blob: 14a78199ee1fd4fe7a09eca9b4ce8db2b271674d [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
Venkat Yekkirala7420ed22006-08-04 23:17:57 -070015 * Copyright (C) 2006 Hewlett-Packard Development Company, L.P.
16 * Paul Moore, <paul.moore@hp.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 *
18 * This program is free software; you can redistribute it and/or modify
19 * it under the terms of the GNU General Public License version 2,
20 * as published by the Free Software Foundation.
21 */
22
Linus Torvalds1da177e2005-04-16 15:20:36 -070023#include <linux/module.h>
24#include <linux/init.h>
25#include <linux/kernel.h>
26#include <linux/ptrace.h>
27#include <linux/errno.h>
28#include <linux/sched.h>
29#include <linux/security.h>
30#include <linux/xattr.h>
31#include <linux/capability.h>
32#include <linux/unistd.h>
33#include <linux/mm.h>
34#include <linux/mman.h>
35#include <linux/slab.h>
36#include <linux/pagemap.h>
37#include <linux/swap.h>
38#include <linux/smp_lock.h>
39#include <linux/spinlock.h>
40#include <linux/syscalls.h>
41#include <linux/file.h>
42#include <linux/namei.h>
43#include <linux/mount.h>
44#include <linux/ext2_fs.h>
45#include <linux/proc_fs.h>
46#include <linux/kd.h>
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
51#include <net/ip.h> /* for sysctl_local_port_range[] */
52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53#include <asm/uaccess.h>
54#include <asm/semaphore.h>
55#include <asm/ioctls.h>
56#include <linux/bitops.h>
57#include <linux/interrupt.h>
58#include <linux/netdevice.h> /* for network interface checks */
59#include <linux/netlink.h>
60#include <linux/tcp.h>
61#include <linux/udp.h>
62#include <linux/quota.h>
63#include <linux/un.h> /* for Unix socket types */
64#include <net/af_unix.h> /* for Unix socket types */
65#include <linux/parser.h>
66#include <linux/nfs_mount.h>
67#include <net/ipv6.h>
68#include <linux/hugetlb.h>
69#include <linux/personality.h>
70#include <linux/sysctl.h>
71#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070072#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070073#include <linux/selinux.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070074
75#include "avc.h"
76#include "objsec.h"
77#include "netif.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080078#include "xfrm.h"
Venkat Yekkirala7420ed22006-08-04 23:17:57 -070079#include "selinux_netlabel.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070080
81#define XATTR_SELINUX_SUFFIX "selinux"
82#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
83
84extern unsigned int policydb_loaded_version;
85extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070086extern int selinux_compat_net;
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
89int selinux_enforcing = 0;
90
91static int __init enforcing_setup(char *str)
92{
93 selinux_enforcing = simple_strtol(str,NULL,0);
94 return 1;
95}
96__setup("enforcing=", enforcing_setup);
97#endif
98
99#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
100int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
101
102static int __init selinux_enabled_setup(char *str)
103{
104 selinux_enabled = simple_strtol(str, NULL, 0);
105 return 1;
106}
107__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400108#else
109int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110#endif
111
112/* Original (dummy) security module. */
113static struct security_operations *original_ops = NULL;
114
115/* Minimal support for a secondary security module,
116 just to allow the use of the dummy or capability modules.
117 The owlsm module can alternatively be used as a secondary
118 module as long as CONFIG_OWLSM_FD is not enabled. */
119static struct security_operations *secondary_ops = NULL;
120
121/* Lists of inode and superblock security structures initialized
122 before the policy was loaded. */
123static LIST_HEAD(superblock_security_head);
124static DEFINE_SPINLOCK(sb_security_lock);
125
James Morris7cae7e22006-03-22 00:09:22 -0800126static kmem_cache_t *sel_inode_cache;
127
Dustin Kirkland8c8570f2005-11-03 17:15:16 +0000128/* Return security context for a given sid or just the context
129 length if the buffer is null or length is 0 */
130static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
131{
132 char *context;
133 unsigned len;
134 int rc;
135
136 rc = security_sid_to_context(sid, &context, &len);
137 if (rc)
138 return rc;
139
140 if (!buffer || !size)
141 goto getsecurity_exit;
142
143 if (size < len) {
144 len = -ERANGE;
145 goto getsecurity_exit;
146 }
147 memcpy(buffer, context, len);
148
149getsecurity_exit:
150 kfree(context);
151 return len;
152}
153
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154/* Allocate and free functions for each kind of security blob. */
155
156static int task_alloc_security(struct task_struct *task)
157{
158 struct task_security_struct *tsec;
159
James Morris89d155e2005-10-30 14:59:21 -0800160 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161 if (!tsec)
162 return -ENOMEM;
163
Linus Torvalds1da177e2005-04-16 15:20:36 -0700164 tsec->task = task;
165 tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
166 task->security = tsec;
167
168 return 0;
169}
170
171static void task_free_security(struct task_struct *task)
172{
173 struct task_security_struct *tsec = task->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700174 task->security = NULL;
175 kfree(tsec);
176}
177
178static int inode_alloc_security(struct inode *inode)
179{
180 struct task_security_struct *tsec = current->security;
181 struct inode_security_struct *isec;
182
James Morris7cae7e22006-03-22 00:09:22 -0800183 isec = kmem_cache_alloc(sel_inode_cache, SLAB_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184 if (!isec)
185 return -ENOMEM;
186
James Morris7cae7e22006-03-22 00:09:22 -0800187 memset(isec, 0, sizeof(*isec));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188 init_MUTEX(&isec->sem);
189 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190 isec->inode = inode;
191 isec->sid = SECINITSID_UNLABELED;
192 isec->sclass = SECCLASS_FILE;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800193 isec->task_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700194 inode->i_security = isec;
195
196 return 0;
197}
198
199static void inode_free_security(struct inode *inode)
200{
201 struct inode_security_struct *isec = inode->i_security;
202 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
203
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 spin_lock(&sbsec->isec_lock);
205 if (!list_empty(&isec->list))
206 list_del_init(&isec->list);
207 spin_unlock(&sbsec->isec_lock);
208
209 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800210 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211}
212
213static int file_alloc_security(struct file *file)
214{
215 struct task_security_struct *tsec = current->security;
216 struct file_security_struct *fsec;
217
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800218 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700219 if (!fsec)
220 return -ENOMEM;
221
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 fsec->file = file;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800223 fsec->sid = tsec->sid;
224 fsec->fown_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 file->f_security = fsec;
226
227 return 0;
228}
229
230static void file_free_security(struct file *file)
231{
232 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233 file->f_security = NULL;
234 kfree(fsec);
235}
236
237static int superblock_alloc_security(struct super_block *sb)
238{
239 struct superblock_security_struct *sbsec;
240
James Morris89d155e2005-10-30 14:59:21 -0800241 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 if (!sbsec)
243 return -ENOMEM;
244
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 init_MUTEX(&sbsec->sem);
246 INIT_LIST_HEAD(&sbsec->list);
247 INIT_LIST_HEAD(&sbsec->isec_head);
248 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249 sbsec->sb = sb;
250 sbsec->sid = SECINITSID_UNLABELED;
251 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700252 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253 sb->s_security = sbsec;
254
255 return 0;
256}
257
258static void superblock_free_security(struct super_block *sb)
259{
260 struct superblock_security_struct *sbsec = sb->s_security;
261
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262 spin_lock(&sb_security_lock);
263 if (!list_empty(&sbsec->list))
264 list_del_init(&sbsec->list);
265 spin_unlock(&sb_security_lock);
266
267 sb->s_security = NULL;
268 kfree(sbsec);
269}
270
Al Viro7d877f32005-10-21 03:20:43 -0400271static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272{
273 struct sk_security_struct *ssec;
274
James Morris89d155e2005-10-30 14:59:21 -0800275 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276 if (!ssec)
277 return -ENOMEM;
278
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 ssec->sk = sk;
280 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700281 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282 sk->sk_security = ssec;
283
Paul Moore99f59ed2006-08-29 17:53:48 -0700284 selinux_netlbl_sk_security_init(ssec, family);
285
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286 return 0;
287}
288
289static void sk_free_security(struct sock *sk)
290{
291 struct sk_security_struct *ssec = sk->sk_security;
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 sk->sk_security = NULL;
294 kfree(ssec);
295}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296
297/* The security server must be initialized before
298 any labeling or access decisions can be provided. */
299extern int ss_initialized;
300
301/* The file system's label must be initialized prior to use. */
302
303static char *labeling_behaviors[6] = {
304 "uses xattr",
305 "uses transition SIDs",
306 "uses task SIDs",
307 "uses genfs_contexts",
308 "not configured for labeling",
309 "uses mountpoint labeling",
310};
311
312static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
313
314static inline int inode_doinit(struct inode *inode)
315{
316 return inode_doinit_with_dentry(inode, NULL);
317}
318
319enum {
320 Opt_context = 1,
321 Opt_fscontext = 2,
322 Opt_defcontext = 4,
Eric Paris08089252006-07-10 04:43:55 -0700323 Opt_rootcontext = 8,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324};
325
326static match_table_t tokens = {
327 {Opt_context, "context=%s"},
328 {Opt_fscontext, "fscontext=%s"},
329 {Opt_defcontext, "defcontext=%s"},
Eric Paris08089252006-07-10 04:43:55 -0700330 {Opt_rootcontext, "rootcontext=%s"},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700331};
332
333#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
334
Eric Parisc312feb2006-07-10 04:43:53 -0700335static int may_context_mount_sb_relabel(u32 sid,
336 struct superblock_security_struct *sbsec,
337 struct task_security_struct *tsec)
338{
339 int rc;
340
341 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
342 FILESYSTEM__RELABELFROM, NULL);
343 if (rc)
344 return rc;
345
346 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELTO, NULL);
348 return rc;
349}
350
Eric Paris08089252006-07-10 04:43:55 -0700351static int may_context_mount_inode_relabel(u32 sid,
352 struct superblock_security_struct *sbsec,
353 struct task_security_struct *tsec)
354{
355 int rc;
356 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
357 FILESYSTEM__RELABELFROM, NULL);
358 if (rc)
359 return rc;
360
361 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
362 FILESYSTEM__ASSOCIATE, NULL);
363 return rc;
364}
365
Linus Torvalds1da177e2005-04-16 15:20:36 -0700366static int try_context_mount(struct super_block *sb, void *data)
367{
368 char *context = NULL, *defcontext = NULL;
Eric Paris08089252006-07-10 04:43:55 -0700369 char *fscontext = NULL, *rootcontext = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 const char *name;
371 u32 sid;
372 int alloc = 0, rc = 0, seen = 0;
373 struct task_security_struct *tsec = current->security;
374 struct superblock_security_struct *sbsec = sb->s_security;
375
376 if (!data)
377 goto out;
378
379 name = sb->s_type->name;
380
381 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
382
383 /* NFS we understand. */
384 if (!strcmp(name, "nfs")) {
385 struct nfs_mount_data *d = data;
386
387 if (d->version < NFS_MOUNT_VERSION)
388 goto out;
389
390 if (d->context[0]) {
391 context = d->context;
392 seen |= Opt_context;
393 }
394 } else
395 goto out;
396
397 } else {
398 /* Standard string-based options. */
399 char *p, *options = data;
400
401 while ((p = strsep(&options, ",")) != NULL) {
402 int token;
403 substring_t args[MAX_OPT_ARGS];
404
405 if (!*p)
406 continue;
407
408 token = match_token(p, tokens, args);
409
410 switch (token) {
411 case Opt_context:
Eric Parisc312feb2006-07-10 04:43:53 -0700412 if (seen & (Opt_context|Opt_defcontext)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413 rc = -EINVAL;
414 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
415 goto out_free;
416 }
417 context = match_strdup(&args[0]);
418 if (!context) {
419 rc = -ENOMEM;
420 goto out_free;
421 }
422 if (!alloc)
423 alloc = 1;
424 seen |= Opt_context;
425 break;
426
427 case Opt_fscontext:
Eric Parisc312feb2006-07-10 04:43:53 -0700428 if (seen & Opt_fscontext) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429 rc = -EINVAL;
430 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
431 goto out_free;
432 }
Eric Parisc312feb2006-07-10 04:43:53 -0700433 fscontext = match_strdup(&args[0]);
434 if (!fscontext) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700435 rc = -ENOMEM;
436 goto out_free;
437 }
438 if (!alloc)
439 alloc = 1;
440 seen |= Opt_fscontext;
441 break;
442
Eric Paris08089252006-07-10 04:43:55 -0700443 case Opt_rootcontext:
444 if (seen & Opt_rootcontext) {
445 rc = -EINVAL;
446 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
447 goto out_free;
448 }
449 rootcontext = match_strdup(&args[0]);
450 if (!rootcontext) {
451 rc = -ENOMEM;
452 goto out_free;
453 }
454 if (!alloc)
455 alloc = 1;
456 seen |= Opt_rootcontext;
457 break;
458
Linus Torvalds1da177e2005-04-16 15:20:36 -0700459 case Opt_defcontext:
460 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
461 rc = -EINVAL;
462 printk(KERN_WARNING "SELinux: "
463 "defcontext option is invalid "
464 "for this filesystem type\n");
465 goto out_free;
466 }
467 if (seen & (Opt_context|Opt_defcontext)) {
468 rc = -EINVAL;
469 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
470 goto out_free;
471 }
472 defcontext = match_strdup(&args[0]);
473 if (!defcontext) {
474 rc = -ENOMEM;
475 goto out_free;
476 }
477 if (!alloc)
478 alloc = 1;
479 seen |= Opt_defcontext;
480 break;
481
482 default:
483 rc = -EINVAL;
484 printk(KERN_WARNING "SELinux: unknown mount "
485 "option\n");
486 goto out_free;
487
488 }
489 }
490 }
491
492 if (!seen)
493 goto out;
494
Eric Parisc312feb2006-07-10 04:43:53 -0700495 /* sets the context of the superblock for the fs being mounted. */
496 if (fscontext) {
497 rc = security_context_to_sid(fscontext, strlen(fscontext), &sid);
498 if (rc) {
499 printk(KERN_WARNING "SELinux: security_context_to_sid"
500 "(%s) failed for (dev %s, type %s) errno=%d\n",
501 fscontext, sb->s_id, name, rc);
502 goto out_free;
503 }
504
505 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
506 if (rc)
507 goto out_free;
508
509 sbsec->sid = sid;
510 }
511
512 /*
513 * Switch to using mount point labeling behavior.
514 * sets the label used on all file below the mountpoint, and will set
515 * the superblock context if not already set.
516 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700517 if (context) {
518 rc = security_context_to_sid(context, strlen(context), &sid);
519 if (rc) {
520 printk(KERN_WARNING "SELinux: security_context_to_sid"
521 "(%s) failed for (dev %s, type %s) errno=%d\n",
522 context, sb->s_id, name, rc);
523 goto out_free;
524 }
525
Eric Parisb04ea3c2006-07-14 00:24:33 -0700526 if (!fscontext) {
527 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
528 if (rc)
529 goto out_free;
Eric Parisc312feb2006-07-10 04:43:53 -0700530 sbsec->sid = sid;
Eric Parisb04ea3c2006-07-14 00:24:33 -0700531 } else {
532 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
533 if (rc)
534 goto out_free;
535 }
Eric Parisc312feb2006-07-10 04:43:53 -0700536 sbsec->mntpoint_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700537
Eric Parisc312feb2006-07-10 04:43:53 -0700538 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539 }
540
Eric Paris08089252006-07-10 04:43:55 -0700541 if (rootcontext) {
542 struct inode *inode = sb->s_root->d_inode;
543 struct inode_security_struct *isec = inode->i_security;
544 rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid);
545 if (rc) {
546 printk(KERN_WARNING "SELinux: security_context_to_sid"
547 "(%s) failed for (dev %s, type %s) errno=%d\n",
548 rootcontext, sb->s_id, name, rc);
549 goto out_free;
550 }
551
552 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
553 if (rc)
554 goto out_free;
555
556 isec->sid = sid;
557 isec->initialized = 1;
558 }
559
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560 if (defcontext) {
561 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
562 if (rc) {
563 printk(KERN_WARNING "SELinux: security_context_to_sid"
564 "(%s) failed for (dev %s, type %s) errno=%d\n",
565 defcontext, sb->s_id, name, rc);
566 goto out_free;
567 }
568
569 if (sid == sbsec->def_sid)
570 goto out_free;
571
Eric Paris08089252006-07-10 04:43:55 -0700572 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700573 if (rc)
574 goto out_free;
575
576 sbsec->def_sid = sid;
577 }
578
579out_free:
580 if (alloc) {
581 kfree(context);
582 kfree(defcontext);
Eric Parisc312feb2006-07-10 04:43:53 -0700583 kfree(fscontext);
Eric Paris08089252006-07-10 04:43:55 -0700584 kfree(rootcontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585 }
586out:
587 return rc;
588}
589
590static int superblock_doinit(struct super_block *sb, void *data)
591{
592 struct superblock_security_struct *sbsec = sb->s_security;
593 struct dentry *root = sb->s_root;
594 struct inode *inode = root->d_inode;
595 int rc = 0;
596
597 down(&sbsec->sem);
598 if (sbsec->initialized)
599 goto out;
600
601 if (!ss_initialized) {
602 /* Defer initialization until selinux_complete_init,
603 after the initial policy is loaded and the security
604 server is ready to handle calls. */
605 spin_lock(&sb_security_lock);
606 if (list_empty(&sbsec->list))
607 list_add(&sbsec->list, &superblock_security_head);
608 spin_unlock(&sb_security_lock);
609 goto out;
610 }
611
612 /* Determine the labeling behavior to use for this filesystem type. */
613 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
614 if (rc) {
615 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
616 __FUNCTION__, sb->s_type->name, rc);
617 goto out;
618 }
619
620 rc = try_context_mount(sb, data);
621 if (rc)
622 goto out;
623
624 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
625 /* Make sure that the xattr handler exists and that no
626 error other than -ENODATA is returned by getxattr on
627 the root directory. -ENODATA is ok, as this may be
628 the first boot of the SELinux kernel before we have
629 assigned xattr values to the filesystem. */
630 if (!inode->i_op->getxattr) {
631 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
632 "xattr support\n", sb->s_id, sb->s_type->name);
633 rc = -EOPNOTSUPP;
634 goto out;
635 }
636 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
637 if (rc < 0 && rc != -ENODATA) {
638 if (rc == -EOPNOTSUPP)
639 printk(KERN_WARNING "SELinux: (dev %s, type "
640 "%s) has no security xattr handler\n",
641 sb->s_id, sb->s_type->name);
642 else
643 printk(KERN_WARNING "SELinux: (dev %s, type "
644 "%s) getxattr errno %d\n", sb->s_id,
645 sb->s_type->name, -rc);
646 goto out;
647 }
648 }
649
650 if (strcmp(sb->s_type->name, "proc") == 0)
651 sbsec->proc = 1;
652
653 sbsec->initialized = 1;
654
655 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
656 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
657 sb->s_id, sb->s_type->name);
658 }
659 else {
660 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
661 sb->s_id, sb->s_type->name,
662 labeling_behaviors[sbsec->behavior-1]);
663 }
664
665 /* Initialize the root inode. */
666 rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
667
668 /* Initialize any other inodes associated with the superblock, e.g.
