3168 * Task label is already saved in the file security
3169 * struct as its SID.
3170 */
3171 fsec->isid = isec->sid;
3172 fsec->pseqno = avc_policy_seqno();
3173 /*
3174 * Since the inode label or policy seqno may have changed
3175 * between the selinux_inode_permission check and the saving
3176 * of state above, recheck that access is still permitted.
3177 * Otherwise, access might never be revalidated against the
3178 * new inode label or new policy.
3179 * This check is not redundant - do not remove.
3180 */
Eric Paris8b6a5a32008-10-29 17:06:46 -04003181 return inode_has_perm(current, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003182}
3183
Linus Torvalds1da177e2005-04-16 15:20:36 -07003184/* task security operations */
3185
3186static int selinux_task_create(unsigned long clone_flags)
3187{
3188 int rc;
3189
3190 rc = secondary_ops->task_create(clone_flags);
3191 if (rc)
3192 return rc;
3193
3194 return task_has_perm(current, current, PROCESS__FORK);
3195}
3196
3197static int selinux_task_alloc_security(struct task_struct *tsk)
3198{
3199 struct task_security_struct *tsec1, *tsec2;
3200 int rc;
3201
3202 tsec1 = current->security;
3203
3204 rc = task_alloc_security(tsk);
3205 if (rc)
3206 return rc;
3207 tsec2 = tsk->security;
3208
3209 tsec2->osid = tsec1->osid;
3210 tsec2->sid = tsec1->sid;
3211
Michael LeMay28eba5b2006-06-27 02:53:42 -07003212 /* Retain the exec, fs, key, and sock SIDs across fork */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003213 tsec2->exec_sid = tsec1->exec_sid;
3214 tsec2->create_sid = tsec1->create_sid;
Michael LeMay28eba5b2006-06-27 02:53:42 -07003215 tsec2->keycreate_sid = tsec1->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07003216 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003217
Linus Torvalds1da177e2005-04-16 15:20:36 -07003218 return 0;
3219}
3220
3221static void selinux_task_free_security(struct task_struct *tsk)
3222{
3223 task_free_security(tsk);
3224}
3225
3226static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3227{
3228 /* Since setuid only affects the current process, and
3229 since the SELinux controls are not based on the Linux
3230 identity attributes, SELinux does not need to control
3231 this operation. However, SELinux does control the use
3232 of the CAP_SETUID and CAP_SETGID capabilities using the
3233 capable hook. */
3234 return 0;
3235}
3236
3237static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3238{
Eric Paris828dfe12008-04-17 13:17:49 -04003239 return secondary_ops->task_post_setuid(id0, id1, id2, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003240}
3241
3242static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
3243{
3244 /* See the comment for setuid above. */
3245 return 0;
3246}
3247
3248static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3249{
3250 return task_has_perm(current, p, PROCESS__SETPGID);
3251}
3252
3253static int selinux_task_getpgid(struct task_struct *p)
3254{
3255 return task_has_perm(current, p, PROCESS__GETPGID);
3256}
3257
3258static int selinux_task_getsid(struct task_struct *p)
3259{
3260 return task_has_perm(current, p, PROCESS__GETSESSION);
3261}
3262
David Quigleyf9008e42006-06-30 01:55:46 -07003263static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3264{
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003265 struct task_security_struct *tsec = p->security;
3266 *secid = tsec->sid;
David Quigleyf9008e42006-06-30 01:55:46 -07003267}
3268
Linus Torvalds1da177e2005-04-16 15:20:36 -07003269static int selinux_task_setgroups(struct group_info *group_info)
3270{
3271 /* See the comment for setuid above. */
3272 return 0;
3273}
3274
3275static int selinux_task_setnice(struct task_struct *p, int nice)
3276{
3277 int rc;
3278
3279 rc = secondary_ops->task_setnice(p, nice);
3280 if (rc)
3281 return rc;
3282
Eric Paris828dfe12008-04-17 13:17:49 -04003283 return task_has_perm(current, p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003284}
3285
James Morris03e68062006-06-23 02:03:58 -07003286static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3287{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003288 int rc;
3289
3290 rc = secondary_ops->task_setioprio(p, ioprio);
3291 if (rc)
3292 return rc;
3293
James Morris03e68062006-06-23 02:03:58 -07003294 return task_has_perm(current, p, PROCESS__SETSCHED);
3295}
3296
David Quigleya1836a42006-06-30 01:55:49 -07003297static int selinux_task_getioprio(struct task_struct *p)
3298{
3299 return task_has_perm(current, p, PROCESS__GETSCHED);
3300}
3301
Linus Torvalds1da177e2005-04-16 15:20:36 -07003302static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3303{
3304 struct rlimit *old_rlim = current->signal->rlim + resource;
3305 int rc;
3306
3307 rc = secondary_ops->task_setrlimit(resource, new_rlim);
3308 if (rc)
3309 return rc;
3310
3311 /* Control the ability to change the hard limit (whether
3312 lowering or raising it), so that the hard limit can
3313 later be used as a safe reset point for the soft limit
3314 upon context transitions. See selinux_bprm_apply_creds. */
3315 if (old_rlim->rlim_max != new_rlim->rlim_max)
3316 return task_has_perm(current, current, PROCESS__SETRLIMIT);
3317
3318 return 0;
3319}
3320
3321static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3322{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003323 int rc;
3324
3325 rc = secondary_ops->task_setscheduler(p, policy, lp);
3326 if (rc)
3327 return rc;
3328
Linus Torvalds1da177e2005-04-16 15:20:36 -07003329 return task_has_perm(current, p, PROCESS__SETSCHED);
3330}
3331
3332static int selinux_task_getscheduler(struct task_struct *p)
3333{
3334 return task_has_perm(current, p, PROCESS__GETSCHED);
3335}
3336
David Quigley35601542006-06-23 02:04:01 -07003337static int selinux_task_movememory(struct task_struct *p)
3338{
3339 return task_has_perm(current, p, PROCESS__SETSCHED);
3340}
3341
David Quigleyf9008e42006-06-30 01:55:46 -07003342static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3343 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344{
3345 u32 perm;
3346 int rc;
David Quigleyf9008e42006-06-30 01:55:46 -07003347 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003348
David Quigleyf9008e42006-06-30 01:55:46 -07003349 rc = secondary_ops->task_kill(p, info, sig, secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003350 if (rc)
3351 return rc;
3352
Linus Torvalds1da177e2005-04-16 15:20:36 -07003353 if (!sig)
3354 perm = PROCESS__SIGNULL; /* null signal; existence test */
3355 else
3356 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003357 tsec = p->security;
3358 if (secid)
3359 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
3360 else
3361 rc = task_has_perm(current, p, perm);
3362 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003363}
3364
3365static int selinux_task_prctl(int option,
3366 unsigned long arg2,
3367 unsigned long arg3,
3368 unsigned long arg4,
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003369 unsigned long arg5,
3370 long *rc_p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371{
3372 /* The current prctl operations do not appear to require
3373 any SELinux controls since they merely observe or modify
3374 the state of the current process. */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003375 return secondary_ops->task_prctl(option, arg2, arg3, arg4, arg5, rc_p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003376}
3377
3378static int selinux_task_wait(struct task_struct *p)
3379{
Eric Paris8a535142007-10-22 16:10:31 -04003380 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003381}
3382
3383static void selinux_task_reparent_to_init(struct task_struct *p)
3384{
Eric Paris828dfe12008-04-17 13:17:49 -04003385 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003386
3387 secondary_ops->task_reparent_to_init(p);
3388
3389 tsec = p->security;
3390 tsec->osid = tsec->sid;
3391 tsec->sid = SECINITSID_KERNEL;
3392 return;
3393}
3394
3395static void selinux_task_to_inode(struct task_struct *p,
3396 struct inode *inode)
3397{
3398 struct task_security_struct *tsec = p->security;
3399 struct inode_security_struct *isec = inode->i_security;
3400
3401 isec->sid = tsec->sid;
3402 isec->initialized = 1;
3403 return;
3404}
3405
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003407static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3408 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409{
3410 int offset, ihlen, ret = -EINVAL;
3411 struct iphdr _iph, *ih;
3412
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003413 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003414 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3415 if (ih == NULL)
3416 goto out;
3417
3418 ihlen = ih->ihl * 4;
3419 if (ihlen < sizeof(_iph))
3420 goto out;
3421
3422 ad->u.net.v4info.saddr = ih->saddr;
3423 ad->u.net.v4info.daddr = ih->daddr;
3424 ret = 0;
3425
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003426 if (proto)
3427 *proto = ih->protocol;
3428
Linus Torvalds1da177e2005-04-16 15:20:36 -07003429 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003430 case IPPROTO_TCP: {
3431 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003432
Eric Paris828dfe12008-04-17 13:17:49 -04003433 if (ntohs(ih->frag_off) & IP_OFFSET)
3434 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003435
3436 offset += ihlen;
3437 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3438 if (th == NULL)
3439 break;
3440
3441 ad->u.net.sport = th->source;
3442 ad->u.net.dport = th->dest;
3443 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003444 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003445
Eric Paris828dfe12008-04-17 13:17:49 -04003446 case IPPROTO_UDP: {
3447 struct udphdr _udph, *uh;
3448
3449 if (ntohs(ih->frag_off) & IP_OFFSET)
3450 break;
3451
3452 offset += ihlen;
3453 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3454 if (uh == NULL)
3455 break;
3456
3457 ad->u.net.sport = uh->source;
3458 ad->u.net.dport = uh->dest;
3459 break;
3460 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003461
James Morris2ee92d42006-11-13 16:09:01 -08003462 case IPPROTO_DCCP: {
3463 struct dccp_hdr _dccph, *dh;
3464
3465 if (ntohs(ih->frag_off) & IP_OFFSET)
3466 break;
3467
3468 offset += ihlen;
3469 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3470 if (dh == NULL)
3471 break;
3472
3473 ad->u.net.sport = dh->dccph_sport;
3474 ad->u.net.dport = dh->dccph_dport;
3475 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003476 }
James Morris2ee92d42006-11-13 16:09:01 -08003477
Eric Paris828dfe12008-04-17 13:17:49 -04003478 default:
3479 break;
3480 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481out:
3482 return ret;
3483}
3484
3485#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3486
3487/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003488static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3489 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003490{
3491 u8 nexthdr;
3492 int ret = -EINVAL, offset;
3493 struct ipv6hdr _ipv6h, *ip6;
3494
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003495 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003496 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3497 if (ip6 == NULL)
3498 goto out;
3499
3500 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3501 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3502 ret = 0;
3503
3504 nexthdr = ip6->nexthdr;
3505 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003506 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507 if (offset < 0)
3508 goto out;
3509
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003510 if (proto)
3511 *proto = nexthdr;
3512
Linus Torvalds1da177e2005-04-16 15:20:36 -07003513 switch (nexthdr) {
3514 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003515 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003516
3517 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3518 if (th == NULL)
3519 break;
3520
3521 ad->u.net.sport = th->source;
3522 ad->u.net.dport = th->dest;
3523 break;
3524 }
3525
3526 case IPPROTO_UDP: {
3527 struct udphdr _udph, *uh;
3528
3529 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3530 if (uh == NULL)
3531 break;
3532
3533 ad->u.net.sport = uh->source;
