blob: 956137baf3e76771924f5e98a89ed296c6eaccef [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
Venkat Yekkirala7420ed22006-08-04 23:17:57 -070015 * Copyright (C) 2006 Hewlett-Packard Development Company, L.P.
16 * Paul Moore, <paul.moore@hp.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 *
18 * This program is free software; you can redistribute it and/or modify
19 * it under the terms of the GNU General Public License version 2,
20 * as published by the Free Software Foundation.
21 */
22
Linus Torvalds1da177e2005-04-16 15:20:36 -070023#include <linux/module.h>
24#include <linux/init.h>
25#include <linux/kernel.h>
26#include <linux/ptrace.h>
27#include <linux/errno.h>
28#include <linux/sched.h>
29#include <linux/security.h>
30#include <linux/xattr.h>
31#include <linux/capability.h>
32#include <linux/unistd.h>
33#include <linux/mm.h>
34#include <linux/mman.h>
35#include <linux/slab.h>
36#include <linux/pagemap.h>
37#include <linux/swap.h>
38#include <linux/smp_lock.h>
39#include <linux/spinlock.h>
40#include <linux/syscalls.h>
41#include <linux/file.h>
42#include <linux/namei.h>
43#include <linux/mount.h>
44#include <linux/ext2_fs.h>
45#include <linux/proc_fs.h>
46#include <linux/kd.h>
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
51#include <net/ip.h> /* for sysctl_local_port_range[] */
52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53#include <asm/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <asm/ioctls.h>
55#include <linux/bitops.h>
56#include <linux/interrupt.h>
57#include <linux/netdevice.h> /* for network interface checks */
58#include <linux/netlink.h>
59#include <linux/tcp.h>
60#include <linux/udp.h>
61#include <linux/quota.h>
62#include <linux/un.h> /* for Unix socket types */
63#include <net/af_unix.h> /* for Unix socket types */
64#include <linux/parser.h>
65#include <linux/nfs_mount.h>
66#include <net/ipv6.h>
67#include <linux/hugetlb.h>
68#include <linux/personality.h>
69#include <linux/sysctl.h>
70#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070071#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070072#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070073#include <linux/mutex.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070074
75#include "avc.h"
76#include "objsec.h"
77#include "netif.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080078#include "xfrm.h"
Venkat Yekkirala7420ed22006-08-04 23:17:57 -070079#include "selinux_netlabel.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070080
81#define XATTR_SELINUX_SUFFIX "selinux"
82#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
83
84extern unsigned int policydb_loaded_version;
85extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070086extern int selinux_compat_net;
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
89int selinux_enforcing = 0;
90
91static int __init enforcing_setup(char *str)
92{
93 selinux_enforcing = simple_strtol(str,NULL,0);
94 return 1;
95}
96__setup("enforcing=", enforcing_setup);
97#endif
98
99#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
100int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
101
102static int __init selinux_enabled_setup(char *str)
103{
104 selinux_enabled = simple_strtol(str, NULL, 0);
105 return 1;
106}
107__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400108#else
109int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110#endif
111
112/* Original (dummy) security module. */
113static struct security_operations *original_ops = NULL;
114
115/* Minimal support for a secondary security module,
116 just to allow the use of the dummy or capability modules.
117 The owlsm module can alternatively be used as a secondary
118 module as long as CONFIG_OWLSM_FD is not enabled. */
119static struct security_operations *secondary_ops = NULL;
120
121/* Lists of inode and superblock security structures initialized
122 before the policy was loaded. */
123static LIST_HEAD(superblock_security_head);
124static DEFINE_SPINLOCK(sb_security_lock);
125
James Morris7cae7e22006-03-22 00:09:22 -0800126static kmem_cache_t *sel_inode_cache;
127
Dustin Kirkland8c8570f2005-11-03 17:15:16 +0000128/* Return security context for a given sid or just the context
129 length if the buffer is null or length is 0 */
130static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
131{
132 char *context;
133 unsigned len;
134 int rc;
135
136 rc = security_sid_to_context(sid, &context, &len);
137 if (rc)
138 return rc;
139
140 if (!buffer || !size)
141 goto getsecurity_exit;
142
143 if (size < len) {
144 len = -ERANGE;
145 goto getsecurity_exit;
146 }
147 memcpy(buffer, context, len);
148
149getsecurity_exit:
150 kfree(context);
151 return len;
152}
153
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154/* Allocate and free functions for each kind of security blob. */
155
156static int task_alloc_security(struct task_struct *task)
157{
158 struct task_security_struct *tsec;
159
James Morris89d155e2005-10-30 14:59:21 -0800160 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161 if (!tsec)
162 return -ENOMEM;
163
Linus Torvalds1da177e2005-04-16 15:20:36 -0700164 tsec->task = task;
165 tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
166 task->security = tsec;
167
168 return 0;
169}
170
171static void task_free_security(struct task_struct *task)
172{
173 struct task_security_struct *tsec = task->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700174 task->security = NULL;
175 kfree(tsec);
176}
177
178static int inode_alloc_security(struct inode *inode)
179{
180 struct task_security_struct *tsec = current->security;
181 struct inode_security_struct *isec;
182
James Morris7cae7e22006-03-22 00:09:22 -0800183 isec = kmem_cache_alloc(sel_inode_cache, SLAB_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184 if (!isec)
185 return -ENOMEM;
186
James Morris7cae7e22006-03-22 00:09:22 -0800187 memset(isec, 0, sizeof(*isec));
Eric Paris23970742006-09-25 23:32:01 -0700188 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700189 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190 isec->inode = inode;
191 isec->sid = SECINITSID_UNLABELED;
192 isec->sclass = SECCLASS_FILE;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800193 isec->task_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700194 inode->i_security = isec;
195
196 return 0;
197}
198
199static void inode_free_security(struct inode *inode)
200{
201 struct inode_security_struct *isec = inode->i_security;
202 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
203
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 spin_lock(&sbsec->isec_lock);
205 if (!list_empty(&isec->list))
206 list_del_init(&isec->list);
207 spin_unlock(&sbsec->isec_lock);
208
209 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800210 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211}
212
213static int file_alloc_security(struct file *file)
214{
215 struct task_security_struct *tsec = current->security;
216 struct file_security_struct *fsec;
217
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800218 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700219 if (!fsec)
220 return -ENOMEM;
221
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 fsec->file = file;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800223 fsec->sid = tsec->sid;
224 fsec->fown_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 file->f_security = fsec;
226
227 return 0;
228}
229
230static void file_free_security(struct file *file)
231{
232 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233 file->f_security = NULL;
234 kfree(fsec);
235}
236
237static int superblock_alloc_security(struct super_block *sb)
238{
239 struct superblock_security_struct *sbsec;
240
James Morris89d155e2005-10-30 14:59:21 -0800241 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 if (!sbsec)
243 return -ENOMEM;
244
Eric Parisbc7e9822006-09-25 23:32:02 -0700245 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 INIT_LIST_HEAD(&sbsec->list);
247 INIT_LIST_HEAD(&sbsec->isec_head);
248 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249 sbsec->sb = sb;
250 sbsec->sid = SECINITSID_UNLABELED;
251 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700252 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253 sb->s_security = sbsec;
254
255 return 0;
256}
257
258static void superblock_free_security(struct super_block *sb)
259{
260 struct superblock_security_struct *sbsec = sb->s_security;
261
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262 spin_lock(&sb_security_lock);
263 if (!list_empty(&sbsec->list))
264 list_del_init(&sbsec->list);
265 spin_unlock(&sb_security_lock);
266
267 sb->s_security = NULL;
268 kfree(sbsec);
269}
270
Al Viro7d877f32005-10-21 03:20:43 -0400271static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272{
273 struct sk_security_struct *ssec;
274
James Morris89d155e2005-10-30 14:59:21 -0800275 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276 if (!ssec)
277 return -ENOMEM;
278
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 ssec->sk = sk;
280 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700281 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282 sk->sk_security = ssec;
283
Paul Moore99f59ed2006-08-29 17:53:48 -0700284 selinux_netlbl_sk_security_init(ssec, family);
285
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286 return 0;
287}
288
289static void sk_free_security(struct sock *sk)
290{
291 struct sk_security_struct *ssec = sk->sk_security;
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 sk->sk_security = NULL;
294 kfree(ssec);
295}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296
297/* The security server must be initialized before
298 any labeling or access decisions can be provided. */
299extern int ss_initialized;
300
301/* The file system's label must be initialized prior to use. */
302
303static char *labeling_behaviors[6] = {
304 "uses xattr",
305 "uses transition SIDs",
306 "uses task SIDs",
307 "uses genfs_contexts",
308 "not configured for labeling",
309 "uses mountpoint labeling",
310};
311
312static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
313
314static inline int inode_doinit(struct inode *inode)
315{
316 return inode_doinit_with_dentry(inode, NULL);
317}
318
319enum {
320 Opt_context = 1,
321 Opt_fscontext = 2,
322 Opt_defcontext = 4,
Eric Paris08089252006-07-10 04:43:55 -0700323 Opt_rootcontext = 8,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324};
325
326static match_table_t tokens = {
327 {Opt_context, "context=%s"},
328 {Opt_fscontext, "fscontext=%s"},
329 {Opt_defcontext, "defcontext=%s"},
Eric Paris08089252006-07-10 04:43:55 -0700330 {Opt_rootcontext, "rootcontext=%s"},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700331};
332
333#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
334
Eric Parisc312feb2006-07-10 04:43:53 -0700335static int may_context_mount_sb_relabel(u32 sid,
336 struct superblock_security_struct *sbsec,
337 struct task_security_struct *tsec)
338{
339 int rc;
340
341 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
342 FILESYSTEM__RELABELFROM, NULL);
343 if (rc)
344 return rc;
345
346 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELTO, NULL);
348 return rc;
349}
350
Eric Paris08089252006-07-10 04:43:55 -0700351static int may_context_mount_inode_relabel(u32 sid,
352 struct superblock_security_struct *sbsec,
353 struct task_security_struct *tsec)
354{
355 int rc;
356 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
357 FILESYSTEM__RELABELFROM, NULL);
358 if (rc)
359 return rc;
360
361 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
362 FILESYSTEM__ASSOCIATE, NULL);
363 return rc;
364}
365
Linus Torvalds1da177e2005-04-16 15:20:36 -0700366static int try_context_mount(struct super_block *sb, void *data)
367{
368 char *context = NULL, *defcontext = NULL;
Eric Paris08089252006-07-10 04:43:55 -0700369 char *fscontext = NULL, *rootcontext = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 const char *name;
371 u32 sid;
372 int alloc = 0, rc = 0, seen = 0;
373 struct task_security_struct *tsec = current->security;
374 struct superblock_security_struct *sbsec = sb->s_security;
375
376 if (!data)
377 goto out;
378
379 name = sb->s_type->name;
380
381 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
382
383 /* NFS we understand. */
384 if (!strcmp(name, "nfs")) {
385 struct nfs_mount_data *d = data;
386
387 if (d->version < NFS_MOUNT_VERSION)
388 goto out;
389
390 if (d->context[0]) {
391 context = d->context;
392 seen |= Opt_context;
393 }
394 } else
395 goto out;
396
397 } else {
398 /* Standard string-based options. */
399 char *p, *options = data;
400
Cory Olmo3528a952006-09-29 01:58:44 -0700401 while ((p = strsep(&options, "|")) != NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402 int token;
403 substring_t args[MAX_OPT_ARGS];
404
405 if (!*p)
406 continue;
407
408 token = match_token(p, tokens, args);
409
410 switch (token) {
411 case Opt_context:
Eric Parisc312feb2006-07-10 04:43:53 -0700412 if (seen & (Opt_context|Opt_defcontext)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413 rc = -EINVAL;
414 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
415 goto out_free;
416 }
417 context = match_strdup(&args[0]);
418 if (!context) {
419 rc = -ENOMEM;
420 goto out_free;
421 }
422 if (!alloc)
423 alloc = 1;
424 seen |= Opt_context;
425 break;
426
427 case Opt_fscontext:
Eric Parisc312feb2006-07-10 04:43:53 -0700428 if (seen & Opt_fscontext) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429 rc = -EINVAL;
430 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
431 goto out_free;
432 }
Eric Parisc312feb2006-07-10 04:43:53 -0700433 fscontext = match_strdup(&args[0]);
434 if (!fscontext) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700435 rc = -ENOMEM;
436 goto out_free;
437 }
438 if (!alloc)
439 alloc = 1;
440 seen |= Opt_fscontext;
441 break;
442
Eric Paris08089252006-07-10 04:43:55 -0700443 case Opt_rootcontext:
444 if (seen & Opt_rootcontext) {
445 rc = -EINVAL;
446 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
447 goto out_free;
448 }
449 rootcontext = match_strdup(&args[0]);
450 if (!rootcontext) {
451 rc = -ENOMEM;
452 goto out_free;
453 }
454 if (!alloc)
455 alloc = 1;
456 seen |= Opt_rootcontext;
457 break;
458
Linus Torvalds1da177e2005-04-16 15:20:36 -0700459 case Opt_defcontext:
460 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
461 rc = -EINVAL;
462 printk(KERN_WARNING "SELinux: "
463 "defcontext option is invalid "
464 "for this filesystem type\n");
465 goto out_free;
466 }
467 if (seen & (Opt_context|Opt_defcontext)) {
468 rc = -EINVAL;
469 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
470 goto out_free;
471 }
472 defcontext = match_strdup(&args[0]);
473 if (!defcontext) {
474 rc = -ENOMEM;
475 goto out_free;
476 }
477 if (!alloc)
478 alloc = 1;
479 seen |= Opt_defcontext;
480 break;
481
482 default:
483 rc = -EINVAL;
484 printk(KERN_WARNING "SELinux: unknown mount "
485 "option\n");
486 goto out_free;
487
488 }
489 }
490 }
491
492 if (!seen)
493 goto out;
494
Eric Parisc312feb2006-07-10 04:43:53 -0700495 /* sets the context of the superblock for the fs being mounted. */
496 if (fscontext) {
497 rc = security_context_to_sid(fscontext, strlen(fscontext), &sid);
498 if (rc) {
499 printk(KERN_WARNING "SELinux: security_context_to_sid"
500 "(%s) failed for (dev %s, type %s) errno=%d\n",
501 fscontext, sb->s_id, name, rc);
502 goto out_free;
503 }
504
505 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
506 if (rc)
507 goto out_free;
508
509 sbsec->sid = sid;
510 }
511
512 /*
513 * Switch to using mount point labeling behavior.
514 * sets the label used on all file below the mountpoint, and will set
515 * the superblock context if not already set.
516 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700517 if (context) {
518 rc = security_context_to_sid(context, strlen(context), &sid);
519 if (rc) {
520 printk(KERN_WARNING "SELinux: security_context_to_sid"
521 "(%s) failed for (dev %s, type %s) errno=%d\n",
522 context, sb->s_id, name, rc);
523 goto out_free;
524 }
525
Eric Parisb04ea3c2006-07-14 00:24:33 -0700526 if (!fscontext) {
527 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
528 if (rc)
529 goto out_free;
Eric Parisc312feb2006-07-10 04:43:53 -0700530 sbsec->sid = sid;
Eric Parisb04ea3c2006-07-14 00:24:33 -0700531 } else {
532 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
533 if (rc)
534 goto out_free;
535 }
Eric Parisc312feb2006-07-10 04:43:53 -0700536 sbsec->mntpoint_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700537
Eric Parisc312feb2006-07-10 04:43:53 -0700538 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539 }
540
Eric Paris08089252006-07-10 04:43:55 -0700541 if (rootcontext) {
542 struct inode *inode = sb->s_root->d_inode;
543 struct inode_security_struct *isec = inode->i_security;
544 rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid);
545 if (rc) {
546 printk(KERN_WARNING "SELinux: security_context_to_sid"
547 "(%s) failed for (dev %s, type %s) errno=%d\n",
548 rootcontext, sb->s_id, name, rc);
549 goto out_free;
550 }
551
552 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
553 if (rc)
554 goto out_free;
555
556 isec->sid = sid;
557 isec->initialized = 1;
558 }
559
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560 if (defcontext) {
561 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
562 if (rc) {
563 printk(KERN_WARNING "SELinux: security_context_to_sid"
564 "(%s) failed for (dev %s, type %s) errno=%d\n",
565 defcontext, sb->s_id, name, rc);
566 goto out_free;
567 }
568
569 if (sid == sbsec->def_sid)
570 goto out_free;
571
Eric Paris08089252006-07-10 04:43:55 -0700572 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700573 if (rc)
574 goto out_free;
575
576 sbsec->def_sid = sid;
577 }
578
579out_free:
580 if (alloc) {
581 kfree(context);
582 kfree(defcontext);
Eric Parisc312feb2006-07-10 04:43:53 -0700583 kfree(fscontext);
Eric Paris08089252006-07-10 04:43:55 -0700584 kfree(rootcontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585 }
586out:
587 return rc;
588}
589
590static int superblock_doinit(struct super_block *sb, void *data)
591{
592 struct superblock_security_struct *sbsec = sb->s_security;
593 struct dentry *root = sb->s_root;
594 struct inode *inode = root->d_inode;
595 int rc = 0;
596
Eric Parisbc7e9822006-09-25 23:32:02 -0700597 mutex_lock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700598 if (sbsec->initialized)
599 goto out;
600
601 if (!ss_initialized) {
602 /* Defer initialization until selinux_complete_init,
603 after the initial policy is loaded and the security
604 server is ready to handle calls. */
605 spin_lock(&sb_security_lock);
606 if (list_empty(&sbsec->list))
607 list_add(&sbsec->list, &superblock_security_head);
608 spin_unlock(&sb_security_lock);
609 goto out;
610 }
611
612 /* Determine the labeling behavior to use for this filesystem type. */
613 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
614 if (rc) {
615 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
616 __FUNCTION__, sb->s_type->name, rc);
617 goto out;
618 }
619
620 rc = try_context_mount(sb, data);
621 if (rc)
622 goto out;
623
624 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
625 /* Make sure that the xattr handler exists and that no
626 error other than -ENODATA is returned by getxattr on
627 the root directory. -ENODATA is ok, as this may be
628 the first boot of the SELinux kernel before we have
629 assigned xattr values to the filesystem. */
630 if (!inode->i_op->getxattr) {
631 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
632 "xattr support\n", sb->s_id, sb->s_type->name);
633 rc = -EOPNOTSUPP;
634 goto out;
635 }
636 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
637 if (rc < 0 && rc != -ENODATA) {
638 if (rc == -EOPNOTSUPP)
639 printk(KERN_WARNING "SELinux: (dev %s, type "
640 "%s) has no security xattr handler\n",
641 sb->s_id, sb->s_type->name);
642 else
643 printk(KERN_WARNING "SELinux: (dev %s, type "
644 "%s) getxattr errno %d\n", sb->s_id,
645 sb->s_type->name, -rc);
646 goto out;
647 }
648 }
649
650 if (strcmp(sb->s_type->name, "proc") == 0)
651 sbsec->proc = 1;
652
653 sbsec->initialized = 1;
654
655 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
656 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
657 sb->s_id, sb->s_type->name);
658 }
659 else {
660 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
661 sb->s_id, sb->s_type->name,
662 labeling_behaviors[sbsec->behavior-1]);
663 }
664
665 /* Initialize the root inode. */
666 rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
667
668 /* Initialize any other inodes associated with the superblock, e.g.