669 inodes created prior to initial policy load or inodes created
670 during get_sb by a pseudo filesystem that directly
671 populates itself. */
672 spin_lock(&sbsec->isec_lock);
673next_inode:
674 if (!list_empty(&sbsec->isec_head)) {
675 struct inode_security_struct *isec =
676 list_entry(sbsec->isec_head.next,
677 struct inode_security_struct, list);
678 struct inode *inode = isec->inode;
679 spin_unlock(&sbsec->isec_lock);
680 inode = igrab(inode);
681 if (inode) {
682 if (!IS_PRIVATE (inode))
683 inode_doinit(inode);
684 iput(inode);
685 }
686 spin_lock(&sbsec->isec_lock);
687 list_del_init(&isec->list);
688 goto next_inode;
689 }
690 spin_unlock(&sbsec->isec_lock);
691out:
692 up(&sbsec->sem);
693 return rc;
694}
695
696static inline u16 inode_mode_to_security_class(umode_t mode)
697{
698 switch (mode & S_IFMT) {
699 case S_IFSOCK:
700 return SECCLASS_SOCK_FILE;
701 case S_IFLNK:
702 return SECCLASS_LNK_FILE;
703 case S_IFREG:
704 return SECCLASS_FILE;
705 case S_IFBLK:
706 return SECCLASS_BLK_FILE;
707 case S_IFDIR:
708 return SECCLASS_DIR;
709 case S_IFCHR:
710 return SECCLASS_CHR_FILE;
711 case S_IFIFO:
712 return SECCLASS_FIFO_FILE;
713
714 }
715
716 return SECCLASS_FILE;
717}
718
James Morris13402582005-09-30 14:24:34 -0400719static inline int default_protocol_stream(int protocol)
720{
721 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
722}
723
724static inline int default_protocol_dgram(int protocol)
725{
726 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
727}
728
Linus Torvalds1da177e2005-04-16 15:20:36 -0700729static inline u16 socket_type_to_security_class(int family, int type, int protocol)
730{
731 switch (family) {
732 case PF_UNIX:
733 switch (type) {
734 case SOCK_STREAM:
735 case SOCK_SEQPACKET:
736 return SECCLASS_UNIX_STREAM_SOCKET;
737 case SOCK_DGRAM:
738 return SECCLASS_UNIX_DGRAM_SOCKET;
739 }
740 break;
741 case PF_INET:
742 case PF_INET6:
743 switch (type) {
744 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -0400745 if (default_protocol_stream(protocol))
746 return SECCLASS_TCP_SOCKET;
747 else
748 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700749 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -0400750 if (default_protocol_dgram(protocol))
751 return SECCLASS_UDP_SOCKET;
752 else
753 return SECCLASS_RAWIP_SOCKET;
754 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700755 return SECCLASS_RAWIP_SOCKET;
756 }
757 break;
758 case PF_NETLINK:
759 switch (protocol) {
760 case NETLINK_ROUTE:
761 return SECCLASS_NETLINK_ROUTE_SOCKET;
762 case NETLINK_FIREWALL:
763 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -0700764 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700765 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
766 case NETLINK_NFLOG:
767 return SECCLASS_NETLINK_NFLOG_SOCKET;
768 case NETLINK_XFRM:
769 return SECCLASS_NETLINK_XFRM_SOCKET;
770 case NETLINK_SELINUX:
771 return SECCLASS_NETLINK_SELINUX_SOCKET;
772 case NETLINK_AUDIT:
773 return SECCLASS_NETLINK_AUDIT_SOCKET;
774 case NETLINK_IP6_FW:
775 return SECCLASS_NETLINK_IP6FW_SOCKET;
776 case NETLINK_DNRTMSG:
777 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -0700778 case NETLINK_KOBJECT_UEVENT:
779 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700780 default:
781 return SECCLASS_NETLINK_SOCKET;
782 }
783 case PF_PACKET:
784 return SECCLASS_PACKET_SOCKET;
785 case PF_KEY:
786 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -0700787 case PF_APPLETALK:
788 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700789 }
790
791 return SECCLASS_SOCKET;
792}
793
794#ifdef CONFIG_PROC_FS
795static int selinux_proc_get_sid(struct proc_dir_entry *de,
796 u16 tclass,
797 u32 *sid)
798{
799 int buflen, rc;
800 char *buffer, *path, *end;
801
802 buffer = (char*)__get_free_page(GFP_KERNEL);
803 if (!buffer)
804 return -ENOMEM;
805
806 buflen = PAGE_SIZE;
807 end = buffer+buflen;
808 *--end = '\0';
809 buflen--;
810 path = end-1;
811 *path = '/';
812 while (de && de != de->parent) {
813 buflen -= de->namelen + 1;
814 if (buflen < 0)
815 break;
816 end -= de->namelen;
817 memcpy(end, de->name, de->namelen);
818 *--end = '/';
819 path = end;
820 de = de->parent;
821 }
822 rc = security_genfs_sid("proc", path, tclass, sid);
823 free_page((unsigned long)buffer);
824 return rc;
825}
826#else
827static int selinux_proc_get_sid(struct proc_dir_entry *de,
828 u16 tclass,
829 u32 *sid)
830{
831 return -EINVAL;
832}
833#endif
834
835/* The inode's security attributes must be initialized before first use. */
836static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
837{
838 struct superblock_security_struct *sbsec = NULL;
839 struct inode_security_struct *isec = inode->i_security;
840 u32 sid;
841 struct dentry *dentry;
842#define INITCONTEXTLEN 255
843 char *context = NULL;
844 unsigned len = 0;
845 int rc = 0;
846 int hold_sem = 0;
847
848 if (isec->initialized)
849 goto out;
850
851 down(&isec->sem);
852 hold_sem = 1;
853 if (isec->initialized)
854 goto out;
855
856 sbsec = inode->i_sb->s_security;
857 if (!sbsec->initialized) {
858 /* Defer initialization until selinux_complete_init,
859 after the initial policy is loaded and the security
860 server is ready to handle calls. */
861 spin_lock(&sbsec->isec_lock);
862 if (list_empty(&isec->list))
863 list_add(&isec->list, &sbsec->isec_head);
864 spin_unlock(&sbsec->isec_lock);
865 goto out;
866 }
867
868 switch (sbsec->behavior) {
869 case SECURITY_FS_USE_XATTR:
870 if (!inode->i_op->getxattr) {
871 isec->sid = sbsec->def_sid;
872 break;
873 }
874
875 /* Need a dentry, since the xattr API requires one.
876 Life would be simpler if we could just pass the inode. */
877 if (opt_dentry) {
878 /* Called from d_instantiate or d_splice_alias. */
879 dentry = dget(opt_dentry);
880 } else {
881 /* Called from selinux_complete_init, try to find a dentry. */
882 dentry = d_find_alias(inode);
883 }
884 if (!dentry) {
885 printk(KERN_WARNING "%s: no dentry for dev=%s "
886 "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
887 inode->i_ino);
888 goto out;
889 }
890
891 len = INITCONTEXTLEN;
892 context = kmalloc(len, GFP_KERNEL);
893 if (!context) {
894 rc = -ENOMEM;
895 dput(dentry);
896 goto out;
897 }
898 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
899 context, len);
900 if (rc == -ERANGE) {
901 /* Need a larger buffer. Query for the right size. */
902 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
903 NULL, 0);
904 if (rc < 0) {
905 dput(dentry);
906 goto out;
907 }
908 kfree(context);
909 len = rc;
910 context = kmalloc(len, GFP_KERNEL);
911 if (!context) {
912 rc = -ENOMEM;
913 dput(dentry);
914 goto out;
915 }
916 rc = inode->i_op->getxattr(dentry,
917 XATTR_NAME_SELINUX,
918 context, len);
919 }
920 dput(dentry);
921 if (rc < 0) {
922 if (rc != -ENODATA) {
923 printk(KERN_WARNING "%s: getxattr returned "
924 "%d for dev=%s ino=%ld\n", __FUNCTION__,
925 -rc, inode->i_sb->s_id, inode->i_ino);
926 kfree(context);
927 goto out;
928 }
929 /* Map ENODATA to the default file SID */
930 sid = sbsec->def_sid;
931 rc = 0;
932 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -0700933 rc = security_context_to_sid_default(context, rc, &sid,
934 sbsec->def_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700935 if (rc) {
936 printk(KERN_WARNING "%s: context_to_sid(%s) "
937 "returned %d for dev=%s ino=%ld\n",
938 __FUNCTION__, context, -rc,
939 inode->i_sb->s_id, inode->i_ino);
940 kfree(context);
941 /* Leave with the unlabeled SID */
942 rc = 0;
943 break;
944 }
945 }
946 kfree(context);
947 isec->sid = sid;
948 break;
949 case SECURITY_FS_USE_TASK:
950 isec->sid = isec->task_sid;
951 break;
952 case SECURITY_FS_USE_TRANS:
953 /* Default to the fs SID. */
954 isec->sid = sbsec->sid;
955
956 /* Try to obtain a transition SID. */
957 isec->sclass = inode_mode_to_security_class(inode->i_mode);
958 rc = security_transition_sid(isec->task_sid,
959 sbsec->sid,
960 isec->sclass,
961 &sid);
962 if (rc)
963 goto out;
964 isec->sid = sid;
965 break;
Eric Parisc312feb2006-07-10 04:43:53 -0700966 case SECURITY_FS_USE_MNTPOINT:
967 isec->sid = sbsec->mntpoint_sid;
968 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700969 default:
Eric Parisc312feb2006-07-10 04:43:53 -0700970 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700971 isec->sid = sbsec->sid;
972
973 if (sbsec->proc) {
974 struct proc_inode *proci = PROC_I(inode);
975 if (proci->pde) {
976 isec->sclass = inode_mode_to_security_class(inode->i_mode);
977 rc = selinux_proc_get_sid(proci->pde,
978 isec->sclass,
979 &sid);
980 if (rc)
981 goto out;
982 isec->sid = sid;
983 }
984 }
985 break;
986 }
987
988 isec->initialized = 1;
989
990out:
991 if (isec->sclass == SECCLASS_FILE)
992 isec->sclass = inode_mode_to_security_class(inode->i_mode);
993
994 if (hold_sem)
995 up(&isec->sem);
996 return rc;
997}
998
999/* Convert a Linux signal to an access vector. */
1000static inline u32 signal_to_av(int sig)
1001{
1002 u32 perm = 0;
1003
1004 switch (sig) {
1005 case SIGCHLD:
1006 /* Commonly granted from child to parent. */
1007 perm = PROCESS__SIGCHLD;
1008 break;
1009 case SIGKILL:
1010 /* Cannot be caught or ignored */
1011 perm = PROCESS__SIGKILL;
1012 break;
1013 case SIGSTOP:
1014 /* Cannot be caught or ignored */
1015 perm = PROCESS__SIGSTOP;
1016 break;
1017 default:
1018 /* All other signals. */
1019 perm = PROCESS__SIGNAL;
1020 break;
1021 }
1022
1023 return perm;
1024}
1025
1026/* Check permission betweeen a pair of tasks, e.g. signal checks,
1027 fork check, ptrace check, etc. */
1028static int task_has_perm(struct task_struct *tsk1,
1029 struct task_struct *tsk2,
1030 u32 perms)
1031{
1032 struct task_security_struct *tsec1, *tsec2;
1033
1034 tsec1 = tsk1->security;
1035 tsec2 = tsk2->security;
1036 return avc_has_perm(tsec1->sid, tsec2->sid,
1037 SECCLASS_PROCESS, perms, NULL);
1038}
1039
1040/* Check whether a task is allowed to use a capability. */
1041static int task_has_capability(struct task_struct *tsk,
1042 int cap)
1043{
1044 struct task_security_struct *tsec;
1045 struct avc_audit_data ad;
1046
1047 tsec = tsk->security;
1048
1049 AVC_AUDIT_DATA_INIT(&ad,CAP);
1050 ad.tsk = tsk;
1051 ad.u.cap = cap;
1052
1053 return avc_has_perm(tsec->sid, tsec->sid,
1054 SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
1055}
1056
1057/* Check whether a task is allowed to use a system operation. */
1058static int task_has_system(struct task_struct *tsk,
1059 u32 perms)
1060{
1061 struct task_security_struct *tsec;
1062
1063 tsec = tsk->security;
1064
1065 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1066 SECCLASS_SYSTEM, perms, NULL);
1067}
1068
1069/* Check whether a task has a particular permission to an inode.
1070 The 'adp' parameter is optional and allows other audit
1071 data to be passed (e.g. the dentry). */
1072static int inode_has_perm(struct task_struct *tsk,
1073 struct inode *inode,
1074 u32 perms,
1075 struct avc_audit_data *adp)
1076{
1077 struct task_security_struct *tsec;
1078 struct inode_security_struct *isec;
1079 struct avc_audit_data ad;
1080
1081 tsec = tsk->security;
1082 isec = inode->i_security;
1083
1084 if (!adp) {
1085 adp = &ad;
1086 AVC_AUDIT_DATA_INIT(&ad, FS);
1087 ad.u.fs.inode = inode;
1088 }
1089
1090 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1091}
1092
1093/* Same as inode_has_perm, but pass explicit audit data containing
1094 the dentry to help the auditing code to more easily generate the
1095 pathname if needed. */
1096static inline int dentry_has_perm(struct task_struct *tsk,
1097 struct vfsmount *mnt,
1098 struct dentry *dentry,
1099 u32 av)
1100{
1101 struct inode *inode = dentry->d_inode;
1102 struct avc_audit_data ad;
1103 AVC_AUDIT_DATA_INIT(&ad,FS);
1104 ad.u.fs.mnt = mnt;
1105 ad.u.fs.dentry = dentry;
1106 return inode_has_perm(tsk, inode, av, &ad);
1107}
1108
1109/* Check whether a task can use an open file descriptor to
1110 access an inode in a given way. Check access to the
1111 descriptor itself, and then use dentry_has_perm to
1112 check a particular permission to the file.