3534 ad->u.net.dport = uh->dest;
3535 break;
3536 }
3537
James Morris2ee92d42006-11-13 16:09:01 -08003538 case IPPROTO_DCCP: {
3539 struct dccp_hdr _dccph, *dh;
3540
3541 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3542 if (dh == NULL)
3543 break;
3544
3545 ad->u.net.sport = dh->dccph_sport;
3546 ad->u.net.dport = dh->dccph_dport;
3547 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003548 }
James Morris2ee92d42006-11-13 16:09:01 -08003549
Linus Torvalds1da177e2005-04-16 15:20:36 -07003550 /* includes fragments */
3551 default:
3552 break;
3553 }
3554out:
3555 return ret;
3556}
3557
3558#endif /* IPV6 */
3559
3560static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003561 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003562{
David Howellscf9481e2008-07-27 21:31:07 +10003563 char *addrp;
3564 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003565
3566 switch (ad->u.net.family) {
3567 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003568 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003569 if (ret)
3570 goto parse_error;
3571 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3572 &ad->u.net.v4info.daddr);
3573 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003574
3575#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3576 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003577 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003578 if (ret)
3579 goto parse_error;
3580 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3581 &ad->u.net.v6info.daddr);
3582 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583#endif /* IPV6 */
3584 default:
David Howellscf9481e2008-07-27 21:31:07 +10003585 addrp = NULL;
3586 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003587 }
3588
David Howellscf9481e2008-07-27 21:31:07 +10003589parse_error:
3590 printk(KERN_WARNING
3591 "SELinux: failure in selinux_parse_skb(),"
3592 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003593 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003594
3595okay:
3596 if (_addrp)
3597 *_addrp = addrp;
3598 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003599}
3600
Paul Moore4f6a9932007-03-01 14:35:22 -05003601/**
Paul Moore220deb92008-01-29 08:38:23 -05003602 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003603 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003604 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003605 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003606 *
3607 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003608 * Check the various different forms of network peer labeling and determine
3609 * the peer label/SID for the packet; most of the magic actually occurs in
3610 * the security server function security_net_peersid_cmp(). The function
3611 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3612 * or -EACCES if @sid is invalid due to inconsistencies with the different
3613 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003614 *
3615 */
Paul Moore220deb92008-01-29 08:38:23 -05003616static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003617{
Paul Moore71f1cb02008-01-29 08:51:16 -05003618 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003619 u32 xfrm_sid;
3620 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003621 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003622
3623 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003624 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003625
Paul Moore71f1cb02008-01-29 08:51:16 -05003626 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3627 if (unlikely(err)) {
3628 printk(KERN_WARNING
3629 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3630 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003631 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003632 }
Paul Moore220deb92008-01-29 08:38:23 -05003633
3634 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003635}
3636
Linus Torvalds1da177e2005-04-16 15:20:36 -07003637/* socket security operations */
3638static int socket_has_perm(struct task_struct *task, struct socket *sock,
3639 u32 perms)
3640{
3641 struct inode_security_struct *isec;
3642 struct task_security_struct *tsec;
3643 struct avc_audit_data ad;
3644 int err = 0;
3645
3646 tsec = task->security;
3647 isec = SOCK_INODE(sock)->i_security;
3648
3649 if (isec->sid == SECINITSID_KERNEL)
3650 goto out;
3651
Eric Paris828dfe12008-04-17 13:17:49 -04003652 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653 ad.u.net.sk = sock->sk;
3654 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3655
3656out:
3657 return err;
3658}
3659
3660static int selinux_socket_create(int family, int type,
3661 int protocol, int kern)
3662{
3663 int err = 0;
3664 struct task_security_struct *tsec;
Eric Paris42c3e032006-06-26 00:26:03 -07003665 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003666
3667 if (kern)
3668 goto out;
3669
3670 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003671 newsid = tsec->sockcreate_sid ? : tsec->sid;
3672 err = avc_has_perm(tsec->sid, newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003673 socket_type_to_security_class(family, type,
3674 protocol), SOCKET__CREATE, NULL);
3675
3676out:
3677 return err;
3678}
3679
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003680static int selinux_socket_post_create(struct socket *sock, int family,
3681 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003682{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003683 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003684 struct inode_security_struct *isec;
3685 struct task_security_struct *tsec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003686 struct sk_security_struct *sksec;
Eric Paris42c3e032006-06-26 00:26:03 -07003687 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003688
3689 isec = SOCK_INODE(sock)->i_security;
3690
3691 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003692 newsid = tsec->sockcreate_sid ? : tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003693 isec->sclass = socket_type_to_security_class(family, type, protocol);
Eric Paris42c3e032006-06-26 00:26:03 -07003694 isec->sid = kern ? SECINITSID_KERNEL : newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003695 isec->initialized = 1;
3696
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003697 if (sock->sk) {
3698 sksec = sock->sk->sk_security;
3699 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003700 sksec->sclass = isec->sclass;
Paul Moore9f2ad662006-11-17 17:38:53 -05003701 err = selinux_netlbl_socket_post_create(sock);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003702 }
3703
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003704 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003705}
3706
3707/* Range of port numbers used to automatically bind.
3708 Need to determine whether we should perform a name_bind
3709 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003710
3711static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3712{
3713 u16 family;
3714 int err;
3715
3716 err = socket_has_perm(current, sock, SOCKET__BIND);
3717 if (err)
3718 goto out;
3719
3720 /*
3721 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003722 * Multiple address binding for SCTP is not supported yet: we just
3723 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003724 */
3725 family = sock->sk->sk_family;
3726 if (family == PF_INET || family == PF_INET6) {
3727 char *addrp;
3728 struct inode_security_struct *isec;
3729 struct task_security_struct *tsec;
3730 struct avc_audit_data ad;
3731 struct sockaddr_in *addr4 = NULL;
3732 struct sockaddr_in6 *addr6 = NULL;
3733 unsigned short snum;
3734 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003735 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003736
3737 tsec = current->security;
3738 isec = SOCK_INODE(sock)->i_security;
3739
3740 if (family == PF_INET) {
3741 addr4 = (struct sockaddr_in *)address;
3742 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003743 addrp = (char *)&addr4->sin_addr.s_addr;
3744 } else {
3745 addr6 = (struct sockaddr_in6 *)address;
3746 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003747 addrp = (char *)&addr6->sin6_addr.s6_addr;
3748 }
3749
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003750 if (snum) {
3751 int low, high;
3752
3753 inet_get_local_port_range(&low, &high);
3754
3755 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003756 err = sel_netport_sid(sk->sk_protocol,
3757 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003758 if (err)
3759 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003760 AVC_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003761 ad.u.net.sport = htons(snum);
3762 ad.u.net.family = family;
3763 err = avc_has_perm(isec->sid, sid,
3764 isec->sclass,
3765 SOCKET__NAME_BIND, &ad);
3766 if (err)
3767 goto out;
3768 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003769 }
Eric Paris828dfe12008-04-17 13:17:49 -04003770
3771 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003772 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003773 node_perm = TCP_SOCKET__NODE_BIND;
3774 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003775
James Morris13402582005-09-30 14:24:34 -04003776 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003777 node_perm = UDP_SOCKET__NODE_BIND;
3778 break;
James Morris2ee92d42006-11-13 16:09:01 -08003779
3780 case SECCLASS_DCCP_SOCKET:
3781 node_perm = DCCP_SOCKET__NODE_BIND;
3782 break;
3783
Linus Torvalds1da177e2005-04-16 15:20:36 -07003784 default:
3785 node_perm = RAWIP_SOCKET__NODE_BIND;
3786 break;
3787 }
Eric Paris828dfe12008-04-17 13:17:49 -04003788
Paul Moore224dfbd2008-01-29 08:38:13 -05003789 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003790 if (err)
3791 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003792
3793 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003794 ad.u.net.sport = htons(snum);
3795 ad.u.net.family = family;
3796
3797 if (family == PF_INET)
3798 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3799 else
3800 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3801
3802 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003803 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003804 if (err)
3805 goto out;
3806 }
3807out:
3808 return err;
3809}
3810
3811static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3812{
Paul Moore014ab192008-10-10 10:16:33 -04003813 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814 struct inode_security_struct *isec;
3815 int err;
3816
3817 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3818 if (err)
3819 return err;
3820
3821 /*
James Morris2ee92d42006-11-13 16:09:01 -08003822 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823 */
3824 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003825 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3826 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003827 struct avc_audit_data ad;
3828 struct sockaddr_in *addr4 = NULL;
3829 struct sockaddr_in6 *addr6 = NULL;
3830 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003831 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832
3833 if (sk->sk_family == PF_INET) {
3834 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003835 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003836 return -EINVAL;
3837 snum = ntohs(addr4->sin_port);
3838 } else {
3839 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003840 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003841 return -EINVAL;
3842 snum = ntohs(addr6->sin6_port);
3843 }
3844
Paul Moore3e112172008-04-10 10:48:14 -04003845 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003846 if (err)
3847 goto out;
3848
James Morris2ee92d42006-11-13 16:09:01 -08003849 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3850 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3851
Eric Paris828dfe12008-04-17 13:17:49 -04003852 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003853 ad.u.net.dport = htons(snum);
3854 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003855 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003856 if (err)
3857 goto out;
3858 }
3859
Paul Moore014ab192008-10-10 10:16:33 -04003860 err = selinux_netlbl_socket_connect(sk, address);