669 inodes created prior to initial policy load or inodes created
670 during get_sb by a pseudo filesystem that directly
671 populates itself. */
672 spin_lock(&sbsec->isec_lock);
673next_inode:
674 if (!list_empty(&sbsec->isec_head)) {
675 struct inode_security_struct *isec =
676 list_entry(sbsec->isec_head.next,
677 struct inode_security_struct, list);
678 struct inode *inode = isec->inode;
679 spin_unlock(&sbsec->isec_lock);
680 inode = igrab(inode);
681 if (inode) {
682 if (!IS_PRIVATE (inode))
683 inode_doinit(inode);
684 iput(inode);
685 }
686 spin_lock(&sbsec->isec_lock);
687 list_del_init(&isec->list);
688 goto next_inode;
689 }
690 spin_unlock(&sbsec->isec_lock);
691out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700692 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700693 return rc;
694}
695
696static inline u16 inode_mode_to_security_class(umode_t mode)
697{
698 switch (mode & S_IFMT) {
699 case S_IFSOCK:
700 return SECCLASS_SOCK_FILE;
701 case S_IFLNK:
702 return SECCLASS_LNK_FILE;
703 case S_IFREG:
704 return SECCLASS_FILE;
705 case S_IFBLK:
706 return SECCLASS_BLK_FILE;
707 case S_IFDIR:
708 return SECCLASS_DIR;
709 case S_IFCHR:
710 return SECCLASS_CHR_FILE;
711 case S_IFIFO:
712 return SECCLASS_FIFO_FILE;
713
714 }
715
716 return SECCLASS_FILE;
717}
718
James Morris13402582005-09-30 14:24:34 -0400719static inline int default_protocol_stream(int protocol)
720{
721 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
722}
723
724static inline int default_protocol_dgram(int protocol)
725{
726 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
727}
728
Linus Torvalds1da177e2005-04-16 15:20:36 -0700729static inline u16 socket_type_to_security_class(int family, int type, int protocol)
730{
731 switch (family) {
732 case PF_UNIX:
733 switch (type) {
734 case SOCK_STREAM:
735 case SOCK_SEQPACKET:
736 return SECCLASS_UNIX_STREAM_SOCKET;
737 case SOCK_DGRAM:
738 return SECCLASS_UNIX_DGRAM_SOCKET;
739 }
740 break;
741 case PF_INET:
742 case PF_INET6:
743 switch (type) {
744 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -0400745 if (default_protocol_stream(protocol))
746 return SECCLASS_TCP_SOCKET;
747 else
748 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700749 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -0400750 if (default_protocol_dgram(protocol))
751 return SECCLASS_UDP_SOCKET;
752 else
753 return SECCLASS_RAWIP_SOCKET;
754 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700755 return SECCLASS_RAWIP_SOCKET;
756 }
757 break;
758 case PF_NETLINK:
759 switch (protocol) {
760 case NETLINK_ROUTE:
761 return SECCLASS_NETLINK_ROUTE_SOCKET;
762 case NETLINK_FIREWALL:
763 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -0700764 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700765 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
766 case NETLINK_NFLOG:
767 return SECCLASS_NETLINK_NFLOG_SOCKET;
768 case NETLINK_XFRM:
769 return SECCLASS_NETLINK_XFRM_SOCKET;
770 case NETLINK_SELINUX:
771 return SECCLASS_NETLINK_SELINUX_SOCKET;
772 case NETLINK_AUDIT:
773 return SECCLASS_NETLINK_AUDIT_SOCKET;
774 case NETLINK_IP6_FW:
775 return SECCLASS_NETLINK_IP6FW_SOCKET;
776 case NETLINK_DNRTMSG:
777 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -0700778 case NETLINK_KOBJECT_UEVENT:
779 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700780 default:
781 return SECCLASS_NETLINK_SOCKET;
782 }
783 case PF_PACKET:
784 return SECCLASS_PACKET_SOCKET;
785 case PF_KEY:
786 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -0700787 case PF_APPLETALK:
788 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700789 }
790
791 return SECCLASS_SOCKET;
792}
793
794#ifdef CONFIG_PROC_FS
795static int selinux_proc_get_sid(struct proc_dir_entry *de,
796 u16 tclass,
797 u32 *sid)
798{
799 int buflen, rc;
800 char *buffer, *path, *end;
801
802 buffer = (char*)__get_free_page(GFP_KERNEL);
803 if (!buffer)
804 return -ENOMEM;
805
806 buflen = PAGE_SIZE;
807 end = buffer+buflen;
808 *--end = '\0';
809 buflen--;
810 path = end-1;
811 *path = '/';
812 while (de && de != de->parent) {
813 buflen -= de->namelen + 1;
814 if (buflen < 0)
815 break;
816 end -= de->namelen;
817 memcpy(end, de->name, de->namelen);
818 *--end = '/';
819 path = end;
820 de = de->parent;
821 }
822 rc = security_genfs_sid("proc", path, tclass, sid);
823 free_page((unsigned long)buffer);
824 return rc;
825}
826#else
827static int selinux_proc_get_sid(struct proc_dir_entry *de,
828 u16 tclass,
829 u32 *sid)
830{
831 return -EINVAL;
832}
833#endif
834
835/* The inode's security attributes must be initialized before first use. */
836static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
837{
838 struct superblock_security_struct *sbsec = NULL;
839 struct inode_security_struct *isec = inode->i_security;
840 u32 sid;
841 struct dentry *dentry;
842#define INITCONTEXTLEN 255
843 char *context = NULL;
844 unsigned len = 0;
845 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700846
847 if (isec->initialized)
848 goto out;
849
Eric Paris23970742006-09-25 23:32:01 -0700850 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700851 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -0700852 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700853
854 sbsec = inode->i_sb->s_security;
855 if (!sbsec->initialized) {
856 /* Defer initialization until selinux_complete_init,
857 after the initial policy is loaded and the security
858 server is ready to handle calls. */
859 spin_lock(&sbsec->isec_lock);
860 if (list_empty(&isec->list))
861 list_add(&isec->list, &sbsec->isec_head);
862 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -0700863 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700864 }
865
866 switch (sbsec->behavior) {
867 case SECURITY_FS_USE_XATTR:
868 if (!inode->i_op->getxattr) {
869 isec->sid = sbsec->def_sid;
870 break;
871 }
872
873 /* Need a dentry, since the xattr API requires one.
874 Life would be simpler if we could just pass the inode. */
875 if (opt_dentry) {
876 /* Called from d_instantiate or d_splice_alias. */
877 dentry = dget(opt_dentry);
878 } else {
879 /* Called from selinux_complete_init, try to find a dentry. */
880 dentry = d_find_alias(inode);
881 }
882 if (!dentry) {
883 printk(KERN_WARNING "%s: no dentry for dev=%s "
884 "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
885 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -0700886 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700887 }
888
889 len = INITCONTEXTLEN;
890 context = kmalloc(len, GFP_KERNEL);
891 if (!context) {
892 rc = -ENOMEM;
893 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -0700894 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700895 }
896 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
897 context, len);
898 if (rc == -ERANGE) {
899 /* Need a larger buffer. Query for the right size. */
900 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
901 NULL, 0);
902 if (rc < 0) {
903 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -0700904 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700905 }
906 kfree(context);
907 len = rc;
908 context = kmalloc(len, GFP_KERNEL);
909 if (!context) {
910 rc = -ENOMEM;
911 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -0700912 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700913 }
914 rc = inode->i_op->getxattr(dentry,
915 XATTR_NAME_SELINUX,
916 context, len);
917 }
918 dput(dentry);
919 if (rc < 0) {
920 if (rc != -ENODATA) {
921 printk(KERN_WARNING "%s: getxattr returned "
922 "%d for dev=%s ino=%ld\n", __FUNCTION__,
923 -rc, inode->i_sb->s_id, inode->i_ino);
924 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -0700925 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700926 }
927 /* Map ENODATA to the default file SID */
928 sid = sbsec->def_sid;
929 rc = 0;
930 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -0700931 rc = security_context_to_sid_default(context, rc, &sid,
932 sbsec->def_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700933 if (rc) {
934 printk(KERN_WARNING "%s: context_to_sid(%s) "
935 "returned %d for dev=%s ino=%ld\n",
936 __FUNCTION__, context, -rc,
937 inode->i_sb->s_id, inode->i_ino);
938 kfree(context);
939 /* Leave with the unlabeled SID */
940 rc = 0;
941 break;
942 }
943 }
944 kfree(context);
945 isec->sid = sid;
946 break;
947 case SECURITY_FS_USE_TASK:
948 isec->sid = isec->task_sid;
949 break;
950 case SECURITY_FS_USE_TRANS:
951 /* Default to the fs SID. */
952 isec->sid = sbsec->sid;
953
954 /* Try to obtain a transition SID. */
955 isec->sclass = inode_mode_to_security_class(inode->i_mode);
956 rc = security_transition_sid(isec->task_sid,
957 sbsec->sid,
958 isec->sclass,
959 &sid);
960 if (rc)
Eric Paris23970742006-09-25 23:32:01 -0700961 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700962 isec->sid = sid;
963 break;
Eric Parisc312feb2006-07-10 04:43:53 -0700964 case SECURITY_FS_USE_MNTPOINT:
965 isec->sid = sbsec->mntpoint_sid;
966 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700967 default:
Eric Parisc312feb2006-07-10 04:43:53 -0700968 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700969 isec->sid = sbsec->sid;
970
971 if (sbsec->proc) {
972 struct proc_inode *proci = PROC_I(inode);
973 if (proci->pde) {
974 isec->sclass = inode_mode_to_security_class(inode->i_mode);
975 rc = selinux_proc_get_sid(proci->pde,
976 isec->sclass,
977 &sid);
978 if (rc)
Eric Paris23970742006-09-25 23:32:01 -0700979 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700980 isec->sid = sid;
981 }
982 }
983 break;
984 }
985
986 isec->initialized = 1;
987
Eric Paris23970742006-09-25 23:32:01 -0700988out_unlock:
989 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700990out:
991 if (isec->sclass == SECCLASS_FILE)
992 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700993 return rc;
994}
995
996/* Convert a Linux signal to an access vector. */
997static inline u32 signal_to_av(int sig)
998{
999 u32 perm = 0;
1000
1001 switch (sig) {
1002 case SIGCHLD:
1003 /* Commonly granted from child to parent. */
1004 perm = PROCESS__SIGCHLD;
1005 break;
1006 case SIGKILL:
1007 /* Cannot be caught or ignored */
1008 perm = PROCESS__SIGKILL;
1009 break;
1010 case SIGSTOP:
1011 /* Cannot be caught or ignored */
1012 perm = PROCESS__SIGSTOP;
1013 break;
1014 default:
1015 /* All other signals. */
1016 perm = PROCESS__SIGNAL;
1017 break;
1018 }
1019
1020 return perm;
1021}
1022
1023/* Check permission betweeen a pair of tasks, e.g. signal checks,
1024 fork check, ptrace check, etc. */
1025static int task_has_perm(struct task_struct *tsk1,
1026 struct task_struct *tsk2,
1027 u32 perms)
1028{
1029 struct task_security_struct *tsec1, *tsec2;
1030
1031 tsec1 = tsk1->security;
1032 tsec2 = tsk2->security;
1033 return avc_has_perm(tsec1->sid, tsec2->sid,
1034 SECCLASS_PROCESS, perms, NULL);
1035}
1036
1037/* Check whether a task is allowed to use a capability. */
1038static int task_has_capability(struct task_struct *tsk,
1039 int cap)
1040{
1041 struct task_security_struct *tsec;
1042 struct avc_audit_data ad;
1043
1044 tsec = tsk->security;
1045
1046 AVC_AUDIT_DATA_INIT(&ad,CAP);
1047 ad.tsk = tsk;
1048 ad.u.cap = cap;
1049
1050 return avc_has_perm(tsec->sid, tsec->sid,
1051 SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
1052}
1053
1054/* Check whether a task is allowed to use a system operation. */
1055static int task_has_system(struct task_struct *tsk,
1056 u32 perms)
1057{
1058 struct task_security_struct *tsec;
1059
1060 tsec = tsk->security;
1061
1062 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1063 SECCLASS_SYSTEM, perms, NULL);
1064}
1065
1066/* Check whether a task has a particular permission to an inode.
1067 The 'adp' parameter is optional and allows other audit
1068 data to be passed (e.g. the dentry). */
1069static int inode_has_perm(struct task_struct *tsk,
1070 struct inode *inode,
1071 u32 perms,
1072 struct avc_audit_data *adp)
1073{
1074 struct task_security_struct *tsec;
1075 struct inode_security_struct *isec;
1076 struct avc_audit_data ad;
1077
1078 tsec = tsk->security;
1079 isec = inode->i_security;
1080
1081 if (!adp) {
1082 adp = &ad;
1083 AVC_AUDIT_DATA_INIT(&ad, FS);
1084 ad.u.fs.inode = inode;
1085 }
1086
1087 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1088}
1089
1090/* Same as inode_has_perm, but pass explicit audit data containing
1091 the dentry to help the auditing code to more easily generate the
1092 pathname if needed. */
1093static inline int dentry_has_perm(struct task_struct *tsk,
1094 struct vfsmount *mnt,
1095 struct dentry *dentry,
1096 u32 av)
1097{
1098 struct inode *inode = dentry->d_inode;
1099 struct avc_audit_data ad;
1100 AVC_AUDIT_DATA_INIT(&ad,FS);
1101 ad.u.fs.mnt = mnt;
1102 ad.u.fs.dentry = dentry;
1103 return inode_has_perm(tsk, inode, av, &ad);
1104}
1105
1106/* Check whether a task can use an open file descriptor to
1107 access an inode in a given way. Check access to the
1108 descriptor itself, and then use dentry_has_perm to
1109 check a particular permission to the file.
