blob: 33028b3b19ce1e25b16d32ea2fd75b77d47f83c7 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
15 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/module.h>
22#include <linux/init.h>
23#include <linux/kernel.h>
24#include <linux/ptrace.h>
25#include <linux/errno.h>
26#include <linux/sched.h>
27#include <linux/security.h>
28#include <linux/xattr.h>
29#include <linux/capability.h>
30#include <linux/unistd.h>
31#include <linux/mm.h>
32#include <linux/mman.h>
33#include <linux/slab.h>
34#include <linux/pagemap.h>
35#include <linux/swap.h>
36#include <linux/smp_lock.h>
37#include <linux/spinlock.h>
38#include <linux/syscalls.h>
39#include <linux/file.h>
40#include <linux/namei.h>
41#include <linux/mount.h>
42#include <linux/ext2_fs.h>
43#include <linux/proc_fs.h>
44#include <linux/kd.h>
45#include <linux/netfilter_ipv4.h>
46#include <linux/netfilter_ipv6.h>
47#include <linux/tty.h>
48#include <net/icmp.h>
49#include <net/ip.h> /* for sysctl_local_port_range[] */
50#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
51#include <asm/uaccess.h>
52#include <asm/semaphore.h>
53#include <asm/ioctls.h>
54#include <linux/bitops.h>
55#include <linux/interrupt.h>
56#include <linux/netdevice.h> /* for network interface checks */
57#include <linux/netlink.h>
58#include <linux/tcp.h>
59#include <linux/udp.h>
60#include <linux/quota.h>
61#include <linux/un.h> /* for Unix socket types */
62#include <net/af_unix.h> /* for Unix socket types */
63#include <linux/parser.h>
64#include <linux/nfs_mount.h>
65#include <net/ipv6.h>
66#include <linux/hugetlb.h>
67#include <linux/personality.h>
68#include <linux/sysctl.h>
69#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070070#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070071#include <linux/selinux.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070072
73#include "avc.h"
74#include "objsec.h"
75#include "netif.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080076#include "xfrm.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070077
78#define XATTR_SELINUX_SUFFIX "selinux"
79#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
80
81extern unsigned int policydb_loaded_version;
82extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070083extern int selinux_compat_net;
Linus Torvalds1da177e2005-04-16 15:20:36 -070084
85#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
86int selinux_enforcing = 0;
87
88static int __init enforcing_setup(char *str)
89{
90 selinux_enforcing = simple_strtol(str,NULL,0);
91 return 1;
92}
93__setup("enforcing=", enforcing_setup);
94#endif
95
96#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
97int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
98
99static int __init selinux_enabled_setup(char *str)
100{
101 selinux_enabled = simple_strtol(str, NULL, 0);
102 return 1;
103}
104__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400105#else
106int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107#endif
108
109/* Original (dummy) security module. */
110static struct security_operations *original_ops = NULL;
111
112/* Minimal support for a secondary security module,
113 just to allow the use of the dummy or capability modules.
114 The owlsm module can alternatively be used as a secondary
115 module as long as CONFIG_OWLSM_FD is not enabled. */
116static struct security_operations *secondary_ops = NULL;
117
118/* Lists of inode and superblock security structures initialized
119 before the policy was loaded. */
120static LIST_HEAD(superblock_security_head);
121static DEFINE_SPINLOCK(sb_security_lock);
122
James Morris7cae7e22006-03-22 00:09:22 -0800123static kmem_cache_t *sel_inode_cache;
124
Dustin Kirkland8c8570f2005-11-03 17:15:16 +0000125/* Return security context for a given sid or just the context
126 length if the buffer is null or length is 0 */
127static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
128{
129 char *context;
130 unsigned len;
131 int rc;
132
133 rc = security_sid_to_context(sid, &context, &len);
134 if (rc)
135 return rc;
136
137 if (!buffer || !size)
138 goto getsecurity_exit;
139
140 if (size < len) {
141 len = -ERANGE;
142 goto getsecurity_exit;
143 }
144 memcpy(buffer, context, len);
145
146getsecurity_exit:
147 kfree(context);
148 return len;
149}
150
Linus Torvalds1da177e2005-04-16 15:20:36 -0700151/* Allocate and free functions for each kind of security blob. */
152
153static int task_alloc_security(struct task_struct *task)
154{
155 struct task_security_struct *tsec;
156
James Morris89d155e2005-10-30 14:59:21 -0800157 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158 if (!tsec)
159 return -ENOMEM;
160
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161 tsec->task = task;
162 tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
163 task->security = tsec;
164
165 return 0;
166}
167
168static void task_free_security(struct task_struct *task)
169{
170 struct task_security_struct *tsec = task->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700171 task->security = NULL;
172 kfree(tsec);
173}
174
175static int inode_alloc_security(struct inode *inode)
176{
177 struct task_security_struct *tsec = current->security;
178 struct inode_security_struct *isec;
179
James Morris7cae7e22006-03-22 00:09:22 -0800180 isec = kmem_cache_alloc(sel_inode_cache, SLAB_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181 if (!isec)
182 return -ENOMEM;
183
James Morris7cae7e22006-03-22 00:09:22 -0800184 memset(isec, 0, sizeof(*isec));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700185 init_MUTEX(&isec->sem);
186 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187 isec->inode = inode;
188 isec->sid = SECINITSID_UNLABELED;
189 isec->sclass = SECCLASS_FILE;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800190 isec->task_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191 inode->i_security = isec;
192
193 return 0;
194}
195
196static void inode_free_security(struct inode *inode)
197{
198 struct inode_security_struct *isec = inode->i_security;
199 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
200
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201 spin_lock(&sbsec->isec_lock);
202 if (!list_empty(&isec->list))
203 list_del_init(&isec->list);
204 spin_unlock(&sbsec->isec_lock);
205
206 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800207 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208}
209
210static int file_alloc_security(struct file *file)
211{
212 struct task_security_struct *tsec = current->security;
213 struct file_security_struct *fsec;
214
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800215 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 if (!fsec)
217 return -ENOMEM;
218
Linus Torvalds1da177e2005-04-16 15:20:36 -0700219 fsec->file = file;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800220 fsec->sid = tsec->sid;
221 fsec->fown_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 file->f_security = fsec;
223
224 return 0;
225}
226
227static void file_free_security(struct file *file)
228{
229 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230 file->f_security = NULL;
231 kfree(fsec);
232}
233
234static int superblock_alloc_security(struct super_block *sb)
235{
236 struct superblock_security_struct *sbsec;
237
James Morris89d155e2005-10-30 14:59:21 -0800238 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239 if (!sbsec)
240 return -ENOMEM;
241
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 init_MUTEX(&sbsec->sem);
243 INIT_LIST_HEAD(&sbsec->list);
244 INIT_LIST_HEAD(&sbsec->isec_head);
245 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 sbsec->sb = sb;
247 sbsec->sid = SECINITSID_UNLABELED;
248 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700249 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 sb->s_security = sbsec;
251
252 return 0;
253}
254
255static void superblock_free_security(struct super_block *sb)
256{
257 struct superblock_security_struct *sbsec = sb->s_security;
258
Linus Torvalds1da177e2005-04-16 15:20:36 -0700259 spin_lock(&sb_security_lock);
260 if (!list_empty(&sbsec->list))
261 list_del_init(&sbsec->list);
262 spin_unlock(&sb_security_lock);
263
264 sb->s_security = NULL;
265 kfree(sbsec);
266}
267
Al Viro7d877f32005-10-21 03:20:43 -0400268static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269{
270 struct sk_security_struct *ssec;
271
James Morris89d155e2005-10-30 14:59:21 -0800272 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273 if (!ssec)