3861
Linus Torvalds1da177e2005-04-16 15:20:36 -07003862out:
3863 return err;
3864}
3865
3866static int selinux_socket_listen(struct socket *sock, int backlog)
3867{
3868 return socket_has_perm(current, sock, SOCKET__LISTEN);
3869}
3870
3871static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3872{
3873 int err;
3874 struct inode_security_struct *isec;
3875 struct inode_security_struct *newisec;
3876
3877 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3878 if (err)
3879 return err;
3880
3881 newisec = SOCK_INODE(newsock)->i_security;
3882
3883 isec = SOCK_INODE(sock)->i_security;
3884 newisec->sclass = isec->sclass;
3885 newisec->sid = isec->sid;
3886 newisec->initialized = 1;
3887
3888 return 0;
3889}
3890
3891static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003892 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003893{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003894 int rc;
3895
3896 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3897 if (rc)
3898 return rc;
3899
3900 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901}
3902
3903static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3904 int size, int flags)
3905{
3906 return socket_has_perm(current, sock, SOCKET__READ);
3907}
3908
3909static int selinux_socket_getsockname(struct socket *sock)
3910{
3911 return socket_has_perm(current, sock, SOCKET__GETATTR);
3912}
3913
3914static int selinux_socket_getpeername(struct socket *sock)
3915{
3916 return socket_has_perm(current, sock, SOCKET__GETATTR);
3917}
3918
Eric Paris828dfe12008-04-17 13:17:49 -04003919static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003920{
Paul Mooref8687af2006-10-30 15:22:15 -08003921 int err;
3922
3923 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3924 if (err)
3925 return err;
3926
3927 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003928}
3929
3930static int selinux_socket_getsockopt(struct socket *sock, int level,
3931 int optname)
3932{
3933 return socket_has_perm(current, sock, SOCKET__GETOPT);
3934}
3935
3936static int selinux_socket_shutdown(struct socket *sock, int how)
3937{
3938 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3939}
3940
3941static int selinux_socket_unix_stream_connect(struct socket *sock,
3942 struct socket *other,
3943 struct sock *newsk)
3944{
3945 struct sk_security_struct *ssec;
3946 struct inode_security_struct *isec;
3947 struct inode_security_struct *other_isec;
3948 struct avc_audit_data ad;
3949 int err;
3950
3951 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3952 if (err)
3953 return err;
3954
3955 isec = SOCK_INODE(sock)->i_security;
3956 other_isec = SOCK_INODE(other)->i_security;
3957
Eric Paris828dfe12008-04-17 13:17:49 -04003958 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003959 ad.u.net.sk = other->sk;
3960
3961 err = avc_has_perm(isec->sid, other_isec->sid,
3962 isec->sclass,
3963 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3964 if (err)
3965 return err;
3966
3967 /* connecting socket */
3968 ssec = sock->sk->sk_security;
3969 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003970
Linus Torvalds1da177e2005-04-16 15:20:36 -07003971 /* server child socket */
3972 ssec = newsk->sk_security;
3973 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003974 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3975
3976 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977}
3978
3979static int selinux_socket_unix_may_send(struct socket *sock,
3980 struct socket *other)
3981{
3982 struct inode_security_struct *isec;
3983 struct inode_security_struct *other_isec;
3984 struct avc_audit_data ad;
3985 int err;
3986
3987 isec = SOCK_INODE(sock)->i_security;
3988 other_isec = SOCK_INODE(other)->i_security;
3989
Eric Paris828dfe12008-04-17 13:17:49 -04003990 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003991 ad.u.net.sk = other->sk;
3992
3993 err = avc_has_perm(isec->sid, other_isec->sid,
3994 isec->sclass, SOCKET__SENDTO, &ad);
3995 if (err)
3996 return err;
3997
3998 return 0;
3999}
4000
Paul Mooreeffad8d2008-01-29 08:49:27 -05004001static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4002 u32 peer_sid,
4003 struct avc_audit_data *ad)
4004{
4005 int err;
4006 u32 if_sid;
4007 u32 node_sid;
4008
4009 err = sel_netif_sid(ifindex, &if_sid);
4010 if (err)
4011 return err;
4012 err = avc_has_perm(peer_sid, if_sid,
4013 SECCLASS_NETIF, NETIF__INGRESS, ad);
4014 if (err)
4015 return err;
4016
4017 err = sel_netnode_sid(addrp, family, &node_sid);
4018 if (err)
4019 return err;
4020 return avc_has_perm(peer_sid, node_sid,
4021 SECCLASS_NODE, NODE__RECVFROM, ad);
4022}
4023
Paul Moore220deb92008-01-29 08:38:23 -05004024static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4025 struct sk_buff *skb,
4026 struct avc_audit_data *ad,
4027 u16 family,
4028 char *addrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004029{
Paul Moore220deb92008-01-29 08:38:23 -05004030 int err;
4031 struct sk_security_struct *sksec = sk->sk_security;
4032 u16 sk_class;
4033 u32 netif_perm, node_perm, recv_perm;
4034 u32 port_sid, node_sid, if_sid, sk_sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004035
Paul Moore220deb92008-01-29 08:38:23 -05004036 sk_sid = sksec->sid;
4037 sk_class = sksec->sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004038
Paul Moore220deb92008-01-29 08:38:23 -05004039 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004040 case SECCLASS_UDP_SOCKET:
4041 netif_perm = NETIF__UDP_RECV;
4042 node_perm = NODE__UDP_RECV;
4043 recv_perm = UDP_SOCKET__RECV_MSG;
4044 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045 case SECCLASS_TCP_SOCKET:
4046 netif_perm = NETIF__TCP_RECV;
4047 node_perm = NODE__TCP_RECV;
4048 recv_perm = TCP_SOCKET__RECV_MSG;
4049 break;
James Morris2ee92d42006-11-13 16:09:01 -08004050 case SECCLASS_DCCP_SOCKET:
4051 netif_perm = NETIF__DCCP_RECV;
4052 node_perm = NODE__DCCP_RECV;
4053 recv_perm = DCCP_SOCKET__RECV_MSG;
4054 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004055 default:
4056 netif_perm = NETIF__RAWIP_RECV;
4057 node_perm = NODE__RAWIP_RECV;
Paul Moore220deb92008-01-29 08:38:23 -05004058 recv_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004059 break;
4060 }
4061
Paul Moore220deb92008-01-29 08:38:23 -05004062 err = sel_netif_sid(skb->iif, &if_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004063 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004064 return err;
4065 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4066 if (err)
4067 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004068
Paul Moore224dfbd2008-01-29 08:38:13 -05004069 err = sel_netnode_sid(addrp, family, &node_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004070 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004071 return err;
4072 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004073 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004074 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004075
Paul Moore220deb92008-01-29 08:38:23 -05004076 if (!recv_perm)
4077 return 0;
Paul Moore3e112172008-04-10 10:48:14 -04004078 err = sel_netport_sid(sk->sk_protocol,
4079 ntohs(ad->u.net.sport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004080 if (unlikely(err)) {
4081 printk(KERN_WARNING
4082 "SELinux: failure in"
4083 " selinux_sock_rcv_skb_iptables_compat(),"
4084 " network port label not found\n");
Paul Moore220deb92008-01-29 08:38:23 -05004085 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004086 }
Paul Moore220deb92008-01-29 08:38:23 -05004087 return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4088}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004089
Paul Moore220deb92008-01-29 08:38:23 -05004090static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004091 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004092{
4093 int err;
4094 struct sk_security_struct *sksec = sk->sk_security;
4095 u32 peer_sid;
4096 u32 sk_sid = sksec->sid;
Paul Moored8395c82008-10-10 10:16:30 -04004097 struct avc_audit_data ad;
4098 char *addrp;
4099
4100 AVC_AUDIT_DATA_INIT(&ad, NET);
4101 ad.u.net.netif = skb->iif;
4102 ad.u.net.family = family;
4103 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4104 if (err)
4105 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004106
4107 if (selinux_compat_net)
Paul Moored8395c82008-10-10 10:16:30 -04004108 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
Paul Moore220deb92008-01-29 08:38:23 -05004109 family, addrp);
4110 else
4111 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004112 PACKET__RECV, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004113 if (err)
4114 return err;
4115
4116 if (selinux_policycap_netpeer) {
4117 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004118 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004119 return err;
4120 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004121 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004122 if (err)
4123 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004124 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004125 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004126 if (err)
4127 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004128 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004129 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004130
James Morris4e5ab4c2006-06-09 00:33:33 -07004131 return err;
4132}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004133
James Morris4e5ab4c2006-06-09 00:33:33 -07004134static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4135{
Paul Moore220deb92008-01-29 08:38:23 -05004136 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004137 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004138 u16 family = sk->sk_family;
4139 u32 sk_sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004140 struct avc_audit_data ad;
4141 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004142 u8 secmark_active;
4143 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004144
James Morris4e5ab4c2006-06-09 00:33:33 -07004145 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004146 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004147
4148 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004149 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004150 family = PF_INET;
4151
Paul Moored8395c82008-10-10 10:16:30 -04004152 /* If any sort of compatibility mode is enabled then handoff processing
4153 * to the selinux_sock_rcv_skb_compat() function to deal with the
4154 * special handling. We do this in an attempt to keep this function
4155 * as fast and as clean as possible. */
4156 if (selinux_compat_net || !selinux_policycap_netpeer)
4157 return selinux_sock_rcv_skb_compat(sk, skb, family);
4158
4159 secmark_active = selinux_secmark_enabled();
4160 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4161 if (!secmark_active && !peerlbl_active)
4162 return 0;
4163
James Morris4e5ab4c2006-06-09 00:33:33 -07004164 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004165 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004166 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004167 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004168 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004169 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004170
Paul Moored8395c82008-10-10 10:16:30 -04004171 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004172 u32 peer_sid;
4173
4174 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4175 if (err)
4176 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004177 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4178 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004179 if (err) {
4180 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004181 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004182 }
Paul Moored621d352008-01-29 08:43:36 -05004183 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4184 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004185 if (err)
4186 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004187 }
4188
Paul Moored8395c82008-10-10 10:16:30 -04004189 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004190 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4191 PACKET__RECV, &ad);