1110 Access to the descriptor is implicitly granted if it
1111 has the same SID as the process. If av is zero, then
1112 access to the file is not checked, e.g. for cases
1113 where only the descriptor is affected like seek. */
Arjan van de Ven858119e2006-01-14 13:20:43 -08001114static int file_has_perm(struct task_struct *tsk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001115 struct file *file,
1116 u32 av)
1117{
1118 struct task_security_struct *tsec = tsk->security;
1119 struct file_security_struct *fsec = file->f_security;
1120 struct vfsmount *mnt = file->f_vfsmnt;
1121 struct dentry *dentry = file->f_dentry;
1122 struct inode *inode = dentry->d_inode;
1123 struct avc_audit_data ad;
1124 int rc;
1125
1126 AVC_AUDIT_DATA_INIT(&ad, FS);
1127 ad.u.fs.mnt = mnt;
1128 ad.u.fs.dentry = dentry;
1129
1130 if (tsec->sid != fsec->sid) {
1131 rc = avc_has_perm(tsec->sid, fsec->sid,
1132 SECCLASS_FD,
1133 FD__USE,
1134 &ad);
1135 if (rc)
1136 return rc;
1137 }
1138
1139 /* av is zero if only checking access to the descriptor. */
1140 if (av)
1141 return inode_has_perm(tsk, inode, av, &ad);
1142
1143 return 0;
1144}
1145
1146/* Check whether a task can create a file. */
1147static int may_create(struct inode *dir,
1148 struct dentry *dentry,
1149 u16 tclass)
1150{
1151 struct task_security_struct *tsec;
1152 struct inode_security_struct *dsec;
1153 struct superblock_security_struct *sbsec;
1154 u32 newsid;
1155 struct avc_audit_data ad;
1156 int rc;
1157
1158 tsec = current->security;
1159 dsec = dir->i_security;
1160 sbsec = dir->i_sb->s_security;
1161
1162 AVC_AUDIT_DATA_INIT(&ad, FS);
1163 ad.u.fs.dentry = dentry;
1164
1165 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1166 DIR__ADD_NAME | DIR__SEARCH,
1167 &ad);
1168 if (rc)
1169 return rc;
1170
1171 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1172 newsid = tsec->create_sid;
1173 } else {
1174 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1175 &newsid);
1176 if (rc)
1177 return rc;
1178 }
1179
1180 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1181 if (rc)
1182 return rc;
1183
1184 return avc_has_perm(newsid, sbsec->sid,
1185 SECCLASS_FILESYSTEM,
1186 FILESYSTEM__ASSOCIATE, &ad);
1187}
1188
Michael LeMay4eb582c2006-06-26 00:24:57 -07001189/* Check whether a task can create a key. */
1190static int may_create_key(u32 ksid,
1191 struct task_struct *ctx)
1192{
1193 struct task_security_struct *tsec;
1194
1195 tsec = ctx->security;
1196
1197 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1198}
1199
Linus Torvalds1da177e2005-04-16 15:20:36 -07001200#define MAY_LINK 0
1201#define MAY_UNLINK 1
1202#define MAY_RMDIR 2
1203
1204/* Check whether a task can link, unlink, or rmdir a file/directory. */
1205static int may_link(struct inode *dir,
1206 struct dentry *dentry,
1207 int kind)
1208
1209{
1210 struct task_security_struct *tsec;
1211 struct inode_security_struct *dsec, *isec;
1212 struct avc_audit_data ad;
1213 u32 av;
1214 int rc;
1215
1216 tsec = current->security;
1217 dsec = dir->i_security;
1218 isec = dentry->d_inode->i_security;
1219
1220 AVC_AUDIT_DATA_INIT(&ad, FS);
1221 ad.u.fs.dentry = dentry;
1222
1223 av = DIR__SEARCH;
1224 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1225 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1226 if (rc)
1227 return rc;
1228
1229 switch (kind) {
1230 case MAY_LINK:
1231 av = FILE__LINK;
1232 break;
1233 case MAY_UNLINK:
1234 av = FILE__UNLINK;
1235 break;
1236 case MAY_RMDIR:
1237 av = DIR__RMDIR;
1238 break;
1239 default:
1240 printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind);
1241 return 0;
1242 }
1243
1244 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1245 return rc;
1246}
1247
1248static inline int may_rename(struct inode *old_dir,
1249 struct dentry *old_dentry,
1250 struct inode *new_dir,
1251 struct dentry *new_dentry)
1252{
1253 struct task_security_struct *tsec;
1254 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1255 struct avc_audit_data ad;
1256 u32 av;
1257 int old_is_dir, new_is_dir;
1258 int rc;
1259
1260 tsec = current->security;
1261 old_dsec = old_dir->i_security;
1262 old_isec = old_dentry->d_inode->i_security;
1263 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1264 new_dsec = new_dir->i_security;
1265
1266 AVC_AUDIT_DATA_INIT(&ad, FS);
1267
1268 ad.u.fs.dentry = old_dentry;
1269 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1270 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1271 if (rc)
1272 return rc;
1273 rc = avc_has_perm(tsec->sid, old_isec->sid,
1274 old_isec->sclass, FILE__RENAME, &ad);
1275 if (rc)
1276 return rc;
1277 if (old_is_dir && new_dir != old_dir) {
1278 rc = avc_has_perm(tsec->sid, old_isec->sid,
1279 old_isec->sclass, DIR__REPARENT, &ad);
1280 if (rc)
1281 return rc;
1282 }
1283
1284 ad.u.fs.dentry = new_dentry;
1285 av = DIR__ADD_NAME | DIR__SEARCH;
1286 if (new_dentry->d_inode)
1287 av |= DIR__REMOVE_NAME;
1288 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1289 if (rc)
1290 return rc;
1291 if (new_dentry->d_inode) {
1292 new_isec = new_dentry->d_inode->i_security;
1293 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1294 rc = avc_has_perm(tsec->sid, new_isec->sid,
1295 new_isec->sclass,
1296 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1297 if (rc)
1298 return rc;
1299 }
1300
1301 return 0;
1302}
1303
1304/* Check whether a task can perform a filesystem operation. */
1305static int superblock_has_perm(struct task_struct *tsk,
1306 struct super_block *sb,
1307 u32 perms,
1308 struct avc_audit_data *ad)
1309{
1310 struct task_security_struct *tsec;
1311 struct superblock_security_struct *sbsec;
1312
1313 tsec = tsk->security;
1314 sbsec = sb->s_security;
1315 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1316 perms, ad);
1317}
1318
1319/* Convert a Linux mode and permission mask to an access vector. */
1320static inline u32 file_mask_to_av(int mode, int mask)
1321{
1322 u32 av = 0;
1323
1324 if ((mode & S_IFMT) != S_IFDIR) {
1325 if (mask & MAY_EXEC)
1326 av |= FILE__EXECUTE;
1327 if (mask & MAY_READ)
1328 av |= FILE__READ;
1329
1330 if (mask & MAY_APPEND)
1331 av |= FILE__APPEND;
1332 else if (mask & MAY_WRITE)
1333 av |= FILE__WRITE;
1334
1335 } else {
1336 if (mask & MAY_EXEC)
1337 av |= DIR__SEARCH;
1338 if (mask & MAY_WRITE)
1339 av |= DIR__WRITE;
1340 if (mask & MAY_READ)
1341 av |= DIR__READ;
1342 }
1343
1344 return av;
1345}
1346
1347/* Convert a Linux file to an access vector. */
1348static inline u32 file_to_av(struct file *file)
1349{
1350 u32 av = 0;
1351
1352 if (file->f_mode & FMODE_READ)
1353 av |= FILE__READ;
1354 if (file->f_mode & FMODE_WRITE) {
1355 if (file->f_flags & O_APPEND)
1356 av |= FILE__APPEND;
1357 else
1358 av |= FILE__WRITE;
1359 }
1360
1361 return av;
1362}
1363
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364/* Hook functions begin here. */
1365
1366static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1367{
1368 struct task_security_struct *psec = parent->security;
1369 struct task_security_struct *csec = child->security;
1370 int rc;
1371
1372 rc = secondary_ops->ptrace(parent,child);
1373 if (rc)
1374 return rc;
1375
1376 rc = task_has_perm(parent, child, PROCESS__PTRACE);
1377 /* Save the SID of the tracing process for later use in apply_creds. */
Stephen Smalley341c2d82006-03-11 03:27:16 -08001378 if (!(child->ptrace & PT_PTRACED) && !rc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001379 csec->ptrace_sid = psec->sid;
1380 return rc;
1381}
1382
1383static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1384 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1385{
1386 int error;
1387
1388 error = task_has_perm(current, target, PROCESS__GETCAP);
1389 if (error)
1390 return error;
1391
1392 return secondary_ops->capget(target, effective, inheritable, permitted);
1393}
1394
1395static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1396 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1397{
1398 int error;
1399
1400 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1401 if (error)
1402 return error;
1403
1404 return task_has_perm(current, target, PROCESS__SETCAP);
1405}
1406
1407static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1408 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1409{
1410 secondary_ops->capset_set(target, effective, inheritable, permitted);
1411}
1412
1413static int selinux_capable(struct task_struct *tsk, int cap)
1414{
1415 int rc;
1416
1417 rc = secondary_ops->capable(tsk, cap);
1418 if (rc)
1419 return rc;
1420
1421 return task_has_capability(tsk,cap);
1422}
1423
1424static int selinux_sysctl(ctl_table *table, int op)
1425{
1426 int error = 0;
1427 u32 av;
1428 struct task_security_struct *tsec;
1429 u32 tsid;
1430 int rc;
1431
1432 rc = secondary_ops->sysctl(table, op);
1433 if (rc)
1434 return rc;
1435
1436 tsec = current->security;
1437
1438 rc = selinux_proc_get_sid(table->de, (op == 001) ?
1439 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1440 if (rc) {
1441 /* Default to the well-defined sysctl SID. */
1442 tsid = SECINITSID_SYSCTL;
1443 }
1444
1445 /* The op values are "defined" in sysctl.c, thereby creating
1446 * a bad coupling between this module and sysctl.c */
1447 if(op == 001) {
1448 error = avc_has_perm(tsec->sid, tsid,
1449 SECCLASS_DIR, DIR__SEARCH, NULL);
1450 } else {
1451 av = 0;
1452 if (op & 004)
1453 av |= FILE__READ;
1454 if (op & 002)
1455 av |= FILE__WRITE;
1456 if (av)
1457 error = avc_has_perm(tsec->sid, tsid,
1458 SECCLASS_FILE, av, NULL);
1459 }
1460
1461 return error;
1462}
1463
1464static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1465{
1466 int rc = 0;
1467
1468 if (!sb)
1469 return 0;
1470
1471 switch (cmds) {
1472 case Q_SYNC:
1473 case Q_QUOTAON:
1474 case Q_QUOTAOFF:
1475 case Q_SETINFO:
1476 case Q_SETQUOTA:
1477 rc = superblock_has_perm(current,
1478 sb,
1479 FILESYSTEM__QUOTAMOD, NULL);
1480 break;
1481 case Q_GETFMT:
1482 case Q_GETINFO:
1483 case Q_GETQUOTA:
1484 rc = superblock_has_perm(current,
1485 sb,
1486 FILESYSTEM__QUOTAGET, NULL);
1487 break;
1488 default:
1489 rc = 0; /* let the kernel handle invalid cmds */
1490 break;
1491 }
1492 return rc;
1493}
1494
1495static int selinux_quota_on(struct dentry *dentry)
1496{
1497 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1498}
1499
1500static int selinux_syslog(int type)
1501{
1502 int rc;
1503
1504 rc = secondary_ops->syslog(type);
1505 if (rc)
1506 return rc;
1507
1508 switch (type) {
1509 case 3: /* Read last kernel messages */
1510 case 10: /* Return size of the log buffer */
1511 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1512 break;
1513 case 6: /* Disable logging to console */
1514 case 7: /* Enable logging to console */
1515 case 8: /* Set level of messages printed to console */
1516 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1517 break;
1518 case 0: /* Close log */
1519 case 1: /* Open log */
1520 case 2: /* Read from log */
1521 case 4: /* Read/clear last kernel messages */
1522 case 5: /* Clear ring buffer */
1523 default:
1524 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1525 break;
1526 }
1527 return rc;
1528}
1529
1530/*
1531 * Check that a process has enough memory to allocate a new virtual
1532 * mapping. 0 means there is enough memory for the allocation to
1533 * succeed and -ENOMEM implies there is not.
1534 *
1535 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1536 * if the capability is granted, but __vm_enough_memory requires 1 if
1537 * the capability is granted.
1538 *
1539 * Do not audit the selinux permission check, as this is applied to all
1540 * processes that allocate mappings.
1541 */
1542static int selinux_vm_enough_memory(long pages)
1543{
1544 int rc, cap_sys_admin = 0;
1545 struct task_security_struct *tsec = current->security;
1546
1547 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1548 if (rc == 0)
1549 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1550 SECCLASS_CAPABILITY,
1551 CAP_TO_MASK(CAP_SYS_ADMIN),
1552 NULL);
1553
1554 if (rc == 0)
1555 cap_sys_admin = 1;
1556
1557 return __vm_enough_memory(pages, cap_sys_admin);
1558}
1559
1560/* binprm security operations */
1561
1562static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1563{
1564 struct bprm_security_struct *bsec;
1565
James Morris89d155e2005-10-30 14:59:21 -08001566 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001567 if (!bsec)
1568 return -ENOMEM;
1569
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570 bsec->bprm = bprm;
1571 bsec->sid = SECINITSID_UNLABELED;
1572 bsec->set = 0;
1573
1574 bprm->security = bsec;
1575 return 0;
1576}
1577
1578static int selinux_bprm_set_security(struct linux_binprm *bprm)
1579{
1580 struct task_security_struct *tsec;
1581 struct inode *inode = bprm->file->f_dentry->d_inode;
1582 struct inode_security_struct *isec;
1583 struct bprm_security_struct *bsec;
1584 u32 newsid;
1585 struct avc_audit_data ad;
1586 int rc;
1587
1588 rc = secondary_ops->bprm_set_security(bprm);
1589 if (rc)
1590 return rc;
1591
1592 bsec = bprm->security;
1593
1594 if (bsec->set)
1595 return 0;
1596
1597 tsec = current->security;
1598 isec = inode->i_security;
1599
1600 /* Default to the current task SID. */
1601 bsec->sid = tsec->sid;
1602
Michael LeMay28eba5b2006-06-27 02:53:42 -07001603 /* Reset fs, key, and sock SIDs on execve. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604 tsec->create_sid = 0;
Michael LeMay28eba5b2006-06-27 02:53:42 -07001605 tsec->keycreate_sid = 0;
Eric Paris42c3e032006-06-26 00:26:03 -07001606 tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607
1608 if (tsec->exec_sid) {
1609 newsid = tsec->exec_sid;
1610 /* Reset exec SID on execve. */
1611 tsec->exec_sid = 0;
1612 } else {
1613 /* Check for a default transition on this program. */
1614 rc = security_transition_sid(tsec->sid, isec->sid,
1615 SECCLASS_PROCESS, &newsid);
1616 if (rc)
1617 return rc;
1618 }
1619
1620 AVC_AUDIT_DATA_INIT(&ad, FS);
1621 ad.u.fs.mnt = bprm->file->f_vfsmnt;
1622 ad.u.fs.dentry = bprm->file->f_dentry;
1623
1624 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
1625 newsid = tsec->sid;
1626
1627 if (tsec->sid == newsid) {
1628 rc = avc_has_perm(tsec->sid, isec->sid,
1629 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1630 if (rc)
1631 return rc;
1632 } else {
1633 /* Check permissions for the transition. */
1634 rc = avc_has_perm(tsec->sid, newsid,
1635 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1636 if (rc)
1637 return rc;
1638
1639 rc = avc_has_perm(newsid, isec->sid,
1640 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1641 if (rc)
1642 return rc;
1643
1644 /* Clear any possibly unsafe personality bits on exec: */
1645 current->personality &= ~PER_CLEAR_ON_SETID;
1646
1647 /* Set the security field to the new SID. */
1648 bsec->sid = newsid;
1649 }
1650
1651 bsec->set = 1;
1652 return 0;
1653}
1654
1655static int selinux_bprm_check_security (struct linux_binprm *bprm)
1656{
1657 return secondary_ops->bprm_check_security(bprm);
1658}
1659
1660
1661static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1662{
1663 struct task_security_struct *tsec = current->security;
1664 int atsecure = 0;
1665
1666 if (tsec->osid != tsec->sid) {
1667 /* Enable secure mode for SIDs transitions unless
1668 the noatsecure permission is granted between
1669 the two SIDs, i.e. ahp returns 0. */
1670 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1671 SECCLASS_PROCESS,
1672 PROCESS__NOATSECURE, NULL);
1673 }
1674
1675 return (atsecure || secondary_ops->bprm_secureexec(bprm));
1676}
1677
1678static void selinux_bprm_free_security(struct linux_binprm *bprm)
1679{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07001680 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682}
1683
1684extern struct vfsmount *selinuxfs_mount;
1685extern struct dentry *selinux_null;
1686
1687/* Derived from fs/exec.c:flush_old_files. */
1688static inline void flush_unauthorized_files(struct files_struct * files)
1689{
1690 struct avc_audit_data ad;
1691 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07001692 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001693 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694 long j = -1;
1695
Stephen Smalleyb20c8122006-09-25 23:32:03 -07001696 mutex_lock(&tty_mutex);
1697 tty = current->signal->tty;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 if (tty) {
1699 file_list_lock();
Eric Dumazet2f512012005-10-30 15:02:16 -08001700 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001701 if (file) {
1702 /* Revalidate access to controlling tty.
1703 Use inode_has_perm on the tty inode directly rather
1704 than using file_has_perm, as this particular open
1705 file may belong to another process and we are only
1706 interested in the inode-based check here. */
1707 struct inode *inode = file->f_dentry->d_inode;
1708 if (inode_has_perm(current, inode,
1709 FILE__READ | FILE__WRITE, NULL)) {
1710 /* Reset controlling tty. */
1711 current->signal->tty = NULL;
1712 current->signal->tty_old_pgrp = 0;
1713 }
1714 }
1715 file_list_unlock();
1716 }
Stephen Smalleyb20c8122006-09-25 23:32:03 -07001717 mutex_unlock(&tty_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718
1719 /* Revalidate access to inherited open files. */
1720
1721 AVC_AUDIT_DATA_INIT(&ad,FS);
1722
1723 spin_lock(&files->file_lock);
1724 for (;;) {
1725 unsigned long set, i;
1726 int fd;
1727
1728 j++;
1729 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001730 fdt = files_fdtable(files);
1731 if (i >= fdt->max_fds || i >= fdt->max_fdset)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001733 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734 if (!set)
1735 continue;
1736 spin_unlock(&files->file_lock);
1737 for ( ; set ; i++,set >>= 1) {
1738 if (set & 1) {
1739 file = fget(i);
1740 if (!file)
1741 continue;
1742 if (file_has_perm(current,
1743 file,
1744 file_to_av(file))) {
1745 sys_close(i);
1746 fd = get_unused_fd();
1747 if (fd != i) {
1748 if (fd >= 0)
1749 put_unused_fd(fd);
1750 fput(file);
1751 continue;
1752 }
1753 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08001754 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001755 } else {
1756 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09001757 if (IS_ERR(devnull)) {
1758 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001759 put_unused_fd(fd);
1760 fput(file);
1761 continue;
1762 }
1763 }
1764 fd_install(fd, devnull);
1765 }
1766 fput(file);
1767 }
1768 }
1769 spin_lock(&files->file_lock);
1770
1771 }
1772 spin_unlock(&files->file_lock);
1773}
1774
1775static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1776{
1777 struct task_security_struct *tsec;
1778 struct bprm_security_struct *bsec;
1779 u32 sid;
1780 int rc;
1781
1782 secondary_ops->bprm_apply_creds(bprm, unsafe);
1783
1784 tsec = current->security;
1785
1786 bsec = bprm->security;
1787 sid = bsec->sid;
1788
1789 tsec->osid = tsec->sid;
1790 bsec->unsafe = 0;
1791 if (tsec->sid != sid) {
1792 /* Check for shared state. If not ok, leave SID
1793 unchanged and kill. */
1794 if (unsafe & LSM_UNSAFE_SHARE) {
1795 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1796 PROCESS__SHARE, NULL);
1797 if (rc) {
1798 bsec->unsafe = 1;
1799 return;
1800 }
1801 }
1802
1803 /* Check for ptracing, and update the task SID if ok.
1804 Otherwise, leave SID unchanged and kill. */
1805 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1806 rc = avc_has_perm(tsec->ptrace_sid, sid,
1807 SECCLASS_PROCESS, PROCESS__PTRACE,
1808 NULL);
1809 if (rc) {
1810 bsec->unsafe = 1;
1811 return;
1812 }
1813 }
1814 tsec->sid = sid;
1815 }
1816}
1817
1818/*
1819 * called after apply_creds without the task lock held
1820 */
1821static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1822{
1823 struct task_security_struct *tsec;
1824 struct rlimit *rlim, *initrlim;
1825 struct itimerval itimer;
1826 struct bprm_security_struct *bsec;
1827 int rc, i;
1828
1829 tsec = current->security;
1830 bsec = bprm->security;
1831
1832 if (bsec->unsafe) {
1833 force_sig_specific(SIGKILL, current);
1834 return;
1835 }
1836 if (tsec->osid == tsec->sid)
1837 return;
1838
1839 /* Close files for which the new task SID is not authorized. */
1840 flush_unauthorized_files(current->files);
1841
1842 /* Check whether the new SID can inherit signal state
1843 from the old SID. If not, clear itimers to avoid
1844 subsequent signal generation and flush and unblock
1845 signals. This must occur _after_ the task SID has
1846 been updated so that any kill done after the flush
1847 will be checked against the new SID. */
1848 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1849 PROCESS__SIGINH, NULL);
1850 if (rc) {
1851 memset(&itimer, 0, sizeof itimer);
1852 for (i = 0; i < 3; i++)
1853 do_setitimer(i, &itimer, NULL);
1854 flush_signals(current);
1855 spin_lock_irq(&current->sighand->siglock);
1856 flush_signal_handlers(current, 1);
1857 sigemptyset(&current->blocked);
1858 recalc_sigpending();
1859 spin_unlock_irq(&current->sighand->siglock);
1860 }
1861
1862 /* Check whether the new SID can inherit resource limits
1863 from the old SID. If not, reset all soft limits to
1864 the lower of the current task's hard limit and the init
1865 task's soft limit. Note that the setting of hard limits
1866 (even to lower them) can be controlled by the setrlimit
1867 check. The inclusion of the init task's soft limit into
1868 the computation is to avoid resetting soft limits higher
1869 than the default soft limit for cases where the default
1870 is lower than the hard limit, e.g. RLIMIT_CORE or
1871 RLIMIT_STACK.*/
1872 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1873 PROCESS__RLIMITINH, NULL);
1874 if (rc) {
1875 for (i = 0; i < RLIM_NLIMITS; i++) {
1876 rlim = current->signal->rlim + i;
1877 initrlim = init_task.signal->rlim+i;
1878 rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1879 }
1880 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1881 /*
1882 * This will cause RLIMIT_CPU calculations
1883 * to be refigured.
