blob: 3aa811eba25bd1454279b37fecf273dc29181fa4 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070078
79#include "avc.h"
80#include "objsec.h"
81#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050082#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040083#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080084#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050085#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020086#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#define XATTR_SELINUX_SUFFIX "selinux"
89#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
90
Eric Parisc9180a52007-11-30 13:00:35 -050091#define NUM_SEL_MNT_OPTS 4
92
Linus Torvalds1da177e2005-04-16 15:20:36 -070093extern unsigned int policydb_loaded_version;
94extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070095extern int selinux_compat_net;
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129
James Morris6f0f0fd2008-07-10 17:02:07 +0900130/*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
Eric Paris828dfe12008-04-17 13:17:49 -0400134static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135
136/* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138static LIST_HEAD(superblock_security_head);
139static DEFINE_SPINLOCK(sb_security_lock);
140
Christoph Lametere18b8902006-12-06 20:33:20 -0800141static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800142
Paul Moored621d352008-01-29 08:43:36 -0500143/**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153static int selinux_secmark_enabled(void)
154{
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156}
157
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158/* Allocate and free functions for each kind of security blob. */
159
160static int task_alloc_security(struct task_struct *task)
161{
162 struct task_security_struct *tsec;
163
James Morris89d155e2005-10-30 14:59:21 -0800164 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700165 if (!tsec)
166 return -ENOMEM;
167
Roland McGrath03563572008-03-26 15:46:39 -0700168 tsec->osid = tsec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700169 task->security = tsec;
170
171 return 0;
172}
173
174static void task_free_security(struct task_struct *task)
175{
176 struct task_security_struct *tsec = task->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700177 task->security = NULL;
178 kfree(tsec);
179}
180
181static int inode_alloc_security(struct inode *inode)
182{
183 struct task_security_struct *tsec = current->security;
184 struct inode_security_struct *isec;
185
Josef Bacika02fe132008-04-04 09:35:05 +1100186 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187 if (!isec)
188 return -ENOMEM;
189
Eric Paris23970742006-09-25 23:32:01 -0700190 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700192 isec->inode = inode;
193 isec->sid = SECINITSID_UNLABELED;
194 isec->sclass = SECCLASS_FILE;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800195 isec->task_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700196 inode->i_security = isec;
197
198 return 0;
199}
200
201static void inode_free_security(struct inode *inode)
202{
203 struct inode_security_struct *isec = inode->i_security;
204 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
205
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 spin_lock(&sbsec->isec_lock);
207 if (!list_empty(&isec->list))
208 list_del_init(&isec->list);
209 spin_unlock(&sbsec->isec_lock);
210
211 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800212 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213}
214
215static int file_alloc_security(struct file *file)
216{
217 struct task_security_struct *tsec = current->security;
218 struct file_security_struct *fsec;
219
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800220 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 if (!fsec)
222 return -ENOMEM;
223
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800224 fsec->sid = tsec->sid;
225 fsec->fown_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 file->f_security = fsec;
227
228 return 0;
229}
230
231static void file_free_security(struct file *file)
232{
233 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 file->f_security = NULL;
235 kfree(fsec);
236}
237
238static int superblock_alloc_security(struct super_block *sb)
239{
240 struct superblock_security_struct *sbsec;
241
James Morris89d155e2005-10-30 14:59:21 -0800242 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243 if (!sbsec)
244 return -ENOMEM;
245
Eric Parisbc7e9822006-09-25 23:32:02 -0700246 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 INIT_LIST_HEAD(&sbsec->list);
248 INIT_LIST_HEAD(&sbsec->isec_head);
249 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 sbsec->sb = sb;
251 sbsec->sid = SECINITSID_UNLABELED;
252 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700253 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254 sb->s_security = sbsec;
255
256 return 0;
257}
258
259static void superblock_free_security(struct super_block *sb)
260{
261 struct superblock_security_struct *sbsec = sb->s_security;
262
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 spin_lock(&sb_security_lock);
264 if (!list_empty(&sbsec->list))
265 list_del_init(&sbsec->list);
266 spin_unlock(&sb_security_lock);
267
268 sb->s_security = NULL;
269 kfree(sbsec);
270}
271
Al Viro7d877f32005-10-21 03:20:43 -0400272static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273{
274 struct sk_security_struct *ssec;
275
James Morris89d155e2005-10-30 14:59:21 -0800276 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 if (!ssec)
278 return -ENOMEM;
279
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700281 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282 sk->sk_security = ssec;
283
Paul Mooref74af6e2008-02-25 11:40:33 -0500284 selinux_netlbl_sk_security_reset(ssec, family);
Paul Moore99f59ed2006-08-29 17:53:48 -0700285
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286 return 0;
287}
288
289static void sk_free_security(struct sock *sk)
290{
291 struct sk_security_struct *ssec = sk->sk_security;
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400294 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700295 kfree(ssec);
296}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700297
298/* The security server must be initialized before
299 any labeling or access decisions can be provided. */
300extern int ss_initialized;
301
302/* The file system's label must be initialized prior to use. */
303
304static char *labeling_behaviors[6] = {
305 "uses xattr",
306 "uses transition SIDs",
307 "uses task SIDs",
308 "uses genfs_contexts",
309 "not configured for labeling",
310 "uses mountpoint labeling",
311};
312
313static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
314
315static inline int inode_doinit(struct inode *inode)
316{
317 return inode_doinit_with_dentry(inode, NULL);
318}
319
320enum {
Eric Paris31e87932007-09-19 17:19:12 -0400321 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322 Opt_context = 1,
323 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500324 Opt_defcontext = 3,
325 Opt_rootcontext = 4,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326};
327
328static match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400329 {Opt_context, CONTEXT_STR "%s"},
330 {Opt_fscontext, FSCONTEXT_STR "%s"},
331 {Opt_defcontext, DEFCONTEXT_STR "%s"},
332 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
Eric Paris31e87932007-09-19 17:19:12 -0400333 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700334};
335
336#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
337
Eric Parisc312feb2006-07-10 04:43:53 -0700338static int may_context_mount_sb_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
340 struct task_security_struct *tsec)
341{
342 int rc;
343
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
348
349 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__RELABELTO, NULL);
351 return rc;
352}
353
Eric Paris08089252006-07-10 04:43:55 -0700354static int may_context_mount_inode_relabel(u32 sid,
355 struct superblock_security_struct *sbsec,
356 struct task_security_struct *tsec)
357{
358 int rc;
359 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
360 FILESYSTEM__RELABELFROM, NULL);
361 if (rc)
362 return rc;
363
364 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
365 FILESYSTEM__ASSOCIATE, NULL);
366 return rc;
367}
368
Eric Parisc9180a52007-11-30 13:00:35 -0500369static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370{
371 struct superblock_security_struct *sbsec = sb->s_security;
372 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500373 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700374 int rc = 0;
375
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
377 /* Make sure that the xattr handler exists and that no
378 error other than -ENODATA is returned by getxattr on
379 the root directory. -ENODATA is ok, as this may be
380 the first boot of the SELinux kernel before we have
381 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500382 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700383 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
384 "xattr support\n", sb->s_id, sb->s_type->name);
385 rc = -EOPNOTSUPP;
386 goto out;
387 }
Eric Parisc9180a52007-11-30 13:00:35 -0500388 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389 if (rc < 0 && rc != -ENODATA) {
390 if (rc == -EOPNOTSUPP)
391 printk(KERN_WARNING "SELinux: (dev %s, type "
392 "%s) has no security xattr handler\n",
393 sb->s_id, sb->s_type->name);
394 else
395 printk(KERN_WARNING "SELinux: (dev %s, type "
396 "%s) getxattr errno %d\n", sb->s_id,
397 sb->s_type->name, -rc);
398 goto out;
399 }
400 }
401
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402 sbsec->initialized = 1;
403
Eric Parisc9180a52007-11-30 13:00:35 -0500404 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500405 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500407 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500408 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 sb->s_id, sb->s_type->name,
410 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411
412 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500413 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700414
415 /* Initialize any other inodes associated with the superblock, e.g.
416 inodes created prior to initial policy load or inodes created
417 during get_sb by a pseudo filesystem that directly
418 populates itself. */
419 spin_lock(&sbsec->isec_lock);
420next_inode:
421 if (!list_empty(&sbsec->isec_head)) {
422 struct inode_security_struct *isec =
423 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500424 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700425 struct inode *inode = isec->inode;
426 spin_unlock(&sbsec->isec_lock);
427 inode = igrab(inode);
428 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500429 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 inode_doinit(inode);
431 iput(inode);
432 }
433 spin_lock(&sbsec->isec_lock);
434 list_del_init(&isec->list);
435 goto next_inode;
436 }
437 spin_unlock(&sbsec->isec_lock);
438out:
Eric Parisc9180a52007-11-30 13:00:35 -0500439 return rc;
440}
441
442/*
443 * This function should allow an FS to ask what it's mount security
444 * options were so it can use those later for submounts, displaying
445 * mount options, or whatever.
446 */
447static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500448 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500449{
450 int rc = 0, i;
451 struct superblock_security_struct *sbsec = sb->s_security;
452 char *context = NULL;
453 u32 len;
454 char tmp;
455
Eric Parise0007522008-03-05 10:31:54 -0500456 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500457
458 if (!sbsec->initialized)
459 return -EINVAL;
460
461 if (!ss_initialized)
462 return -EINVAL;
463
464 /*
465 * if we ever use sbsec flags for anything other than tracking mount
466 * settings this is going to need a mask
467 */
468 tmp = sbsec->flags;
469 /* count the number of mount options for this sb */
470 for (i = 0; i < 8; i++) {
471 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500472 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500473 tmp >>= 1;
474 }
475
Eric Parise0007522008-03-05 10:31:54 -0500476 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
477 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500478 rc = -ENOMEM;
479 goto out_free;
480 }
481
Eric Parise0007522008-03-05 10:31:54 -0500482 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
483 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500484 rc = -ENOMEM;
485 goto out_free;
486 }
487
488 i = 0;
489 if (sbsec->flags & FSCONTEXT_MNT) {
490 rc = security_sid_to_context(sbsec->sid, &context, &len);
491 if (rc)
492 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500493 opts->mnt_opts[i] = context;
494 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500495 }
496 if (sbsec->flags & CONTEXT_MNT) {
497 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
498 if (rc)
499 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500500 opts->mnt_opts[i] = context;
501 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500502 }
503 if (sbsec->flags & DEFCONTEXT_MNT) {
504 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
505 if (rc)
506 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500507 opts->mnt_opts[i] = context;
508 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500509 }
510 if (sbsec->flags & ROOTCONTEXT_MNT) {
511 struct inode *root = sbsec->sb->s_root->d_inode;
512 struct inode_security_struct *isec = root->i_security;
513
514 rc = security_sid_to_context(isec->sid, &context, &len);
515 if (rc)
516 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500517 opts->mnt_opts[i] = context;
518 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500519 }
520
Eric Parise0007522008-03-05 10:31:54 -0500521 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500522
523 return 0;
524
525out_free:
Eric Parise0007522008-03-05 10:31:54 -0500526 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500527 return rc;
528}
529
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
533 /* check if the old mount command had the same options */
534 if (sbsec->initialized)
535 if (!(sbsec->flags & flag) ||
536 (old_sid != new_sid))
537 return 1;
538
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
541 */
542 if (!sbsec->initialized)
543 if (sbsec->flags & flag)
544 return 1;
545 return 0;
546}
Eric Parise0007522008-03-05 10:31:54 -0500547
Eric Parisc9180a52007-11-30 13:00:35 -0500548/*
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
551 */
Eric Parise0007522008-03-05 10:31:54 -0500552static int selinux_set_mnt_opts(struct super_block *sb,
553 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500554{
555 int rc = 0, i;
556 struct task_security_struct *tsec = current->security;
557 struct superblock_security_struct *sbsec = sb->s_security;
558 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000559 struct inode *inode = sbsec->sb->s_root->d_inode;
560 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500561 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500563 char **mount_options = opts->mnt_opts;
564 int *flags = opts->mnt_opts_flags;
565 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500566
567 mutex_lock(&sbsec->lock);
568
569 if (!ss_initialized) {
570 if (!num_opts) {
571 /* Defer initialization until selinux_complete_init,
572 after the initial policy is loaded and the security
573 server is ready to handle calls. */
574 spin_lock(&sb_security_lock);
575 if (list_empty(&sbsec->list))
576 list_add(&sbsec->list, &superblock_security_head);
577 spin_unlock(&sb_security_lock);
578 goto out;
579 }
580 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400581 printk(KERN_WARNING "SELinux: Unable to set superblock options "
582 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500583 goto out;
584 }
585
586 /*
Eric Parise0007522008-03-05 10:31:54 -0500587 * Binary mount data FS will come through this function twice. Once
588 * from an explicit call and once from the generic calls from the vfs.
589 * Since the generic VFS calls will not contain any security mount data
590 * we need to skip the double mount verification.
591 *
592 * This does open a hole in which we will not notice if the first
593 * mount using this sb set explict options and a second mount using
594 * this sb does not set any security options. (The first options
595 * will be used for both mounts)
596 */
597 if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
598 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400599 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500600
601 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500602 * parse the mount options, check if they are valid sids.
603 * also check if someone is trying to mount the same sb more
604 * than once with different security options.
605 */
606 for (i = 0; i < num_opts; i++) {
607 u32 sid;
608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
615 }
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
619
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
623
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
628
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
632
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
637
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= ROOTCONTEXT_MNT;
643
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
647
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= DEFCONTEXT_MNT;
653
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
658 }
659 }
660
661 if (sbsec->initialized) {
662 /* previously mounted with options, but not on this attempt? */
663 if (sbsec->flags && !num_opts)
664 goto out_double_mount;
665 rc = 0;
666 goto out;
667 }
668
James Morris089be432008-07-15 18:32:49 +1000669 if (strcmp(sb->s_type->name, "proc") == 0)
Eric Parisc9180a52007-11-30 13:00:35 -0500670 sbsec->proc = 1;
671
672 /* Determine the labeling behavior to use for this filesystem type. */
James Morris089be432008-07-15 18:32:49 +1000673 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000676 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500677 goto out;
678 }
679
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
682
683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, tsec);
684 if (rc)
685 goto out;
686
687 sbsec->sid = fscontext_sid;
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
695 if (context_sid) {
696 if (!fscontext_sid) {
697 rc = may_context_mount_sb_relabel(context_sid, sbsec, tsec);
698 if (rc)
699 goto out;
700 sbsec->sid = context_sid;
701 } else {
702 rc = may_context_mount_inode_relabel(context_sid, sbsec, tsec);
703 if (rc)
704 goto out;
705 }
706 if (!rootcontext_sid)
707 rootcontext_sid = context_sid;
708
709 sbsec->mntpoint_sid = context_sid;
710 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
711 }
712
713 if (rootcontext_sid) {
714 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, tsec);
715 if (rc)
716 goto out;
717
718 root_isec->sid = rootcontext_sid;
719 root_isec->initialized = 1;
720 }
721
722 if (defcontext_sid) {
723 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
724 rc = -EINVAL;
725 printk(KERN_WARNING "SELinux: defcontext option is "
726 "invalid for this filesystem type\n");
727 goto out;
728 }
729
730 if (defcontext_sid != sbsec->def_sid) {
731 rc = may_context_mount_inode_relabel(defcontext_sid,
732 sbsec, tsec);
733 if (rc)
734 goto out;
735 }
736
737 sbsec->def_sid = defcontext_sid;
738 }
739
740 rc = sb_finish_set_opts(sb);
741out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700742 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700743 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500744out_double_mount:
745 rc = -EINVAL;
746 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
747 "security settings for (dev %s, type %s)\n", sb->s_id, name);
748 goto out;
749}
750
751static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
752 struct super_block *newsb)
753{
754 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
755 struct superblock_security_struct *newsbsec = newsb->s_security;
756
757 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
758 int set_context = (oldsbsec->flags & CONTEXT_MNT);
759 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
760
Eric Paris0f5e6422008-04-21 16:24:11 -0400761 /*
762 * if the parent was able to be mounted it clearly had no special lsm
763 * mount options. thus we can safely put this sb on the list and deal
764 * with it later
765 */
766 if (!ss_initialized) {
767 spin_lock(&sb_security_lock);
768 if (list_empty(&newsbsec->list))
769 list_add(&newsbsec->list, &superblock_security_head);
770 spin_unlock(&sb_security_lock);
771 return;
772 }
Eric Parisc9180a52007-11-30 13:00:35 -0500773
Eric Parisc9180a52007-11-30 13:00:35 -0500774 /* how can we clone if the old one wasn't set up?? */
775 BUG_ON(!oldsbsec->initialized);
776
Eric Paris5a552612008-04-09 14:08:35 -0400777 /* if fs is reusing a sb, just let its options stand... */
778 if (newsbsec->initialized)
779 return;
780
Eric Parisc9180a52007-11-30 13:00:35 -0500781 mutex_lock(&newsbsec->lock);
782
783 newsbsec->flags = oldsbsec->flags;
784
785 newsbsec->sid = oldsbsec->sid;
786 newsbsec->def_sid = oldsbsec->def_sid;
787 newsbsec->behavior = oldsbsec->behavior;
788
789 if (set_context) {
790 u32 sid = oldsbsec->mntpoint_sid;
791
792 if (!set_fscontext)
793 newsbsec->sid = sid;
794 if (!set_rootcontext) {
795 struct inode *newinode = newsb->s_root->d_inode;
796 struct inode_security_struct *newisec = newinode->i_security;
797 newisec->sid = sid;
798 }
799 newsbsec->mntpoint_sid = sid;
800 }
801 if (set_rootcontext) {
802 const struct inode *oldinode = oldsb->s_root->d_inode;
803 const struct inode_security_struct *oldisec = oldinode->i_security;
804 struct inode *newinode = newsb->s_root->d_inode;
805 struct inode_security_struct *newisec = newinode->i_security;
806
807 newisec->sid = oldisec->sid;
808 }
809
810 sb_finish_set_opts(newsb);
811 mutex_unlock(&newsbsec->lock);
812}
813
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200814static int selinux_parse_opts_str(char *options,
815 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500816{
Eric Parise0007522008-03-05 10:31:54 -0500817 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500818 char *context = NULL, *defcontext = NULL;
819 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500820 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500821
Eric Parise0007522008-03-05 10:31:54 -0500822 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500823
824 /* Standard string-based options. */
825 while ((p = strsep(&options, "|")) != NULL) {
826 int token;
827 substring_t args[MAX_OPT_ARGS];
828
829 if (!*p)
830 continue;
831
832 token = match_token(p, tokens, args);
833
834 switch (token) {
835 case Opt_context:
836 if (context || defcontext) {
837 rc = -EINVAL;
838 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
839 goto out_err;
840 }
841 context = match_strdup(&args[0]);
842 if (!context) {
843 rc = -ENOMEM;
844 goto out_err;
845 }
846 break;
847
848 case Opt_fscontext:
849 if (fscontext) {
850 rc = -EINVAL;
851 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
852 goto out_err;
853 }
854 fscontext = match_strdup(&args[0]);
855 if (!fscontext) {
856 rc = -ENOMEM;
857 goto out_err;
858 }
859 break;
860
861 case Opt_rootcontext:
862 if (rootcontext) {
863 rc = -EINVAL;
864 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
865 goto out_err;
866 }
867 rootcontext = match_strdup(&args[0]);
868 if (!rootcontext) {
869 rc = -ENOMEM;
870 goto out_err;
871 }
872 break;
873
874 case Opt_defcontext:
875 if (context || defcontext) {
876 rc = -EINVAL;
877 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
878 goto out_err;
879 }
880 defcontext = match_strdup(&args[0]);
881 if (!defcontext) {
882 rc = -ENOMEM;
883 goto out_err;
884 }
885 break;
886
887 default:
888 rc = -EINVAL;
889 printk(KERN_WARNING "SELinux: unknown mount option\n");
890 goto out_err;
891
892 }
893 }
894
Eric Parise0007522008-03-05 10:31:54 -0500895 rc = -ENOMEM;
896 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
897 if (!opts->mnt_opts)
898 goto out_err;
899
900 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
901 if (!opts->mnt_opts_flags) {
902 kfree(opts->mnt_opts);
903 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500904 }
905
Eric Parise0007522008-03-05 10:31:54 -0500906 if (fscontext) {
907 opts->mnt_opts[num_mnt_opts] = fscontext;
908 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
909 }
910 if (context) {
911 opts->mnt_opts[num_mnt_opts] = context;
912 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
913 }
914 if (rootcontext) {
915 opts->mnt_opts[num_mnt_opts] = rootcontext;
916 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
917 }
918 if (defcontext) {
919 opts->mnt_opts[num_mnt_opts] = defcontext;
920 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
921 }
922
923 opts->num_mnt_opts = num_mnt_opts;
924 return 0;
925
Eric Parisc9180a52007-11-30 13:00:35 -0500926out_err:
927 kfree(context);
928 kfree(defcontext);
929 kfree(fscontext);
930 kfree(rootcontext);
931 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700932}
Eric Parise0007522008-03-05 10:31:54 -0500933/*
934 * string mount options parsing and call set the sbsec
935 */
936static int superblock_doinit(struct super_block *sb, void *data)
937{
938 int rc = 0;
939 char *options = data;
940 struct security_mnt_opts opts;
941
942 security_init_mnt_opts(&opts);
943
944 if (!data)
945 goto out;
946
947 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
948
949 rc = selinux_parse_opts_str(options, &opts);
950 if (rc)
951 goto out_err;
952
953out:
954 rc = selinux_set_mnt_opts(sb, &opts);
955
956out_err:
957 security_free_mnt_opts(&opts);
958 return rc;
959}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700960
Eric Paris2069f452008-07-04 09:47:13 +1000961void selinux_write_opts(struct seq_file *m, struct security_mnt_opts *opts)
962{
963 int i;
964 char *prefix;
965
966 for (i = 0; i < opts->num_mnt_opts; i++) {
967 char *has_comma = strchr(opts->mnt_opts[i], ',');
968
969 switch (opts->mnt_opts_flags[i]) {
970 case CONTEXT_MNT:
971 prefix = CONTEXT_STR;
972 break;
973 case FSCONTEXT_MNT:
974 prefix = FSCONTEXT_STR;
975 break;
976 case ROOTCONTEXT_MNT:
977 prefix = ROOTCONTEXT_STR;
978 break;
979 case DEFCONTEXT_MNT:
980 prefix = DEFCONTEXT_STR;
981 break;
982 default:
983 BUG();
984 };
985 /* we need a comma before each option */
986 seq_putc(m, ',');
987 seq_puts(m, prefix);
988 if (has_comma)
989 seq_putc(m, '\"');
990 seq_puts(m, opts->mnt_opts[i]);
991 if (has_comma)
992 seq_putc(m, '\"');
993 }
994}
995
996static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
997{
998 struct security_mnt_opts opts;
999 int rc;
1000
1001 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001002 if (rc) {
1003 /* before policy load we may get EINVAL, don't show anything */
1004 if (rc == -EINVAL)
1005 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001006 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001007 }
Eric Paris2069f452008-07-04 09:47:13 +10001008
1009 selinux_write_opts(m, &opts);
1010
1011 security_free_mnt_opts(&opts);
1012
1013 return rc;
1014}
1015
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016static inline u16 inode_mode_to_security_class(umode_t mode)
1017{
1018 switch (mode & S_IFMT) {
1019 case S_IFSOCK:
1020 return SECCLASS_SOCK_FILE;
1021 case S_IFLNK:
1022 return SECCLASS_LNK_FILE;
1023 case S_IFREG:
1024 return SECCLASS_FILE;
1025 case S_IFBLK:
1026 return SECCLASS_BLK_FILE;
1027 case S_IFDIR:
1028 return SECCLASS_DIR;
1029 case S_IFCHR:
1030 return SECCLASS_CHR_FILE;
1031 case S_IFIFO:
1032 return SECCLASS_FIFO_FILE;
1033
1034 }
1035
1036 return SECCLASS_FILE;
1037}
1038
James Morris13402582005-09-30 14:24:34 -04001039static inline int default_protocol_stream(int protocol)
1040{
1041 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1042}
1043
1044static inline int default_protocol_dgram(int protocol)
1045{
1046 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1047}
1048
Linus Torvalds1da177e2005-04-16 15:20:36 -07001049static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1050{
1051 switch (family) {
1052 case PF_UNIX:
1053 switch (type) {
1054 case SOCK_STREAM:
1055 case SOCK_SEQPACKET:
1056 return SECCLASS_UNIX_STREAM_SOCKET;
1057 case SOCK_DGRAM:
1058 return SECCLASS_UNIX_DGRAM_SOCKET;
1059 }
1060 break;
1061 case PF_INET:
1062 case PF_INET6:
1063 switch (type) {
1064 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001065 if (default_protocol_stream(protocol))
1066 return SECCLASS_TCP_SOCKET;
1067 else
1068 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001069 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001070 if (default_protocol_dgram(protocol))
1071 return SECCLASS_UDP_SOCKET;
1072 else
1073 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001074 case SOCK_DCCP:
1075 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001076 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 return SECCLASS_RAWIP_SOCKET;
1078 }
1079 break;
1080 case PF_NETLINK:
1081 switch (protocol) {
1082 case NETLINK_ROUTE:
1083 return SECCLASS_NETLINK_ROUTE_SOCKET;
1084 case NETLINK_FIREWALL:
1085 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001086 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001087 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1088 case NETLINK_NFLOG:
1089 return SECCLASS_NETLINK_NFLOG_SOCKET;
1090 case NETLINK_XFRM:
1091 return SECCLASS_NETLINK_XFRM_SOCKET;
1092 case NETLINK_SELINUX:
1093 return SECCLASS_NETLINK_SELINUX_SOCKET;
1094 case NETLINK_AUDIT:
1095 return SECCLASS_NETLINK_AUDIT_SOCKET;
1096 case NETLINK_IP6_FW:
1097 return SECCLASS_NETLINK_IP6FW_SOCKET;
1098 case NETLINK_DNRTMSG:
1099 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001100 case NETLINK_KOBJECT_UEVENT:
1101 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001102 default:
1103 return SECCLASS_NETLINK_SOCKET;
1104 }
1105 case PF_PACKET:
1106 return SECCLASS_PACKET_SOCKET;
1107 case PF_KEY:
1108 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001109 case PF_APPLETALK:
1110 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111 }
1112
1113 return SECCLASS_SOCKET;
1114}
1115
1116#ifdef CONFIG_PROC_FS
1117static int selinux_proc_get_sid(struct proc_dir_entry *de,
1118 u16 tclass,
1119 u32 *sid)
1120{
1121 int buflen, rc;
1122 char *buffer, *path, *end;
1123
Eric Paris828dfe12008-04-17 13:17:49 -04001124 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001125 if (!buffer)
1126 return -ENOMEM;
1127
1128 buflen = PAGE_SIZE;
1129 end = buffer+buflen;
1130 *--end = '\0';
1131 buflen--;
1132 path = end-1;
1133 *path = '/';
1134 while (de && de != de->parent) {
1135 buflen -= de->namelen + 1;
1136 if (buflen < 0)
1137 break;
1138 end -= de->namelen;
1139 memcpy(end, de->name, de->namelen);
1140 *--end = '/';
1141 path = end;
1142 de = de->parent;
1143 }
1144 rc = security_genfs_sid("proc", path, tclass, sid);
1145 free_page((unsigned long)buffer);
1146 return rc;
1147}
1148#else
1149static int selinux_proc_get_sid(struct proc_dir_entry *de,
1150 u16 tclass,
1151 u32 *sid)
1152{
1153 return -EINVAL;
1154}
1155#endif
1156
1157/* The inode's security attributes must be initialized before first use. */
1158static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1159{
1160 struct superblock_security_struct *sbsec = NULL;
1161 struct inode_security_struct *isec = inode->i_security;
1162 u32 sid;
1163 struct dentry *dentry;
1164#define INITCONTEXTLEN 255
1165 char *context = NULL;
1166 unsigned len = 0;
1167 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001168
1169 if (isec->initialized)
1170 goto out;
1171
Eric Paris23970742006-09-25 23:32:01 -07001172 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001174 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001175
1176 sbsec = inode->i_sb->s_security;
1177 if (!sbsec->initialized) {
1178 /* Defer initialization until selinux_complete_init,
1179 after the initial policy is loaded and the security
1180 server is ready to handle calls. */
1181 spin_lock(&sbsec->isec_lock);
1182 if (list_empty(&isec->list))
1183 list_add(&isec->list, &sbsec->isec_head);
1184 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001185 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186 }
1187
1188 switch (sbsec->behavior) {
1189 case SECURITY_FS_USE_XATTR:
1190 if (!inode->i_op->getxattr) {
1191 isec->sid = sbsec->def_sid;
1192 break;
1193 }
1194
1195 /* Need a dentry, since the xattr API requires one.
1196 Life would be simpler if we could just pass the inode. */
1197 if (opt_dentry) {
1198 /* Called from d_instantiate or d_splice_alias. */
1199 dentry = dget(opt_dentry);
1200 } else {
1201 /* Called from selinux_complete_init, try to find a dentry. */
1202 dentry = d_find_alias(inode);
1203 }
1204 if (!dentry) {
Eric Paris744ba352008-04-17 11:52:44 -04001205 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001206 "ino=%ld\n", __func__, inode->i_sb->s_id,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001207 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -07001208 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 }
1210
1211 len = INITCONTEXTLEN;
Stephen Smalley869ab512008-04-04 08:46:05 -04001212 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001213 if (!context) {
1214 rc = -ENOMEM;
1215 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001216 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001217 }
1218 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1219 context, len);
1220 if (rc == -ERANGE) {
1221 /* Need a larger buffer. Query for the right size. */
1222 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1223 NULL, 0);
1224 if (rc < 0) {
1225 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001226 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 }
1228 kfree(context);
1229 len = rc;
Stephen Smalley869ab512008-04-04 08:46:05 -04001230 context = kmalloc(len, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 if (!context) {
1232 rc = -ENOMEM;
1233 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001234 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235 }
1236 rc = inode->i_op->getxattr(dentry,
1237 XATTR_NAME_SELINUX,
1238 context, len);
1239 }
1240 dput(dentry);
1241 if (rc < 0) {
1242 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001243 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001244 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 -rc, inode->i_sb->s_id, inode->i_ino);
1246 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001247 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 }
1249 /* Map ENODATA to the default file SID */
1250 sid = sbsec->def_sid;
1251 rc = 0;
1252 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001253 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001254 sbsec->def_sid,
1255 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256 if (rc) {
Eric Paris744ba352008-04-17 11:52:44 -04001257 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 "returned %d for dev=%s ino=%ld\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001259 __func__, context, -rc,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 inode->i_sb->s_id, inode->i_ino);
1261 kfree(context);
1262 /* Leave with the unlabeled SID */
1263 rc = 0;
1264 break;
1265 }
1266 }
1267 kfree(context);
1268 isec->sid = sid;
1269 break;
1270 case SECURITY_FS_USE_TASK:
1271 isec->sid = isec->task_sid;
1272 break;
1273 case SECURITY_FS_USE_TRANS:
1274 /* Default to the fs SID. */
1275 isec->sid = sbsec->sid;
1276
1277 /* Try to obtain a transition SID. */
1278 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1279 rc = security_transition_sid(isec->task_sid,
1280 sbsec->sid,
1281 isec->sclass,
1282 &sid);
1283 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001284 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 isec->sid = sid;
1286 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001287 case SECURITY_FS_USE_MNTPOINT:
1288 isec->sid = sbsec->mntpoint_sid;
1289 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001291 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292 isec->sid = sbsec->sid;
1293
1294 if (sbsec->proc) {
1295 struct proc_inode *proci = PROC_I(inode);
1296 if (proci->pde) {
1297 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1298 rc = selinux_proc_get_sid(proci->pde,
1299 isec->sclass,
1300 &sid);
1301 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001302 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 isec->sid = sid;
1304 }
1305 }
1306 break;
1307 }
1308
1309 isec->initialized = 1;
1310
Eric Paris23970742006-09-25 23:32:01 -07001311out_unlock:
1312 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313out:
1314 if (isec->sclass == SECCLASS_FILE)
1315 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 return rc;
1317}
1318
1319/* Convert a Linux signal to an access vector. */
1320static inline u32 signal_to_av(int sig)
1321{
1322 u32 perm = 0;
1323
1324 switch (sig) {
1325 case SIGCHLD:
1326 /* Commonly granted from child to parent. */
1327 perm = PROCESS__SIGCHLD;
1328 break;
1329 case SIGKILL:
1330 /* Cannot be caught or ignored */
1331 perm = PROCESS__SIGKILL;
1332 break;
1333 case SIGSTOP:
1334 /* Cannot be caught or ignored */
1335 perm = PROCESS__SIGSTOP;
1336 break;
1337 default:
1338 /* All other signals. */
1339 perm = PROCESS__SIGNAL;
1340 break;
1341 }
1342
1343 return perm;
1344}
1345
1346/* Check permission betweeen a pair of tasks, e.g. signal checks,
1347 fork check, ptrace check, etc. */
1348static int task_has_perm(struct task_struct *tsk1,
1349 struct task_struct *tsk2,
1350 u32 perms)
1351{
1352 struct task_security_struct *tsec1, *tsec2;
1353
1354 tsec1 = tsk1->security;
1355 tsec2 = tsk2->security;
1356 return avc_has_perm(tsec1->sid, tsec2->sid,
1357 SECCLASS_PROCESS, perms, NULL);
1358}
1359
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001360#if CAP_LAST_CAP > 63
1361#error Fix SELinux to handle capabilities > 63.
1362#endif
1363
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364/* Check whether a task is allowed to use a capability. */
1365static int task_has_capability(struct task_struct *tsk,
1366 int cap)
1367{
1368 struct task_security_struct *tsec;
1369 struct avc_audit_data ad;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001370 u16 sclass;
1371 u32 av = CAP_TO_MASK(cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372
1373 tsec = tsk->security;
1374
Eric Paris828dfe12008-04-17 13:17:49 -04001375 AVC_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376 ad.tsk = tsk;
1377 ad.u.cap = cap;
1378
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001379 switch (CAP_TO_INDEX(cap)) {
1380 case 0:
1381 sclass = SECCLASS_CAPABILITY;
1382 break;
1383 case 1:
1384 sclass = SECCLASS_CAPABILITY2;
1385 break;
1386 default:
1387 printk(KERN_ERR
1388 "SELinux: out of range capability %d\n", cap);
1389 BUG();
1390 }
1391 return avc_has_perm(tsec->sid, tsec->sid, sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001392}
1393
1394/* Check whether a task is allowed to use a system operation. */
1395static int task_has_system(struct task_struct *tsk,
1396 u32 perms)
1397{
1398 struct task_security_struct *tsec;
1399
1400 tsec = tsk->security;
1401
1402 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1403 SECCLASS_SYSTEM, perms, NULL);
1404}
1405
1406/* Check whether a task has a particular permission to an inode.
1407 The 'adp' parameter is optional and allows other audit
1408 data to be passed (e.g. the dentry). */
1409static int inode_has_perm(struct task_struct *tsk,
1410 struct inode *inode,
1411 u32 perms,
1412 struct avc_audit_data *adp)
1413{
1414 struct task_security_struct *tsec;
1415 struct inode_security_struct *isec;
1416 struct avc_audit_data ad;
1417
Eric Paris828dfe12008-04-17 13:17:49 -04001418 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001419 return 0;
1420
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421 tsec = tsk->security;
1422 isec = inode->i_security;
1423
1424 if (!adp) {
1425 adp = &ad;
1426 AVC_AUDIT_DATA_INIT(&ad, FS);
1427 ad.u.fs.inode = inode;
1428 }
1429
1430 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1431}
1432
1433/* Same as inode_has_perm, but pass explicit audit data containing
1434 the dentry to help the auditing code to more easily generate the
1435 pathname if needed. */
1436static inline int dentry_has_perm(struct task_struct *tsk,
1437 struct vfsmount *mnt,
1438 struct dentry *dentry,
1439 u32 av)
1440{
1441 struct inode *inode = dentry->d_inode;
1442 struct avc_audit_data ad;
Eric Paris828dfe12008-04-17 13:17:49 -04001443 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001444 ad.u.fs.path.mnt = mnt;
1445 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001446 return inode_has_perm(tsk, inode, av, &ad);
1447}
1448
1449/* Check whether a task can use an open file descriptor to
1450 access an inode in a given way. Check access to the
1451 descriptor itself, and then use dentry_has_perm to
1452 check a particular permission to the file.
1453 Access to the descriptor is implicitly granted if it
1454 has the same SID as the process. If av is zero, then
1455 access to the file is not checked, e.g. for cases
1456 where only the descriptor is affected like seek. */
Arjan van de Ven858119e2006-01-14 13:20:43 -08001457static int file_has_perm(struct task_struct *tsk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458 struct file *file,
1459 u32 av)
1460{
1461 struct task_security_struct *tsec = tsk->security;
1462 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001463 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464 struct avc_audit_data ad;
1465 int rc;
1466
1467 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001468 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469
1470 if (tsec->sid != fsec->sid) {
1471 rc = avc_has_perm(tsec->sid, fsec->sid,
1472 SECCLASS_FD,
1473 FD__USE,
1474 &ad);
1475 if (rc)
1476 return rc;
1477 }
1478
1479 /* av is zero if only checking access to the descriptor. */
1480 if (av)
1481 return inode_has_perm(tsk, inode, av, &ad);
1482
1483 return 0;
1484}
1485
1486/* Check whether a task can create a file. */
1487static int may_create(struct inode *dir,
1488 struct dentry *dentry,
1489 u16 tclass)
1490{
1491 struct task_security_struct *tsec;
1492 struct inode_security_struct *dsec;
1493 struct superblock_security_struct *sbsec;
1494 u32 newsid;
1495 struct avc_audit_data ad;
1496 int rc;
1497
1498 tsec = current->security;
1499 dsec = dir->i_security;
1500 sbsec = dir->i_sb->s_security;
1501
1502 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001503 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001504
1505 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1506 DIR__ADD_NAME | DIR__SEARCH,
1507 &ad);
1508 if (rc)
1509 return rc;
1510
1511 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1512 newsid = tsec->create_sid;
1513 } else {
1514 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1515 &newsid);
1516 if (rc)
1517 return rc;
1518 }
1519
1520 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1521 if (rc)
1522 return rc;
1523
1524 return avc_has_perm(newsid, sbsec->sid,
1525 SECCLASS_FILESYSTEM,
1526 FILESYSTEM__ASSOCIATE, &ad);
1527}
1528
Michael LeMay4eb582c2006-06-26 00:24:57 -07001529/* Check whether a task can create a key. */
1530static int may_create_key(u32 ksid,
1531 struct task_struct *ctx)
1532{
1533 struct task_security_struct *tsec;
1534
1535 tsec = ctx->security;
1536
1537 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1538}
1539
Eric Paris828dfe12008-04-17 13:17:49 -04001540#define MAY_LINK 0
1541#define MAY_UNLINK 1
1542#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543
1544/* Check whether a task can link, unlink, or rmdir a file/directory. */
1545static int may_link(struct inode *dir,
1546 struct dentry *dentry,
1547 int kind)
1548
1549{
1550 struct task_security_struct *tsec;
1551 struct inode_security_struct *dsec, *isec;
1552 struct avc_audit_data ad;
1553 u32 av;
1554 int rc;
1555
1556 tsec = current->security;
1557 dsec = dir->i_security;
1558 isec = dentry->d_inode->i_security;
1559
1560 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001561 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562
1563 av = DIR__SEARCH;
1564 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1565 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1566 if (rc)
1567 return rc;
1568
1569 switch (kind) {
1570 case MAY_LINK:
1571 av = FILE__LINK;
1572 break;
1573 case MAY_UNLINK:
1574 av = FILE__UNLINK;
1575 break;
1576 case MAY_RMDIR:
1577 av = DIR__RMDIR;
1578 break;
1579 default:
Eric Paris744ba352008-04-17 11:52:44 -04001580 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1581 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 return 0;
1583 }
1584
1585 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1586 return rc;
1587}
1588
1589static inline int may_rename(struct inode *old_dir,
1590 struct dentry *old_dentry,
1591 struct inode *new_dir,
1592 struct dentry *new_dentry)
1593{
1594 struct task_security_struct *tsec;
1595 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1596 struct avc_audit_data ad;
1597 u32 av;
1598 int old_is_dir, new_is_dir;
1599 int rc;
1600
1601 tsec = current->security;
1602 old_dsec = old_dir->i_security;
1603 old_isec = old_dentry->d_inode->i_security;
1604 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1605 new_dsec = new_dir->i_security;
1606
1607 AVC_AUDIT_DATA_INIT(&ad, FS);
1608
Jan Blunck44707fd2008-02-14 19:38:33 -08001609 ad.u.fs.path.dentry = old_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1611 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1612 if (rc)
1613 return rc;
1614 rc = avc_has_perm(tsec->sid, old_isec->sid,
1615 old_isec->sclass, FILE__RENAME, &ad);
1616 if (rc)
1617 return rc;
1618 if (old_is_dir && new_dir != old_dir) {
1619 rc = avc_has_perm(tsec->sid, old_isec->sid,
1620 old_isec->sclass, DIR__REPARENT, &ad);
1621 if (rc)
1622 return rc;
1623 }
1624
Jan Blunck44707fd2008-02-14 19:38:33 -08001625 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626 av = DIR__ADD_NAME | DIR__SEARCH;
1627 if (new_dentry->d_inode)
1628 av |= DIR__REMOVE_NAME;
1629 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1630 if (rc)
1631 return rc;
1632 if (new_dentry->d_inode) {
1633 new_isec = new_dentry->d_inode->i_security;
1634 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1635 rc = avc_has_perm(tsec->sid, new_isec->sid,
1636 new_isec->sclass,
1637 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1638 if (rc)
1639 return rc;
1640 }
1641
1642 return 0;
1643}
1644
1645/* Check whether a task can perform a filesystem operation. */
1646static int superblock_has_perm(struct task_struct *tsk,
1647 struct super_block *sb,
1648 u32 perms,
1649 struct avc_audit_data *ad)
1650{
1651 struct task_security_struct *tsec;
1652 struct superblock_security_struct *sbsec;
1653
1654 tsec = tsk->security;
1655 sbsec = sb->s_security;
1656 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1657 perms, ad);
1658}
1659
1660/* Convert a Linux mode and permission mask to an access vector. */
1661static inline u32 file_mask_to_av(int mode, int mask)
1662{
1663 u32 av = 0;
1664
1665 if ((mode & S_IFMT) != S_IFDIR) {
1666 if (mask & MAY_EXEC)
1667 av |= FILE__EXECUTE;
1668 if (mask & MAY_READ)
1669 av |= FILE__READ;
1670
1671 if (mask & MAY_APPEND)
1672 av |= FILE__APPEND;
1673 else if (mask & MAY_WRITE)
1674 av |= FILE__WRITE;
1675
1676 } else {
1677 if (mask & MAY_EXEC)
1678 av |= DIR__SEARCH;
1679 if (mask & MAY_WRITE)
1680 av |= DIR__WRITE;
1681 if (mask & MAY_READ)
1682 av |= DIR__READ;
1683 }
1684
1685 return av;
1686}
1687
Eric Parisb0c636b2008-02-28 12:58:40 -05001688/*
1689 * Convert a file mask to an access vector and include the correct open
1690 * open permission.