1113 Access to the descriptor is implicitly granted if it
1114 has the same SID as the process. If av is zero, then
1115 access to the file is not checked, e.g. for cases
1116 where only the descriptor is affected like seek. */
Arjan van de Ven858119e2006-01-14 13:20:43 -08001117static int file_has_perm(struct task_struct *tsk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001118 struct file *file,
1119 u32 av)
1120{
1121 struct task_security_struct *tsec = tsk->security;
1122 struct file_security_struct *fsec = file->f_security;
1123 struct vfsmount *mnt = file->f_vfsmnt;
1124 struct dentry *dentry = file->f_dentry;
1125 struct inode *inode = dentry->d_inode;
1126 struct avc_audit_data ad;
1127 int rc;
1128
1129 AVC_AUDIT_DATA_INIT(&ad, FS);
1130 ad.u.fs.mnt = mnt;
1131 ad.u.fs.dentry = dentry;
1132
1133 if (tsec->sid != fsec->sid) {
1134 rc = avc_has_perm(tsec->sid, fsec->sid,
1135 SECCLASS_FD,
1136 FD__USE,
1137 &ad);
1138 if (rc)
1139 return rc;
1140 }
1141
1142 /* av is zero if only checking access to the descriptor. */
1143 if (av)
1144 return inode_has_perm(tsk, inode, av, &ad);
1145
1146 return 0;
1147}
1148
1149/* Check whether a task can create a file. */
1150static int may_create(struct inode *dir,
1151 struct dentry *dentry,
1152 u16 tclass)
1153{
1154 struct task_security_struct *tsec;
1155 struct inode_security_struct *dsec;
1156 struct superblock_security_struct *sbsec;
1157 u32 newsid;
1158 struct avc_audit_data ad;
1159 int rc;
1160
1161 tsec = current->security;
1162 dsec = dir->i_security;
1163 sbsec = dir->i_sb->s_security;
1164
1165 AVC_AUDIT_DATA_INIT(&ad, FS);
1166 ad.u.fs.dentry = dentry;
1167
1168 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1169 DIR__ADD_NAME | DIR__SEARCH,
1170 &ad);
1171 if (rc)
1172 return rc;
1173
1174 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1175 newsid = tsec->create_sid;
1176 } else {
1177 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1178 &newsid);
1179 if (rc)
1180 return rc;
1181 }
1182
1183 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1184 if (rc)
1185 return rc;
1186
1187 return avc_has_perm(newsid, sbsec->sid,
1188 SECCLASS_FILESYSTEM,
1189 FILESYSTEM__ASSOCIATE, &ad);
1190}
1191
Michael LeMay4eb582c2006-06-26 00:24:57 -07001192/* Check whether a task can create a key. */
1193static int may_create_key(u32 ksid,
1194 struct task_struct *ctx)
1195{
1196 struct task_security_struct *tsec;
1197
1198 tsec = ctx->security;
1199
1200 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1201}
1202
Linus Torvalds1da177e2005-04-16 15:20:36 -07001203#define MAY_LINK 0
1204#define MAY_UNLINK 1
1205#define MAY_RMDIR 2
1206
1207/* Check whether a task can link, unlink, or rmdir a file/directory. */
1208static int may_link(struct inode *dir,
1209 struct dentry *dentry,
1210 int kind)
1211
1212{
1213 struct task_security_struct *tsec;
1214 struct inode_security_struct *dsec, *isec;
1215 struct avc_audit_data ad;
1216 u32 av;
1217 int rc;
1218
1219 tsec = current->security;
1220 dsec = dir->i_security;
1221 isec = dentry->d_inode->i_security;
1222
1223 AVC_AUDIT_DATA_INIT(&ad, FS);
1224 ad.u.fs.dentry = dentry;
1225
1226 av = DIR__SEARCH;
1227 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1228 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1229 if (rc)
1230 return rc;
1231
1232 switch (kind) {
1233 case MAY_LINK:
1234 av = FILE__LINK;
1235 break;
1236 case MAY_UNLINK:
1237 av = FILE__UNLINK;
1238 break;
1239 case MAY_RMDIR:
1240 av = DIR__RMDIR;
1241 break;
1242 default:
1243 printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind);
1244 return 0;
1245 }
1246
1247 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1248 return rc;
1249}
1250
1251static inline int may_rename(struct inode *old_dir,
1252 struct dentry *old_dentry,
1253 struct inode *new_dir,
1254 struct dentry *new_dentry)
1255{
1256 struct task_security_struct *tsec;
1257 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1258 struct avc_audit_data ad;
1259 u32 av;
1260 int old_is_dir, new_is_dir;
1261 int rc;
1262
1263 tsec = current->security;
1264 old_dsec = old_dir->i_security;
1265 old_isec = old_dentry->d_inode->i_security;
1266 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1267 new_dsec = new_dir->i_security;
1268
1269 AVC_AUDIT_DATA_INIT(&ad, FS);
1270
1271 ad.u.fs.dentry = old_dentry;
1272 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1273 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1274 if (rc)
1275 return rc;
1276 rc = avc_has_perm(tsec->sid, old_isec->sid,
1277 old_isec->sclass, FILE__RENAME, &ad);
1278 if (rc)
1279 return rc;
1280 if (old_is_dir && new_dir != old_dir) {
1281 rc = avc_has_perm(tsec->sid, old_isec->sid,
1282 old_isec->sclass, DIR__REPARENT, &ad);
1283 if (rc)
1284 return rc;
1285 }
1286
1287 ad.u.fs.dentry = new_dentry;
1288 av = DIR__ADD_NAME | DIR__SEARCH;
1289 if (new_dentry->d_inode)
1290 av |= DIR__REMOVE_NAME;
1291 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1292 if (rc)
1293 return rc;
1294 if (new_dentry->d_inode) {
1295 new_isec = new_dentry->d_inode->i_security;
1296 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1297 rc = avc_has_perm(tsec->sid, new_isec->sid,
1298 new_isec->sclass,
1299 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1300 if (rc)
1301 return rc;
1302 }
1303
1304 return 0;
1305}
1306
1307/* Check whether a task can perform a filesystem operation. */
1308static int superblock_has_perm(struct task_struct *tsk,
1309 struct super_block *sb,
1310 u32 perms,
1311 struct avc_audit_data *ad)
1312{
1313 struct task_security_struct *tsec;
1314 struct superblock_security_struct *sbsec;
1315
1316 tsec = tsk->security;
1317 sbsec = sb->s_security;
1318 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1319 perms, ad);
1320}
1321
1322/* Convert a Linux mode and permission mask to an access vector. */
1323static inline u32 file_mask_to_av(int mode, int mask)
1324{
1325 u32 av = 0;
1326
1327 if ((mode & S_IFMT) != S_IFDIR) {
1328 if (mask & MAY_EXEC)
1329 av |= FILE__EXECUTE;
1330 if (mask & MAY_READ)
1331 av |= FILE__READ;
1332
1333 if (mask & MAY_APPEND)
1334 av |= FILE__APPEND;
1335 else if (mask & MAY_WRITE)
1336 av |= FILE__WRITE;
1337
1338 } else {
1339 if (mask & MAY_EXEC)
1340 av |= DIR__SEARCH;
1341 if (mask & MAY_WRITE)
1342 av |= DIR__WRITE;
1343 if (mask & MAY_READ)
1344 av |= DIR__READ;
1345 }
1346
1347 return av;
1348}
1349
1350/* Convert a Linux file to an access vector. */
1351static inline u32 file_to_av(struct file *file)
1352{
1353 u32 av = 0;
1354
1355 if (file->f_mode & FMODE_READ)
1356 av |= FILE__READ;
1357 if (file->f_mode & FMODE_WRITE) {
1358 if (file->f_flags & O_APPEND)
1359 av |= FILE__APPEND;
1360 else
1361 av |= FILE__WRITE;
1362 }
1363
1364 return av;
1365}
1366
Linus Torvalds1da177e2005-04-16 15:20:36 -07001367/* Hook functions begin here. */
1368
1369static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1370{
1371 struct task_security_struct *psec = parent->security;
1372 struct task_security_struct *csec = child->security;
1373 int rc;
1374
1375 rc = secondary_ops->ptrace(parent,child);
1376 if (rc)
1377 return rc;
1378
1379 rc = task_has_perm(parent, child, PROCESS__PTRACE);
1380 /* Save the SID of the tracing process for later use in apply_creds. */
Stephen Smalley341c2d82006-03-11 03:27:16 -08001381 if (!(child->ptrace & PT_PTRACED) && !rc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001382 csec->ptrace_sid = psec->sid;
1383 return rc;
1384}
1385
1386static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1387 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1388{
1389 int error;
1390
1391 error = task_has_perm(current, target, PROCESS__GETCAP);
1392 if (error)
1393 return error;
1394
1395 return secondary_ops->capget(target, effective, inheritable, permitted);
1396}
1397
1398static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1399 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1400{
1401 int error;
1402
1403 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1404 if (error)
1405 return error;
1406
1407 return task_has_perm(current, target, PROCESS__SETCAP);
1408}
1409
1410static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1411 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1412{
1413 secondary_ops->capset_set(target, effective, inheritable, permitted);
1414}
1415
1416static int selinux_capable(struct task_struct *tsk, int cap)
1417{
1418 int rc;
1419
1420 rc = secondary_ops->capable(tsk, cap);
1421 if (rc)
1422 return rc;
1423
1424 return task_has_capability(tsk,cap);
1425}
1426
1427static int selinux_sysctl(ctl_table *table, int op)
1428{
1429 int error = 0;
1430 u32 av;
1431 struct task_security_struct *tsec;
1432 u32 tsid;
1433 int rc;
1434
1435 rc = secondary_ops->sysctl(table, op);
1436 if (rc)
1437 return rc;
1438
1439 tsec = current->security;
1440
1441 rc = selinux_proc_get_sid(table->de, (op == 001) ?
1442 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1443 if (rc) {
1444 /* Default to the well-defined sysctl SID. */
1445 tsid = SECINITSID_SYSCTL;
1446 }
1447
1448 /* The op values are "defined" in sysctl.c, thereby creating
1449 * a bad coupling between this module and sysctl.c */
1450 if(op == 001) {
1451 error = avc_has_perm(tsec->sid, tsid,
1452 SECCLASS_DIR, DIR__SEARCH, NULL);
1453 } else {
1454 av = 0;
1455 if (op & 004)
1456 av |= FILE__READ;
1457 if (op & 002)
1458 av |= FILE__WRITE;
1459 if (av)
1460 error = avc_has_perm(tsec->sid, tsid,
1461 SECCLASS_FILE, av, NULL);
1462 }
1463
1464 return error;
1465}
1466
1467static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1468{
1469 int rc = 0;
1470
1471 if (!sb)
1472 return 0;
1473
1474 switch (cmds) {
1475 case Q_SYNC:
1476 case Q_QUOTAON:
1477 case Q_QUOTAOFF:
1478 case Q_SETINFO:
1479 case Q_SETQUOTA:
1480 rc = superblock_has_perm(current,
1481 sb,
1482 FILESYSTEM__QUOTAMOD, NULL);
1483 break;
1484 case Q_GETFMT:
1485 case Q_GETINFO:
1486 case Q_GETQUOTA:
1487 rc = superblock_has_perm(current,
1488 sb,
1489 FILESYSTEM__QUOTAGET, NULL);
1490 break;
1491 default:
1492 rc = 0; /* let the kernel handle invalid cmds */
1493 break;
1494 }
1495 return rc;
1496}
1497
1498static int selinux_quota_on(struct dentry *dentry)
1499{
1500 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1501}
1502
1503static int selinux_syslog(int type)
1504{
1505 int rc;
1506
1507 rc = secondary_ops->syslog(type);
1508 if (rc)
1509 return rc;
1510
1511 switch (type) {
1512 case 3: /* Read last kernel messages */
1513 case 10: /* Return size of the log buffer */
1514 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1515 break;
1516 case 6: /* Disable logging to console */
1517 case 7: /* Enable logging to console */
1518 case 8: /* Set level of messages printed to console */
1519 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1520 break;
1521 case 0: /* Close log */
1522 case 1: /* Open log */
1523 case 2: /* Read from log */
1524 case 4: /* Read/clear last kernel messages */
1525 case 5: /* Clear ring buffer */
1526 default:
1527 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1528 break;
1529 }
1530 return rc;
1531}
1532
1533/*
1534 * Check that a process has enough memory to allocate a new virtual
1535 * mapping. 0 means there is enough memory for the allocation to
1536 * succeed and -ENOMEM implies there is not.
1537 *
1538 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1539 * if the capability is granted, but __vm_enough_memory requires 1 if
1540 * the capability is granted.
1541 *
1542 * Do not audit the selinux permission check, as this is applied to all
1543 * processes that allocate mappings.
1544 */
1545static int selinux_vm_enough_memory(long pages)
1546{
1547 int rc, cap_sys_admin = 0;
1548 struct task_security_struct *tsec = current->security;
1549
1550 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1551 if (rc == 0)
1552 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1553 SECCLASS_CAPABILITY,
1554 CAP_TO_MASK(CAP_SYS_ADMIN),
1555 NULL);
1556
1557 if (rc == 0)
1558 cap_sys_admin = 1;
1559
1560 return __vm_enough_memory(pages, cap_sys_admin);
1561}
1562
1563/* binprm security operations */
1564
1565static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1566{
1567 struct bprm_security_struct *bsec;
1568
James Morris89d155e2005-10-30 14:59:21 -08001569 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570 if (!bsec)
1571 return -ENOMEM;
1572
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573 bsec->bprm = bprm;
1574 bsec->sid = SECINITSID_UNLABELED;
1575 bsec->set = 0;
1576
1577 bprm->security = bsec;
1578 return 0;
1579}
1580
1581static int selinux_bprm_set_security(struct linux_binprm *bprm)
1582{
1583 struct task_security_struct *tsec;
1584 struct inode *inode = bprm->file->f_dentry->d_inode;
1585 struct inode_security_struct *isec;
1586 struct bprm_security_struct *bsec;
1587 u32 newsid;
1588 struct avc_audit_data ad;
1589 int rc;
1590
1591 rc = secondary_ops->bprm_set_security(bprm);
1592 if (rc)
1593 return rc;
1594
1595 bsec = bprm->security;
1596
1597 if (bsec->set)
1598 return 0;
1599
1600 tsec = current->security;
1601 isec = inode->i_security;
1602
1603 /* Default to the current task SID. */
1604 bsec->sid = tsec->sid;
1605
Michael LeMay28eba5b2006-06-27 02:53:42 -07001606 /* Reset fs, key, and sock SIDs on execve. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607 tsec->create_sid = 0;
Michael LeMay28eba5b2006-06-27 02:53:42 -07001608 tsec->keycreate_sid = 0;
Eric Paris42c3e032006-06-26 00:26:03 -07001609 tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610
1611 if (tsec->exec_sid) {
1612 newsid = tsec->exec_sid;
1613 /* Reset exec SID on execve. */
1614 tsec->exec_sid = 0;
1615 } else {
1616 /* Check for a default transition on this program. */
1617 rc = security_transition_sid(tsec->sid, isec->sid,
1618 SECCLASS_PROCESS, &newsid);
1619 if (rc)
1620 return rc;
1621 }
1622
1623 AVC_AUDIT_DATA_INIT(&ad, FS);
1624 ad.u.fs.mnt = bprm->file->f_vfsmnt;
1625 ad.u.fs.dentry = bprm->file->f_dentry;
1626
1627 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
1628 newsid = tsec->sid;
1629
1630 if (tsec->sid == newsid) {
1631 rc = avc_has_perm(tsec->sid, isec->sid,
1632 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1633 if (rc)
1634 return rc;
1635 } else {
1636 /* Check permissions for the transition. */
1637 rc = avc_has_perm(tsec->sid, newsid,
1638 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1639 if (rc)
1640 return rc;
1641
1642 rc = avc_has_perm(newsid, isec->sid,
1643 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1644 if (rc)
1645 return rc;
1646
1647 /* Clear any possibly unsafe personality bits on exec: */
1648 current->personality &= ~PER_CLEAR_ON_SETID;
1649
1650 /* Set the security field to the new SID. */
1651 bsec->sid = newsid;
1652 }
1653
1654 bsec->set = 1;
1655 return 0;
1656}
1657
1658static int selinux_bprm_check_security (struct linux_binprm *bprm)
1659{
1660 return secondary_ops->bprm_check_security(bprm);
1661}
1662
1663
1664static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1665{
1666 struct task_security_struct *tsec = current->security;
1667 int atsecure = 0;
1668
1669 if (tsec->osid != tsec->sid) {
1670 /* Enable secure mode for SIDs transitions unless
1671 the noatsecure permission is granted between
1672 the two SIDs, i.e. ahp returns 0. */
1673 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1674 SECCLASS_PROCESS,
1675 PROCESS__NOATSECURE, NULL);
1676 }
1677
1678 return (atsecure || secondary_ops->bprm_secureexec(bprm));
1679}
1680
1681static void selinux_bprm_free_security(struct linux_binprm *bprm)
1682{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07001683 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685}
1686
1687extern struct vfsmount *selinuxfs_mount;
1688extern struct dentry *selinux_null;
1689
1690/* Derived from fs/exec.c:flush_old_files. */
1691static inline void flush_unauthorized_files(struct files_struct * files)
1692{
1693 struct avc_audit_data ad;
1694 struct file *file, *devnull = NULL;
1695 struct tty_struct *tty = current->signal->tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001696 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697 long j = -1;
1698
1699 if (tty) {
1700 file_list_lock();
Eric Dumazet2f512012005-10-30 15:02:16 -08001701 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702 if (file) {
1703 /* Revalidate access to controlling tty.
1704 Use inode_has_perm on the tty inode directly rather
1705 than using file_has_perm, as this particular open
1706 file may belong to another process and we are only
1707 interested in the inode-based check here. */
1708 struct inode *inode = file->f_dentry->d_inode;
1709 if (inode_has_perm(current, inode,
1710 FILE__READ | FILE__WRITE, NULL)) {
1711 /* Reset controlling tty. */
1712 current->signal->tty = NULL;
1713 current->signal->tty_old_pgrp = 0;
1714 }
1715 }
1716 file_list_unlock();
1717 }
1718
1719 /* Revalidate access to inherited open files. */
1720
1721 AVC_AUDIT_DATA_INIT(&ad,FS);
1722
1723 spin_lock(&files->file_lock);
1724 for (;;) {
1725 unsigned long set, i;
1726 int fd;
1727
1728 j++;
1729 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001730 fdt = files_fdtable(files);
1731 if (i >= fdt->max_fds || i >= fdt->max_fdset)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001733 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734 if (!set)
1735 continue;
1736 spin_unlock(&files->file_lock);
1737 for ( ; set ; i++,set >>= 1) {
1738 if (set & 1) {
1739 file = fget(i);
1740 if (!file)
1741 continue;
1742 if (file_has_perm(current,
1743 file,
1744 file_to_av(file))) {
1745 sys_close(i);
1746 fd = get_unused_fd();
1747 if (fd != i) {
1748 if (fd >= 0)
1749 put_unused_fd(fd);
1750 fput(file);
1751 continue;
1752 }
1753 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08001754 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001755 } else {
1756 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
1757 if (!devnull) {
1758 put_unused_fd(fd);
1759 fput(file);
1760 continue;
1761 }
1762 }
1763 fd_install(fd, devnull);
1764 }
1765 fput(file);
1766 }
1767 }
1768 spin_lock(&files->file_lock);
1769
1770 }
1771 spin_unlock(&files->file_lock);
1772}
1773
1774static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1775{
1776 struct task_security_struct *tsec;
1777 struct bprm_security_struct *bsec;
1778 u32 sid;
1779 int rc;
1780
1781 secondary_ops->bprm_apply_creds(bprm, unsafe);
1782
1783 tsec = current->security;
1784
1785 bsec = bprm->security;
1786 sid = bsec->sid;
1787
1788 tsec->osid = tsec->sid;
1789 bsec->unsafe = 0;
1790 if (tsec->sid != sid) {
1791 /* Check for shared state. If not ok, leave SID
1792 unchanged and kill. */
1793 if (unsafe & LSM_UNSAFE_SHARE) {
1794 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1795 PROCESS__SHARE, NULL);
1796 if (rc) {
1797 bsec->unsafe = 1;
1798 return;
1799 }
1800 }
1801
1802 /* Check for ptracing, and update the task SID if ok.