1884 */
1885 current->it_prof_expires = jiffies_to_cputime(1);
1886 }
1887 }
1888
1889 /* Wake up the parent if it is waiting so that it can
1890 recheck wait permission to the new task SID. */
1891 wake_up_interruptible(&current->parent->signal->wait_chldexit);
1892}
1893
1894/* superblock security operations */
1895
1896static int selinux_sb_alloc_security(struct super_block *sb)
1897{
1898 return superblock_alloc_security(sb);
1899}
1900
1901static void selinux_sb_free_security(struct super_block *sb)
1902{
1903 superblock_free_security(sb);
1904}
1905
1906static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1907{
1908 if (plen > olen)
1909 return 0;
1910
1911 return !memcmp(prefix, option, plen);
1912}
1913
1914static inline int selinux_option(char *option, int len)
1915{
1916 return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1917 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
Eric Paris08089252006-07-10 04:43:55 -07001918 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) ||
1919 match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001920}
1921
1922static inline void take_option(char **to, char *from, int *first, int len)
1923{
1924 if (!*first) {
1925 **to = ',';
1926 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07001927 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928 *first = 0;
1929 memcpy(*to, from, len);
1930 *to += len;
1931}
1932
Cory Olmo3528a952006-09-29 01:58:44 -07001933static inline void take_selinux_option(char **to, char *from, int *first,
1934 int len)
1935{
1936 int current_size = 0;
1937
1938 if (!*first) {
1939 **to = '|';
1940 *to += 1;
1941 }
1942 else
1943 *first = 0;
1944
1945 while (current_size < len) {
1946 if (*from != '"') {
1947 **to = *from;
1948 *to += 1;
1949 }
1950 from += 1;
1951 current_size += 1;
1952 }
1953}
1954
Linus Torvalds1da177e2005-04-16 15:20:36 -07001955static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
1956{
1957 int fnosec, fsec, rc = 0;
1958 char *in_save, *in_curr, *in_end;
1959 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07001960 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961
1962 in_curr = orig;
1963 sec_curr = copy;
1964
1965 /* Binary mount data: just copy */
1966 if (type->fs_flags & FS_BINARY_MOUNTDATA) {
1967 copy_page(sec_curr, in_curr);
1968 goto out;
1969 }
1970
1971 nosec = (char *)get_zeroed_page(GFP_KERNEL);
1972 if (!nosec) {
1973 rc = -ENOMEM;
1974 goto out;
1975 }
1976
1977 nosec_save = nosec;
1978 fnosec = fsec = 1;
1979 in_save = in_end = orig;
1980
1981 do {
Cory Olmo3528a952006-09-29 01:58:44 -07001982 if (*in_end == '"')
1983 open_quote = !open_quote;
1984 if ((*in_end == ',' && open_quote == 0) ||
1985 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986 int len = in_end - in_curr;
1987
1988 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07001989 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001990 else
1991 take_option(&nosec, in_curr, &fnosec, len);
1992
1993 in_curr = in_end + 1;
1994 }
1995 } while (*in_end++);
1996
Eric Paris6931dfc2005-06-30 02:58:51 -07001997 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07001998 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999out:
2000 return rc;
2001}
2002
2003static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2004{
2005 struct avc_audit_data ad;
2006 int rc;
2007
2008 rc = superblock_doinit(sb, data);
2009 if (rc)
2010 return rc;
2011
2012 AVC_AUDIT_DATA_INIT(&ad,FS);
2013 ad.u.fs.dentry = sb->s_root;
2014 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2015}
2016
David Howells726c3342006-06-23 02:02:58 -07002017static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002018{
2019 struct avc_audit_data ad;
2020
2021 AVC_AUDIT_DATA_INIT(&ad,FS);
David Howells726c3342006-06-23 02:02:58 -07002022 ad.u.fs.dentry = dentry->d_sb->s_root;
2023 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002024}
2025
2026static int selinux_mount(char * dev_name,
2027 struct nameidata *nd,
2028 char * type,
2029 unsigned long flags,
2030 void * data)
2031{
2032 int rc;
2033
2034 rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2035 if (rc)
2036 return rc;
2037
2038 if (flags & MS_REMOUNT)
2039 return superblock_has_perm(current, nd->mnt->mnt_sb,
2040 FILESYSTEM__REMOUNT, NULL);
2041 else
2042 return dentry_has_perm(current, nd->mnt, nd->dentry,
2043 FILE__MOUNTON);
2044}
2045
2046static int selinux_umount(struct vfsmount *mnt, int flags)
2047{
2048 int rc;
2049
2050 rc = secondary_ops->sb_umount(mnt, flags);
2051 if (rc)
2052 return rc;
2053
2054 return superblock_has_perm(current,mnt->mnt_sb,
2055 FILESYSTEM__UNMOUNT,NULL);
2056}
2057
2058/* inode security operations */
2059
2060static int selinux_inode_alloc_security(struct inode *inode)
2061{
2062 return inode_alloc_security(inode);
2063}
2064
2065static void selinux_inode_free_security(struct inode *inode)
2066{
2067 inode_free_security(inode);
2068}
2069
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002070static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2071 char **name, void **value,
2072 size_t *len)
2073{
2074 struct task_security_struct *tsec;
2075 struct inode_security_struct *dsec;
2076 struct superblock_security_struct *sbsec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002077 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002078 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002079 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002080
2081 tsec = current->security;
2082 dsec = dir->i_security;
2083 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002084
2085 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2086 newsid = tsec->create_sid;
2087 } else {
2088 rc = security_transition_sid(tsec->sid, dsec->sid,
2089 inode_mode_to_security_class(inode->i_mode),
2090 &newsid);
2091 if (rc) {
2092 printk(KERN_WARNING "%s: "
2093 "security_transition_sid failed, rc=%d (dev=%s "
2094 "ino=%ld)\n",
2095 __FUNCTION__,
2096 -rc, inode->i_sb->s_id, inode->i_ino);
2097 return rc;
2098 }
2099 }
2100
Eric Paris296fddf2006-09-25 23:32:00 -07002101 /* Possibly defer initialization to selinux_complete_init. */
2102 if (sbsec->initialized) {
2103 struct inode_security_struct *isec = inode->i_security;
2104 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2105 isec->sid = newsid;
2106 isec->initialized = 1;
2107 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002108
Stephen Smalley8aad3872006-03-22 00:09:13 -08002109 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
Stephen Smalley25a74f32005-11-08 21:34:33 -08002110 return -EOPNOTSUPP;
2111
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002112 if (name) {
2113 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
2114 if (!namep)
2115 return -ENOMEM;
2116 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002117 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002118
2119 if (value && len) {
2120 rc = security_sid_to_context(newsid, &context, &clen);
2121 if (rc) {
2122 kfree(namep);
2123 return rc;
2124 }
2125 *value = context;
2126 *len = clen;
2127 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002128
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002129 return 0;
2130}
2131
Linus Torvalds1da177e2005-04-16 15:20:36 -07002132static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2133{
2134 return may_create(dir, dentry, SECCLASS_FILE);
2135}
2136
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2138{
2139 int rc;
2140
2141 rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2142 if (rc)
2143 return rc;
2144 return may_link(dir, old_dentry, MAY_LINK);
2145}
2146
Linus Torvalds1da177e2005-04-16 15:20:36 -07002147static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2148{
2149 int rc;
2150
2151 rc = secondary_ops->inode_unlink(dir, dentry);
2152 if (rc)
2153 return rc;
2154 return may_link(dir, dentry, MAY_UNLINK);
2155}
2156
2157static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2158{
2159 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2160}
2161
Linus Torvalds1da177e2005-04-16 15:20:36 -07002162static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2163{
2164 return may_create(dir, dentry, SECCLASS_DIR);
2165}
2166
Linus Torvalds1da177e2005-04-16 15:20:36 -07002167static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2168{
2169 return may_link(dir, dentry, MAY_RMDIR);
2170}
2171
2172static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2173{
2174 int rc;
2175
2176 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2177 if (rc)
2178 return rc;
2179
2180 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2181}
2182
Linus Torvalds1da177e2005-04-16 15:20:36 -07002183static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2184 struct inode *new_inode, struct dentry *new_dentry)
2185{
2186 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2187}
2188
Linus Torvalds1da177e2005-04-16 15:20:36 -07002189static int selinux_inode_readlink(struct dentry *dentry)
2190{
2191 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2192}
2193
2194static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2195{
2196 int rc;
2197
2198 rc = secondary_ops->inode_follow_link(dentry,nameidata);
2199 if (rc)
2200 return rc;
2201 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2202}
2203
2204static int selinux_inode_permission(struct inode *inode, int mask,
2205 struct nameidata *nd)
2206{
2207 int rc;
2208
2209 rc = secondary_ops->inode_permission(inode, mask, nd);
2210 if (rc)
2211 return rc;
2212
2213 if (!mask) {
2214 /* No permission to check. Existence test. */
2215 return 0;
2216 }
2217
2218 return inode_has_perm(current, inode,
2219 file_mask_to_av(inode->i_mode, mask), NULL);
2220}
2221
2222static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2223{
2224 int rc;
2225
2226 rc = secondary_ops->inode_setattr(dentry, iattr);
2227 if (rc)
2228 return rc;
2229
2230 if (iattr->ia_valid & ATTR_FORCE)
2231 return 0;
2232
2233 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2234 ATTR_ATIME_SET | ATTR_MTIME_SET))
2235 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2236
2237 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2238}
2239
2240static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2241{
2242 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2243}
2244
2245static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2246{
2247 struct task_security_struct *tsec = current->security;
2248 struct inode *inode = dentry->d_inode;
2249 struct inode_security_struct *isec = inode->i_security;
2250 struct superblock_security_struct *sbsec;
2251 struct avc_audit_data ad;
2252 u32 newsid;
2253 int rc = 0;
2254
2255 if (strcmp(name, XATTR_NAME_SELINUX)) {
2256 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2257 sizeof XATTR_SECURITY_PREFIX - 1) &&
2258 !capable(CAP_SYS_ADMIN)) {
2259 /* A different attribute in the security namespace.
2260 Restrict to administrator. */
2261 return -EPERM;
2262 }
2263
2264 /* Not an attribute we recognize, so just check the
2265 ordinary setattr permission. */
2266 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2267 }
2268
2269 sbsec = inode->i_sb->s_security;
2270 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2271 return -EOPNOTSUPP;
2272
2273 if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2274 return -EPERM;
2275
2276 AVC_AUDIT_DATA_INIT(&ad,FS);
2277 ad.u.fs.dentry = dentry;
2278
2279 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2280 FILE__RELABELFROM, &ad);
2281 if (rc)
2282 return rc;
2283
2284 rc = security_context_to_sid(value, size, &newsid);
2285 if (rc)
2286 return rc;
2287
2288 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2289 FILE__RELABELTO, &ad);
2290 if (rc)
2291 return rc;
2292
2293 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2294 isec->sclass);
2295 if (rc)
2296 return rc;
2297
2298 return avc_has_perm(newsid,
2299 sbsec->sid,
2300 SECCLASS_FILESYSTEM,
2301 FILESYSTEM__ASSOCIATE,
2302 &ad);
2303}
2304
2305static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2306 void *value, size_t size, int flags)
2307{
2308 struct inode *inode = dentry->d_inode;
2309 struct inode_security_struct *isec = inode->i_security;
2310 u32 newsid;
2311 int rc;
2312
2313 if (strcmp(name, XATTR_NAME_SELINUX)) {
2314 /* Not an attribute we recognize, so nothing to do. */
2315 return;
2316 }
2317
2318 rc = security_context_to_sid(value, size, &newsid);
2319 if (rc) {
2320 printk(KERN_WARNING "%s: unable to obtain SID for context "
2321 "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2322 return;
2323 }
2324
2325 isec->sid = newsid;
2326 return;
2327}
2328
2329static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2330{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2332}
2333
2334static int selinux_inode_listxattr (struct dentry *dentry)
2335{
2336 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2337}
2338
2339static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2340{
2341 if (strcmp(name, XATTR_NAME_SELINUX)) {
2342 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2343 sizeof XATTR_SECURITY_PREFIX - 1) &&
2344 !capable(CAP_SYS_ADMIN)) {
2345 /* A different attribute in the security namespace.
2346 Restrict to administrator. */
2347 return -EPERM;
2348 }
2349
2350 /* Not an attribute we recognize, so just check the
2351 ordinary setattr permission. Might want a separate
2352 permission for removexattr. */
2353 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2354 }
2355
2356 /* No one is allowed to remove a SELinux security label.
2357 You can change the label, but all data must be labeled. */
2358 return -EACCES;
2359}
2360
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002361static const char *selinux_inode_xattr_getsuffix(void)
2362{
2363 return XATTR_SELINUX_SUFFIX;
2364}
2365
James Morrisd381d8a2005-10-30 14:59:22 -08002366/*
2367 * Copy the in-core inode security context value to the user. If the
2368 * getxattr() prior to this succeeded, check to see if we need to
2369 * canonicalize the value to be finally returned to the user.
2370 *
2371 * Permission check is handled by selinux_inode_getxattr hook.
2372 */
Dustin Kirkland7306a0b2005-11-16 15:53:13 +00002373static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002374{
2375 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002376
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002377 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2378 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002379
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002380 return selinux_getsecurity(isec->sid, buffer, size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002381}
2382
2383static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2384 const void *value, size_t size, int flags)
2385{
2386 struct inode_security_struct *isec = inode->i_security;
2387 u32 newsid;
2388 int rc;
2389
2390 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2391 return -EOPNOTSUPP;
2392
2393 if (!value || !size)
2394 return -EACCES;
2395
2396 rc = security_context_to_sid((void*)value, size, &newsid);
2397 if (rc)
2398 return rc;
2399
2400 isec->sid = newsid;
2401 return 0;
2402}
2403
2404static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2405{
2406 const int len = sizeof(XATTR_NAME_SELINUX);
2407 if (buffer && len <= buffer_size)
2408 memcpy(buffer, XATTR_NAME_SELINUX, len);
2409 return len;
2410}
2411
2412/* file security operations */
2413
2414static int selinux_file_permission(struct file *file, int mask)
2415{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002416 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417 struct inode *inode = file->f_dentry->d_inode;
2418
2419 if (!mask) {
2420 /* No permission to check. Existence test. */
2421 return 0;
2422 }
2423
2424 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2425 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2426 mask |= MAY_APPEND;
2427
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002428 rc = file_has_perm(current, file,
2429 file_mask_to_av(inode->i_mode, mask));
2430 if (rc)
2431 return rc;
2432
2433 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002434}
2435
2436static int selinux_file_alloc_security(struct file *file)
2437{
2438 return file_alloc_security(file);
2439}
2440
2441static void selinux_file_free_security(struct file *file)
2442{
2443 file_free_security(file);
2444}
2445
2446static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2447 unsigned long arg)
2448{
2449 int error = 0;
2450
2451 switch (cmd) {
2452 case FIONREAD:
2453 /* fall through */
2454 case FIBMAP:
2455 /* fall through */
2456 case FIGETBSZ:
2457 /* fall through */
2458 case EXT2_IOC_GETFLAGS:
2459 /* fall through */
2460 case EXT2_IOC_GETVERSION:
2461 error = file_has_perm(current, file, FILE__GETATTR);
2462 break;
2463
2464 case EXT2_IOC_SETFLAGS:
2465 /* fall through */
2466 case EXT2_IOC_SETVERSION:
2467 error = file_has_perm(current, file, FILE__SETATTR);
2468 break;
2469
2470 /* sys_ioctl() checks */
2471 case FIONBIO:
2472 /* fall through */
2473 case FIOASYNC:
2474 error = file_has_perm(current, file, 0);
2475 break;
2476
2477 case KDSKBENT:
2478 case KDSKBSENT:
2479 error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2480 break;
2481
2482 /* default case assumes that the command will go
2483 * to the file's ioctl() function.
2484 */
2485 default:
2486 error = file_has_perm(current, file, FILE__IOCTL);
2487
2488 }
2489 return error;
2490}
2491
2492static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2493{
2494#ifndef CONFIG_PPC32
2495 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2496 /*
2497 * We are making executable an anonymous mapping or a
2498 * private file mapping that will also be writable.
2499 * This has an additional check.
2500 */
2501 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2502 if (rc)
2503 return rc;
2504 }
2505#endif
2506
2507 if (file) {
2508 /* read access is always possible with a mapping */
2509 u32 av = FILE__READ;
2510
2511 /* write access only matters if the mapping is shared */
2512 if (shared && (prot & PROT_WRITE))
2513 av |= FILE__WRITE;
2514
2515 if (prot & PROT_EXEC)
2516 av |= FILE__EXECUTE;
2517
2518 return file_has_perm(current, file, av);
2519 }
2520 return 0;
2521}
2522
2523static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2524 unsigned long prot, unsigned long flags)
2525{
2526 int rc;
2527
2528 rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2529 if (rc)
2530 return rc;
2531
2532 if (selinux_checkreqprot)
2533 prot = reqprot;
2534
2535 return file_map_prot_check(file, prot,
2536 (flags & MAP_TYPE) == MAP_SHARED);
2537}
2538
2539static int selinux_file_mprotect(struct vm_area_struct *vma,
2540 unsigned long reqprot,
2541 unsigned long prot)
2542{
2543 int rc;
2544
2545 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2546 if (rc)
2547 return rc;
2548
2549 if (selinux_checkreqprot)
2550 prot = reqprot;
2551
2552#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08002553 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2554 rc = 0;
2555 if (vma->vm_start >= vma->vm_mm->start_brk &&
2556 vma->vm_end <= vma->vm_mm->brk) {
2557 rc = task_has_perm(current, current,
2558 PROCESS__EXECHEAP);
2559 } else if (!vma->vm_file &&
2560 vma->vm_start <= vma->vm_mm->start_stack &&
2561 vma->vm_end >= vma->vm_mm->start_stack) {
2562 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2563 } else if (vma->vm_file && vma->anon_vma) {
2564 /*
2565 * We are making executable a file mapping that has
2566 * had some COW done. Since pages might have been
2567 * written, check ability to execute the possibly
2568 * modified content. This typically should only
2569 * occur for text relocations.