274 return -ENOMEM;
275
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276 ssec->sk = sk;
277 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700278 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 sk->sk_security = ssec;
280
281 return 0;
282}
283
284static void sk_free_security(struct sock *sk)
285{
286 struct sk_security_struct *ssec = sk->sk_security;
287
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 sk->sk_security = NULL;
289 kfree(ssec);
290}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700291
292/* The security server must be initialized before
293 any labeling or access decisions can be provided. */
294extern int ss_initialized;
295
296/* The file system's label must be initialized prior to use. */
297
298static char *labeling_behaviors[6] = {
299 "uses xattr",
300 "uses transition SIDs",
301 "uses task SIDs",
302 "uses genfs_contexts",
303 "not configured for labeling",
304 "uses mountpoint labeling",
305};
306
307static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
308
309static inline int inode_doinit(struct inode *inode)
310{
311 return inode_doinit_with_dentry(inode, NULL);
312}
313
314enum {
315 Opt_context = 1,
316 Opt_fscontext = 2,
317 Opt_defcontext = 4,
Eric Paris08089252006-07-10 04:43:55 -0700318 Opt_rootcontext = 8,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319};
320
321static match_table_t tokens = {
322 {Opt_context, "context=%s"},
323 {Opt_fscontext, "fscontext=%s"},
324 {Opt_defcontext, "defcontext=%s"},
Eric Paris08089252006-07-10 04:43:55 -0700325 {Opt_rootcontext, "rootcontext=%s"},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326};
327
328#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
329
Eric Parisc312feb2006-07-10 04:43:53 -0700330static int may_context_mount_sb_relabel(u32 sid,
331 struct superblock_security_struct *sbsec,
332 struct task_security_struct *tsec)
333{
334 int rc;
335
336 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
337 FILESYSTEM__RELABELFROM, NULL);
338 if (rc)
339 return rc;
340
341 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
342 FILESYSTEM__RELABELTO, NULL);
343 return rc;
344}
345
Eric Paris08089252006-07-10 04:43:55 -0700346static int may_context_mount_inode_relabel(u32 sid,
347 struct superblock_security_struct *sbsec,
348 struct task_security_struct *tsec)
349{
350 int rc;
351 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__RELABELFROM, NULL);
353 if (rc)
354 return rc;
355
356 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
357 FILESYSTEM__ASSOCIATE, NULL);
358 return rc;
359}
360
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361static int try_context_mount(struct super_block *sb, void *data)
362{
363 char *context = NULL, *defcontext = NULL;
Eric Paris08089252006-07-10 04:43:55 -0700364 char *fscontext = NULL, *rootcontext = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365 const char *name;
366 u32 sid;
367 int alloc = 0, rc = 0, seen = 0;
368 struct task_security_struct *tsec = current->security;
369 struct superblock_security_struct *sbsec = sb->s_security;
370
371 if (!data)
372 goto out;
373
374 name = sb->s_type->name;
375
376 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
377
378 /* NFS we understand. */
379 if (!strcmp(name, "nfs")) {
380 struct nfs_mount_data *d = data;
381
382 if (d->version < NFS_MOUNT_VERSION)
383 goto out;
384
385 if (d->context[0]) {
386 context = d->context;
387 seen |= Opt_context;
388 }
389 } else
390 goto out;
391
392 } else {
393 /* Standard string-based options. */
394 char *p, *options = data;
395
396 while ((p = strsep(&options, ",")) != NULL) {
397 int token;
398 substring_t args[MAX_OPT_ARGS];
399
400 if (!*p)
401 continue;
402
403 token = match_token(p, tokens, args);
404
405 switch (token) {
406 case Opt_context:
Eric Parisc312feb2006-07-10 04:43:53 -0700407 if (seen & (Opt_context|Opt_defcontext)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 rc = -EINVAL;
409 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
410 goto out_free;
411 }
412 context = match_strdup(&args[0]);
413 if (!context) {
414 rc = -ENOMEM;
415 goto out_free;
416 }
417 if (!alloc)
418 alloc = 1;
419 seen |= Opt_context;
420 break;
421