1803 Otherwise, leave SID unchanged and kill. */
1804 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1805 rc = avc_has_perm(tsec->ptrace_sid, sid,
1806 SECCLASS_PROCESS, PROCESS__PTRACE,
1807 NULL);
1808 if (rc) {
1809 bsec->unsafe = 1;
1810 return;
1811 }
1812 }
1813 tsec->sid = sid;
1814 }
1815}
1816
1817/*
1818 * called after apply_creds without the task lock held
1819 */
1820static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1821{
1822 struct task_security_struct *tsec;
1823 struct rlimit *rlim, *initrlim;
1824 struct itimerval itimer;
1825 struct bprm_security_struct *bsec;
1826 int rc, i;
1827
1828 tsec = current->security;
1829 bsec = bprm->security;
1830
1831 if (bsec->unsafe) {
1832 force_sig_specific(SIGKILL, current);
1833 return;
1834 }
1835 if (tsec->osid == tsec->sid)
1836 return;
1837
1838 /* Close files for which the new task SID is not authorized. */
1839 flush_unauthorized_files(current->files);
1840
1841 /* Check whether the new SID can inherit signal state
1842 from the old SID. If not, clear itimers to avoid
1843 subsequent signal generation and flush and unblock
1844 signals. This must occur _after_ the task SID has
1845 been updated so that any kill done after the flush
1846 will be checked against the new SID. */
1847 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1848 PROCESS__SIGINH, NULL);
1849 if (rc) {
1850 memset(&itimer, 0, sizeof itimer);
1851 for (i = 0; i < 3; i++)
1852 do_setitimer(i, &itimer, NULL);
1853 flush_signals(current);
1854 spin_lock_irq(&current->sighand->siglock);
1855 flush_signal_handlers(current, 1);
1856 sigemptyset(&current->blocked);
1857 recalc_sigpending();
1858 spin_unlock_irq(&current->sighand->siglock);
1859 }
1860
1861 /* Check whether the new SID can inherit resource limits
1862 from the old SID. If not, reset all soft limits to
1863 the lower of the current task's hard limit and the init
1864 task's soft limit. Note that the setting of hard limits
1865 (even to lower them) can be controlled by the setrlimit
1866 check. The inclusion of the init task's soft limit into
1867 the computation is to avoid resetting soft limits higher
1868 than the default soft limit for cases where the default
1869 is lower than the hard limit, e.g. RLIMIT_CORE or
1870 RLIMIT_STACK.*/
1871 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1872 PROCESS__RLIMITINH, NULL);
1873 if (rc) {
1874 for (i = 0; i < RLIM_NLIMITS; i++) {
1875 rlim = current->signal->rlim + i;
1876 initrlim = init_task.signal->rlim+i;
1877 rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1878 }
1879 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1880 /*
1881 * This will cause RLIMIT_CPU calculations
1882 * to be refigured.
1883 */
1884 current->it_prof_expires = jiffies_to_cputime(1);
1885 }
1886 }
1887
1888 /* Wake up the parent if it is waiting so that it can
1889 recheck wait permission to the new task SID. */
1890 wake_up_interruptible(&current->parent->signal->wait_chldexit);
1891}
1892
1893/* superblock security operations */
1894
1895static int selinux_sb_alloc_security(struct super_block *sb)
1896{
1897 return superblock_alloc_security(sb);
1898}
1899
1900static void selinux_sb_free_security(struct super_block *sb)
1901{
1902 superblock_free_security(sb);
1903}
1904
1905static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1906{
1907 if (plen > olen)
1908 return 0;
1909
1910 return !memcmp(prefix, option, plen);
1911}
1912
1913static inline int selinux_option(char *option, int len)
1914{
1915 return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1916 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
Eric Paris08089252006-07-10 04:43:55 -07001917 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) ||
1918 match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919}
1920
1921static inline void take_option(char **to, char *from, int *first, int len)
1922{
1923 if (!*first) {
1924 **to = ',';
1925 *to += 1;
1926 }
1927 else
1928 *first = 0;
1929 memcpy(*to, from, len);
1930 *to += len;
1931}
1932
1933static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
1934{
1935 int fnosec, fsec, rc = 0;
1936 char *in_save, *in_curr, *in_end;
1937 char *sec_curr, *nosec_save, *nosec;
1938
1939 in_curr = orig;
1940 sec_curr = copy;
1941
1942 /* Binary mount data: just copy */
1943 if (type->fs_flags & FS_BINARY_MOUNTDATA) {
1944 copy_page(sec_curr, in_curr);
1945 goto out;
1946 }
1947
1948 nosec = (char *)get_zeroed_page(GFP_KERNEL);
1949 if (!nosec) {
1950 rc = -ENOMEM;
1951 goto out;
1952 }
1953
1954 nosec_save = nosec;
1955 fnosec = fsec = 1;
1956 in_save = in_end = orig;
1957
1958 do {
1959 if (*in_end == ',' || *in_end == '\0') {
1960 int len = in_end - in_curr;
1961
1962 if (selinux_option(in_curr, len))
1963 take_option(&sec_curr, in_curr, &fsec, len);
1964 else
1965 take_option(&nosec, in_curr, &fnosec, len);
1966
1967 in_curr = in_end + 1;
1968 }
1969 } while (*in_end++);
1970
Eric Paris6931dfc2005-06-30 02:58:51 -07001971 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07001972 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001973out:
1974 return rc;
1975}
1976
1977static int selinux_sb_kern_mount(struct super_block *sb, void *data)
1978{
1979 struct avc_audit_data ad;
1980 int rc;
1981
1982 rc = superblock_doinit(sb, data);
1983 if (rc)
1984 return rc;
1985
1986 AVC_AUDIT_DATA_INIT(&ad,FS);
1987 ad.u.fs.dentry = sb->s_root;
1988 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
1989}
1990
David Howells726c3342006-06-23 02:02:58 -07001991static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992{
1993 struct avc_audit_data ad;
1994
1995 AVC_AUDIT_DATA_INIT(&ad,FS);
David Howells726c3342006-06-23 02:02:58 -07001996 ad.u.fs.dentry = dentry->d_sb->s_root;
1997 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001998}
1999
2000static int selinux_mount(char * dev_name,
2001 struct nameidata *nd,
2002 char * type,
2003 unsigned long flags,
2004 void * data)
2005{
2006 int rc;
2007
2008 rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2009 if (rc)
2010 return rc;
2011
2012 if (flags & MS_REMOUNT)
2013 return superblock_has_perm(current, nd->mnt->mnt_sb,
2014 FILESYSTEM__REMOUNT, NULL);
2015 else
2016 return dentry_has_perm(current, nd->mnt, nd->dentry,
2017 FILE__MOUNTON);
2018}
2019
2020static int selinux_umount(struct vfsmount *mnt, int flags)
2021{
2022 int rc;
2023
2024 rc = secondary_ops->sb_umount(mnt, flags);
2025 if (rc)
2026 return rc;
2027
2028 return superblock_has_perm(current,mnt->mnt_sb,
2029 FILESYSTEM__UNMOUNT,NULL);
2030}
2031
2032/* inode security operations */
2033
2034static int selinux_inode_alloc_security(struct inode *inode)
2035{
2036 return inode_alloc_security(inode);
2037}
2038
2039static void selinux_inode_free_security(struct inode *inode)
2040{
2041 inode_free_security(inode);
2042}
2043
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002044static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2045 char **name, void **value,
2046 size_t *len)
2047{
2048 struct task_security_struct *tsec;
2049 struct inode_security_struct *dsec;
2050 struct superblock_security_struct *sbsec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002051 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002052 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002053 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002054
2055 tsec = current->security;
2056 dsec = dir->i_security;
2057 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002058
2059 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2060 newsid = tsec->create_sid;
2061 } else {
2062 rc = security_transition_sid(tsec->sid, dsec->sid,
2063 inode_mode_to_security_class(inode->i_mode),
2064 &newsid);
2065 if (rc) {
2066 printk(KERN_WARNING "%s: "
2067 "security_transition_sid failed, rc=%d (dev=%s "
2068 "ino=%ld)\n",
2069 __FUNCTION__,
2070 -rc, inode->i_sb->s_id, inode->i_ino);
2071 return rc;
2072 }
2073 }
2074
Eric Paris296fddf2006-09-25 23:32:00 -07002075 /* Possibly defer initialization to selinux_complete_init. */
2076 if (sbsec->initialized) {
2077 struct inode_security_struct *isec = inode->i_security;
2078 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2079 isec->sid = newsid;
2080 isec->initialized = 1;
2081 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002082
Stephen Smalley8aad3872006-03-22 00:09:13 -08002083 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
Stephen Smalley25a74f32005-11-08 21:34:33 -08002084 return -EOPNOTSUPP;
2085
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002086 if (name) {
2087 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
2088 if (!namep)
2089 return -ENOMEM;
2090 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002091 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002092
2093 if (value && len) {
2094 rc = security_sid_to_context(newsid, &context, &clen);
2095 if (rc) {
2096 kfree(namep);
2097 return rc;
2098 }
2099 *value = context;
2100 *len = clen;
2101 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002102
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002103 return 0;
2104}
2105
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2107{
2108 return may_create(dir, dentry, SECCLASS_FILE);
2109}
2110
Linus Torvalds1da177e2005-04-16 15:20:36 -07002111static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2112{
2113 int rc;
2114
2115 rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2116 if (rc)
2117 return rc;
2118 return may_link(dir, old_dentry, MAY_LINK);
2119}
2120
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2122{
2123 int rc;
2124
2125 rc = secondary_ops->inode_unlink(dir, dentry);
2126 if (rc)
2127 return rc;
2128 return may_link(dir, dentry, MAY_UNLINK);
2129}
2130
2131static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2132{
2133 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2134}
2135
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2137{
2138 return may_create(dir, dentry, SECCLASS_DIR);
2139}
2140
Linus Torvalds1da177e2005-04-16 15:20:36 -07002141static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2142{
2143 return may_link(dir, dentry, MAY_RMDIR);
2144}
2145
2146static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2147{
2148 int rc;
2149
2150 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2151 if (rc)
2152 return rc;
2153
2154 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2155}
2156
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2158 struct inode *new_inode, struct dentry *new_dentry)
2159{
2160 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2161}
2162
Linus Torvalds1da177e2005-04-16 15:20:36 -07002163static int selinux_inode_readlink(struct dentry *dentry)
2164{
2165 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2166}
2167
2168static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2169{
2170 int rc;
2171
2172 rc = secondary_ops->inode_follow_link(dentry,nameidata);
2173 if (rc)
2174 return rc;
2175 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2176}
2177
2178static int selinux_inode_permission(struct inode *inode, int mask,
2179 struct nameidata *nd)
2180{
2181 int rc;
2182
2183 rc = secondary_ops->inode_permission(inode, mask, nd);
2184 if (rc)
2185 return rc;
2186
2187 if (!mask) {
2188 /* No permission to check. Existence test. */
2189 return 0;
2190 }
2191
2192 return inode_has_perm(current, inode,
2193 file_mask_to_av(inode->i_mode, mask), NULL);
2194}
2195
2196static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2197{
2198 int rc;
2199
2200 rc = secondary_ops->inode_setattr(dentry, iattr);
2201 if (rc)
2202 return rc;
2203
2204 if (iattr->ia_valid & ATTR_FORCE)
2205 return 0;
2206
2207 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2208 ATTR_ATIME_SET | ATTR_MTIME_SET))
2209 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2210
2211 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2212}
2213
2214static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2215{
2216 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2217}
2218
2219static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2220{
2221 struct task_security_struct *tsec = current->security;
2222 struct inode *inode = dentry->d_inode;
2223 struct inode_security_struct *isec = inode->i_security;
2224 struct superblock_security_struct *sbsec;
2225 struct avc_audit_data ad;
2226 u32 newsid;
2227 int rc = 0;
2228
2229 if (strcmp(name, XATTR_NAME_SELINUX)) {
2230 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2231 sizeof XATTR_SECURITY_PREFIX - 1) &&
2232 !capable(CAP_SYS_ADMIN)) {
2233 /* A different attribute in the security namespace.
2234 Restrict to administrator. */
2235 return -EPERM;
2236 }
2237
2238 /* Not an attribute we recognize, so just check the
2239 ordinary setattr permission. */
2240 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2241 }
2242
2243 sbsec = inode->i_sb->s_security;
2244 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2245 return -EOPNOTSUPP;
2246
2247 if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2248 return -EPERM;
2249
2250 AVC_AUDIT_DATA_INIT(&ad,FS);
2251 ad.u.fs.dentry = dentry;
2252
2253 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2254 FILE__RELABELFROM, &ad);
2255 if (rc)
2256 return rc;
2257
2258 rc = security_context_to_sid(value, size, &newsid);
2259 if (rc)
2260 return rc;
2261
2262 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2263 FILE__RELABELTO, &ad);
2264 if (rc)
2265 return rc;
2266
2267 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2268 isec->sclass);
2269 if (rc)
2270 return rc;
2271
2272 return avc_has_perm(newsid,
2273 sbsec->sid,
2274 SECCLASS_FILESYSTEM,
2275 FILESYSTEM__ASSOCIATE,
2276 &ad);
2277}
2278
2279static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2280 void *value, size_t size, int flags)
2281{
2282 struct inode *inode = dentry->d_inode;
2283 struct inode_security_struct *isec = inode->i_security;
2284 u32 newsid;
2285 int rc;
2286
2287 if (strcmp(name, XATTR_NAME_SELINUX)) {
2288 /* Not an attribute we recognize, so nothing to do. */
2289 return;
2290 }
2291
2292 rc = security_context_to_sid(value, size, &newsid);
2293 if (rc) {
2294 printk(KERN_WARNING "%s: unable to obtain SID for context "
2295 "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2296 return;
2297 }
2298
2299 isec->sid = newsid;
2300 return;
2301}
2302
2303static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2304{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002305 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2306}
2307
2308static int selinux_inode_listxattr (struct dentry *dentry)
2309{
2310 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2311}
2312
2313static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2314{
2315 if (strcmp(name, XATTR_NAME_SELINUX)) {
2316 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2317 sizeof XATTR_SECURITY_PREFIX - 1) &&
2318 !capable(CAP_SYS_ADMIN)) {
2319 /* A different attribute in the security namespace.
2320 Restrict to administrator. */
2321 return -EPERM;
2322 }
2323
2324 /* Not an attribute we recognize, so just check the
2325 ordinary setattr permission. Might want a separate
2326 permission for removexattr. */
2327 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2328 }
2329
2330 /* No one is allowed to remove a SELinux security label.
2331 You can change the label, but all data must be labeled. */
2332 return -EACCES;
2333}
2334
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002335static const char *selinux_inode_xattr_getsuffix(void)
2336{
2337 return XATTR_SELINUX_SUFFIX;
2338}
2339
James Morrisd381d8a2005-10-30 14:59:22 -08002340/*
2341 * Copy the in-core inode security context value to the user. If the
2342 * getxattr() prior to this succeeded, check to see if we need to
2343 * canonicalize the value to be finally returned to the user.
2344 *
2345 * Permission check is handled by selinux_inode_getxattr hook.
2346 */
Dustin Kirkland7306a0b2005-11-16 15:53:13 +00002347static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002348{
2349 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002350
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002351 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2352 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002354 return selinux_getsecurity(isec->sid, buffer, size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355}
2356
2357static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2358 const void *value, size_t size, int flags)
2359{
2360 struct inode_security_struct *isec = inode->i_security;
2361 u32 newsid;
2362 int rc;
2363
2364 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2365 return -EOPNOTSUPP;
2366
2367 if (!value || !size)
2368 return -EACCES;
2369
2370 rc = security_context_to_sid((void*)value, size, &newsid);
2371 if (rc)
2372 return rc;
2373
2374 isec->sid = newsid;
2375 return 0;
2376}
2377
2378static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2379{
2380 const int len = sizeof(XATTR_NAME_SELINUX);
2381 if (buffer && len <= buffer_size)
2382 memcpy(buffer, XATTR_NAME_SELINUX, len);
2383 return len;
2384}
2385
2386/* file security operations */
2387
2388static int selinux_file_permission(struct file *file, int mask)
2389{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002390 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391 struct inode *inode = file->f_dentry->d_inode;
2392
2393 if (!mask) {
2394 /* No permission to check. Existence test. */
2395 return 0;
2396 }
2397
2398 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2399 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2400 mask |= MAY_APPEND;
2401
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002402 rc = file_has_perm(current, file,
2403 file_mask_to_av(inode->i_mode, mask));
2404 if (rc)
2405 return rc;
2406
2407 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002408}
2409
2410static int selinux_file_alloc_security(struct file *file)
2411{
2412 return file_alloc_security(file);
2413}
2414
2415static void selinux_file_free_security(struct file *file)
2416{
2417 file_free_security(file);
2418}
2419
2420static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2421 unsigned long arg)
2422{
2423 int error = 0;
2424
2425 switch (cmd) {
2426 case FIONREAD:
2427 /* fall through */
2428 case FIBMAP:
2429 /* fall through */
2430 case FIGETBSZ:
2431 /* fall through */
2432 case EXT2_IOC_GETFLAGS:
2433 /* fall through */
2434 case EXT2_IOC_GETVERSION:
2435 error = file_has_perm(current, file, FILE__GETATTR);
2436 break;
2437
2438 case EXT2_IOC_SETFLAGS:
2439 /* fall through */
2440 case EXT2_IOC_SETVERSION:
2441 error = file_has_perm(current, file, FILE__SETATTR);
2442 break;
2443
2444 /* sys_ioctl() checks */
2445 case FIONBIO:
2446 /* fall through */
2447 case FIOASYNC:
2448 error = file_has_perm(current, file, 0);
2449 break;
2450
2451 case KDSKBENT:
2452 case KDSKBSENT:
2453 error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2454 break;
2455
2456 /* default case assumes that the command will go
2457 * to the file's ioctl() function.
2458 */
2459 default:
2460 error = file_has_perm(current, file, FILE__IOCTL);
2461
2462 }
2463 return error;
2464}
2465
2466static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2467{
2468#ifndef CONFIG_PPC32
2469 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2470 /*
2471 * We are making executable an anonymous mapping or a
2472 * private file mapping that will also be writable.
2473 * This has an additional check.
2474 */
2475 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2476 if (rc)
2477 return rc;
2478 }
2479#endif
2480
2481 if (file) {
2482 /* read access is always possible with a mapping */
2483 u32 av = FILE__READ;
2484
2485 /* write access only matters if the mapping is shared */
2486 if (shared && (prot & PROT_WRITE))
2487 av |= FILE__WRITE;
2488
2489 if (prot & PROT_EXEC)
2490 av |= FILE__EXECUTE;
2491
2492 return file_has_perm(current, file, av);
2493 }
2494 return 0;
2495}
2496
2497static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2498 unsigned long prot, unsigned long flags)
2499{
2500 int rc;
2501
2502 rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2503 if (rc)
2504 return rc;
2505
2506 if (selinux_checkreqprot)
2507 prot = reqprot;
2508
2509 return file_map_prot_check(file, prot,
2510 (flags & MAP_TYPE) == MAP_SHARED);
2511}
2512
2513static int selinux_file_mprotect(struct vm_area_struct *vma,
2514 unsigned long reqprot,
2515 unsigned long prot)
2516{
2517 int rc;
2518
2519 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2520 if (rc)
2521 return rc;
2522
2523 if (selinux_checkreqprot)
2524 prot = reqprot;
2525
2526#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08002527 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2528 rc = 0;
2529 if (vma->vm_start >= vma->vm_mm->start_brk &&
2530 vma->vm_end <= vma->vm_mm->brk) {
2531 rc = task_has_perm(current, current,
2532 PROCESS__EXECHEAP);
2533 } else if (!vma->vm_file &&
2534 vma->vm_start <= vma->vm_mm->start_stack &&
2535 vma->vm_end >= vma->vm_mm->start_stack) {
2536 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2537 } else if (vma->vm_file && vma->anon_vma) {
2538 /*
2539 * We are making executable a file mapping that has
2540 * had some COW done. Since pages might have been
2541 * written, check ability to execute the possibly
2542 * modified content. This typically should only
2543 * occur for text relocations.