2570 */
2571 rc = file_has_perm(current, vma->vm_file,
2572 FILE__EXECMOD);
2573 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07002574 if (rc)
2575 return rc;
2576 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002577#endif
2578
2579 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2580}
2581
2582static int selinux_file_lock(struct file *file, unsigned int cmd)
2583{
2584 return file_has_perm(current, file, FILE__LOCK);
2585}
2586
2587static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2588 unsigned long arg)
2589{
2590 int err = 0;
2591
2592 switch (cmd) {
2593 case F_SETFL:
2594 if (!file->f_dentry || !file->f_dentry->d_inode) {
2595 err = -EINVAL;
2596 break;
2597 }
2598
2599 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2600 err = file_has_perm(current, file,FILE__WRITE);
2601 break;
2602 }
2603 /* fall through */
2604 case F_SETOWN:
2605 case F_SETSIG:
2606 case F_GETFL:
2607 case F_GETOWN:
2608 case F_GETSIG:
2609 /* Just check FD__USE permission */
2610 err = file_has_perm(current, file, 0);
2611 break;
2612 case F_GETLK:
2613 case F_SETLK:
2614 case F_SETLKW:
2615#if BITS_PER_LONG == 32
2616 case F_GETLK64:
2617 case F_SETLK64:
2618 case F_SETLKW64:
2619#endif
2620 if (!file->f_dentry || !file->f_dentry->d_inode) {
2621 err = -EINVAL;
2622 break;
2623 }
2624 err = file_has_perm(current, file, FILE__LOCK);
2625 break;
2626 }
2627
2628 return err;
2629}
2630
2631static int selinux_file_set_fowner(struct file *file)
2632{
2633 struct task_security_struct *tsec;
2634 struct file_security_struct *fsec;
2635
2636 tsec = current->security;
2637 fsec = file->f_security;
2638 fsec->fown_sid = tsec->sid;
2639
2640 return 0;
2641}
2642
2643static int selinux_file_send_sigiotask(struct task_struct *tsk,
2644 struct fown_struct *fown, int signum)
2645{
2646 struct file *file;
2647 u32 perm;
2648 struct task_security_struct *tsec;
2649 struct file_security_struct *fsec;
2650
2651 /* struct fown_struct is never outside the context of a struct file */
2652 file = (struct file *)((long)fown - offsetof(struct file,f_owner));
2653
2654 tsec = tsk->security;
2655 fsec = file->f_security;
2656
2657 if (!signum)
2658 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2659 else
2660 perm = signal_to_av(signum);
2661
2662 return avc_has_perm(fsec->fown_sid, tsec->sid,
2663 SECCLASS_PROCESS, perm, NULL);
2664}
2665
2666static int selinux_file_receive(struct file *file)
2667{
2668 return file_has_perm(current, file, file_to_av(file));
2669}
2670
2671/* task security operations */
2672
2673static int selinux_task_create(unsigned long clone_flags)
2674{
2675 int rc;
2676
2677 rc = secondary_ops->task_create(clone_flags);
2678 if (rc)
2679 return rc;
2680
2681 return task_has_perm(current, current, PROCESS__FORK);
2682}
2683
2684static int selinux_task_alloc_security(struct task_struct *tsk)
2685{
2686 struct task_security_struct *tsec1, *tsec2;
2687 int rc;
2688
2689 tsec1 = current->security;
2690
2691 rc = task_alloc_security(tsk);
2692 if (rc)
2693 return rc;
2694 tsec2 = tsk->security;
2695
2696 tsec2->osid = tsec1->osid;
2697 tsec2->sid = tsec1->sid;
2698
Michael LeMay28eba5b2006-06-27 02:53:42 -07002699 /* Retain the exec, fs, key, and sock SIDs across fork */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002700 tsec2->exec_sid = tsec1->exec_sid;
2701 tsec2->create_sid = tsec1->create_sid;
Michael LeMay28eba5b2006-06-27 02:53:42 -07002702 tsec2->keycreate_sid = tsec1->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07002703 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002704
2705 /* Retain ptracer SID across fork, if any.
2706 This will be reset by the ptrace hook upon any
2707 subsequent ptrace_attach operations. */
2708 tsec2->ptrace_sid = tsec1->ptrace_sid;
2709
2710 return 0;
2711}
2712
2713static void selinux_task_free_security(struct task_struct *tsk)
2714{
2715 task_free_security(tsk);
2716}
2717
2718static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2719{
2720 /* Since setuid only affects the current process, and
2721 since the SELinux controls are not based on the Linux
2722 identity attributes, SELinux does not need to control
2723 this operation. However, SELinux does control the use
2724 of the CAP_SETUID and CAP_SETGID capabilities using the
2725 capable hook. */
2726 return 0;
2727}
2728
2729static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2730{
2731 return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2732}
2733
2734static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2735{
2736 /* See the comment for setuid above. */
2737 return 0;
2738}
2739
2740static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2741{
2742 return task_has_perm(current, p, PROCESS__SETPGID);
2743}
2744
2745static int selinux_task_getpgid(struct task_struct *p)
2746{
2747 return task_has_perm(current, p, PROCESS__GETPGID);
2748}
2749
2750static int selinux_task_getsid(struct task_struct *p)
2751{
2752 return task_has_perm(current, p, PROCESS__GETSESSION);
2753}
2754
David Quigleyf9008e42006-06-30 01:55:46 -07002755static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
2756{
2757 selinux_get_task_sid(p, secid);
2758}
2759
Linus Torvalds1da177e2005-04-16 15:20:36 -07002760static int selinux_task_setgroups(struct group_info *group_info)
2761{
2762 /* See the comment for setuid above. */
2763 return 0;
2764}
2765
2766static int selinux_task_setnice(struct task_struct *p, int nice)
2767{
2768 int rc;
2769
2770 rc = secondary_ops->task_setnice(p, nice);
2771 if (rc)
2772 return rc;
2773
2774 return task_has_perm(current,p, PROCESS__SETSCHED);
2775}
2776
James Morris03e68062006-06-23 02:03:58 -07002777static int selinux_task_setioprio(struct task_struct *p, int ioprio)
2778{
2779 return task_has_perm(current, p, PROCESS__SETSCHED);
2780}
2781
David Quigleya1836a42006-06-30 01:55:49 -07002782static int selinux_task_getioprio(struct task_struct *p)
2783{
2784 return task_has_perm(current, p, PROCESS__GETSCHED);
2785}
2786
Linus Torvalds1da177e2005-04-16 15:20:36 -07002787static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2788{
2789 struct rlimit *old_rlim = current->signal->rlim + resource;
2790 int rc;
2791
2792 rc = secondary_ops->task_setrlimit(resource, new_rlim);
2793 if (rc)
2794 return rc;
2795
2796 /* Control the ability to change the hard limit (whether
2797 lowering or raising it), so that the hard limit can
2798 later be used as a safe reset point for the soft limit
2799 upon context transitions. See selinux_bprm_apply_creds. */
2800 if (old_rlim->rlim_max != new_rlim->rlim_max)
2801 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2802
2803 return 0;
2804}
2805
2806static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2807{
2808 return task_has_perm(current, p, PROCESS__SETSCHED);
2809}
2810
2811static int selinux_task_getscheduler(struct task_struct *p)
2812{
2813 return task_has_perm(current, p, PROCESS__GETSCHED);
2814}
2815
David Quigley35601542006-06-23 02:04:01 -07002816static int selinux_task_movememory(struct task_struct *p)
2817{
2818 return task_has_perm(current, p, PROCESS__SETSCHED);
2819}
2820
David Quigleyf9008e42006-06-30 01:55:46 -07002821static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
2822 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002823{
2824 u32 perm;
2825 int rc;
David Quigleyf9008e42006-06-30 01:55:46 -07002826 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002827
David Quigleyf9008e42006-06-30 01:55:46 -07002828 rc = secondary_ops->task_kill(p, info, sig, secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002829 if (rc)
2830 return rc;
2831
Oleg Nesterov621d3122005-10-30 15:03:45 -08002832 if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002833 return 0;
2834
2835 if (!sig)
2836 perm = PROCESS__SIGNULL; /* null signal; existence test */
2837 else
2838 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07002839 tsec = p->security;
2840 if (secid)
2841 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
2842 else
2843 rc = task_has_perm(current, p, perm);
2844 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002845}
2846
2847static int selinux_task_prctl(int option,
2848 unsigned long arg2,
2849 unsigned long arg3,
2850 unsigned long arg4,
2851 unsigned long arg5)
2852{
2853 /* The current prctl operations do not appear to require
2854 any SELinux controls since they merely observe or modify
2855 the state of the current process. */
2856 return 0;
2857}
2858
2859static int selinux_task_wait(struct task_struct *p)
2860{
2861 u32 perm;
2862
2863 perm = signal_to_av(p->exit_signal);
2864
2865 return task_has_perm(p, current, perm);
2866}
2867
2868static void selinux_task_reparent_to_init(struct task_struct *p)
2869{
2870 struct task_security_struct *tsec;
2871
2872 secondary_ops->task_reparent_to_init(p);
2873
2874 tsec = p->security;
2875 tsec->osid = tsec->sid;
2876 tsec->sid = SECINITSID_KERNEL;
2877 return;
2878}
2879
2880static void selinux_task_to_inode(struct task_struct *p,
2881 struct inode *inode)
2882{
2883 struct task_security_struct *tsec = p->security;
2884 struct inode_security_struct *isec = inode->i_security;
2885
2886 isec->sid = tsec->sid;
2887 isec->initialized = 1;
2888 return;
2889}
2890
Linus Torvalds1da177e2005-04-16 15:20:36 -07002891/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06002892static int selinux_parse_skb_ipv4(struct sk_buff *skb,
2893 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002894{
2895 int offset, ihlen, ret = -EINVAL;
2896 struct iphdr _iph, *ih;
2897
2898 offset = skb->nh.raw - skb->data;
2899 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
2900 if (ih == NULL)
2901 goto out;
2902
2903 ihlen = ih->ihl * 4;
2904 if (ihlen < sizeof(_iph))
2905 goto out;
2906
2907 ad->u.net.v4info.saddr = ih->saddr;
2908 ad->u.net.v4info.daddr = ih->daddr;
2909 ret = 0;
2910
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06002911 if (proto)
2912 *proto = ih->protocol;
2913
Linus Torvalds1da177e2005-04-16 15:20:36 -07002914 switch (ih->protocol) {
2915 case IPPROTO_TCP: {
2916 struct tcphdr _tcph, *th;
2917
2918 if (ntohs(ih->frag_off) & IP_OFFSET)
2919 break;
2920
2921 offset += ihlen;
2922 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2923 if (th == NULL)
2924 break;
2925
2926 ad->u.net.sport = th->source;
2927 ad->u.net.dport = th->dest;
2928 break;
2929 }
2930
2931 case IPPROTO_UDP: {
2932 struct udphdr _udph, *uh;
2933
2934 if (ntohs(ih->frag_off) & IP_OFFSET)
2935 break;
2936
2937 offset += ihlen;
2938 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2939 if (uh == NULL)
2940 break;
2941
2942 ad->u.net.sport = uh->source;
2943 ad->u.net.dport = uh->dest;
2944 break;
2945 }
2946
2947 default:
2948 break;
2949 }
2950out:
2951 return ret;
2952}
2953
2954#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2955
2956/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06002957static int selinux_parse_skb_ipv6(struct sk_buff *skb,
2958 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002959{
2960 u8 nexthdr;
2961 int ret = -EINVAL, offset;
2962 struct ipv6hdr _ipv6h, *ip6;
2963
2964 offset = skb->nh.raw - skb->data;
2965 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
2966 if (ip6 == NULL)
2967 goto out;
2968
2969 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
2970 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
2971 ret = 0;
2972
2973 nexthdr = ip6->nexthdr;
2974 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07002975 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002976 if (offset < 0)
2977 goto out;
2978
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06002979 if (proto)
2980 *proto = nexthdr;
2981
Linus Torvalds1da177e2005-04-16 15:20:36 -07002982 switch (nexthdr) {
2983 case IPPROTO_TCP: {
2984 struct tcphdr _tcph, *th;
2985
2986 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2987 if (th == NULL)
2988 break;
2989
2990 ad->u.net.sport = th->source;
2991 ad->u.net.dport = th->dest;
2992 break;
2993 }
2994
2995 case IPPROTO_UDP: {
2996 struct udphdr _udph, *uh;
2997
2998 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2999 if (uh == NULL)
3000 break;
3001
3002 ad->u.net.sport = uh->source;
3003 ad->u.net.dport = uh->dest;
3004 break;
3005 }
3006
3007 /* includes fragments */
3008 default:
3009 break;
3010 }
3011out:
3012 return ret;
3013}
3014
3015#endif /* IPV6 */
3016
3017static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003018 char **addrp, int *len, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003019{
3020 int ret = 0;
3021
3022 switch (ad->u.net.family) {
3023 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003024 ret = selinux_parse_skb_ipv4(skb, ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003025 if (ret || !addrp)
3026 break;
3027 *len = 4;
3028 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3029 &ad->u.net.v4info.daddr);
3030 break;
3031
3032#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3033 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003034 ret = selinux_parse_skb_ipv6(skb, ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003035 if (ret || !addrp)
3036 break;
3037 *len = 16;
3038 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3039 &ad->u.net.v6info.daddr);
3040 break;
3041#endif /* IPV6 */
3042 default:
3043 break;
3044 }
3045
3046 return ret;
3047}
3048
3049/* socket security operations */
3050static int socket_has_perm(struct task_struct *task, struct socket *sock,
3051 u32 perms)
3052{
3053 struct inode_security_struct *isec;
3054 struct task_security_struct *tsec;
3055 struct avc_audit_data ad;
3056 int err = 0;
3057
3058 tsec = task->security;
3059 isec = SOCK_INODE(sock)->i_security;
3060
3061 if (isec->sid == SECINITSID_KERNEL)
3062 goto out;
3063
3064 AVC_AUDIT_DATA_INIT(&ad,NET);
3065 ad.u.net.sk = sock->sk;
3066 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3067
3068out:
3069 return err;
3070}
3071
3072static int selinux_socket_create(int family, int type,
3073 int protocol, int kern)
3074{
3075 int err = 0;
3076 struct task_security_struct *tsec;
Eric Paris42c3e032006-06-26 00:26:03 -07003077 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003078
3079 if (kern)
3080 goto out;
3081
3082 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003083 newsid = tsec->sockcreate_sid ? : tsec->sid;
3084 err = avc_has_perm(tsec->sid, newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003085 socket_type_to_security_class(family, type,
3086 protocol), SOCKET__CREATE, NULL);
3087
3088out:
3089 return err;
3090}
3091
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003092static int selinux_socket_post_create(struct socket *sock, int family,
3093 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003094{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003095 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003096 struct inode_security_struct *isec;
3097 struct task_security_struct *tsec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003098 struct sk_security_struct *sksec;
Eric Paris42c3e032006-06-26 00:26:03 -07003099 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003100
3101 isec = SOCK_INODE(sock)->i_security;
3102
3103 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003104 newsid = tsec->sockcreate_sid ? : tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003105 isec->sclass = socket_type_to_security_class(family, type, protocol);
Eric Paris42c3e032006-06-26 00:26:03 -07003106 isec->sid = kern ? SECINITSID_KERNEL : newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003107 isec->initialized = 1;
3108
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003109 if (sock->sk) {
3110 sksec = sock->sk->sk_security;
3111 sksec->sid = isec->sid;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003112 err = selinux_netlbl_socket_post_create(sock,
3113 family,
3114 isec->sid);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003115 }
3116
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003117 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003118}
3119
3120/* Range of port numbers used to automatically bind.
3121 Need to determine whether we should perform a name_bind
3122 permission check between the socket and the port number. */
3123#define ip_local_port_range_0 sysctl_local_port_range[0]
3124#define ip_local_port_range_1 sysctl_local_port_range[1]
3125
3126static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3127{
3128 u16 family;
3129 int err;
3130
3131 err = socket_has_perm(current, sock, SOCKET__BIND);
3132 if (err)
3133 goto out;
3134
3135 /*
3136 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003137 * Multiple address binding for SCTP is not supported yet: we just
3138 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003139 */
3140 family = sock->sk->sk_family;
3141 if (family == PF_INET || family == PF_INET6) {
3142 char *addrp;
3143 struct inode_security_struct *isec;
3144 struct task_security_struct *tsec;
3145 struct avc_audit_data ad;
3146 struct sockaddr_in *addr4 = NULL;
3147 struct sockaddr_in6 *addr6 = NULL;
3148 unsigned short snum;
3149 struct sock *sk = sock->sk;
3150 u32 sid, node_perm, addrlen;
3151
3152 tsec = current->security;
3153 isec = SOCK_INODE(sock)->i_security;
3154
3155 if (family == PF_INET) {
3156 addr4 = (struct sockaddr_in *)address;
3157 snum = ntohs(addr4->sin_port);
3158 addrlen = sizeof(addr4->sin_addr.s_addr);
3159 addrp = (char *)&addr4->sin_addr.s_addr;
3160 } else {
3161 addr6 = (struct sockaddr_in6 *)address;
3162 snum = ntohs(addr6->sin6_port);
3163 addrlen = sizeof(addr6->sin6_addr.s6_addr);
3164 addrp = (char *)&addr6->sin6_addr.s6_addr;
3165 }
3166
3167 if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
3168 snum > ip_local_port_range_1)) {
3169 err = security_port_sid(sk->sk_family, sk->sk_type,
3170 sk->sk_protocol, snum, &sid);
3171 if (err)
3172 goto out;
3173 AVC_AUDIT_DATA_INIT(&ad,NET);
3174 ad.u.net.sport = htons(snum);
3175 ad.u.net.family = family;
3176 err = avc_has_perm(isec->sid, sid,
3177 isec->sclass,
3178 SOCKET__NAME_BIND, &ad);
3179 if (err)
3180 goto out;
3181 }
3182
James Morris13402582005-09-30 14:24:34 -04003183 switch(isec->sclass) {
3184 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003185 node_perm = TCP_SOCKET__NODE_BIND;
3186 break;
3187
James Morris13402582005-09-30 14:24:34 -04003188 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003189 node_perm = UDP_SOCKET__NODE_BIND;
3190 break;
3191
3192 default:
3193 node_perm = RAWIP_SOCKET__NODE_BIND;
3194 break;
3195 }
3196
3197 err = security_node_sid(family, addrp, addrlen, &sid);
3198 if (err)
3199 goto out;
3200
3201 AVC_AUDIT_DATA_INIT(&ad,NET);
3202 ad.u.net.sport = htons(snum);
3203 ad.u.net.family = family;
3204
3205 if (family == PF_INET)
3206 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3207 else
3208 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3209
3210 err = avc_has_perm(isec->sid, sid,
3211 isec->sclass, node_perm, &ad);
3212 if (err)
3213 goto out;
3214 }
3215out:
3216 return err;
3217}
3218
3219static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3220{
3221 struct inode_security_struct *isec;
3222 int err;
3223
3224 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3225 if (err)
3226 return err;
3227
3228 /*
3229 * If a TCP socket, check name_connect permission for the port.