1691 */
1692static inline u32 open_file_mask_to_av(int mode, int mask)
1693{
1694 u32 av = file_mask_to_av(mode, mask);
1695
1696 if (selinux_policycap_openperm) {
1697 /*
1698 * lnk files and socks do not really have an 'open'
1699 */
1700 if (S_ISREG(mode))
1701 av |= FILE__OPEN;
1702 else if (S_ISCHR(mode))
1703 av |= CHR_FILE__OPEN;
1704 else if (S_ISBLK(mode))
1705 av |= BLK_FILE__OPEN;
1706 else if (S_ISFIFO(mode))
1707 av |= FIFO_FILE__OPEN;
1708 else if (S_ISDIR(mode))
1709 av |= DIR__OPEN;
1710 else
Eric Paris744ba352008-04-17 11:52:44 -04001711 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1712 "unknown mode:%x\n", __func__, mode);
Eric Parisb0c636b2008-02-28 12:58:40 -05001713 }
1714 return av;
1715}
1716
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717/* Convert a Linux file to an access vector. */
1718static inline u32 file_to_av(struct file *file)
1719{
1720 u32 av = 0;
1721
1722 if (file->f_mode & FMODE_READ)
1723 av |= FILE__READ;
1724 if (file->f_mode & FMODE_WRITE) {
1725 if (file->f_flags & O_APPEND)
1726 av |= FILE__APPEND;
1727 else
1728 av |= FILE__WRITE;
1729 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001730 if (!av) {
1731 /*
1732 * Special file opened with flags 3 for ioctl-only use.
1733 */
1734 av = FILE__IOCTL;
1735 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736
1737 return av;
1738}
1739
Linus Torvalds1da177e2005-04-16 15:20:36 -07001740/* Hook functions begin here. */
1741
David Howells5cd9c582008-08-14 11:37:28 +01001742static int selinux_ptrace_may_access(struct task_struct *child,
1743 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001744{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745 int rc;
1746
David Howells5cd9c582008-08-14 11:37:28 +01001747 rc = secondary_ops->ptrace_may_access(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001748 if (rc)
1749 return rc;
1750
Stephen Smalley006ebb42008-05-19 08:32:49 -04001751 if (mode == PTRACE_MODE_READ) {
David Howells5cd9c582008-08-14 11:37:28 +01001752 struct task_security_struct *tsec = current->security;
Stephen Smalley006ebb42008-05-19 08:32:49 -04001753 struct task_security_struct *csec = child->security;
1754 return avc_has_perm(tsec->sid, csec->sid,
1755 SECCLASS_FILE, FILE__READ, NULL);
1756 }
1757
David Howells5cd9c582008-08-14 11:37:28 +01001758 return task_has_perm(current, child, PROCESS__PTRACE);
1759}
1760
1761static int selinux_ptrace_traceme(struct task_struct *parent)
1762{
1763 int rc;
1764
1765 rc = secondary_ops->ptrace_traceme(parent);
1766 if (rc)
1767 return rc;
1768
1769 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001770}
1771
1772static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001773 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001774{
1775 int error;
1776
1777 error = task_has_perm(current, target, PROCESS__GETCAP);
1778 if (error)
1779 return error;
1780
1781 return secondary_ops->capget(target, effective, inheritable, permitted);
1782}
1783
1784static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001785 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786{
1787 int error;
1788
1789 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1790 if (error)
1791 return error;
1792
1793 return task_has_perm(current, target, PROCESS__SETCAP);
1794}
1795
1796static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001797 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798{
1799 secondary_ops->capset_set(target, effective, inheritable, permitted);
1800}
1801
1802static int selinux_capable(struct task_struct *tsk, int cap)
1803{
1804 int rc;
1805
1806 rc = secondary_ops->capable(tsk, cap);
1807 if (rc)
1808 return rc;
1809
Eric Paris828dfe12008-04-17 13:17:49 -04001810 return task_has_capability(tsk, cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811}
1812
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001813static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1814{
1815 int buflen, rc;
1816 char *buffer, *path, *end;
1817
1818 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001819 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001820 if (!buffer)
1821 goto out;
1822
1823 buflen = PAGE_SIZE;
1824 end = buffer+buflen;
1825 *--end = '\0';
1826 buflen--;
1827 path = end-1;
1828 *path = '/';
1829 while (table) {
1830 const char *name = table->procname;
1831 size_t namelen = strlen(name);
1832 buflen -= namelen + 1;
1833 if (buflen < 0)
1834 goto out_free;
1835 end -= namelen;
1836 memcpy(end, name, namelen);
1837 *--end = '/';
1838 path = end;
1839 table = table->parent;
1840 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001841 buflen -= 4;
1842 if (buflen < 0)
1843 goto out_free;
1844 end -= 4;
1845 memcpy(end, "/sys", 4);
1846 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001847 rc = security_genfs_sid("proc", path, tclass, sid);
1848out_free:
1849 free_page((unsigned long)buffer);
1850out:
1851 return rc;
1852}
1853
Linus Torvalds1da177e2005-04-16 15:20:36 -07001854static int selinux_sysctl(ctl_table *table, int op)
1855{
1856 int error = 0;
1857 u32 av;
1858 struct task_security_struct *tsec;
1859 u32 tsid;
1860 int rc;
1861
1862 rc = secondary_ops->sysctl(table, op);
1863 if (rc)
1864 return rc;
1865
1866 tsec = current->security;
1867
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001868 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1869 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870 if (rc) {
1871 /* Default to the well-defined sysctl SID. */
1872 tsid = SECINITSID_SYSCTL;
1873 }
1874
1875 /* The op values are "defined" in sysctl.c, thereby creating
1876 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001877 if (op == 001) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001878 error = avc_has_perm(tsec->sid, tsid,
1879 SECCLASS_DIR, DIR__SEARCH, NULL);
1880 } else {
1881 av = 0;
1882 if (op & 004)
1883 av |= FILE__READ;
1884 if (op & 002)
1885 av |= FILE__WRITE;
1886 if (av)
1887 error = avc_has_perm(tsec->sid, tsid,
1888 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001889 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001890
1891 return error;
1892}
1893
1894static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1895{
1896 int rc = 0;
1897
1898 if (!sb)
1899 return 0;
1900
1901 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001902 case Q_SYNC:
1903 case Q_QUOTAON:
1904 case Q_QUOTAOFF:
1905 case Q_SETINFO:
1906 case Q_SETQUOTA:
1907 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAMOD,
1908 NULL);
1909 break;
1910 case Q_GETFMT:
1911 case Q_GETINFO:
1912 case Q_GETQUOTA:
1913 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAGET,
1914 NULL);
1915 break;
1916 default:
1917 rc = 0; /* let the kernel handle invalid cmds */
1918 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919 }
1920 return rc;
1921}
1922
1923static int selinux_quota_on(struct dentry *dentry)
1924{
1925 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1926}
1927
1928static int selinux_syslog(int type)
1929{
1930 int rc;
1931
1932 rc = secondary_ops->syslog(type);
1933 if (rc)
1934 return rc;
1935
1936 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04001937 case 3: /* Read last kernel messages */
1938 case 10: /* Return size of the log buffer */
1939 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1940 break;
1941 case 6: /* Disable logging to console */
1942 case 7: /* Enable logging to console */
1943 case 8: /* Set level of messages printed to console */
1944 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1945 break;
1946 case 0: /* Close log */
1947 case 1: /* Open log */
1948 case 2: /* Read from log */
1949 case 4: /* Read/clear last kernel messages */
1950 case 5: /* Clear ring buffer */
1951 default:
1952 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1953 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954 }
1955 return rc;
1956}
1957
1958/*
1959 * Check that a process has enough memory to allocate a new virtual
1960 * mapping. 0 means there is enough memory for the allocation to
1961 * succeed and -ENOMEM implies there is not.
1962 *
1963 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1964 * if the capability is granted, but __vm_enough_memory requires 1 if
1965 * the capability is granted.
1966 *
1967 * Do not audit the selinux permission check, as this is applied to all
1968 * processes that allocate mappings.
1969 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001970static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971{
1972 int rc, cap_sys_admin = 0;
1973 struct task_security_struct *tsec = current->security;
1974
1975 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1976 if (rc == 0)
1977 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04001978 SECCLASS_CAPABILITY,
1979 CAP_TO_MASK(CAP_SYS_ADMIN),
1980 0,
1981 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001982
1983 if (rc == 0)
1984 cap_sys_admin = 1;
1985
Alan Cox34b4e4a2007-08-22 14:01:28 -07001986 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987}
1988
1989/* binprm security operations */
1990
1991static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1992{
1993 struct bprm_security_struct *bsec;
1994
James Morris89d155e2005-10-30 14:59:21 -08001995 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 if (!bsec)
1997 return -ENOMEM;
1998
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999 bsec->sid = SECINITSID_UNLABELED;
2000 bsec->set = 0;
2001
2002 bprm->security = bsec;
2003 return 0;
2004}
2005
2006static int selinux_bprm_set_security(struct linux_binprm *bprm)
2007{
2008 struct task_security_struct *tsec;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002009 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010 struct inode_security_struct *isec;
2011 struct bprm_security_struct *bsec;
2012 u32 newsid;
2013 struct avc_audit_data ad;
2014 int rc;
2015
2016 rc = secondary_ops->bprm_set_security(bprm);
2017 if (rc)
2018 return rc;
2019
2020 bsec = bprm->security;
2021
2022 if (bsec->set)
2023 return 0;
2024
2025 tsec = current->security;
2026 isec = inode->i_security;
2027
2028 /* Default to the current task SID. */
2029 bsec->sid = tsec->sid;
2030
Michael LeMay28eba5b2006-06-27 02:53:42 -07002031 /* Reset fs, key, and sock SIDs on execve. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002032 tsec->create_sid = 0;
Michael LeMay28eba5b2006-06-27 02:53:42 -07002033 tsec->keycreate_sid = 0;
Eric Paris42c3e032006-06-26 00:26:03 -07002034 tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035
2036 if (tsec->exec_sid) {
2037 newsid = tsec->exec_sid;
2038 /* Reset exec SID on execve. */
2039 tsec->exec_sid = 0;
2040 } else {
2041 /* Check for a default transition on this program. */
2042 rc = security_transition_sid(tsec->sid, isec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002043 SECCLASS_PROCESS, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044 if (rc)
2045 return rc;
2046 }
2047
2048 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002049 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002050
Josef Sipek3d5ff522006-12-08 02:37:38 -08002051 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002052 newsid = tsec->sid;
2053
Eric Paris828dfe12008-04-17 13:17:49 -04002054 if (tsec->sid == newsid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055 rc = avc_has_perm(tsec->sid, isec->sid,
2056 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2057 if (rc)
2058 return rc;
2059 } else {
2060 /* Check permissions for the transition. */
2061 rc = avc_has_perm(tsec->sid, newsid,
2062 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2063 if (rc)
2064 return rc;
2065
2066 rc = avc_has_perm(newsid, isec->sid,
2067 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2068 if (rc)
2069 return rc;
2070
2071 /* Clear any possibly unsafe personality bits on exec: */
2072 current->personality &= ~PER_CLEAR_ON_SETID;
2073
2074 /* Set the security field to the new SID. */
2075 bsec->sid = newsid;
2076 }
2077
2078 bsec->set = 1;
2079 return 0;
2080}
2081
Eric Paris828dfe12008-04-17 13:17:49 -04002082static int selinux_bprm_check_security(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083{
2084 return secondary_ops->bprm_check_security(bprm);
2085}
2086
2087
Eric Paris828dfe12008-04-17 13:17:49 -04002088static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089{
2090 struct task_security_struct *tsec = current->security;
2091 int atsecure = 0;
2092
2093 if (tsec->osid != tsec->sid) {
2094 /* Enable secure mode for SIDs transitions unless
2095 the noatsecure permission is granted between
2096 the two SIDs, i.e. ahp returns 0. */
2097 atsecure = avc_has_perm(tsec->osid, tsec->sid,
2098 SECCLASS_PROCESS,
2099 PROCESS__NOATSECURE, NULL);
2100 }
2101
2102 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2103}
2104
2105static void selinux_bprm_free_security(struct linux_binprm *bprm)
2106{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07002107 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109}
2110
2111extern struct vfsmount *selinuxfs_mount;
2112extern struct dentry *selinux_null;
2113
2114/* Derived from fs/exec.c:flush_old_files. */
Eric Paris828dfe12008-04-17 13:17:49 -04002115static inline void flush_unauthorized_files(struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002116{
2117 struct avc_audit_data ad;
2118 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002119 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002120 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002122 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002124 mutex_lock(&tty_mutex);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002125 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126 if (tty) {
2127 file_list_lock();
Eric Dumazet2f512012005-10-30 15:02:16 -08002128 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129 if (file) {
2130 /* Revalidate access to controlling tty.
2131 Use inode_has_perm on the tty inode directly rather
2132 than using file_has_perm, as this particular open
2133 file may belong to another process and we are only
2134 interested in the inode-based check here. */
Josef Sipek3d5ff522006-12-08 02:37:38 -08002135 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 if (inode_has_perm(current, inode,
2137 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002138 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002139 }
2140 }
2141 file_list_unlock();
2142 }
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002143 mutex_unlock(&tty_mutex);
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002144 /* Reset controlling tty. */
2145 if (drop_tty)
2146 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002147
2148 /* Revalidate access to inherited open files. */
2149
Eric Paris828dfe12008-04-17 13:17:49 -04002150 AVC_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151
2152 spin_lock(&files->file_lock);
2153 for (;;) {
2154 unsigned long set, i;
2155 int fd;
2156
2157 j++;
2158 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002159 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002160 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002162 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002163 if (!set)
2164 continue;
2165 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002166 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002167 if (set & 1) {
2168 file = fget(i);
2169 if (!file)
2170 continue;
2171 if (file_has_perm(current,
2172 file,
2173 file_to_av(file))) {
2174 sys_close(i);
2175 fd = get_unused_fd();
2176 if (fd != i) {
2177 if (fd >= 0)
2178 put_unused_fd(fd);
2179 fput(file);
2180 continue;
2181 }
2182 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002183 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184 } else {
2185 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002186 if (IS_ERR(devnull)) {
2187 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002188 put_unused_fd(fd);
2189 fput(file);
2190 continue;
2191 }
2192 }
2193 fd_install(fd, devnull);
2194 }
2195 fput(file);
2196 }
2197 }
2198 spin_lock(&files->file_lock);
2199
2200 }
2201 spin_unlock(&files->file_lock);
2202}
2203
2204static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
2205{
2206 struct task_security_struct *tsec;
2207 struct bprm_security_struct *bsec;
2208 u32 sid;
2209 int rc;
2210
2211 secondary_ops->bprm_apply_creds(bprm, unsafe);
2212
2213 tsec = current->security;
2214
2215 bsec = bprm->security;
2216 sid = bsec->sid;
2217
2218 tsec->osid = tsec->sid;
2219 bsec->unsafe = 0;
2220 if (tsec->sid != sid) {
2221 /* Check for shared state. If not ok, leave SID
2222 unchanged and kill. */
2223 if (unsafe & LSM_UNSAFE_SHARE) {
2224 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
2225 PROCESS__SHARE, NULL);
2226 if (rc) {
2227 bsec->unsafe = 1;
2228 return;
2229 }
2230 }
2231
2232 /* Check for ptracing, and update the task SID if ok.
2233 Otherwise, leave SID unchanged and kill. */
2234 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
Roland McGrath03563572008-03-26 15:46:39 -07002235 struct task_struct *tracer;
2236 struct task_security_struct *sec;
2237 u32 ptsid = 0;
2238
2239 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07002240 tracer = tracehook_tracer_task(current);
Roland McGrath03563572008-03-26 15:46:39 -07002241 if (likely(tracer != NULL)) {
2242 sec = tracer->security;
2243 ptsid = sec->sid;
2244 }
2245 rcu_read_unlock();
2246
2247 if (ptsid != 0) {
2248 rc = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
2249 PROCESS__PTRACE, NULL);
2250 if (rc) {
2251 bsec->unsafe = 1;
2252 return;
2253 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254 }
2255 }
2256 tsec->sid = sid;
2257 }
2258}
2259
2260/*
2261 * called after apply_creds without the task lock held
2262 */
2263static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
2264{
2265 struct task_security_struct *tsec;
2266 struct rlimit *rlim, *initrlim;
2267 struct itimerval itimer;
2268 struct bprm_security_struct *bsec;
2269 int rc, i;
2270
2271 tsec = current->security;
2272 bsec = bprm->security;
2273
2274 if (bsec->unsafe) {
2275 force_sig_specific(SIGKILL, current);
2276 return;
2277 }
2278 if (tsec->osid == tsec->sid)
2279 return;
2280
2281 /* Close files for which the new task SID is not authorized. */
2282 flush_unauthorized_files(current->files);
2283
2284 /* Check whether the new SID can inherit signal state
2285 from the old SID. If not, clear itimers to avoid
2286 subsequent signal generation and flush and unblock
2287 signals. This must occur _after_ the task SID has
2288 been updated so that any kill done after the flush
2289 will be checked against the new SID. */
2290 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2291 PROCESS__SIGINH, NULL);
2292 if (rc) {
2293 memset(&itimer, 0, sizeof itimer);
2294 for (i = 0; i < 3; i++)
2295 do_setitimer(i, &itimer, NULL);
2296 flush_signals(current);
2297 spin_lock_irq(&current->sighand->siglock);
2298 flush_signal_handlers(current, 1);
2299 sigemptyset(&current->blocked);
2300 recalc_sigpending();
2301 spin_unlock_irq(&current->sighand->siglock);
2302 }
2303
Stephen Smalley4ac212a2007-08-29 08:51:50 -04002304 /* Always clear parent death signal on SID transitions. */
2305 current->pdeath_signal = 0;
2306
Linus Torvalds1da177e2005-04-16 15:20:36 -07002307 /* Check whether the new SID can inherit resource limits
2308 from the old SID. If not, reset all soft limits to
2309 the lower of the current task's hard limit and the init
2310 task's soft limit. Note that the setting of hard limits
2311 (even to lower them) can be controlled by the setrlimit
2312 check. The inclusion of the init task's soft limit into
2313 the computation is to avoid resetting soft limits higher
2314 than the default soft limit for cases where the default
2315 is lower than the hard limit, e.g. RLIMIT_CORE or
2316 RLIMIT_STACK.*/
2317 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2318 PROCESS__RLIMITINH, NULL);
2319 if (rc) {
2320 for (i = 0; i < RLIM_NLIMITS; i++) {
2321 rlim = current->signal->rlim + i;
2322 initrlim = init_task.signal->rlim+i;
Eric Paris828dfe12008-04-17 13:17:49 -04002323 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324 }
2325 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
2326 /*
2327 * This will cause RLIMIT_CPU calculations
2328 * to be refigured.