4192 if (err)
4193 return err;
4194 }
4195
Paul Moored621d352008-01-29 08:43:36 -05004196 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004197}
4198
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004199static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4200 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004201{
4202 int err = 0;
4203 char *scontext;
4204 u32 scontext_len;
4205 struct sk_security_struct *ssec;
4206 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004207 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004208
4209 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004210
Paul Moore3de4bab2006-11-17 17:38:54 -05004211 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4212 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004213 ssec = sock->sk->sk_security;
4214 peer_sid = ssec->peer_sid;
4215 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004216 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004217 err = -ENOPROTOOPT;
4218 goto out;
4219 }
4220
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004221 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4222
Linus Torvalds1da177e2005-04-16 15:20:36 -07004223 if (err)
4224 goto out;
4225
4226 if (scontext_len > len) {
4227 err = -ERANGE;
4228 goto out_len;
4229 }
4230
4231 if (copy_to_user(optval, scontext, scontext_len))
4232 err = -EFAULT;
4233
4234out_len:
4235 if (put_user(scontext_len, optlen))
4236 err = -EFAULT;
4237
4238 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004239out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004240 return err;
4241}
4242
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004243static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004244{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004245 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004246 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004247
Paul Mooreaa862902008-10-10 10:16:29 -04004248 if (skb && skb->protocol == htons(ETH_P_IP))
4249 family = PF_INET;
4250 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4251 family = PF_INET6;
4252 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004253 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004254 else
4255 goto out;
4256
4257 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004258 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004259 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004260 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004261
Paul Moore75e22912008-01-29 08:38:04 -05004262out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004263 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004264 if (peer_secid == SECSID_NULL)
4265 return -EINVAL;
4266 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004267}
4268
Al Viro7d877f32005-10-21 03:20:43 -04004269static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004270{
4271 return sk_alloc_security(sk, family, priority);
4272}
4273
4274static void selinux_sk_free_security(struct sock *sk)
4275{
4276 sk_free_security(sk);
4277}
4278
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004279static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4280{
4281 struct sk_security_struct *ssec = sk->sk_security;
4282 struct sk_security_struct *newssec = newsk->sk_security;
4283
4284 newssec->sid = ssec->sid;
4285 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004286 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004287
Paul Mooref74af6e2008-02-25 11:40:33 -05004288 selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004289}
4290
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004291static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004292{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004293 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004294 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004295 else {
4296 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004297
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004298 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004299 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004300}
4301
Eric Paris828dfe12008-04-17 13:17:49 -04004302static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004303{
4304 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4305 struct sk_security_struct *sksec = sk->sk_security;
4306
David Woodhouse2148ccc2006-09-29 15:50:25 -07004307 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4308 sk->sk_family == PF_UNIX)
4309 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004310 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004311}
4312
Adrian Bunk9a673e52006-08-15 00:03:53 -07004313static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4314 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004315{
4316 struct sk_security_struct *sksec = sk->sk_security;
4317 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004318 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004319 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004320 u32 peersid;
4321
Paul Mooreaa862902008-10-10 10:16:29 -04004322 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4323 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4324 family = PF_INET;
4325
4326 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004327 if (err)
4328 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004329 if (peersid == SECSID_NULL) {
4330 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004331 req->peer_secid = SECSID_NULL;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004332 return 0;
4333 }
4334
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004335 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4336 if (err)
4337 return err;
4338
4339 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004340 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004341 return 0;
4342}
4343
Adrian Bunk9a673e52006-08-15 00:03:53 -07004344static void selinux_inet_csk_clone(struct sock *newsk,
4345 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004346{
4347 struct sk_security_struct *newsksec = newsk->sk_security;
4348
4349 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004350 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004351 /* NOTE: Ideally, we should also get the isec->sid for the
4352 new socket in sync, but we don't have the isec available yet.
4353 So we will wait until sock_graft to do it, by which
4354 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004355
Paul Moore9f2ad662006-11-17 17:38:53 -05004356 /* We don't need to take any sort of lock here as we are the only
4357 * thread with access to newsksec */
4358 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004359}
4360
Paul Moore014ab192008-10-10 10:16:33 -04004361static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004362{
Paul Mooreaa862902008-10-10 10:16:29 -04004363 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004364 struct sk_security_struct *sksec = sk->sk_security;
4365
Paul Mooreaa862902008-10-10 10:16:29 -04004366 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4367 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4368 family = PF_INET;
4369
4370 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Paul Moore014ab192008-10-10 10:16:33 -04004371
4372 selinux_netlbl_inet_conn_established(sk, family);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004373}
4374
Adrian Bunk9a673e52006-08-15 00:03:53 -07004375static void selinux_req_classify_flow(const struct request_sock *req,
4376 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004377{
4378 fl->secid = req->secid;
4379}
4380
Linus Torvalds1da177e2005-04-16 15:20:36 -07004381static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4382{
4383 int err = 0;
4384 u32 perm;
4385 struct nlmsghdr *nlh;
4386 struct socket *sock = sk->sk_socket;
4387 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004388
Linus Torvalds1da177e2005-04-16 15:20:36 -07004389 if (skb->len < NLMSG_SPACE(0)) {
4390 err = -EINVAL;
4391 goto out;
4392 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004393 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004394
Linus Torvalds1da177e2005-04-16 15:20:36 -07004395 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4396 if (err) {
4397 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004398 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004399 "SELinux: unrecognized netlink message"
4400 " type=%hu for sclass=%hu\n",
4401 nlh->nlmsg_type, isec->sclass);
4402 if (!selinux_enforcing)
4403 err = 0;
4404 }
4405
4406 /* Ignore */
4407 if (err == -ENOENT)
4408 err = 0;
4409 goto out;
4410 }
4411
4412 err = socket_has_perm(current, sock, perm);
4413out:
4414 return err;
4415}
4416
4417#ifdef CONFIG_NETFILTER
4418
Paul Mooreeffad8d2008-01-29 08:49:27 -05004419static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4420 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004421{
Paul Mooredfaebe92008-10-10 10:16:31 -04004422 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004423 char *addrp;
4424 u32 peer_sid;
4425 struct avc_audit_data ad;
4426 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004427 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004428 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004429
Paul Mooreeffad8d2008-01-29 08:49:27 -05004430 if (!selinux_policycap_netpeer)
4431 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004432
Paul Mooreeffad8d2008-01-29 08:49:27 -05004433 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004434 netlbl_active = netlbl_enabled();
4435 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004436 if (!secmark_active && !peerlbl_active)
4437 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004438
Paul Moored8395c82008-10-10 10:16:30 -04004439 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4440 return NF_DROP;
4441
Paul Mooreeffad8d2008-01-29 08:49:27 -05004442 AVC_AUDIT_DATA_INIT(&ad, NET);
4443 ad.u.net.netif = ifindex;
4444 ad.u.net.family = family;
4445 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4446 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004447
Paul Mooredfaebe92008-10-10 10:16:31 -04004448 if (peerlbl_active) {
4449 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4450 peer_sid, &ad);
4451 if (err) {
4452 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004453 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004454 }
4455 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004456
4457 if (secmark_active)
4458 if (avc_has_perm(peer_sid, skb->secmark,
4459 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4460 return NF_DROP;
4461
Paul Moore948bf852008-10-10 10:16:32 -04004462 if (netlbl_active)
4463 /* we do this in the FORWARD path and not the POST_ROUTING
4464 * path because we want to make sure we apply the necessary
4465 * labeling before IPsec is applied so we can leverage AH
4466 * protection */
4467 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4468 return NF_DROP;
4469
Paul Mooreeffad8d2008-01-29 08:49:27 -05004470 return NF_ACCEPT;
4471}
4472
4473static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4474 struct sk_buff *skb,
4475 const struct net_device *in,
4476 const struct net_device *out,
4477 int (*okfn)(struct sk_buff *))
4478{
4479 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4480}
4481
4482#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4483static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4484 struct sk_buff *skb,
4485 const struct net_device *in,
4486 const struct net_device *out,
4487 int (*okfn)(struct sk_buff *))
4488{
4489 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4490}
4491#endif /* IPV6 */
4492
Paul Moore948bf852008-10-10 10:16:32 -04004493static unsigned int selinux_ip_output(struct sk_buff *skb,
4494 u16 family)
4495{
4496 u32 sid;
4497
4498 if (!netlbl_enabled())
4499 return NF_ACCEPT;
4500
4501 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4502 * because we want to make sure we apply the necessary labeling
4503 * before IPsec is applied so we can leverage AH protection */
4504 if (skb->sk) {
4505 struct sk_security_struct *sksec = skb->sk->sk_security;
4506 sid = sksec->sid;
4507 } else