2544 */
2545 rc = file_has_perm(current, vma->vm_file,
2546 FILE__EXECMOD);
2547 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07002548 if (rc)
2549 return rc;
2550 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002551#endif
2552
2553 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2554}
2555
2556static int selinux_file_lock(struct file *file, unsigned int cmd)
2557{
2558 return file_has_perm(current, file, FILE__LOCK);
2559}
2560
2561static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2562 unsigned long arg)
2563{
2564 int err = 0;
2565
2566 switch (cmd) {
2567 case F_SETFL:
2568 if (!file->f_dentry || !file->f_dentry->d_inode) {
2569 err = -EINVAL;
2570 break;
2571 }
2572
2573 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2574 err = file_has_perm(current, file,FILE__WRITE);
2575 break;
2576 }
2577 /* fall through */
2578 case F_SETOWN:
2579 case F_SETSIG:
2580 case F_GETFL:
2581 case F_GETOWN:
2582 case F_GETSIG:
2583 /* Just check FD__USE permission */
2584 err = file_has_perm(current, file, 0);
2585 break;
2586 case F_GETLK:
2587 case F_SETLK:
2588 case F_SETLKW:
2589#if BITS_PER_LONG == 32
2590 case F_GETLK64:
2591 case F_SETLK64:
2592 case F_SETLKW64:
2593#endif
2594 if (!file->f_dentry || !file->f_dentry->d_inode) {
2595 err = -EINVAL;
2596 break;
2597 }
2598 err = file_has_perm(current, file, FILE__LOCK);
2599 break;
2600 }
2601
2602 return err;
2603}
2604
2605static int selinux_file_set_fowner(struct file *file)
2606{
2607 struct task_security_struct *tsec;
2608 struct file_security_struct *fsec;
2609
2610 tsec = current->security;
2611 fsec = file->f_security;
2612 fsec->fown_sid = tsec->sid;
2613
2614 return 0;
2615}
2616
2617static int selinux_file_send_sigiotask(struct task_struct *tsk,
2618 struct fown_struct *fown, int signum)
2619{
2620 struct file *file;
2621 u32 perm;
2622 struct task_security_struct *tsec;
2623 struct file_security_struct *fsec;
2624
2625 /* struct fown_struct is never outside the context of a struct file */
2626 file = (struct file *)((long)fown - offsetof(struct file,f_owner));
2627
2628 tsec = tsk->security;
2629 fsec = file->f_security;
2630
2631 if (!signum)
2632 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2633 else
2634 perm = signal_to_av(signum);
2635
2636 return avc_has_perm(fsec->fown_sid, tsec->sid,
2637 SECCLASS_PROCESS, perm, NULL);
2638}
2639
2640static int selinux_file_receive(struct file *file)
2641{
2642 return file_has_perm(current, file, file_to_av(file));
2643}
2644
2645/* task security operations */
2646
2647static int selinux_task_create(unsigned long clone_flags)
2648{
2649 int rc;
2650
2651 rc = secondary_ops->task_create(clone_flags);
2652 if (rc)
2653 return rc;
2654
2655 return task_has_perm(current, current, PROCESS__FORK);
2656}
2657
2658static int selinux_task_alloc_security(struct task_struct *tsk)
2659{
2660 struct task_security_struct *tsec1, *tsec2;
2661 int rc;
2662
2663 tsec1 = current->security;
2664
2665 rc = task_alloc_security(tsk);
2666 if (rc)
2667 return rc;
2668 tsec2 = tsk->security;
2669
2670 tsec2->osid = tsec1->osid;
2671 tsec2->sid = tsec1->sid;
2672
Michael LeMay28eba5b2006-06-27 02:53:42 -07002673 /* Retain the exec, fs, key, and sock SIDs across fork */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674 tsec2->exec_sid = tsec1->exec_sid;
2675 tsec2->create_sid = tsec1->create_sid;
Michael LeMay28eba5b2006-06-27 02:53:42 -07002676 tsec2->keycreate_sid = tsec1->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07002677 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002678
2679 /* Retain ptracer SID across fork, if any.
2680 This will be reset by the ptrace hook upon any
2681 subsequent ptrace_attach operations. */
2682 tsec2->ptrace_sid = tsec1->ptrace_sid;
2683
2684 return 0;
2685}
2686
2687static void selinux_task_free_security(struct task_struct *tsk)
2688{
2689 task_free_security(tsk);
2690}
2691
2692static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2693{
2694 /* Since setuid only affects the current process, and
2695 since the SELinux controls are not based on the Linux
2696 identity attributes, SELinux does not need to control
2697 this operation. However, SELinux does control the use
2698 of the CAP_SETUID and CAP_SETGID capabilities using the
2699 capable hook. */
2700 return 0;
2701}
2702
2703static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2704{
2705 return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2706}
2707
2708static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2709{
2710 /* See the comment for setuid above. */
2711 return 0;
2712}
2713
2714static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2715{
2716 return task_has_perm(current, p, PROCESS__SETPGID);
2717}
2718
2719static int selinux_task_getpgid(struct task_struct *p)
2720{
2721 return task_has_perm(current, p, PROCESS__GETPGID);
2722}
2723
2724static int selinux_task_getsid(struct task_struct *p)
2725{
2726 return task_has_perm(current, p, PROCESS__GETSESSION);
2727}
2728
David Quigleyf9008e42006-06-30 01:55:46 -07002729static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
2730{
2731 selinux_get_task_sid(p, secid);
2732}
2733
Linus Torvalds1da177e2005-04-16 15:20:36 -07002734static int selinux_task_setgroups(struct group_info *group_info)
2735{
2736 /* See the comment for setuid above. */
2737 return 0;
2738}
2739
2740static int selinux_task_setnice(struct task_struct *p, int nice)
2741{
2742 int rc;
2743
2744 rc = secondary_ops->task_setnice(p, nice);
2745 if (rc)
2746 return rc;
2747
2748 return task_has_perm(current,p, PROCESS__SETSCHED);
2749}
2750
James Morris03e68062006-06-23 02:03:58 -07002751static int selinux_task_setioprio(struct task_struct *p, int ioprio)
2752{
2753 return task_has_perm(current, p, PROCESS__SETSCHED);
2754}
2755
David Quigleya1836a42006-06-30 01:55:49 -07002756static int selinux_task_getioprio(struct task_struct *p)
2757{
2758 return task_has_perm(current, p, PROCESS__GETSCHED);
2759}
2760
Linus Torvalds1da177e2005-04-16 15:20:36 -07002761static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2762{
2763 struct rlimit *old_rlim = current->signal->rlim + resource;
2764 int rc;
2765
2766 rc = secondary_ops->task_setrlimit(resource, new_rlim);
2767 if (rc)
2768 return rc;
2769
2770 /* Control the ability to change the hard limit (whether
2771 lowering or raising it), so that the hard limit can
2772 later be used as a safe reset point for the soft limit
2773 upon context transitions. See selinux_bprm_apply_creds. */
2774 if (old_rlim->rlim_max != new_rlim->rlim_max)
2775 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2776
2777 return 0;
2778}
2779
2780static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2781{
2782 return task_has_perm(current, p, PROCESS__SETSCHED);
2783}
2784
2785static int selinux_task_getscheduler(struct task_struct *p)
2786{
2787 return task_has_perm(current, p, PROCESS__GETSCHED);
2788}
2789
David Quigley35601542006-06-23 02:04:01 -07002790static int selinux_task_movememory(struct task_struct *p)
2791{
2792 return task_has_perm(current, p, PROCESS__SETSCHED);
2793}
2794
David Quigleyf9008e42006-06-30 01:55:46 -07002795static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
2796 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002797{
2798 u32 perm;
2799 int rc;
David Quigleyf9008e42006-06-30 01:55:46 -07002800 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801
David Quigleyf9008e42006-06-30 01:55:46 -07002802 rc = secondary_ops->task_kill(p, info, sig, secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803 if (rc)
2804 return rc;
2805
Oleg Nesterov621d3122005-10-30 15:03:45 -08002806 if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807 return 0;
2808
2809 if (!sig)
2810 perm = PROCESS__SIGNULL; /* null signal; existence test */
2811 else
2812 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07002813 tsec = p->security;
2814 if (secid)
2815 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
2816 else
2817 rc = task_has_perm(current, p, perm);
2818 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819}
2820
2821static int selinux_task_prctl(int option,
2822 unsigned long arg2,
2823 unsigned long arg3,
2824 unsigned long arg4,
2825 unsigned long arg5)
2826{
2827 /* The current prctl operations do not appear to require
2828 any SELinux controls since they merely observe or modify
2829 the state of the current process. */
2830 return 0;
2831}
2832
2833static int selinux_task_wait(struct task_struct *p)
2834{
2835 u32 perm;
2836
2837 perm = signal_to_av(p->exit_signal);
2838
2839 return task_has_perm(p, current, perm);
2840}
2841
2842static void selinux_task_reparent_to_init(struct task_struct *p)
2843{
2844 struct task_security_struct *tsec;
2845
2846 secondary_ops->task_reparent_to_init(p);
2847
2848 tsec = p->security;
2849 tsec->osid = tsec->sid;
2850 tsec->sid = SECINITSID_KERNEL;
2851 return;
2852}
2853
2854static void selinux_task_to_inode(struct task_struct *p,
2855 struct inode *inode)
2856{
2857 struct task_security_struct *tsec = p->security;
2858 struct inode_security_struct *isec = inode->i_security;
2859
2860 isec->sid = tsec->sid;
2861 isec->initialized = 1;
2862 return;
2863}
2864
Linus Torvalds1da177e2005-04-16 15:20:36 -07002865/* Returns error only if unable to parse addresses */
2866static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct avc_audit_data *ad)
2867{
2868 int offset, ihlen, ret = -EINVAL;
2869 struct iphdr _iph, *ih;
2870
2871 offset = skb->nh.raw - skb->data;
2872 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
2873 if (ih == NULL)
2874 goto out;
2875
2876 ihlen = ih->ihl * 4;
2877 if (ihlen < sizeof(_iph))
2878 goto out;
2879
2880 ad->u.net.v4info.saddr = ih->saddr;
2881 ad->u.net.v4info.daddr = ih->daddr;
2882 ret = 0;
2883
2884 switch (ih->protocol) {
2885 case IPPROTO_TCP: {
2886 struct tcphdr _tcph, *th;
2887
2888 if (ntohs(ih->frag_off) & IP_OFFSET)
2889 break;
2890
2891 offset += ihlen;
2892 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2893 if (th == NULL)
2894 break;
2895
2896 ad->u.net.sport = th->source;
2897 ad->u.net.dport = th->dest;
2898 break;
2899 }
2900
2901 case IPPROTO_UDP: {
2902 struct udphdr _udph, *uh;
2903
2904 if (ntohs(ih->frag_off) & IP_OFFSET)
2905 break;
2906
2907 offset += ihlen;
2908 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2909 if (uh == NULL)
2910 break;
2911
2912 ad->u.net.sport = uh->source;
2913 ad->u.net.dport = uh->dest;
2914 break;
2915 }
2916
2917 default:
2918 break;
2919 }
2920out:
2921 return ret;
2922}
2923
2924#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2925
2926/* Returns error only if unable to parse addresses */
2927static int selinux_parse_skb_ipv6(struct sk_buff *skb, struct avc_audit_data *ad)
2928{
2929 u8 nexthdr;
2930 int ret = -EINVAL, offset;
2931 struct ipv6hdr _ipv6h, *ip6;
2932
2933 offset = skb->nh.raw - skb->data;
2934 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
2935 if (ip6 == NULL)
2936 goto out;
2937
2938 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
2939 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
2940 ret = 0;
2941
2942 nexthdr = ip6->nexthdr;
2943 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07002944 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002945 if (offset < 0)
2946 goto out;
2947
2948 switch (nexthdr) {
2949 case IPPROTO_TCP: {
2950 struct tcphdr _tcph, *th;
2951
2952 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2953 if (th == NULL)
2954 break;
2955
2956 ad->u.net.sport = th->source;
2957 ad->u.net.dport = th->dest;
2958 break;
2959 }
2960
2961 case IPPROTO_UDP: {
2962 struct udphdr _udph, *uh;
2963
2964 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2965 if (uh == NULL)
2966 break;
2967
2968 ad->u.net.sport = uh->source;
2969 ad->u.net.dport = uh->dest;
2970 break;
2971 }
2972
2973 /* includes fragments */
2974 default:
2975 break;
2976 }
2977out:
2978 return ret;
2979}
2980
2981#endif /* IPV6 */
2982
2983static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
2984 char **addrp, int *len, int src)
2985{
2986 int ret = 0;
2987
2988 switch (ad->u.net.family) {
2989 case PF_INET:
2990 ret = selinux_parse_skb_ipv4(skb, ad);
2991 if (ret || !addrp)
2992 break;
2993 *len = 4;
2994 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
2995 &ad->u.net.v4info.daddr);
2996 break;
2997
2998#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2999 case PF_INET6:
3000 ret = selinux_parse_skb_ipv6(skb, ad);
3001 if (ret || !addrp)
3002 break;
3003 *len = 16;
3004 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3005 &ad->u.net.v6info.daddr);
3006 break;
3007#endif /* IPV6 */
3008 default:
3009 break;
3010 }
3011
3012 return ret;
3013}
3014
3015/* socket security operations */
3016static int socket_has_perm(struct task_struct *task, struct socket *sock,
3017 u32 perms)
3018{
3019 struct inode_security_struct *isec;
3020 struct task_security_struct *tsec;
3021 struct avc_audit_data ad;
3022 int err = 0;
3023
3024 tsec = task->security;
3025 isec = SOCK_INODE(sock)->i_security;
3026
3027 if (isec->sid == SECINITSID_KERNEL)
3028 goto out;
3029
3030 AVC_AUDIT_DATA_INIT(&ad,NET);
3031 ad.u.net.sk = sock->sk;
3032 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3033
3034out:
3035 return err;
3036}
3037
3038static int selinux_socket_create(int family, int type,
3039 int protocol, int kern)
3040{
3041 int err = 0;
3042 struct task_security_struct *tsec;
Eric Paris42c3e032006-06-26 00:26:03 -07003043 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003044
3045 if (kern)
3046 goto out;
3047
3048 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003049 newsid = tsec->sockcreate_sid ? : tsec->sid;
3050 err = avc_has_perm(tsec->sid, newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003051 socket_type_to_security_class(family, type,
3052 protocol), SOCKET__CREATE, NULL);
3053
3054out:
3055 return err;
3056}
3057
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003058static int selinux_socket_post_create(struct socket *sock, int family,
3059 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003060{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003061 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003062 struct inode_security_struct *isec;
3063 struct task_security_struct *tsec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003064 struct sk_security_struct *sksec;
Eric Paris42c3e032006-06-26 00:26:03 -07003065 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003066
3067 isec = SOCK_INODE(sock)->i_security;
3068
3069 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003070 newsid = tsec->sockcreate_sid ? : tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003071 isec->sclass = socket_type_to_security_class(family, type, protocol);
Eric Paris42c3e032006-06-26 00:26:03 -07003072 isec->sid = kern ? SECINITSID_KERNEL : newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003073 isec->initialized = 1;
3074
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003075 if (sock->sk) {
3076 sksec = sock->sk->sk_security;
3077 sksec->sid = isec->sid;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003078 err = selinux_netlbl_socket_post_create(sock,
3079 family,
3080 isec->sid);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003081 }
3082
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003083 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003084}
3085
3086/* Range of port numbers used to automatically bind.
3087 Need to determine whether we should perform a name_bind
3088 permission check between the socket and the port number. */
3089#define ip_local_port_range_0 sysctl_local_port_range[0]
3090#define ip_local_port_range_1 sysctl_local_port_range[1]
3091
3092static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3093{
3094 u16 family;
3095 int err;
3096
3097 err = socket_has_perm(current, sock, SOCKET__BIND);
3098 if (err)
3099 goto out;
3100
3101 /*
3102 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003103 * Multiple address binding for SCTP is not supported yet: we just
3104 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003105 */
3106 family = sock->sk->sk_family;
3107 if (family == PF_INET || family == PF_INET6) {
3108 char *addrp;
3109 struct inode_security_struct *isec;
3110 struct task_security_struct *tsec;
3111 struct avc_audit_data ad;
3112 struct sockaddr_in *addr4 = NULL;
3113 struct sockaddr_in6 *addr6 = NULL;
3114 unsigned short snum;
3115 struct sock *sk = sock->sk;
3116 u32 sid, node_perm, addrlen;
3117
3118 tsec = current->security;
3119 isec = SOCK_INODE(sock)->i_security;
3120
3121 if (family == PF_INET) {
3122 addr4 = (struct sockaddr_in *)address;
3123 snum = ntohs(addr4->sin_port);
3124 addrlen = sizeof(addr4->sin_addr.s_addr);
3125 addrp = (char *)&addr4->sin_addr.s_addr;
3126 } else {
3127 addr6 = (struct sockaddr_in6 *)address;
3128 snum = ntohs(addr6->sin6_port);
3129 addrlen = sizeof(addr6->sin6_addr.s6_addr);
3130 addrp = (char *)&addr6->sin6_addr.s6_addr;
3131 }
3132
3133 if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
3134 snum > ip_local_port_range_1)) {
3135 err = security_port_sid(sk->sk_family, sk->sk_type,
3136 sk->sk_protocol, snum, &sid);
3137 if (err)
3138 goto out;
3139 AVC_AUDIT_DATA_INIT(&ad,NET);
3140 ad.u.net.sport = htons(snum);
3141 ad.u.net.family = family;
3142 err = avc_has_perm(isec->sid, sid,
3143 isec->sclass,
3144 SOCKET__NAME_BIND, &ad);
3145 if (err)
3146 goto out;
3147 }
3148
James Morris13402582005-09-30 14:24:34 -04003149 switch(isec->sclass) {
3150 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003151 node_perm = TCP_SOCKET__NODE_BIND;
3152 break;
3153
James Morris13402582005-09-30 14:24:34 -04003154 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155 node_perm = UDP_SOCKET__NODE_BIND;
3156 break;
3157
3158 default:
3159 node_perm = RAWIP_SOCKET__NODE_BIND;
3160 break;
3161 }
3162
3163 err = security_node_sid(family, addrp, addrlen, &sid);
3164 if (err)
3165 goto out;
3166
3167 AVC_AUDIT_DATA_INIT(&ad,NET);
3168 ad.u.net.sport = htons(snum);
3169 ad.u.net.family = family;
3170
3171 if (family == PF_INET)
3172 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3173 else
3174 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3175
3176 err = avc_has_perm(isec->sid, sid,
3177 isec->sclass, node_perm, &ad);
3178 if (err)
3179 goto out;
3180 }
3181out:
3182 return err;
3183}
3184
3185static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3186{
3187 struct inode_security_struct *isec;
3188 int err;
3189
3190 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3191 if (err)
3192 return err;
3193
3194 /*
3195 * If a TCP socket, check name_connect permission for the port.