3230 */
3231 isec = SOCK_INODE(sock)->i_security;
3232 if (isec->sclass == SECCLASS_TCP_SOCKET) {
3233 struct sock *sk = sock->sk;
3234 struct avc_audit_data ad;
3235 struct sockaddr_in *addr4 = NULL;
3236 struct sockaddr_in6 *addr6 = NULL;
3237 unsigned short snum;
3238 u32 sid;
3239
3240 if (sk->sk_family == PF_INET) {
3241 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003242 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003243 return -EINVAL;
3244 snum = ntohs(addr4->sin_port);
3245 } else {
3246 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003247 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003248 return -EINVAL;
3249 snum = ntohs(addr6->sin6_port);
3250 }
3251
3252 err = security_port_sid(sk->sk_family, sk->sk_type,
3253 sk->sk_protocol, snum, &sid);
3254 if (err)
3255 goto out;
3256
3257 AVC_AUDIT_DATA_INIT(&ad,NET);
3258 ad.u.net.dport = htons(snum);
3259 ad.u.net.family = sk->sk_family;
3260 err = avc_has_perm(isec->sid, sid, isec->sclass,
3261 TCP_SOCKET__NAME_CONNECT, &ad);
3262 if (err)
3263 goto out;
3264 }
3265
3266out:
3267 return err;
3268}
3269
3270static int selinux_socket_listen(struct socket *sock, int backlog)
3271{
3272 return socket_has_perm(current, sock, SOCKET__LISTEN);
3273}
3274
3275static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3276{
3277 int err;
3278 struct inode_security_struct *isec;
3279 struct inode_security_struct *newisec;
3280
3281 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3282 if (err)
3283 return err;
3284
3285 newisec = SOCK_INODE(newsock)->i_security;
3286
3287 isec = SOCK_INODE(sock)->i_security;
3288 newisec->sclass = isec->sclass;
3289 newisec->sid = isec->sid;
3290 newisec->initialized = 1;
3291
3292 return 0;
3293}
3294
3295static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3296 int size)
3297{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003298 int rc;
3299
3300 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3301 if (rc)
3302 return rc;
3303
3304 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003305}
3306
3307static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3308 int size, int flags)
3309{
3310 return socket_has_perm(current, sock, SOCKET__READ);
3311}
3312
3313static int selinux_socket_getsockname(struct socket *sock)
3314{
3315 return socket_has_perm(current, sock, SOCKET__GETATTR);
3316}
3317
3318static int selinux_socket_getpeername(struct socket *sock)
3319{
3320 return socket_has_perm(current, sock, SOCKET__GETATTR);
3321}
3322
3323static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3324{
Paul Mooref8687af2006-10-30 15:22:15 -08003325 int err;
3326
3327 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3328 if (err)
3329 return err;
3330
3331 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003332}
3333
3334static int selinux_socket_getsockopt(struct socket *sock, int level,
3335 int optname)
3336{
3337 return socket_has_perm(current, sock, SOCKET__GETOPT);
3338}
3339
3340static int selinux_socket_shutdown(struct socket *sock, int how)
3341{
3342 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3343}
3344
3345static int selinux_socket_unix_stream_connect(struct socket *sock,
3346 struct socket *other,
3347 struct sock *newsk)
3348{
3349 struct sk_security_struct *ssec;
3350 struct inode_security_struct *isec;
3351 struct inode_security_struct *other_isec;
3352 struct avc_audit_data ad;
3353 int err;
3354
3355 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3356 if (err)
3357 return err;
3358
3359 isec = SOCK_INODE(sock)->i_security;
3360 other_isec = SOCK_INODE(other)->i_security;
3361
3362 AVC_AUDIT_DATA_INIT(&ad,NET);
3363 ad.u.net.sk = other->sk;
3364
3365 err = avc_has_perm(isec->sid, other_isec->sid,
3366 isec->sclass,
3367 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3368 if (err)
3369 return err;
3370
3371 /* connecting socket */
3372 ssec = sock->sk->sk_security;
3373 ssec->peer_sid = other_isec->sid;
3374
3375 /* server child socket */
3376 ssec = newsk->sk_security;
3377 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003378 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3379
3380 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003381}
3382
3383static int selinux_socket_unix_may_send(struct socket *sock,
3384 struct socket *other)
3385{
3386 struct inode_security_struct *isec;
3387 struct inode_security_struct *other_isec;
3388 struct avc_audit_data ad;
3389 int err;
3390
3391 isec = SOCK_INODE(sock)->i_security;
3392 other_isec = SOCK_INODE(other)->i_security;
3393
3394 AVC_AUDIT_DATA_INIT(&ad,NET);
3395 ad.u.net.sk = other->sk;
3396
3397 err = avc_has_perm(isec->sid, other_isec->sid,
3398 isec->sclass, SOCKET__SENDTO, &ad);
3399 if (err)
3400 return err;
3401
3402 return 0;
3403}
3404
James Morris4e5ab4c2006-06-09 00:33:33 -07003405static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003406 struct avc_audit_data *ad, u16 family, char *addrp, int len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003407{
James Morris4e5ab4c2006-06-09 00:33:33 -07003408 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409 u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003410 struct socket *sock;
3411 u16 sock_class = 0;
3412 u32 sock_sid = 0;
3413
3414 read_lock_bh(&sk->sk_callback_lock);
3415 sock = sk->sk_socket;
3416 if (sock) {
3417 struct inode *inode;
3418 inode = SOCK_INODE(sock);
3419 if (inode) {
3420 struct inode_security_struct *isec;
3421 isec = inode->i_security;
3422 sock_sid = isec->sid;
3423 sock_class = isec->sclass;
3424 }
3425 }
3426 read_unlock_bh(&sk->sk_callback_lock);
3427 if (!sock_sid)
3428 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003429
James Morris4e5ab4c2006-06-09 00:33:33 -07003430 if (!skb->dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003431 goto out;
3432
James Morris4e5ab4c2006-06-09 00:33:33 -07003433 err = sel_netif_sids(skb->dev, &if_sid, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003434 if (err)
3435 goto out;
3436
3437 switch (sock_class) {
3438 case SECCLASS_UDP_SOCKET:
3439 netif_perm = NETIF__UDP_RECV;
3440 node_perm = NODE__UDP_RECV;
3441 recv_perm = UDP_SOCKET__RECV_MSG;
3442 break;
3443
3444 case SECCLASS_TCP_SOCKET:
3445 netif_perm = NETIF__TCP_RECV;
3446 node_perm = NODE__TCP_RECV;
3447 recv_perm = TCP_SOCKET__RECV_MSG;
3448 break;
3449
3450 default:
3451 netif_perm = NETIF__RAWIP_RECV;
3452 node_perm = NODE__RAWIP_RECV;
3453 break;
3454 }
3455
James Morris4e5ab4c2006-06-09 00:33:33 -07003456 err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003457 if (err)
3458 goto out;
3459
Linus Torvalds1da177e2005-04-16 15:20:36 -07003460 err = security_node_sid(family, addrp, len, &node_sid);
3461 if (err)
3462 goto out;
3463
James Morris4e5ab4c2006-06-09 00:33:33 -07003464 err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003465 if (err)
3466 goto out;
3467
3468 if (recv_perm) {
3469 u32 port_sid;
3470
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471 err = security_port_sid(sk->sk_family, sk->sk_type,
James Morris4e5ab4c2006-06-09 00:33:33 -07003472 sk->sk_protocol, ntohs(ad->u.net.sport),
Linus Torvalds1da177e2005-04-16 15:20:36 -07003473 &port_sid);
3474 if (err)
3475 goto out;
3476
3477 err = avc_has_perm(sock_sid, port_sid,
James Morris4e5ab4c2006-06-09 00:33:33 -07003478 sock_class, recv_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003479 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003480
James Morris4e5ab4c2006-06-09 00:33:33 -07003481out:
3482 return err;
3483}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003484
James Morris4e5ab4c2006-06-09 00:33:33 -07003485static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3486{
3487 u16 family;
James Morris4e5ab4c2006-06-09 00:33:33 -07003488 char *addrp;
3489 int len, err = 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07003490 struct avc_audit_data ad;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003491 struct sk_security_struct *sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07003492
3493 family = sk->sk_family;
3494 if (family != PF_INET && family != PF_INET6)
3495 goto out;
3496
3497 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
3498 if (family == PF_INET6 && skb->protocol == ntohs(ETH_P_IP))
3499 family = PF_INET;
3500
James Morris4e5ab4c2006-06-09 00:33:33 -07003501 AVC_AUDIT_DATA_INIT(&ad, NET);
3502 ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]";
3503 ad.u.net.family = family;
3504
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003505 err = selinux_parse_skb(skb, &ad, &addrp, &len, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07003506 if (err)
3507 goto out;
3508
3509 if (selinux_compat_net)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003510 err = selinux_sock_rcv_skb_compat(sk, skb, &ad, family,
James Morris4e5ab4c2006-06-09 00:33:33 -07003511 addrp, len);
3512 else
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003513 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
James Morris4e5ab4c2006-06-09 00:33:33 -07003514 PACKET__RECV, &ad);
3515 if (err)
3516 goto out;
3517
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003518 err = selinux_netlbl_sock_rcv_skb(sksec, skb, &ad);
3519 if (err)
3520 goto out;
3521
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003522 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003523out:
3524 return err;
3525}
3526
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003527static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
3528 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003529{
3530 int err = 0;
3531 char *scontext;
3532 u32 scontext_len;
3533 struct sk_security_struct *ssec;
3534 struct inode_security_struct *isec;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003535 u32 peer_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003536
3537 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003538
3539 /* if UNIX_STREAM check peer_sid, if TCP check dst for labelled sa */
3540 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET) {
3541 ssec = sock->sk->sk_security;
3542 peer_sid = ssec->peer_sid;
3543 }
3544 else if (isec->sclass == SECCLASS_TCP_SOCKET) {
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003545 peer_sid = selinux_netlbl_socket_getpeersec_stream(sock);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003546 if (peer_sid == SECSID_NULL) {
3547 ssec = sock->sk->sk_security;
3548 peer_sid = ssec->peer_sid;
3549 }
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003550 if (peer_sid == SECSID_NULL) {
3551 err = -ENOPROTOOPT;
3552 goto out;
3553 }
3554 }
3555 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003556 err = -ENOPROTOOPT;
3557 goto out;
3558 }
3559
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003560 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
3561
Linus Torvalds1da177e2005-04-16 15:20:36 -07003562 if (err)
3563 goto out;
3564
3565 if (scontext_len > len) {
3566 err = -ERANGE;
3567 goto out_len;
3568 }
3569
3570 if (copy_to_user(optval, scontext, scontext_len))
3571 err = -EFAULT;
3572
3573out_len:
3574 if (put_user(scontext_len, optlen))
3575 err = -EFAULT;
3576
3577 kfree(scontext);
3578out:
3579 return err;
3580}
3581
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003582static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003583{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003584 u32 peer_secid = SECSID_NULL;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003585 int err = 0;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07003586
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003587 if (sock && (sock->sk->sk_family == PF_UNIX))
3588 selinux_get_inode_sid(SOCK_INODE(sock), &peer_secid);
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003589 else if (skb) {
3590 peer_secid = selinux_netlbl_socket_getpeersec_dgram(skb);
3591 if (peer_secid == SECSID_NULL)
3592 peer_secid = selinux_socket_getpeer_dgram(skb);
3593 }
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003594
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003595 if (peer_secid == SECSID_NULL)
3596 err = -EINVAL;
3597 *secid = peer_secid;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003598
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003599 return err;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003600}
3601
Al Viro7d877f32005-10-21 03:20:43 -04003602static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003603{
3604 return sk_alloc_security(sk, family, priority);
3605}
3606
3607static void selinux_sk_free_security(struct sock *sk)
3608{
3609 sk_free_security(sk);
3610}
3611
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003612static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
3613{
3614 struct sk_security_struct *ssec = sk->sk_security;
3615 struct sk_security_struct *newssec = newsk->sk_security;
3616
3617 newssec->sid = ssec->sid;
3618 newssec->peer_sid = ssec->peer_sid;
Paul Moore99f59ed2006-08-29 17:53:48 -07003619
3620 selinux_netlbl_sk_clone_security(ssec, newssec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003621}
3622
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003623static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003624{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003625 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003626 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003627 else {
3628 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003629
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003630 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003631 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003632}
3633
Adrian Bunk9a673e52006-08-15 00:03:53 -07003634static void selinux_sock_graft(struct sock* sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003635{
3636 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
3637 struct sk_security_struct *sksec = sk->sk_security;
3638
David Woodhouse2148ccc2006-09-29 15:50:25 -07003639 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
3640 sk->sk_family == PF_UNIX)
3641 isec->sid = sksec->sid;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003642
3643 selinux_netlbl_sock_graft(sk, parent);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003644}
3645
Adrian Bunk9a673e52006-08-15 00:03:53 -07003646static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3647 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003648{
3649 struct sk_security_struct *sksec = sk->sk_security;
3650 int err;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003651 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003652 u32 peersid;
3653
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003654 newsid = selinux_netlbl_inet_conn_request(skb, sksec->sid);
3655 if (newsid != SECSID_NULL) {
3656 req->secid = newsid;
3657 return 0;
3658 }
3659
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003660 selinux_skb_xfrm_sid(skb, &peersid);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003661
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07003662 if (peersid == SECSID_NULL) {
3663 req->secid = sksec->sid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003664 req->peer_secid = 0;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07003665 return 0;
3666 }
3667
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003668 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
3669 if (err)
3670 return err;
3671
3672 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003673 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003674 return 0;
3675}
3676
Adrian Bunk9a673e52006-08-15 00:03:53 -07003677static void selinux_inet_csk_clone(struct sock *newsk,
3678 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003679{
3680 struct sk_security_struct *newsksec = newsk->sk_security;
3681
3682 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003683 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003684 /* NOTE: Ideally, we should also get the isec->sid for the
3685 new socket in sync, but we don't have the isec available yet.