2329 */
2330 current->it_prof_expires = jiffies_to_cputime(1);
2331 }
2332 }
2333
2334 /* Wake up the parent if it is waiting so that it can
2335 recheck wait permission to the new task SID. */
2336 wake_up_interruptible(&current->parent->signal->wait_chldexit);
2337}
2338
2339/* superblock security operations */
2340
2341static int selinux_sb_alloc_security(struct super_block *sb)
2342{
2343 return superblock_alloc_security(sb);
2344}
2345
2346static void selinux_sb_free_security(struct super_block *sb)
2347{
2348 superblock_free_security(sb);
2349}
2350
2351static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2352{
2353 if (plen > olen)
2354 return 0;
2355
2356 return !memcmp(prefix, option, plen);
2357}
2358
2359static inline int selinux_option(char *option, int len)
2360{
Eric Paris832cbd92008-04-01 13:24:09 -04002361 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2362 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2363 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2364 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002365}
2366
2367static inline void take_option(char **to, char *from, int *first, int len)
2368{
2369 if (!*first) {
2370 **to = ',';
2371 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002372 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002373 *first = 0;
2374 memcpy(*to, from, len);
2375 *to += len;
2376}
2377
Eric Paris828dfe12008-04-17 13:17:49 -04002378static inline void take_selinux_option(char **to, char *from, int *first,
2379 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002380{
2381 int current_size = 0;
2382
2383 if (!*first) {
2384 **to = '|';
2385 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002386 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002387 *first = 0;
2388
2389 while (current_size < len) {
2390 if (*from != '"') {
2391 **to = *from;
2392 *to += 1;
2393 }
2394 from += 1;
2395 current_size += 1;
2396 }
2397}
2398
Eric Parise0007522008-03-05 10:31:54 -05002399static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002400{
2401 int fnosec, fsec, rc = 0;
2402 char *in_save, *in_curr, *in_end;
2403 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002404 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002405
2406 in_curr = orig;
2407 sec_curr = copy;
2408
Linus Torvalds1da177e2005-04-16 15:20:36 -07002409 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2410 if (!nosec) {
2411 rc = -ENOMEM;
2412 goto out;
2413 }
2414
2415 nosec_save = nosec;
2416 fnosec = fsec = 1;
2417 in_save = in_end = orig;
2418
2419 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002420 if (*in_end == '"')
2421 open_quote = !open_quote;
2422 if ((*in_end == ',' && open_quote == 0) ||
2423 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002424 int len = in_end - in_curr;
2425
2426 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002427 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002428 else
2429 take_option(&nosec, in_curr, &fnosec, len);
2430
2431 in_curr = in_end + 1;
2432 }
2433 } while (*in_end++);
2434
Eric Paris6931dfc2005-06-30 02:58:51 -07002435 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002436 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002437out:
2438 return rc;
2439}
2440
2441static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2442{
2443 struct avc_audit_data ad;
2444 int rc;
2445
2446 rc = superblock_doinit(sb, data);
2447 if (rc)
2448 return rc;
2449
Eric Paris828dfe12008-04-17 13:17:49 -04002450 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002451 ad.u.fs.path.dentry = sb->s_root;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002452 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2453}
2454
David Howells726c3342006-06-23 02:02:58 -07002455static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002456{
2457 struct avc_audit_data ad;
2458
Eric Paris828dfe12008-04-17 13:17:49 -04002459 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002460 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells726c3342006-06-23 02:02:58 -07002461 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002462}
2463
Eric Paris828dfe12008-04-17 13:17:49 -04002464static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002465 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002466 char *type,
2467 unsigned long flags,
2468 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469{
2470 int rc;
2471
Al Virob5266eb2008-03-22 17:48:24 -04002472 rc = secondary_ops->sb_mount(dev_name, path, type, flags, data);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473 if (rc)
2474 return rc;
2475
2476 if (flags & MS_REMOUNT)
Al Virob5266eb2008-03-22 17:48:24 -04002477 return superblock_has_perm(current, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002478 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479 else
Al Virob5266eb2008-03-22 17:48:24 -04002480 return dentry_has_perm(current, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002481 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482}
2483
2484static int selinux_umount(struct vfsmount *mnt, int flags)
2485{
2486 int rc;
2487
2488 rc = secondary_ops->sb_umount(mnt, flags);
2489 if (rc)
2490 return rc;
2491
Eric Paris828dfe12008-04-17 13:17:49 -04002492 return superblock_has_perm(current, mnt->mnt_sb,
2493 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494}
2495
2496/* inode security operations */
2497
2498static int selinux_inode_alloc_security(struct inode *inode)
2499{
2500 return inode_alloc_security(inode);
2501}
2502
2503static void selinux_inode_free_security(struct inode *inode)
2504{
2505 inode_free_security(inode);
2506}
2507
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002508static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2509 char **name, void **value,
2510 size_t *len)
2511{
2512 struct task_security_struct *tsec;
2513 struct inode_security_struct *dsec;
2514 struct superblock_security_struct *sbsec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002515 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002516 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002517 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002518
2519 tsec = current->security;
2520 dsec = dir->i_security;
2521 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002522
2523 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2524 newsid = tsec->create_sid;
2525 } else {
2526 rc = security_transition_sid(tsec->sid, dsec->sid,
2527 inode_mode_to_security_class(inode->i_mode),
2528 &newsid);
2529 if (rc) {
2530 printk(KERN_WARNING "%s: "
2531 "security_transition_sid failed, rc=%d (dev=%s "
2532 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002533 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002534 -rc, inode->i_sb->s_id, inode->i_ino);
2535 return rc;
2536 }
2537 }
2538
Eric Paris296fddf2006-09-25 23:32:00 -07002539 /* Possibly defer initialization to selinux_complete_init. */
2540 if (sbsec->initialized) {
2541 struct inode_security_struct *isec = inode->i_security;
2542 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2543 isec->sid = newsid;
2544 isec->initialized = 1;
2545 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002546
Stephen Smalley8aad3872006-03-22 00:09:13 -08002547 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
Stephen Smalley25a74f32005-11-08 21:34:33 -08002548 return -EOPNOTSUPP;
2549
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002550 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002551 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002552 if (!namep)
2553 return -ENOMEM;
2554 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002555 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002556
2557 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002558 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002559 if (rc) {
2560 kfree(namep);
2561 return rc;
2562 }
2563 *value = context;
2564 *len = clen;
2565 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002566
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002567 return 0;
2568}
2569
Linus Torvalds1da177e2005-04-16 15:20:36 -07002570static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2571{
2572 return may_create(dir, dentry, SECCLASS_FILE);
2573}
2574
Linus Torvalds1da177e2005-04-16 15:20:36 -07002575static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2576{
2577 int rc;
2578
Eric Paris828dfe12008-04-17 13:17:49 -04002579 rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002580 if (rc)
2581 return rc;
2582 return may_link(dir, old_dentry, MAY_LINK);
2583}
2584
Linus Torvalds1da177e2005-04-16 15:20:36 -07002585static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2586{
2587 int rc;
2588
2589 rc = secondary_ops->inode_unlink(dir, dentry);
2590 if (rc)
2591 return rc;
2592 return may_link(dir, dentry, MAY_UNLINK);
2593}
2594
2595static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2596{
2597 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2598}
2599
Linus Torvalds1da177e2005-04-16 15:20:36 -07002600static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2601{
2602 return may_create(dir, dentry, SECCLASS_DIR);
2603}
2604
Linus Torvalds1da177e2005-04-16 15:20:36 -07002605static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2606{
2607 return may_link(dir, dentry, MAY_RMDIR);
2608}
2609
2610static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2611{
2612 int rc;
2613
2614 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2615 if (rc)
2616 return rc;
2617
2618 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2619}
2620
Linus Torvalds1da177e2005-04-16 15:20:36 -07002621static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002622 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002623{
2624 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2625}
2626
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627static int selinux_inode_readlink(struct dentry *dentry)
2628{
2629 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2630}
2631
2632static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2633{
2634 int rc;
2635
Eric Paris828dfe12008-04-17 13:17:49 -04002636 rc = secondary_ops->inode_follow_link(dentry, nameidata);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637 if (rc)
2638 return rc;
2639 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2640}
2641
Al Virob77b0642008-07-17 09:37:02 -04002642static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643{
2644 int rc;
2645
Al Virob77b0642008-07-17 09:37:02 -04002646 rc = secondary_ops->inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002647 if (rc)
2648 return rc;
2649
2650 if (!mask) {
2651 /* No permission to check. Existence test. */
2652 return 0;
2653 }
2654
2655 return inode_has_perm(current, inode,
Eric Parisb0c636b2008-02-28 12:58:40 -05002656 open_file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002657}
2658
2659static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2660{
2661 int rc;
2662
2663 rc = secondary_ops->inode_setattr(dentry, iattr);
2664 if (rc)
2665 return rc;
2666
2667 if (iattr->ia_valid & ATTR_FORCE)
2668 return 0;
2669
2670 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2671 ATTR_ATIME_SET | ATTR_MTIME_SET))
2672 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2673
2674 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2675}
2676
2677static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2678{
2679 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2680}
2681
David Howells8f0cfa52008-04-29 00:59:41 -07002682static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002683{
2684 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2685 sizeof XATTR_SECURITY_PREFIX - 1)) {
2686 if (!strcmp(name, XATTR_NAME_CAPS)) {
2687 if (!capable(CAP_SETFCAP))
2688 return -EPERM;
2689 } else if (!capable(CAP_SYS_ADMIN)) {
2690 /* A different attribute in the security namespace.
2691 Restrict to administrator. */
2692 return -EPERM;
2693 }
2694 }
2695
2696 /* Not an attribute we recognize, so just check the
2697 ordinary setattr permission. */
2698 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2699}
2700
David Howells8f0cfa52008-04-29 00:59:41 -07002701static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2702 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002703{
2704 struct task_security_struct *tsec = current->security;
2705 struct inode *inode = dentry->d_inode;
2706 struct inode_security_struct *isec = inode->i_security;
2707 struct superblock_security_struct *sbsec;
2708 struct avc_audit_data ad;
2709 u32 newsid;
2710 int rc = 0;
2711
Serge E. Hallynb5376772007-10-16 23:31:36 -07002712 if (strcmp(name, XATTR_NAME_SELINUX))
2713 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002714
2715 sbsec = inode->i_sb->s_security;
2716 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2717 return -EOPNOTSUPP;
2718
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302719 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002720 return -EPERM;
2721
Eric Paris828dfe12008-04-17 13:17:49 -04002722 AVC_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002723 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002724
2725 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2726 FILE__RELABELFROM, &ad);
2727 if (rc)
2728 return rc;
2729
2730 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002731 if (rc == -EINVAL) {
2732 if (!capable(CAP_MAC_ADMIN))
2733 return rc;
2734 rc = security_context_to_sid_force(value, size, &newsid);
2735 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002736 if (rc)
2737 return rc;
2738
2739 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2740 FILE__RELABELTO, &ad);
2741 if (rc)
2742 return rc;
2743
2744 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002745 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002746 if (rc)
2747 return rc;
2748
2749 return avc_has_perm(newsid,
2750 sbsec->sid,
2751 SECCLASS_FILESYSTEM,
2752 FILESYSTEM__ASSOCIATE,
2753 &ad);
2754}
2755
David Howells8f0cfa52008-04-29 00:59:41 -07002756static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002757 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002758 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002759{
2760 struct inode *inode = dentry->d_inode;
2761 struct inode_security_struct *isec = inode->i_security;
2762 u32 newsid;
2763 int rc;
2764
2765 if (strcmp(name, XATTR_NAME_SELINUX)) {
2766 /* Not an attribute we recognize, so nothing to do. */
2767 return;
2768 }
2769
Stephen Smalley12b29f32008-05-07 13:03:20 -04002770 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002771 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002772 printk(KERN_ERR "SELinux: unable to map context to SID"
2773 "for (%s, %lu), rc=%d\n",
2774 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002775 return;
2776 }
2777
2778 isec->sid = newsid;
2779 return;
2780}
2781
David Howells8f0cfa52008-04-29 00:59:41 -07002782static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002783{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002784 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2785}
2786
Eric Paris828dfe12008-04-17 13:17:49 -04002787static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002788{
2789 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2790}
2791
David Howells8f0cfa52008-04-29 00:59:41 -07002792static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002793{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002794 if (strcmp(name, XATTR_NAME_SELINUX))
2795 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796
2797 /* No one is allowed to remove a SELinux security label.
2798 You can change the label, but all data must be labeled. */
2799 return -EACCES;
2800}
2801
James Morrisd381d8a2005-10-30 14:59:22 -08002802/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002803 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002804 *
2805 * Permission check is handled by selinux_inode_getxattr hook.
2806 */
David P. Quigley42492592008-02-04 22:29:39 -08002807static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002808{
David P. Quigley42492592008-02-04 22:29:39 -08002809 u32 size;
2810 int error;
2811 char *context = NULL;
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002812 struct task_security_struct *tsec = current->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002813 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002814
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002815 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2816 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002817
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002818 /*
2819 * If the caller has CAP_MAC_ADMIN, then get the raw context
2820 * value even if it is not defined by current policy; otherwise,
2821 * use the in-core value under current policy.
2822 * Use the non-auditing forms of the permission checks since
2823 * getxattr may be called by unprivileged processes commonly
2824 * and lack of permission just means that we fall back to the
2825 * in-core context value, not a denial.
2826 */
2827 error = secondary_ops->capable(current, CAP_MAC_ADMIN);
2828 if (!error)
2829 error = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2830 SECCLASS_CAPABILITY2,
2831 CAPABILITY2__MAC_ADMIN,
2832 0,
2833 NULL);
2834 if (!error)
2835 error = security_sid_to_context_force(isec->sid, &context,
2836 &size);
2837 else
2838 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002839 if (error)
2840 return error;
2841 error = size;
2842 if (alloc) {
2843 *buffer = context;
2844 goto out_nofree;
2845 }
2846 kfree(context);
2847out_nofree:
2848 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849}
2850
2851static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002852 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002853{
2854 struct inode_security_struct *isec = inode->i_security;
2855 u32 newsid;
2856 int rc;
2857
2858 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2859 return -EOPNOTSUPP;
2860
2861 if (!value || !size)
2862 return -EACCES;
2863
Eric Paris828dfe12008-04-17 13:17:49 -04002864 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002865 if (rc)
2866 return rc;
2867
2868 isec->sid = newsid;
2869 return 0;
2870}
2871
2872static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2873{
2874 const int len = sizeof(XATTR_NAME_SELINUX);
2875 if (buffer && len <= buffer_size)
2876 memcpy(buffer, XATTR_NAME_SELINUX, len);
2877 return len;
2878}
2879
Serge E. Hallynb5376772007-10-16 23:31:36 -07002880static int selinux_inode_need_killpriv(struct dentry *dentry)
2881{
2882 return secondary_ops->inode_need_killpriv(dentry);
2883}
2884
2885static int selinux_inode_killpriv(struct dentry *dentry)
2886{
2887 return secondary_ops->inode_killpriv(dentry);
2888}
2889
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002890static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2891{
2892 struct inode_security_struct *isec = inode->i_security;
2893 *secid = isec->sid;
2894}
2895
Linus Torvalds1da177e2005-04-16 15:20:36 -07002896/* file security operations */
2897
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002898static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002899{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002900 int rc;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002901 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002902
2903 if (!mask) {
2904 /* No permission to check. Existence test. */
2905 return 0;
2906 }
2907
2908 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2909 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2910 mask |= MAY_APPEND;
2911
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002912 rc = file_has_perm(current, file,
2913 file_mask_to_av(inode->i_mode, mask));
2914 if (rc)
2915 return rc;
2916
2917 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002918}
2919
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002920static int selinux_file_permission(struct file *file, int mask)
2921{
2922 struct inode *inode = file->f_path.dentry->d_inode;
2923 struct task_security_struct *tsec = current->security;
2924 struct file_security_struct *fsec = file->f_security;
2925 struct inode_security_struct *isec = inode->i_security;
2926
2927 if (!mask) {
2928 /* No permission to check. Existence test. */
2929 return 0;
2930 }
2931
2932 if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2933 && fsec->pseqno == avc_policy_seqno())
2934 return selinux_netlbl_inode_permission(inode, mask);
2935
2936 return selinux_revalidate_file_permission(file, mask);
2937}
2938
Linus Torvalds1da177e2005-04-16 15:20:36 -07002939static int selinux_file_alloc_security(struct file *file)
2940{
2941 return file_alloc_security(file);
2942}
2943
2944static void selinux_file_free_security(struct file *file)
2945{
2946 file_free_security(file);
2947}
2948
2949static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2950 unsigned long arg)
2951{
Stephen Smalley242631c2008-06-05 09:21:28 -04002952 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002953
Stephen Smalley242631c2008-06-05 09:21:28 -04002954 if (_IOC_DIR(cmd) & _IOC_WRITE)
2955 av |= FILE__WRITE;
2956 if (_IOC_DIR(cmd) & _IOC_READ)
2957 av |= FILE__READ;
2958 if (!av)
2959 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960
Stephen Smalley242631c2008-06-05 09:21:28 -04002961 return file_has_perm(current, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002962}
2963
2964static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2965{
2966#ifndef CONFIG_PPC32
2967 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2968 /*
2969 * We are making executable an anonymous mapping or a
2970 * private file mapping that will also be writable.
2971 * This has an additional check.
2972 */
2973 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2974 if (rc)
2975 return rc;
2976 }
2977#endif
2978
2979 if (file) {
2980 /* read access is always possible with a mapping */
2981 u32 av = FILE__READ;
2982
2983 /* write access only matters if the mapping is shared */
2984 if (shared && (prot & PROT_WRITE))
2985 av |= FILE__WRITE;
2986
2987 if (prot & PROT_EXEC)
2988 av |= FILE__EXECUTE;
2989
2990 return file_has_perm(current, file, av);
2991 }
2992 return 0;
2993}
2994
2995static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04002996 unsigned long prot, unsigned long flags,
2997 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002998{
Eric Parised032182007-06-28 15:55:21 -04002999 int rc = 0;
Eric Paris828dfe12008-04-17 13:17:49 -04003000 u32 sid = ((struct task_security_struct *)(current->security))->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003001
Eric Parised032182007-06-28 15:55:21 -04003002 if (addr < mmap_min_addr)
3003 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3004 MEMPROTECT__MMAP_ZERO, NULL);
3005 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006 return rc;
3007
3008 if (selinux_checkreqprot)
3009 prot = reqprot;
3010
3011 return file_map_prot_check(file, prot,
3012 (flags & MAP_TYPE) == MAP_SHARED);
3013}
3014
3015static int selinux_file_mprotect(struct vm_area_struct *vma,
3016 unsigned long reqprot,
3017 unsigned long prot)
3018{
3019 int rc;
3020
3021 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3022 if (rc)
3023 return rc;
3024
3025 if (selinux_checkreqprot)
3026 prot = reqprot;
3027
3028#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003029 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3030 rc = 0;
3031 if (vma->vm_start >= vma->vm_mm->start_brk &&
3032 vma->vm_end <= vma->vm_mm->brk) {
3033 rc = task_has_perm(current, current,
3034 PROCESS__EXECHEAP);
3035 } else if (!vma->vm_file &&
3036 vma->vm_start <= vma->vm_mm->start_stack &&
3037 vma->vm_end >= vma->vm_mm->start_stack) {
3038 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
3039 } else if (vma->vm_file && vma->anon_vma) {
3040 /*
3041 * We are making executable a file mapping that has
3042 * had some COW done. Since pages might have been
3043 * written, check ability to execute the possibly
3044 * modified content. This typically should only
3045 * occur for text relocations.
