blob: 69649783c26603e1afcadf85aff62a9a66998ed9 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050083#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040084#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080085#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050086#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020087#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
Eric Parisc9180a52007-11-30 13:00:35 -050092#define NUM_SEL_MNT_OPTS 4
93
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070096extern int selinux_compat_net;
James Morris20510f22007-10-16 23:31:32 -070097extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070098
Paul Moored621d352008-01-29 08:43:36 -050099/* SECMARK reference count */
100atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400103int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104
105static int __init enforcing_setup(char *str)
106{
Eric Parisf5269712008-05-14 11:27:45 -0400107 unsigned long enforcing;
108 if (!strict_strtoul(str, 0, &enforcing))
109 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110 return 1;
111}
112__setup("enforcing=", enforcing_setup);
113#endif
114
115#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118static int __init selinux_enabled_setup(char *str)
119{
Eric Parisf5269712008-05-14 11:27:45 -0400120 unsigned long enabled;
121 if (!strict_strtoul(str, 0, &enabled))
122 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700123 return 1;
124}
125__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400126#else
127int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128#endif
129
Linus Torvalds1da177e2005-04-16 15:20:36 -0700130
James Morris6f0f0fd2008-07-10 17:02:07 +0900131/*
132 * Minimal support for a secondary security module,
133 * just to allow the use of the capability module.
134 */
Eric Paris828dfe12008-04-17 13:17:49 -0400135static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700136
137/* Lists of inode and superblock security structures initialized
138 before the policy was loaded. */
139static LIST_HEAD(superblock_security_head);
140static DEFINE_SPINLOCK(sb_security_lock);
141
Christoph Lametere18b8902006-12-06 20:33:20 -0800142static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800143
Paul Moored621d352008-01-29 08:43:36 -0500144/**
145 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 *
147 * Description:
148 * This function checks the SECMARK reference counter to see if any SECMARK
149 * targets are currently configured, if the reference counter is greater than
150 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
151 * enabled, false (0) if SECMARK is disabled.
152 *
153 */
154static int selinux_secmark_enabled(void)
155{
156 return (atomic_read(&selinux_secmark_refcount) > 0);
157}
158
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159/* Allocate and free functions for each kind of security blob. */
160
161static int task_alloc_security(struct task_struct *task)
162{
163 struct task_security_struct *tsec;
164
James Morris89d155e2005-10-30 14:59:21 -0800165 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700166 if (!tsec)
167 return -ENOMEM;
168
Roland McGrath03563572008-03-26 15:46:39 -0700169 tsec->osid = tsec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700170 task->security = tsec;
171
172 return 0;
173}
174
175static void task_free_security(struct task_struct *task)
176{
177 struct task_security_struct *tsec = task->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178 task->security = NULL;
179 kfree(tsec);
180}
181
182static int inode_alloc_security(struct inode *inode)
183{
184 struct task_security_struct *tsec = current->security;
185 struct inode_security_struct *isec;
186
Josef Bacika02fe132008-04-04 09:35:05 +1100187 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188 if (!isec)
189 return -ENOMEM;
190
Eric Paris23970742006-09-25 23:32:01 -0700191 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700192 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700193 isec->inode = inode;
194 isec->sid = SECINITSID_UNLABELED;
195 isec->sclass = SECCLASS_FILE;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800196 isec->task_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197 inode->i_security = isec;
198
199 return 0;
200}
201
202static void inode_free_security(struct inode *inode)
203{
204 struct inode_security_struct *isec = inode->i_security;
205 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
206
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 spin_lock(&sbsec->isec_lock);
208 if (!list_empty(&isec->list))
209 list_del_init(&isec->list);
210 spin_unlock(&sbsec->isec_lock);
211
212 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800213 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214}
215
216static int file_alloc_security(struct file *file)
217{
218 struct task_security_struct *tsec = current->security;
219 struct file_security_struct *fsec;
220
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800221 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 if (!fsec)
223 return -ENOMEM;
224
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800225 fsec->sid = tsec->sid;
226 fsec->fown_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 file->f_security = fsec;
228
229 return 0;
230}
231
232static void file_free_security(struct file *file)
233{
234 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 file->f_security = NULL;
236 kfree(fsec);
237}
238
239static int superblock_alloc_security(struct super_block *sb)
240{
241 struct superblock_security_struct *sbsec;
242
James Morris89d155e2005-10-30 14:59:21 -0800243 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700244 if (!sbsec)
245 return -ENOMEM;
246
Eric Parisbc7e9822006-09-25 23:32:02 -0700247 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248 INIT_LIST_HEAD(&sbsec->list);
249 INIT_LIST_HEAD(&sbsec->isec_head);
250 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 sbsec->sb = sb;
252 sbsec->sid = SECINITSID_UNLABELED;
253 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700254 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 sb->s_security = sbsec;
256
257 return 0;
258}
259
260static void superblock_free_security(struct super_block *sb)
261{
262 struct superblock_security_struct *sbsec = sb->s_security;
263
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 spin_lock(&sb_security_lock);
265 if (!list_empty(&sbsec->list))
266 list_del_init(&sbsec->list);
267 spin_unlock(&sb_security_lock);
268
269 sb->s_security = NULL;
270 kfree(sbsec);
271}
272
Al Viro7d877f32005-10-21 03:20:43 -0400273static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700274{
275 struct sk_security_struct *ssec;
276
James Morris89d155e2005-10-30 14:59:21 -0800277 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278 if (!ssec)
279 return -ENOMEM;
280
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700282 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 sk->sk_security = ssec;
284
Paul Mooref74af6e2008-02-25 11:40:33 -0500285 selinux_netlbl_sk_security_reset(ssec, family);
Paul Moore99f59ed2006-08-29 17:53:48 -0700286
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 return 0;
288}
289
290static void sk_free_security(struct sock *sk)
291{
292 struct sk_security_struct *ssec = sk->sk_security;
293
Linus Torvalds1da177e2005-04-16 15:20:36 -0700294 sk->sk_security = NULL;
295 kfree(ssec);
296}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700297
298/* The security server must be initialized before
299 any labeling or access decisions can be provided. */
300extern int ss_initialized;
301
302/* The file system's label must be initialized prior to use. */
303
304static char *labeling_behaviors[6] = {
305 "uses xattr",
306 "uses transition SIDs",
307 "uses task SIDs",
308 "uses genfs_contexts",
309 "not configured for labeling",
310 "uses mountpoint labeling",
311};
312
313static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
314
315static inline int inode_doinit(struct inode *inode)
316{
317 return inode_doinit_with_dentry(inode, NULL);
318}
319
320enum {
Eric Paris31e87932007-09-19 17:19:12 -0400321 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322 Opt_context = 1,
323 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500324 Opt_defcontext = 3,
325 Opt_rootcontext = 4,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326};
327
328static match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400329 {Opt_context, CONTEXT_STR "%s"},
330 {Opt_fscontext, FSCONTEXT_STR "%s"},
331 {Opt_defcontext, DEFCONTEXT_STR "%s"},
332 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
Eric Paris31e87932007-09-19 17:19:12 -0400333 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700334};
335
336#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
337
Eric Parisc312feb2006-07-10 04:43:53 -0700338static int may_context_mount_sb_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
340 struct task_security_struct *tsec)
341{
342 int rc;
343
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
348
349 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__RELABELTO, NULL);
351 return rc;
352}
353
Eric Paris08089252006-07-10 04:43:55 -0700354static int may_context_mount_inode_relabel(u32 sid,
355 struct superblock_security_struct *sbsec,
356 struct task_security_struct *tsec)
357{
358 int rc;
359 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
360 FILESYSTEM__RELABELFROM, NULL);
361 if (rc)
362 return rc;
363
364 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
365 FILESYSTEM__ASSOCIATE, NULL);
366 return rc;
367}
368
Eric Parisc9180a52007-11-30 13:00:35 -0500369static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370{
371 struct superblock_security_struct *sbsec = sb->s_security;
372 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500373 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700374 int rc = 0;
375
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
377 /* Make sure that the xattr handler exists and that no
378 error other than -ENODATA is returned by getxattr on
379 the root directory. -ENODATA is ok, as this may be
380 the first boot of the SELinux kernel before we have
381 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500382 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700383 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
384 "xattr support\n", sb->s_id, sb->s_type->name);
385 rc = -EOPNOTSUPP;
386 goto out;
387 }
Eric Parisc9180a52007-11-30 13:00:35 -0500388 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389 if (rc < 0 && rc != -ENODATA) {
390 if (rc == -EOPNOTSUPP)
391 printk(KERN_WARNING "SELinux: (dev %s, type "
392 "%s) has no security xattr handler\n",
393 sb->s_id, sb->s_type->name);
394 else
395 printk(KERN_WARNING "SELinux: (dev %s, type "
396 "%s) getxattr errno %d\n", sb->s_id,
397 sb->s_type->name, -rc);
398 goto out;
399 }
400 }
401
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402 sbsec->initialized = 1;
403
Eric Parisc9180a52007-11-30 13:00:35 -0500404 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500405 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500407 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500408 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 sb->s_id, sb->s_type->name,
410 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411
412 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500413 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700414
415 /* Initialize any other inodes associated with the superblock, e.g.
416 inodes created prior to initial policy load or inodes created
417 during get_sb by a pseudo filesystem that directly
418 populates itself. */
419 spin_lock(&sbsec->isec_lock);
420next_inode:
421 if (!list_empty(&sbsec->isec_head)) {
422 struct inode_security_struct *isec =
423 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500424 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700425 struct inode *inode = isec->inode;
426 spin_unlock(&sbsec->isec_lock);
427 inode = igrab(inode);
428 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500429 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 inode_doinit(inode);
431 iput(inode);
432 }
433 spin_lock(&sbsec->isec_lock);
434 list_del_init(&isec->list);
435 goto next_inode;
436 }
437 spin_unlock(&sbsec->isec_lock);
438out:
Eric Parisc9180a52007-11-30 13:00:35 -0500439 return rc;
440}
441
442/*
443 * This function should allow an FS to ask what it's mount security
444 * options were so it can use those later for submounts, displaying
445 * mount options, or whatever.
446 */
447static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500448 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500449{
450 int rc = 0, i;
451 struct superblock_security_struct *sbsec = sb->s_security;
452 char *context = NULL;
453 u32 len;
454 char tmp;
455
Eric Parise0007522008-03-05 10:31:54 -0500456 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500457
458 if (!sbsec->initialized)
459 return -EINVAL;
460
461 if (!ss_initialized)
462 return -EINVAL;
463
464 /*
465 * if we ever use sbsec flags for anything other than tracking mount
466 * settings this is going to need a mask
467 */
468 tmp = sbsec->flags;
469 /* count the number of mount options for this sb */
470 for (i = 0; i < 8; i++) {
471 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500472 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500473 tmp >>= 1;
474 }
475
Eric Parise0007522008-03-05 10:31:54 -0500476 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
477 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500478 rc = -ENOMEM;
479 goto out_free;
480 }
481
Eric Parise0007522008-03-05 10:31:54 -0500482 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
483 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500484 rc = -ENOMEM;
485 goto out_free;
486 }
487
488 i = 0;
489 if (sbsec->flags & FSCONTEXT_MNT) {
490 rc = security_sid_to_context(sbsec->sid, &context, &len);
491 if (rc)
492 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500493 opts->mnt_opts[i] = context;
494 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500495 }
496 if (sbsec->flags & CONTEXT_MNT) {
497 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
498 if (rc)
499 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500500 opts->mnt_opts[i] = context;
501 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500502 }
503 if (sbsec->flags & DEFCONTEXT_MNT) {
504 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
505 if (rc)
506 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500507 opts->mnt_opts[i] = context;
508 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500509 }
510 if (sbsec->flags & ROOTCONTEXT_MNT) {
511 struct inode *root = sbsec->sb->s_root->d_inode;
512 struct inode_security_struct *isec = root->i_security;
513
514 rc = security_sid_to_context(isec->sid, &context, &len);
515 if (rc)
516 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500517 opts->mnt_opts[i] = context;
518 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500519 }
520
Eric Parise0007522008-03-05 10:31:54 -0500521 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500522
523 return 0;
524
525out_free:
Eric Parise0007522008-03-05 10:31:54 -0500526 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500527 return rc;
528}
529
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
533 /* check if the old mount command had the same options */
534 if (sbsec->initialized)
535 if (!(sbsec->flags & flag) ||
536 (old_sid != new_sid))
537 return 1;
538
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
541 */
542 if (!sbsec->initialized)
543 if (sbsec->flags & flag)
544 return 1;
545 return 0;
546}
Eric Parise0007522008-03-05 10:31:54 -0500547
Eric Parisc9180a52007-11-30 13:00:35 -0500548/*
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
551 */
Eric Parise0007522008-03-05 10:31:54 -0500552static int selinux_set_mnt_opts(struct super_block *sb,
553 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500554{
555 int rc = 0, i;
556 struct task_security_struct *tsec = current->security;
557 struct superblock_security_struct *sbsec = sb->s_security;
558 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000559 struct inode *inode = sbsec->sb->s_root->d_inode;
560 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500561 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500563 char **mount_options = opts->mnt_opts;
564 int *flags = opts->mnt_opts_flags;
565 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500566
567 mutex_lock(&sbsec->lock);
568
569 if (!ss_initialized) {
570 if (!num_opts) {
571 /* Defer initialization until selinux_complete_init,
572 after the initial policy is loaded and the security
573 server is ready to handle calls. */
574 spin_lock(&sb_security_lock);
575 if (list_empty(&sbsec->list))
576 list_add(&sbsec->list, &superblock_security_head);
577 spin_unlock(&sb_security_lock);
578 goto out;
579 }
580 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400581 printk(KERN_WARNING "SELinux: Unable to set superblock options "
582 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500583 goto out;
584 }
585
586 /*
Eric Parise0007522008-03-05 10:31:54 -0500587 * Binary mount data FS will come through this function twice. Once
588 * from an explicit call and once from the generic calls from the vfs.
589 * Since the generic VFS calls will not contain any security mount data
590 * we need to skip the double mount verification.
591 *
592 * This does open a hole in which we will not notice if the first
593 * mount using this sb set explict options and a second mount using
594 * this sb does not set any security options. (The first options
595 * will be used for both mounts)
596 */
597 if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
598 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400599 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500600
601 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500602 * parse the mount options, check if they are valid sids.
603 * also check if someone is trying to mount the same sb more
604 * than once with different security options.
605 */
606 for (i = 0; i < num_opts; i++) {
607 u32 sid;
608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
615 }
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
619
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
623
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
628
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
632
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
637
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= ROOTCONTEXT_MNT;
643
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
647
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= DEFCONTEXT_MNT;
653
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
658 }
659 }
660
661 if (sbsec->initialized) {
662 /* previously mounted with options, but not on this attempt? */
663 if (sbsec->flags && !num_opts)
664 goto out_double_mount;
665 rc = 0;
666 goto out;
667 }
668
James Morris089be432008-07-15 18:32:49 +1000669 if (strcmp(sb->s_type->name, "proc") == 0)
Eric Parisc9180a52007-11-30 13:00:35 -0500670 sbsec->proc = 1;
671
672 /* Determine the labeling behavior to use for this filesystem type. */
James Morris089be432008-07-15 18:32:49 +1000673 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000676 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500677 goto out;
678 }
679
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
682
683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, tsec);
684 if (rc)
685 goto out;
686
687 sbsec->sid = fscontext_sid;
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
695 if (context_sid) {
696 if (!fscontext_sid) {
697 rc = may_context_mount_sb_relabel(context_sid, sbsec, tsec);
698 if (rc)
699 goto out;
700 sbsec->sid = context_sid;
701 } else {
702 rc = may_context_mount_inode_relabel(context_sid, sbsec, tsec);
703 if (rc)
704 goto out;
705 }
706 if (!rootcontext_sid)
707 rootcontext_sid = context_sid;
708
709 sbsec->mntpoint_sid = context_sid;
710 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
711 }
712
713 if (rootcontext_sid) {
714 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, tsec);
715 if (rc)
716 goto out;
717
718 root_isec->sid = rootcontext_sid;
719 root_isec->initialized = 1;
720 }
721
722 if (defcontext_sid) {
723 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
724 rc = -EINVAL;
725 printk(KERN_WARNING "SELinux: defcontext option is "
726 "invalid for this filesystem type\n");
727 goto out;
728 }
729
730 if (defcontext_sid != sbsec->def_sid) {
731 rc = may_context_mount_inode_relabel(defcontext_sid,
732 sbsec, tsec);
733 if (rc)
734 goto out;
735 }
736
737 sbsec->def_sid = defcontext_sid;
738 }
739
740 rc = sb_finish_set_opts(sb);
741out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700742 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700743 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500744out_double_mount:
745 rc = -EINVAL;
746 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
747 "security settings for (dev %s, type %s)\n", sb->s_id, name);
748 goto out;
749}
750