3686 So we will wait until sock_graft to do it, by which
3687 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07003688
3689 selinux_netlbl_sk_security_init(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003690}
3691
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003692static void selinux_inet_conn_established(struct sock *sk,
3693 struct sk_buff *skb)
3694{
3695 struct sk_security_struct *sksec = sk->sk_security;
3696
3697 selinux_skb_xfrm_sid(skb, &sksec->peer_sid);
3698}
3699
Adrian Bunk9a673e52006-08-15 00:03:53 -07003700static void selinux_req_classify_flow(const struct request_sock *req,
3701 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003702{
3703 fl->secid = req->secid;
3704}
3705
Linus Torvalds1da177e2005-04-16 15:20:36 -07003706static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3707{
3708 int err = 0;
3709 u32 perm;
3710 struct nlmsghdr *nlh;
3711 struct socket *sock = sk->sk_socket;
3712 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3713
3714 if (skb->len < NLMSG_SPACE(0)) {
3715 err = -EINVAL;
3716 goto out;
3717 }
3718 nlh = (struct nlmsghdr *)skb->data;
3719
3720 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3721 if (err) {
3722 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01003723 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003724 "SELinux: unrecognized netlink message"
3725 " type=%hu for sclass=%hu\n",
3726 nlh->nlmsg_type, isec->sclass);
3727 if (!selinux_enforcing)
3728 err = 0;
3729 }
3730
3731 /* Ignore */
3732 if (err == -ENOENT)
3733 err = 0;
3734 goto out;
3735 }
3736
3737 err = socket_has_perm(current, sock, perm);
3738out:
3739 return err;
3740}
3741
3742#ifdef CONFIG_NETFILTER
3743
James Morris4e5ab4c2006-06-09 00:33:33 -07003744static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev,
James Morris4e5ab4c2006-06-09 00:33:33 -07003745 struct avc_audit_data *ad,
3746 u16 family, char *addrp, int len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003747{
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003748 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003749 u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003750 struct socket *sock;
3751 struct inode *inode;
3752 struct inode_security_struct *isec;
3753
3754 sock = sk->sk_socket;
3755 if (!sock)
3756 goto out;
3757
3758 inode = SOCK_INODE(sock);
3759 if (!inode)
3760 goto out;
3761
3762 isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003763
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764 err = sel_netif_sids(dev, &if_sid, NULL);
3765 if (err)
3766 goto out;
3767
Linus Torvalds1da177e2005-04-16 15:20:36 -07003768 switch (isec->sclass) {
3769 case SECCLASS_UDP_SOCKET:
3770 netif_perm = NETIF__UDP_SEND;
3771 node_perm = NODE__UDP_SEND;
3772 send_perm = UDP_SOCKET__SEND_MSG;
3773 break;
3774
3775 case SECCLASS_TCP_SOCKET:
3776 netif_perm = NETIF__TCP_SEND;
3777 node_perm = NODE__TCP_SEND;
3778 send_perm = TCP_SOCKET__SEND_MSG;
3779 break;
3780
3781 default:
3782 netif_perm = NETIF__RAWIP_SEND;
3783 node_perm = NODE__RAWIP_SEND;
3784 break;
3785 }
3786
James Morris4e5ab4c2006-06-09 00:33:33 -07003787 err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3788 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789 goto out;
3790
James Morris4e5ab4c2006-06-09 00:33:33 -07003791 err = security_node_sid(family, addrp, len, &node_sid);
3792 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003793 goto out;
3794
James Morris4e5ab4c2006-06-09 00:33:33 -07003795 err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad);
3796 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003797 goto out;
3798
3799 if (send_perm) {
3800 u32 port_sid;
3801
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802 err = security_port_sid(sk->sk_family,
3803 sk->sk_type,
3804 sk->sk_protocol,
James Morris4e5ab4c2006-06-09 00:33:33 -07003805 ntohs(ad->u.net.dport),
3806 &port_sid);
3807 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003808 goto out;
3809
3810 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
James Morris4e5ab4c2006-06-09 00:33:33 -07003811 send_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003812 }
James Morris4e5ab4c2006-06-09 00:33:33 -07003813out:
3814 return err;
3815}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003816
James Morris4e5ab4c2006-06-09 00:33:33 -07003817static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
3818 struct sk_buff **pskb,
3819 const struct net_device *in,
3820 const struct net_device *out,
3821 int (*okfn)(struct sk_buff *),
3822 u16 family)
3823{
3824 char *addrp;
3825 int len, err = 0;
3826 struct sock *sk;
James Morris4e5ab4c2006-06-09 00:33:33 -07003827 struct sk_buff *skb = *pskb;
James Morris4e5ab4c2006-06-09 00:33:33 -07003828 struct avc_audit_data ad;
3829 struct net_device *dev = (struct net_device *)out;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003830 struct sk_security_struct *sksec;
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003831 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07003832
3833 sk = skb->sk;
3834 if (!sk)
3835 goto out;
3836
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003837 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07003838
3839 AVC_AUDIT_DATA_INIT(&ad, NET);
3840 ad.u.net.netif = dev->name;
3841 ad.u.net.family = family;
3842
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003843 err = selinux_parse_skb(skb, &ad, &addrp, &len, 0, &proto);
James Morris4e5ab4c2006-06-09 00:33:33 -07003844 if (err)
3845 goto out;
3846
3847 if (selinux_compat_net)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003848 err = selinux_ip_postroute_last_compat(sk, dev, &ad,
James Morris4e5ab4c2006-06-09 00:33:33 -07003849 family, addrp, len);
3850 else
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003851 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
James Morris4e5ab4c2006-06-09 00:33:33 -07003852 PACKET__SEND, &ad);
3853
3854 if (err)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003855 goto out;
3856
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003857 err = selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003858out:
James Morris4e5ab4c2006-06-09 00:33:33 -07003859 return err ? NF_DROP : NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003860}
3861
3862static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
3863 struct sk_buff **pskb,
3864 const struct net_device *in,
3865 const struct net_device *out,
3866 int (*okfn)(struct sk_buff *))
3867{
3868 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
3869}
3870
3871#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3872
3873static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
3874 struct sk_buff **pskb,
3875 const struct net_device *in,
3876 const struct net_device *out,
3877 int (*okfn)(struct sk_buff *))
3878{
3879 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
3880}
3881
3882#endif /* IPV6 */
3883
3884#endif /* CONFIG_NETFILTER */
3885
Linus Torvalds1da177e2005-04-16 15:20:36 -07003886static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
3887{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003888 int err;
3889
3890 err = secondary_ops->netlink_send(sk, skb);
3891 if (err)
3892 return err;
3893
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
3895 err = selinux_nlmsg_perm(sk, skb);
3896
3897 return err;
3898}
3899
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07003900static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07003902 int err;
3903 struct avc_audit_data ad;
3904
3905 err = secondary_ops->netlink_recv(skb, capability);
3906 if (err)
3907 return err;
3908
3909 AVC_AUDIT_DATA_INIT(&ad, CAP);
3910 ad.u.cap = capability;
3911
3912 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
3913 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003914}
3915
3916static int ipc_alloc_security(struct task_struct *task,
3917 struct kern_ipc_perm *perm,
3918 u16 sclass)
3919{
3920 struct task_security_struct *tsec = task->security;
3921 struct ipc_security_struct *isec;
3922
James Morris89d155e2005-10-30 14:59:21 -08003923 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003924 if (!isec)
3925 return -ENOMEM;
3926
Linus Torvalds1da177e2005-04-16 15:20:36 -07003927 isec->sclass = sclass;
3928 isec->ipc_perm = perm;
Stephen Smalley9ac49d22006-02-01 03:05:56 -08003929 isec->sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003930 perm->security = isec;
3931
3932 return 0;
3933}
3934
3935static void ipc_free_security(struct kern_ipc_perm *perm)
3936{
3937 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003938 perm->security = NULL;
3939 kfree(isec);
3940}
3941
3942static int msg_msg_alloc_security(struct msg_msg *msg)
3943{
3944 struct msg_security_struct *msec;
3945
James Morris89d155e2005-10-30 14:59:21 -08003946 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003947 if (!msec)
3948 return -ENOMEM;
3949
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950 msec->msg = msg;
3951 msec->sid = SECINITSID_UNLABELED;
3952 msg->security = msec;
3953
3954 return 0;
3955}
3956
3957static void msg_msg_free_security(struct msg_msg *msg)
3958{
3959 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003960
3961 msg->security = NULL;
3962 kfree(msec);
3963}
3964
3965static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07003966 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003967{
3968 struct task_security_struct *tsec;
3969 struct ipc_security_struct *isec;
3970 struct avc_audit_data ad;
3971
3972 tsec = current->security;
3973 isec = ipc_perms->security;
3974
3975 AVC_AUDIT_DATA_INIT(&ad, IPC);
3976 ad.u.ipc_id = ipc_perms->key;
3977
Stephen Smalley6af963f2005-05-01 08:58:39 -07003978 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003979}
3980
3981static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
3982{
3983 return msg_msg_alloc_security(msg);
3984}
3985
3986static void selinux_msg_msg_free_security(struct msg_msg *msg)
3987{
3988 msg_msg_free_security(msg);
3989}
3990
3991/* message queue security operations */
3992static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
3993{
3994 struct task_security_struct *tsec;
3995 struct ipc_security_struct *isec;
3996 struct avc_audit_data ad;
3997 int rc;
3998
3999 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4000 if (rc)
4001 return rc;
4002
4003 tsec = current->security;
4004 isec = msq->q_perm.security;
4005
4006 AVC_AUDIT_DATA_INIT(&ad, IPC);
4007 ad.u.ipc_id = msq->q_perm.key;
4008
4009 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4010 MSGQ__CREATE, &ad);
4011 if (rc) {
4012 ipc_free_security(&msq->q_perm);
4013 return rc;
4014 }
4015 return 0;
4016}
4017
4018static void selinux_msg_queue_free_security(struct msg_queue *msq)
4019{
4020 ipc_free_security(&msq->q_perm);
4021}
4022
4023static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4024{
4025 struct task_security_struct *tsec;
4026 struct ipc_security_struct *isec;
4027 struct avc_audit_data ad;
4028
4029 tsec = current->security;
4030 isec = msq->q_perm.security;
4031
4032 AVC_AUDIT_DATA_INIT(&ad, IPC);
4033 ad.u.ipc_id = msq->q_perm.key;
4034
4035 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4036 MSGQ__ASSOCIATE, &ad);
4037}
4038
4039static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4040{
4041 int err;
4042 int perms;
4043
4044 switch(cmd) {
4045 case IPC_INFO:
4046 case MSG_INFO:
4047 /* No specific object, just general system-wide information. */
4048 return task_has_system(current, SYSTEM__IPC_INFO);
4049 case IPC_STAT:
4050 case MSG_STAT:
4051 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4052 break;
4053 case IPC_SET:
4054 perms = MSGQ__SETATTR;
4055 break;
4056 case IPC_RMID:
4057 perms = MSGQ__DESTROY;
4058 break;
4059 default:
4060 return 0;
4061 }
4062
Stephen Smalley6af963f2005-05-01 08:58:39 -07004063 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004064 return err;
4065}
4066
4067static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4068{
4069 struct task_security_struct *tsec;
4070 struct ipc_security_struct *isec;
4071 struct msg_security_struct *msec;
4072 struct avc_audit_data ad;
4073 int rc;
4074
4075 tsec = current->security;
4076 isec = msq->q_perm.security;
4077 msec = msg->security;
4078
4079 /*
4080 * First time through, need to assign label to the message
4081 */
4082 if (msec->sid == SECINITSID_UNLABELED) {
4083 /*
4084 * Compute new sid based on current process and
4085 * message queue this message will be stored in
4086 */
4087 rc = security_transition_sid(tsec->sid,
4088 isec->sid,
4089 SECCLASS_MSG,
4090 &msec->sid);
4091 if (rc)
4092 return rc;
4093 }
4094
4095 AVC_AUDIT_DATA_INIT(&ad, IPC);
4096 ad.u.ipc_id = msq->q_perm.key;
4097
4098 /* Can this process write to the queue? */
4099 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4100 MSGQ__WRITE, &ad);
4101 if (!rc)
4102 /* Can this process send the message */
4103 rc = avc_has_perm(tsec->sid, msec->sid,
4104 SECCLASS_MSG, MSG__SEND, &ad);
4105 if (!rc)
4106 /* Can the message be put in the queue? */
4107 rc = avc_has_perm(msec->sid, isec->sid,
4108 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4109
4110 return rc;
4111}
4112
4113static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4114 struct task_struct *target,
4115 long type, int mode)
4116{
4117 struct task_security_struct *tsec;
4118 struct ipc_security_struct *isec;
4119 struct msg_security_struct *msec;
4120 struct avc_audit_data ad;
4121 int rc;
4122
4123 tsec = target->security;
4124 isec = msq->q_perm.security;
4125 msec = msg->security;
4126
4127 AVC_AUDIT_DATA_INIT(&ad, IPC);
4128 ad.u.ipc_id = msq->q_perm.key;
4129
4130 rc = avc_has_perm(tsec->sid, isec->sid,
4131 SECCLASS_MSGQ, MSGQ__READ, &ad);
4132 if (!rc)
4133 rc = avc_has_perm(tsec->sid, msec->sid,
4134 SECCLASS_MSG, MSG__RECEIVE, &ad);
4135 return rc;
4136}
4137
4138/* Shared Memory security operations */
4139static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4140{
4141 struct task_security_struct *tsec;
4142 struct ipc_security_struct *isec;
4143 struct avc_audit_data ad;
4144 int rc;
4145
4146 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4147 if (rc)
4148 return rc;
4149
4150 tsec = current->security;
4151 isec = shp->shm_perm.security;
4152
4153 AVC_AUDIT_DATA_INIT(&ad, IPC);
4154 ad.u.ipc_id = shp->shm_perm.key;
4155
4156 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4157 SHM__CREATE, &ad);
4158 if (rc) {
4159 ipc_free_security(&shp->shm_perm);
4160 return rc;
4161 }
4162 return 0;
4163}
4164
4165static void selinux_shm_free_security(struct shmid_kernel *shp)
4166{
4167 ipc_free_security(&shp->shm_perm);
4168}
4169
4170static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4171{
4172 struct task_security_struct *tsec;
4173 struct ipc_security_struct *isec;
4174 struct avc_audit_data ad;
4175
4176 tsec = current->security;
4177 isec = shp->shm_perm.security;
4178
4179 AVC_AUDIT_DATA_INIT(&ad, IPC);
4180 ad.u.ipc_id = shp->shm_perm.key;
4181
4182 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4183 SHM__ASSOCIATE, &ad);
4184}
4185
4186/* Note, at this point, shp is locked down */
4187static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4188{
4189 int perms;
4190 int err;
4191
4192 switch(cmd) {
4193 case IPC_INFO:
4194 case SHM_INFO:
4195 /* No specific object, just general system-wide information. */
4196 return task_has_system(current, SYSTEM__IPC_INFO);
4197 case IPC_STAT:
4198 case SHM_STAT:
4199 perms = SHM__GETATTR | SHM__ASSOCIATE;
4200 break;
4201 case IPC_SET:
4202 perms = SHM__SETATTR;
4203 break;
4204 case SHM_LOCK:
4205 case SHM_UNLOCK:
4206 perms = SHM__LOCK;
4207 break;
4208 case IPC_RMID:
4209 perms = SHM__DESTROY;
4210 break;
4211 default:
4212 return 0;
4213 }
4214
Stephen Smalley6af963f2005-05-01 08:58:39 -07004215 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004216 return err;
4217}
4218
4219static int selinux_shm_shmat(struct shmid_kernel *shp,
4220 char __user *shmaddr, int shmflg)
4221{
4222 u32 perms;
4223 int rc;
4224
4225 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4226 if (rc)
4227 return rc;
4228
4229 if (shmflg & SHM_RDONLY)
4230 perms = SHM__READ;
4231 else
4232 perms = SHM__READ | SHM__WRITE;
4233
Stephen Smalley6af963f2005-05-01 08:58:39 -07004234 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004235}
4236
4237/* Semaphore security operations */
4238static int selinux_sem_alloc_security(struct sem_array *sma)
4239{
4240 struct task_security_struct *tsec;
4241 struct ipc_security_struct *isec;
4242 struct avc_audit_data ad;
4243 int rc;
4244
4245 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4246 if (rc)
4247 return rc;
4248
4249 tsec = current->security;
4250 isec = sma->sem_perm.security;
4251
4252 AVC_AUDIT_DATA_INIT(&ad, IPC);
4253 ad.u.ipc_id = sma->sem_perm.key;
4254
4255 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4256 SEM__CREATE, &ad);
4257 if (rc) {
4258 ipc_free_security(&sma->sem_perm);
4259 return rc;
4260 }
4261 return 0;
4262}
4263
4264static void selinux_sem_free_security(struct sem_array *sma)
4265{
4266 ipc_free_security(&sma->sem_perm);
4267}
4268
4269static int selinux_sem_associate(struct sem_array *sma, int semflg)
4270{
4271 struct task_security_struct *tsec;
4272 struct ipc_security_struct *isec;
4273 struct avc_audit_data ad;
4274
4275 tsec = current->security;
4276 isec = sma->sem_perm.security;
4277
4278 AVC_AUDIT_DATA_INIT(&ad, IPC);
4279 ad.u.ipc_id = sma->sem_perm.key;
4280
4281 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4282 SEM__ASSOCIATE, &ad);
4283}
4284
4285/* Note, at this point, sma is locked down */
4286static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4287{
4288 int err;
4289 u32 perms;
4290
4291 switch(cmd) {
4292 case IPC_INFO:
4293 case SEM_INFO:
4294 /* No specific object, just general system-wide information. */
4295 return task_has_system(current, SYSTEM__IPC_INFO);
4296 case GETPID:
4297 case GETNCNT:
4298 case GETZCNT:
4299 perms = SEM__GETATTR;
4300 break;
4301 case GETVAL:
4302 case GETALL:
4303 perms = SEM__READ;
4304 break;
4305 case SETVAL:
4306 case SETALL:
4307 perms = SEM__WRITE;
4308 break;
4309 case IPC_RMID:
4310 perms = SEM__DESTROY;
4311 break;
4312 case IPC_SET:
4313 perms = SEM__SETATTR;
4314 break;
4315 case IPC_STAT:
4316 case SEM_STAT:
4317 perms = SEM__GETATTR | SEM__ASSOCIATE;
4318 break;
4319 default:
4320 return 0;
4321 }
4322
Stephen Smalley6af963f2005-05-01 08:58:39 -07004323 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004324 return err;
4325}
4326
4327static int selinux_sem_semop(struct sem_array *sma,
4328 struct sembuf *sops, unsigned nsops, int alter)
4329{
4330 u32 perms;
4331
4332 if (alter)
4333 perms = SEM__READ | SEM__WRITE;
4334 else
4335 perms = SEM__READ;
4336
Stephen Smalley6af963f2005-05-01 08:58:39 -07004337 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004338}
4339
4340static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4341{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004342 u32 av = 0;
4343
Linus Torvalds1da177e2005-04-16 15:20:36 -07004344 av = 0;
4345 if (flag & S_IRUGO)
4346 av |= IPC__UNIX_READ;
4347 if (flag & S_IWUGO)
4348 av |= IPC__UNIX_WRITE;
4349
4350 if (av == 0)
4351 return 0;
4352
Stephen Smalley6af963f2005-05-01 08:58:39 -07004353 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004354}
4355
4356/* module stacking operations */
4357static int selinux_register_security (const char *name, struct security_operations *ops)
4358{
4359 if (secondary_ops != original_ops) {
4360 printk(KERN_INFO "%s: There is already a secondary security "
4361 "module registered.\n", __FUNCTION__);
4362 return -EINVAL;
4363 }
4364
4365 secondary_ops = ops;
4366
4367 printk(KERN_INFO "%s: Registering secondary module %s\n",
4368 __FUNCTION__,
4369 name);
4370
4371 return 0;
4372}
4373
4374static int selinux_unregister_security (const char *name, struct security_operations *ops)
4375{
4376 if (ops != secondary_ops) {
4377 printk (KERN_INFO "%s: trying to unregister a security module "
4378 "that is not registered.\n", __FUNCTION__);
4379 return -EINVAL;
4380 }
4381
4382 secondary_ops = original_ops;
4383
4384 return 0;
4385}
4386
4387static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4388{
4389 if (inode)
4390 inode_doinit_with_dentry(inode, dentry);
4391}
4392
4393static int selinux_getprocattr(struct task_struct *p,
4394 char *name, void *value, size_t size)
4395{
4396 struct task_security_struct *tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004397 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004398 int error;
4399
4400 if (current != p) {
4401 error = task_has_perm(current, p, PROCESS__GETATTR);
4402 if (error)
4403 return error;
4404 }
4405
Linus Torvalds1da177e2005-04-16 15:20:36 -07004406 tsec = p->security;
4407
4408 if (!strcmp(name, "current"))
4409 sid = tsec->sid;
4410 else if (!strcmp(name, "prev"))
4411 sid = tsec->osid;
4412 else if (!strcmp(name, "exec"))
4413 sid = tsec->exec_sid;
4414 else if (!strcmp(name, "fscreate"))
4415 sid = tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004416 else if (!strcmp(name, "keycreate"))
4417 sid = tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07004418 else if (!strcmp(name, "sockcreate"))
4419 sid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004420 else
4421 return -EINVAL;
4422
4423 if (!sid)
4424 return 0;
4425
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004426 return selinux_getsecurity(sid, value, size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004427}
4428
4429static int selinux_setprocattr(struct task_struct *p,
4430 char *name, void *value, size_t size)
4431{
4432 struct task_security_struct *tsec;
4433 u32 sid = 0;
4434 int error;
4435 char *str = value;
4436
4437 if (current != p) {
4438 /* SELinux only allows a process to change its own
4439 security attributes. */
4440 return -EACCES;
4441 }
4442
4443 /*
4444 * Basic control over ability to set these attributes at all.