4508 sid = SECINITSID_KERNEL;
4509 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4510 return NF_DROP;
4511
4512 return NF_ACCEPT;
4513}
4514
4515static unsigned int selinux_ipv4_output(unsigned int hooknum,
4516 struct sk_buff *skb,
4517 const struct net_device *in,
4518 const struct net_device *out,
4519 int (*okfn)(struct sk_buff *))
4520{
4521 return selinux_ip_output(skb, PF_INET);
4522}
4523
Paul Mooreeffad8d2008-01-29 08:49:27 -05004524static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4525 int ifindex,
4526 struct avc_audit_data *ad,
4527 u16 family, char *addrp)
4528{
4529 int err;
4530 struct sk_security_struct *sksec = sk->sk_security;
4531 u16 sk_class;
4532 u32 netif_perm, node_perm, send_perm;
4533 u32 port_sid, node_sid, if_sid, sk_sid;
4534
4535 sk_sid = sksec->sid;
4536 sk_class = sksec->sclass;
4537
4538 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004539 case SECCLASS_UDP_SOCKET:
4540 netif_perm = NETIF__UDP_SEND;
4541 node_perm = NODE__UDP_SEND;
4542 send_perm = UDP_SOCKET__SEND_MSG;
4543 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004544 case SECCLASS_TCP_SOCKET:
4545 netif_perm = NETIF__TCP_SEND;
4546 node_perm = NODE__TCP_SEND;
4547 send_perm = TCP_SOCKET__SEND_MSG;
4548 break;
James Morris2ee92d42006-11-13 16:09:01 -08004549 case SECCLASS_DCCP_SOCKET:
4550 netif_perm = NETIF__DCCP_SEND;
4551 node_perm = NODE__DCCP_SEND;
4552 send_perm = DCCP_SOCKET__SEND_MSG;
4553 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004554 default:
4555 netif_perm = NETIF__RAWIP_SEND;
4556 node_perm = NODE__RAWIP_SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004557 send_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004558 break;
4559 }
4560
Paul Mooreeffad8d2008-01-29 08:49:27 -05004561 err = sel_netif_sid(ifindex, &if_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004562 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004563 return err;
4564 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4565 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004566
Paul Moore224dfbd2008-01-29 08:38:13 -05004567 err = sel_netnode_sid(addrp, family, &node_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004568 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004569 return err;
4570 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004571 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004572 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004573
Paul Mooreeffad8d2008-01-29 08:49:27 -05004574 if (send_perm != 0)
4575 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004576
Paul Moore3e112172008-04-10 10:48:14 -04004577 err = sel_netport_sid(sk->sk_protocol,
4578 ntohs(ad->u.net.dport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004579 if (unlikely(err)) {
4580 printk(KERN_WARNING
4581 "SELinux: failure in"
4582 " selinux_ip_postroute_iptables_compat(),"
4583 " network port label not found\n");
Paul Mooreeffad8d2008-01-29 08:49:27 -05004584 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004585 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004586 return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004587}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004588
Paul Mooreeffad8d2008-01-29 08:49:27 -05004589static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4590 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004591 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004592{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004593 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004594 struct sk_security_struct *sksec;
Paul Moored8395c82008-10-10 10:16:30 -04004595 struct avc_audit_data ad;
4596 char *addrp;
4597 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004598
Paul Mooreeffad8d2008-01-29 08:49:27 -05004599 if (sk == NULL)
4600 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004601 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004602
Paul Moored8395c82008-10-10 10:16:30 -04004603 AVC_AUDIT_DATA_INIT(&ad, NET);
4604 ad.u.net.netif = ifindex;
4605 ad.u.net.family = family;
4606 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4607 return NF_DROP;
4608
Paul Mooreeffad8d2008-01-29 08:49:27 -05004609 if (selinux_compat_net) {
4610 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004611 &ad, family, addrp))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004612 return NF_DROP;
4613 } else {
4614 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004615 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004616 return NF_DROP;
4617 }
James Morris4e5ab4c2006-06-09 00:33:33 -07004618
Paul Mooreeffad8d2008-01-29 08:49:27 -05004619 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004620 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004621 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004622
Paul Mooreeffad8d2008-01-29 08:49:27 -05004623 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004624}
4625
Paul Mooreeffad8d2008-01-29 08:49:27 -05004626static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4627 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004628{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004629 u32 secmark_perm;
4630 u32 peer_sid;
4631 struct sock *sk;
4632 struct avc_audit_data ad;
4633 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004634 u8 secmark_active;
4635 u8 peerlbl_active;
4636
Paul Mooreeffad8d2008-01-29 08:49:27 -05004637 /* If any sort of compatibility mode is enabled then handoff processing
4638 * to the selinux_ip_postroute_compat() function to deal with the
4639 * special handling. We do this in an attempt to keep this function
4640 * as fast and as clean as possible. */
4641 if (selinux_compat_net || !selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004642 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004643
4644 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4645 * packet transformation so allow the packet to pass without any checks
4646 * since we'll have another chance to perform access control checks
4647 * when the packet is on it's final way out.
4648 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4649 * is NULL, in this case go ahead and apply access control. */
4650 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4651 return NF_ACCEPT;
4652
4653 secmark_active = selinux_secmark_enabled();
4654 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4655 if (!secmark_active && !peerlbl_active)
4656 return NF_ACCEPT;
4657
Paul Moored8395c82008-10-10 10:16:30 -04004658 /* if the packet is being forwarded then get the peer label from the
4659 * packet itself; otherwise check to see if it is from a local
4660 * application or the kernel, if from an application get the peer label
4661 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004662 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004663 if (sk == NULL) {
4664 switch (family) {
4665 case PF_INET:
4666 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4667 secmark_perm = PACKET__FORWARD_OUT;
4668 else
4669 secmark_perm = PACKET__SEND;
4670 break;
4671 case PF_INET6:
4672 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4673 secmark_perm = PACKET__FORWARD_OUT;
4674 else
4675 secmark_perm = PACKET__SEND;
4676 break;
4677 default:
4678 return NF_DROP;
4679 }
4680 if (secmark_perm == PACKET__FORWARD_OUT) {
4681 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4682 return NF_DROP;
4683 } else
4684 peer_sid = SECINITSID_KERNEL;
4685 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004686 struct sk_security_struct *sksec = sk->sk_security;
4687 peer_sid = sksec->sid;
4688 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004689 }
4690
Paul Moored8395c82008-10-10 10:16:30 -04004691 AVC_AUDIT_DATA_INIT(&ad, NET);
4692 ad.u.net.netif = ifindex;
4693 ad.u.net.family = family;
4694 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4695 return NF_DROP;
4696
Paul Mooreeffad8d2008-01-29 08:49:27 -05004697 if (secmark_active)
4698 if (avc_has_perm(peer_sid, skb->secmark,
4699 SECCLASS_PACKET, secmark_perm, &ad))
4700 return NF_DROP;
4701
4702 if (peerlbl_active) {
4703 u32 if_sid;
4704 u32 node_sid;
4705
4706 if (sel_netif_sid(ifindex, &if_sid))
4707 return NF_DROP;
4708 if (avc_has_perm(peer_sid, if_sid,
4709 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4710 return NF_DROP;
4711
4712 if (sel_netnode_sid(addrp, family, &node_sid))
4713 return NF_DROP;
4714 if (avc_has_perm(peer_sid, node_sid,
4715 SECCLASS_NODE, NODE__SENDTO, &ad))
4716 return NF_DROP;
4717 }
4718
4719 return NF_ACCEPT;
4720}
4721
4722static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4723 struct sk_buff *skb,
4724 const struct net_device *in,
4725 const struct net_device *out,
4726 int (*okfn)(struct sk_buff *))
4727{
4728 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004729}
4730
4731#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004732static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4733 struct sk_buff *skb,
4734 const struct net_device *in,
4735 const struct net_device *out,
4736 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004737{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004738 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004739}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004740#endif /* IPV6 */
4741
4742#endif /* CONFIG_NETFILTER */
4743
Linus Torvalds1da177e2005-04-16 15:20:36 -07004744static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4745{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004746 int err;
4747
4748 err = secondary_ops->netlink_send(sk, skb);
4749 if (err)
4750 return err;
4751
Linus Torvalds1da177e2005-04-16 15:20:36 -07004752 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4753 err = selinux_nlmsg_perm(sk, skb);
4754
4755 return err;
4756}
4757
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004758static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004759{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004760 int err;
4761 struct avc_audit_data ad;
4762
4763 err = secondary_ops->netlink_recv(skb, capability);
4764 if (err)
4765 return err;
4766
4767 AVC_AUDIT_DATA_INIT(&ad, CAP);
4768 ad.u.cap = capability;
4769
4770 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004771 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004772}
4773
4774static int ipc_alloc_security(struct task_struct *task,
4775 struct kern_ipc_perm *perm,
4776 u16 sclass)
4777{
4778 struct task_security_struct *tsec = task->security;
4779 struct ipc_security_struct *isec;
4780
James Morris89d155e2005-10-30 14:59:21 -08004781 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004782 if (!isec)
4783 return -ENOMEM;
4784
Linus Torvalds1da177e2005-04-16 15:20:36 -07004785 isec->sclass = sclass;
Stephen Smalley9ac49d22006-02-01 03:05:56 -08004786 isec->sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004787 perm->security = isec;
4788
4789 return 0;
4790}
4791
4792static void ipc_free_security(struct kern_ipc_perm *perm)
4793{
4794 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795 perm->security = NULL;
4796 kfree(isec);
4797}
4798
4799static int msg_msg_alloc_security(struct msg_msg *msg)
4800{
4801 struct msg_security_struct *msec;
4802
James Morris89d155e2005-10-30 14:59:21 -08004803 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004804 if (!msec)
4805 return -ENOMEM;
4806
Linus Torvalds1da177e2005-04-16 15:20:36 -07004807 msec->sid = SECINITSID_UNLABELED;
4808 msg->security = msec;
4809
4810 return 0;
4811}
4812
4813static void msg_msg_free_security(struct msg_msg *msg)
4814{
4815 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004816
4817 msg->security = NULL;
4818 kfree(msec);
4819}
4820
4821static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004822 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004823{
4824 struct task_security_struct *tsec;
4825 struct ipc_security_struct *isec;
4826 struct avc_audit_data ad;
4827
4828 tsec = current->security;
4829 isec = ipc_perms->security;
4830
4831 AVC_AUDIT_DATA_INIT(&ad, IPC);
4832 ad.u.ipc_id = ipc_perms->key;
4833
Stephen Smalley6af963f2005-05-01 08:58:39 -07004834 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004835}
4836
4837static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4838{