751static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
752 struct super_block *newsb)
753{
754 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
755 struct superblock_security_struct *newsbsec = newsb->s_security;
756
757 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
758 int set_context = (oldsbsec->flags & CONTEXT_MNT);
759 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
760
Eric Paris0f5e6422008-04-21 16:24:11 -0400761 /*
762 * if the parent was able to be mounted it clearly had no special lsm
763 * mount options. thus we can safely put this sb on the list and deal
764 * with it later
765 */
766 if (!ss_initialized) {
767 spin_lock(&sb_security_lock);
768 if (list_empty(&newsbsec->list))
769 list_add(&newsbsec->list, &superblock_security_head);
770 spin_unlock(&sb_security_lock);
771 return;
772 }
Eric Parisc9180a52007-11-30 13:00:35 -0500773
Eric Parisc9180a52007-11-30 13:00:35 -0500774 /* how can we clone if the old one wasn't set up?? */
775 BUG_ON(!oldsbsec->initialized);
776
Eric Paris5a552612008-04-09 14:08:35 -0400777 /* if fs is reusing a sb, just let its options stand... */
778 if (newsbsec->initialized)
779 return;
780
Eric Parisc9180a52007-11-30 13:00:35 -0500781 mutex_lock(&newsbsec->lock);
782
783 newsbsec->flags = oldsbsec->flags;
784
785 newsbsec->sid = oldsbsec->sid;
786 newsbsec->def_sid = oldsbsec->def_sid;
787 newsbsec->behavior = oldsbsec->behavior;
788
789 if (set_context) {
790 u32 sid = oldsbsec->mntpoint_sid;
791
792 if (!set_fscontext)
793 newsbsec->sid = sid;
794 if (!set_rootcontext) {
795 struct inode *newinode = newsb->s_root->d_inode;
796 struct inode_security_struct *newisec = newinode->i_security;
797 newisec->sid = sid;
798 }
799 newsbsec->mntpoint_sid = sid;
800 }
801 if (set_rootcontext) {
802 const struct inode *oldinode = oldsb->s_root->d_inode;
803 const struct inode_security_struct *oldisec = oldinode->i_security;
804 struct inode *newinode = newsb->s_root->d_inode;
805 struct inode_security_struct *newisec = newinode->i_security;
806
807 newisec->sid = oldisec->sid;
808 }
809
810 sb_finish_set_opts(newsb);
811 mutex_unlock(&newsbsec->lock);
812}
813
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200814static int selinux_parse_opts_str(char *options,
815 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500816{
Eric Parise0007522008-03-05 10:31:54 -0500817 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500818 char *context = NULL, *defcontext = NULL;
819 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500820 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500821
Eric Parise0007522008-03-05 10:31:54 -0500822 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500823
824 /* Standard string-based options. */
825 while ((p = strsep(&options, "|")) != NULL) {
826 int token;
827 substring_t args[MAX_OPT_ARGS];
828
829 if (!*p)
830 continue;
831
832 token = match_token(p, tokens, args);
833
834 switch (token) {
835 case Opt_context:
836 if (context || defcontext) {
837 rc = -EINVAL;
838 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
839 goto out_err;
840 }
841 context = match_strdup(&args[0]);
842 if (!context) {
843 rc = -ENOMEM;
844 goto out_err;
845 }
846 break;
847
848 case Opt_fscontext:
849 if (fscontext) {
850 rc = -EINVAL;
851 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
852 goto out_err;
853 }
854 fscontext = match_strdup(&args[0]);
855 if (!fscontext) {
856 rc = -ENOMEM;
857 goto out_err;
858 }
859 break;
860
861 case Opt_rootcontext:
862 if (rootcontext) {
863 rc = -EINVAL;
864 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
865 goto out_err;
866 }
867 rootcontext = match_strdup(&args[0]);
868 if (!rootcontext) {
869 rc = -ENOMEM;
870 goto out_err;
871 }
872 break;
873
874 case Opt_defcontext:
875 if (context || defcontext) {
876 rc = -EINVAL;
877 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
878 goto out_err;
879 }
880 defcontext = match_strdup(&args[0]);
881 if (!defcontext) {
882 rc = -ENOMEM;
883 goto out_err;
884 }
885 break;
886
887 default:
888 rc = -EINVAL;
889 printk(KERN_WARNING "SELinux: unknown mount option\n");
890 goto out_err;
891
892 }
893 }
894
Eric Parise0007522008-03-05 10:31:54 -0500895 rc = -ENOMEM;
896 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
897 if (!opts->mnt_opts)
898 goto out_err;
899
900 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
901 if (!opts->mnt_opts_flags) {
902 kfree(opts->mnt_opts);
903 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500904 }
905
Eric Parise0007522008-03-05 10:31:54 -0500906 if (fscontext) {
907 opts->mnt_opts[num_mnt_opts] = fscontext;
908 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
909 }
910 if (context) {
911 opts->mnt_opts[num_mnt_opts] = context;
912 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
913 }
914 if (rootcontext) {
915 opts->mnt_opts[num_mnt_opts] = rootcontext;
916 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
917 }
918 if (defcontext) {
919 opts->mnt_opts[num_mnt_opts] = defcontext;
920 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
921 }
922
923 opts->num_mnt_opts = num_mnt_opts;
924 return 0;
925
Eric Parisc9180a52007-11-30 13:00:35 -0500926out_err:
927 kfree(context);
928 kfree(defcontext);
929 kfree(fscontext);
930 kfree(rootcontext);
931 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700932}
Eric Parise0007522008-03-05 10:31:54 -0500933/*
934 * string mount options parsing and call set the sbsec
935 */
936static int superblock_doinit(struct super_block *sb, void *data)
937{
938 int rc = 0;
939 char *options = data;
940 struct security_mnt_opts opts;
941
942 security_init_mnt_opts(&opts);
943
944 if (!data)
945 goto out;
946
947 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
948
949 rc = selinux_parse_opts_str(options, &opts);
950 if (rc)
951 goto out_err;
952
953out:
954 rc = selinux_set_mnt_opts(sb, &opts);
955
956out_err:
957 security_free_mnt_opts(&opts);
958 return rc;
959}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700960
Eric Paris2069f452008-07-04 09:47:13 +1000961void selinux_write_opts(struct seq_file *m, struct security_mnt_opts *opts)
962{
963 int i;
964 char *prefix;
965
966 for (i = 0; i < opts->num_mnt_opts; i++) {
967 char *has_comma = strchr(opts->mnt_opts[i], ',');
968
969 switch (opts->mnt_opts_flags[i]) {
970 case CONTEXT_MNT:
971 prefix = CONTEXT_STR;
972 break;
973 case FSCONTEXT_MNT:
974 prefix = FSCONTEXT_STR;
975 break;
976 case ROOTCONTEXT_MNT:
977 prefix = ROOTCONTEXT_STR;
978 break;
979 case DEFCONTEXT_MNT:
980 prefix = DEFCONTEXT_STR;
981 break;
982 default:
983 BUG();
984 };
985 /* we need a comma before each option */
986 seq_putc(m, ',');
987 seq_puts(m, prefix);
988 if (has_comma)
989 seq_putc(m, '\"');
990 seq_puts(m, opts->mnt_opts[i]);
991 if (has_comma)
992 seq_putc(m, '\"');
993 }
994}
995
996static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
997{
998 struct security_mnt_opts opts;
999 int rc;
1000
1001 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001002 if (rc) {
1003 /* before policy load we may get EINVAL, don't show anything */
1004 if (rc == -EINVAL)
1005 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001006 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001007 }
Eric Paris2069f452008-07-04 09:47:13 +10001008
1009 selinux_write_opts(m, &opts);
1010
1011 security_free_mnt_opts(&opts);
1012
1013 return rc;
1014}
1015
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016static inline u16 inode_mode_to_security_class(umode_t mode)
1017{
1018 switch (mode & S_IFMT) {
1019 case S_IFSOCK:
1020 return SECCLASS_SOCK_FILE;
1021 case S_IFLNK:
1022 return SECCLASS_LNK_FILE;
1023 case S_IFREG:
1024 return SECCLASS_FILE;
1025 case S_IFBLK:
1026 return SECCLASS_BLK_FILE;
1027 case S_IFDIR:
1028 return SECCLASS_DIR;
1029 case S_IFCHR:
1030 return SECCLASS_CHR_FILE;
1031 case S_IFIFO:
1032 return SECCLASS_FIFO_FILE;
1033
1034 }
1035
1036 return SECCLASS_FILE;
1037}
1038
James Morris13402582005-09-30 14:24:34 -04001039static inline int default_protocol_stream(int protocol)
1040{
1041 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1042}
1043
1044static inline int default_protocol_dgram(int protocol)
1045{
1046 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1047}
1048
Linus Torvalds1da177e2005-04-16 15:20:36 -07001049static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1050{
1051 switch (family) {
1052 case PF_UNIX:
1053 switch (type) {
1054 case SOCK_STREAM:
1055 case SOCK_SEQPACKET:
1056 return SECCLASS_UNIX_STREAM_SOCKET;
1057 case SOCK_DGRAM:
1058 return SECCLASS_UNIX_DGRAM_SOCKET;
1059 }
1060 break;
1061 case PF_INET:
1062 case PF_INET6:
1063 switch (type) {
1064 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001065 if (default_protocol_stream(protocol))
1066 return SECCLASS_TCP_SOCKET;
1067 else
1068 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001069 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001070 if (default_protocol_dgram(protocol))
1071 return SECCLASS_UDP_SOCKET;
1072 else
1073 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001074 case SOCK_DCCP:
1075 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001076 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 return SECCLASS_RAWIP_SOCKET;
1078 }
1079 break;
1080 case PF_NETLINK:
1081 switch (protocol) {
1082 case NETLINK_ROUTE:
1083 return SECCLASS_NETLINK_ROUTE_SOCKET;
1084 case NETLINK_FIREWALL:
1085 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001086 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001087 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1088 case NETLINK_NFLOG:
1089 return SECCLASS_NETLINK_NFLOG_SOCKET;
1090 case NETLINK_XFRM:
1091 return SECCLASS_NETLINK_XFRM_SOCKET;
1092 case NETLINK_SELINUX:
1093 return SECCLASS_NETLINK_SELINUX_SOCKET;
1094 case NETLINK_AUDIT:
1095 return SECCLASS_NETLINK_AUDIT_SOCKET;
1096 case NETLINK_IP6_FW:
1097 return SECCLASS_NETLINK_IP6FW_SOCKET;
1098 case NETLINK_DNRTMSG:
1099 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001100 case NETLINK_KOBJECT_UEVENT:
1101 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001102 default:
1103 return SECCLASS_NETLINK_SOCKET;
1104 }
1105 case PF_PACKET:
1106 return SECCLASS_PACKET_SOCKET;
1107 case PF_KEY:
1108 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001109 case PF_APPLETALK:
1110 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111 }
1112
1113 return SECCLASS_SOCKET;
1114}
1115
1116#ifdef CONFIG_PROC_FS
1117static int selinux_proc_get_sid(struct proc_dir_entry *de,
1118 u16 tclass,
1119 u32 *sid)
1120{
1121 int buflen, rc;
1122 char *buffer, *path, *end;
1123
Eric Paris828dfe12008-04-17 13:17:49 -04001124 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001125 if (!buffer)
1126 return -ENOMEM;
1127
1128 buflen = PAGE_SIZE;
1129 end = buffer+buflen;
1130 *--end = '\0';
1131 buflen--;
1132 path = end-1;
1133 *path = '/';
1134 while (de && de != de->parent) {
1135 buflen -= de->namelen + 1;
1136 if (buflen < 0)
1137 break;
1138 end -= de->namelen;
1139 memcpy(end, de->name, de->namelen);
1140 *--end = '/';
1141 path = end;
1142 de = de->parent;
1143 }
1144 rc = security_genfs_sid("proc", path, tclass, sid);
1145 free_page((unsigned long)buffer);
1146 return rc;
1147}
1148#else
1149static int selinux_proc_get_sid(struct proc_dir_entry *de,
1150 u16 tclass,
1151 u32 *sid)
1152{
1153 return -EINVAL;
1154}
1155#endif
1156
1157/* The inode's security attributes must be initialized before first use. */
1158static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1159{
1160 struct superblock_security_struct *sbsec = NULL;
1161 struct inode_security_struct *isec = inode->i_security;
1162 u32 sid;
1163 struct dentry *dentry;
1164#define INITCONTEXTLEN 255
1165 char *context = NULL;
1166 unsigned len = 0;
1167 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001168
1169 if (isec->initialized)
1170 goto out;
1171
Eric Paris23970742006-09-25 23:32:01 -07001172 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001174 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001175
1176 sbsec = inode->i_sb->s_security;
1177 if (!sbsec->initialized) {
1178 /* Defer initialization until selinux_complete_init,
1179 after the initial policy is loaded and the security
1180 server is ready to handle calls. */
1181 spin_lock(&sbsec->isec_lock);
1182 if (list_empty(&isec->list))
1183 list_add(&isec->list, &sbsec->isec_head);
1184 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001185 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186 }
1187
1188 switch (sbsec->behavior) {
1189 case SECURITY_FS_USE_XATTR:
1190 if (!inode->i_op->getxattr) {
1191 isec->sid = sbsec->def_sid;
1192 break;
1193 }
1194
1195 /* Need a dentry, since the xattr API requires one.
1196 Life would be simpler if we could just pass the inode. */
1197 if (opt_dentry) {
1198 /* Called from d_instantiate or d_splice_alias. */
1199 dentry = dget(opt_dentry);
1200 } else {
1201 /* Called from selinux_complete_init, try to find a dentry. */
1202 dentry = d_find_alias(inode);
1203 }
1204 if (!dentry) {
Eric Paris744ba352008-04-17 11:52:44 -04001205 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001206 "ino=%ld\n", __func__, inode->i_sb->s_id,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001207 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -07001208 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 }
1210
1211 len = INITCONTEXTLEN;
Stephen Smalley869ab512008-04-04 08:46:05 -04001212 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001213 if (!context) {
1214 rc = -ENOMEM;
1215 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001216 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001217 }
1218 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1219 context, len);
1220 if (rc == -ERANGE) {
1221 /* Need a larger buffer. Query for the right size. */
1222 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1223 NULL, 0);
1224 if (rc < 0) {
1225 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001226 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 }
1228 kfree(context);
1229 len = rc;
Stephen Smalley869ab512008-04-04 08:46:05 -04001230 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 if (!context) {
1232 rc = -ENOMEM;
1233 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001234 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235 }
1236 rc = inode->i_op->getxattr(dentry,
1237 XATTR_NAME_SELINUX,
1238 context, len);
1239 }
1240 dput(dentry);
1241 if (rc < 0) {
1242 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001243 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001244 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 -rc, inode->i_sb->s_id, inode->i_ino);
1246 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001247 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 }
1249 /* Map ENODATA to the default file SID */
1250 sid = sbsec->def_sid;
1251 rc = 0;
1252 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001253 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001254 sbsec->def_sid,
1255 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256 if (rc) {
Eric Paris744ba352008-04-17 11:52:44 -04001257 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 "returned %d for dev=%s ino=%ld\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001259 __func__, context, -rc,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 inode->i_sb->s_id, inode->i_ino);
1261 kfree(context);
1262 /* Leave with the unlabeled SID */
1263 rc = 0;
1264 break;
1265 }
1266 }
1267 kfree(context);
1268 isec->sid = sid;
1269 break;
1270 case SECURITY_FS_USE_TASK:
1271 isec->sid = isec->task_sid;
1272 break;
1273 case SECURITY_FS_USE_TRANS:
1274 /* Default to the fs SID. */
1275 isec->sid = sbsec->sid;
1276
1277 /* Try to obtain a transition SID. */
1278 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1279 rc = security_transition_sid(isec->task_sid,
1280 sbsec->sid,
1281 isec->sclass,
1282 &sid);
1283 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001284 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 isec->sid = sid;
1286 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001287 case SECURITY_FS_USE_MNTPOINT:
1288 isec->sid = sbsec->mntpoint_sid;
1289 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001291 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292 isec->sid = sbsec->sid;
1293
1294 if (sbsec->proc) {
1295 struct proc_inode *proci = PROC_I(inode);
1296 if (proci->pde) {
1297 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1298 rc = selinux_proc_get_sid(proci->pde,
1299 isec->sclass,
1300 &sid);
1301 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001302 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 isec->sid = sid;
1304 }
1305 }
1306 break;
1307 }
1308
1309 isec->initialized = 1;
1310
Eric Paris23970742006-09-25 23:32:01 -07001311out_unlock:
1312 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313out:
1314 if (isec->sclass == SECCLASS_FILE)
1315 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 return rc;
1317}
1318
1319/* Convert a Linux signal to an access vector. */
1320static inline u32 signal_to_av(int sig)
1321{
1322 u32 perm = 0;
1323
1324 switch (sig) {
1325 case SIGCHLD:
1326 /* Commonly granted from child to parent. */
1327 perm = PROCESS__SIGCHLD;
1328 break;
1329 case SIGKILL:
1330 /* Cannot be caught or ignored */
1331 perm = PROCESS__SIGKILL;
1332 break;
1333 case SIGSTOP:
1334 /* Cannot be caught or ignored */
1335 perm = PROCESS__SIGSTOP;
1336 break;
1337 default:
1338 /* All other signals. */
1339 perm = PROCESS__SIGNAL;
1340 break;
1341 }
1342
1343 return perm;
1344}
1345
1346/* Check permission betweeen a pair of tasks, e.g. signal checks,
1347 fork check, ptrace check, etc. */
1348static int task_has_perm(struct task_struct *tsk1,
1349 struct task_struct *tsk2,
1350 u32 perms)
1351{
1352 struct task_security_struct *tsec1, *tsec2;
1353
1354 tsec1 = tsk1->security;
1355 tsec2 = tsk2->security;
1356 return avc_has_perm(tsec1->sid, tsec2->sid,
1357 SECCLASS_PROCESS, perms, NULL);
1358}
1359
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001360#if CAP_LAST_CAP > 63
1361#error Fix SELinux to handle capabilities > 63.
1362#endif
1363
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364/* Check whether a task is allowed to use a capability. */
1365static int task_has_capability(struct task_struct *tsk,
1366 int cap)
1367{
1368 struct task_security_struct *tsec;
1369 struct avc_audit_data ad;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001370 u16 sclass;
1371 u32 av = CAP_TO_MASK(cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372
1373 tsec = tsk->security;
1374
Eric Paris828dfe12008-04-17 13:17:49 -04001375 AVC_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376 ad.tsk = tsk;
1377 ad.u.cap = cap;
1378
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001379 switch (CAP_TO_INDEX(cap)) {
1380 case 0:
1381 sclass = SECCLASS_CAPABILITY;
1382 break;
1383 case 1:
1384 sclass = SECCLASS_CAPABILITY2;
1385 break;
1386 default:
1387 printk(KERN_ERR
1388 "SELinux: out of range capability %d\n", cap);
1389 BUG();
1390 }
1391 return avc_has_perm(tsec->sid, tsec->sid, sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001392}
1393
1394/* Check whether a task is allowed to use a system operation. */
1395static int task_has_system(struct task_struct *tsk,
1396 u32 perms)
1397{
1398 struct task_security_struct *tsec;
1399
1400 tsec = tsk->security;
1401
1402 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1403 SECCLASS_SYSTEM, perms, NULL);
1404}
1405
1406/* Check whether a task has a particular permission to an inode.
1407 The 'adp' parameter is optional and allows other audit
1408 data to be passed (e.g. the dentry). */
1409static int inode_has_perm(struct task_struct *tsk,
1410 struct inode *inode,
1411 u32 perms,
1412 struct avc_audit_data *adp)
1413{
1414 struct task_security_struct *tsec;
1415 struct inode_security_struct *isec;
1416 struct avc_audit_data ad;
1417
Eric Paris828dfe12008-04-17 13:17:49 -04001418 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001419 return 0;
1420
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421 tsec = tsk->security;
1422 isec = inode->i_security;
1423
1424 if (!adp) {
1425 adp = &ad;
1426 AVC_AUDIT_DATA_INIT(&ad, FS);
1427 ad.u.fs.inode = inode;
1428 }
1429
1430 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1431}
1432
1433/* Same as inode_has_perm, but pass explicit audit data containing
1434 the dentry to help the auditing code to more easily generate the
1435 pathname if needed. */
1436static inline int dentry_has_perm(struct task_struct *tsk,
1437 struct vfsmount *mnt,
1438 struct dentry *dentry,
1439 u32 av)
1440{
1441 struct inode *inode = dentry->d_inode;
1442 struct avc_audit_data ad;
Eric Paris828dfe12008-04-17 13:17:49 -04001443 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001444 ad.u.fs.path.mnt = mnt;
1445 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001446 return inode_has_perm(tsk, inode, av, &ad);
1447}
1448
1449/* Check whether a task can use an open file descriptor to
1450 access an inode in a given way. Check access to the
1451 descriptor itself, and then use dentry_has_perm to
1452 check a particular permission to the file.