3046 */
3047 rc = file_has_perm(current, vma->vm_file,
3048 FILE__EXECMOD);
3049 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003050 if (rc)
3051 return rc;
3052 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003053#endif
3054
3055 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3056}
3057
3058static int selinux_file_lock(struct file *file, unsigned int cmd)
3059{
3060 return file_has_perm(current, file, FILE__LOCK);
3061}
3062
3063static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3064 unsigned long arg)
3065{
3066 int err = 0;
3067
3068 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003069 case F_SETFL:
3070 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3071 err = -EINVAL;
3072 break;
3073 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003074
Eric Paris828dfe12008-04-17 13:17:49 -04003075 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3076 err = file_has_perm(current, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003077 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003078 }
3079 /* fall through */
3080 case F_SETOWN:
3081 case F_SETSIG:
3082 case F_GETFL:
3083 case F_GETOWN:
3084 case F_GETSIG:
3085 /* Just check FD__USE permission */
3086 err = file_has_perm(current, file, 0);
3087 break;
3088 case F_GETLK:
3089 case F_SETLK:
3090 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003091#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003092 case F_GETLK64:
3093 case F_SETLK64:
3094 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003095#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003096 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3097 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003098 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003099 }
3100 err = file_has_perm(current, file, FILE__LOCK);
3101 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003102 }
3103
3104 return err;
3105}
3106
3107static int selinux_file_set_fowner(struct file *file)
3108{
3109 struct task_security_struct *tsec;
3110 struct file_security_struct *fsec;
3111
3112 tsec = current->security;
3113 fsec = file->f_security;
3114 fsec->fown_sid = tsec->sid;
3115
3116 return 0;
3117}
3118
3119static int selinux_file_send_sigiotask(struct task_struct *tsk,
3120 struct fown_struct *fown, int signum)
3121{
Eric Paris828dfe12008-04-17 13:17:49 -04003122 struct file *file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003123 u32 perm;
3124 struct task_security_struct *tsec;
3125 struct file_security_struct *fsec;
3126
3127 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003128 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003129
3130 tsec = tsk->security;
3131 fsec = file->f_security;
3132
3133 if (!signum)
3134 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3135 else
3136 perm = signal_to_av(signum);
3137
3138 return avc_has_perm(fsec->fown_sid, tsec->sid,
3139 SECCLASS_PROCESS, perm, NULL);
3140}
3141
3142static int selinux_file_receive(struct file *file)
3143{
3144 return file_has_perm(current, file, file_to_av(file));
3145}
3146
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003147static int selinux_dentry_open(struct file *file)
3148{
3149 struct file_security_struct *fsec;
3150 struct inode *inode;
3151 struct inode_security_struct *isec;
3152 inode = file->f_path.dentry->d_inode;
3153 fsec = file->f_security;
3154 isec = inode->i_security;
3155 /*
3156 * Save inode label and policy sequence number
3157 * at open-time so that selinux_file_permission
3158 * can determine whether revalidation is necessary.
3159 * Task label is already saved in the file security
3160 * struct as its SID.
3161 */
3162 fsec->isid = isec->sid;
3163 fsec->pseqno = avc_policy_seqno();
3164 /*
3165 * Since the inode label or policy seqno may have changed
3166 * between the selinux_inode_permission check and the saving
3167 * of state above, recheck that access is still permitted.
3168 * Otherwise, access might never be revalidated against the
3169 * new inode label or new policy.
3170 * This check is not redundant - do not remove.
3171 */
3172 return inode_has_perm(current, inode, file_to_av(file), NULL);
3173}
3174
Linus Torvalds1da177e2005-04-16 15:20:36 -07003175/* task security operations */
3176
3177static int selinux_task_create(unsigned long clone_flags)
3178{
3179 int rc;
3180
3181 rc = secondary_ops->task_create(clone_flags);
3182 if (rc)
3183 return rc;
3184
3185 return task_has_perm(current, current, PROCESS__FORK);
3186}
3187
3188static int selinux_task_alloc_security(struct task_struct *tsk)
3189{
3190 struct task_security_struct *tsec1, *tsec2;
3191 int rc;
3192
3193 tsec1 = current->security;
3194
3195 rc = task_alloc_security(tsk);
3196 if (rc)
3197 return rc;
3198 tsec2 = tsk->security;
3199
3200 tsec2->osid = tsec1->osid;
3201 tsec2->sid = tsec1->sid;
3202
Michael LeMay28eba5b2006-06-27 02:53:42 -07003203 /* Retain the exec, fs, key, and sock SIDs across fork */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003204 tsec2->exec_sid = tsec1->exec_sid;
3205 tsec2->create_sid = tsec1->create_sid;
Michael LeMay28eba5b2006-06-27 02:53:42 -07003206 tsec2->keycreate_sid = tsec1->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07003207 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003208
Linus Torvalds1da177e2005-04-16 15:20:36 -07003209 return 0;
3210}
3211
3212static void selinux_task_free_security(struct task_struct *tsk)
3213{
3214 task_free_security(tsk);
3215}
3216
3217static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3218{
3219 /* Since setuid only affects the current process, and
3220 since the SELinux controls are not based on the Linux
3221 identity attributes, SELinux does not need to control
3222 this operation. However, SELinux does control the use
3223 of the CAP_SETUID and CAP_SETGID capabilities using the
3224 capable hook. */
3225 return 0;
3226}
3227
3228static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3229{
Eric Paris828dfe12008-04-17 13:17:49 -04003230 return secondary_ops->task_post_setuid(id0, id1, id2, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003231}
3232
3233static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
3234{
3235 /* See the comment for setuid above. */
3236 return 0;
3237}
3238
3239static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3240{
3241 return task_has_perm(current, p, PROCESS__SETPGID);
3242}
3243
3244static int selinux_task_getpgid(struct task_struct *p)
3245{
3246 return task_has_perm(current, p, PROCESS__GETPGID);
3247}
3248
3249static int selinux_task_getsid(struct task_struct *p)
3250{
3251 return task_has_perm(current, p, PROCESS__GETSESSION);
3252}
3253
David Quigleyf9008e42006-06-30 01:55:46 -07003254static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3255{
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02003256 struct task_security_struct *tsec = p->security;
3257 *secid = tsec->sid;
David Quigleyf9008e42006-06-30 01:55:46 -07003258}
3259
Linus Torvalds1da177e2005-04-16 15:20:36 -07003260static int selinux_task_setgroups(struct group_info *group_info)
3261{
3262 /* See the comment for setuid above. */
3263 return 0;
3264}
3265
3266static int selinux_task_setnice(struct task_struct *p, int nice)
3267{
3268 int rc;
3269
3270 rc = secondary_ops->task_setnice(p, nice);
3271 if (rc)
3272 return rc;
3273
Eric Paris828dfe12008-04-17 13:17:49 -04003274 return task_has_perm(current, p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003275}
3276
James Morris03e68062006-06-23 02:03:58 -07003277static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3278{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003279 int rc;
3280
3281 rc = secondary_ops->task_setioprio(p, ioprio);
3282 if (rc)
3283 return rc;
3284
James Morris03e68062006-06-23 02:03:58 -07003285 return task_has_perm(current, p, PROCESS__SETSCHED);
3286}
3287
David Quigleya1836a42006-06-30 01:55:49 -07003288static int selinux_task_getioprio(struct task_struct *p)
3289{
3290 return task_has_perm(current, p, PROCESS__GETSCHED);
3291}
3292
Linus Torvalds1da177e2005-04-16 15:20:36 -07003293static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3294{
3295 struct rlimit *old_rlim = current->signal->rlim + resource;
3296 int rc;
3297
3298 rc = secondary_ops->task_setrlimit(resource, new_rlim);
3299 if (rc)
3300 return rc;
3301
3302 /* Control the ability to change the hard limit (whether
3303 lowering or raising it), so that the hard limit can
3304 later be used as a safe reset point for the soft limit
3305 upon context transitions. See selinux_bprm_apply_creds. */
3306 if (old_rlim->rlim_max != new_rlim->rlim_max)
3307 return task_has_perm(current, current, PROCESS__SETRLIMIT);
3308
3309 return 0;
3310}
3311
3312static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3313{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003314 int rc;
3315
3316 rc = secondary_ops->task_setscheduler(p, policy, lp);
3317 if (rc)
3318 return rc;
3319
Linus Torvalds1da177e2005-04-16 15:20:36 -07003320 return task_has_perm(current, p, PROCESS__SETSCHED);
3321}
3322
3323static int selinux_task_getscheduler(struct task_struct *p)
3324{
3325 return task_has_perm(current, p, PROCESS__GETSCHED);
3326}
3327
David Quigley35601542006-06-23 02:04:01 -07003328static int selinux_task_movememory(struct task_struct *p)
3329{
3330 return task_has_perm(current, p, PROCESS__SETSCHED);
3331}
3332
David Quigleyf9008e42006-06-30 01:55:46 -07003333static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3334 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003335{
3336 u32 perm;
3337 int rc;
David Quigleyf9008e42006-06-30 01:55:46 -07003338 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003339
David Quigleyf9008e42006-06-30 01:55:46 -07003340 rc = secondary_ops->task_kill(p, info, sig, secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003341 if (rc)
3342 return rc;
3343
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344 if (!sig)
3345 perm = PROCESS__SIGNULL; /* null signal; existence test */
3346 else
3347 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003348 tsec = p->security;
3349 if (secid)
3350 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
3351 else
3352 rc = task_has_perm(current, p, perm);
3353 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003354}
3355
3356static int selinux_task_prctl(int option,
3357 unsigned long arg2,
3358 unsigned long arg3,
3359 unsigned long arg4,
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003360 unsigned long arg5,
3361 long *rc_p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362{
3363 /* The current prctl operations do not appear to require
3364 any SELinux controls since they merely observe or modify
3365 the state of the current process. */
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -07003366 return secondary_ops->task_prctl(option, arg2, arg3, arg4, arg5, rc_p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003367}
3368
3369static int selinux_task_wait(struct task_struct *p)
3370{
Eric Paris8a535142007-10-22 16:10:31 -04003371 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003372}
3373
3374static void selinux_task_reparent_to_init(struct task_struct *p)
3375{
Eric Paris828dfe12008-04-17 13:17:49 -04003376 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003377
3378 secondary_ops->task_reparent_to_init(p);
3379
3380 tsec = p->security;
3381 tsec->osid = tsec->sid;
3382 tsec->sid = SECINITSID_KERNEL;
3383 return;
3384}
3385
3386static void selinux_task_to_inode(struct task_struct *p,
3387 struct inode *inode)
3388{
3389 struct task_security_struct *tsec = p->security;
3390 struct inode_security_struct *isec = inode->i_security;
3391
3392 isec->sid = tsec->sid;
3393 isec->initialized = 1;
3394 return;
3395}
3396
Linus Torvalds1da177e2005-04-16 15:20:36 -07003397/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003398static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3399 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003400{
3401 int offset, ihlen, ret = -EINVAL;
3402 struct iphdr _iph, *ih;
3403
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003404 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003405 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3406 if (ih == NULL)
3407 goto out;
3408
3409 ihlen = ih->ihl * 4;
3410 if (ihlen < sizeof(_iph))
3411 goto out;
3412
3413 ad->u.net.v4info.saddr = ih->saddr;
3414 ad->u.net.v4info.daddr = ih->daddr;
3415 ret = 0;
3416
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003417 if (proto)
3418 *proto = ih->protocol;
3419
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003421 case IPPROTO_TCP: {
3422 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003423
Eric Paris828dfe12008-04-17 13:17:49 -04003424 if (ntohs(ih->frag_off) & IP_OFFSET)
3425 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003426
3427 offset += ihlen;
3428 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3429 if (th == NULL)
3430 break;
3431
3432 ad->u.net.sport = th->source;
3433 ad->u.net.dport = th->dest;
3434 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003435 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003436
Eric Paris828dfe12008-04-17 13:17:49 -04003437 case IPPROTO_UDP: {
3438 struct udphdr _udph, *uh;
3439
3440 if (ntohs(ih->frag_off) & IP_OFFSET)
3441 break;
3442
3443 offset += ihlen;
3444 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3445 if (uh == NULL)
3446 break;
3447
3448 ad->u.net.sport = uh->source;
3449 ad->u.net.dport = uh->dest;
3450 break;
3451 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003452
James Morris2ee92d42006-11-13 16:09:01 -08003453 case IPPROTO_DCCP: {
3454 struct dccp_hdr _dccph, *dh;
3455
3456 if (ntohs(ih->frag_off) & IP_OFFSET)
3457 break;
3458
3459 offset += ihlen;
3460 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3461 if (dh == NULL)
3462 break;
3463
3464 ad->u.net.sport = dh->dccph_sport;
3465 ad->u.net.dport = dh->dccph_dport;
3466 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003467 }
James Morris2ee92d42006-11-13 16:09:01 -08003468
Eric Paris828dfe12008-04-17 13:17:49 -04003469 default:
3470 break;
3471 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003472out:
3473 return ret;
3474}
3475
3476#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3477
3478/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003479static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3480 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481{
3482 u8 nexthdr;
3483 int ret = -EINVAL, offset;
3484 struct ipv6hdr _ipv6h, *ip6;
3485
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003486 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003487 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3488 if (ip6 == NULL)
3489 goto out;
3490
3491 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3492 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3493 ret = 0;
3494
3495 nexthdr = ip6->nexthdr;
3496 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003497 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003498 if (offset < 0)
3499 goto out;
3500
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003501 if (proto)
3502 *proto = nexthdr;
3503
Linus Torvalds1da177e2005-04-16 15:20:36 -07003504 switch (nexthdr) {
3505 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003506 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507
3508 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3509 if (th == NULL)
3510 break;
3511
3512 ad->u.net.sport = th->source;
3513 ad->u.net.dport = th->dest;
3514 break;
3515 }
3516
3517 case IPPROTO_UDP: {
3518 struct udphdr _udph, *uh;
3519
3520 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3521 if (uh == NULL)
3522 break;
3523
3524 ad->u.net.sport = uh->source;
3525 ad->u.net.dport = uh->dest;
3526 break;
3527 }
3528
James Morris2ee92d42006-11-13 16:09:01 -08003529 case IPPROTO_DCCP: {
3530 struct dccp_hdr _dccph, *dh;
3531
3532 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3533 if (dh == NULL)
3534 break;
3535
3536 ad->u.net.sport = dh->dccph_sport;
3537 ad->u.net.dport = dh->dccph_dport;
3538 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003539 }
James Morris2ee92d42006-11-13 16:09:01 -08003540
Linus Torvalds1da177e2005-04-16 15:20:36 -07003541 /* includes fragments */
3542 default:
3543 break;
3544 }
3545out:
3546 return ret;
3547}
3548
3549#endif /* IPV6 */
3550
3551static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
Paul Moore224dfbd2008-01-29 08:38:13 -05003552 char **addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003553{
3554 int ret = 0;
3555
3556 switch (ad->u.net.family) {
3557 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003558 ret = selinux_parse_skb_ipv4(skb, ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003559 if (ret || !addrp)
3560 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003561 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3562 &ad->u.net.v4info.daddr);
3563 break;
3564
3565#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3566 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003567 ret = selinux_parse_skb_ipv6(skb, ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003568 if (ret || !addrp)
3569 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003570 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3571 &ad->u.net.v6info.daddr);
3572 break;
3573#endif /* IPV6 */
3574 default:
3575 break;
3576 }
3577
Paul Moore71f1cb02008-01-29 08:51:16 -05003578 if (unlikely(ret))
3579 printk(KERN_WARNING
3580 "SELinux: failure in selinux_parse_skb(),"
3581 " unable to parse packet\n");
3582
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583 return ret;
3584}
3585
Paul Moore4f6a9932007-03-01 14:35:22 -05003586/**
Paul Moore220deb92008-01-29 08:38:23 -05003587 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003588 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003589 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003590 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003591 *
3592 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003593 * Check the various different forms of network peer labeling and determine
3594 * the peer label/SID for the packet; most of the magic actually occurs in
3595 * the security server function security_net_peersid_cmp(). The function
3596 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3597 * or -EACCES if @sid is invalid due to inconsistencies with the different
3598 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003599 *
3600 */
Paul Moore220deb92008-01-29 08:38:23 -05003601static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003602{
Paul Moore71f1cb02008-01-29 08:51:16 -05003603 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003604 u32 xfrm_sid;
3605 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003606 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003607
3608 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003609 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003610
Paul Moore71f1cb02008-01-29 08:51:16 -05003611 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3612 if (unlikely(err)) {
3613 printk(KERN_WARNING
3614 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3615 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003616 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003617 }
Paul Moore220deb92008-01-29 08:38:23 -05003618
3619 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003620}
3621
Linus Torvalds1da177e2005-04-16 15:20:36 -07003622/* socket security operations */
3623static int socket_has_perm(struct task_struct *task, struct socket *sock,
3624 u32 perms)
3625{
3626 struct inode_security_struct *isec;
3627 struct task_security_struct *tsec;
3628 struct avc_audit_data ad;
3629 int err = 0;
3630
3631 tsec = task->security;
3632 isec = SOCK_INODE(sock)->i_security;
3633
3634 if (isec->sid == SECINITSID_KERNEL)
3635 goto out;
3636
Eric Paris828dfe12008-04-17 13:17:49 -04003637 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003638 ad.u.net.sk = sock->sk;
3639 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3640
3641out:
3642 return err;
3643}
3644
3645static int selinux_socket_create(int family, int type,
3646 int protocol, int kern)
3647{
3648 int err = 0;
3649 struct task_security_struct *tsec;
Eric Paris42c3e032006-06-26 00:26:03 -07003650 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003651
3652 if (kern)
3653 goto out;
3654
3655 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003656 newsid = tsec->sockcreate_sid ? : tsec->sid;
3657 err = avc_has_perm(tsec->sid, newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003658 socket_type_to_security_class(family, type,
3659 protocol), SOCKET__CREATE, NULL);
3660
3661out:
3662 return err;
3663}
3664
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003665static int selinux_socket_post_create(struct socket *sock, int family,
3666 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003667{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003668 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669 struct inode_security_struct *isec;
3670 struct task_security_struct *tsec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003671 struct sk_security_struct *sksec;
Eric Paris42c3e032006-06-26 00:26:03 -07003672 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003673
3674 isec = SOCK_INODE(sock)->i_security;
3675
3676 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003677 newsid = tsec->sockcreate_sid ? : tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003678 isec->sclass = socket_type_to_security_class(family, type, protocol);
Eric Paris42c3e032006-06-26 00:26:03 -07003679 isec->sid = kern ? SECINITSID_KERNEL : newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003680 isec->initialized = 1;
3681
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003682 if (sock->sk) {
3683 sksec = sock->sk->sk_security;
3684 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003685 sksec->sclass = isec->sclass;
Paul Moore9f2ad662006-11-17 17:38:53 -05003686 err = selinux_netlbl_socket_post_create(sock);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003687 }
3688
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003689 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003690}
3691
3692/* Range of port numbers used to automatically bind.