4839 return msg_msg_alloc_security(msg);
4840}
4841
4842static void selinux_msg_msg_free_security(struct msg_msg *msg)
4843{
4844 msg_msg_free_security(msg);
4845}
4846
4847/* message queue security operations */
4848static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4849{
4850 struct task_security_struct *tsec;
4851 struct ipc_security_struct *isec;
4852 struct avc_audit_data ad;
4853 int rc;
4854
4855 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4856 if (rc)
4857 return rc;
4858
4859 tsec = current->security;
4860 isec = msq->q_perm.security;
4861
4862 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004863 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004864
4865 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4866 MSGQ__CREATE, &ad);
4867 if (rc) {
4868 ipc_free_security(&msq->q_perm);
4869 return rc;
4870 }
4871 return 0;
4872}
4873
4874static void selinux_msg_queue_free_security(struct msg_queue *msq)
4875{
4876 ipc_free_security(&msq->q_perm);
4877}
4878
4879static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4880{
4881 struct task_security_struct *tsec;
4882 struct ipc_security_struct *isec;
4883 struct avc_audit_data ad;
4884
4885 tsec = current->security;
4886 isec = msq->q_perm.security;
4887
4888 AVC_AUDIT_DATA_INIT(&ad, IPC);
4889 ad.u.ipc_id = msq->q_perm.key;
4890
4891 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4892 MSGQ__ASSOCIATE, &ad);
4893}
4894
4895static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4896{
4897 int err;
4898 int perms;
4899
Eric Paris828dfe12008-04-17 13:17:49 -04004900 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004901 case IPC_INFO:
4902 case MSG_INFO:
4903 /* No specific object, just general system-wide information. */
4904 return task_has_system(current, SYSTEM__IPC_INFO);
4905 case IPC_STAT:
4906 case MSG_STAT:
4907 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4908 break;
4909 case IPC_SET:
4910 perms = MSGQ__SETATTR;
4911 break;
4912 case IPC_RMID:
4913 perms = MSGQ__DESTROY;
4914 break;
4915 default:
4916 return 0;
4917 }
4918
Stephen Smalley6af963f2005-05-01 08:58:39 -07004919 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004920 return err;
4921}
4922
4923static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4924{
4925 struct task_security_struct *tsec;
4926 struct ipc_security_struct *isec;
4927 struct msg_security_struct *msec;
4928 struct avc_audit_data ad;
4929 int rc;
4930
4931 tsec = current->security;
4932 isec = msq->q_perm.security;
4933 msec = msg->security;
4934
4935 /*
4936 * First time through, need to assign label to the message
4937 */
4938 if (msec->sid == SECINITSID_UNLABELED) {
4939 /*
4940 * Compute new sid based on current process and
4941 * message queue this message will be stored in
4942 */
4943 rc = security_transition_sid(tsec->sid,
4944 isec->sid,
4945 SECCLASS_MSG,
4946 &msec->sid);
4947 if (rc)
4948 return rc;
4949 }
4950
4951 AVC_AUDIT_DATA_INIT(&ad, IPC);
4952 ad.u.ipc_id = msq->q_perm.key;
4953
4954 /* Can this process write to the queue? */
4955 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4956 MSGQ__WRITE, &ad);
4957 if (!rc)
4958 /* Can this process send the message */
4959 rc = avc_has_perm(tsec->sid, msec->sid,
4960 SECCLASS_MSG, MSG__SEND, &ad);
4961 if (!rc)
4962 /* Can the message be put in the queue? */
4963 rc = avc_has_perm(msec->sid, isec->sid,
4964 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4965
4966 return rc;
4967}
4968
4969static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4970 struct task_struct *target,
4971 long type, int mode)
4972{
4973 struct task_security_struct *tsec;
4974 struct ipc_security_struct *isec;
4975 struct msg_security_struct *msec;
4976 struct avc_audit_data ad;
4977 int rc;
4978
4979 tsec = target->security;
4980 isec = msq->q_perm.security;
4981 msec = msg->security;
4982
4983 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004984 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004985
4986 rc = avc_has_perm(tsec->sid, isec->sid,
4987 SECCLASS_MSGQ, MSGQ__READ, &ad);
4988 if (!rc)
4989 rc = avc_has_perm(tsec->sid, msec->sid,
4990 SECCLASS_MSG, MSG__RECEIVE, &ad);
4991 return rc;
4992}
4993
4994/* Shared Memory security operations */
4995static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4996{
4997 struct task_security_struct *tsec;
4998 struct ipc_security_struct *isec;
4999 struct avc_audit_data ad;
5000 int rc;
5001
5002 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5003 if (rc)
5004 return rc;
5005
5006 tsec = current->security;
5007 isec = shp->shm_perm.security;
5008
5009 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005010 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005011
5012 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
5013 SHM__CREATE, &ad);
5014 if (rc) {
5015 ipc_free_security(&shp->shm_perm);
5016 return rc;
5017 }
5018 return 0;
5019}
5020
5021static void selinux_shm_free_security(struct shmid_kernel *shp)
5022{
5023 ipc_free_security(&shp->shm_perm);
5024}
5025
5026static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5027{
5028 struct task_security_struct *tsec;
5029 struct ipc_security_struct *isec;
5030 struct avc_audit_data ad;
5031
5032 tsec = current->security;
5033 isec = shp->shm_perm.security;
5034
5035 AVC_AUDIT_DATA_INIT(&ad, IPC);
5036 ad.u.ipc_id = shp->shm_perm.key;
5037
5038 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
5039 SHM__ASSOCIATE, &ad);
5040}
5041
5042/* Note, at this point, shp is locked down */
5043static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5044{
5045 int perms;
5046 int err;
5047
Eric Paris828dfe12008-04-17 13:17:49 -04005048 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005049 case IPC_INFO:
5050 case SHM_INFO:
5051 /* No specific object, just general system-wide information. */
5052 return task_has_system(current, SYSTEM__IPC_INFO);
5053 case IPC_STAT:
5054 case SHM_STAT:
5055 perms = SHM__GETATTR | SHM__ASSOCIATE;
5056 break;
5057 case IPC_SET:
5058 perms = SHM__SETATTR;
5059 break;
5060 case SHM_LOCK:
5061 case SHM_UNLOCK:
5062 perms = SHM__LOCK;
5063 break;
5064 case IPC_RMID:
5065 perms = SHM__DESTROY;
5066 break;
5067 default:
5068 return 0;
5069 }
5070
Stephen Smalley6af963f2005-05-01 08:58:39 -07005071 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005072 return err;
5073}
5074
5075static int selinux_shm_shmat(struct shmid_kernel *shp,
5076 char __user *shmaddr, int shmflg)
5077{
5078 u32 perms;
5079 int rc;
5080
5081 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
5082 if (rc)
5083 return rc;
5084
5085 if (shmflg & SHM_RDONLY)
5086 perms = SHM__READ;
5087 else
5088 perms = SHM__READ | SHM__WRITE;
5089
Stephen Smalley6af963f2005-05-01 08:58:39 -07005090 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005091}
5092
5093/* Semaphore security operations */
5094static int selinux_sem_alloc_security(struct sem_array *sma)
5095{
5096 struct task_security_struct *tsec;
5097 struct ipc_security_struct *isec;
5098 struct avc_audit_data ad;
5099 int rc;
5100
5101 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5102 if (rc)
5103 return rc;
5104
5105 tsec = current->security;
5106 isec = sma->sem_perm.security;
5107
5108 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005109 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005110
5111 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5112 SEM__CREATE, &ad);
5113 if (rc) {
5114 ipc_free_security(&sma->sem_perm);
5115 return rc;
5116 }
5117 return 0;
5118}
5119
5120static void selinux_sem_free_security(struct sem_array *sma)
5121{
5122 ipc_free_security(&sma->sem_perm);
5123}
5124
5125static int selinux_sem_associate(struct sem_array *sma, int semflg)
5126{
5127 struct task_security_struct *tsec;
5128 struct ipc_security_struct *isec;
5129 struct avc_audit_data ad;
5130
5131 tsec = current->security;
5132 isec = sma->sem_perm.security;
5133
5134 AVC_AUDIT_DATA_INIT(&ad, IPC);
5135 ad.u.ipc_id = sma->sem_perm.key;
5136
5137 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5138 SEM__ASSOCIATE, &ad);
5139}
5140
5141/* Note, at this point, sma is locked down */
5142static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5143{
5144 int err;
5145 u32 perms;
5146
Eric Paris828dfe12008-04-17 13:17:49 -04005147 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005148 case IPC_INFO:
5149 case SEM_INFO:
5150 /* No specific object, just general system-wide information. */
5151 return task_has_system(current, SYSTEM__IPC_INFO);
5152 case GETPID:
5153 case GETNCNT:
5154 case GETZCNT:
5155 perms = SEM__GETATTR;
5156 break;
5157 case GETVAL:
5158 case GETALL:
5159 perms = SEM__READ;
5160 break;
5161 case SETVAL:
5162 case SETALL:
5163 perms = SEM__WRITE;
5164 break;
5165 case IPC_RMID:
5166 perms = SEM__DESTROY;
5167 break;
5168 case IPC_SET:
5169 perms = SEM__SETATTR;
5170 break;
5171 case IPC_STAT:
5172 case SEM_STAT:
5173 perms = SEM__GETATTR | SEM__ASSOCIATE;
5174 break;
5175 default:
5176 return 0;
5177 }
5178
Stephen Smalley6af963f2005-05-01 08:58:39 -07005179 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005180 return err;
5181}
5182
5183static int selinux_sem_semop(struct sem_array *sma,
5184 struct sembuf *sops, unsigned nsops, int alter)
5185{
5186 u32 perms;
5187
5188 if (alter)
5189 perms = SEM__READ | SEM__WRITE;
5190 else
5191 perms = SEM__READ;
5192
Stephen Smalley6af963f2005-05-01 08:58:39 -07005193 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005194}
5195
5196static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5197{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005198 u32 av = 0;
5199
Linus Torvalds1da177e2005-04-16 15:20:36 -07005200 av = 0;
5201 if (flag & S_IRUGO)
5202 av |= IPC__UNIX_READ;
5203 if (flag & S_IWUGO)
5204 av |= IPC__UNIX_WRITE;
5205
5206 if (av == 0)
5207 return 0;
5208
Stephen Smalley6af963f2005-05-01 08:58:39 -07005209 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005210}
5211
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005212static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5213{
5214 struct ipc_security_struct *isec = ipcp->security;
5215 *secid = isec->sid;
5216}
5217
Eric Paris828dfe12008-04-17 13:17:49 -04005218static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005219{
5220 if (inode)
5221 inode_doinit_with_dentry(inode, dentry);
5222}
5223
5224static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005225 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005226{
5227 struct task_security_struct *tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005228 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005229 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005230 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005231
5232 if (current != p) {
5233 error = task_has_perm(current, p, PROCESS__GETATTR);
5234 if (error)
5235 return error;
5236 }
5237
Linus Torvalds1da177e2005-04-16 15:20:36 -07005238 tsec = p->security;
5239
5240 if (!strcmp(name, "current"))
5241 sid = tsec->sid;
5242 else if (!strcmp(name, "prev"))
5243 sid = tsec->osid;
5244 else if (!strcmp(name, "exec"))
5245 sid = tsec->exec_sid;
5246 else if (!strcmp(name, "fscreate"))
5247 sid = tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005248 else if (!strcmp(name, "keycreate"))
5249 sid = tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005250 else if (!strcmp(name, "sockcreate"))
5251 sid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005252 else
5253 return -EINVAL;
5254
5255 if (!sid)
5256 return 0;
5257
Al Viro04ff9702007-03-12 16:17:58 +00005258 error = security_sid_to_context(sid, value, &len);
5259 if (error)
5260 return error;
5261 return len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005262}
5263
5264static int selinux_setprocattr(struct task_struct *p,
5265 char *name, void *value, size_t size)
5266{
5267 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005268 struct task_struct *tracer;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005269 u32 sid = 0;
5270 int error;
5271 char *str = value;
5272
5273 if (current != p) {
5274 /* SELinux only allows a process to change its own
5275 security attributes. */
5276 return -EACCES;
5277 }
5278
5279 /*
5280 * Basic control over ability to set these attributes at all.