1453 Access to the descriptor is implicitly granted if it
1454 has the same SID as the process. If av is zero, then
1455 access to the file is not checked, e.g. for cases
1456 where only the descriptor is affected like seek. */
Arjan van de Ven858119e2006-01-14 13:20:43 -08001457static int file_has_perm(struct task_struct *tsk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458 struct file *file,
1459 u32 av)
1460{
1461 struct task_security_struct *tsec = tsk->security;
1462 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001463 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464 struct avc_audit_data ad;
1465 int rc;
1466
1467 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001468 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469
1470 if (tsec->sid != fsec->sid) {
1471 rc = avc_has_perm(tsec->sid, fsec->sid,
1472 SECCLASS_FD,
1473 FD__USE,
1474 &ad);
1475 if (rc)
1476 return rc;
1477 }
1478
1479 /* av is zero if only checking access to the descriptor. */
1480 if (av)
1481 return inode_has_perm(tsk, inode, av, &ad);
1482
1483 return 0;
1484}
1485
1486/* Check whether a task can create a file. */
1487static int may_create(struct inode *dir,
1488 struct dentry *dentry,
1489 u16 tclass)
1490{
1491 struct task_security_struct *tsec;
1492 struct inode_security_struct *dsec;
1493 struct superblock_security_struct *sbsec;
1494 u32 newsid;
1495 struct avc_audit_data ad;
1496 int rc;
1497
1498 tsec = current->security;
1499 dsec = dir->i_security;
1500 sbsec = dir->i_sb->s_security;
1501
1502 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001503 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001504
1505 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1506 DIR__ADD_NAME | DIR__SEARCH,
1507 &ad);
1508 if (rc)
1509 return rc;
1510
1511 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1512 newsid = tsec->create_sid;
1513 } else {
1514 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1515 &newsid);
1516 if (rc)
1517 return rc;
1518 }
1519
1520 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1521 if (rc)
1522 return rc;
1523
1524 return avc_has_perm(newsid, sbsec->sid,
1525 SECCLASS_FILESYSTEM,
1526 FILESYSTEM__ASSOCIATE, &ad);
1527}
1528
Michael LeMay4eb582c2006-06-26 00:24:57 -07001529/* Check whether a task can create a key. */
1530static int may_create_key(u32 ksid,
1531 struct task_struct *ctx)
1532{
1533 struct task_security_struct *tsec;
1534
1535 tsec = ctx->security;
1536
1537 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1538}
1539
Eric Paris828dfe12008-04-17 13:17:49 -04001540#define MAY_LINK 0
1541#define MAY_UNLINK 1
1542#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543
1544/* Check whether a task can link, unlink, or rmdir a file/directory. */
1545static int may_link(struct inode *dir,
1546 struct dentry *dentry,
1547 int kind)
1548
1549{
1550 struct task_security_struct *tsec;
1551 struct inode_security_struct *dsec, *isec;
1552 struct avc_audit_data ad;
1553 u32 av;
1554 int rc;
1555
1556 tsec = current->security;
1557 dsec = dir->i_security;
1558 isec = dentry->d_inode->i_security;
1559
1560 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001561 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562
1563 av = DIR__SEARCH;
1564 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1565 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1566 if (rc)
1567 return rc;
1568
1569 switch (kind) {
1570 case MAY_LINK:
1571 av = FILE__LINK;
1572 break;
1573 case MAY_UNLINK:
1574 av = FILE__UNLINK;
1575 break;
1576 case MAY_RMDIR:
1577 av = DIR__RMDIR;
1578 break;
1579 default:
Eric Paris744ba352008-04-17 11:52:44 -04001580 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1581 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 return 0;
1583 }
1584
1585 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1586 return rc;
1587}
1588
1589static inline int may_rename(struct inode *old_dir,
1590 struct dentry *old_dentry,
1591 struct inode *new_dir,
1592 struct dentry *new_dentry)
1593{
1594 struct task_security_struct *tsec;
1595 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1596 struct avc_audit_data ad;
1597 u32 av;
1598 int old_is_dir, new_is_dir;
1599 int rc;
1600
1601 tsec = current->security;
1602 old_dsec = old_dir->i_security;
1603 old_isec = old_dentry->d_inode->i_security;
1604 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1605 new_dsec = new_dir->i_security;
1606
1607 AVC_AUDIT_DATA_INIT(&ad, FS);
1608
Jan Blunck44707fd2008-02-14 19:38:33 -08001609 ad.u.fs.path.dentry = old_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1611 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1612 if (rc)
1613 return rc;
1614 rc = avc_has_perm(tsec->sid, old_isec->sid,
1615 old_isec->sclass, FILE__RENAME, &ad);
1616 if (rc)
1617 return rc;
1618 if (old_is_dir && new_dir != old_dir) {
1619 rc = avc_has_perm(tsec->sid, old_isec->sid,
1620 old_isec->sclass, DIR__REPARENT, &ad);
1621 if (rc)
1622 return rc;
1623 }
1624
Jan Blunck44707fd2008-02-14 19:38:33 -08001625 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626 av = DIR__ADD_NAME | DIR__SEARCH;
1627 if (new_dentry->d_inode)
1628 av |= DIR__REMOVE_NAME;
1629 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1630 if (rc)
1631 return rc;
1632 if (new_dentry->d_inode) {
1633 new_isec = new_dentry->d_inode->i_security;
1634 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1635 rc = avc_has_perm(tsec->sid, new_isec->sid,
1636 new_isec->sclass,
1637 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1638 if (rc)
1639 return rc;
1640 }
1641
1642 return 0;
1643}
1644
1645/* Check whether a task can perform a filesystem operation. */
1646static int superblock_has_perm(struct task_struct *tsk,
1647 struct super_block *sb,
1648 u32 perms,
1649 struct avc_audit_data *ad)
1650{
1651 struct task_security_struct *tsec;
1652 struct superblock_security_struct *sbsec;
1653
1654 tsec = tsk->security;
1655 sbsec = sb->s_security;
1656 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1657 perms, ad);
1658}
1659
1660/* Convert a Linux mode and permission mask to an access vector. */
1661static inline u32 file_mask_to_av(int mode, int mask)
1662{
1663 u32 av = 0;
1664
1665 if ((mode & S_IFMT) != S_IFDIR) {
1666 if (mask & MAY_EXEC)
1667 av |= FILE__EXECUTE;
1668 if (mask & MAY_READ)
1669 av |= FILE__READ;
1670
1671 if (mask & MAY_APPEND)
1672 av |= FILE__APPEND;
1673 else if (mask & MAY_WRITE)
1674 av |= FILE__WRITE;
1675
1676 } else {
1677 if (mask & MAY_EXEC)
1678 av |= DIR__SEARCH;
1679 if (mask & MAY_WRITE)
1680 av |= DIR__WRITE;
1681 if (mask & MAY_READ)
1682 av |= DIR__READ;
1683 }
1684
1685 return av;
1686}
1687
Eric Parisb0c636b2008-02-28 12:58:40 -05001688/*
1689 * Convert a file mask to an access vector and include the correct open
1690 * open permission.
1691 */
1692static inline u32 open_file_mask_to_av(int mode, int mask)
1693{
1694 u32 av = file_mask_to_av(mode, mask);
1695
1696 if (selinux_policycap_openperm) {
1697 /*
1698 * lnk files and socks do not really have an 'open'
1699 */
1700 if (S_ISREG(mode))
1701 av |= FILE__OPEN;
1702 else if (S_ISCHR(mode))
1703 av |= CHR_FILE__OPEN;
1704 else if (S_ISBLK(mode))
1705 av |= BLK_FILE__OPEN;
1706 else if (S_ISFIFO(mode))
1707 av |= FIFO_FILE__OPEN;
1708 else if (S_ISDIR(mode))
1709 av |= DIR__OPEN;
1710 else
Eric Paris744ba352008-04-17 11:52:44 -04001711 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1712 "unknown mode:%x\n", __func__, mode);
Eric Parisb0c636b2008-02-28 12:58:40 -05001713 }
1714 return av;
1715}
1716
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717/* Convert a Linux file to an access vector. */
1718static inline u32 file_to_av(struct file *file)
1719{
1720 u32 av = 0;
1721
1722 if (file->f_mode & FMODE_READ)
1723 av |= FILE__READ;
1724 if (file->f_mode & FMODE_WRITE) {
1725 if (file->f_flags & O_APPEND)
1726 av |= FILE__APPEND;
1727 else
1728 av |= FILE__WRITE;
1729 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001730 if (!av) {
1731 /*
1732 * Special file opened with flags 3 for ioctl-only use.
1733 */
1734 av = FILE__IOCTL;
1735 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736
1737 return av;
1738}
1739
Linus Torvalds1da177e2005-04-16 15:20:36 -07001740/* Hook functions begin here. */
1741
David Howells5cd9c582008-08-14 11:37:28 +01001742static int selinux_ptrace_may_access(struct task_struct *child,
1743 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001744{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745 int rc;
1746
David Howells5cd9c582008-08-14 11:37:28 +01001747 rc = secondary_ops->ptrace_may_access(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001748 if (rc)
1749 return rc;
1750
Stephen Smalley006ebb42008-05-19 08:32:49 -04001751 if (mode == PTRACE_MODE_READ) {
David Howells5cd9c582008-08-14 11:37:28 +01001752 struct task_security_struct *tsec = current->security;
Stephen Smalley006ebb42008-05-19 08:32:49 -04001753 struct task_security_struct *csec = child->security;
1754 return avc_has_perm(tsec->sid, csec->sid,
1755 SECCLASS_FILE, FILE__READ, NULL);
1756 }
1757
David Howells5cd9c582008-08-14 11:37:28 +01001758 return task_has_perm(current, child, PROCESS__PTRACE);
1759}
1760
1761static int selinux_ptrace_traceme(struct task_struct *parent)
1762{
1763 int rc;
1764
1765 rc = secondary_ops->ptrace_traceme(parent);
1766 if (rc)
1767 return rc;
1768
1769 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001770}
1771
1772static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001773 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001774{
1775 int error;
1776
1777 error = task_has_perm(current, target, PROCESS__GETCAP);
1778 if (error)
1779 return error;
1780
1781 return secondary_ops->capget(target, effective, inheritable, permitted);
1782}
1783
1784static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001785 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786{
1787 int error;
1788
1789 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1790 if (error)
1791 return error;
1792
1793 return task_has_perm(current, target, PROCESS__SETCAP);
1794}
1795
1796static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001797 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798{
1799 secondary_ops->capset_set(target, effective, inheritable, permitted);
1800}
1801
1802static int selinux_capable(struct task_struct *tsk, int cap)
1803{
1804 int rc;
1805
1806 rc = secondary_ops->capable(tsk, cap);
1807 if (rc)
1808 return rc;
1809
Eric Paris828dfe12008-04-17 13:17:49 -04001810 return task_has_capability(tsk, cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811}
1812
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001813static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1814{
1815 int buflen, rc;
1816 char *buffer, *path, *end;
1817
1818 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001819 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001820 if (!buffer)
1821 goto out;
1822
1823 buflen = PAGE_SIZE;
1824 end = buffer+buflen;
1825 *--end = '\0';
1826 buflen--;
1827 path = end-1;
1828 *path = '/';
1829 while (table) {
1830 const char *name = table->procname;
1831 size_t namelen = strlen(name);
1832 buflen -= namelen + 1;
1833 if (buflen < 0)
1834 goto out_free;
1835 end -= namelen;
1836 memcpy(end, name, namelen);
1837 *--end = '/';
1838 path = end;
1839 table = table->parent;
1840 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001841 buflen -= 4;
1842 if (buflen < 0)
1843 goto out_free;
1844 end -= 4;
1845 memcpy(end, "/sys", 4);
1846 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001847 rc = security_genfs_sid("proc", path, tclass, sid);
1848out_free:
1849 free_page((unsigned long)buffer);
1850out:
1851 return rc;
1852}
1853
Linus Torvalds1da177e2005-04-16 15:20:36 -07001854static int selinux_sysctl(ctl_table *table, int op)
1855{
1856 int error = 0;
1857 u32 av;
1858 struct task_security_struct *tsec;
1859 u32 tsid;
1860 int rc;
1861
1862 rc = secondary_ops->sysctl(table, op);
1863 if (rc)
1864 return rc;
1865
1866 tsec = current->security;
1867
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001868 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1869 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870 if (rc) {
1871 /* Default to the well-defined sysctl SID. */
1872 tsid = SECINITSID_SYSCTL;
1873 }
1874
1875 /* The op values are "defined" in sysctl.c, thereby creating
1876 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001877 if (op == 001) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001878 error = avc_has_perm(tsec->sid, tsid,
1879 SECCLASS_DIR, DIR__SEARCH, NULL);
1880 } else {
1881 av = 0;
1882 if (op & 004)
1883 av |= FILE__READ;
1884 if (op & 002)
1885 av |= FILE__WRITE;
1886 if (av)
1887 error = avc_has_perm(tsec->sid, tsid,
1888 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001889 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001890
1891 return error;
1892}
1893
1894static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1895{
1896 int rc = 0;
1897
1898 if (!sb)
1899 return 0;
1900
1901 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001902 case Q_SYNC:
1903 case Q_QUOTAON:
1904 case Q_QUOTAOFF:
1905 case Q_SETINFO:
1906 case Q_SETQUOTA:
1907 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAMOD,
1908 NULL);
1909 break;
1910 case Q_GETFMT:
1911 case Q_GETINFO:
1912 case Q_GETQUOTA:
1913 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAGET,
1914 NULL);
1915 break;
1916 default:
1917 rc = 0; /* let the kernel handle invalid cmds */
1918 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919 }
1920 return rc;
1921}
1922
1923static int selinux_quota_on(struct dentry *dentry)
1924{
1925 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1926}
1927
1928static int selinux_syslog(int type)
1929{
1930 int rc;
1931
1932 rc = secondary_ops->syslog(type);
1933 if (rc)
1934 return rc;
1935
1936 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04001937 case 3: /* Read last kernel messages */
1938 case 10: /* Return size of the log buffer */
1939 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1940 break;
1941 case 6: /* Disable logging to console */
1942 case 7: /* Enable logging to console */
1943 case 8: /* Set level of messages printed to console */
1944 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1945 break;
1946 case 0: /* Close log */
1947 case 1: /* Open log */
1948 case 2: /* Read from log */
1949 case 4: /* Read/clear last kernel messages */
1950 case 5: /* Clear ring buffer */
1951 default:
1952 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1953 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954 }
1955 return rc;
1956}
1957
1958/*
1959 * Check that a process has enough memory to allocate a new virtual
1960 * mapping. 0 means there is enough memory for the allocation to
1961 * succeed and -ENOMEM implies there is not.
1962 *
1963 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1964 * if the capability is granted, but __vm_enough_memory requires 1 if
1965 * the capability is granted.
1966 *
1967 * Do not audit the selinux permission check, as this is applied to all
1968 * processes that allocate mappings.
1969 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001970static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971{
1972 int rc, cap_sys_admin = 0;
1973 struct task_security_struct *tsec = current->security;
1974
1975 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1976 if (rc == 0)
1977 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04001978 SECCLASS_CAPABILITY,
1979 CAP_TO_MASK(CAP_SYS_ADMIN),
1980 0,
1981 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001982
1983 if (rc == 0)
1984 cap_sys_admin = 1;
1985
Alan Cox34b4e4a2007-08-22 14:01:28 -07001986 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987}
1988
1989/* binprm security operations */
1990
1991static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1992{
1993 struct bprm_security_struct *bsec;
1994
James Morris89d155e2005-10-30 14:59:21 -08001995 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 if (!bsec)
1997 return -ENOMEM;
1998
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999 bsec->sid = SECINITSID_UNLABELED;
2000 bsec->set = 0;
2001
2002 bprm->security = bsec;
2003 return 0;
2004}
2005
2006static int selinux_bprm_set_security(struct linux_binprm *bprm)
2007{
2008 struct task_security_struct *tsec;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002009 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010 struct inode_security_struct *isec;
2011 struct bprm_security_struct *bsec;
2012 u32 newsid;
2013 struct avc_audit_data ad;
2014 int rc;
2015
2016 rc = secondary_ops->bprm_set_security(bprm);
2017 if (rc)
2018 return rc;
2019
2020 bsec = bprm->security;
2021
2022 if (bsec->set)
2023 return 0;
2024
2025 tsec = current->security;
2026 isec = inode->i_security;
2027
2028 /* Default to the current task SID. */
2029 bsec->sid = tsec->sid;
2030
Michael LeMay28eba5b2006-06-27 02:53:42 -07002031 /* Reset fs, key, and sock SIDs on execve. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002032 tsec->create_sid = 0;
Michael LeMay28eba5b2006-06-27 02:53:42 -07002033 tsec->keycreate_sid = 0;
Eric Paris42c3e032006-06-26 00:26:03 -07002034 tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035
2036 if (tsec->exec_sid) {
2037 newsid = tsec->exec_sid;
2038 /* Reset exec SID on execve. */
2039 tsec->exec_sid = 0;
2040 } else {
2041 /* Check for a default transition on this program. */
2042 rc = security_transition_sid(tsec->sid, isec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002043 SECCLASS_PROCESS, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044 if (rc)
2045 return rc;
2046 }
2047
2048 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002049 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002050
Josef Sipek3d5ff522006-12-08 02:37:38 -08002051 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002052 newsid = tsec->sid;
2053
Eric Paris828dfe12008-04-17 13:17:49 -04002054 if (tsec->sid == newsid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055 rc = avc_has_perm(tsec->sid, isec->sid,
2056 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2057 if (rc)
2058 return rc;
2059 } else {
2060 /* Check permissions for the transition. */
2061 rc = avc_has_perm(tsec->sid, newsid,
2062 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2063 if (rc)
2064 return rc;
2065
2066 rc = avc_has_perm(newsid, isec->sid,
2067 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2068 if (rc)
2069 return rc;
2070
2071 /* Clear any possibly unsafe personality bits on exec: */
2072 current->personality &= ~PER_CLEAR_ON_SETID;
2073
2074 /* Set the security field to the new SID. */
2075 bsec->sid = newsid;
2076 }
2077
2078 bsec->set = 1;
2079 return 0;
2080}
2081
Eric Paris828dfe12008-04-17 13:17:49 -04002082static int selinux_bprm_check_security(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083{
2084 return secondary_ops->bprm_check_security(bprm);
2085}
2086
2087
Eric Paris828dfe12008-04-17 13:17:49 -04002088static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089{
2090 struct task_security_struct *tsec = current->security;
2091 int atsecure = 0;
2092
2093 if (tsec->osid != tsec->sid) {
2094 /* Enable secure mode for SIDs transitions unless
2095 the noatsecure permission is granted between
2096 the two SIDs, i.e. ahp returns 0. */
2097 atsecure = avc_has_perm(tsec->osid, tsec->sid,
2098 SECCLASS_PROCESS,
2099 PROCESS__NOATSECURE, NULL);
2100 }
2101
2102 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2103}
2104
2105static void selinux_bprm_free_security(struct linux_binprm *bprm)
2106{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07002107 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109}
2110
2111extern struct vfsmount *selinuxfs_mount;
2112extern struct dentry *selinux_null;
2113
2114/* Derived from fs/exec.c:flush_old_files. */
Eric Paris828dfe12008-04-17 13:17:49 -04002115static inline void flush_unauthorized_files(struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002116{
2117 struct avc_audit_data ad;
2118 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002119 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002120 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002122 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002124 mutex_lock(&tty_mutex);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002125 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126 if (tty) {
2127 file_list_lock();
Eric Dumazet2f512012005-10-30 15:02:16 -08002128 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129 if (file) {
2130 /* Revalidate access to controlling tty.
2131 Use inode_has_perm on the tty inode directly rather
2132 than using file_has_perm, as this particular open
2133 file may belong to another process and we are only
2134 interested in the inode-based check here. */
Josef Sipek3d5ff522006-12-08 02:37:38 -08002135 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 if (inode_has_perm(current, inode,
2137 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002138 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002139 }
2140 }
2141 file_list_unlock();
2142 }
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002143 mutex_unlock(&tty_mutex);
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002144 /* Reset controlling tty. */
2145 if (drop_tty)
2146 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002147
2148 /* Revalidate access to inherited open files. */
2149
Eric Paris828dfe12008-04-17 13:17:49 -04002150 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151
2152 spin_lock(&files->file_lock);
2153 for (;;) {
2154 unsigned long set, i;
2155 int fd;
2156
2157 j++;
2158 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002159 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002160 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002162 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002163 if (!set)
2164 continue;
2165 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002166 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002167 if (set & 1) {
2168 file = fget(i);
2169 if (!file)
2170 continue;
2171 if (file_has_perm(current,
2172 file,
2173 file_to_av(file))) {
2174 sys_close(i);
2175 fd = get_unused_fd();
2176 if (fd != i) {
2177 if (fd >= 0)
2178 put_unused_fd(fd);
2179 fput(file);
2180 continue;
2181 }
2182 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002183 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184 } else {
2185 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002186 if (IS_ERR(devnull)) {
2187 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002188 put_unused_fd(fd);
2189 fput(file);
2190 continue;
2191 }
2192 }
2193 fd_install(fd, devnull);
2194 }
2195 fput(file);
2196 }
2197 }
2198 spin_lock(&files->file_lock);
2199
2200 }
2201 spin_unlock(&files->file_lock);
2202}
2203
2204static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
2205{
2206 struct task_security_struct *tsec;
2207 struct bprm_security_struct *bsec;
2208 u32 sid;
2209 int rc;
2210
2211 secondary_ops->bprm_apply_creds(bprm, unsafe);
2212
2213 tsec = current->security;
2214
2215 bsec = bprm->security;
2216 sid = bsec->sid;
2217
2218 tsec->osid = tsec->sid;
2219 bsec->unsafe = 0;
2220 if (tsec->sid != sid) {
2221 /* Check for shared state. If not ok, leave SID
2222 unchanged and kill. */
2223 if (unsafe & LSM_UNSAFE_SHARE) {
2224 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
2225 PROCESS__SHARE, NULL);
2226 if (rc) {
2227 bsec->unsafe = 1;
2228 return;
2229 }
2230 }
2231
2232 /* Check for ptracing, and update the task SID if ok.