3693 Need to determine whether we should perform a name_bind
3694 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003695
3696static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3697{
3698 u16 family;
3699 int err;
3700
3701 err = socket_has_perm(current, sock, SOCKET__BIND);
3702 if (err)
3703 goto out;
3704
3705 /*
3706 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003707 * Multiple address binding for SCTP is not supported yet: we just
3708 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003709 */
3710 family = sock->sk->sk_family;
3711 if (family == PF_INET || family == PF_INET6) {
3712 char *addrp;
3713 struct inode_security_struct *isec;
3714 struct task_security_struct *tsec;
3715 struct avc_audit_data ad;
3716 struct sockaddr_in *addr4 = NULL;
3717 struct sockaddr_in6 *addr6 = NULL;
3718 unsigned short snum;
3719 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003720 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003721
3722 tsec = current->security;
3723 isec = SOCK_INODE(sock)->i_security;
3724
3725 if (family == PF_INET) {
3726 addr4 = (struct sockaddr_in *)address;
3727 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728 addrp = (char *)&addr4->sin_addr.s_addr;
3729 } else {
3730 addr6 = (struct sockaddr_in6 *)address;
3731 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732 addrp = (char *)&addr6->sin6_addr.s6_addr;
3733 }
3734
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003735 if (snum) {
3736 int low, high;
3737
3738 inet_get_local_port_range(&low, &high);
3739
3740 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003741 err = sel_netport_sid(sk->sk_protocol,
3742 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003743 if (err)
3744 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003745 AVC_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003746 ad.u.net.sport = htons(snum);
3747 ad.u.net.family = family;
3748 err = avc_has_perm(isec->sid, sid,
3749 isec->sclass,
3750 SOCKET__NAME_BIND, &ad);
3751 if (err)
3752 goto out;
3753 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754 }
Eric Paris828dfe12008-04-17 13:17:49 -04003755
3756 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003757 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003758 node_perm = TCP_SOCKET__NODE_BIND;
3759 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003760
James Morris13402582005-09-30 14:24:34 -04003761 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003762 node_perm = UDP_SOCKET__NODE_BIND;
3763 break;
James Morris2ee92d42006-11-13 16:09:01 -08003764
3765 case SECCLASS_DCCP_SOCKET:
3766 node_perm = DCCP_SOCKET__NODE_BIND;
3767 break;
3768
Linus Torvalds1da177e2005-04-16 15:20:36 -07003769 default:
3770 node_perm = RAWIP_SOCKET__NODE_BIND;
3771 break;
3772 }
Eric Paris828dfe12008-04-17 13:17:49 -04003773
Paul Moore224dfbd2008-01-29 08:38:13 -05003774 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003775 if (err)
3776 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003777
3778 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003779 ad.u.net.sport = htons(snum);
3780 ad.u.net.family = family;
3781
3782 if (family == PF_INET)
3783 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3784 else
3785 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3786
3787 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003788 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789 if (err)
3790 goto out;
3791 }
3792out:
3793 return err;
3794}
3795
3796static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3797{
Paul Moore014ab192008-10-10 10:16:33 -04003798 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003799 struct inode_security_struct *isec;
3800 int err;
3801
3802 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3803 if (err)
3804 return err;
3805
3806 /*
James Morris2ee92d42006-11-13 16:09:01 -08003807 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003808 */
3809 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003810 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3811 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003812 struct avc_audit_data ad;
3813 struct sockaddr_in *addr4 = NULL;
3814 struct sockaddr_in6 *addr6 = NULL;
3815 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003816 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817
3818 if (sk->sk_family == PF_INET) {
3819 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003820 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003821 return -EINVAL;
3822 snum = ntohs(addr4->sin_port);
3823 } else {
3824 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003825 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003826 return -EINVAL;
3827 snum = ntohs(addr6->sin6_port);
3828 }
3829
Paul Moore3e112172008-04-10 10:48:14 -04003830 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831 if (err)
3832 goto out;
3833
James Morris2ee92d42006-11-13 16:09:01 -08003834 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3835 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3836
Eric Paris828dfe12008-04-17 13:17:49 -04003837 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003838 ad.u.net.dport = htons(snum);
3839 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003840 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003841 if (err)
3842 goto out;
3843 }
3844
Paul Moore014ab192008-10-10 10:16:33 -04003845 err = selinux_netlbl_socket_connect(sk, address);
3846
Linus Torvalds1da177e2005-04-16 15:20:36 -07003847out:
3848 return err;
3849}
3850
3851static int selinux_socket_listen(struct socket *sock, int backlog)
3852{
3853 return socket_has_perm(current, sock, SOCKET__LISTEN);
3854}
3855
3856static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3857{
3858 int err;
3859 struct inode_security_struct *isec;
3860 struct inode_security_struct *newisec;
3861
3862 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3863 if (err)
3864 return err;
3865
3866 newisec = SOCK_INODE(newsock)->i_security;
3867
3868 isec = SOCK_INODE(sock)->i_security;
3869 newisec->sclass = isec->sclass;
3870 newisec->sid = isec->sid;
3871 newisec->initialized = 1;
3872
3873 return 0;
3874}
3875
3876static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003877 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003878{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003879 int rc;
3880
3881 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3882 if (rc)
3883 return rc;
3884
3885 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003886}
3887
3888static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3889 int size, int flags)
3890{
3891 return socket_has_perm(current, sock, SOCKET__READ);
3892}
3893
3894static int selinux_socket_getsockname(struct socket *sock)
3895{
3896 return socket_has_perm(current, sock, SOCKET__GETATTR);
3897}
3898
3899static int selinux_socket_getpeername(struct socket *sock)
3900{
3901 return socket_has_perm(current, sock, SOCKET__GETATTR);
3902}
3903
Eric Paris828dfe12008-04-17 13:17:49 -04003904static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003905{
Paul Mooref8687af2006-10-30 15:22:15 -08003906 int err;
3907
3908 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3909 if (err)
3910 return err;
3911
3912 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003913}
3914
3915static int selinux_socket_getsockopt(struct socket *sock, int level,
3916 int optname)
3917{
3918 return socket_has_perm(current, sock, SOCKET__GETOPT);
3919}
3920
3921static int selinux_socket_shutdown(struct socket *sock, int how)
3922{
3923 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3924}
3925
3926static int selinux_socket_unix_stream_connect(struct socket *sock,
3927 struct socket *other,
3928 struct sock *newsk)
3929{
3930 struct sk_security_struct *ssec;
3931 struct inode_security_struct *isec;
3932 struct inode_security_struct *other_isec;
3933 struct avc_audit_data ad;
3934 int err;
3935
3936 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3937 if (err)
3938 return err;
3939
3940 isec = SOCK_INODE(sock)->i_security;
3941 other_isec = SOCK_INODE(other)->i_security;
3942
Eric Paris828dfe12008-04-17 13:17:49 -04003943 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003944 ad.u.net.sk = other->sk;
3945
3946 err = avc_has_perm(isec->sid, other_isec->sid,
3947 isec->sclass,
3948 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3949 if (err)
3950 return err;
3951
3952 /* connecting socket */
3953 ssec = sock->sk->sk_security;
3954 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003955
Linus Torvalds1da177e2005-04-16 15:20:36 -07003956 /* server child socket */
3957 ssec = newsk->sk_security;
3958 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003959 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3960
3961 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003962}
3963
3964static int selinux_socket_unix_may_send(struct socket *sock,
3965 struct socket *other)
3966{
3967 struct inode_security_struct *isec;
3968 struct inode_security_struct *other_isec;
3969 struct avc_audit_data ad;
3970 int err;
3971
3972 isec = SOCK_INODE(sock)->i_security;
3973 other_isec = SOCK_INODE(other)->i_security;
3974
Eric Paris828dfe12008-04-17 13:17:49 -04003975 AVC_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003976 ad.u.net.sk = other->sk;
3977
3978 err = avc_has_perm(isec->sid, other_isec->sid,
3979 isec->sclass, SOCKET__SENDTO, &ad);
3980 if (err)
3981 return err;
3982
3983 return 0;
3984}
3985
Paul Mooreeffad8d2008-01-29 08:49:27 -05003986static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3987 u32 peer_sid,
3988 struct avc_audit_data *ad)
3989{
3990 int err;
3991 u32 if_sid;
3992 u32 node_sid;
3993
3994 err = sel_netif_sid(ifindex, &if_sid);
3995 if (err)
3996 return err;
3997 err = avc_has_perm(peer_sid, if_sid,
3998 SECCLASS_NETIF, NETIF__INGRESS, ad);
3999 if (err)
4000 return err;
4001
4002 err = sel_netnode_sid(addrp, family, &node_sid);
4003 if (err)
4004 return err;
4005 return avc_has_perm(peer_sid, node_sid,
4006 SECCLASS_NODE, NODE__RECVFROM, ad);
4007}
4008
Paul Moore220deb92008-01-29 08:38:23 -05004009static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4010 struct sk_buff *skb,
4011 struct avc_audit_data *ad,
4012 u16 family,
4013 char *addrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004014{
Paul Moore220deb92008-01-29 08:38:23 -05004015 int err;
4016 struct sk_security_struct *sksec = sk->sk_security;
4017 u16 sk_class;
4018 u32 netif_perm, node_perm, recv_perm;
4019 u32 port_sid, node_sid, if_sid, sk_sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004020
Paul Moore220deb92008-01-29 08:38:23 -05004021 sk_sid = sksec->sid;
4022 sk_class = sksec->sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004023
Paul Moore220deb92008-01-29 08:38:23 -05004024 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004025 case SECCLASS_UDP_SOCKET:
4026 netif_perm = NETIF__UDP_RECV;
4027 node_perm = NODE__UDP_RECV;
4028 recv_perm = UDP_SOCKET__RECV_MSG;
4029 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004030 case SECCLASS_TCP_SOCKET:
4031 netif_perm = NETIF__TCP_RECV;
4032 node_perm = NODE__TCP_RECV;
4033 recv_perm = TCP_SOCKET__RECV_MSG;
4034 break;
James Morris2ee92d42006-11-13 16:09:01 -08004035 case SECCLASS_DCCP_SOCKET:
4036 netif_perm = NETIF__DCCP_RECV;
4037 node_perm = NODE__DCCP_RECV;
4038 recv_perm = DCCP_SOCKET__RECV_MSG;
4039 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004040 default:
4041 netif_perm = NETIF__RAWIP_RECV;
4042 node_perm = NODE__RAWIP_RECV;
Paul Moore220deb92008-01-29 08:38:23 -05004043 recv_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004044 break;
4045 }
4046
Paul Moore220deb92008-01-29 08:38:23 -05004047 err = sel_netif_sid(skb->iif, &if_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004048 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004049 return err;
4050 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4051 if (err)
4052 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004053
Paul Moore224dfbd2008-01-29 08:38:13 -05004054 err = sel_netnode_sid(addrp, family, &node_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004055 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004056 return err;
4057 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004058 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004059 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004060
Paul Moore220deb92008-01-29 08:38:23 -05004061 if (!recv_perm)
4062 return 0;
Paul Moore3e112172008-04-10 10:48:14 -04004063 err = sel_netport_sid(sk->sk_protocol,
4064 ntohs(ad->u.net.sport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004065 if (unlikely(err)) {
4066 printk(KERN_WARNING
4067 "SELinux: failure in"
4068 " selinux_sock_rcv_skb_iptables_compat(),"
4069 " network port label not found\n");
Paul Moore220deb92008-01-29 08:38:23 -05004070 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004071 }
Paul Moore220deb92008-01-29 08:38:23 -05004072 return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4073}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004074
Paul Moore220deb92008-01-29 08:38:23 -05004075static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004076 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004077{
4078 int err;
4079 struct sk_security_struct *sksec = sk->sk_security;
4080 u32 peer_sid;
4081 u32 sk_sid = sksec->sid;
Paul Moored8395c82008-10-10 10:16:30 -04004082 struct avc_audit_data ad;
4083 char *addrp;
4084
4085 AVC_AUDIT_DATA_INIT(&ad, NET);
4086 ad.u.net.netif = skb->iif;
4087 ad.u.net.family = family;
4088 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4089 if (err)
4090 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004091
4092 if (selinux_compat_net)
Paul Moored8395c82008-10-10 10:16:30 -04004093 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
Paul Moore220deb92008-01-29 08:38:23 -05004094 family, addrp);
4095 else
4096 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004097 PACKET__RECV, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004098 if (err)
4099 return err;
4100
4101 if (selinux_policycap_netpeer) {
4102 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004103 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004104 return err;
4105 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004106 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004107 if (err)
4108 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004109 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004110 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004111 if (err)
4112 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004113 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004114 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004115
James Morris4e5ab4c2006-06-09 00:33:33 -07004116 return err;
4117}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004118
James Morris4e5ab4c2006-06-09 00:33:33 -07004119static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4120{
Paul Moore220deb92008-01-29 08:38:23 -05004121 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004122 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004123 u16 family = sk->sk_family;
4124 u32 sk_sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004125 struct avc_audit_data ad;
4126 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004127 u8 secmark_active;
4128 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004129
James Morris4e5ab4c2006-06-09 00:33:33 -07004130 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004131 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004132
4133 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004134 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004135 family = PF_INET;
4136
Paul Moored8395c82008-10-10 10:16:30 -04004137 /* If any sort of compatibility mode is enabled then handoff processing
4138 * to the selinux_sock_rcv_skb_compat() function to deal with the
4139 * special handling. We do this in an attempt to keep this function
4140 * as fast and as clean as possible. */
4141 if (selinux_compat_net || !selinux_policycap_netpeer)
4142 return selinux_sock_rcv_skb_compat(sk, skb, family);
4143
4144 secmark_active = selinux_secmark_enabled();
4145 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4146 if (!secmark_active && !peerlbl_active)
4147 return 0;
4148
James Morris4e5ab4c2006-06-09 00:33:33 -07004149 AVC_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004150 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004151 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004152 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004153 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004154 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004155
Paul Moored8395c82008-10-10 10:16:30 -04004156 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004157 u32 peer_sid;
4158
4159 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4160 if (err)
4161 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004162 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4163 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004164 if (err) {
4165 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004166 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004167 }
Paul Moored621d352008-01-29 08:43:36 -05004168 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4169 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004170 if (err)
4171 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004172 }
4173
Paul Moored8395c82008-10-10 10:16:30 -04004174 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004175 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4176 PACKET__RECV, &ad);
4177 if (err)
4178 return err;
4179 }
4180
Paul Moored621d352008-01-29 08:43:36 -05004181 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004182}
4183
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004184static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4185 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004186{
4187 int err = 0;
4188 char *scontext;
4189 u32 scontext_len;
4190 struct sk_security_struct *ssec;
4191 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004192 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004193
4194 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004195
Paul Moore3de4bab2006-11-17 17:38:54 -05004196 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4197 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004198 ssec = sock->sk->sk_security;
4199 peer_sid = ssec->peer_sid;
4200 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004201 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004202 err = -ENOPROTOOPT;
4203 goto out;
4204 }
4205
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004206 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4207
Linus Torvalds1da177e2005-04-16 15:20:36 -07004208 if (err)
4209 goto out;
4210
4211 if (scontext_len > len) {
4212 err = -ERANGE;
4213 goto out_len;
4214 }
4215
4216 if (copy_to_user(optval, scontext, scontext_len))
4217 err = -EFAULT;
4218
4219out_len:
4220 if (put_user(scontext_len, optlen))
4221 err = -EFAULT;
4222
4223 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004224out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004225 return err;
4226}
4227
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004228static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004229{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004230 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004231 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004232
Paul Mooreaa862902008-10-10 10:16:29 -04004233 if (skb && skb->protocol == htons(ETH_P_IP))
4234 family = PF_INET;
4235 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4236 family = PF_INET6;
4237 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004238 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004239 else
4240 goto out;
4241
4242 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004243 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004244 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004245 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004246
Paul Moore75e22912008-01-29 08:38:04 -05004247out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004248 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004249 if (peer_secid == SECSID_NULL)
4250 return -EINVAL;
4251 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004252}
4253
Al Viro7d877f32005-10-21 03:20:43 -04004254static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004255{
4256 return sk_alloc_security(sk, family, priority);
4257}
4258
4259static void selinux_sk_free_security(struct sock *sk)
4260{
4261 sk_free_security(sk);
4262}
4263
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004264static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4265{
4266 struct sk_security_struct *ssec = sk->sk_security;
4267 struct sk_security_struct *newssec = newsk->sk_security;
4268
4269 newssec->sid = ssec->sid;
4270 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004271 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004272
Paul Mooref74af6e2008-02-25 11:40:33 -05004273 selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004274}
4275
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004276static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004277{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004278 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004279 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004280 else {
4281 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004282
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004283 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004284 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004285}
4286
Eric Paris828dfe12008-04-17 13:17:49 -04004287static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004288{
4289 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4290 struct sk_security_struct *sksec = sk->sk_security;
4291
David Woodhouse2148ccc2006-09-29 15:50:25 -07004292 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4293 sk->sk_family == PF_UNIX)
4294 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004295 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004296}
4297
Adrian Bunk9a673e52006-08-15 00:03:53 -07004298static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4299 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004300{
4301 struct sk_security_struct *sksec = sk->sk_security;
4302 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004303 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004304 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004305 u32 peersid;
4306
Paul Mooreaa862902008-10-10 10:16:29 -04004307 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4308 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4309 family = PF_INET;
4310
4311 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004312 if (err)
4313 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004314 if (peersid == SECSID_NULL) {
4315 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004316 req->peer_secid = SECSID_NULL;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004317 return 0;
4318 }
4319
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004320 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4321 if (err)
4322 return err;
4323
4324 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004325 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004326 return 0;
4327}
4328
Adrian Bunk9a673e52006-08-15 00:03:53 -07004329static void selinux_inet_csk_clone(struct sock *newsk,
4330 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004331{
4332 struct sk_security_struct *newsksec = newsk->sk_security;
4333
4334 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004335 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004336 /* NOTE: Ideally, we should also get the isec->sid for the
4337 new socket in sync, but we don't have the isec available yet.
4338 So we will wait until sock_graft to do it, by which
4339 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004340
Paul Moore9f2ad662006-11-17 17:38:53 -05004341 /* We don't need to take any sort of lock here as we are the only
4342 * thread with access to newsksec */
4343 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004344}
4345
Paul Moore014ab192008-10-10 10:16:33 -04004346static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004347{
Paul Mooreaa862902008-10-10 10:16:29 -04004348 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004349 struct sk_security_struct *sksec = sk->sk_security;
4350
Paul Mooreaa862902008-10-10 10:16:29 -04004351 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4352 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4353 family = PF_INET;
4354
4355 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Paul Moore014ab192008-10-10 10:16:33 -04004356
4357 selinux_netlbl_inet_conn_established(sk, family);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004358}
4359
Adrian Bunk9a673e52006-08-15 00:03:53 -07004360static void selinux_req_classify_flow(const struct request_sock *req,
4361 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004362{
4363 fl->secid = req->secid;
4364}
4365
Linus Torvalds1da177e2005-04-16 15:20:36 -07004366static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4367{
4368 int err = 0;
4369 u32 perm;
4370 struct nlmsghdr *nlh;
4371 struct socket *sock = sk->sk_socket;
4372 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004373
Linus Torvalds1da177e2005-04-16 15:20:36 -07004374 if (skb->len < NLMSG_SPACE(0)) {
4375 err = -EINVAL;
4376 goto out;
4377 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004378 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004379
Linus Torvalds1da177e2005-04-16 15:20:36 -07004380 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4381 if (err) {
4382 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004383 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004384 "SELinux: unrecognized netlink message"
4385 " type=%hu for sclass=%hu\n",
4386 nlh->nlmsg_type, isec->sclass);
4387 if (!selinux_enforcing)
4388 err = 0;
4389 }
4390
4391 /* Ignore */
4392 if (err == -ENOENT)
4393 err = 0;
4394 goto out;
4395 }
4396
4397 err = socket_has_perm(current, sock, perm);
4398out:
4399 return err;
4400}
4401
4402#ifdef CONFIG_NETFILTER
4403
Paul Mooreeffad8d2008-01-29 08:49:27 -05004404static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4405 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004406{
Paul Mooredfaebe92008-10-10 10:16:31 -04004407 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004408 char *addrp;
4409 u32 peer_sid;
4410 struct avc_audit_data ad;
4411 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004412 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004413 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004414
Paul Mooreeffad8d2008-01-29 08:49:27 -05004415 if (!selinux_policycap_netpeer)
4416 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004417
Paul Mooreeffad8d2008-01-29 08:49:27 -05004418 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004419 netlbl_active = netlbl_enabled();
4420 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004421 if (!secmark_active && !peerlbl_active)
4422 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004423
Paul Moored8395c82008-10-10 10:16:30 -04004424 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4425 return NF_DROP;
4426
Paul Mooreeffad8d2008-01-29 08:49:27 -05004427 AVC_AUDIT_DATA_INIT(&ad, NET);
4428 ad.u.net.netif = ifindex;
4429 ad.u.net.family = family;
4430 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4431 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004432
Paul Mooredfaebe92008-10-10 10:16:31 -04004433 if (peerlbl_active) {
4434 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4435 peer_sid, &ad);
4436 if (err) {
4437 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004438 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004439 }
4440 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004441
4442 if (secmark_active)
4443 if (avc_has_perm(peer_sid, skb->secmark,
4444 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4445 return NF_DROP;
4446
Paul Moore948bf852008-10-10 10:16:32 -04004447 if (netlbl_active)
4448 /* we do this in the FORWARD path and not the POST_ROUTING
4449 * path because we want to make sure we apply the necessary
4450 * labeling before IPsec is applied so we can leverage AH
4451 * protection */
4452 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4453 return NF_DROP;
4454
Paul Mooreeffad8d2008-01-29 08:49:27 -05004455 return NF_ACCEPT;
4456}
4457
4458static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4459 struct sk_buff *skb,
4460 const struct net_device *in,
4461 const struct net_device *out,
4462 int (*okfn)(struct sk_buff *))
4463{
4464 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4465}
4466
4467#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4468static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4469 struct sk_buff *skb,
4470 const struct net_device *in,
4471 const struct net_device *out,
4472 int (*okfn)(struct sk_buff *))
4473{
4474 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4475}
4476#endif /* IPV6 */
4477
Paul Moore948bf852008-10-10 10:16:32 -04004478static unsigned int selinux_ip_output(struct sk_buff *skb,
4479 u16 family)
4480{
4481 u32 sid;
4482
4483 if (!netlbl_enabled())
4484 return NF_ACCEPT;
4485
4486 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4487 * because we want to make sure we apply the necessary labeling
4488 * before IPsec is applied so we can leverage AH protection */
4489 if (skb->sk) {
4490 struct sk_security_struct *sksec = skb->sk->sk_security;
4491 sid = sksec->sid;
4492 } else
4493 sid = SECINITSID_KERNEL;
4494 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4495 return NF_DROP;
4496
4497 return NF_ACCEPT;
4498}
4499
4500static unsigned int selinux_ipv4_output(unsigned int hooknum,
4501 struct sk_buff *skb,
4502 const struct net_device *in,
4503 const struct net_device *out,
4504 int (*okfn)(struct sk_buff *))
4505{
4506 return selinux_ip_output(skb, PF_INET);
4507}
4508
Paul Mooreeffad8d2008-01-29 08:49:27 -05004509static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4510 int ifindex,
4511 struct avc_audit_data *ad,
4512 u16 family, char *addrp)
4513{
4514 int err;
4515 struct sk_security_struct *sksec = sk->sk_security;
4516 u16 sk_class;
4517 u32 netif_perm, node_perm, send_perm;
4518 u32 port_sid, node_sid, if_sid, sk_sid;
4519
4520 sk_sid = sksec->sid;
4521 sk_class = sksec->sclass;
4522
4523 switch (sk_class) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004524 case SECCLASS_UDP_SOCKET:
4525 netif_perm = NETIF__UDP_SEND;
4526 node_perm = NODE__UDP_SEND;
4527 send_perm = UDP_SOCKET__SEND_MSG;
4528 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004529 case SECCLASS_TCP_SOCKET:
4530 netif_perm = NETIF__TCP_SEND;
4531 node_perm = NODE__TCP_SEND;
4532 send_perm = TCP_SOCKET__SEND_MSG;
4533 break;
James Morris2ee92d42006-11-13 16:09:01 -08004534 case SECCLASS_DCCP_SOCKET:
4535 netif_perm = NETIF__DCCP_SEND;
4536 node_perm = NODE__DCCP_SEND;
4537 send_perm = DCCP_SOCKET__SEND_MSG;
4538 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004539 default:
4540 netif_perm = NETIF__RAWIP_SEND;
4541 node_perm = NODE__RAWIP_SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004542 send_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004543 break;
4544 }
4545
Paul Mooreeffad8d2008-01-29 08:49:27 -05004546 err = sel_netif_sid(ifindex, &if_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004547 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004548 return err;
4549 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4550 return err;
Eric Paris828dfe12008-04-17 13:17:49 -04004551
Paul Moore224dfbd2008-01-29 08:38:13 -05004552 err = sel_netnode_sid(addrp, family, &node_sid);
James Morris4e5ab4c2006-06-09 00:33:33 -07004553 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004554 return err;
4555 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004556 if (err)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004557 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004558
Paul Mooreeffad8d2008-01-29 08:49:27 -05004559 if (send_perm != 0)
4560 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004561
Paul Moore3e112172008-04-10 10:48:14 -04004562 err = sel_netport_sid(sk->sk_protocol,
4563 ntohs(ad->u.net.dport), &port_sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004564 if (unlikely(err)) {
4565 printk(KERN_WARNING
4566 "SELinux: failure in"
4567 " selinux_ip_postroute_iptables_compat(),"
4568 " network port label not found\n");
Paul Mooreeffad8d2008-01-29 08:49:27 -05004569 return err;
Paul Moore71f1cb02008-01-29 08:51:16 -05004570 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004571 return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
James Morris4e5ab4c2006-06-09 00:33:33 -07004572}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004573
Paul Mooreeffad8d2008-01-29 08:49:27 -05004574static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4575 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004576 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004577{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004578 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004579 struct sk_security_struct *sksec;
Paul Moored8395c82008-10-10 10:16:30 -04004580 struct avc_audit_data ad;
4581 char *addrp;
4582 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004583
Paul Mooreeffad8d2008-01-29 08:49:27 -05004584 if (sk == NULL)
4585 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004586 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004587
Paul Moored8395c82008-10-10 10:16:30 -04004588 AVC_AUDIT_DATA_INIT(&ad, NET);
4589 ad.u.net.netif = ifindex;
4590 ad.u.net.family = family;
4591 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4592 return NF_DROP;
4593
Paul Mooreeffad8d2008-01-29 08:49:27 -05004594 if (selinux_compat_net) {
4595 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004596 &ad, family, addrp))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004597 return NF_DROP;
4598 } else {
4599 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004600 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004601 return NF_DROP;
4602 }
James Morris4e5ab4c2006-06-09 00:33:33 -07004603
Paul Mooreeffad8d2008-01-29 08:49:27 -05004604 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004605 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004606 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004607
Paul Mooreeffad8d2008-01-29 08:49:27 -05004608 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004609}
4610
Paul Mooreeffad8d2008-01-29 08:49:27 -05004611static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4612 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004613{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004614 u32 secmark_perm;
4615 u32 peer_sid;
4616 struct sock *sk;
4617 struct avc_audit_data ad;
4618 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004619 u8 secmark_active;
4620 u8 peerlbl_active;
4621
Paul Mooreeffad8d2008-01-29 08:49:27 -05004622 /* If any sort of compatibility mode is enabled then handoff processing
4623 * to the selinux_ip_postroute_compat() function to deal with the
4624 * special handling. We do this in an attempt to keep this function
4625 * as fast and as clean as possible. */
4626 if (selinux_compat_net || !selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004627 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004628
4629 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4630 * packet transformation so allow the packet to pass without any checks
4631 * since we'll have another chance to perform access control checks
4632 * when the packet is on it's final way out.