5281 * current == p, but we'll pass them separately in case the
5282 * above restriction is ever removed.
5283 */
5284 if (!strcmp(name, "exec"))
5285 error = task_has_perm(current, p, PROCESS__SETEXEC);
5286 else if (!strcmp(name, "fscreate"))
5287 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005288 else if (!strcmp(name, "keycreate"))
5289 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005290 else if (!strcmp(name, "sockcreate"))
5291 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005292 else if (!strcmp(name, "current"))
5293 error = task_has_perm(current, p, PROCESS__SETCURRENT);
5294 else
5295 error = -EINVAL;
5296 if (error)
5297 return error;
5298
5299 /* Obtain a SID for the context, if one was specified. */
5300 if (size && str[1] && str[1] != '\n') {
5301 if (str[size-1] == '\n') {
5302 str[size-1] = 0;
5303 size--;
5304 }
5305 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005306 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5307 if (!capable(CAP_MAC_ADMIN))
5308 return error;
5309 error = security_context_to_sid_force(value, size,
5310 &sid);
5311 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005312 if (error)
5313 return error;
5314 }
5315
5316 /* Permission checking based on the specified context is
5317 performed during the actual operation (execve,
5318 open/mkdir/...), when we know the full context of the
5319 operation. See selinux_bprm_set_security for the execve
5320 checks and may_create for the file creation checks. The
5321 operation will then fail if the context is not permitted. */
5322 tsec = p->security;
5323 if (!strcmp(name, "exec"))
5324 tsec->exec_sid = sid;
5325 else if (!strcmp(name, "fscreate"))
5326 tsec->create_sid = sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005327 else if (!strcmp(name, "keycreate")) {
5328 error = may_create_key(sid, p);
5329 if (error)
5330 return error;
5331 tsec->keycreate_sid = sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005332 } else if (!strcmp(name, "sockcreate"))
5333 tsec->sockcreate_sid = sid;
5334 else if (!strcmp(name, "current")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005335 struct av_decision avd;
5336
5337 if (sid == 0)
5338 return -EINVAL;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005339 /*
5340 * SELinux allows to change context in the following case only.
5341 * - Single threaded processes.
5342 * - Multi threaded processes intend to change its context into
5343 * more restricted domain (defined by TYPEBOUNDS statement).
5344 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005345 if (atomic_read(&p->mm->mm_users) != 1) {
5346 struct task_struct *g, *t;
5347 struct mm_struct *mm = p->mm;
5348 read_lock(&tasklist_lock);
James Morris2baf06d2008-06-12 01:42:35 +10005349 do_each_thread(g, t) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005350 if (t->mm == mm && t != p) {
5351 read_unlock(&tasklist_lock);
KaiGai Koheid9250de2008-08-28 16:35:57 +09005352 error = security_bounded_transition(tsec->sid, sid);
5353 if (!error)
5354 goto boundary_ok;
5355
5356 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005357 }
James Morris2baf06d2008-06-12 01:42:35 +10005358 } while_each_thread(g, t);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005359 read_unlock(&tasklist_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04005360 }
KaiGai Koheid9250de2008-08-28 16:35:57 +09005361boundary_ok:
Linus Torvalds1da177e2005-04-16 15:20:36 -07005362
5363 /* Check permissions for the transition. */
5364 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005365 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366 if (error)
5367 return error;
5368
5369 /* Check for ptracing, and update the task SID if ok.
5370 Otherwise, leave SID unchanged and fail. */
5371 task_lock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005372 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07005373 tracer = tracehook_tracer_task(p);
Roland McGrath03563572008-03-26 15:46:39 -07005374 if (tracer != NULL) {
5375 struct task_security_struct *ptsec = tracer->security;
5376 u32 ptsid = ptsec->sid;
5377 rcu_read_unlock();
5378 error = avc_has_perm_noaudit(ptsid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005379 SECCLASS_PROCESS,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04005380 PROCESS__PTRACE, 0, &avd);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381 if (!error)
5382 tsec->sid = sid;
5383 task_unlock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005384 avc_audit(ptsid, sid, SECCLASS_PROCESS,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005385 PROCESS__PTRACE, &avd, error, NULL);
5386 if (error)
5387 return error;
5388 } else {
Roland McGrath03563572008-03-26 15:46:39 -07005389 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005390 tsec->sid = sid;
5391 task_unlock(p);
5392 }
Eric Paris828dfe12008-04-17 13:17:49 -04005393 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07005394 return -EINVAL;
5395
5396 return size;
5397}
5398
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005399static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5400{
5401 return security_sid_to_context(secid, secdata, seclen);
5402}
5403
David Howells7bf570d2008-04-29 20:52:51 +01005404static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005405{
5406 return security_context_to_sid(secdata, seclen, secid);
5407}
5408
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005409static void selinux_release_secctx(char *secdata, u32 seclen)
5410{
Paul Moore088999e2007-08-01 11:12:58 -04005411 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005412}
5413
Michael LeMayd7200242006-06-22 14:47:17 -07005414#ifdef CONFIG_KEYS
5415
David Howells7e047ef2006-06-26 00:24:50 -07005416static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
5417 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005418{
5419 struct task_security_struct *tsec = tsk->security;
5420 struct key_security_struct *ksec;
5421
5422 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5423 if (!ksec)
5424 return -ENOMEM;
5425
Michael LeMay4eb582c2006-06-26 00:24:57 -07005426 if (tsec->keycreate_sid)
5427 ksec->sid = tsec->keycreate_sid;
5428 else
5429 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005430 k->security = ksec;
5431
5432 return 0;
5433}
5434
5435static void selinux_key_free(struct key *k)
5436{
5437 struct key_security_struct *ksec = k->security;
5438
5439 k->security = NULL;
5440 kfree(ksec);
5441}
5442
5443static int selinux_key_permission(key_ref_t key_ref,
5444 struct task_struct *ctx,
5445 key_perm_t perm)
5446{
5447 struct key *key;
5448 struct task_security_struct *tsec;
5449 struct key_security_struct *ksec;
5450
5451 key = key_ref_to_ptr(key_ref);
5452
5453 tsec = ctx->security;
5454 ksec = key->security;
5455
5456 /* if no specific permissions are requested, we skip the
5457 permission check. No serious, additional covert channels
5458 appear to be created. */
5459 if (perm == 0)
5460 return 0;
5461
5462 return avc_has_perm(tsec->sid, ksec->sid,
5463 SECCLASS_KEY, perm, NULL);
5464}
5465
David Howells70a5bb72008-04-29 01:01:26 -07005466static int selinux_key_getsecurity(struct key *key, char **_buffer)
5467{
5468 struct key_security_struct *ksec = key->security;
5469 char *context = NULL;
5470 unsigned len;
5471 int rc;
5472
5473 rc = security_sid_to_context(ksec->sid, &context, &len);
5474 if (!rc)
5475 rc = len;
5476 *_buffer = context;
5477 return rc;
5478}
5479
Michael LeMayd7200242006-06-22 14:47:17 -07005480#endif
5481
Linus Torvalds1da177e2005-04-16 15:20:36 -07005482static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005483 .name = "selinux",
5484
David Howells5cd9c582008-08-14 11:37:28 +01005485 .ptrace_may_access = selinux_ptrace_may_access,
5486 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005487 .capget = selinux_capget,
5488 .capset_check = selinux_capset_check,
5489 .capset_set = selinux_capset_set,
5490 .sysctl = selinux_sysctl,
5491 .capable = selinux_capable,
5492 .quotactl = selinux_quotactl,
5493 .quota_on = selinux_quota_on,
5494 .syslog = selinux_syslog,
5495 .vm_enough_memory = selinux_vm_enough_memory,
5496
5497 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005498 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005499
5500 .bprm_alloc_security = selinux_bprm_alloc_security,
5501 .bprm_free_security = selinux_bprm_free_security,
5502 .bprm_apply_creds = selinux_bprm_apply_creds,
5503 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
5504 .bprm_set_security = selinux_bprm_set_security,
5505 .bprm_check_security = selinux_bprm_check_security,
5506 .bprm_secureexec = selinux_bprm_secureexec,
5507
5508 .sb_alloc_security = selinux_sb_alloc_security,
5509 .sb_free_security = selinux_sb_free_security,
5510 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005511 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005512 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005513 .sb_statfs = selinux_sb_statfs,
5514 .sb_mount = selinux_mount,
5515 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005516 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005517 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005518 .sb_parse_opts_str = selinux_parse_opts_str,
5519
Linus Torvalds1da177e2005-04-16 15:20:36 -07005520
5521 .inode_alloc_security = selinux_inode_alloc_security,
5522 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005523 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005524 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005525 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005526 .inode_unlink = selinux_inode_unlink,
5527 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005528 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005529 .inode_rmdir = selinux_inode_rmdir,
5530 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005531 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005532 .inode_readlink = selinux_inode_readlink,
5533 .inode_follow_link = selinux_inode_follow_link,
5534 .inode_permission = selinux_inode_permission,
5535 .inode_setattr = selinux_inode_setattr,
5536 .inode_getattr = selinux_inode_getattr,
5537 .inode_setxattr = selinux_inode_setxattr,
5538 .inode_post_setxattr = selinux_inode_post_setxattr,
5539 .inode_getxattr = selinux_inode_getxattr,
5540 .inode_listxattr = selinux_inode_listxattr,
5541 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005542 .inode_getsecurity = selinux_inode_getsecurity,
5543 .inode_setsecurity = selinux_inode_setsecurity,
5544 .inode_listsecurity = selinux_inode_listsecurity,
Serge E. Hallynb5376772007-10-16 23:31:36 -07005545 .inode_need_killpriv = selinux_inode_need_killpriv,
5546 .inode_killpriv = selinux_inode_killpriv,
Eric Parisf5269712008-05-14 11:27:45 -04005547 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005548
5549 .file_permission = selinux_file_permission,
5550 .file_alloc_security = selinux_file_alloc_security,
5551 .file_free_security = selinux_file_free_security,
5552 .file_ioctl = selinux_file_ioctl,
5553 .file_mmap = selinux_file_mmap,
5554 .file_mprotect = selinux_file_mprotect,
5555 .file_lock = selinux_file_lock,
5556 .file_fcntl = selinux_file_fcntl,
5557 .file_set_fowner = selinux_file_set_fowner,
5558 .file_send_sigiotask = selinux_file_send_sigiotask,
5559 .file_receive = selinux_file_receive,
5560
Eric Paris828dfe12008-04-17 13:17:49 -04005561 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005562
Linus Torvalds1da177e2005-04-16 15:20:36 -07005563 .task_create = selinux_task_create,
5564 .task_alloc_security = selinux_task_alloc_security,
5565 .task_free_security = selinux_task_free_security,
5566 .task_setuid = selinux_task_setuid,
5567 .task_post_setuid = selinux_task_post_setuid,
5568 .task_setgid = selinux_task_setgid,
5569 .task_setpgid = selinux_task_setpgid,
5570 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005571 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005572 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005573 .task_setgroups = selinux_task_setgroups,