2233 Otherwise, leave SID unchanged and kill. */
2234 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
Roland McGrath03563572008-03-26 15:46:39 -07002235 struct task_struct *tracer;
2236 struct task_security_struct *sec;
2237 u32 ptsid = 0;
2238
2239 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07002240 tracer = tracehook_tracer_task(current);
Roland McGrath03563572008-03-26 15:46:39 -07002241 if (likely(tracer != NULL)) {
2242 sec = tracer->security;
2243 ptsid = sec->sid;
2244 }
2245 rcu_read_unlock();
2246
2247 if (ptsid != 0) {
2248 rc = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
2249 PROCESS__PTRACE, NULL);
2250 if (rc) {
2251 bsec->unsafe = 1;
2252 return;
2253 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254 }
2255 }
2256 tsec->sid = sid;
2257 }
2258}
2259
2260/*
2261 * called after apply_creds without the task lock held
2262 */
2263static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
2264{
2265 struct task_security_struct *tsec;
2266 struct rlimit *rlim, *initrlim;
2267 struct itimerval itimer;
2268 struct bprm_security_struct *bsec;
2269 int rc, i;
2270
2271 tsec = current->security;
2272 bsec = bprm->security;
2273
2274 if (bsec->unsafe) {
2275 force_sig_specific(SIGKILL, current);
2276 return;
2277 }
2278 if (tsec->osid == tsec->sid)
2279 return;
2280
2281 /* Close files for which the new task SID is not authorized. */
2282 flush_unauthorized_files(current->files);
2283
2284 /* Check whether the new SID can inherit signal state
2285 from the old SID. If not, clear itimers to avoid
2286 subsequent signal generation and flush and unblock
2287 signals. This must occur _after_ the task SID has
2288 been updated so that any kill done after the flush
2289 will be checked against the new SID. */
2290 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2291 PROCESS__SIGINH, NULL);
2292 if (rc) {
2293 memset(&itimer, 0, sizeof itimer);
2294 for (i = 0; i < 3; i++)
2295 do_setitimer(i, &itimer, NULL);
2296 flush_signals(current);
2297 spin_lock_irq(&current->sighand->siglock);
2298 flush_signal_handlers(current, 1);
2299 sigemptyset(&current->blocked);
2300 recalc_sigpending();
2301 spin_unlock_irq(&current->sighand->siglock);
2302 }
2303
Stephen Smalley4ac212a2007-08-29 08:51:50 -04002304 /* Always clear parent death signal on SID transitions. */
2305 current->pdeath_signal = 0;
2306
Linus Torvalds1da177e2005-04-16 15:20:36 -07002307 /* Check whether the new SID can inherit resource limits
2308 from the old SID. If not, reset all soft limits to
2309 the lower of the current task's hard limit and the init
2310 task's soft limit. Note that the setting of hard limits
2311 (even to lower them) can be controlled by the setrlimit
2312 check. The inclusion of the init task's soft limit into
2313 the computation is to avoid resetting soft limits higher
2314 than the default soft limit for cases where the default
2315 is lower than the hard limit, e.g. RLIMIT_CORE or
2316 RLIMIT_STACK.*/
2317 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2318 PROCESS__RLIMITINH, NULL);
2319 if (rc) {
2320 for (i = 0; i < RLIM_NLIMITS; i++) {
2321 rlim = current->signal->rlim + i;
2322 initrlim = init_task.signal->rlim+i;
Eric Paris828dfe12008-04-17 13:17:49 -04002323 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324 }
Frank Mayharf06febc2008-09-12 09:54:39 -07002325 update_rlimit_cpu(rlim->rlim_cur);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002326 }
2327
2328 /* Wake up the parent if it is waiting so that it can
2329 recheck wait permission to the new task SID. */
2330 wake_up_interruptible(&current->parent->signal->wait_chldexit);
2331}
2332
2333/* superblock security operations */
2334
2335static int selinux_sb_alloc_security(struct super_block *sb)
2336{
2337 return superblock_alloc_security(sb);
2338}
2339
2340static void selinux_sb_free_security(struct super_block *sb)
2341{
2342 superblock_free_security(sb);
2343}
2344
2345static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2346{
2347 if (plen > olen)
2348 return 0;
2349
2350 return !memcmp(prefix, option, plen);
2351}
2352
2353static inline int selinux_option(char *option, int len)
2354{
Eric Paris832cbd92008-04-01 13:24:09 -04002355 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2356 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2357 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2358 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359}
2360
2361static inline void take_option(char **to, char *from, int *first, int len)
2362{
2363 if (!*first) {
2364 **to = ',';
2365 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002366 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002367 *first = 0;
2368 memcpy(*to, from, len);
2369 *to += len;
2370}
2371
Eric Paris828dfe12008-04-17 13:17:49 -04002372static inline void take_selinux_option(char **to, char *from, int *first,
2373 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002374{
2375 int current_size = 0;
2376
2377 if (!*first) {
2378 **to = '|';
2379 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002380 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002381 *first = 0;
2382
2383 while (current_size < len) {
2384 if (*from != '"') {
2385 **to = *from;
2386 *to += 1;
2387 }
2388 from += 1;
2389 current_size += 1;
2390 }
2391}
2392
Eric Parise0007522008-03-05 10:31:54 -05002393static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002394{
2395 int fnosec, fsec, rc = 0;
2396 char *in_save, *in_curr, *in_end;
2397 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002398 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002399
2400 in_curr = orig;
2401 sec_curr = copy;
2402
Linus Torvalds1da177e2005-04-16 15:20:36 -07002403 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2404 if (!nosec) {
2405 rc = -ENOMEM;
2406 goto out;
2407 }
2408
2409 nosec_save = nosec;
2410 fnosec = fsec = 1;
2411 in_save = in_end = orig;
2412
2413 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002414 if (*in_end == '"')
2415 open_quote = !open_quote;
2416 if ((*in_end == ',' && open_quote == 0) ||
2417 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002418 int len = in_end - in_curr;
2419
2420 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002421 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002422 else
2423 take_option(&nosec, in_curr, &fnosec, len);
2424
2425 in_curr = in_end + 1;
2426 }
2427 } while (*in_end++);
2428
Eric Paris6931dfc2005-06-30 02:58:51 -07002429 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002430 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002431out:
2432 return rc;
2433}
2434
2435static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2436{
2437 struct avc_audit_data ad;
2438 int rc;
2439
2440 rc = superblock_doinit(sb, data);
2441 if (rc)
2442 return rc;
2443
Eric Paris828dfe12008-04-17 13:17:49 -04002444 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002445 ad.u.fs.path.dentry = sb->s_root;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002446 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2447}
2448
David Howells726c3342006-06-23 02:02:58 -07002449static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002450{
2451 struct avc_audit_data ad;
2452
Eric Paris828dfe12008-04-17 13:17:49 -04002453 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002454 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells726c3342006-06-23 02:02:58 -07002455 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002456}
2457
Eric Paris828dfe12008-04-17 13:17:49 -04002458static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002459 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002460 char *type,
2461 unsigned long flags,
2462 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463{
2464 int rc;
2465
Al Virob5266eb2008-03-22 17:48:24 -04002466 rc = secondary_ops->sb_mount(dev_name, path, type, flags, data);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467 if (rc)
2468 return rc;
2469
2470 if (flags & MS_REMOUNT)
Al Virob5266eb2008-03-22 17:48:24 -04002471 return superblock_has_perm(current, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002472 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473 else
Al Virob5266eb2008-03-22 17:48:24 -04002474 return dentry_has_perm(current, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002475 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476}
2477
2478static int selinux_umount(struct vfsmount *mnt, int flags)
2479{
2480 int rc;
2481
2482 rc = secondary_ops->sb_umount(mnt, flags);
2483 if (rc)
2484 return rc;
2485
Eric Paris828dfe12008-04-17 13:17:49 -04002486 return superblock_has_perm(current, mnt->mnt_sb,
2487 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488}
2489
2490/* inode security operations */
2491
2492static int selinux_inode_alloc_security(struct inode *inode)
2493{
2494 return inode_alloc_security(inode);
2495}
2496
2497static void selinux_inode_free_security(struct inode *inode)
2498{
2499 inode_free_security(inode);
2500}
2501
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002502static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2503 char **name, void **value,
2504 size_t *len)
2505{
2506 struct task_security_struct *tsec;
2507 struct inode_security_struct *dsec;
2508 struct superblock_security_struct *sbsec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002509 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002510 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002511 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002512
2513 tsec = current->security;
2514 dsec = dir->i_security;
2515 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002516
2517 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2518 newsid = tsec->create_sid;
2519 } else {
2520 rc = security_transition_sid(tsec->sid, dsec->sid,
2521 inode_mode_to_security_class(inode->i_mode),
2522 &newsid);
2523 if (rc) {
2524 printk(KERN_WARNING "%s: "
2525 "security_transition_sid failed, rc=%d (dev=%s "
2526 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002527 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002528 -rc, inode->i_sb->s_id, inode->i_ino);
2529 return rc;
2530 }
2531 }
2532
Eric Paris296fddf2006-09-25 23:32:00 -07002533 /* Possibly defer initialization to selinux_complete_init. */
2534 if (sbsec->initialized) {
2535 struct inode_security_struct *isec = inode->i_security;
2536 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2537 isec->sid = newsid;
2538 isec->initialized = 1;
2539 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002540
Stephen Smalley8aad3872006-03-22 00:09:13 -08002541 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
Stephen Smalley25a74f32005-11-08 21:34:33 -08002542 return -EOPNOTSUPP;
2543
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002544 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002545 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002546 if (!namep)
2547 return -ENOMEM;
2548 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002549 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002550
2551 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002552 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002553 if (rc) {
2554 kfree(namep);
2555 return rc;
2556 }
2557 *value = context;
2558 *len = clen;
2559 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002560
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002561 return 0;
2562}
2563
Linus Torvalds1da177e2005-04-16 15:20:36 -07002564static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2565{
2566 return may_create(dir, dentry, SECCLASS_FILE);
2567}
2568
Linus Torvalds1da177e2005-04-16 15:20:36 -07002569static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2570{
2571 int rc;
2572
Eric Paris828dfe12008-04-17 13:17:49 -04002573 rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002574 if (rc)
2575 return rc;
2576 return may_link(dir, old_dentry, MAY_LINK);
2577}
2578
Linus Torvalds1da177e2005-04-16 15:20:36 -07002579static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2580{
2581 int rc;
2582
2583 rc = secondary_ops->inode_unlink(dir, dentry);
2584 if (rc)
2585 return rc;
2586 return may_link(dir, dentry, MAY_UNLINK);
2587}
2588
2589static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2590{
2591 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2592}
2593
Linus Torvalds1da177e2005-04-16 15:20:36 -07002594static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2595{
2596 return may_create(dir, dentry, SECCLASS_DIR);
2597}
2598
Linus Torvalds1da177e2005-04-16 15:20:36 -07002599static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2600{
2601 return may_link(dir, dentry, MAY_RMDIR);
2602}
2603
2604static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2605{
2606 int rc;
2607
2608 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2609 if (rc)
2610 return rc;
2611
2612 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2613}
2614
Linus Torvalds1da177e2005-04-16 15:20:36 -07002615static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002616 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002617{
2618 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2619}
2620
Linus Torvalds1da177e2005-04-16 15:20:36 -07002621static int selinux_inode_readlink(struct dentry *dentry)
2622{
2623 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2624}
2625
2626static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2627{
2628 int rc;
2629
Eric Paris828dfe12008-04-17 13:17:49 -04002630 rc = secondary_ops->inode_follow_link(dentry, nameidata);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002631 if (rc)
2632 return rc;
2633 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2634}
2635
Al Virob77b0642008-07-17 09:37:02 -04002636static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637{
2638 int rc;
2639
Al Virob77b0642008-07-17 09:37:02 -04002640 rc = secondary_ops->inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641 if (rc)
2642 return rc;
2643
2644 if (!mask) {
2645 /* No permission to check. Existence test. */
2646 return 0;
2647 }
2648
2649 return inode_has_perm(current, inode,
Eric Parisb0c636b2008-02-28 12:58:40 -05002650 open_file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002651}
2652
2653static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2654{
2655 int rc;
2656
2657 rc = secondary_ops->inode_setattr(dentry, iattr);
2658 if (rc)
2659 return rc;
2660
2661 if (iattr->ia_valid & ATTR_FORCE)
2662 return 0;
2663
2664 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2665 ATTR_ATIME_SET | ATTR_MTIME_SET))
2666 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2667
2668 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2669}
2670
2671static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2672{
2673 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2674}
2675
David Howells8f0cfa52008-04-29 00:59:41 -07002676static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002677{
2678 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2679 sizeof XATTR_SECURITY_PREFIX - 1)) {
2680 if (!strcmp(name, XATTR_NAME_CAPS)) {
2681 if (!capable(CAP_SETFCAP))
2682 return -EPERM;
2683 } else if (!capable(CAP_SYS_ADMIN)) {
2684 /* A different attribute in the security namespace.
2685 Restrict to administrator. */
2686 return -EPERM;
2687 }
2688 }
2689
2690 /* Not an attribute we recognize, so just check the
2691 ordinary setattr permission. */
2692 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2693}
2694
David Howells8f0cfa52008-04-29 00:59:41 -07002695static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2696 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002697{
2698 struct task_security_struct *tsec = current->security;
2699 struct inode *inode = dentry->d_inode;
2700 struct inode_security_struct *isec = inode->i_security;
2701 struct superblock_security_struct *sbsec;
2702 struct avc_audit_data ad;
2703 u32 newsid;
2704 int rc = 0;
2705
Serge E. Hallynb5376772007-10-16 23:31:36 -07002706 if (strcmp(name, XATTR_NAME_SELINUX))
2707 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002708
2709 sbsec = inode->i_sb->s_security;
2710 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2711 return -EOPNOTSUPP;
2712
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302713 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002714 return -EPERM;
2715
Eric Paris828dfe12008-04-17 13:17:49 -04002716 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002717 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002718
2719 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2720 FILE__RELABELFROM, &ad);
2721 if (rc)
2722 return rc;
2723
2724 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002725 if (rc == -EINVAL) {
2726 if (!capable(CAP_MAC_ADMIN))
2727 return rc;
2728 rc = security_context_to_sid_force(value, size, &newsid);
2729 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002730 if (rc)
2731 return rc;
2732
2733 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2734 FILE__RELABELTO, &ad);
2735 if (rc)
2736 return rc;
2737
2738 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002739 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002740 if (rc)
2741 return rc;
2742
2743 return avc_has_perm(newsid,
2744 sbsec->sid,
2745 SECCLASS_FILESYSTEM,
2746 FILESYSTEM__ASSOCIATE,
2747 &ad);
2748}
2749
David Howells8f0cfa52008-04-29 00:59:41 -07002750static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002751 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002752 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002753{
2754 struct inode *inode = dentry->d_inode;
2755 struct inode_security_struct *isec = inode->i_security;
2756 u32 newsid;
2757 int rc;
2758
2759 if (strcmp(name, XATTR_NAME_SELINUX)) {
2760 /* Not an attribute we recognize, so nothing to do. */
2761 return;
2762 }
2763
Stephen Smalley12b29f32008-05-07 13:03:20 -04002764 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002765 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002766 printk(KERN_ERR "SELinux: unable to map context to SID"
2767 "for (%s, %lu), rc=%d\n",
2768 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002769 return;
2770 }
2771
2772 isec->sid = newsid;
2773 return;
2774}
2775
David Howells8f0cfa52008-04-29 00:59:41 -07002776static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002777{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002778 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2779}
2780
Eric Paris828dfe12008-04-17 13:17:49 -04002781static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002782{
2783 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2784}
2785
David Howells8f0cfa52008-04-29 00:59:41 -07002786static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002787{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002788 if (strcmp(name, XATTR_NAME_SELINUX))
2789 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790
2791 /* No one is allowed to remove a SELinux security label.
2792 You can change the label, but all data must be labeled. */
2793 return -EACCES;
2794}
2795
James Morrisd381d8a2005-10-30 14:59:22 -08002796/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002797 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002798 *
2799 * Permission check is handled by selinux_inode_getxattr hook.
2800 */
David P. Quigley42492592008-02-04 22:29:39 -08002801static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002802{
David P. Quigley42492592008-02-04 22:29:39 -08002803 u32 size;
2804 int error;
2805 char *context = NULL;
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002806 struct task_security_struct *tsec = current->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002808
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002809 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2810 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002811
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002812 /*
2813 * If the caller has CAP_MAC_ADMIN, then get the raw context
2814 * value even if it is not defined by current policy; otherwise,
2815 * use the in-core value under current policy.
2816 * Use the non-auditing forms of the permission checks since
2817 * getxattr may be called by unprivileged processes commonly
2818 * and lack of permission just means that we fall back to the
2819 * in-core context value, not a denial.
2820 */
2821 error = secondary_ops->capable(current, CAP_MAC_ADMIN);
2822 if (!error)
2823 error = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2824 SECCLASS_CAPABILITY2,
2825 CAPABILITY2__MAC_ADMIN,
2826 0,
2827 NULL);
2828 if (!error)
2829 error = security_sid_to_context_force(isec->sid, &context,
2830 &size);
2831 else
2832 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002833 if (error)
2834 return error;
2835 error = size;
2836 if (alloc) {
2837 *buffer = context;
2838 goto out_nofree;
2839 }
2840 kfree(context);
2841out_nofree:
2842 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002843}
2844
2845static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002846 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847{
2848 struct inode_security_struct *isec = inode->i_security;
2849 u32 newsid;
2850 int rc;
2851
2852 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2853 return -EOPNOTSUPP;
2854
2855 if (!value || !size)
2856 return -EACCES;
2857
Eric Paris828dfe12008-04-17 13:17:49 -04002858 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002859 if (rc)
2860 return rc;
2861
2862 isec->sid = newsid;
2863 return 0;
2864}
2865
2866static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2867{
2868 const int len = sizeof(XATTR_NAME_SELINUX);
2869 if (buffer && len <= buffer_size)
2870 memcpy(buffer, XATTR_NAME_SELINUX, len);
2871 return len;
2872}
2873
Serge E. Hallynb5376772007-10-16 23:31:36 -07002874static int selinux_inode_need_killpriv(struct dentry *dentry)
2875{
2876 return secondary_ops->inode_need_killpriv(dentry);
2877}
2878
2879static int selinux_inode_killpriv(struct dentry *dentry)
2880{
2881 return secondary_ops->inode_killpriv(dentry);
2882}
2883
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002884static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2885{
2886 struct inode_security_struct *isec = inode->i_security;
2887 *secid = isec->sid;
2888}
2889
Linus Torvalds1da177e2005-04-16 15:20:36 -07002890/* file security operations */
2891
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002892static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002893{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002894 int rc;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002895 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002896
2897 if (!mask) {
2898 /* No permission to check. Existence test. */
2899 return 0;
2900 }
2901
2902 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2903 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2904 mask |= MAY_APPEND;
2905
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002906 rc = file_has_perm(current, file,
2907 file_mask_to_av(inode->i_mode, mask));
2908 if (rc)
2909 return rc;
2910
2911 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002912}
2913
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002914static int selinux_file_permission(struct file *file, int mask)
2915{
2916 struct inode *inode = file->f_path.dentry->d_inode;
2917 struct task_security_struct *tsec = current->security;
2918 struct file_security_struct *fsec = file->f_security;
2919 struct inode_security_struct *isec = inode->i_security;
2920
2921 if (!mask) {
2922 /* No permission to check. Existence test. */
2923 return 0;
2924 }
2925
2926 if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2927 && fsec->pseqno == avc_policy_seqno())
2928 return selinux_netlbl_inode_permission(inode, mask);
2929
2930 return selinux_revalidate_file_permission(file, mask);
2931}
2932
Linus Torvalds1da177e2005-04-16 15:20:36 -07002933static int selinux_file_alloc_security(struct file *file)
2934{
2935 return file_alloc_security(file);
2936}
2937
2938static void selinux_file_free_security(struct file *file)
2939{
2940 file_free_security(file);
2941}
2942
2943static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2944 unsigned long arg)
2945{
Stephen Smalley242631c2008-06-05 09:21:28 -04002946 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002947
Stephen Smalley242631c2008-06-05 09:21:28 -04002948 if (_IOC_DIR(cmd) & _IOC_WRITE)
2949 av |= FILE__WRITE;
2950 if (_IOC_DIR(cmd) & _IOC_READ)
2951 av |= FILE__READ;
2952 if (!av)
2953 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002954
Stephen Smalley242631c2008-06-05 09:21:28 -04002955 return file_has_perm(current, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002956}
2957
2958static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2959{
2960#ifndef CONFIG_PPC32
2961 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2962 /*
2963 * We are making executable an anonymous mapping or a
2964 * private file mapping that will also be writable.
2965 * This has an additional check.
2966 */
2967 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2968 if (rc)
2969 return rc;
2970 }
2971#endif
2972
2973 if (file) {
2974 /* read access is always possible with a mapping */
2975 u32 av = FILE__READ;
2976
2977 /* write access only matters if the mapping is shared */
2978 if (shared && (prot & PROT_WRITE))
2979 av |= FILE__WRITE;
2980
2981 if (prot & PROT_EXEC)
2982 av |= FILE__EXECUTE;
2983
2984 return file_has_perm(current, file, av);
2985 }
2986 return 0;
2987}
2988
2989static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04002990 unsigned long prot, unsigned long flags,
2991 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992{
Eric Parised032182007-06-28 15:55:21 -04002993 int rc = 0;
Eric Paris828dfe12008-04-17 13:17:49 -04002994 u32 sid = ((struct task_security_struct *)(current->security))->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002995
Eric Parised032182007-06-28 15:55:21 -04002996 if (addr < mmap_min_addr)
2997 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
2998 MEMPROTECT__MMAP_ZERO, NULL);
2999 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003000 return rc;
3001
3002 if (selinux_checkreqprot)
3003 prot = reqprot;
3004
3005 return file_map_prot_check(file, prot,
3006 (flags & MAP_TYPE) == MAP_SHARED);
3007}
3008
3009static int selinux_file_mprotect(struct vm_area_struct *vma,
3010 unsigned long reqprot,
3011 unsigned long prot)
3012{
3013 int rc;
3014
3015 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3016 if (rc)
3017 return rc;
3018
3019 if (selinux_checkreqprot)
3020 prot = reqprot;
3021
3022#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003023 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3024 rc = 0;
3025 if (vma->vm_start >= vma->vm_mm->start_brk &&
3026 vma->vm_end <= vma->vm_mm->brk) {
3027 rc = task_has_perm(current, current,
3028 PROCESS__EXECHEAP);
3029 } else if (!vma->vm_file &&
3030 vma->vm_start <= vma->vm_mm->start_stack &&
3031 vma->vm_end >= vma->vm_mm->start_stack) {
3032 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
3033 } else if (vma->vm_file && vma->anon_vma) {
3034 /*
3035 * We are making executable a file mapping that has
3036 * had some COW done. Since pages might have been
3037 * written, check ability to execute the possibly
3038 * modified content. This typically should only
3039 * occur for text relocations.