3196 */
3197 isec = SOCK_INODE(sock)->i_security;
3198 if (isec->sclass == SECCLASS_TCP_SOCKET) {
3199 struct sock *sk = sock->sk;
3200 struct avc_audit_data ad;
3201 struct sockaddr_in *addr4 = NULL;
3202 struct sockaddr_in6 *addr6 = NULL;
3203 unsigned short snum;
3204 u32 sid;
3205
3206 if (sk->sk_family == PF_INET) {
3207 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003208 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003209 return -EINVAL;
3210 snum = ntohs(addr4->sin_port);
3211 } else {
3212 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003213 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003214 return -EINVAL;
3215 snum = ntohs(addr6->sin6_port);
3216 }
3217
3218 err = security_port_sid(sk->sk_family, sk->sk_type,
3219 sk->sk_protocol, snum, &sid);
3220 if (err)
3221 goto out;
3222
3223 AVC_AUDIT_DATA_INIT(&ad,NET);
3224 ad.u.net.dport = htons(snum);
3225 ad.u.net.family = sk->sk_family;
3226 err = avc_has_perm(isec->sid, sid, isec->sclass,
3227 TCP_SOCKET__NAME_CONNECT, &ad);
3228 if (err)
3229 goto out;
3230 }
3231
3232out:
3233 return err;
3234}
3235
3236static int selinux_socket_listen(struct socket *sock, int backlog)
3237{
3238 return socket_has_perm(current, sock, SOCKET__LISTEN);
3239}
3240
3241static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3242{
3243 int err;
3244 struct inode_security_struct *isec;
3245 struct inode_security_struct *newisec;
3246
3247 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3248 if (err)
3249 return err;
3250
3251 newisec = SOCK_INODE(newsock)->i_security;
3252
3253 isec = SOCK_INODE(sock)->i_security;
3254 newisec->sclass = isec->sclass;
3255 newisec->sid = isec->sid;
3256 newisec->initialized = 1;
3257
3258 return 0;
3259}
3260
3261static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3262 int size)
3263{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003264 int rc;
3265
3266 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3267 if (rc)
3268 return rc;
3269
3270 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003271}
3272
3273static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3274 int size, int flags)
3275{
3276 return socket_has_perm(current, sock, SOCKET__READ);
3277}
3278
3279static int selinux_socket_getsockname(struct socket *sock)
3280{
3281 return socket_has_perm(current, sock, SOCKET__GETATTR);
3282}
3283
3284static int selinux_socket_getpeername(struct socket *sock)
3285{
3286 return socket_has_perm(current, sock, SOCKET__GETATTR);
3287}
3288
3289static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3290{
3291 return socket_has_perm(current, sock, SOCKET__SETOPT);
3292}
3293
3294static int selinux_socket_getsockopt(struct socket *sock, int level,
3295 int optname)
3296{
3297 return socket_has_perm(current, sock, SOCKET__GETOPT);
3298}
3299
3300static int selinux_socket_shutdown(struct socket *sock, int how)
3301{
3302 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3303}
3304
3305static int selinux_socket_unix_stream_connect(struct socket *sock,
3306 struct socket *other,
3307 struct sock *newsk)
3308{
3309 struct sk_security_struct *ssec;
3310 struct inode_security_struct *isec;
3311 struct inode_security_struct *other_isec;
3312 struct avc_audit_data ad;
3313 int err;
3314
3315 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3316 if (err)
3317 return err;
3318
3319 isec = SOCK_INODE(sock)->i_security;
3320 other_isec = SOCK_INODE(other)->i_security;
3321
3322 AVC_AUDIT_DATA_INIT(&ad,NET);
3323 ad.u.net.sk = other->sk;
3324
3325 err = avc_has_perm(isec->sid, other_isec->sid,
3326 isec->sclass,
3327 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3328 if (err)
3329 return err;
3330
3331 /* connecting socket */
3332 ssec = sock->sk->sk_security;
3333 ssec->peer_sid = other_isec->sid;
3334
3335 /* server child socket */
3336 ssec = newsk->sk_security;
3337 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003338 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3339
3340 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003341}
3342
3343static int selinux_socket_unix_may_send(struct socket *sock,
3344 struct socket *other)
3345{
3346 struct inode_security_struct *isec;
3347 struct inode_security_struct *other_isec;
3348 struct avc_audit_data ad;
3349 int err;
3350
3351 isec = SOCK_INODE(sock)->i_security;
3352 other_isec = SOCK_INODE(other)->i_security;
3353
3354 AVC_AUDIT_DATA_INIT(&ad,NET);
3355 ad.u.net.sk = other->sk;
3356
3357 err = avc_has_perm(isec->sid, other_isec->sid,
3358 isec->sclass, SOCKET__SENDTO, &ad);
3359 if (err)
3360 return err;
3361
3362 return 0;
3363}
3364
James Morris4e5ab4c2006-06-09 00:33:33 -07003365static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003366 struct avc_audit_data *ad, u16 family, char *addrp, int len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003367{
James Morris4e5ab4c2006-06-09 00:33:33 -07003368 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003369 u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003370 struct socket *sock;
3371 u16 sock_class = 0;
3372 u32 sock_sid = 0;
3373
3374 read_lock_bh(&sk->sk_callback_lock);
3375 sock = sk->sk_socket;
3376 if (sock) {
3377 struct inode *inode;
3378 inode = SOCK_INODE(sock);
3379 if (inode) {
3380 struct inode_security_struct *isec;
3381 isec = inode->i_security;
3382 sock_sid = isec->sid;
3383 sock_class = isec->sclass;
3384 }
3385 }
3386 read_unlock_bh(&sk->sk_callback_lock);
3387 if (!sock_sid)
3388 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003389
James Morris4e5ab4c2006-06-09 00:33:33 -07003390 if (!skb->dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003391 goto out;
3392
James Morris4e5ab4c2006-06-09 00:33:33 -07003393 err = sel_netif_sids(skb->dev, &if_sid, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003394 if (err)
3395 goto out;
3396
3397 switch (sock_class) {
3398 case SECCLASS_UDP_SOCKET:
3399 netif_perm = NETIF__UDP_RECV;
3400 node_perm = NODE__UDP_RECV;
3401 recv_perm = UDP_SOCKET__RECV_MSG;
3402 break;
3403
3404 case SECCLASS_TCP_SOCKET:
3405 netif_perm = NETIF__TCP_RECV;
3406 node_perm = NODE__TCP_RECV;
3407 recv_perm = TCP_SOCKET__RECV_MSG;
3408 break;
3409
3410 default:
3411 netif_perm = NETIF__RAWIP_RECV;
3412 node_perm = NODE__RAWIP_RECV;
3413 break;
3414 }
3415
James Morris4e5ab4c2006-06-09 00:33:33 -07003416 err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417 if (err)
3418 goto out;
3419
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420 err = security_node_sid(family, addrp, len, &node_sid);
3421 if (err)
3422 goto out;
3423
James Morris4e5ab4c2006-06-09 00:33:33 -07003424 err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003425 if (err)
3426 goto out;
3427
3428 if (recv_perm) {
3429 u32 port_sid;
3430
Linus Torvalds1da177e2005-04-16 15:20:36 -07003431 err = security_port_sid(sk->sk_family, sk->sk_type,
James Morris4e5ab4c2006-06-09 00:33:33 -07003432 sk->sk_protocol, ntohs(ad->u.net.sport),
Linus Torvalds1da177e2005-04-16 15:20:36 -07003433 &port_sid);
3434 if (err)
3435 goto out;
3436
3437 err = avc_has_perm(sock_sid, port_sid,
James Morris4e5ab4c2006-06-09 00:33:33 -07003438 sock_class, recv_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003439 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003440
James Morris4e5ab4c2006-06-09 00:33:33 -07003441out:
3442 return err;
3443}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003444
James Morris4e5ab4c2006-06-09 00:33:33 -07003445static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3446{
3447 u16 family;
James Morris4e5ab4c2006-06-09 00:33:33 -07003448 char *addrp;
3449 int len, err = 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07003450 struct avc_audit_data ad;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003451 struct sk_security_struct *sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07003452
3453 family = sk->sk_family;
3454 if (family != PF_INET && family != PF_INET6)
3455 goto out;
3456
3457 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
3458 if (family == PF_INET6 && skb->protocol == ntohs(ETH_P_IP))
3459 family = PF_INET;
3460
James Morris4e5ab4c2006-06-09 00:33:33 -07003461 AVC_AUDIT_DATA_INIT(&ad, NET);
3462 ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]";
3463 ad.u.net.family = family;
3464
3465 err = selinux_parse_skb(skb, &ad, &addrp, &len, 1);
3466 if (err)
3467 goto out;
3468
3469 if (selinux_compat_net)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003470 err = selinux_sock_rcv_skb_compat(sk, skb, &ad, family,
James Morris4e5ab4c2006-06-09 00:33:33 -07003471 addrp, len);
3472 else
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003473 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
James Morris4e5ab4c2006-06-09 00:33:33 -07003474 PACKET__RECV, &ad);
3475 if (err)
3476 goto out;
3477
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003478 err = selinux_netlbl_sock_rcv_skb(sksec, skb, &ad);
3479 if (err)
3480 goto out;
3481
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003482 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003483out:
3484 return err;
3485}
3486
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003487static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
3488 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003489{
3490 int err = 0;
3491 char *scontext;
3492 u32 scontext_len;
3493 struct sk_security_struct *ssec;
3494 struct inode_security_struct *isec;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003495 u32 peer_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003496
3497 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003498
3499 /* if UNIX_STREAM check peer_sid, if TCP check dst for labelled sa */
3500 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET) {
3501 ssec = sock->sk->sk_security;
3502 peer_sid = ssec->peer_sid;
3503 }
3504 else if (isec->sclass == SECCLASS_TCP_SOCKET) {
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003505 peer_sid = selinux_netlbl_socket_getpeersec_stream(sock);
3506 if (peer_sid == SECSID_NULL)
3507 peer_sid = selinux_socket_getpeer_stream(sock->sk);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003508 if (peer_sid == SECSID_NULL) {
3509 err = -ENOPROTOOPT;
3510 goto out;
3511 }
3512 }
3513 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514 err = -ENOPROTOOPT;
3515 goto out;
3516 }
3517
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003518 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
3519
Linus Torvalds1da177e2005-04-16 15:20:36 -07003520 if (err)
3521 goto out;
3522
3523 if (scontext_len > len) {
3524 err = -ERANGE;
3525 goto out_len;
3526 }
3527
3528 if (copy_to_user(optval, scontext, scontext_len))
3529 err = -EFAULT;
3530
3531out_len:
3532 if (put_user(scontext_len, optlen))
3533 err = -EFAULT;
3534
3535 kfree(scontext);
3536out:
3537 return err;
3538}
3539
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003540static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003541{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003542 u32 peer_secid = SECSID_NULL;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003543 int err = 0;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07003544
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003545 if (sock && (sock->sk->sk_family == PF_UNIX))
3546 selinux_get_inode_sid(SOCK_INODE(sock), &peer_secid);
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003547 else if (skb) {
3548 peer_secid = selinux_netlbl_socket_getpeersec_dgram(skb);
3549 if (peer_secid == SECSID_NULL)
3550 peer_secid = selinux_socket_getpeer_dgram(skb);
3551 }
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003552
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003553 if (peer_secid == SECSID_NULL)
3554 err = -EINVAL;
3555 *secid = peer_secid;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003556
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003557 return err;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003558}
3559
Al Viro7d877f32005-10-21 03:20:43 -04003560static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003561{
3562 return sk_alloc_security(sk, family, priority);
3563}
3564
3565static void selinux_sk_free_security(struct sock *sk)
3566{
3567 sk_free_security(sk);
3568}
3569
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003570static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
3571{
3572 struct sk_security_struct *ssec = sk->sk_security;
3573 struct sk_security_struct *newssec = newsk->sk_security;
3574
3575 newssec->sid = ssec->sid;
3576 newssec->peer_sid = ssec->peer_sid;
Paul Moore99f59ed2006-08-29 17:53:48 -07003577
3578 selinux_netlbl_sk_clone_security(ssec, newssec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003579}
3580
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003581static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003582{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003583 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003584 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003585 else {
3586 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003587
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003588 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003589 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003590}
3591
Adrian Bunk9a673e52006-08-15 00:03:53 -07003592static void selinux_sock_graft(struct sock* sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003593{
3594 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
3595 struct sk_security_struct *sksec = sk->sk_security;
3596
3597 isec->sid = sksec->sid;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003598
3599 selinux_netlbl_sock_graft(sk, parent);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003600}
3601
Adrian Bunk9a673e52006-08-15 00:03:53 -07003602static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3603 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003604{
3605 struct sk_security_struct *sksec = sk->sk_security;
3606 int err;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003607 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003608 u32 peersid;
3609
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003610 newsid = selinux_netlbl_inet_conn_request(skb, sksec->sid);
3611 if (newsid != SECSID_NULL) {
3612 req->secid = newsid;
3613 return 0;
3614 }
3615
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003616 err = selinux_xfrm_decode_session(skb, &peersid, 0);
3617 BUG_ON(err);
3618
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07003619 if (peersid == SECSID_NULL) {
3620 req->secid = sksec->sid;
3621 return 0;
3622 }
3623
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003624 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
3625 if (err)
3626 return err;
3627
3628 req->secid = newsid;
3629 return 0;
3630}
3631
Adrian Bunk9a673e52006-08-15 00:03:53 -07003632static void selinux_inet_csk_clone(struct sock *newsk,
3633 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003634{
3635 struct sk_security_struct *newsksec = newsk->sk_security;
3636
3637 newsksec->sid = req->secid;
3638 /* NOTE: Ideally, we should also get the isec->sid for the
3639 new socket in sync, but we don't have the isec available yet.