422 case Opt_fscontext:
Eric Parisc312feb2006-07-10 04:43:53 -0700423 if (seen & Opt_fscontext) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700424 rc = -EINVAL;
425 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
426 goto out_free;
427 }
Eric Parisc312feb2006-07-10 04:43:53 -0700428 fscontext = match_strdup(&args[0]);
429 if (!fscontext) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 rc = -ENOMEM;
431 goto out_free;
432 }
433 if (!alloc)
434 alloc = 1;
435 seen |= Opt_fscontext;
436 break;
437
Eric Paris08089252006-07-10 04:43:55 -0700438 case Opt_rootcontext:
439 if (seen & Opt_rootcontext) {
440 rc = -EINVAL;
441 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
442 goto out_free;
443 }
444 rootcontext = match_strdup(&args[0]);
445 if (!rootcontext) {
446 rc = -ENOMEM;
447 goto out_free;
448 }
449 if (!alloc)
450 alloc = 1;
451 seen |= Opt_rootcontext;
452 break;
453
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454 case Opt_defcontext:
455 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
456 rc = -EINVAL;
457 printk(KERN_WARNING "SELinux: "
458 "defcontext option is invalid "
459 "for this filesystem type\n");
460 goto out_free;
461 }
462 if (seen & (Opt_context|Opt_defcontext)) {
463 rc = -EINVAL;
464 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
465 goto out_free;
466 }
467 defcontext = match_strdup(&args[0]);
468 if (!defcontext) {
469 rc = -ENOMEM;
470 goto out_free;
471 }
472 if (!alloc)
473 alloc = 1;
474 seen |= Opt_defcontext;
475 break;
476
477 default:
478 rc = -EINVAL;
479 printk(KERN_WARNING "SELinux: unknown mount "
480 "option\n");
481 goto out_free;
482
483 }
484 }
485 }
486
487 if (!seen)
488 goto out;
489
Eric Parisc312feb2006-07-10 04:43:53 -0700490 /* sets the context of the superblock for the fs being mounted. */
491 if (fscontext) {
492 rc = security_context_to_sid(fscontext, strlen(fscontext), &sid);
493 if (rc) {
494 printk(KERN_WARNING "SELinux: security_context_to_sid"
495 "(%s) failed for (dev %s, type %s) errno=%d\n",
496 fscontext, sb->s_id, name, rc);
497 goto out_free;
498 }
499
500 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
501 if (rc)
502 goto out_free;
503
504 sbsec->sid = sid;
505 }
506
507 /*
508 * Switch to using mount point labeling behavior.
509 * sets the label used on all file below the mountpoint, and will set
510 * the superblock context if not already set.
511 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512 if (context) {
513 rc = security_context_to_sid(context, strlen(context), &sid);
514 if (rc) {
515 printk(KERN_WARNING "SELinux: security_context_to_sid"
516 "(%s) failed for (dev %s, type %s) errno=%d\n",
517 context, sb->s_id, name, rc);
518 goto out_free;
519 }
520
Eric Parisb04ea3c2006-07-14 00:24:33 -0700521 if (!fscontext) {
522 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
523 if (rc)
524 goto out_free;
Eric Parisc312feb2006-07-10 04:43:53 -0700525 sbsec->sid = sid;
Eric Parisb04ea3c2006-07-14 00:24:33 -0700526 } else {
527 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
528 if (rc)
529 goto out_free;
530 }
Eric Parisc312feb2006-07-10 04:43:53 -0700531 sbsec->mntpoint_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700532
Eric Parisc312feb2006-07-10 04:43:53 -0700533 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534 }
535
Eric Paris08089252006-07-10 04:43:55 -0700536 if (rootcontext) {
537 struct inode *inode = sb->s_root->d_inode;
538 struct inode_security_struct *isec = inode->i_security;
539 rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid);
540 if (rc) {
541 printk(KERN_WARNING "SELinux: security_context_to_sid"
542 "(%s) failed for (dev %s, type %s) errno=%d\n",
543 rootcontext, sb->s_id, name, rc);
544 goto out_free;
545 }
546
547 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
548 if (rc)
549 goto out_free;
550
551 isec->sid = sid;
552 isec->initialized = 1;
553 }
554
Linus Torvalds1da177e2005-04-16 15:20:36 -0700555 if (defcontext) {
556 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
557 if (rc) {
558 printk(KERN_WARNING "SELinux: security_context_to_sid"
559 "(%s) failed for (dev %s, type %s) errno=%d\n",
560 defcontext, sb->s_id, name, rc);
561 goto out_free;
562 }
563
564 if (sid == sbsec->def_sid)