3040 */
3041 rc = file_has_perm(current, vma->vm_file,
3042 FILE__EXECMOD);
3043 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003044 if (rc)
3045 return rc;
3046 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003047#endif
3048
3049 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3050}
3051
3052static int selinux_file_lock(struct file *file, unsigned int cmd)
3053{
3054 return file_has_perm(current, file, FILE__LOCK);
3055}
3056
3057static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3058 unsigned long arg)
3059{
3060 int err = 0;
3061
3062 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003063 case F_SETFL:
3064 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3065 err = -EINVAL;
3066 break;
3067 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003068
Eric Paris828dfe12008-04-17 13:17:49 -04003069 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3070 err = file_has_perm(current, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003071 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003072 }
3073 /* fall through */
3074 case F_SETOWN:
3075 case F_SETSIG:
3076 case F_GETFL:
3077 case F_GETOWN:
3078 case F_GETSIG:
3079 /* Just check FD__USE permission */
3080 err = file_has_perm(current, file, 0);
3081 break;
3082 case F_GETLK:
3083 case F_SETLK:
3084 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003085#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003086 case F_GETLK64:
3087 case F_SETLK64:
3088 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003089#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003090 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3091 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003093 }
3094 err = file_has_perm(current, file, FILE__LOCK);
3095 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003096 }
3097
3098 return err;
3099}
3100
3101static int selinux_file_set_fowner(struct file *file)
3102{
3103 struct task_security_struct *tsec;
3104 struct file_security_struct *fsec;
3105
3106 tsec = current->security;
3107 fsec = file->f_security;
3108 fsec->fown_sid = tsec->sid;
3109
3110 return 0;
3111}
3112
3113static int selinux_file_send_sigiotask(struct task_struct *tsk,
3114 struct fown_struct *fown, int signum)
3115{
Eric Paris828dfe12008-04-17 13:17:49 -04003116 struct file *file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003117 u32 perm;
3118 struct task_security_struct *tsec;
3119 struct file_security_struct *fsec;
3120
3121 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003122 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003123
3124 tsec = tsk->security;
3125 fsec = file->f_security;
3126
3127 if (!signum)
3128 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3129 else
3130 perm = signal_to_av(signum);
3131
3132 return avc_has_perm(fsec->fown_sid, tsec->sid,
3133 SECCLASS_PROCESS, perm, NULL);
3134}
3135
3136static int selinux_file_receive(struct file *file)
3137{
3138 return file_has_perm(current, file, file_to_av(file));
3139}
3140
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003141static int selinux_dentry_open(struct file *file)
3142{
3143 struct file_security_struct *fsec;
3144 struct inode *inode;
3145 struct inode_security_struct *isec;
3146 inode = file->f_path.dentry->d_inode;
3147 fsec = file->f_security;
3148 isec = inode->i_security;
3149 /*
3150 * Save inode label and policy sequence number
3151 * at open-time so that selinux_file_permission
3152 * can determine whether revalidation is necessary.
3153 * Task label is already saved in the file security
3154 * struct as its SID.
3155 */
3156 fsec->isid = isec->sid;
3157 fsec->pseqno = avc_policy_seqno();
3158 /*
3159 * Since the inode label or policy seqno may have changed
3160 * between the selinux_inode_permission check and the saving
3161 * of state above, recheck that access is still permitted.
3162 * Otherwise, access might never be revalidated against the
3163 * new inode label or new policy.
3164 * This check is not redundant - do not remove.
3165 */
3166 return inode_has_perm(current, inode, file_to_av(file), NULL);
3167}
3168
Linus Torvalds1da177e2005-04-16 15:20:36 -07003169/* task security operations */
3170
3171static int selinux_task_create(unsigned long clone_flags)
3172{
3173 int rc;
3174
3175 rc = secondary_ops->task_create(clone_flags);
3176 if (rc)
3177 return rc;
3178
3179 return task_has_perm(current, current, PROCESS__FORK);
3180}
3181
3182static int selinux_task_alloc_security(struct task_struct *tsk)
3183{
3184 struct task_security_struct *tsec1, *tsec2;
3185 int rc;
3186
3187 tsec1 = current->security;
3188
3189 rc = task_alloc_security(tsk);
3190 if (rc)
3191 return rc;
3192 tsec2 = tsk->security;
3193
3194 tsec2->osid = tsec1->osid;
3195 tsec2->sid = tsec1->sid;
3196
Michael LeMay28eba5b2006-06-27 02:53:42 -07003197 /* Retain the exec, fs, key, and sock SIDs across fork */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003198 tsec2->exec_sid = tsec1->exec_sid;
3199 tsec2->create_sid = tsec1->create_sid;
Michael LeMay28eba5b2006-06-27 02:53:42 -07003200 tsec2->keycreate_sid = tsec1->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07003201 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003202
Linus Torvalds1da177e2005-04-16 15:20:36 -07003203 return 0;
3204}
3205
3206static void selinux_task_free_security(struct task_struct *tsk)
3207{
3208 task_free_security(tsk);
3209}
3210
3211static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3212{
3213 /* Since setuid only affects the current process, and
3214 since the SELinux controls are not based on the Linux
3215 identity attributes, SELinux does not need to control
3216 this operation. However, SELinux does control the use
3217 of the CAP_SETUID and CAP_SETGID capabilities using the
3218 capable hook. */
3219 return 0;
3220}
3221
3222static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3223{
Eric Paris828dfe12008-04-17 13:17:49 -04003224 return secondary_ops->task_post_setuid(id0, id1, id2, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003225}
3226
3227static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
3228{
3229 /* See the comment for setuid above. */
3230 return 0;
3231}
3232
3233static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3234{
3235 return task_has_perm(current, p, PROCESS__SETPGID);
3236}
3237
3238static int selinux_task_getpgid(struct task_struct *p)
3239{
3240 return task_has_perm(current, p, PROCESS__GETPGID);
3241}
3242
3243static int selinux_task_getsid(struct task_struct *p)
3244{
3245 return task_has_perm(current, p, PROCESS__GETSESSION);
3246}
3247
David Quigleyf9008e42006-06-30 01:55:46 -07003248static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3249{
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003250 struct task_security_struct *tsec = p->security;
3251 *secid = tsec->sid;
David Quigleyf9008e42006-06-30 01:55:46 -07003252}
3253
Linus Torvalds1da177e2005-04-16 15:20:36 -07003254static int selinux_task_setgroups(struct group_info *group_info)
3255{
3256 /* See the comment for setuid above. */
3257 return 0;
3258}
3259
3260static int selinux_task_setnice(struct task_struct *p, int nice)
3261{
3262 int rc;
3263
3264 rc = secondary_ops->task_setnice(p, nice);
3265 if (rc)
3266 return rc;
3267
Eric Paris828dfe12008-04-17 13:17:49 -04003268 return task_has_perm(current, p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003269}
3270
James Morris03e68062006-06-23 02:03:58 -07003271static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3272{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003273 int rc;
3274
3275 rc = secondary_ops->task_setioprio(p, ioprio);
3276 if (rc)
3277 return rc;
3278
James Morris03e68062006-06-23 02:03:58 -07003279 return task_has_perm(current, p, PROCESS__SETSCHED);
3280}
3281
David Quigleya1836a42006-06-30 01:55:49 -07003282static int selinux_task_getioprio(struct task_struct *p)
3283{
3284 return task_has_perm(current, p, PROCESS__GETSCHED);
3285}
3286
Linus Torvalds1da177e2005-04-16 15:20:36 -07003287static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3288{
3289 struct rlimit *old_rlim = current->signal->rlim + resource;
3290 int rc;
3291
3292 rc = secondary_ops->task_setrlimit(resource, new_rlim);
3293 if (rc)
3294 return rc;
3295
3296 /* Control the ability to change the hard limit (whether
3297 lowering or raising it), so that the hard limit can
3298 later be used as a safe reset point for the soft limit
3299 upon context transitions. See selinux_bprm_apply_creds. */
3300 if (old_rlim->rlim_max != new_rlim->rlim_max)
3301 return task_has_perm(current, current, PROCESS__SETRLIMIT);
3302
3303 return 0;
3304}
3305
3306static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3307{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003308 int rc;
3309
3310 rc = secondary_ops->task_setscheduler(p, policy, lp);
3311 if (rc)
3312 return rc;
3313
Linus Torvalds1da177e2005-04-16 15:20:36 -07003314 return task_has_perm(current, p, PROCESS__SETSCHED);
3315}
3316
3317static int selinux_task_getscheduler(struct task_struct *p)
3318{
3319 return task_has_perm(current, p, PROCESS__GETSCHED);
3320}
3321
David Quigley35601542006-06-23 02:04:01 -07003322static int selinux_task_movememory(struct task_struct *p)
3323{
3324 return task_has_perm(current, p, PROCESS__SETSCHED);
3325}
3326
David Quigleyf9008e42006-06-30 01:55:46 -07003327static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3328 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003329{
3330 u32 perm;
3331 int rc;
David Quigleyf9008e42006-06-30 01:55:46 -07003332 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003333
David Quigleyf9008e42006-06-30 01:55:46 -07003334 rc = secondary_ops->task_kill(p, info, sig, secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003335 if (rc)
3336 return rc;
3337
Linus Torvalds1da177e2005-04-16 15:20:36 -07003338 if (!sig)
3339 perm = PROCESS__SIGNULL; /* null signal; existence test */
3340 else
3341 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003342 tsec = p->security;
3343 if (secid)
3344 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
3345 else
3346 rc = task_has_perm(current, p, perm);
3347 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003348}
3349
3350static int selinux_task_prctl(int option,
3351 unsigned long arg2,
3352 unsigned long arg3,
3353 unsigned long arg4,
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003354 unsigned long arg5,
3355 long *rc_p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003356{
3357 /* The current prctl operations do not appear to require
3358 any SELinux controls since they merely observe or modify
3359 the state of the current process. */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003360 return secondary_ops->task_prctl(option, arg2, arg3, arg4, arg5, rc_p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003361}
3362
3363static int selinux_task_wait(struct task_struct *p)
3364{
Eric Paris8a535142007-10-22 16:10:31 -04003365 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366}
3367
3368static void selinux_task_reparent_to_init(struct task_struct *p)
3369{
Eric Paris828dfe12008-04-17 13:17:49 -04003370 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371
3372 secondary_ops->task_reparent_to_init(p);
3373
3374 tsec = p->security;
3375 tsec->osid = tsec->sid;
3376 tsec->sid = SECINITSID_KERNEL;
3377 return;
3378}
3379
3380static void selinux_task_to_inode(struct task_struct *p,
3381 struct inode *inode)
3382{
3383 struct task_security_struct *tsec = p->security;
3384 struct inode_security_struct *isec = inode->i_security;
3385
3386 isec->sid = tsec->sid;
3387 isec->initialized = 1;
3388 return;
3389}
3390
Linus Torvalds1da177e2005-04-16 15:20:36 -07003391/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003392static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3393 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003394{
3395 int offset, ihlen, ret = -EINVAL;
3396 struct iphdr _iph, *ih;
3397
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003398 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3400 if (ih == NULL)
3401 goto out;
3402
3403 ihlen = ih->ihl * 4;
3404 if (ihlen < sizeof(_iph))
3405 goto out;
3406
3407 ad->u.net.v4info.saddr = ih->saddr;
3408 ad->u.net.v4info.daddr = ih->daddr;
3409 ret = 0;
3410
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003411 if (proto)
3412 *proto = ih->protocol;
3413
Linus Torvalds1da177e2005-04-16 15:20:36 -07003414 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003415 case IPPROTO_TCP: {
3416 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417
Eric Paris828dfe12008-04-17 13:17:49 -04003418 if (ntohs(ih->frag_off) & IP_OFFSET)
3419 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420
3421 offset += ihlen;
3422 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3423 if (th == NULL)
3424 break;
3425
3426 ad->u.net.sport = th->source;
3427 ad->u.net.dport = th->dest;
3428 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003429 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003430
Eric Paris828dfe12008-04-17 13:17:49 -04003431 case IPPROTO_UDP: {
3432 struct udphdr _udph, *uh;
3433
3434 if (ntohs(ih->frag_off) & IP_OFFSET)
3435 break;
3436
3437 offset += ihlen;
3438 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3439 if (uh == NULL)
3440 break;
3441
3442 ad->u.net.sport = uh->source;
3443 ad->u.net.dport = uh->dest;
3444 break;
3445 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003446
James Morris2ee92d42006-11-13 16:09:01 -08003447 case IPPROTO_DCCP: {
3448 struct dccp_hdr _dccph, *dh;
3449
3450 if (ntohs(ih->frag_off) & IP_OFFSET)
3451 break;
3452
3453 offset += ihlen;
3454 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3455 if (dh == NULL)
3456 break;
3457
3458 ad->u.net.sport = dh->dccph_sport;
3459 ad->u.net.dport = dh->dccph_dport;
3460 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003461 }
James Morris2ee92d42006-11-13 16:09:01 -08003462
Eric Paris828dfe12008-04-17 13:17:49 -04003463 default:
3464 break;
3465 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003466out:
3467 return ret;
3468}
3469
3470#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3471
3472/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003473static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3474 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003475{
3476 u8 nexthdr;
3477 int ret = -EINVAL, offset;
3478 struct ipv6hdr _ipv6h, *ip6;
3479
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003480 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3482 if (ip6 == NULL)
3483 goto out;
3484
3485 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3486 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3487 ret = 0;
3488
3489 nexthdr = ip6->nexthdr;
3490 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003491 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003492 if (offset < 0)
3493 goto out;
3494
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003495 if (proto)
3496 *proto = nexthdr;
3497
Linus Torvalds1da177e2005-04-16 15:20:36 -07003498 switch (nexthdr) {
3499 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003500 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003501
3502 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3503 if (th == NULL)
3504 break;
3505
3506 ad->u.net.sport = th->source;
3507 ad->u.net.dport = th->dest;
3508 break;
3509 }
3510
3511 case IPPROTO_UDP: {
3512 struct udphdr _udph, *uh;
3513
3514 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3515 if (uh == NULL)
3516 break;
3517
3518 ad->u.net.sport = uh->source;
3519 ad->u.net.dport = uh->dest;
3520 break;
3521 }
3522
James Morris2ee92d42006-11-13 16:09:01 -08003523 case IPPROTO_DCCP: {
3524 struct dccp_hdr _dccph, *dh;
3525
3526 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3527 if (dh == NULL)
3528 break;
3529
3530 ad->u.net.sport = dh->dccph_sport;
3531 ad->u.net.dport = dh->dccph_dport;
3532 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003533 }
James Morris2ee92d42006-11-13 16:09:01 -08003534
Linus Torvalds1da177e2005-04-16 15:20:36 -07003535 /* includes fragments */
3536 default:
3537 break;
3538 }
3539out:
3540 return ret;
3541}
3542
3543#endif /* IPV6 */
3544
3545static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
Paul Moore224dfbd2008-01-29 08:38:13 -05003546 char **addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003547{
3548 int ret = 0;
3549
3550 switch (ad->u.net.family) {
3551 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003552 ret = selinux_parse_skb_ipv4(skb, ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003553 if (ret || !addrp)
3554 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003555 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3556 &ad->u.net.v4info.daddr);
3557 break;
3558
3559#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3560 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003561 ret = selinux_parse_skb_ipv6(skb, ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003562 if (ret || !addrp)
3563 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003564 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3565 &ad->u.net.v6info.daddr);
3566 break;
3567#endif /* IPV6 */
3568 default:
3569 break;
3570 }
3571
Paul Moore71f1cb02008-01-29 08:51:16 -05003572 if (unlikely(ret))
3573 printk(KERN_WARNING
3574 "SELinux: failure in selinux_parse_skb(),"
3575 " unable to parse packet\n");
3576
Linus Torvalds1da177e2005-04-16 15:20:36 -07003577 return ret;
3578}
3579
Paul Moore4f6a9932007-03-01 14:35:22 -05003580/**
Paul Moore220deb92008-01-29 08:38:23 -05003581 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003582 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003583 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003584 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003585 *
3586 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003587 * Check the various different forms of network peer labeling and determine
3588 * the peer label/SID for the packet; most of the magic actually occurs in
3589 * the security server function security_net_peersid_cmp(). The function
3590 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3591 * or -EACCES if @sid is invalid due to inconsistencies with the different
3592 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003593 *
3594 */
Paul Moore220deb92008-01-29 08:38:23 -05003595static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003596{
Paul Moore71f1cb02008-01-29 08:51:16 -05003597 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003598 u32 xfrm_sid;
3599 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003600 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003601
3602 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003603 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003604
Paul Moore71f1cb02008-01-29 08:51:16 -05003605 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3606 if (unlikely(err)) {
3607 printk(KERN_WARNING
3608 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3609 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003610 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003611 }
Paul Moore220deb92008-01-29 08:38:23 -05003612
3613 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003614}
3615
Linus Torvalds1da177e2005-04-16 15:20:36 -07003616/* socket security operations */
3617static int socket_has_perm(struct task_struct *task, struct socket *sock,
3618 u32 perms)
3619{
3620 struct inode_security_struct *isec;
3621 struct task_security_struct *tsec;
3622 struct avc_audit_data ad;
3623 int err = 0;
3624
3625 tsec = task->security;
3626 isec = SOCK_INODE(sock)->i_security;
3627
3628 if (isec->sid == SECINITSID_KERNEL)
3629 goto out;
3630
Eric Paris828dfe12008-04-17 13:17:49 -04003631 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632 ad.u.net.sk = sock->sk;
3633 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3634
3635out:
3636 return err;
3637}
3638
3639static int selinux_socket_create(int family, int type,
3640 int protocol, int kern)
3641{
3642 int err = 0;
3643 struct task_security_struct *tsec;
Eric Paris42c3e032006-06-26 00:26:03 -07003644 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003645
3646 if (kern)
3647 goto out;
3648
3649 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003650 newsid = tsec->sockcreate_sid ? : tsec->sid;
3651 err = avc_has_perm(tsec->sid, newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003652 socket_type_to_security_class(family, type,
3653 protocol), SOCKET__CREATE, NULL);
3654
3655out:
3656 return err;
3657}
3658
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003659static int selinux_socket_post_create(struct socket *sock, int family,
3660 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003661{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003662 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003663 struct inode_security_struct *isec;
3664 struct task_security_struct *tsec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003665 struct sk_security_struct *sksec;
Eric Paris42c3e032006-06-26 00:26:03 -07003666 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003667
3668 isec = SOCK_INODE(sock)->i_security;
3669
3670 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003671 newsid = tsec->sockcreate_sid ? : tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003672 isec->sclass = socket_type_to_security_class(family, type, protocol);
Eric Paris42c3e032006-06-26 00:26:03 -07003673 isec->sid = kern ? SECINITSID_KERNEL : newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003674 isec->initialized = 1;
3675
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003676 if (sock->sk) {
3677 sksec = sock->sk->sk_security;
3678 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003679 sksec->sclass = isec->sclass;
Paul Moore9f2ad662006-11-17 17:38:53 -05003680 err = selinux_netlbl_socket_post_create(sock);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003681 }
3682
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003683 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003684}
3685
3686/* Range of port numbers used to automatically bind.