3640 So we will wait until sock_graft to do it, by which
3641 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07003642
3643 selinux_netlbl_sk_security_init(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003644}
3645
Adrian Bunk9a673e52006-08-15 00:03:53 -07003646static void selinux_req_classify_flow(const struct request_sock *req,
3647 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003648{
3649 fl->secid = req->secid;
3650}
3651
Linus Torvalds1da177e2005-04-16 15:20:36 -07003652static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3653{
3654 int err = 0;
3655 u32 perm;
3656 struct nlmsghdr *nlh;
3657 struct socket *sock = sk->sk_socket;
3658 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3659
3660 if (skb->len < NLMSG_SPACE(0)) {
3661 err = -EINVAL;
3662 goto out;
3663 }
3664 nlh = (struct nlmsghdr *)skb->data;
3665
3666 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3667 if (err) {
3668 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01003669 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003670 "SELinux: unrecognized netlink message"
3671 " type=%hu for sclass=%hu\n",
3672 nlh->nlmsg_type, isec->sclass);
3673 if (!selinux_enforcing)
3674 err = 0;
3675 }
3676
3677 /* Ignore */
3678 if (err == -ENOENT)
3679 err = 0;
3680 goto out;
3681 }
3682
3683 err = socket_has_perm(current, sock, perm);
3684out:
3685 return err;
3686}
3687
3688#ifdef CONFIG_NETFILTER
3689
James Morris4e5ab4c2006-06-09 00:33:33 -07003690static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev,
James Morris4e5ab4c2006-06-09 00:33:33 -07003691 struct avc_audit_data *ad,
3692 u16 family, char *addrp, int len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003693{
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003694 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003695 u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003696 struct socket *sock;
3697 struct inode *inode;
3698 struct inode_security_struct *isec;
3699
3700 sock = sk->sk_socket;
3701 if (!sock)
3702 goto out;
3703
3704 inode = SOCK_INODE(sock);
3705 if (!inode)
3706 goto out;
3707
3708 isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003709
Linus Torvalds1da177e2005-04-16 15:20:36 -07003710 err = sel_netif_sids(dev, &if_sid, NULL);
3711 if (err)
3712 goto out;
3713
Linus Torvalds1da177e2005-04-16 15:20:36 -07003714 switch (isec->sclass) {
3715 case SECCLASS_UDP_SOCKET:
3716 netif_perm = NETIF__UDP_SEND;
3717 node_perm = NODE__UDP_SEND;
3718 send_perm = UDP_SOCKET__SEND_MSG;
3719 break;
3720
3721 case SECCLASS_TCP_SOCKET:
3722 netif_perm = NETIF__TCP_SEND;
3723 node_perm = NODE__TCP_SEND;
3724 send_perm = TCP_SOCKET__SEND_MSG;
3725 break;
3726
3727 default:
3728 netif_perm = NETIF__RAWIP_SEND;
3729 node_perm = NODE__RAWIP_SEND;
3730 break;
3731 }
3732
James Morris4e5ab4c2006-06-09 00:33:33 -07003733 err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3734 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003735 goto out;
3736
James Morris4e5ab4c2006-06-09 00:33:33 -07003737 err = security_node_sid(family, addrp, len, &node_sid);
3738 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739 goto out;
3740
James Morris4e5ab4c2006-06-09 00:33:33 -07003741 err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad);
3742 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003743 goto out;
3744
3745 if (send_perm) {
3746 u32 port_sid;
3747
Linus Torvalds1da177e2005-04-16 15:20:36 -07003748 err = security_port_sid(sk->sk_family,
3749 sk->sk_type,
3750 sk->sk_protocol,
James Morris4e5ab4c2006-06-09 00:33:33 -07003751 ntohs(ad->u.net.dport),
3752 &port_sid);
3753 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754 goto out;
3755
3756 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
James Morris4e5ab4c2006-06-09 00:33:33 -07003757 send_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003758 }
James Morris4e5ab4c2006-06-09 00:33:33 -07003759out:
3760 return err;
3761}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003762
James Morris4e5ab4c2006-06-09 00:33:33 -07003763static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
3764 struct sk_buff **pskb,
3765 const struct net_device *in,
3766 const struct net_device *out,
3767 int (*okfn)(struct sk_buff *),
3768 u16 family)
3769{
3770 char *addrp;
3771 int len, err = 0;
3772 struct sock *sk;
James Morris4e5ab4c2006-06-09 00:33:33 -07003773 struct sk_buff *skb = *pskb;
James Morris4e5ab4c2006-06-09 00:33:33 -07003774 struct avc_audit_data ad;
3775 struct net_device *dev = (struct net_device *)out;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003776 struct sk_security_struct *sksec;
James Morris4e5ab4c2006-06-09 00:33:33 -07003777
3778 sk = skb->sk;
3779 if (!sk)
3780 goto out;
3781
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003782 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07003783
3784 AVC_AUDIT_DATA_INIT(&ad, NET);
3785 ad.u.net.netif = dev->name;
3786 ad.u.net.family = family;
3787
3788 err = selinux_parse_skb(skb, &ad, &addrp, &len, 0);
3789 if (err)
3790 goto out;
3791
3792 if (selinux_compat_net)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003793 err = selinux_ip_postroute_last_compat(sk, dev, &ad,
James Morris4e5ab4c2006-06-09 00:33:33 -07003794 family, addrp, len);
3795 else
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003796 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
James Morris4e5ab4c2006-06-09 00:33:33 -07003797 PACKET__SEND, &ad);
3798
3799 if (err)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003800 goto out;
3801
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003802 err = selinux_xfrm_postroute_last(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003803out:
James Morris4e5ab4c2006-06-09 00:33:33 -07003804 return err ? NF_DROP : NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805}
3806
3807static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
3808 struct sk_buff **pskb,
3809 const struct net_device *in,
3810 const struct net_device *out,
3811 int (*okfn)(struct sk_buff *))
3812{
3813 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
3814}
3815
3816#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3817
3818static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
3819 struct sk_buff **pskb,
3820 const struct net_device *in,
3821 const struct net_device *out,
3822 int (*okfn)(struct sk_buff *))
3823{
3824 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
3825}
3826
3827#endif /* IPV6 */
3828
3829#endif /* CONFIG_NETFILTER */
3830
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
3832{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003833 int err;
3834
3835 err = secondary_ops->netlink_send(sk, skb);
3836 if (err)
3837 return err;
3838
Linus Torvalds1da177e2005-04-16 15:20:36 -07003839 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
3840 err = selinux_nlmsg_perm(sk, skb);
3841
3842 return err;
3843}
3844
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07003845static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003846{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07003847 int err;
3848 struct avc_audit_data ad;
3849
3850 err = secondary_ops->netlink_recv(skb, capability);
3851 if (err)
3852 return err;
3853
3854 AVC_AUDIT_DATA_INIT(&ad, CAP);
3855 ad.u.cap = capability;
3856
3857 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
3858 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003859}
3860
3861static int ipc_alloc_security(struct task_struct *task,
3862 struct kern_ipc_perm *perm,
3863 u16 sclass)
3864{
3865 struct task_security_struct *tsec = task->security;
3866 struct ipc_security_struct *isec;
3867
James Morris89d155e2005-10-30 14:59:21 -08003868 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003869 if (!isec)
3870 return -ENOMEM;
3871
Linus Torvalds1da177e2005-04-16 15:20:36 -07003872 isec->sclass = sclass;
3873 isec->ipc_perm = perm;
Stephen Smalley9ac49d22006-02-01 03:05:56 -08003874 isec->sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003875 perm->security = isec;
3876
3877 return 0;
3878}
3879
3880static void ipc_free_security(struct kern_ipc_perm *perm)
3881{
3882 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003883 perm->security = NULL;
3884 kfree(isec);
3885}
3886
3887static int msg_msg_alloc_security(struct msg_msg *msg)
3888{
3889 struct msg_security_struct *msec;
3890
James Morris89d155e2005-10-30 14:59:21 -08003891 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003892 if (!msec)
3893 return -ENOMEM;
3894
Linus Torvalds1da177e2005-04-16 15:20:36 -07003895 msec->msg = msg;
3896 msec->sid = SECINITSID_UNLABELED;
3897 msg->security = msec;
3898
3899 return 0;
3900}
3901
3902static void msg_msg_free_security(struct msg_msg *msg)
3903{
3904 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003905
3906 msg->security = NULL;
3907 kfree(msec);
3908}
3909
3910static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07003911 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003912{
3913 struct task_security_struct *tsec;
3914 struct ipc_security_struct *isec;
3915 struct avc_audit_data ad;
3916
3917 tsec = current->security;
3918 isec = ipc_perms->security;
3919
3920 AVC_AUDIT_DATA_INIT(&ad, IPC);
3921 ad.u.ipc_id = ipc_perms->key;
3922
Stephen Smalley6af963f2005-05-01 08:58:39 -07003923 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003924}
3925
3926static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
3927{
3928 return msg_msg_alloc_security(msg);
3929}
3930
3931static void selinux_msg_msg_free_security(struct msg_msg *msg)
3932{
3933 msg_msg_free_security(msg);
3934}
3935
3936/* message queue security operations */
3937static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
3938{
3939 struct task_security_struct *tsec;
3940 struct ipc_security_struct *isec;
3941 struct avc_audit_data ad;
3942 int rc;
3943
3944 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
3945 if (rc)
3946 return rc;
3947
3948 tsec = current->security;
3949 isec = msq->q_perm.security;
3950
3951 AVC_AUDIT_DATA_INIT(&ad, IPC);
3952 ad.u.ipc_id = msq->q_perm.key;
3953
3954 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3955 MSGQ__CREATE, &ad);
3956 if (rc) {
3957 ipc_free_security(&msq->q_perm);
3958 return rc;
3959 }
3960 return 0;
3961}
3962
3963static void selinux_msg_queue_free_security(struct msg_queue *msq)
3964{
3965 ipc_free_security(&msq->q_perm);
3966}
3967
3968static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
3969{
3970 struct task_security_struct *tsec;
3971 struct ipc_security_struct *isec;
3972 struct avc_audit_data ad;
3973
3974 tsec = current->security;
3975 isec = msq->q_perm.security;
3976
3977 AVC_AUDIT_DATA_INIT(&ad, IPC);
3978 ad.u.ipc_id = msq->q_perm.key;
3979
3980 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3981 MSGQ__ASSOCIATE, &ad);
3982}
3983
3984static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3985{
3986 int err;
3987 int perms;
3988
3989 switch(cmd) {
3990 case IPC_INFO:
3991 case MSG_INFO:
3992 /* No specific object, just general system-wide information. */
3993 return task_has_system(current, SYSTEM__IPC_INFO);
3994 case IPC_STAT:
3995 case MSG_STAT:
3996 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
3997 break;
3998 case IPC_SET:
3999 perms = MSGQ__SETATTR;
4000 break;
4001 case IPC_RMID:
4002 perms = MSGQ__DESTROY;
4003 break;
4004 default:
4005 return 0;
4006 }
4007
Stephen Smalley6af963f2005-05-01 08:58:39 -07004008 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004009 return err;
4010}
4011
4012static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4013{
4014 struct task_security_struct *tsec;
4015 struct ipc_security_struct *isec;
4016 struct msg_security_struct *msec;
4017 struct avc_audit_data ad;
4018 int rc;
4019
4020 tsec = current->security;
4021 isec = msq->q_perm.security;
4022 msec = msg->security;
4023
4024 /*
4025 * First time through, need to assign label to the message
4026 */
4027 if (msec->sid == SECINITSID_UNLABELED) {
4028 /*
4029 * Compute new sid based on current process and
4030 * message queue this message will be stored in
4031 */
4032 rc = security_transition_sid(tsec->sid,
4033 isec->sid,
4034 SECCLASS_MSG,
4035 &msec->sid);
4036 if (rc)
4037 return rc;
4038 }
4039
4040 AVC_AUDIT_DATA_INIT(&ad, IPC);
4041 ad.u.ipc_id = msq->q_perm.key;
4042
4043 /* Can this process write to the queue? */
4044 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4045 MSGQ__WRITE, &ad);
4046 if (!rc)
4047 /* Can this process send the message */
4048 rc = avc_has_perm(tsec->sid, msec->sid,
4049 SECCLASS_MSG, MSG__SEND, &ad);
4050 if (!rc)
4051 /* Can the message be put in the queue? */
4052 rc = avc_has_perm(msec->sid, isec->sid,
4053 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4054
4055 return rc;
4056}
4057
4058static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4059 struct task_struct *target,
4060 long type, int mode)
4061{
4062 struct task_security_struct *tsec;
4063 struct ipc_security_struct *isec;
4064 struct msg_security_struct *msec;
4065 struct avc_audit_data ad;
4066 int rc;
4067
4068 tsec = target->security;
4069 isec = msq->q_perm.security;
4070 msec = msg->security;
4071
4072 AVC_AUDIT_DATA_INIT(&ad, IPC);
4073 ad.u.ipc_id = msq->q_perm.key;
4074
4075 rc = avc_has_perm(tsec->sid, isec->sid,
4076 SECCLASS_MSGQ, MSGQ__READ, &ad);
4077 if (!rc)
4078 rc = avc_has_perm(tsec->sid, msec->sid,
4079 SECCLASS_MSG, MSG__RECEIVE, &ad);
4080 return rc;
4081}
4082
4083/* Shared Memory security operations */
4084static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4085{
4086 struct task_security_struct *tsec;
4087 struct ipc_security_struct *isec;
4088 struct avc_audit_data ad;
4089 int rc;
4090
4091 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4092 if (rc)
4093 return rc;
4094
4095 tsec = current->security;
4096 isec = shp->shm_perm.security;
4097
4098 AVC_AUDIT_DATA_INIT(&ad, IPC);
4099 ad.u.ipc_id = shp->shm_perm.key;
4100
4101 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4102 SHM__CREATE, &ad);
4103 if (rc) {
4104 ipc_free_security(&shp->shm_perm);
4105 return rc;
4106 }
4107 return 0;
4108}
4109
4110static void selinux_shm_free_security(struct shmid_kernel *shp)
4111{
4112 ipc_free_security(&shp->shm_perm);
4113}
4114
4115static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4116{
4117 struct task_security_struct *tsec;
4118 struct ipc_security_struct *isec;
4119 struct avc_audit_data ad;
4120
4121 tsec = current->security;
4122 isec = shp->shm_perm.security;
4123
4124 AVC_AUDIT_DATA_INIT(&ad, IPC);
4125 ad.u.ipc_id = shp->shm_perm.key;
4126
4127 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4128 SHM__ASSOCIATE, &ad);
4129}
4130
4131/* Note, at this point, shp is locked down */
4132static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4133{
4134 int perms;
4135 int err;
4136
4137 switch(cmd) {
4138 case IPC_INFO:
4139 case SHM_INFO:
4140 /* No specific object, just general system-wide information. */
4141 return task_has_system(current, SYSTEM__IPC_INFO);
4142 case IPC_STAT:
4143 case SHM_STAT:
4144 perms = SHM__GETATTR | SHM__ASSOCIATE;
4145 break;
4146 case IPC_SET:
4147 perms = SHM__SETATTR;
4148 break;
4149 case SHM_LOCK:
4150 case SHM_UNLOCK:
4151 perms = SHM__LOCK;
4152 break;
4153 case IPC_RMID:
4154 perms = SHM__DESTROY;
4155 break;
4156 default:
4157 return 0;
4158 }
4159
Stephen Smalley6af963f2005-05-01 08:58:39 -07004160 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004161 return err;
4162}
4163
4164static int selinux_shm_shmat(struct shmid_kernel *shp,
4165 char __user *shmaddr, int shmflg)
4166{
4167 u32 perms;
4168 int rc;
4169
4170 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4171 if (rc)
4172 return rc;
4173
4174 if (shmflg & SHM_RDONLY)
4175 perms = SHM__READ;
4176 else
4177 perms = SHM__READ | SHM__WRITE;
4178
Stephen Smalley6af963f2005-05-01 08:58:39 -07004179 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004180}
4181
4182/* Semaphore security operations */
4183static int selinux_sem_alloc_security(struct sem_array *sma)
4184{
4185 struct task_security_struct *tsec;
4186 struct ipc_security_struct *isec;
4187 struct avc_audit_data ad;
4188 int rc;
4189
4190 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4191 if (rc)
4192 return rc;
4193
4194 tsec = current->security;
4195 isec = sma->sem_perm.security;
4196
4197 AVC_AUDIT_DATA_INIT(&ad, IPC);
4198 ad.u.ipc_id = sma->sem_perm.key;
4199
4200 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4201 SEM__CREATE, &ad);
4202 if (rc) {
4203 ipc_free_security(&sma->sem_perm);
4204 return rc;
4205 }
4206 return 0;
4207}
4208
4209static void selinux_sem_free_security(struct sem_array *sma)
4210{
4211 ipc_free_security(&sma->sem_perm);
4212}
4213
4214static int selinux_sem_associate(struct sem_array *sma, int semflg)
4215{
4216 struct task_security_struct *tsec;
4217 struct ipc_security_struct *isec;
4218 struct avc_audit_data ad;
4219
4220 tsec = current->security;
4221 isec = sma->sem_perm.security;
4222
4223 AVC_AUDIT_DATA_INIT(&ad, IPC);
4224 ad.u.ipc_id = sma->sem_perm.key;
4225
4226 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4227 SEM__ASSOCIATE, &ad);
4228}
4229
4230/* Note, at this point, sma is locked down */
4231static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4232{
4233 int err;
4234 u32 perms;
4235
4236 switch(cmd) {
4237 case IPC_INFO:
4238 case SEM_INFO:
4239 /* No specific object, just general system-wide information. */
4240 return task_has_system(current, SYSTEM__IPC_INFO);
4241 case GETPID:
4242 case GETNCNT:
4243 case GETZCNT:
4244 perms = SEM__GETATTR;
4245 break;
4246 case GETVAL:
4247 case GETALL:
4248 perms = SEM__READ;
4249 break;
4250 case SETVAL:
4251 case SETALL:
4252 perms = SEM__WRITE;
4253 break;
4254 case IPC_RMID:
4255 perms = SEM__DESTROY;
4256 break;
4257 case IPC_SET:
4258 perms = SEM__SETATTR;
4259 break;
4260 case IPC_STAT:
4261 case SEM_STAT:
4262 perms = SEM__GETATTR | SEM__ASSOCIATE;
4263 break;
4264 default:
4265 return 0;
4266 }
4267
Stephen Smalley6af963f2005-05-01 08:58:39 -07004268 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004269 return err;
4270}
4271
4272static int selinux_sem_semop(struct sem_array *sma,
4273 struct sembuf *sops, unsigned nsops, int alter)
4274{
4275 u32 perms;
4276
4277 if (alter)
4278 perms = SEM__READ | SEM__WRITE;
4279 else
4280 perms = SEM__READ;
4281
Stephen Smalley6af963f2005-05-01 08:58:39 -07004282 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004283}
4284
4285static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4286{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004287 u32 av = 0;
4288
Linus Torvalds1da177e2005-04-16 15:20:36 -07004289 av = 0;
4290 if (flag & S_IRUGO)
4291 av |= IPC__UNIX_READ;
4292 if (flag & S_IWUGO)
4293 av |= IPC__UNIX_WRITE;
4294
4295 if (av == 0)
4296 return 0;
4297
Stephen Smalley6af963f2005-05-01 08:58:39 -07004298 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004299}
4300
4301/* module stacking operations */
4302static int selinux_register_security (const char *name, struct security_operations *ops)
4303{
4304 if (secondary_ops != original_ops) {
4305 printk(KERN_INFO "%s: There is already a secondary security "
4306 "module registered.\n", __FUNCTION__);
4307 return -EINVAL;
4308 }
4309
4310 secondary_ops = ops;
4311
4312 printk(KERN_INFO "%s: Registering secondary module %s\n",
4313 __FUNCTION__,
4314 name);
4315
4316 return 0;
4317}
4318
4319static int selinux_unregister_security (const char *name, struct security_operations *ops)
4320{
4321 if (ops != secondary_ops) {
4322 printk (KERN_INFO "%s: trying to unregister a security module "
4323 "that is not registered.\n", __FUNCTION__);
4324 return -EINVAL;
4325 }
4326
4327 secondary_ops = original_ops;
4328
4329 return 0;
4330}
4331
4332static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4333{
4334 if (inode)
4335 inode_doinit_with_dentry(inode, dentry);
4336}
4337
4338static int selinux_getprocattr(struct task_struct *p,
4339 char *name, void *value, size_t size)
4340{
4341 struct task_security_struct *tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004342 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004343 int error;
4344
4345 if (current != p) {
4346 error = task_has_perm(current, p, PROCESS__GETATTR);
4347 if (error)
4348 return error;
4349 }
4350
Linus Torvalds1da177e2005-04-16 15:20:36 -07004351 tsec = p->security;
4352
4353 if (!strcmp(name, "current"))
4354 sid = tsec->sid;
4355 else if (!strcmp(name, "prev"))
4356 sid = tsec->osid;
4357 else if (!strcmp(name, "exec"))
4358 sid = tsec->exec_sid;
4359 else if (!strcmp(name, "fscreate"))
4360 sid = tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004361 else if (!strcmp(name, "keycreate"))
4362 sid = tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07004363 else if (!strcmp(name, "sockcreate"))
4364 sid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004365 else
4366 return -EINVAL;
4367
4368 if (!sid)
4369 return 0;
4370
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004371 return selinux_getsecurity(sid, value, size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004372}
4373
4374static int selinux_setprocattr(struct task_struct *p,
4375 char *name, void *value, size_t size)
4376{
4377 struct task_security_struct *tsec;
4378 u32 sid = 0;
4379 int error;
4380 char *str = value;
4381
4382 if (current != p) {
4383 /* SELinux only allows a process to change its own
4384 security attributes. */
4385 return -EACCES;
4386 }
4387
4388 /*
4389 * Basic control over ability to set these attributes at all.