5574 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005575 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005576 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005577 .task_setrlimit = selinux_task_setrlimit,
5578 .task_setscheduler = selinux_task_setscheduler,
5579 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005580 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005581 .task_kill = selinux_task_kill,
5582 .task_wait = selinux_task_wait,
5583 .task_prctl = selinux_task_prctl,
5584 .task_reparent_to_init = selinux_task_reparent_to_init,
Eric Paris828dfe12008-04-17 13:17:49 -04005585 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005586
5587 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005588 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005589
5590 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5591 .msg_msg_free_security = selinux_msg_msg_free_security,
5592
5593 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5594 .msg_queue_free_security = selinux_msg_queue_free_security,
5595 .msg_queue_associate = selinux_msg_queue_associate,
5596 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5597 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5598 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5599
5600 .shm_alloc_security = selinux_shm_alloc_security,
5601 .shm_free_security = selinux_shm_free_security,
5602 .shm_associate = selinux_shm_associate,
5603 .shm_shmctl = selinux_shm_shmctl,
5604 .shm_shmat = selinux_shm_shmat,
5605
Eric Paris828dfe12008-04-17 13:17:49 -04005606 .sem_alloc_security = selinux_sem_alloc_security,
5607 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005608 .sem_associate = selinux_sem_associate,
5609 .sem_semctl = selinux_sem_semctl,
5610 .sem_semop = selinux_sem_semop,
5611
Eric Paris828dfe12008-04-17 13:17:49 -04005612 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005613
Eric Paris828dfe12008-04-17 13:17:49 -04005614 .getprocattr = selinux_getprocattr,
5615 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005616
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005617 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005618 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005619 .release_secctx = selinux_release_secctx,
5620
Eric Paris828dfe12008-04-17 13:17:49 -04005621 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005622 .unix_may_send = selinux_socket_unix_may_send,
5623
5624 .socket_create = selinux_socket_create,
5625 .socket_post_create = selinux_socket_post_create,
5626 .socket_bind = selinux_socket_bind,
5627 .socket_connect = selinux_socket_connect,
5628 .socket_listen = selinux_socket_listen,
5629 .socket_accept = selinux_socket_accept,
5630 .socket_sendmsg = selinux_socket_sendmsg,
5631 .socket_recvmsg = selinux_socket_recvmsg,
5632 .socket_getsockname = selinux_socket_getsockname,
5633 .socket_getpeername = selinux_socket_getpeername,
5634 .socket_getsockopt = selinux_socket_getsockopt,
5635 .socket_setsockopt = selinux_socket_setsockopt,
5636 .socket_shutdown = selinux_socket_shutdown,
5637 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005638 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5639 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005640 .sk_alloc_security = selinux_sk_alloc_security,
5641 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005642 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005643 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005644 .sock_graft = selinux_sock_graft,
5645 .inet_conn_request = selinux_inet_conn_request,
5646 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005647 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005648 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005649
5650#ifdef CONFIG_SECURITY_NETWORK_XFRM
5651 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5652 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5653 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005654 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005655 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5656 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005657 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005658 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005659 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005660 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005661#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005662
5663#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005664 .key_alloc = selinux_key_alloc,
5665 .key_free = selinux_key_free,
5666 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005667 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005668#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005669
5670#ifdef CONFIG_AUDIT
5671 .audit_rule_init = selinux_audit_rule_init,
5672 .audit_rule_known = selinux_audit_rule_known,
5673 .audit_rule_match = selinux_audit_rule_match,
5674 .audit_rule_free = selinux_audit_rule_free,
5675#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005676};
5677
5678static __init int selinux_init(void)
5679{
5680 struct task_security_struct *tsec;
5681
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005682 if (!security_module_enable(&selinux_ops)) {
5683 selinux_enabled = 0;
5684 return 0;
5685 }
5686
Linus Torvalds1da177e2005-04-16 15:20:36 -07005687 if (!selinux_enabled) {
5688 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5689 return 0;
5690 }
5691
5692 printk(KERN_INFO "SELinux: Initializing.\n");
5693
5694 /* Set the security state for the initial task. */
5695 if (task_alloc_security(current))
5696 panic("SELinux: Failed to initialize initial task.\n");
5697 tsec = current->security;
5698 tsec->osid = tsec->sid = SECINITSID_KERNEL;
5699
James Morris7cae7e22006-03-22 00:09:22 -08005700 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5701 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005702 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005703 avc_init();
5704
James Morris6f0f0fd2008-07-10 17:02:07 +09005705 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005706 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005707 panic("SELinux: No initial security operations\n");
5708 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005709 panic("SELinux: Unable to register with kernel.\n");
5710
Eric Paris828dfe12008-04-17 13:17:49 -04005711 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005712 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005713 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005714 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005715
Linus Torvalds1da177e2005-04-16 15:20:36 -07005716 return 0;
5717}
5718
5719void selinux_complete_init(void)
5720{
Eric Parisfadcdb42007-02-22 18:11:31 -05005721 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005722
5723 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005724 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005725 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005726 spin_lock(&sb_security_lock);
5727next_sb:
5728 if (!list_empty(&superblock_security_head)) {
5729 struct superblock_security_struct *sbsec =
5730 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005731 struct superblock_security_struct,
5732 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005733 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005734 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005735 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005736 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005737 down_read(&sb->s_umount);
5738 if (sb->s_root)
5739 superblock_doinit(sb, NULL);
5740 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005741 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005742 spin_lock(&sb_security_lock);
5743 list_del_init(&sbsec->list);
5744 goto next_sb;
5745 }
5746 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005747 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005748}
5749
5750/* SELinux requires early initialization in order to label
5751 all processes and objects when they are created. */
5752security_initcall(selinux_init);
5753
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005754#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005755
Paul Mooreeffad8d2008-01-29 08:49:27 -05005756static struct nf_hook_ops selinux_ipv4_ops[] = {
5757 {
5758 .hook = selinux_ipv4_postroute,
5759 .owner = THIS_MODULE,
5760 .pf = PF_INET,
5761 .hooknum = NF_INET_POST_ROUTING,
5762 .priority = NF_IP_PRI_SELINUX_LAST,
5763 },
5764 {
5765 .hook = selinux_ipv4_forward,
5766 .owner = THIS_MODULE,
5767 .pf = PF_INET,
5768 .hooknum = NF_INET_FORWARD,
5769 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005770 },
5771 {
5772 .hook = selinux_ipv4_output,
5773 .owner = THIS_MODULE,
5774 .pf = PF_INET,
5775 .hooknum = NF_INET_LOCAL_OUT,
5776 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005777 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005778};
5779
5780#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5781
Paul Mooreeffad8d2008-01-29 08:49:27 -05005782static struct nf_hook_ops selinux_ipv6_ops[] = {
5783 {
5784 .hook = selinux_ipv6_postroute,
5785 .owner = THIS_MODULE,
5786 .pf = PF_INET6,
5787 .hooknum = NF_INET_POST_ROUTING,
5788 .priority = NF_IP6_PRI_SELINUX_LAST,
5789 },
5790 {
5791 .hook = selinux_ipv6_forward,
5792 .owner = THIS_MODULE,
5793 .pf = PF_INET6,
5794 .hooknum = NF_INET_FORWARD,
5795 .priority = NF_IP6_PRI_SELINUX_FIRST,
5796 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005797};
5798
5799#endif /* IPV6 */
5800
5801static int __init selinux_nf_ip_init(void)
5802{
5803 int err = 0;
5804
5805 if (!selinux_enabled)
5806 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005807
5808 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5809
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005810 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5811 if (err)
5812 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005813
5814#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005815 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5816 if (err)
5817 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005818#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005819
Linus Torvalds1da177e2005-04-16 15:20:36 -07005820out:
5821 return err;
5822}
5823
5824__initcall(selinux_nf_ip_init);
5825
5826#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5827static void selinux_nf_ip_exit(void)
5828{
Eric Parisfadcdb42007-02-22 18:11:31 -05005829 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005830
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005831 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005832#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005833 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005834#endif /* IPV6 */
5835}
5836#endif
5837
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005838#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005839
5840#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5841#define selinux_nf_ip_exit()
5842#endif
5843
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005844#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005845
5846#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005847static int selinux_disabled;
5848
Linus Torvalds1da177e2005-04-16 15:20:36 -07005849int selinux_disable(void)
5850{
5851 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005852
5853 if (ss_initialized) {
5854 /* Not permitted after initial policy load. */
5855 return -EINVAL;
5856 }
5857
5858 if (selinux_disabled) {
5859 /* Only do this once. */
5860 return -EINVAL;
5861 }
5862
5863 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5864
5865 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005866 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005867
5868 /* Reset security_ops to the secondary module, dummy or capability. */
5869 security_ops = secondary_ops;
5870
5871 /* Unregister netfilter hooks. */
5872 selinux_nf_ip_exit();
5873
5874 /* Unregister selinuxfs. */
5875 exit_sel_fs();
5876
5877 return 0;
5878}
5879#endif