3687 Need to determine whether we should perform a name_bind
3688 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003689
3690static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3691{
3692 u16 family;
3693 int err;
3694
3695 err = socket_has_perm(current, sock, SOCKET__BIND);
3696 if (err)
3697 goto out;
3698
3699 /*
3700 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003701 * Multiple address binding for SCTP is not supported yet: we just
3702 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003703 */
3704 family = sock->sk->sk_family;
3705 if (family == PF_INET || family == PF_INET6) {
3706 char *addrp;
3707 struct inode_security_struct *isec;
3708 struct task_security_struct *tsec;
3709 struct avc_audit_data ad;
3710 struct sockaddr_in *addr4 = NULL;
3711 struct sockaddr_in6 *addr6 = NULL;
3712 unsigned short snum;
3713 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003714 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003715
3716 tsec = current->security;
3717 isec = SOCK_INODE(sock)->i_security;
3718
3719 if (family == PF_INET) {
3720 addr4 = (struct sockaddr_in *)address;
3721 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003722 addrp = (char *)&addr4->sin_addr.s_addr;
3723 } else {
3724 addr6 = (struct sockaddr_in6 *)address;
3725 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003726 addrp = (char *)&addr6->sin6_addr.s6_addr;
3727 }
3728
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003729 if (snum) {
3730 int low, high;
3731
3732 inet_get_local_port_range(&low, &high);
3733
3734 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003735 err = sel_netport_sid(sk->sk_protocol,
3736 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003737 if (err)
3738 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003739 AVC_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003740 ad.u.net.sport = htons(snum);
3741 ad.u.net.family = family;
3742 err = avc_has_perm(isec->sid, sid,
3743 isec->sclass,
3744 SOCKET__NAME_BIND, &ad);
3745 if (err)
3746 goto out;
3747 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003748 }
Eric Paris828dfe12008-04-17 13:17:49 -04003749
3750 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003751 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003752 node_perm = TCP_SOCKET__NODE_BIND;
3753 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003754
James Morris13402582005-09-30 14:24:34 -04003755 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003756 node_perm = UDP_SOCKET__NODE_BIND;
3757 break;
James Morris2ee92d42006-11-13 16:09:01 -08003758
3759 case SECCLASS_DCCP_SOCKET:
3760 node_perm = DCCP_SOCKET__NODE_BIND;
3761 break;
3762
Linus Torvalds1da177e2005-04-16 15:20:36 -07003763 default:
3764 node_perm = RAWIP_SOCKET__NODE_BIND;
3765 break;
3766 }
Eric Paris828dfe12008-04-17 13:17:49 -04003767
Paul Moore224dfbd2008-01-29 08:38:13 -05003768 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003769 if (err)
3770 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003771
3772 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003773 ad.u.net.sport = htons(snum);
3774 ad.u.net.family = family;
3775
3776 if (family == PF_INET)
3777 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3778 else
3779 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3780
3781 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003782 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003783 if (err)
3784 goto out;
3785 }
3786out:
3787 return err;
3788}
3789
3790static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3791{
3792 struct inode_security_struct *isec;
3793 int err;
3794
3795 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3796 if (err)
3797 return err;
3798
3799 /*
James Morris2ee92d42006-11-13 16:09:01 -08003800 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003801 */
3802 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003803 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3804 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805 struct sock *sk = sock->sk;
3806 struct avc_audit_data ad;
3807 struct sockaddr_in *addr4 = NULL;
3808 struct sockaddr_in6 *addr6 = NULL;
3809 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003810 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003811
3812 if (sk->sk_family == PF_INET) {
3813 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003814 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003815 return -EINVAL;
3816 snum = ntohs(addr4->sin_port);
3817 } else {
3818 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003819 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820 return -EINVAL;
3821 snum = ntohs(addr6->sin6_port);
3822 }
3823
Paul Moore3e112172008-04-10 10:48:14 -04003824 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825 if (err)
3826 goto out;
3827
James Morris2ee92d42006-11-13 16:09:01 -08003828 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3829 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3830
Eric Paris828dfe12008-04-17 13:17:49 -04003831 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832 ad.u.net.dport = htons(snum);
3833 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003834 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003835 if (err)
3836 goto out;
3837 }
3838
3839out:
3840 return err;
3841}
3842
3843static int selinux_socket_listen(struct socket *sock, int backlog)
3844{
3845 return socket_has_perm(current, sock, SOCKET__LISTEN);
3846}
3847
3848static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3849{
3850 int err;
3851 struct inode_security_struct *isec;
3852 struct inode_security_struct *newisec;
3853
3854 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3855 if (err)
3856 return err;
3857
3858 newisec = SOCK_INODE(newsock)->i_security;
3859
3860 isec = SOCK_INODE(sock)->i_security;
3861 newisec->sclass = isec->sclass;
3862 newisec->sid = isec->sid;
3863 newisec->initialized = 1;
3864
3865 return 0;
3866}
3867
3868static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003869 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003870{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003871 int rc;
3872
3873 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3874 if (rc)
3875 return rc;
3876
3877 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003878}
3879
3880static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3881 int size, int flags)
3882{
3883 return socket_has_perm(current, sock, SOCKET__READ);
3884}
3885
3886static int selinux_socket_getsockname(struct socket *sock)
3887{
3888 return socket_has_perm(current, sock, SOCKET__GETATTR);
3889}
3890
3891static int selinux_socket_getpeername(struct socket *sock)
3892{
3893 return socket_has_perm(current, sock, SOCKET__GETATTR);
3894}
3895
Eric Paris828dfe12008-04-17 13:17:49 -04003896static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003897{
Paul Mooref8687af2006-10-30 15:22:15 -08003898 int err;
3899
3900 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3901 if (err)
3902 return err;
3903
3904 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003905}
3906
3907static int selinux_socket_getsockopt(struct socket *sock, int level,
3908 int optname)
3909{
3910 return socket_has_perm(current, sock, SOCKET__GETOPT);
3911}
3912
3913static int selinux_socket_shutdown(struct socket *sock, int how)
3914{
3915 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3916}
3917
3918static int selinux_socket_unix_stream_connect(struct socket *sock,
3919 struct socket *other,
3920 struct sock *newsk)
3921{
3922 struct sk_security_struct *ssec;
3923 struct inode_security_struct *isec;
3924 struct inode_security_struct *other_isec;
3925 struct avc_audit_data ad;
3926 int err;
3927
3928 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3929 if (err)
3930 return err;
3931
3932 isec = SOCK_INODE(sock)->i_security;
3933 other_isec = SOCK_INODE(other)->i_security;
3934
Eric Paris828dfe12008-04-17 13:17:49 -04003935 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003936 ad.u.net.sk = other->sk;
3937
3938 err = avc_has_perm(isec->sid, other_isec->sid,
3939 isec->sclass,
3940 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3941 if (err)
3942 return err;
3943
3944 /* connecting socket */
3945 ssec = sock->sk->sk_security;
3946 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003947
Linus Torvalds1da177e2005-04-16 15:20:36 -07003948 /* server child socket */
3949 ssec = newsk->sk_security;
3950 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003951 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3952
3953 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003954}
3955
3956static int selinux_socket_unix_may_send(struct socket *sock,
3957 struct socket *other)
3958{
3959 struct inode_security_struct *isec;
3960 struct inode_security_struct *other_isec;
3961 struct avc_audit_data ad;
3962 int err;
3963
3964 isec = SOCK_INODE(sock)->i_security;
3965 other_isec = SOCK_INODE(other)->i_security;
3966
Eric Paris828dfe12008-04-17 13:17:49 -04003967 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003968 ad.u.net.sk = other->sk;
3969
3970 err = avc_has_perm(isec->sid, other_isec->sid,
3971 isec->sclass, SOCKET__SENDTO, &ad);
3972 if (err)
3973 return err;
3974
3975 return 0;
3976}
3977
Paul Mooreeffad8d2008-01-29 08:49:27 -05003978static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3979 u32 peer_sid,
3980 struct avc_audit_data *ad)
3981{
3982 int err;
3983 u32 if_sid;
3984 u32 node_sid;
3985
3986 err = sel_netif_sid(ifindex, &if_sid);
3987 if (err)
3988 return err;
3989 err = avc_has_perm(peer_sid, if_sid,
3990 SECCLASS_NETIF, NETIF__INGRESS, ad);
3991 if (err)
3992 return err;
3993
3994 err = sel_netnode_sid(addrp, family, &node_sid);
3995 if (err)
3996 return err;
3997 return avc_has_perm(peer_sid, node_sid,
3998 SECCLASS_NODE, NODE__RECVFROM, ad);
3999}
4000
Paul Moore220deb92008-01-29 08:38:23 -05004001static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4002 struct sk_buff *skb,
4003 struct avc_audit_data *ad,
4004 u16 family,
4005 char *addrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004006{
Paul Moore220deb92008-01-29 08:38:23 -05004007 int err;
4008 struct sk_security_struct *sksec = sk->sk_security;
4009 u16 sk_class;
4010 u32 netif_perm, node_perm, recv_perm;
4011 u32 port_sid, node_sid, if_sid, sk_sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004012
Paul Moore220deb92008-01-29 08:38:23 -05004013 sk_sid = sksec->sid;
4014 sk_class = sksec->sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004015
Paul Moore220deb92008-01-29 08:38:23 -05004016 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004017 case SECCLASS_UDP_SOCKET:
4018 netif_perm = NETIF__UDP_RECV;
4019 node_perm = NODE__UDP_RECV;
4020 recv_perm = UDP_SOCKET__RECV_MSG;
4021 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022 case SECCLASS_TCP_SOCKET:
4023 netif_perm = NETIF__TCP_RECV;
4024 node_perm = NODE__TCP_RECV;
4025 recv_perm = TCP_SOCKET__RECV_MSG;
4026 break;
James Morris2ee92d42006-11-13 16:09:01 -08004027 case SECCLASS_DCCP_SOCKET:
4028 netif_perm = NETIF__DCCP_RECV;
4029 node_perm = NODE__DCCP_RECV;
4030 recv_perm = DCCP_SOCKET__RECV_MSG;
4031 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004032 default:
4033 netif_perm = NETIF__RAWIP_RECV;
4034 node_perm = NODE__RAWIP_RECV;
Paul Moore220deb92008-01-29 08:38:23 -05004035 recv_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004036 break;
4037 }
4038
Paul Moore220deb92008-01-29 08:38:23 -05004039 err = sel_netif_sid(skb->iif, &if_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004040 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004041 return err;
4042 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4043 if (err)
4044 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004045
Paul Moore224dfbd2008-01-29 08:38:13 -05004046 err = sel_netnode_sid(addrp, family, &node_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004047 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004048 return err;
4049 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004050 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004051 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004052
Paul Moore220deb92008-01-29 08:38:23 -05004053 if (!recv_perm)
4054 return 0;
Paul Moore3e112172008-04-10 10:48:14 -04004055 err = sel_netport_sid(sk->sk_protocol,
4056 ntohs(ad->u.net.sport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004057 if (unlikely(err)) {
4058 printk(KERN_WARNING
4059 "SELinux: failure in"
4060 " selinux_sock_rcv_skb_iptables_compat(),"
4061 " network port label not found\n");
Paul Moore220deb92008-01-29 08:38:23 -05004062 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004063 }
Paul Moore220deb92008-01-29 08:38:23 -05004064 return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4065}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004066
Paul Moore220deb92008-01-29 08:38:23 -05004067static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4068 struct avc_audit_data *ad,
4069 u16 family, char *addrp)
4070{
4071 int err;
4072 struct sk_security_struct *sksec = sk->sk_security;
4073 u32 peer_sid;
4074 u32 sk_sid = sksec->sid;
4075
4076 if (selinux_compat_net)
4077 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, ad,
4078 family, addrp);
4079 else
4080 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4081 PACKET__RECV, ad);
4082 if (err)
4083 return err;
4084
4085 if (selinux_policycap_netpeer) {
4086 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004087 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004088 return err;
4089 err = avc_has_perm(sk_sid, peer_sid,
4090 SECCLASS_PEER, PEER__RECV, ad);
4091 } else {
4092 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, ad);
4093 if (err)
4094 return err;
4095 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004096 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004097
James Morris4e5ab4c2006-06-09 00:33:33 -07004098 return err;
4099}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004100
James Morris4e5ab4c2006-06-09 00:33:33 -07004101static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4102{
Paul Moore220deb92008-01-29 08:38:23 -05004103 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004104 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004105 u16 family = sk->sk_family;
4106 u32 sk_sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004107 struct avc_audit_data ad;
4108 char *addrp;
James Morris4e5ab4c2006-06-09 00:33:33 -07004109
James Morris4e5ab4c2006-06-09 00:33:33 -07004110 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004111 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004112
4113 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004114 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004115 family = PF_INET;
4116
James Morris4e5ab4c2006-06-09 00:33:33 -07004117 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004118 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004119 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004120 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004121 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004122 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004123
Paul Moore220deb92008-01-29 08:38:23 -05004124 /* If any sort of compatibility mode is enabled then handoff processing
4125 * to the selinux_sock_rcv_skb_compat() function to deal with the
4126 * special handling. We do this in an attempt to keep this function
4127 * as fast and as clean as possible. */
4128 if (selinux_compat_net || !selinux_policycap_netpeer)
4129 return selinux_sock_rcv_skb_compat(sk, skb, &ad,
4130 family, addrp);
4131
Paul Moored621d352008-01-29 08:43:36 -05004132 if (netlbl_enabled() || selinux_xfrm_enabled()) {
4133 u32 peer_sid;
4134
4135 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4136 if (err)
4137 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004138 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4139 peer_sid, &ad);
4140 if (err)
4141 return err;
Paul Moored621d352008-01-29 08:43:36 -05004142 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4143 PEER__RECV, &ad);
4144 }
4145
Paul Mooreeffad8d2008-01-29 08:49:27 -05004146 if (selinux_secmark_enabled()) {
4147 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4148 PACKET__RECV, &ad);
4149 if (err)
4150 return err;
4151 }
4152
Paul Moored621d352008-01-29 08:43:36 -05004153 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004154}
4155
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004156static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4157 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004158{
4159 int err = 0;
4160 char *scontext;
4161 u32 scontext_len;
4162 struct sk_security_struct *ssec;
4163 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004164 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004165
4166 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004167
Paul Moore3de4bab2006-11-17 17:38:54 -05004168 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4169 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004170 ssec = sock->sk->sk_security;
4171 peer_sid = ssec->peer_sid;
4172 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004173 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004174 err = -ENOPROTOOPT;
4175 goto out;
4176 }
4177
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004178 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4179
Linus Torvalds1da177e2005-04-16 15:20:36 -07004180 if (err)
4181 goto out;
4182
4183 if (scontext_len > len) {
4184 err = -ERANGE;
4185 goto out_len;
4186 }
4187
4188 if (copy_to_user(optval, scontext, scontext_len))
4189 err = -EFAULT;
4190
4191out_len:
4192 if (put_user(scontext_len, optlen))
4193 err = -EFAULT;
4194
4195 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004196out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004197 return err;
4198}
4199
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004200static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004201{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004202 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004203 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004204
Paul Moore75e22912008-01-29 08:38:04 -05004205 if (sock)
4206 family = sock->sk->sk_family;
4207 else if (skb && skb->sk)
4208 family = skb->sk->sk_family;
4209 else
4210 goto out;
4211
4212 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004213 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004214 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004215 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004216
Paul Moore75e22912008-01-29 08:38:04 -05004217out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004218 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004219 if (peer_secid == SECSID_NULL)
4220 return -EINVAL;
4221 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004222}
4223
Al Viro7d877f32005-10-21 03:20:43 -04004224static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004225{
4226 return sk_alloc_security(sk, family, priority);
4227}
4228
4229static void selinux_sk_free_security(struct sock *sk)
4230{
4231 sk_free_security(sk);
4232}
4233
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004234static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4235{
4236 struct sk_security_struct *ssec = sk->sk_security;
4237 struct sk_security_struct *newssec = newsk->sk_security;
4238
4239 newssec->sid = ssec->sid;
4240 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004241 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004242
Paul Mooref74af6e2008-02-25 11:40:33 -05004243 selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004244}
4245
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004246static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004247{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004248 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004249 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004250 else {
4251 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004252
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004253 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004254 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004255}
4256
Eric Paris828dfe12008-04-17 13:17:49 -04004257static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004258{
4259 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4260 struct sk_security_struct *sksec = sk->sk_security;
4261
David Woodhouse2148ccc2006-09-29 15:50:25 -07004262 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4263 sk->sk_family == PF_UNIX)
4264 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004265 sksec->sclass = isec->sclass;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004266
4267 selinux_netlbl_sock_graft(sk, parent);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004268}
4269
Adrian Bunk9a673e52006-08-15 00:03:53 -07004270static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4271 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004272{
4273 struct sk_security_struct *sksec = sk->sk_security;
4274 int err;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004275 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004276 u32 peersid;
4277
Paul Moore220deb92008-01-29 08:38:23 -05004278 err = selinux_skb_peerlbl_sid(skb, sk->sk_family, &peersid);
4279 if (err)
4280 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004281 if (peersid == SECSID_NULL) {
4282 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004283 req->peer_secid = SECSID_NULL;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004284 return 0;
4285 }
4286
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004287 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4288 if (err)
4289 return err;
4290
4291 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004292 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004293 return 0;
4294}
4295
Adrian Bunk9a673e52006-08-15 00:03:53 -07004296static void selinux_inet_csk_clone(struct sock *newsk,
4297 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004298{
4299 struct sk_security_struct *newsksec = newsk->sk_security;
4300
4301 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004302 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004303 /* NOTE: Ideally, we should also get the isec->sid for the
4304 new socket in sync, but we don't have the isec available yet.