4390 * current == p, but we'll pass them separately in case the
4391 * above restriction is ever removed.
4392 */
4393 if (!strcmp(name, "exec"))
4394 error = task_has_perm(current, p, PROCESS__SETEXEC);
4395 else if (!strcmp(name, "fscreate"))
4396 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07004397 else if (!strcmp(name, "keycreate"))
4398 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07004399 else if (!strcmp(name, "sockcreate"))
4400 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004401 else if (!strcmp(name, "current"))
4402 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4403 else
4404 error = -EINVAL;
4405 if (error)
4406 return error;
4407
4408 /* Obtain a SID for the context, if one was specified. */
4409 if (size && str[1] && str[1] != '\n') {
4410 if (str[size-1] == '\n') {
4411 str[size-1] = 0;
4412 size--;
4413 }
4414 error = security_context_to_sid(value, size, &sid);
4415 if (error)
4416 return error;
4417 }
4418
4419 /* Permission checking based on the specified context is
4420 performed during the actual operation (execve,
4421 open/mkdir/...), when we know the full context of the
4422 operation. See selinux_bprm_set_security for the execve
4423 checks and may_create for the file creation checks. The
4424 operation will then fail if the context is not permitted. */
4425 tsec = p->security;
4426 if (!strcmp(name, "exec"))
4427 tsec->exec_sid = sid;
4428 else if (!strcmp(name, "fscreate"))
4429 tsec->create_sid = sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004430 else if (!strcmp(name, "keycreate")) {
4431 error = may_create_key(sid, p);
4432 if (error)
4433 return error;
4434 tsec->keycreate_sid = sid;
Eric Paris42c3e032006-06-26 00:26:03 -07004435 } else if (!strcmp(name, "sockcreate"))
4436 tsec->sockcreate_sid = sid;
4437 else if (!strcmp(name, "current")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004438 struct av_decision avd;
4439
4440 if (sid == 0)
4441 return -EINVAL;
4442
4443 /* Only allow single threaded processes to change context */
4444 if (atomic_read(&p->mm->mm_users) != 1) {
4445 struct task_struct *g, *t;
4446 struct mm_struct *mm = p->mm;
4447 read_lock(&tasklist_lock);
4448 do_each_thread(g, t)
4449 if (t->mm == mm && t != p) {
4450 read_unlock(&tasklist_lock);
4451 return -EPERM;
4452 }
4453 while_each_thread(g, t);
4454 read_unlock(&tasklist_lock);
4455 }
4456
4457 /* Check permissions for the transition. */
4458 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4459 PROCESS__DYNTRANSITION, NULL);
4460 if (error)
4461 return error;
4462
4463 /* Check for ptracing, and update the task SID if ok.
4464 Otherwise, leave SID unchanged and fail. */
4465 task_lock(p);
4466 if (p->ptrace & PT_PTRACED) {
4467 error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4468 SECCLASS_PROCESS,
4469 PROCESS__PTRACE, &avd);
4470 if (!error)
4471 tsec->sid = sid;
4472 task_unlock(p);
4473 avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4474 PROCESS__PTRACE, &avd, error, NULL);
4475 if (error)
4476 return error;
4477 } else {
4478 tsec->sid = sid;
4479 task_unlock(p);
4480 }
4481 }
4482 else
4483 return -EINVAL;
4484
4485 return size;
4486}
4487
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004488static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4489{
4490 return security_sid_to_context(secid, secdata, seclen);
4491}
4492
4493static void selinux_release_secctx(char *secdata, u32 seclen)
4494{
4495 if (secdata)
4496 kfree(secdata);
4497}
4498
Michael LeMayd7200242006-06-22 14:47:17 -07004499#ifdef CONFIG_KEYS
4500
David Howells7e047ef2006-06-26 00:24:50 -07004501static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
4502 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07004503{
4504 struct task_security_struct *tsec = tsk->security;
4505 struct key_security_struct *ksec;
4506
4507 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
4508 if (!ksec)
4509 return -ENOMEM;
4510
4511 ksec->obj = k;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004512 if (tsec->keycreate_sid)
4513 ksec->sid = tsec->keycreate_sid;
4514 else
4515 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07004516 k->security = ksec;
4517
4518 return 0;
4519}
4520
4521static void selinux_key_free(struct key *k)
4522{
4523 struct key_security_struct *ksec = k->security;
4524
4525 k->security = NULL;
4526 kfree(ksec);
4527}
4528
4529static int selinux_key_permission(key_ref_t key_ref,
4530 struct task_struct *ctx,
4531 key_perm_t perm)
4532{
4533 struct key *key;
4534 struct task_security_struct *tsec;
4535 struct key_security_struct *ksec;
4536
4537 key = key_ref_to_ptr(key_ref);
4538
4539 tsec = ctx->security;
4540 ksec = key->security;
4541
4542 /* if no specific permissions are requested, we skip the
4543 permission check. No serious, additional covert channels
4544 appear to be created. */
4545 if (perm == 0)
4546 return 0;
4547
4548 return avc_has_perm(tsec->sid, ksec->sid,
4549 SECCLASS_KEY, perm, NULL);
4550}
4551
4552#endif
4553
Linus Torvalds1da177e2005-04-16 15:20:36 -07004554static struct security_operations selinux_ops = {
4555 .ptrace = selinux_ptrace,
4556 .capget = selinux_capget,
4557 .capset_check = selinux_capset_check,
4558 .capset_set = selinux_capset_set,
4559 .sysctl = selinux_sysctl,
4560 .capable = selinux_capable,
4561 .quotactl = selinux_quotactl,
4562 .quota_on = selinux_quota_on,
4563 .syslog = selinux_syslog,
4564 .vm_enough_memory = selinux_vm_enough_memory,
4565
4566 .netlink_send = selinux_netlink_send,
4567 .netlink_recv = selinux_netlink_recv,
4568
4569 .bprm_alloc_security = selinux_bprm_alloc_security,
4570 .bprm_free_security = selinux_bprm_free_security,
4571 .bprm_apply_creds = selinux_bprm_apply_creds,
4572 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
4573 .bprm_set_security = selinux_bprm_set_security,
4574 .bprm_check_security = selinux_bprm_check_security,
4575 .bprm_secureexec = selinux_bprm_secureexec,
4576
4577 .sb_alloc_security = selinux_sb_alloc_security,
4578 .sb_free_security = selinux_sb_free_security,
4579 .sb_copy_data = selinux_sb_copy_data,
4580 .sb_kern_mount = selinux_sb_kern_mount,
4581 .sb_statfs = selinux_sb_statfs,
4582 .sb_mount = selinux_mount,
4583 .sb_umount = selinux_umount,
4584
4585 .inode_alloc_security = selinux_inode_alloc_security,
4586 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07004587 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004588 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004589 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004590 .inode_unlink = selinux_inode_unlink,
4591 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004592 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004593 .inode_rmdir = selinux_inode_rmdir,
4594 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004595 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004596 .inode_readlink = selinux_inode_readlink,
4597 .inode_follow_link = selinux_inode_follow_link,
4598 .inode_permission = selinux_inode_permission,
4599 .inode_setattr = selinux_inode_setattr,
4600 .inode_getattr = selinux_inode_getattr,
4601 .inode_setxattr = selinux_inode_setxattr,
4602 .inode_post_setxattr = selinux_inode_post_setxattr,
4603 .inode_getxattr = selinux_inode_getxattr,
4604 .inode_listxattr = selinux_inode_listxattr,
4605 .inode_removexattr = selinux_inode_removexattr,
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004606 .inode_xattr_getsuffix = selinux_inode_xattr_getsuffix,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004607 .inode_getsecurity = selinux_inode_getsecurity,
4608 .inode_setsecurity = selinux_inode_setsecurity,
4609 .inode_listsecurity = selinux_inode_listsecurity,
4610
4611 .file_permission = selinux_file_permission,
4612 .file_alloc_security = selinux_file_alloc_security,
4613 .file_free_security = selinux_file_free_security,
4614 .file_ioctl = selinux_file_ioctl,
4615 .file_mmap = selinux_file_mmap,
4616 .file_mprotect = selinux_file_mprotect,
4617 .file_lock = selinux_file_lock,
4618 .file_fcntl = selinux_file_fcntl,
4619 .file_set_fowner = selinux_file_set_fowner,
4620 .file_send_sigiotask = selinux_file_send_sigiotask,
4621 .file_receive = selinux_file_receive,
4622
4623 .task_create = selinux_task_create,
4624 .task_alloc_security = selinux_task_alloc_security,
4625 .task_free_security = selinux_task_free_security,
4626 .task_setuid = selinux_task_setuid,
4627 .task_post_setuid = selinux_task_post_setuid,
4628 .task_setgid = selinux_task_setgid,
4629 .task_setpgid = selinux_task_setpgid,
4630 .task_getpgid = selinux_task_getpgid,
4631 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07004632 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004633 .task_setgroups = selinux_task_setgroups,
4634 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07004635 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07004636 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004637 .task_setrlimit = selinux_task_setrlimit,
4638 .task_setscheduler = selinux_task_setscheduler,
4639 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07004640 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004641 .task_kill = selinux_task_kill,
4642 .task_wait = selinux_task_wait,
4643 .task_prctl = selinux_task_prctl,
4644 .task_reparent_to_init = selinux_task_reparent_to_init,
4645 .task_to_inode = selinux_task_to_inode,
4646
4647 .ipc_permission = selinux_ipc_permission,
4648
4649 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
4650 .msg_msg_free_security = selinux_msg_msg_free_security,
4651
4652 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
4653 .msg_queue_free_security = selinux_msg_queue_free_security,
4654 .msg_queue_associate = selinux_msg_queue_associate,
4655 .msg_queue_msgctl = selinux_msg_queue_msgctl,
4656 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
4657 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
4658
4659 .shm_alloc_security = selinux_shm_alloc_security,
4660 .shm_free_security = selinux_shm_free_security,
4661 .shm_associate = selinux_shm_associate,
4662 .shm_shmctl = selinux_shm_shmctl,
4663 .shm_shmat = selinux_shm_shmat,
4664
4665 .sem_alloc_security = selinux_sem_alloc_security,
4666 .sem_free_security = selinux_sem_free_security,
4667 .sem_associate = selinux_sem_associate,
4668 .sem_semctl = selinux_sem_semctl,
4669 .sem_semop = selinux_sem_semop,
4670
4671 .register_security = selinux_register_security,
4672 .unregister_security = selinux_unregister_security,
4673
4674 .d_instantiate = selinux_d_instantiate,
4675
4676 .getprocattr = selinux_getprocattr,
4677 .setprocattr = selinux_setprocattr,
4678
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004679 .secid_to_secctx = selinux_secid_to_secctx,
4680 .release_secctx = selinux_release_secctx,
4681
Linus Torvalds1da177e2005-04-16 15:20:36 -07004682 .unix_stream_connect = selinux_socket_unix_stream_connect,
4683 .unix_may_send = selinux_socket_unix_may_send,
4684
4685 .socket_create = selinux_socket_create,
4686 .socket_post_create = selinux_socket_post_create,
4687 .socket_bind = selinux_socket_bind,
4688 .socket_connect = selinux_socket_connect,
4689 .socket_listen = selinux_socket_listen,
4690 .socket_accept = selinux_socket_accept,
4691 .socket_sendmsg = selinux_socket_sendmsg,
4692 .socket_recvmsg = selinux_socket_recvmsg,
4693 .socket_getsockname = selinux_socket_getsockname,
4694 .socket_getpeername = selinux_socket_getpeername,
4695 .socket_getsockopt = selinux_socket_getsockopt,
4696 .socket_setsockopt = selinux_socket_setsockopt,
4697 .socket_shutdown = selinux_socket_shutdown,
4698 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004699 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
4700 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004701 .sk_alloc_security = selinux_sk_alloc_security,
4702 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004703 .sk_clone_security = selinux_sk_clone_security,
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004704 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004705 .sock_graft = selinux_sock_graft,
4706 .inet_conn_request = selinux_inet_conn_request,
4707 .inet_csk_clone = selinux_inet_csk_clone,
4708 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004709
4710#ifdef CONFIG_SECURITY_NETWORK_XFRM
4711 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
4712 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
4713 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07004714 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004715 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
4716 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07004717 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004718 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07004719 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
4720 .xfrm_flow_state_match = selinux_xfrm_flow_state_match,
4721 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004722#endif
Michael LeMayd7200242006-06-22 14:47:17 -07004723
4724#ifdef CONFIG_KEYS
4725 .key_alloc = selinux_key_alloc,
4726 .key_free = selinux_key_free,
4727 .key_permission = selinux_key_permission,
4728#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07004729};
4730
4731static __init int selinux_init(void)
4732{
4733 struct task_security_struct *tsec;
4734
4735 if (!selinux_enabled) {
4736 printk(KERN_INFO "SELinux: Disabled at boot.\n");
4737 return 0;
4738 }
4739
4740 printk(KERN_INFO "SELinux: Initializing.\n");
4741
4742 /* Set the security state for the initial task. */
4743 if (task_alloc_security(current))
4744 panic("SELinux: Failed to initialize initial task.\n");
4745 tsec = current->security;
4746 tsec->osid = tsec->sid = SECINITSID_KERNEL;
4747
James Morris7cae7e22006-03-22 00:09:22 -08004748 sel_inode_cache = kmem_cache_create("selinux_inode_security",
4749 sizeof(struct inode_security_struct),
4750 0, SLAB_PANIC, NULL, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004751 avc_init();
4752
4753 original_ops = secondary_ops = security_ops;
4754 if (!secondary_ops)
4755 panic ("SELinux: No initial security operations\n");
4756 if (register_security (&selinux_ops))
4757 panic("SELinux: Unable to register with kernel.\n");
4758
4759 if (selinux_enforcing) {
4760 printk(KERN_INFO "SELinux: Starting in enforcing mode\n");
4761 } else {
4762 printk(KERN_INFO "SELinux: Starting in permissive mode\n");
4763 }
Michael LeMayd7200242006-06-22 14:47:17 -07004764
4765#ifdef CONFIG_KEYS
4766 /* Add security information to initial keyrings */
Michael LeMay4eb582c2006-06-26 00:24:57 -07004767 selinux_key_alloc(&root_user_keyring, current,
4768 KEY_ALLOC_NOT_IN_QUOTA);
4769 selinux_key_alloc(&root_session_keyring, current,
4770 KEY_ALLOC_NOT_IN_QUOTA);
Michael LeMayd7200242006-06-22 14:47:17 -07004771#endif
4772
Linus Torvalds1da177e2005-04-16 15:20:36 -07004773 return 0;
4774}
4775
4776void selinux_complete_init(void)
4777{
4778 printk(KERN_INFO "SELinux: Completing initialization.\n");
4779
4780 /* Set up any superblocks initialized prior to the policy load. */
4781 printk(KERN_INFO "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004782 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004783 spin_lock(&sb_security_lock);
4784next_sb:
4785 if (!list_empty(&superblock_security_head)) {
4786 struct superblock_security_struct *sbsec =
4787 list_entry(superblock_security_head.next,
4788 struct superblock_security_struct,
4789 list);
4790 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004791 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004792 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004793 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004794 down_read(&sb->s_umount);
4795 if (sb->s_root)
4796 superblock_doinit(sb, NULL);
4797 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004798 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004799 spin_lock(&sb_security_lock);
4800 list_del_init(&sbsec->list);
4801 goto next_sb;
4802 }
4803 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004804 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004805}
4806
4807/* SELinux requires early initialization in order to label
4808 all processes and objects when they are created. */
4809security_initcall(selinux_init);
4810
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004811#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004812
4813static struct nf_hook_ops selinux_ipv4_op = {
4814 .hook = selinux_ipv4_postroute_last,
4815 .owner = THIS_MODULE,
4816 .pf = PF_INET,
4817 .hooknum = NF_IP_POST_ROUTING,
4818 .priority = NF_IP_PRI_SELINUX_LAST,
4819};
4820
4821#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4822
4823static struct nf_hook_ops selinux_ipv6_op = {
4824 .hook = selinux_ipv6_postroute_last,
4825 .owner = THIS_MODULE,
4826 .pf = PF_INET6,
4827 .hooknum = NF_IP6_POST_ROUTING,
4828 .priority = NF_IP6_PRI_SELINUX_LAST,
4829};
4830
4831#endif /* IPV6 */
4832
4833static int __init selinux_nf_ip_init(void)
4834{
4835 int err = 0;
4836
4837 if (!selinux_enabled)
4838 goto out;
4839
4840 printk(KERN_INFO "SELinux: Registering netfilter hooks\n");
4841
4842 err = nf_register_hook(&selinux_ipv4_op);
4843 if (err)
4844 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
4845
4846#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4847
4848 err = nf_register_hook(&selinux_ipv6_op);
4849 if (err)
4850 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
4851
4852#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004853
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854out:
4855 return err;
4856}
4857
4858__initcall(selinux_nf_ip_init);
4859
4860#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4861static void selinux_nf_ip_exit(void)
4862{
4863 printk(KERN_INFO "SELinux: Unregistering netfilter hooks\n");
4864
4865 nf_unregister_hook(&selinux_ipv4_op);
4866#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4867 nf_unregister_hook(&selinux_ipv6_op);
4868#endif /* IPV6 */
4869}
4870#endif
4871
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004872#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004873
4874#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4875#define selinux_nf_ip_exit()
4876#endif
4877
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004878#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004879
4880#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4881int selinux_disable(void)
4882{
4883 extern void exit_sel_fs(void);
4884 static int selinux_disabled = 0;
4885
4886 if (ss_initialized) {
4887 /* Not permitted after initial policy load. */
4888 return -EINVAL;
4889 }
4890
4891 if (selinux_disabled) {
4892 /* Only do this once. */
4893 return -EINVAL;
4894 }
4895
4896 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
4897
4898 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04004899 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004900
4901 /* Reset security_ops to the secondary module, dummy or capability. */
4902 security_ops = secondary_ops;
4903
4904 /* Unregister netfilter hooks. */
4905 selinux_nf_ip_exit();
4906
4907 /* Unregister selinuxfs. */
4908 exit_sel_fs();
4909
4910 return 0;
4911}
4912#endif
4913
4914