565 goto out_free;
566
Eric Paris08089252006-07-10 04:43:55 -0700567 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568 if (rc)
569 goto out_free;
570
571 sbsec->def_sid = sid;
572 }
573
574out_free:
575 if (alloc) {
576 kfree(context);
577 kfree(defcontext);
Eric Parisc312feb2006-07-10 04:43:53 -0700578 kfree(fscontext);
Eric Paris08089252006-07-10 04:43:55 -0700579 kfree(rootcontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700580 }
581out:
582 return rc;
583}
584
585static int superblock_doinit(struct super_block *sb, void *data)
586{
587 struct superblock_security_struct *sbsec = sb->s_security;
588 struct dentry *root = sb->s_root;
589 struct inode *inode = root->d_inode;
590 int rc = 0;
591
592 down(&sbsec->sem);
593 if (sbsec->initialized)
594 goto out;
595
596 if (!ss_initialized) {
597 /* Defer initialization until selinux_complete_init,
598 after the initial policy is loaded and the security
599 server is ready to handle calls. */
600 spin_lock(&sb_security_lock);
601 if (list_empty(&sbsec->list))
602 list_add(&sbsec->list, &superblock_security_head);
603 spin_unlock(&sb_security_lock);
604 goto out;
605 }
606
607 /* Determine the labeling behavior to use for this filesystem type. */
608 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
609 if (rc) {
610 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
611 __FUNCTION__, sb->s_type->name, rc);
612 goto out;
613 }
614
615 rc = try_context_mount(sb, data);
616 if (rc)
617 goto out;
618
619 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
620 /* Make sure that the xattr handler exists and that no
621 error other than -ENODATA is returned by getxattr on
622 the root directory. -ENODATA is ok, as this may be
623 the first boot of the SELinux kernel before we have
624 assigned xattr values to the filesystem. */
625 if (!inode->i_op->getxattr) {
626 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
627 "xattr support\n", sb->s_id, sb->s_type->name);
628 rc = -EOPNOTSUPP;
629 goto out;
630 }
631 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
632 if (rc < 0 && rc != -ENODATA) {
633 if (rc == -EOPNOTSUPP)
634 printk(KERN_WARNING "SELinux: (dev %s, type "
635 "%s) has no security xattr handler\n",
636 sb->s_id, sb->s_type->name);
637 else
638 printk(KERN_WARNING "SELinux: (dev %s, type "
639 "%s) getxattr errno %d\n", sb->s_id,
640 sb->s_type->name, -rc);
641 goto out;
642 }
643 }
644
645 if (strcmp(sb->s_type->name, "proc") == 0)
646 sbsec->proc = 1;
647
648 sbsec->initialized = 1;
649
650 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
651 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
652 sb->s_id, sb->s_type->name);
653 }
654 else {
655 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
656 sb->s_id, sb->s_type->name,
657 labeling_behaviors[sbsec->behavior-1]);
658 }
659
660 /* Initialize the root inode. */
661 rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
662
663 /* Initialize any other inodes associated with the superblock, e.g.
664 inodes created prior to initial policy load or inodes created
665 during get_sb by a pseudo filesystem that directly
666 populates itself. */
667 spin_lock(&sbsec->isec_lock);
668next_inode:
669 if (!list_empty(&sbsec->isec_head)) {
670 struct inode_security_struct *isec =
671 list_entry(sbsec->isec_head.next,
672 struct inode_security_struct, list);
673 struct inode *inode = isec->inode;
674 spin_unlock(&sbsec->isec_lock);
675 inode = igrab(inode);
676 if (inode) {
677 if (!IS_PRIVATE (inode))
678 inode_doinit(inode);
679 iput(inode);
680 }
681 spin_lock(&sbsec->isec_lock);
682 list_del_init(&isec->list);
683 goto next_inode;
684 }
685 spin_unlock(&sbsec->isec_lock);
686out:
687 up(&sbsec->sem);
688 return rc;
689}
690
691static inline u16 inode_mode_to_security_class(umode_t mode)
692{
693 switch (mode & S_IFMT) {
694 case S_IFSOCK:
695 return SECCLASS_SOCK_FILE;
696 case S_IFLNK:
697 return SECCLASS_LNK_FILE;
698 case S_IFREG:
699 return SECCLASS_FILE;
700 case S_IFBLK:
701 return SECCLASS_BLK_FILE;
702 case S_IFDIR:
703 return SECCLASS_DIR;
704 case S_IFCHR:
705 return SECCLASS_CHR_FILE;
706 case S_IFIFO:
707 return SECCLASS_FIFO_FILE;
708
709 }
710
711 return SECCLASS_FILE;
712}
713