4305 So we will wait until sock_graft to do it, by which
4306 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004307
Paul Moore9f2ad662006-11-17 17:38:53 -05004308 /* We don't need to take any sort of lock here as we are the only
4309 * thread with access to newsksec */
4310 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004311}
4312
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004313static void selinux_inet_conn_established(struct sock *sk,
4314 struct sk_buff *skb)
4315{
4316 struct sk_security_struct *sksec = sk->sk_security;
4317
Paul Moore220deb92008-01-29 08:38:23 -05004318 selinux_skb_peerlbl_sid(skb, sk->sk_family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004319}
4320
Adrian Bunk9a673e52006-08-15 00:03:53 -07004321static void selinux_req_classify_flow(const struct request_sock *req,
4322 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004323{
4324 fl->secid = req->secid;
4325}
4326
Linus Torvalds1da177e2005-04-16 15:20:36 -07004327static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4328{
4329 int err = 0;
4330 u32 perm;
4331 struct nlmsghdr *nlh;
4332 struct socket *sock = sk->sk_socket;
4333 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004334
Linus Torvalds1da177e2005-04-16 15:20:36 -07004335 if (skb->len < NLMSG_SPACE(0)) {
4336 err = -EINVAL;
4337 goto out;
4338 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004339 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004340
Linus Torvalds1da177e2005-04-16 15:20:36 -07004341 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4342 if (err) {
4343 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004344 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004345 "SELinux: unrecognized netlink message"
4346 " type=%hu for sclass=%hu\n",
4347 nlh->nlmsg_type, isec->sclass);
4348 if (!selinux_enforcing)
4349 err = 0;
4350 }
4351
4352 /* Ignore */
4353 if (err == -ENOENT)
4354 err = 0;
4355 goto out;
4356 }
4357
4358 err = socket_has_perm(current, sock, perm);
4359out:
4360 return err;
4361}
4362
4363#ifdef CONFIG_NETFILTER
4364
Paul Mooreeffad8d2008-01-29 08:49:27 -05004365static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4366 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004367{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004368 char *addrp;
4369 u32 peer_sid;
4370 struct avc_audit_data ad;
4371 u8 secmark_active;
4372 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004373
Paul Mooreeffad8d2008-01-29 08:49:27 -05004374 if (!selinux_policycap_netpeer)
4375 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004376
Paul Mooreeffad8d2008-01-29 08:49:27 -05004377 secmark_active = selinux_secmark_enabled();
4378 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4379 if (!secmark_active && !peerlbl_active)
4380 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004381
Paul Mooreeffad8d2008-01-29 08:49:27 -05004382 AVC_AUDIT_DATA_INIT(&ad, NET);
4383 ad.u.net.netif = ifindex;
4384 ad.u.net.family = family;
4385 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4386 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004387
Paul Mooreeffad8d2008-01-29 08:49:27 -05004388 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4389 return NF_DROP;
4390
4391 if (peerlbl_active)
4392 if (selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4393 peer_sid, &ad) != 0)
4394 return NF_DROP;
4395
4396 if (secmark_active)
4397 if (avc_has_perm(peer_sid, skb->secmark,
4398 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4399 return NF_DROP;
4400
4401 return NF_ACCEPT;
4402}
4403
4404static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4405 struct sk_buff *skb,
4406 const struct net_device *in,
4407 const struct net_device *out,
4408 int (*okfn)(struct sk_buff *))
4409{
4410 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4411}
4412
4413#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4414static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4415 struct sk_buff *skb,
4416 const struct net_device *in,
4417 const struct net_device *out,
4418 int (*okfn)(struct sk_buff *))
4419{
4420 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4421}
4422#endif /* IPV6 */
4423
4424static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4425 int ifindex,
4426 struct avc_audit_data *ad,
4427 u16 family, char *addrp)
4428{
4429 int err;
4430 struct sk_security_struct *sksec = sk->sk_security;
4431 u16 sk_class;
4432 u32 netif_perm, node_perm, send_perm;
4433 u32 port_sid, node_sid, if_sid, sk_sid;
4434
4435 sk_sid = sksec->sid;
4436 sk_class = sksec->sclass;
4437
4438 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004439 case SECCLASS_UDP_SOCKET:
4440 netif_perm = NETIF__UDP_SEND;
4441 node_perm = NODE__UDP_SEND;
4442 send_perm = UDP_SOCKET__SEND_MSG;
4443 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004444 case SECCLASS_TCP_SOCKET:
4445 netif_perm = NETIF__TCP_SEND;
4446 node_perm = NODE__TCP_SEND;
4447 send_perm = TCP_SOCKET__SEND_MSG;
4448 break;
James Morris2ee92d42006-11-13 16:09:01 -08004449 case SECCLASS_DCCP_SOCKET:
4450 netif_perm = NETIF__DCCP_SEND;
4451 node_perm = NODE__DCCP_SEND;
4452 send_perm = DCCP_SOCKET__SEND_MSG;
4453 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004454 default:
4455 netif_perm = NETIF__RAWIP_SEND;
4456 node_perm = NODE__RAWIP_SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004457 send_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004458 break;
4459 }
4460
Paul Mooreeffad8d2008-01-29 08:49:27 -05004461 err = sel_netif_sid(ifindex, &if_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004462 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004463 return err;
4464 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4465 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004466
Paul Moore224dfbd2008-01-29 08:38:13 -05004467 err = sel_netnode_sid(addrp, family, &node_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004468 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004469 return err;
4470 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004471 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004472 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004473
Paul Mooreeffad8d2008-01-29 08:49:27 -05004474 if (send_perm != 0)
4475 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004476
Paul Moore3e112172008-04-10 10:48:14 -04004477 err = sel_netport_sid(sk->sk_protocol,
4478 ntohs(ad->u.net.dport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004479 if (unlikely(err)) {
4480 printk(KERN_WARNING
4481 "SELinux: failure in"
4482 " selinux_ip_postroute_iptables_compat(),"
4483 " network port label not found\n");
Paul Mooreeffad8d2008-01-29 08:49:27 -05004484 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004485 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004486 return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004487}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004488
Paul Mooreeffad8d2008-01-29 08:49:27 -05004489static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4490 int ifindex,
4491 struct avc_audit_data *ad,
4492 u16 family,
4493 char *addrp,
4494 u8 proto)
James Morris4e5ab4c2006-06-09 00:33:33 -07004495{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004496 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004497 struct sk_security_struct *sksec;
James Morris4e5ab4c2006-06-09 00:33:33 -07004498
Paul Mooreeffad8d2008-01-29 08:49:27 -05004499 if (sk == NULL)
4500 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004501 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004502
Paul Mooreeffad8d2008-01-29 08:49:27 -05004503 if (selinux_compat_net) {
4504 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
4505 ad, family, addrp))
4506 return NF_DROP;
4507 } else {
4508 if (avc_has_perm(sksec->sid, skb->secmark,
4509 SECCLASS_PACKET, PACKET__SEND, ad))
4510 return NF_DROP;
4511 }
James Morris4e5ab4c2006-06-09 00:33:33 -07004512
Paul Mooreeffad8d2008-01-29 08:49:27 -05004513 if (selinux_policycap_netpeer)
4514 if (selinux_xfrm_postroute_last(sksec->sid, skb, ad, proto))
4515 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004516
Paul Mooreeffad8d2008-01-29 08:49:27 -05004517 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004518}
4519
Paul Mooreeffad8d2008-01-29 08:49:27 -05004520static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4521 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004522{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004523 u32 secmark_perm;
4524 u32 peer_sid;
4525 struct sock *sk;
4526 struct avc_audit_data ad;
4527 char *addrp;
4528 u8 proto;
4529 u8 secmark_active;
4530 u8 peerlbl_active;
4531
4532 AVC_AUDIT_DATA_INIT(&ad, NET);
4533 ad.u.net.netif = ifindex;
4534 ad.u.net.family = family;
4535 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4536 return NF_DROP;
4537
4538 /* If any sort of compatibility mode is enabled then handoff processing
4539 * to the selinux_ip_postroute_compat() function to deal with the
4540 * special handling. We do this in an attempt to keep this function
4541 * as fast and as clean as possible. */
4542 if (selinux_compat_net || !selinux_policycap_netpeer)
4543 return selinux_ip_postroute_compat(skb, ifindex, &ad,
4544 family, addrp, proto);
4545
4546 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4547 * packet transformation so allow the packet to pass without any checks
4548 * since we'll have another chance to perform access control checks
4549 * when the packet is on it's final way out.
4550 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4551 * is NULL, in this case go ahead and apply access control. */
4552 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4553 return NF_ACCEPT;
4554
4555 secmark_active = selinux_secmark_enabled();
4556 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4557 if (!secmark_active && !peerlbl_active)
4558 return NF_ACCEPT;
4559
4560 /* if the packet is locally generated (skb->sk != NULL) then use the
4561 * socket's label as the peer label, otherwise the packet is being
4562 * forwarded through this system and we need to fetch the peer label
4563 * directly from the packet */
4564 sk = skb->sk;
4565 if (sk) {
4566 struct sk_security_struct *sksec = sk->sk_security;
4567 peer_sid = sksec->sid;
4568 secmark_perm = PACKET__SEND;
4569 } else {
4570 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4571 return NF_DROP;
4572 secmark_perm = PACKET__FORWARD_OUT;
4573 }
4574
4575 if (secmark_active)
4576 if (avc_has_perm(peer_sid, skb->secmark,
4577 SECCLASS_PACKET, secmark_perm, &ad))
4578 return NF_DROP;
4579
4580 if (peerlbl_active) {
4581 u32 if_sid;
4582 u32 node_sid;
4583
4584 if (sel_netif_sid(ifindex, &if_sid))
4585 return NF_DROP;
4586 if (avc_has_perm(peer_sid, if_sid,
4587 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4588 return NF_DROP;
4589
4590 if (sel_netnode_sid(addrp, family, &node_sid))
4591 return NF_DROP;
4592 if (avc_has_perm(peer_sid, node_sid,
4593 SECCLASS_NODE, NODE__SENDTO, &ad))
4594 return NF_DROP;
4595 }
4596
4597 return NF_ACCEPT;
4598}
4599
4600static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4601 struct sk_buff *skb,
4602 const struct net_device *in,
4603 const struct net_device *out,
4604 int (*okfn)(struct sk_buff *))
4605{
4606 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004607}
4608
4609#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004610static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4611 struct sk_buff *skb,
4612 const struct net_device *in,
4613 const struct net_device *out,
4614 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004615{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004616 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004617}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004618#endif /* IPV6 */
4619
4620#endif /* CONFIG_NETFILTER */
4621
Linus Torvalds1da177e2005-04-16 15:20:36 -07004622static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4623{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004624 int err;
4625
4626 err = secondary_ops->netlink_send(sk, skb);
4627 if (err)
4628 return err;
4629
Linus Torvalds1da177e2005-04-16 15:20:36 -07004630 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4631 err = selinux_nlmsg_perm(sk, skb);
4632
4633 return err;
4634}
4635
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004636static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004637{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004638 int err;
4639 struct avc_audit_data ad;
4640
4641 err = secondary_ops->netlink_recv(skb, capability);
4642 if (err)
4643 return err;
4644
4645 AVC_AUDIT_DATA_INIT(&ad, CAP);
4646 ad.u.cap = capability;
4647
4648 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004649 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004650}
4651
4652static int ipc_alloc_security(struct task_struct *task,
4653 struct kern_ipc_perm *perm,
4654 u16 sclass)
4655{
4656 struct task_security_struct *tsec = task->security;
4657 struct ipc_security_struct *isec;
4658
James Morris89d155e2005-10-30 14:59:21 -08004659 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004660 if (!isec)
4661 return -ENOMEM;
4662
Linus Torvalds1da177e2005-04-16 15:20:36 -07004663 isec->sclass = sclass;
Stephen Smalley9ac49d22006-02-01 03:05:56 -08004664 isec->sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004665 perm->security = isec;
4666
4667 return 0;
4668}
4669
4670static void ipc_free_security(struct kern_ipc_perm *perm)
4671{
4672 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004673 perm->security = NULL;
4674 kfree(isec);
4675}
4676
4677static int msg_msg_alloc_security(struct msg_msg *msg)
4678{
4679 struct msg_security_struct *msec;
4680
James Morris89d155e2005-10-30 14:59:21 -08004681 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004682 if (!msec)
4683 return -ENOMEM;
4684
Linus Torvalds1da177e2005-04-16 15:20:36 -07004685 msec->sid = SECINITSID_UNLABELED;
4686 msg->security = msec;
4687
4688 return 0;
4689}
4690
4691static void msg_msg_free_security(struct msg_msg *msg)
4692{
4693 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694
4695 msg->security = NULL;
4696 kfree(msec);
4697}
4698
4699static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004700 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004701{
4702 struct task_security_struct *tsec;
4703 struct ipc_security_struct *isec;
4704 struct avc_audit_data ad;
4705
4706 tsec = current->security;
4707 isec = ipc_perms->security;
4708
4709 AVC_AUDIT_DATA_INIT(&ad, IPC);
4710 ad.u.ipc_id = ipc_perms->key;
4711
Stephen Smalley6af963f2005-05-01 08:58:39 -07004712 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004713}
4714
4715static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4716{
4717 return msg_msg_alloc_security(msg);
4718}
4719
4720static void selinux_msg_msg_free_security(struct msg_msg *msg)
4721{
4722 msg_msg_free_security(msg);
4723}
4724
4725/* message queue security operations */
4726static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4727{
4728 struct task_security_struct *tsec;
4729 struct ipc_security_struct *isec;
4730 struct avc_audit_data ad;
4731 int rc;
4732
4733 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4734 if (rc)
4735 return rc;
4736
4737 tsec = current->security;
4738 isec = msq->q_perm.security;
4739
4740 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004741 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004742
4743 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4744 MSGQ__CREATE, &ad);
4745 if (rc) {
4746 ipc_free_security(&msq->q_perm);
4747 return rc;
4748 }
4749 return 0;
4750}
4751
4752static void selinux_msg_queue_free_security(struct msg_queue *msq)
4753{
4754 ipc_free_security(&msq->q_perm);
4755}
4756
4757static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4758{
4759 struct task_security_struct *tsec;
4760 struct ipc_security_struct *isec;
4761 struct avc_audit_data ad;
4762
4763 tsec = current->security;
4764 isec = msq->q_perm.security;
4765
4766 AVC_AUDIT_DATA_INIT(&ad, IPC);
4767 ad.u.ipc_id = msq->q_perm.key;
4768
4769 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4770 MSGQ__ASSOCIATE, &ad);
4771}
4772
4773static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4774{
4775 int err;
4776 int perms;
4777
Eric Paris828dfe12008-04-17 13:17:49 -04004778 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004779 case IPC_INFO:
4780 case MSG_INFO:
4781 /* No specific object, just general system-wide information. */
4782 return task_has_system(current, SYSTEM__IPC_INFO);
4783 case IPC_STAT:
4784 case MSG_STAT:
4785 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4786 break;
4787 case IPC_SET:
4788 perms = MSGQ__SETATTR;
4789 break;
4790 case IPC_RMID:
4791 perms = MSGQ__DESTROY;
4792 break;
4793 default:
4794 return 0;
4795 }
4796
Stephen Smalley6af963f2005-05-01 08:58:39 -07004797 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004798 return err;
4799}
4800
4801static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4802{
4803 struct task_security_struct *tsec;
4804 struct ipc_security_struct *isec;
4805 struct msg_security_struct *msec;
4806 struct avc_audit_data ad;
4807 int rc;
4808
4809 tsec = current->security;
4810 isec = msq->q_perm.security;
4811 msec = msg->security;
4812
4813 /*
4814 * First time through, need to assign label to the message
4815 */
4816 if (msec->sid == SECINITSID_UNLABELED) {
4817 /*
4818 * Compute new sid based on current process and
4819 * message queue this message will be stored in
4820 */
4821 rc = security_transition_sid(tsec->sid,
4822 isec->sid,
4823 SECCLASS_MSG,
4824 &msec->sid);
4825 if (rc)
4826 return rc;
4827 }
4828
4829 AVC_AUDIT_DATA_INIT(&ad, IPC);
4830 ad.u.ipc_id = msq->q_perm.key;
4831
4832 /* Can this process write to the queue? */
4833 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4834 MSGQ__WRITE, &ad);
4835 if (!rc)
4836 /* Can this process send the message */
4837 rc = avc_has_perm(tsec->sid, msec->sid,
4838 SECCLASS_MSG, MSG__SEND, &ad);
4839 if (!rc)
4840 /* Can the message be put in the queue? */
4841 rc = avc_has_perm(msec->sid, isec->sid,
4842 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4843
4844 return rc;
4845}
4846
4847static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4848 struct task_struct *target,
4849 long type, int mode)
4850{
4851 struct task_security_struct *tsec;
4852 struct ipc_security_struct *isec;
4853 struct msg_security_struct *msec;
4854 struct avc_audit_data ad;
4855 int rc;
4856
4857 tsec = target->security;
4858 isec = msq->q_perm.security;
4859 msec = msg->security;
4860
4861 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004862 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004863
4864 rc = avc_has_perm(tsec->sid, isec->sid,
4865 SECCLASS_MSGQ, MSGQ__READ, &ad);
4866 if (!rc)
4867 rc = avc_has_perm(tsec->sid, msec->sid,
4868 SECCLASS_MSG, MSG__RECEIVE, &ad);
4869 return rc;
4870}
4871
4872/* Shared Memory security operations */
4873static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4874{
4875 struct task_security_struct *tsec;
4876 struct ipc_security_struct *isec;
4877 struct avc_audit_data ad;
4878 int rc;
4879
4880 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4881 if (rc)
4882 return rc;
4883
4884 tsec = current->security;
4885 isec = shp->shm_perm.security;
4886
4887 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004888 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004889
4890 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4891 SHM__CREATE, &ad);
4892 if (rc) {
4893 ipc_free_security(&shp->shm_perm);
4894 return rc;
4895 }
4896 return 0;
4897}
4898
4899static void selinux_shm_free_security(struct shmid_kernel *shp)
4900{
4901 ipc_free_security(&shp->shm_perm);
4902}
4903
4904static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4905{
4906 struct task_security_struct *tsec;
4907 struct ipc_security_struct *isec;
4908 struct avc_audit_data ad;
4909
4910 tsec = current->security;
4911 isec = shp->shm_perm.security;
4912
4913 AVC_AUDIT_DATA_INIT(&ad, IPC);
4914 ad.u.ipc_id = shp->shm_perm.key;
4915
4916 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4917 SHM__ASSOCIATE, &ad);
4918}
4919
4920/* Note, at this point, shp is locked down */
4921static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4922{
4923 int perms;
4924 int err;
4925
Eric Paris828dfe12008-04-17 13:17:49 -04004926 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927 case IPC_INFO:
4928 case SHM_INFO:
4929 /* No specific object, just general system-wide information. */
4930 return task_has_system(current, SYSTEM__IPC_INFO);
4931 case IPC_STAT:
4932 case SHM_STAT:
4933 perms = SHM__GETATTR | SHM__ASSOCIATE;
4934 break;
4935 case IPC_SET:
4936 perms = SHM__SETATTR;
4937 break;
4938 case SHM_LOCK:
4939 case SHM_UNLOCK:
4940 perms = SHM__LOCK;
4941 break;
4942 case IPC_RMID:
4943 perms = SHM__DESTROY;
4944 break;
4945 default:
4946 return 0;
4947 }
4948
Stephen Smalley6af963f2005-05-01 08:58:39 -07004949 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004950 return err;
4951}
4952
4953static int selinux_shm_shmat(struct shmid_kernel *shp,
4954 char __user *shmaddr, int shmflg)
4955{
4956 u32 perms;
4957 int rc;
4958
4959 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4960 if (rc)
4961 return rc;
4962
4963 if (shmflg & SHM_RDONLY)
4964 perms = SHM__READ;
4965 else
4966 perms = SHM__READ | SHM__WRITE;
4967
Stephen Smalley6af963f2005-05-01 08:58:39 -07004968 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004969}
4970
4971/* Semaphore security operations */
4972static int selinux_sem_alloc_security(struct sem_array *sma)
4973{
4974 struct task_security_struct *tsec;
4975 struct ipc_security_struct *isec;
4976 struct avc_audit_data ad;
4977 int rc;
4978
4979 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4980 if (rc)
4981 return rc;
4982
4983 tsec = current->security;
4984 isec = sma->sem_perm.security;
4985
4986 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004987 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004988
4989 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4990 SEM__CREATE, &ad);
4991 if (rc) {
4992 ipc_free_security(&sma->sem_perm);
4993 return rc;
4994 }
4995 return 0;
4996}
4997
4998static void selinux_sem_free_security(struct sem_array *sma)
4999{
5000 ipc_free_security(&sma->sem_perm);
5001}
5002
5003static int selinux_sem_associate(struct sem_array *sma, int semflg)
5004{
5005 struct task_security_struct *tsec;
5006 struct ipc_security_struct *isec;
5007 struct avc_audit_data ad;
5008
5009 tsec = current->security;
5010 isec = sma->sem_perm.security;
5011
5012 AVC_AUDIT_DATA_INIT(&ad, IPC);
5013 ad.u.ipc_id = sma->sem_perm.key;
5014
5015 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5016 SEM__ASSOCIATE, &ad);
5017}
5018
5019/* Note, at this point, sma is locked down */
5020static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5021{
5022 int err;
5023 u32 perms;
5024
Eric Paris828dfe12008-04-17 13:17:49 -04005025 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005026 case IPC_INFO:
5027 case SEM_INFO:
5028 /* No specific object, just general system-wide information. */
5029 return task_has_system(current, SYSTEM__IPC_INFO);
5030 case GETPID:
5031 case GETNCNT:
5032 case GETZCNT:
5033 perms = SEM__GETATTR;
5034 break;
5035 case GETVAL:
5036 case GETALL:
5037 perms = SEM__READ;
5038 break;
5039 case SETVAL:
5040 case SETALL:
5041 perms = SEM__WRITE;
5042 break;
5043 case IPC_RMID:
5044 perms = SEM__DESTROY;
5045 break;
5046 case IPC_SET:
5047 perms = SEM__SETATTR;
5048 break;
5049 case IPC_STAT:
5050 case SEM_STAT:
5051 perms = SEM__GETATTR | SEM__ASSOCIATE;
5052 break;
5053 default:
5054 return 0;
5055 }
5056
Stephen Smalley6af963f2005-05-01 08:58:39 -07005057 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005058 return err;
5059}
5060
5061static int selinux_sem_semop(struct sem_array *sma,
5062 struct sembuf *sops, unsigned nsops, int alter)
5063{
5064 u32 perms;
5065
5066 if (alter)
5067 perms = SEM__READ | SEM__WRITE;
5068 else
5069 perms = SEM__READ;
5070
Stephen Smalley6af963f2005-05-01 08:58:39 -07005071 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005072}
5073
5074static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5075{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005076 u32 av = 0;
5077
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 av = 0;
5079 if (flag & S_IRUGO)
5080 av |= IPC__UNIX_READ;
5081 if (flag & S_IWUGO)
5082 av |= IPC__UNIX_WRITE;
5083
5084 if (av == 0)
5085 return 0;
5086
Stephen Smalley6af963f2005-05-01 08:58:39 -07005087 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005088}
5089
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005090static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5091{
5092 struct ipc_security_struct *isec = ipcp->security;
5093 *secid = isec->sid;
5094}
5095
Eric Paris828dfe12008-04-17 13:17:49 -04005096static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005097{
5098 if (inode)
5099 inode_doinit_with_dentry(inode, dentry);
5100}
5101
5102static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005103 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005104{
5105 struct task_security_struct *tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005106 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005107 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005108 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005109
5110 if (current != p) {
5111 error = task_has_perm(current, p, PROCESS__GETATTR);
5112 if (error)
5113 return error;
5114 }
5115
Linus Torvalds1da177e2005-04-16 15:20:36 -07005116 tsec = p->security;
5117
5118 if (!strcmp(name, "current"))
5119 sid = tsec->sid;
5120 else if (!strcmp(name, "prev"))
5121 sid = tsec->osid;
5122 else if (!strcmp(name, "exec"))
5123 sid = tsec->exec_sid;
5124 else if (!strcmp(name, "fscreate"))
5125 sid = tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005126 else if (!strcmp(name, "keycreate"))
5127 sid = tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005128 else if (!strcmp(name, "sockcreate"))
5129 sid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005130 else
5131 return -EINVAL;
5132
5133 if (!sid)
5134 return 0;
5135
Al Viro04ff9702007-03-12 16:17:58 +00005136 error = security_sid_to_context(sid, value, &len);
5137 if (error)
5138 return error;
5139 return len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005140}
5141
5142static int selinux_setprocattr(struct task_struct *p,
5143 char *name, void *value, size_t size)
5144{
5145 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005146 struct task_struct *tracer;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005147 u32 sid = 0;
5148 int error;
5149 char *str = value;
5150
5151 if (current != p) {
5152 /* SELinux only allows a process to change its own
5153 security attributes. */
5154 return -EACCES;
5155 }
5156
5157 /*
5158 * Basic control over ability to set these attributes at all.