4633 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4634 * is NULL, in this case go ahead and apply access control. */
4635 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4636 return NF_ACCEPT;
4637
4638 secmark_active = selinux_secmark_enabled();
4639 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4640 if (!secmark_active && !peerlbl_active)
4641 return NF_ACCEPT;
4642
Paul Moored8395c82008-10-10 10:16:30 -04004643 /* if the packet is being forwarded then get the peer label from the
4644 * packet itself; otherwise check to see if it is from a local
4645 * application or the kernel, if from an application get the peer label
4646 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004647 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004648 if (sk == NULL) {
4649 switch (family) {
4650 case PF_INET:
4651 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4652 secmark_perm = PACKET__FORWARD_OUT;
4653 else
4654 secmark_perm = PACKET__SEND;
4655 break;
4656 case PF_INET6:
4657 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4658 secmark_perm = PACKET__FORWARD_OUT;
4659 else
4660 secmark_perm = PACKET__SEND;
4661 break;
4662 default:
4663 return NF_DROP;
4664 }
4665 if (secmark_perm == PACKET__FORWARD_OUT) {
4666 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4667 return NF_DROP;
4668 } else
4669 peer_sid = SECINITSID_KERNEL;
4670 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004671 struct sk_security_struct *sksec = sk->sk_security;
4672 peer_sid = sksec->sid;
4673 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004674 }
4675
Paul Moored8395c82008-10-10 10:16:30 -04004676 AVC_AUDIT_DATA_INIT(&ad, NET);
4677 ad.u.net.netif = ifindex;
4678 ad.u.net.family = family;
4679 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4680 return NF_DROP;
4681
Paul Mooreeffad8d2008-01-29 08:49:27 -05004682 if (secmark_active)
4683 if (avc_has_perm(peer_sid, skb->secmark,
4684 SECCLASS_PACKET, secmark_perm, &ad))
4685 return NF_DROP;
4686
4687 if (peerlbl_active) {
4688 u32 if_sid;
4689 u32 node_sid;
4690
4691 if (sel_netif_sid(ifindex, &if_sid))
4692 return NF_DROP;
4693 if (avc_has_perm(peer_sid, if_sid,
4694 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4695 return NF_DROP;
4696
4697 if (sel_netnode_sid(addrp, family, &node_sid))
4698 return NF_DROP;
4699 if (avc_has_perm(peer_sid, node_sid,
4700 SECCLASS_NODE, NODE__SENDTO, &ad))
4701 return NF_DROP;
4702 }
4703
4704 return NF_ACCEPT;
4705}
4706
4707static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4708 struct sk_buff *skb,
4709 const struct net_device *in,
4710 const struct net_device *out,
4711 int (*okfn)(struct sk_buff *))
4712{
4713 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714}
4715
4716#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004717static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4718 struct sk_buff *skb,
4719 const struct net_device *in,
4720 const struct net_device *out,
4721 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004722{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004723 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004724}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004725#endif /* IPV6 */
4726
4727#endif /* CONFIG_NETFILTER */
4728
Linus Torvalds1da177e2005-04-16 15:20:36 -07004729static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4730{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004731 int err;
4732
4733 err = secondary_ops->netlink_send(sk, skb);
4734 if (err)
4735 return err;
4736
Linus Torvalds1da177e2005-04-16 15:20:36 -07004737 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4738 err = selinux_nlmsg_perm(sk, skb);
4739
4740 return err;
4741}
4742
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004743static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004744{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004745 int err;
4746 struct avc_audit_data ad;
4747
4748 err = secondary_ops->netlink_recv(skb, capability);
4749 if (err)
4750 return err;
4751
4752 AVC_AUDIT_DATA_INIT(&ad, CAP);
4753 ad.u.cap = capability;
4754
4755 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004756 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004757}
4758
4759static int ipc_alloc_security(struct task_struct *task,
4760 struct kern_ipc_perm *perm,
4761 u16 sclass)
4762{
4763 struct task_security_struct *tsec = task->security;
4764 struct ipc_security_struct *isec;
4765
James Morris89d155e2005-10-30 14:59:21 -08004766 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004767 if (!isec)
4768 return -ENOMEM;
4769
Linus Torvalds1da177e2005-04-16 15:20:36 -07004770 isec->sclass = sclass;
Stephen Smalley9ac49d22006-02-01 03:05:56 -08004771 isec->sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004772 perm->security = isec;
4773
4774 return 0;
4775}
4776
4777static void ipc_free_security(struct kern_ipc_perm *perm)
4778{
4779 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004780 perm->security = NULL;
4781 kfree(isec);
4782}
4783
4784static int msg_msg_alloc_security(struct msg_msg *msg)
4785{
4786 struct msg_security_struct *msec;
4787
James Morris89d155e2005-10-30 14:59:21 -08004788 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004789 if (!msec)
4790 return -ENOMEM;
4791
Linus Torvalds1da177e2005-04-16 15:20:36 -07004792 msec->sid = SECINITSID_UNLABELED;
4793 msg->security = msec;
4794
4795 return 0;
4796}
4797
4798static void msg_msg_free_security(struct msg_msg *msg)
4799{
4800 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004801
4802 msg->security = NULL;
4803 kfree(msec);
4804}
4805
4806static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004807 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004808{
4809 struct task_security_struct *tsec;
4810 struct ipc_security_struct *isec;
4811 struct avc_audit_data ad;
4812
4813 tsec = current->security;
4814 isec = ipc_perms->security;
4815
4816 AVC_AUDIT_DATA_INIT(&ad, IPC);
4817 ad.u.ipc_id = ipc_perms->key;
4818
Stephen Smalley6af963f2005-05-01 08:58:39 -07004819 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004820}
4821
4822static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4823{
4824 return msg_msg_alloc_security(msg);
4825}
4826
4827static void selinux_msg_msg_free_security(struct msg_msg *msg)
4828{
4829 msg_msg_free_security(msg);
4830}
4831
4832/* message queue security operations */
4833static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4834{
4835 struct task_security_struct *tsec;
4836 struct ipc_security_struct *isec;
4837 struct avc_audit_data ad;
4838 int rc;
4839
4840 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4841 if (rc)
4842 return rc;
4843
4844 tsec = current->security;
4845 isec = msq->q_perm.security;
4846
4847 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004848 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004849
4850 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4851 MSGQ__CREATE, &ad);
4852 if (rc) {
4853 ipc_free_security(&msq->q_perm);
4854 return rc;
4855 }
4856 return 0;
4857}
4858
4859static void selinux_msg_queue_free_security(struct msg_queue *msq)
4860{
4861 ipc_free_security(&msq->q_perm);
4862}
4863
4864static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4865{
4866 struct task_security_struct *tsec;
4867 struct ipc_security_struct *isec;
4868 struct avc_audit_data ad;
4869
4870 tsec = current->security;
4871 isec = msq->q_perm.security;
4872
4873 AVC_AUDIT_DATA_INIT(&ad, IPC);
4874 ad.u.ipc_id = msq->q_perm.key;
4875
4876 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4877 MSGQ__ASSOCIATE, &ad);
4878}
4879
4880static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4881{
4882 int err;
4883 int perms;
4884
Eric Paris828dfe12008-04-17 13:17:49 -04004885 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004886 case IPC_INFO:
4887 case MSG_INFO:
4888 /* No specific object, just general system-wide information. */
4889 return task_has_system(current, SYSTEM__IPC_INFO);
4890 case IPC_STAT:
4891 case MSG_STAT:
4892 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4893 break;
4894 case IPC_SET:
4895 perms = MSGQ__SETATTR;
4896 break;
4897 case IPC_RMID:
4898 perms = MSGQ__DESTROY;
4899 break;
4900 default:
4901 return 0;
4902 }
4903
Stephen Smalley6af963f2005-05-01 08:58:39 -07004904 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004905 return err;
4906}
4907
4908static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4909{
4910 struct task_security_struct *tsec;
4911 struct ipc_security_struct *isec;
4912 struct msg_security_struct *msec;
4913 struct avc_audit_data ad;
4914 int rc;
4915
4916 tsec = current->security;
4917 isec = msq->q_perm.security;
4918 msec = msg->security;
4919
4920 /*
4921 * First time through, need to assign label to the message
4922 */
4923 if (msec->sid == SECINITSID_UNLABELED) {
4924 /*
4925 * Compute new sid based on current process and
4926 * message queue this message will be stored in
4927 */
4928 rc = security_transition_sid(tsec->sid,
4929 isec->sid,
4930 SECCLASS_MSG,
4931 &msec->sid);
4932 if (rc)
4933 return rc;
4934 }
4935
4936 AVC_AUDIT_DATA_INIT(&ad, IPC);
4937 ad.u.ipc_id = msq->q_perm.key;
4938
4939 /* Can this process write to the queue? */
4940 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4941 MSGQ__WRITE, &ad);
4942 if (!rc)
4943 /* Can this process send the message */
4944 rc = avc_has_perm(tsec->sid, msec->sid,
4945 SECCLASS_MSG, MSG__SEND, &ad);
4946 if (!rc)
4947 /* Can the message be put in the queue? */
4948 rc = avc_has_perm(msec->sid, isec->sid,
4949 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4950
4951 return rc;
4952}
4953
4954static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4955 struct task_struct *target,
4956 long type, int mode)
4957{
4958 struct task_security_struct *tsec;
4959 struct ipc_security_struct *isec;
4960 struct msg_security_struct *msec;
4961 struct avc_audit_data ad;
4962 int rc;
4963
4964 tsec = target->security;
4965 isec = msq->q_perm.security;
4966 msec = msg->security;
4967
4968 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004969 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004970
4971 rc = avc_has_perm(tsec->sid, isec->sid,
4972 SECCLASS_MSGQ, MSGQ__READ, &ad);
4973 if (!rc)
4974 rc = avc_has_perm(tsec->sid, msec->sid,
4975 SECCLASS_MSG, MSG__RECEIVE, &ad);
4976 return rc;
4977}
4978
4979/* Shared Memory security operations */
4980static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4981{
4982 struct task_security_struct *tsec;
4983 struct ipc_security_struct *isec;
4984 struct avc_audit_data ad;
4985 int rc;
4986
4987 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4988 if (rc)
4989 return rc;
4990
4991 tsec = current->security;
4992 isec = shp->shm_perm.security;
4993
4994 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004995 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004996
4997 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4998 SHM__CREATE, &ad);
4999 if (rc) {
5000 ipc_free_security(&shp->shm_perm);
5001 return rc;
5002 }
5003 return 0;
5004}
5005
5006static void selinux_shm_free_security(struct shmid_kernel *shp)
5007{
5008 ipc_free_security(&shp->shm_perm);
5009}
5010
5011static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5012{
5013 struct task_security_struct *tsec;
5014 struct ipc_security_struct *isec;
5015 struct avc_audit_data ad;
5016
5017 tsec = current->security;
5018 isec = shp->shm_perm.security;
5019
5020 AVC_AUDIT_DATA_INIT(&ad, IPC);
5021 ad.u.ipc_id = shp->shm_perm.key;
5022
5023 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
5024 SHM__ASSOCIATE, &ad);
5025}
5026
5027/* Note, at this point, shp is locked down */
5028static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5029{
5030 int perms;
5031 int err;
5032
Eric Paris828dfe12008-04-17 13:17:49 -04005033 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005034 case IPC_INFO:
5035 case SHM_INFO:
5036 /* No specific object, just general system-wide information. */
5037 return task_has_system(current, SYSTEM__IPC_INFO);
5038 case IPC_STAT:
5039 case SHM_STAT:
5040 perms = SHM__GETATTR | SHM__ASSOCIATE;
5041 break;
5042 case IPC_SET:
5043 perms = SHM__SETATTR;
5044 break;
5045 case SHM_LOCK:
5046 case SHM_UNLOCK:
5047 perms = SHM__LOCK;
5048 break;
5049 case IPC_RMID:
5050 perms = SHM__DESTROY;
5051 break;
5052 default:
5053 return 0;
5054 }
5055
Stephen Smalley6af963f2005-05-01 08:58:39 -07005056 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005057 return err;
5058}
5059
5060static int selinux_shm_shmat(struct shmid_kernel *shp,
5061 char __user *shmaddr, int shmflg)
5062{
5063 u32 perms;
5064 int rc;
5065
5066 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
5067 if (rc)
5068 return rc;
5069
5070 if (shmflg & SHM_RDONLY)
5071 perms = SHM__READ;
5072 else
5073 perms = SHM__READ | SHM__WRITE;
5074
Stephen Smalley6af963f2005-05-01 08:58:39 -07005075 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005076}
5077
5078/* Semaphore security operations */
5079static int selinux_sem_alloc_security(struct sem_array *sma)
5080{
5081 struct task_security_struct *tsec;
5082 struct ipc_security_struct *isec;
5083 struct avc_audit_data ad;
5084 int rc;
5085
5086 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5087 if (rc)
5088 return rc;
5089
5090 tsec = current->security;
5091 isec = sma->sem_perm.security;
5092
5093 AVC_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005094 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005095
5096 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5097 SEM__CREATE, &ad);
5098 if (rc) {
5099 ipc_free_security(&sma->sem_perm);
5100 return rc;
5101 }
5102 return 0;
5103}
5104
5105static void selinux_sem_free_security(struct sem_array *sma)
5106{
5107 ipc_free_security(&sma->sem_perm);
5108}
5109
5110static int selinux_sem_associate(struct sem_array *sma, int semflg)
5111{
5112 struct task_security_struct *tsec;
5113 struct ipc_security_struct *isec;
5114 struct avc_audit_data ad;
5115
5116 tsec = current->security;
5117 isec = sma->sem_perm.security;
5118
5119 AVC_AUDIT_DATA_INIT(&ad, IPC);
5120 ad.u.ipc_id = sma->sem_perm.key;
5121
5122 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5123 SEM__ASSOCIATE, &ad);
5124}
5125
5126/* Note, at this point, sma is locked down */
5127static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5128{
5129 int err;
5130 u32 perms;
5131
Eric Paris828dfe12008-04-17 13:17:49 -04005132 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005133 case IPC_INFO:
5134 case SEM_INFO:
5135 /* No specific object, just general system-wide information. */
5136 return task_has_system(current, SYSTEM__IPC_INFO);
5137 case GETPID:
5138 case GETNCNT:
5139 case GETZCNT:
5140 perms = SEM__GETATTR;
5141 break;
5142 case GETVAL:
5143 case GETALL:
5144 perms = SEM__READ;
5145 break;
5146 case SETVAL:
5147 case SETALL:
5148 perms = SEM__WRITE;
5149 break;
5150 case IPC_RMID:
5151 perms = SEM__DESTROY;
5152 break;
5153 case IPC_SET:
5154 perms = SEM__SETATTR;
5155 break;
5156 case IPC_STAT:
5157 case SEM_STAT:
5158 perms = SEM__GETATTR | SEM__ASSOCIATE;
5159 break;
5160 default:
5161 return 0;
5162 }
5163
Stephen Smalley6af963f2005-05-01 08:58:39 -07005164 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005165 return err;
5166}
5167
5168static int selinux_sem_semop(struct sem_array *sma,
5169 struct sembuf *sops, unsigned nsops, int alter)
5170{
5171 u32 perms;
5172
5173 if (alter)
5174 perms = SEM__READ | SEM__WRITE;
5175 else
5176 perms = SEM__READ;
5177
Stephen Smalley6af963f2005-05-01 08:58:39 -07005178 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005179}
5180
5181static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5182{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005183 u32 av = 0;
5184
Linus Torvalds1da177e2005-04-16 15:20:36 -07005185 av = 0;
5186 if (flag & S_IRUGO)
5187 av |= IPC__UNIX_READ;
5188 if (flag & S_IWUGO)
5189 av |= IPC__UNIX_WRITE;
5190
5191 if (av == 0)
5192 return 0;
5193
Stephen Smalley6af963f2005-05-01 08:58:39 -07005194 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195}
5196
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005197static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5198{
5199 struct ipc_security_struct *isec = ipcp->security;
5200 *secid = isec->sid;
5201}
5202
Eric Paris828dfe12008-04-17 13:17:49 -04005203static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204{
5205 if (inode)
5206 inode_doinit_with_dentry(inode, dentry);
5207}
5208
5209static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005210 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005211{
5212 struct task_security_struct *tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005213 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005214 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005215 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005216
5217 if (current != p) {
5218 error = task_has_perm(current, p, PROCESS__GETATTR);
5219 if (error)
5220 return error;
5221 }
5222
Linus Torvalds1da177e2005-04-16 15:20:36 -07005223 tsec = p->security;
5224
5225 if (!strcmp(name, "current"))
5226 sid = tsec->sid;
5227 else if (!strcmp(name, "prev"))
5228 sid = tsec->osid;
5229 else if (!strcmp(name, "exec"))
5230 sid = tsec->exec_sid;
5231 else if (!strcmp(name, "fscreate"))
5232 sid = tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005233 else if (!strcmp(name, "keycreate"))
5234 sid = tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005235 else if (!strcmp(name, "sockcreate"))
5236 sid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005237 else
5238 return -EINVAL;
5239
5240 if (!sid)
5241 return 0;
5242
Al Viro04ff9702007-03-12 16:17:58 +00005243 error = security_sid_to_context(sid, value, &len);
5244 if (error)
5245 return error;
5246 return len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005247}
5248
5249static int selinux_setprocattr(struct task_struct *p,
5250 char *name, void *value, size_t size)
5251{
5252 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005253 struct task_struct *tracer;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254 u32 sid = 0;
5255 int error;
5256 char *str = value;
5257
5258 if (current != p) {
5259 /* SELinux only allows a process to change its own
5260 security attributes. */
5261 return -EACCES;
5262 }
5263
5264 /*
5265 * Basic control over ability to set these attributes at all.