4445 * current == p, but we'll pass them separately in case the
4446 * above restriction is ever removed.
4447 */
4448 if (!strcmp(name, "exec"))
4449 error = task_has_perm(current, p, PROCESS__SETEXEC);
4450 else if (!strcmp(name, "fscreate"))
4451 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07004452 else if (!strcmp(name, "keycreate"))
4453 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07004454 else if (!strcmp(name, "sockcreate"))
4455 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004456 else if (!strcmp(name, "current"))
4457 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4458 else
4459 error = -EINVAL;
4460 if (error)
4461 return error;
4462
4463 /* Obtain a SID for the context, if one was specified. */
4464 if (size && str[1] && str[1] != '\n') {
4465 if (str[size-1] == '\n') {
4466 str[size-1] = 0;
4467 size--;
4468 }
4469 error = security_context_to_sid(value, size, &sid);
4470 if (error)
4471 return error;
4472 }
4473
4474 /* Permission checking based on the specified context is
4475 performed during the actual operation (execve,
4476 open/mkdir/...), when we know the full context of the
4477 operation. See selinux_bprm_set_security for the execve
4478 checks and may_create for the file creation checks. The
4479 operation will then fail if the context is not permitted. */
4480 tsec = p->security;
4481 if (!strcmp(name, "exec"))
4482 tsec->exec_sid = sid;
4483 else if (!strcmp(name, "fscreate"))
4484 tsec->create_sid = sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004485 else if (!strcmp(name, "keycreate")) {
4486 error = may_create_key(sid, p);
4487 if (error)
4488 return error;
4489 tsec->keycreate_sid = sid;
Eric Paris42c3e032006-06-26 00:26:03 -07004490 } else if (!strcmp(name, "sockcreate"))
4491 tsec->sockcreate_sid = sid;
4492 else if (!strcmp(name, "current")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004493 struct av_decision avd;
4494
4495 if (sid == 0)
4496 return -EINVAL;
4497
4498 /* Only allow single threaded processes to change context */
4499 if (atomic_read(&p->mm->mm_users) != 1) {
4500 struct task_struct *g, *t;
4501 struct mm_struct *mm = p->mm;
4502 read_lock(&tasklist_lock);
4503 do_each_thread(g, t)
4504 if (t->mm == mm && t != p) {
4505 read_unlock(&tasklist_lock);
4506 return -EPERM;
4507 }
4508 while_each_thread(g, t);
4509 read_unlock(&tasklist_lock);
4510 }
4511
4512 /* Check permissions for the transition. */
4513 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4514 PROCESS__DYNTRANSITION, NULL);
4515 if (error)
4516 return error;
4517
4518 /* Check for ptracing, and update the task SID if ok.
4519 Otherwise, leave SID unchanged and fail. */
4520 task_lock(p);
4521 if (p->ptrace & PT_PTRACED) {
4522 error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4523 SECCLASS_PROCESS,
4524 PROCESS__PTRACE, &avd);
4525 if (!error)
4526 tsec->sid = sid;
4527 task_unlock(p);
4528 avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4529 PROCESS__PTRACE, &avd, error, NULL);
4530 if (error)
4531 return error;
4532 } else {
4533 tsec->sid = sid;
4534 task_unlock(p);
4535 }
4536 }
4537 else
4538 return -EINVAL;
4539
4540 return size;
4541}
4542
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004543static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4544{
4545 return security_sid_to_context(secid, secdata, seclen);
4546}
4547
4548static void selinux_release_secctx(char *secdata, u32 seclen)
4549{
4550 if (secdata)
4551 kfree(secdata);
4552}
4553
Michael LeMayd7200242006-06-22 14:47:17 -07004554#ifdef CONFIG_KEYS
4555
David Howells7e047ef2006-06-26 00:24:50 -07004556static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
4557 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07004558{
4559 struct task_security_struct *tsec = tsk->security;
4560 struct key_security_struct *ksec;
4561
4562 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
4563 if (!ksec)
4564 return -ENOMEM;
4565
4566 ksec->obj = k;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004567 if (tsec->keycreate_sid)
4568 ksec->sid = tsec->keycreate_sid;
4569 else
4570 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07004571 k->security = ksec;
4572
4573 return 0;
4574}
4575
4576static void selinux_key_free(struct key *k)
4577{
4578 struct key_security_struct *ksec = k->security;
4579
4580 k->security = NULL;
4581 kfree(ksec);
4582}
4583
4584static int selinux_key_permission(key_ref_t key_ref,
4585 struct task_struct *ctx,
4586 key_perm_t perm)
4587{
4588 struct key *key;
4589 struct task_security_struct *tsec;
4590 struct key_security_struct *ksec;
4591
4592 key = key_ref_to_ptr(key_ref);
4593
4594 tsec = ctx->security;
4595 ksec = key->security;
4596
4597 /* if no specific permissions are requested, we skip the
4598 permission check. No serious, additional covert channels
4599 appear to be created. */
4600 if (perm == 0)
4601 return 0;
4602
4603 return avc_has_perm(tsec->sid, ksec->sid,
4604 SECCLASS_KEY, perm, NULL);
4605}
4606
4607#endif
4608
Linus Torvalds1da177e2005-04-16 15:20:36 -07004609static struct security_operations selinux_ops = {
4610 .ptrace = selinux_ptrace,
4611 .capget = selinux_capget,
4612 .capset_check = selinux_capset_check,
4613 .capset_set = selinux_capset_set,
4614 .sysctl = selinux_sysctl,
4615 .capable = selinux_capable,
4616 .quotactl = selinux_quotactl,
4617 .quota_on = selinux_quota_on,
4618 .syslog = selinux_syslog,
4619 .vm_enough_memory = selinux_vm_enough_memory,
4620
4621 .netlink_send = selinux_netlink_send,
4622 .netlink_recv = selinux_netlink_recv,
4623
4624 .bprm_alloc_security = selinux_bprm_alloc_security,
4625 .bprm_free_security = selinux_bprm_free_security,
4626 .bprm_apply_creds = selinux_bprm_apply_creds,
4627 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
4628 .bprm_set_security = selinux_bprm_set_security,
4629 .bprm_check_security = selinux_bprm_check_security,
4630 .bprm_secureexec = selinux_bprm_secureexec,
4631
4632 .sb_alloc_security = selinux_sb_alloc_security,
4633 .sb_free_security = selinux_sb_free_security,
4634 .sb_copy_data = selinux_sb_copy_data,
4635 .sb_kern_mount = selinux_sb_kern_mount,
4636 .sb_statfs = selinux_sb_statfs,
4637 .sb_mount = selinux_mount,
4638 .sb_umount = selinux_umount,
4639
4640 .inode_alloc_security = selinux_inode_alloc_security,
4641 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07004642 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004643 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004644 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004645 .inode_unlink = selinux_inode_unlink,
4646 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004647 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004648 .inode_rmdir = selinux_inode_rmdir,
4649 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004650 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004651 .inode_readlink = selinux_inode_readlink,
4652 .inode_follow_link = selinux_inode_follow_link,
4653 .inode_permission = selinux_inode_permission,
4654 .inode_setattr = selinux_inode_setattr,
4655 .inode_getattr = selinux_inode_getattr,
4656 .inode_setxattr = selinux_inode_setxattr,
4657 .inode_post_setxattr = selinux_inode_post_setxattr,
4658 .inode_getxattr = selinux_inode_getxattr,
4659 .inode_listxattr = selinux_inode_listxattr,
4660 .inode_removexattr = selinux_inode_removexattr,
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004661 .inode_xattr_getsuffix = selinux_inode_xattr_getsuffix,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004662 .inode_getsecurity = selinux_inode_getsecurity,
4663 .inode_setsecurity = selinux_inode_setsecurity,
4664 .inode_listsecurity = selinux_inode_listsecurity,
4665
4666 .file_permission = selinux_file_permission,
4667 .file_alloc_security = selinux_file_alloc_security,
4668 .file_free_security = selinux_file_free_security,
4669 .file_ioctl = selinux_file_ioctl,
4670 .file_mmap = selinux_file_mmap,
4671 .file_mprotect = selinux_file_mprotect,
4672 .file_lock = selinux_file_lock,
4673 .file_fcntl = selinux_file_fcntl,
4674 .file_set_fowner = selinux_file_set_fowner,
4675 .file_send_sigiotask = selinux_file_send_sigiotask,
4676 .file_receive = selinux_file_receive,
4677
4678 .task_create = selinux_task_create,
4679 .task_alloc_security = selinux_task_alloc_security,
4680 .task_free_security = selinux_task_free_security,
4681 .task_setuid = selinux_task_setuid,
4682 .task_post_setuid = selinux_task_post_setuid,
4683 .task_setgid = selinux_task_setgid,
4684 .task_setpgid = selinux_task_setpgid,
4685 .task_getpgid = selinux_task_getpgid,
4686 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07004687 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004688 .task_setgroups = selinux_task_setgroups,
4689 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07004690 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07004691 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004692 .task_setrlimit = selinux_task_setrlimit,
4693 .task_setscheduler = selinux_task_setscheduler,
4694 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07004695 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004696 .task_kill = selinux_task_kill,
4697 .task_wait = selinux_task_wait,
4698 .task_prctl = selinux_task_prctl,
4699 .task_reparent_to_init = selinux_task_reparent_to_init,
4700 .task_to_inode = selinux_task_to_inode,
4701
4702 .ipc_permission = selinux_ipc_permission,
4703
4704 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
4705 .msg_msg_free_security = selinux_msg_msg_free_security,
4706
4707 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
4708 .msg_queue_free_security = selinux_msg_queue_free_security,
4709 .msg_queue_associate = selinux_msg_queue_associate,
4710 .msg_queue_msgctl = selinux_msg_queue_msgctl,
4711 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
4712 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
4713
4714 .shm_alloc_security = selinux_shm_alloc_security,
4715 .shm_free_security = selinux_shm_free_security,
4716 .shm_associate = selinux_shm_associate,
4717 .shm_shmctl = selinux_shm_shmctl,
4718 .shm_shmat = selinux_shm_shmat,
4719
4720 .sem_alloc_security = selinux_sem_alloc_security,
4721 .sem_free_security = selinux_sem_free_security,
4722 .sem_associate = selinux_sem_associate,
4723 .sem_semctl = selinux_sem_semctl,
4724 .sem_semop = selinux_sem_semop,
4725
4726 .register_security = selinux_register_security,
4727 .unregister_security = selinux_unregister_security,
4728
4729 .d_instantiate = selinux_d_instantiate,
4730
4731 .getprocattr = selinux_getprocattr,
4732 .setprocattr = selinux_setprocattr,
4733
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004734 .secid_to_secctx = selinux_secid_to_secctx,
4735 .release_secctx = selinux_release_secctx,
4736
Linus Torvalds1da177e2005-04-16 15:20:36 -07004737 .unix_stream_connect = selinux_socket_unix_stream_connect,
4738 .unix_may_send = selinux_socket_unix_may_send,
4739
4740 .socket_create = selinux_socket_create,
4741 .socket_post_create = selinux_socket_post_create,
4742 .socket_bind = selinux_socket_bind,
4743 .socket_connect = selinux_socket_connect,
4744 .socket_listen = selinux_socket_listen,
4745 .socket_accept = selinux_socket_accept,
4746 .socket_sendmsg = selinux_socket_sendmsg,
4747 .socket_recvmsg = selinux_socket_recvmsg,
4748 .socket_getsockname = selinux_socket_getsockname,
4749 .socket_getpeername = selinux_socket_getpeername,
4750 .socket_getsockopt = selinux_socket_getsockopt,
4751 .socket_setsockopt = selinux_socket_setsockopt,
4752 .socket_shutdown = selinux_socket_shutdown,
4753 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004754 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
4755 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004756 .sk_alloc_security = selinux_sk_alloc_security,
4757 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004758 .sk_clone_security = selinux_sk_clone_security,
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004759 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004760 .sock_graft = selinux_sock_graft,
4761 .inet_conn_request = selinux_inet_conn_request,
4762 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004763 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004764 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004765
4766#ifdef CONFIG_SECURITY_NETWORK_XFRM
4767 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
4768 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
4769 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07004770 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004771 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
4772 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07004773 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004774 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07004775 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07004776 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004777#endif
Michael LeMayd7200242006-06-22 14:47:17 -07004778
4779#ifdef CONFIG_KEYS
4780 .key_alloc = selinux_key_alloc,
4781 .key_free = selinux_key_free,
4782 .key_permission = selinux_key_permission,
4783#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07004784};
4785
4786static __init int selinux_init(void)
4787{
4788 struct task_security_struct *tsec;
4789
4790 if (!selinux_enabled) {
4791 printk(KERN_INFO "SELinux: Disabled at boot.\n");
4792 return 0;
4793 }
4794
4795 printk(KERN_INFO "SELinux: Initializing.\n");
4796
4797 /* Set the security state for the initial task. */
4798 if (task_alloc_security(current))
4799 panic("SELinux: Failed to initialize initial task.\n");
4800 tsec = current->security;
4801 tsec->osid = tsec->sid = SECINITSID_KERNEL;
4802
James Morris7cae7e22006-03-22 00:09:22 -08004803 sel_inode_cache = kmem_cache_create("selinux_inode_security",
4804 sizeof(struct inode_security_struct),
4805 0, SLAB_PANIC, NULL, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004806 avc_init();
4807
4808 original_ops = secondary_ops = security_ops;
4809 if (!secondary_ops)
4810 panic ("SELinux: No initial security operations\n");
4811 if (register_security (&selinux_ops))
4812 panic("SELinux: Unable to register with kernel.\n");
4813
4814 if (selinux_enforcing) {
4815 printk(KERN_INFO "SELinux: Starting in enforcing mode\n");
4816 } else {
4817 printk(KERN_INFO "SELinux: Starting in permissive mode\n");
4818 }
Michael LeMayd7200242006-06-22 14:47:17 -07004819
4820#ifdef CONFIG_KEYS
4821 /* Add security information to initial keyrings */
Michael LeMay4eb582c2006-06-26 00:24:57 -07004822 selinux_key_alloc(&root_user_keyring, current,
4823 KEY_ALLOC_NOT_IN_QUOTA);
4824 selinux_key_alloc(&root_session_keyring, current,
4825 KEY_ALLOC_NOT_IN_QUOTA);
Michael LeMayd7200242006-06-22 14:47:17 -07004826#endif
4827
Linus Torvalds1da177e2005-04-16 15:20:36 -07004828 return 0;
4829}
4830
4831void selinux_complete_init(void)
4832{
4833 printk(KERN_INFO "SELinux: Completing initialization.\n");
4834
4835 /* Set up any superblocks initialized prior to the policy load. */
4836 printk(KERN_INFO "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004837 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004838 spin_lock(&sb_security_lock);
4839next_sb:
4840 if (!list_empty(&superblock_security_head)) {
4841 struct superblock_security_struct *sbsec =
4842 list_entry(superblock_security_head.next,
4843 struct superblock_security_struct,
4844 list);
4845 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004846 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004847 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004848 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004849 down_read(&sb->s_umount);
4850 if (sb->s_root)
4851 superblock_doinit(sb, NULL);
4852 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004853 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854 spin_lock(&sb_security_lock);
4855 list_del_init(&sbsec->list);
4856 goto next_sb;
4857 }
4858 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004859 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860}
4861
4862/* SELinux requires early initialization in order to label
4863 all processes and objects when they are created. */
4864security_initcall(selinux_init);
4865
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004866#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004867
4868static struct nf_hook_ops selinux_ipv4_op = {
4869 .hook = selinux_ipv4_postroute_last,
4870 .owner = THIS_MODULE,
4871 .pf = PF_INET,
4872 .hooknum = NF_IP_POST_ROUTING,
4873 .priority = NF_IP_PRI_SELINUX_LAST,
4874};
4875
4876#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4877
4878static struct nf_hook_ops selinux_ipv6_op = {
4879 .hook = selinux_ipv6_postroute_last,
4880 .owner = THIS_MODULE,
4881 .pf = PF_INET6,
4882 .hooknum = NF_IP6_POST_ROUTING,
4883 .priority = NF_IP6_PRI_SELINUX_LAST,
4884};
4885
4886#endif /* IPV6 */
4887
4888static int __init selinux_nf_ip_init(void)
4889{
4890 int err = 0;
4891
4892 if (!selinux_enabled)
4893 goto out;
4894
4895 printk(KERN_INFO "SELinux: Registering netfilter hooks\n");
4896
4897 err = nf_register_hook(&selinux_ipv4_op);
4898 if (err)
4899 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
4900
4901#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4902
4903 err = nf_register_hook(&selinux_ipv6_op);
4904 if (err)
4905 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
4906
4907#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004908
Linus Torvalds1da177e2005-04-16 15:20:36 -07004909out:
4910 return err;
4911}
4912
4913__initcall(selinux_nf_ip_init);
4914
4915#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4916static void selinux_nf_ip_exit(void)
4917{
4918 printk(KERN_INFO "SELinux: Unregistering netfilter hooks\n");
4919
4920 nf_unregister_hook(&selinux_ipv4_op);
4921#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4922 nf_unregister_hook(&selinux_ipv6_op);
4923#endif /* IPV6 */
4924}
4925#endif
4926
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004927#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004928
4929#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4930#define selinux_nf_ip_exit()
4931#endif
4932
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004933#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004934
4935#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4936int selinux_disable(void)
4937{
4938 extern void exit_sel_fs(void);
4939 static int selinux_disabled = 0;
4940
4941 if (ss_initialized) {
4942 /* Not permitted after initial policy load. */
4943 return -EINVAL;
4944 }
4945
4946 if (selinux_disabled) {
4947 /* Only do this once. */
4948 return -EINVAL;
4949 }
4950
4951 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
4952
4953 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04004954 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004955
4956 /* Reset security_ops to the secondary module, dummy or capability. */
4957 security_ops = secondary_ops;
4958
4959 /* Unregister netfilter hooks. */
4960 selinux_nf_ip_exit();
4961
4962 /* Unregister selinuxfs. */
4963 exit_sel_fs();
4964
4965 return 0;
4966}
4967#endif
4968
4969