5159 * current == p, but we'll pass them separately in case the
5160 * above restriction is ever removed.
5161 */
5162 if (!strcmp(name, "exec"))
5163 error = task_has_perm(current, p, PROCESS__SETEXEC);
5164 else if (!strcmp(name, "fscreate"))
5165 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005166 else if (!strcmp(name, "keycreate"))
5167 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005168 else if (!strcmp(name, "sockcreate"))
5169 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005170 else if (!strcmp(name, "current"))
5171 error = task_has_perm(current, p, PROCESS__SETCURRENT);
5172 else
5173 error = -EINVAL;
5174 if (error)
5175 return error;
5176
5177 /* Obtain a SID for the context, if one was specified. */
5178 if (size && str[1] && str[1] != '\n') {
5179 if (str[size-1] == '\n') {
5180 str[size-1] = 0;
5181 size--;
5182 }
5183 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005184 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5185 if (!capable(CAP_MAC_ADMIN))
5186 return error;
5187 error = security_context_to_sid_force(value, size,
5188 &sid);
5189 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005190 if (error)
5191 return error;
5192 }
5193
5194 /* Permission checking based on the specified context is
5195 performed during the actual operation (execve,
5196 open/mkdir/...), when we know the full context of the
5197 operation. See selinux_bprm_set_security for the execve
5198 checks and may_create for the file creation checks. The
5199 operation will then fail if the context is not permitted. */
5200 tsec = p->security;
5201 if (!strcmp(name, "exec"))
5202 tsec->exec_sid = sid;
5203 else if (!strcmp(name, "fscreate"))
5204 tsec->create_sid = sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005205 else if (!strcmp(name, "keycreate")) {
5206 error = may_create_key(sid, p);
5207 if (error)
5208 return error;
5209 tsec->keycreate_sid = sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005210 } else if (!strcmp(name, "sockcreate"))
5211 tsec->sockcreate_sid = sid;
5212 else if (!strcmp(name, "current")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005213 struct av_decision avd;
5214
5215 if (sid == 0)
5216 return -EINVAL;
5217
5218 /* Only allow single threaded processes to change context */
5219 if (atomic_read(&p->mm->mm_users) != 1) {
5220 struct task_struct *g, *t;
5221 struct mm_struct *mm = p->mm;
5222 read_lock(&tasklist_lock);
James Morris2baf06d2008-06-12 01:42:35 +10005223 do_each_thread(g, t) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005224 if (t->mm == mm && t != p) {
5225 read_unlock(&tasklist_lock);
5226 return -EPERM;
5227 }
James Morris2baf06d2008-06-12 01:42:35 +10005228 } while_each_thread(g, t);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005229 read_unlock(&tasklist_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04005230 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005231
5232 /* Check permissions for the transition. */
5233 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005234 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005235 if (error)
5236 return error;
5237
5238 /* Check for ptracing, and update the task SID if ok.
5239 Otherwise, leave SID unchanged and fail. */
5240 task_lock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005241 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07005242 tracer = tracehook_tracer_task(p);
Roland McGrath03563572008-03-26 15:46:39 -07005243 if (tracer != NULL) {
5244 struct task_security_struct *ptsec = tracer->security;
5245 u32 ptsid = ptsec->sid;
5246 rcu_read_unlock();
5247 error = avc_has_perm_noaudit(ptsid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005248 SECCLASS_PROCESS,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04005249 PROCESS__PTRACE, 0, &avd);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005250 if (!error)
5251 tsec->sid = sid;
5252 task_unlock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005253 avc_audit(ptsid, sid, SECCLASS_PROCESS,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254 PROCESS__PTRACE, &avd, error, NULL);
5255 if (error)
5256 return error;
5257 } else {
Roland McGrath03563572008-03-26 15:46:39 -07005258 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005259 tsec->sid = sid;
5260 task_unlock(p);
5261 }
Eric Paris828dfe12008-04-17 13:17:49 -04005262 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07005263 return -EINVAL;
5264
5265 return size;
5266}
5267
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005268static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5269{
5270 return security_sid_to_context(secid, secdata, seclen);
5271}
5272
David Howells7bf570d2008-04-29 20:52:51 +01005273static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005274{
5275 return security_context_to_sid(secdata, seclen, secid);
5276}
5277
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005278static void selinux_release_secctx(char *secdata, u32 seclen)
5279{
Paul Moore088999e2007-08-01 11:12:58 -04005280 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005281}
5282
Michael LeMayd7200242006-06-22 14:47:17 -07005283#ifdef CONFIG_KEYS
5284
David Howells7e047ef2006-06-26 00:24:50 -07005285static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
5286 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005287{
5288 struct task_security_struct *tsec = tsk->security;
5289 struct key_security_struct *ksec;
5290
5291 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5292 if (!ksec)
5293 return -ENOMEM;
5294
Michael LeMay4eb582c2006-06-26 00:24:57 -07005295 if (tsec->keycreate_sid)
5296 ksec->sid = tsec->keycreate_sid;
5297 else
5298 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005299 k->security = ksec;
5300
5301 return 0;
5302}
5303
5304static void selinux_key_free(struct key *k)
5305{
5306 struct key_security_struct *ksec = k->security;
5307
5308 k->security = NULL;
5309 kfree(ksec);
5310}
5311
5312static int selinux_key_permission(key_ref_t key_ref,
5313 struct task_struct *ctx,
5314 key_perm_t perm)
5315{
5316 struct key *key;
5317 struct task_security_struct *tsec;
5318 struct key_security_struct *ksec;
5319
5320 key = key_ref_to_ptr(key_ref);
5321
5322 tsec = ctx->security;
5323 ksec = key->security;
5324
5325 /* if no specific permissions are requested, we skip the
5326 permission check. No serious, additional covert channels
5327 appear to be created. */
5328 if (perm == 0)
5329 return 0;
5330
5331 return avc_has_perm(tsec->sid, ksec->sid,
5332 SECCLASS_KEY, perm, NULL);
5333}
5334
David Howells70a5bb72008-04-29 01:01:26 -07005335static int selinux_key_getsecurity(struct key *key, char **_buffer)
5336{
5337 struct key_security_struct *ksec = key->security;
5338 char *context = NULL;
5339 unsigned len;
5340 int rc;
5341
5342 rc = security_sid_to_context(ksec->sid, &context, &len);
5343 if (!rc)
5344 rc = len;
5345 *_buffer = context;
5346 return rc;
5347}
5348
Michael LeMayd7200242006-06-22 14:47:17 -07005349#endif
5350
Linus Torvalds1da177e2005-04-16 15:20:36 -07005351static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005352 .name = "selinux",
5353
David Howells5cd9c582008-08-14 11:37:28 +01005354 .ptrace_may_access = selinux_ptrace_may_access,
5355 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005356 .capget = selinux_capget,
5357 .capset_check = selinux_capset_check,
5358 .capset_set = selinux_capset_set,
5359 .sysctl = selinux_sysctl,
5360 .capable = selinux_capable,
5361 .quotactl = selinux_quotactl,
5362 .quota_on = selinux_quota_on,
5363 .syslog = selinux_syslog,
5364 .vm_enough_memory = selinux_vm_enough_memory,
5365
5366 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005367 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005368
5369 .bprm_alloc_security = selinux_bprm_alloc_security,
5370 .bprm_free_security = selinux_bprm_free_security,
5371 .bprm_apply_creds = selinux_bprm_apply_creds,
5372 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
5373 .bprm_set_security = selinux_bprm_set_security,
5374 .bprm_check_security = selinux_bprm_check_security,
5375 .bprm_secureexec = selinux_bprm_secureexec,
5376
5377 .sb_alloc_security = selinux_sb_alloc_security,
5378 .sb_free_security = selinux_sb_free_security,
5379 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005380 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005381 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005382 .sb_statfs = selinux_sb_statfs,
5383 .sb_mount = selinux_mount,
5384 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005385 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005386 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005387 .sb_parse_opts_str = selinux_parse_opts_str,
5388
Linus Torvalds1da177e2005-04-16 15:20:36 -07005389
5390 .inode_alloc_security = selinux_inode_alloc_security,
5391 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005392 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005393 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005394 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005395 .inode_unlink = selinux_inode_unlink,
5396 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005397 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005398 .inode_rmdir = selinux_inode_rmdir,
5399 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005400 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005401 .inode_readlink = selinux_inode_readlink,
5402 .inode_follow_link = selinux_inode_follow_link,
5403 .inode_permission = selinux_inode_permission,
5404 .inode_setattr = selinux_inode_setattr,
5405 .inode_getattr = selinux_inode_getattr,
5406 .inode_setxattr = selinux_inode_setxattr,
5407 .inode_post_setxattr = selinux_inode_post_setxattr,
5408 .inode_getxattr = selinux_inode_getxattr,
5409 .inode_listxattr = selinux_inode_listxattr,
5410 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005411 .inode_getsecurity = selinux_inode_getsecurity,
5412 .inode_setsecurity = selinux_inode_setsecurity,
5413 .inode_listsecurity = selinux_inode_listsecurity,
Serge E. Hallynb5376772007-10-16 23:31:36 -07005414 .inode_need_killpriv = selinux_inode_need_killpriv,
5415 .inode_killpriv = selinux_inode_killpriv,
Eric Parisf5269712008-05-14 11:27:45 -04005416 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005417
5418 .file_permission = selinux_file_permission,
5419 .file_alloc_security = selinux_file_alloc_security,
5420 .file_free_security = selinux_file_free_security,
5421 .file_ioctl = selinux_file_ioctl,
5422 .file_mmap = selinux_file_mmap,
5423 .file_mprotect = selinux_file_mprotect,
5424 .file_lock = selinux_file_lock,
5425 .file_fcntl = selinux_file_fcntl,
5426 .file_set_fowner = selinux_file_set_fowner,
5427 .file_send_sigiotask = selinux_file_send_sigiotask,
5428 .file_receive = selinux_file_receive,
5429
Eric Paris828dfe12008-04-17 13:17:49 -04005430 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005431
Linus Torvalds1da177e2005-04-16 15:20:36 -07005432 .task_create = selinux_task_create,
5433 .task_alloc_security = selinux_task_alloc_security,
5434 .task_free_security = selinux_task_free_security,
5435 .task_setuid = selinux_task_setuid,
5436 .task_post_setuid = selinux_task_post_setuid,
5437 .task_setgid = selinux_task_setgid,
5438 .task_setpgid = selinux_task_setpgid,
5439 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005440 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005441 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005442 .task_setgroups = selinux_task_setgroups,
5443 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005444 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005445 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005446 .task_setrlimit = selinux_task_setrlimit,
5447 .task_setscheduler = selinux_task_setscheduler,
5448 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005449 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005450 .task_kill = selinux_task_kill,
5451 .task_wait = selinux_task_wait,
5452 .task_prctl = selinux_task_prctl,
5453 .task_reparent_to_init = selinux_task_reparent_to_init,
Eric Paris828dfe12008-04-17 13:17:49 -04005454 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005455
5456 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005457 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005458
5459 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5460 .msg_msg_free_security = selinux_msg_msg_free_security,
5461
5462 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5463 .msg_queue_free_security = selinux_msg_queue_free_security,
5464 .msg_queue_associate = selinux_msg_queue_associate,
5465 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5466 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5467 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5468
5469 .shm_alloc_security = selinux_shm_alloc_security,
5470 .shm_free_security = selinux_shm_free_security,
5471 .shm_associate = selinux_shm_associate,
5472 .shm_shmctl = selinux_shm_shmctl,
5473 .shm_shmat = selinux_shm_shmat,
5474
Eric Paris828dfe12008-04-17 13:17:49 -04005475 .sem_alloc_security = selinux_sem_alloc_security,
5476 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005477 .sem_associate = selinux_sem_associate,
5478 .sem_semctl = selinux_sem_semctl,
5479 .sem_semop = selinux_sem_semop,
5480
Eric Paris828dfe12008-04-17 13:17:49 -04005481 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005482
Eric Paris828dfe12008-04-17 13:17:49 -04005483 .getprocattr = selinux_getprocattr,
5484 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005485
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005486 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005487 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005488 .release_secctx = selinux_release_secctx,
5489
Eric Paris828dfe12008-04-17 13:17:49 -04005490 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491 .unix_may_send = selinux_socket_unix_may_send,
5492
5493 .socket_create = selinux_socket_create,
5494 .socket_post_create = selinux_socket_post_create,
5495 .socket_bind = selinux_socket_bind,
5496 .socket_connect = selinux_socket_connect,
5497 .socket_listen = selinux_socket_listen,
5498 .socket_accept = selinux_socket_accept,
5499 .socket_sendmsg = selinux_socket_sendmsg,
5500 .socket_recvmsg = selinux_socket_recvmsg,
5501 .socket_getsockname = selinux_socket_getsockname,
5502 .socket_getpeername = selinux_socket_getpeername,
5503 .socket_getsockopt = selinux_socket_getsockopt,
5504 .socket_setsockopt = selinux_socket_setsockopt,
5505 .socket_shutdown = selinux_socket_shutdown,
5506 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005507 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5508 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005509 .sk_alloc_security = selinux_sk_alloc_security,
5510 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005511 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005512 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005513 .sock_graft = selinux_sock_graft,
5514 .inet_conn_request = selinux_inet_conn_request,
5515 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005516 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005517 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005518
5519#ifdef CONFIG_SECURITY_NETWORK_XFRM
5520 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5521 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5522 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005523 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005524 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5525 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005526 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005527 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005528 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005529 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005531
5532#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005533 .key_alloc = selinux_key_alloc,
5534 .key_free = selinux_key_free,
5535 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005536 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005537#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005538
5539#ifdef CONFIG_AUDIT
5540 .audit_rule_init = selinux_audit_rule_init,
5541 .audit_rule_known = selinux_audit_rule_known,
5542 .audit_rule_match = selinux_audit_rule_match,
5543 .audit_rule_free = selinux_audit_rule_free,
5544#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005545};
5546
5547static __init int selinux_init(void)
5548{
5549 struct task_security_struct *tsec;
5550
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005551 if (!security_module_enable(&selinux_ops)) {
5552 selinux_enabled = 0;
5553 return 0;
5554 }
5555
Linus Torvalds1da177e2005-04-16 15:20:36 -07005556 if (!selinux_enabled) {
5557 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5558 return 0;
5559 }
5560
5561 printk(KERN_INFO "SELinux: Initializing.\n");
5562
5563 /* Set the security state for the initial task. */
5564 if (task_alloc_security(current))
5565 panic("SELinux: Failed to initialize initial task.\n");
5566 tsec = current->security;
5567 tsec->osid = tsec->sid = SECINITSID_KERNEL;
5568
James Morris7cae7e22006-03-22 00:09:22 -08005569 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5570 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005571 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005572 avc_init();
5573
James Morris6f0f0fd2008-07-10 17:02:07 +09005574 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005575 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005576 panic("SELinux: No initial security operations\n");
5577 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005578 panic("SELinux: Unable to register with kernel.\n");
5579
Eric Paris828dfe12008-04-17 13:17:49 -04005580 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005581 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005582 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005583 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005584
Linus Torvalds1da177e2005-04-16 15:20:36 -07005585 return 0;
5586}
5587
5588void selinux_complete_init(void)
5589{
Eric Parisfadcdb42007-02-22 18:11:31 -05005590 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005591
5592 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005593 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005594 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005595 spin_lock(&sb_security_lock);
5596next_sb:
5597 if (!list_empty(&superblock_security_head)) {
5598 struct superblock_security_struct *sbsec =
5599 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005600 struct superblock_security_struct,
5601 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005602 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005603 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005604 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005605 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005606 down_read(&sb->s_umount);
5607 if (sb->s_root)
5608 superblock_doinit(sb, NULL);
5609 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005610 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005611 spin_lock(&sb_security_lock);
5612 list_del_init(&sbsec->list);
5613 goto next_sb;
5614 }
5615 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005616 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005617}
5618
5619/* SELinux requires early initialization in order to label
5620 all processes and objects when they are created. */
5621security_initcall(selinux_init);
5622
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005623#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005624
Paul Mooreeffad8d2008-01-29 08:49:27 -05005625static struct nf_hook_ops selinux_ipv4_ops[] = {
5626 {
5627 .hook = selinux_ipv4_postroute,
5628 .owner = THIS_MODULE,
5629 .pf = PF_INET,
5630 .hooknum = NF_INET_POST_ROUTING,
5631 .priority = NF_IP_PRI_SELINUX_LAST,
5632 },
5633 {
5634 .hook = selinux_ipv4_forward,
5635 .owner = THIS_MODULE,
5636 .pf = PF_INET,
5637 .hooknum = NF_INET_FORWARD,
5638 .priority = NF_IP_PRI_SELINUX_FIRST,
5639 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005640};
5641
5642#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5643
Paul Mooreeffad8d2008-01-29 08:49:27 -05005644static struct nf_hook_ops selinux_ipv6_ops[] = {
5645 {
5646 .hook = selinux_ipv6_postroute,
5647 .owner = THIS_MODULE,
5648 .pf = PF_INET6,
5649 .hooknum = NF_INET_POST_ROUTING,
5650 .priority = NF_IP6_PRI_SELINUX_LAST,
5651 },
5652 {
5653 .hook = selinux_ipv6_forward,
5654 .owner = THIS_MODULE,
5655 .pf = PF_INET6,
5656 .hooknum = NF_INET_FORWARD,
5657 .priority = NF_IP6_PRI_SELINUX_FIRST,
5658 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005659};
5660
5661#endif /* IPV6 */
5662
5663static int __init selinux_nf_ip_init(void)
5664{
5665 int err = 0;
5666
5667 if (!selinux_enabled)
5668 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005669
5670 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5671
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005672 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5673 if (err)
5674 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005675
5676#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005677 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5678 if (err)
5679 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005680#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005681
Linus Torvalds1da177e2005-04-16 15:20:36 -07005682out:
5683 return err;
5684}
5685
5686__initcall(selinux_nf_ip_init);
5687
5688#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5689static void selinux_nf_ip_exit(void)
5690{
Eric Parisfadcdb42007-02-22 18:11:31 -05005691 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005692
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005693 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005694#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005695 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005696#endif /* IPV6 */
5697}
5698#endif
5699
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005700#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005701
5702#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5703#define selinux_nf_ip_exit()
5704#endif
5705
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005706#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707
5708#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005709static int selinux_disabled;
5710
Linus Torvalds1da177e2005-04-16 15:20:36 -07005711int selinux_disable(void)
5712{
5713 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005714
5715 if (ss_initialized) {
5716 /* Not permitted after initial policy load. */
5717 return -EINVAL;
5718 }
5719
5720 if (selinux_disabled) {
5721 /* Only do this once. */
5722 return -EINVAL;
5723 }
5724
5725 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5726
5727 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005728 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005729
5730 /* Reset security_ops to the secondary module, dummy or capability. */
5731 security_ops = secondary_ops;
5732
5733 /* Unregister netfilter hooks. */
5734 selinux_nf_ip_exit();
5735
5736 /* Unregister selinuxfs. */
5737 exit_sel_fs();
5738
5739 return 0;
5740}
5741#endif