5266 * current == p, but we'll pass them separately in case the
5267 * above restriction is ever removed.
5268 */
5269 if (!strcmp(name, "exec"))
5270 error = task_has_perm(current, p, PROCESS__SETEXEC);
5271 else if (!strcmp(name, "fscreate"))
5272 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005273 else if (!strcmp(name, "keycreate"))
5274 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005275 else if (!strcmp(name, "sockcreate"))
5276 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005277 else if (!strcmp(name, "current"))
5278 error = task_has_perm(current, p, PROCESS__SETCURRENT);
5279 else
5280 error = -EINVAL;
5281 if (error)
5282 return error;
5283
5284 /* Obtain a SID for the context, if one was specified. */
5285 if (size && str[1] && str[1] != '\n') {
5286 if (str[size-1] == '\n') {
5287 str[size-1] = 0;
5288 size--;
5289 }
5290 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005291 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5292 if (!capable(CAP_MAC_ADMIN))
5293 return error;
5294 error = security_context_to_sid_force(value, size,
5295 &sid);
5296 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005297 if (error)
5298 return error;
5299 }
5300
5301 /* Permission checking based on the specified context is
5302 performed during the actual operation (execve,
5303 open/mkdir/...), when we know the full context of the
5304 operation. See selinux_bprm_set_security for the execve
5305 checks and may_create for the file creation checks. The
5306 operation will then fail if the context is not permitted. */
5307 tsec = p->security;
5308 if (!strcmp(name, "exec"))
5309 tsec->exec_sid = sid;
5310 else if (!strcmp(name, "fscreate"))
5311 tsec->create_sid = sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005312 else if (!strcmp(name, "keycreate")) {
5313 error = may_create_key(sid, p);
5314 if (error)
5315 return error;
5316 tsec->keycreate_sid = sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005317 } else if (!strcmp(name, "sockcreate"))
5318 tsec->sockcreate_sid = sid;
5319 else if (!strcmp(name, "current")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005320 struct av_decision avd;
5321
5322 if (sid == 0)
5323 return -EINVAL;
5324
5325 /* Only allow single threaded processes to change context */
5326 if (atomic_read(&p->mm->mm_users) != 1) {
5327 struct task_struct *g, *t;
5328 struct mm_struct *mm = p->mm;
5329 read_lock(&tasklist_lock);
James Morris2baf06d2008-06-12 01:42:35 +10005330 do_each_thread(g, t) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005331 if (t->mm == mm && t != p) {
5332 read_unlock(&tasklist_lock);
5333 return -EPERM;
5334 }
James Morris2baf06d2008-06-12 01:42:35 +10005335 } while_each_thread(g, t);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005336 read_unlock(&tasklist_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04005337 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005338
5339 /* Check permissions for the transition. */
5340 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005341 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005342 if (error)
5343 return error;
5344
5345 /* Check for ptracing, and update the task SID if ok.
5346 Otherwise, leave SID unchanged and fail. */
5347 task_lock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005348 rcu_read_lock();
Roland McGrath0d094ef2008-07-25 19:45:49 -07005349 tracer = tracehook_tracer_task(p);
Roland McGrath03563572008-03-26 15:46:39 -07005350 if (tracer != NULL) {
5351 struct task_security_struct *ptsec = tracer->security;
5352 u32 ptsid = ptsec->sid;
5353 rcu_read_unlock();
5354 error = avc_has_perm_noaudit(ptsid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005355 SECCLASS_PROCESS,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04005356 PROCESS__PTRACE, 0, &avd);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005357 if (!error)
5358 tsec->sid = sid;
5359 task_unlock(p);
Roland McGrath03563572008-03-26 15:46:39 -07005360 avc_audit(ptsid, sid, SECCLASS_PROCESS,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005361 PROCESS__PTRACE, &avd, error, NULL);
5362 if (error)
5363 return error;
5364 } else {
Roland McGrath03563572008-03-26 15:46:39 -07005365 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366 tsec->sid = sid;
5367 task_unlock(p);
5368 }
Eric Paris828dfe12008-04-17 13:17:49 -04005369 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07005370 return -EINVAL;
5371
5372 return size;
5373}
5374
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005375static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5376{
5377 return security_sid_to_context(secid, secdata, seclen);
5378}
5379
David Howells7bf570d2008-04-29 20:52:51 +01005380static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005381{
5382 return security_context_to_sid(secdata, seclen, secid);
5383}
5384
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005385static void selinux_release_secctx(char *secdata, u32 seclen)
5386{
Paul Moore088999e2007-08-01 11:12:58 -04005387 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005388}
5389
Michael LeMayd7200242006-06-22 14:47:17 -07005390#ifdef CONFIG_KEYS
5391
David Howells7e047ef2006-06-26 00:24:50 -07005392static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
5393 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005394{
5395 struct task_security_struct *tsec = tsk->security;
5396 struct key_security_struct *ksec;
5397
5398 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5399 if (!ksec)
5400 return -ENOMEM;
5401
Michael LeMay4eb582c2006-06-26 00:24:57 -07005402 if (tsec->keycreate_sid)
5403 ksec->sid = tsec->keycreate_sid;
5404 else
5405 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005406 k->security = ksec;
5407
5408 return 0;
5409}
5410
5411static void selinux_key_free(struct key *k)
5412{
5413 struct key_security_struct *ksec = k->security;
5414
5415 k->security = NULL;
5416 kfree(ksec);
5417}
5418
5419static int selinux_key_permission(key_ref_t key_ref,
5420 struct task_struct *ctx,
5421 key_perm_t perm)
5422{
5423 struct key *key;
5424 struct task_security_struct *tsec;
5425 struct key_security_struct *ksec;
5426
5427 key = key_ref_to_ptr(key_ref);
5428
5429 tsec = ctx->security;
5430 ksec = key->security;
5431
5432 /* if no specific permissions are requested, we skip the
5433 permission check. No serious, additional covert channels
5434 appear to be created. */
5435 if (perm == 0)
5436 return 0;
5437
5438 return avc_has_perm(tsec->sid, ksec->sid,
5439 SECCLASS_KEY, perm, NULL);
5440}
5441
David Howells70a5bb72008-04-29 01:01:26 -07005442static int selinux_key_getsecurity(struct key *key, char **_buffer)
5443{
5444 struct key_security_struct *ksec = key->security;
5445 char *context = NULL;
5446 unsigned len;
5447 int rc;
5448
5449 rc = security_sid_to_context(ksec->sid, &context, &len);
5450 if (!rc)
5451 rc = len;
5452 *_buffer = context;
5453 return rc;
5454}
5455
Michael LeMayd7200242006-06-22 14:47:17 -07005456#endif
5457
Linus Torvalds1da177e2005-04-16 15:20:36 -07005458static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005459 .name = "selinux",
5460
David Howells5cd9c582008-08-14 11:37:28 +01005461 .ptrace_may_access = selinux_ptrace_may_access,
5462 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005463 .capget = selinux_capget,
5464 .capset_check = selinux_capset_check,
5465 .capset_set = selinux_capset_set,
5466 .sysctl = selinux_sysctl,
5467 .capable = selinux_capable,
5468 .quotactl = selinux_quotactl,
5469 .quota_on = selinux_quota_on,
5470 .syslog = selinux_syslog,
5471 .vm_enough_memory = selinux_vm_enough_memory,
5472
5473 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005474 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005475
5476 .bprm_alloc_security = selinux_bprm_alloc_security,
5477 .bprm_free_security = selinux_bprm_free_security,
5478 .bprm_apply_creds = selinux_bprm_apply_creds,
5479 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
5480 .bprm_set_security = selinux_bprm_set_security,
5481 .bprm_check_security = selinux_bprm_check_security,
5482 .bprm_secureexec = selinux_bprm_secureexec,
5483
5484 .sb_alloc_security = selinux_sb_alloc_security,
5485 .sb_free_security = selinux_sb_free_security,
5486 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005487 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005488 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005489 .sb_statfs = selinux_sb_statfs,
5490 .sb_mount = selinux_mount,
5491 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005492 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005493 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005494 .sb_parse_opts_str = selinux_parse_opts_str,
5495
Linus Torvalds1da177e2005-04-16 15:20:36 -07005496
5497 .inode_alloc_security = selinux_inode_alloc_security,
5498 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005499 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005501 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005502 .inode_unlink = selinux_inode_unlink,
5503 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005504 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005505 .inode_rmdir = selinux_inode_rmdir,
5506 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005507 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005508 .inode_readlink = selinux_inode_readlink,
5509 .inode_follow_link = selinux_inode_follow_link,
5510 .inode_permission = selinux_inode_permission,
5511 .inode_setattr = selinux_inode_setattr,
5512 .inode_getattr = selinux_inode_getattr,
5513 .inode_setxattr = selinux_inode_setxattr,
5514 .inode_post_setxattr = selinux_inode_post_setxattr,
5515 .inode_getxattr = selinux_inode_getxattr,
5516 .inode_listxattr = selinux_inode_listxattr,
5517 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005518 .inode_getsecurity = selinux_inode_getsecurity,
5519 .inode_setsecurity = selinux_inode_setsecurity,
5520 .inode_listsecurity = selinux_inode_listsecurity,
Serge E. Hallynb5376772007-10-16 23:31:36 -07005521 .inode_need_killpriv = selinux_inode_need_killpriv,
5522 .inode_killpriv = selinux_inode_killpriv,
Eric Parisf5269712008-05-14 11:27:45 -04005523 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005524
5525 .file_permission = selinux_file_permission,
5526 .file_alloc_security = selinux_file_alloc_security,
5527 .file_free_security = selinux_file_free_security,
5528 .file_ioctl = selinux_file_ioctl,
5529 .file_mmap = selinux_file_mmap,
5530 .file_mprotect = selinux_file_mprotect,
5531 .file_lock = selinux_file_lock,
5532 .file_fcntl = selinux_file_fcntl,
5533 .file_set_fowner = selinux_file_set_fowner,
5534 .file_send_sigiotask = selinux_file_send_sigiotask,
5535 .file_receive = selinux_file_receive,
5536
Eric Paris828dfe12008-04-17 13:17:49 -04005537 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005538
Linus Torvalds1da177e2005-04-16 15:20:36 -07005539 .task_create = selinux_task_create,
5540 .task_alloc_security = selinux_task_alloc_security,
5541 .task_free_security = selinux_task_free_security,
5542 .task_setuid = selinux_task_setuid,
5543 .task_post_setuid = selinux_task_post_setuid,
5544 .task_setgid = selinux_task_setgid,
5545 .task_setpgid = selinux_task_setpgid,
5546 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005547 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005548 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005549 .task_setgroups = selinux_task_setgroups,
5550 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005551 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005552 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005553 .task_setrlimit = selinux_task_setrlimit,
5554 .task_setscheduler = selinux_task_setscheduler,
5555 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005556 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005557 .task_kill = selinux_task_kill,
5558 .task_wait = selinux_task_wait,
5559 .task_prctl = selinux_task_prctl,
5560 .task_reparent_to_init = selinux_task_reparent_to_init,
Eric Paris828dfe12008-04-17 13:17:49 -04005561 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005562
5563 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005564 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005565
5566 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5567 .msg_msg_free_security = selinux_msg_msg_free_security,
5568
5569 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5570 .msg_queue_free_security = selinux_msg_queue_free_security,
5571 .msg_queue_associate = selinux_msg_queue_associate,
5572 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5573 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5574 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5575
5576 .shm_alloc_security = selinux_shm_alloc_security,
5577 .shm_free_security = selinux_shm_free_security,
5578 .shm_associate = selinux_shm_associate,
5579 .shm_shmctl = selinux_shm_shmctl,
5580 .shm_shmat = selinux_shm_shmat,
5581
Eric Paris828dfe12008-04-17 13:17:49 -04005582 .sem_alloc_security = selinux_sem_alloc_security,
5583 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005584 .sem_associate = selinux_sem_associate,
5585 .sem_semctl = selinux_sem_semctl,
5586 .sem_semop = selinux_sem_semop,
5587
Eric Paris828dfe12008-04-17 13:17:49 -04005588 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005589
Eric Paris828dfe12008-04-17 13:17:49 -04005590 .getprocattr = selinux_getprocattr,
5591 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005592
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005593 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005594 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005595 .release_secctx = selinux_release_secctx,
5596
Eric Paris828dfe12008-04-17 13:17:49 -04005597 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005598 .unix_may_send = selinux_socket_unix_may_send,
5599
5600 .socket_create = selinux_socket_create,
5601 .socket_post_create = selinux_socket_post_create,
5602 .socket_bind = selinux_socket_bind,
5603 .socket_connect = selinux_socket_connect,
5604 .socket_listen = selinux_socket_listen,
5605 .socket_accept = selinux_socket_accept,
5606 .socket_sendmsg = selinux_socket_sendmsg,
5607 .socket_recvmsg = selinux_socket_recvmsg,
5608 .socket_getsockname = selinux_socket_getsockname,
5609 .socket_getpeername = selinux_socket_getpeername,
5610 .socket_getsockopt = selinux_socket_getsockopt,
5611 .socket_setsockopt = selinux_socket_setsockopt,
5612 .socket_shutdown = selinux_socket_shutdown,
5613 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005614 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5615 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005616 .sk_alloc_security = selinux_sk_alloc_security,
5617 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005618 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005619 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005620 .sock_graft = selinux_sock_graft,
5621 .inet_conn_request = selinux_inet_conn_request,
5622 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005623 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005624 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005625
5626#ifdef CONFIG_SECURITY_NETWORK_XFRM
5627 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5628 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5629 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005630 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005631 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5632 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005633 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005634 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005635 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005636 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005637#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005638
5639#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005640 .key_alloc = selinux_key_alloc,
5641 .key_free = selinux_key_free,
5642 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005643 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005644#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005645
5646#ifdef CONFIG_AUDIT
5647 .audit_rule_init = selinux_audit_rule_init,
5648 .audit_rule_known = selinux_audit_rule_known,
5649 .audit_rule_match = selinux_audit_rule_match,
5650 .audit_rule_free = selinux_audit_rule_free,
5651#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005652};
5653
5654static __init int selinux_init(void)
5655{
5656 struct task_security_struct *tsec;
5657
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005658 if (!security_module_enable(&selinux_ops)) {
5659 selinux_enabled = 0;
5660 return 0;
5661 }
5662
Linus Torvalds1da177e2005-04-16 15:20:36 -07005663 if (!selinux_enabled) {
5664 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5665 return 0;
5666 }
5667
5668 printk(KERN_INFO "SELinux: Initializing.\n");
5669
5670 /* Set the security state for the initial task. */
5671 if (task_alloc_security(current))
5672 panic("SELinux: Failed to initialize initial task.\n");
5673 tsec = current->security;
5674 tsec->osid = tsec->sid = SECINITSID_KERNEL;
5675
James Morris7cae7e22006-03-22 00:09:22 -08005676 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5677 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005678 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005679 avc_init();
5680
James Morris6f0f0fd2008-07-10 17:02:07 +09005681 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005682 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005683 panic("SELinux: No initial security operations\n");
5684 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005685 panic("SELinux: Unable to register with kernel.\n");
5686
Eric Paris828dfe12008-04-17 13:17:49 -04005687 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005688 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005689 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005690 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005691
Linus Torvalds1da177e2005-04-16 15:20:36 -07005692 return 0;
5693}
5694
5695void selinux_complete_init(void)
5696{
Eric Parisfadcdb42007-02-22 18:11:31 -05005697 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005698
5699 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005700 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005701 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702 spin_lock(&sb_security_lock);
5703next_sb:
5704 if (!list_empty(&superblock_security_head)) {
5705 struct superblock_security_struct *sbsec =
5706 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005707 struct superblock_security_struct,
5708 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005709 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005710 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005711 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005712 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005713 down_read(&sb->s_umount);
5714 if (sb->s_root)
5715 superblock_doinit(sb, NULL);
5716 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005717 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005718 spin_lock(&sb_security_lock);
5719 list_del_init(&sbsec->list);
5720 goto next_sb;
5721 }
5722 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005723 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005724}
5725
5726/* SELinux requires early initialization in order to label
5727 all processes and objects when they are created. */
5728security_initcall(selinux_init);
5729
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005730#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005731
Paul Mooreeffad8d2008-01-29 08:49:27 -05005732static struct nf_hook_ops selinux_ipv4_ops[] = {
5733 {
5734 .hook = selinux_ipv4_postroute,
5735 .owner = THIS_MODULE,
5736 .pf = PF_INET,
5737 .hooknum = NF_INET_POST_ROUTING,
5738 .priority = NF_IP_PRI_SELINUX_LAST,
5739 },
5740 {
5741 .hook = selinux_ipv4_forward,
5742 .owner = THIS_MODULE,
5743 .pf = PF_INET,
5744 .hooknum = NF_INET_FORWARD,
5745 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005746 },
5747 {
5748 .hook = selinux_ipv4_output,
5749 .owner = THIS_MODULE,
5750 .pf = PF_INET,
5751 .hooknum = NF_INET_LOCAL_OUT,
5752 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005753 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005754};
5755
5756#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5757
Paul Mooreeffad8d2008-01-29 08:49:27 -05005758static struct nf_hook_ops selinux_ipv6_ops[] = {
5759 {
5760 .hook = selinux_ipv6_postroute,
5761 .owner = THIS_MODULE,
5762 .pf = PF_INET6,
5763 .hooknum = NF_INET_POST_ROUTING,
5764 .priority = NF_IP6_PRI_SELINUX_LAST,
5765 },
5766 {
5767 .hook = selinux_ipv6_forward,
5768 .owner = THIS_MODULE,
5769 .pf = PF_INET6,
5770 .hooknum = NF_INET_FORWARD,
5771 .priority = NF_IP6_PRI_SELINUX_FIRST,
5772 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005773};
5774
5775#endif /* IPV6 */
5776
5777static int __init selinux_nf_ip_init(void)
5778{
5779 int err = 0;
5780
5781 if (!selinux_enabled)
5782 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005783
5784 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5785
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005786 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5787 if (err)
5788 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005789
5790#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005791 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5792 if (err)
5793 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005794#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005795
Linus Torvalds1da177e2005-04-16 15:20:36 -07005796out:
5797 return err;
5798}
5799
5800__initcall(selinux_nf_ip_init);
5801
5802#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5803static void selinux_nf_ip_exit(void)
5804{
Eric Parisfadcdb42007-02-22 18:11:31 -05005805 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005806
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005807 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005808#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005809 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005810#endif /* IPV6 */
5811}
5812#endif
5813
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005814#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005815
5816#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5817#define selinux_nf_ip_exit()
5818#endif
5819
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005820#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005821
5822#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005823static int selinux_disabled;
5824
Linus Torvalds1da177e2005-04-16 15:20:36 -07005825int selinux_disable(void)
5826{
5827 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005828
5829 if (ss_initialized) {
5830 /* Not permitted after initial policy load. */
5831 return -EINVAL;
5832 }
5833
5834 if (selinux_disabled) {
5835 /* Only do this once. */
5836 return -EINVAL;
5837 }
5838
5839 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5840
5841 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005842 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005843
5844 /* Reset security_ops to the secondary module, dummy or capability. */
5845 security_ops = secondary_ops;
5846
5847 /* Unregister netfilter hooks. */
5848 selinux_nf_ip_exit();
5849
5850 /* Unregister selinuxfs. */
5851 exit_sel_fs();
5852
5853 return 0;
5854}
5855#endif