James Morris13402582005-09-30 14:24:34 -0400714static inline int default_protocol_stream(int protocol)
715{
716 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
717}
718
719static inline int default_protocol_dgram(int protocol)
720{
721 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
722}
723
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724static inline u16 socket_type_to_security_class(int family, int type, int protocol)
725{
726 switch (family) {
727 case PF_UNIX:
728 switch (type) {
729 case SOCK_STREAM:
730 case SOCK_SEQPACKET:
731 return SECCLASS_UNIX_STREAM_SOCKET;
732 case SOCK_DGRAM:
733 return SECCLASS_UNIX_DGRAM_SOCKET;
734 }
735 break;
736 case PF_INET:
737 case PF_INET6:
738 switch (type) {
739 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -0400740 if (default_protocol_stream(protocol))
741 return SECCLASS_TCP_SOCKET;
742 else
743 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -0400745 if (default_protocol_dgram(protocol))
746 return SECCLASS_UDP_SOCKET;
747 else
748 return SECCLASS_RAWIP_SOCKET;
749 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700750 return SECCLASS_RAWIP_SOCKET;
751 }
752 break;
753 case PF_NETLINK:
754 switch (protocol) {
755 case NETLINK_ROUTE:
756 return SECCLASS_NETLINK_ROUTE_SOCKET;
757 case NETLINK_FIREWALL:
758 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -0700759 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700760 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
761 case NETLINK_NFLOG:
762 return SECCLASS_NETLINK_NFLOG_SOCKET;
763 case NETLINK_XFRM:
764 return SECCLASS_NETLINK_XFRM_SOCKET;
765 case NETLINK_SELINUX:
766 return SECCLASS_NETLINK_SELINUX_SOCKET;
767 case NETLINK_AUDIT:
768 return SECCLASS_NETLINK_AUDIT_SOCKET;
769 case NETLINK_IP6_FW:
770 return SECCLASS_NETLINK_IP6FW_SOCKET;
771 case NETLINK_DNRTMSG:
772 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -0700773 case NETLINK_KOBJECT_UEVENT:
774 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700775 default:
776 return SECCLASS_NETLINK_SOCKET;
777 }
778 case PF_PACKET:
779 return SECCLASS_PACKET_SOCKET;
780 case PF_KEY:
781 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -0700782 case PF_APPLETALK:
783 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700784 }
785
786 return SECCLASS_SOCKET;
787}
788
789#ifdef CONFIG_PROC_FS
790static int selinux_proc_get_sid(struct proc_dir_entry *de,
791 u16 tclass,
792 u32 *sid)
793{
794 int buflen, rc;
795 char *buffer, *path, *end;
796
797 buffer = (char*)__get_free_page(GFP_KERNEL);
798 if (!buffer)
799 return -ENOMEM;
800
801 buflen = PAGE_SIZE;
802 end = buffer+buflen;
803 *--end = '\0';
804 buflen--;
805 path = end-1;
806 *path = '/';
807 while (de && de != de->parent) {
808 buflen -= de->namelen + 1;
809 if (buflen < 0)
810 break;
811 end -= de->namelen;
812 memcpy(end, de->name, de->namelen);
813 *--end = '/';
814 path = end;
815 de = de->parent;
816 }
817 rc = security_genfs_sid("proc", path, tclass, sid);
818 free_page((unsigned long)buffer);
819 return rc;
820}
821#else
822static int selinux_proc_get_sid(struct proc_dir_entry *de,
823 u16 tclass,
824 u32 *sid)
825{
826 return -EINVAL;
827}
828#endif
829
830/* The inode's security attributes must be initialized before first use. */
831static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
832{
833 struct superblock_security_struct *sbsec = NULL;
834 struct inode_security_struct *isec = inode->i_security;
835 u32 sid;
836 struct dentry *dentry;
837#define INITCONTEXTLEN 255
838 char *context = NULL;
839 unsigned len = 0;
840 int rc = 0;
841 int hold_sem = 0;
842
843 if (isec->initialized)
844 goto out;
845
846 down(&isec->sem);
847 hold_sem = 1;
848 if (isec->initialized)
849 goto out;
850
851 sbsec = inode->i_sb->s_security;
852 if (!sbsec->initialized) {
853 /* Defer initialization until selinux_complete_init,
854 after the initial policy is loaded and the security
855 server is ready to handle calls. */
856 spin_lock(&sbsec->isec_lock);
857 if (list_empty(&isec->list))
858 list_add(&isec->list, &sbsec->isec_head);
859 spin_unlock(&sbsec->isec_lock);
860 goto out;
861 }
862
863 switch (sbsec->behavior) {
864 case SECURITY_FS_USE_XATTR:
865 if (!inode->i_op->getxattr) {
866 isec->sid = sbsec->def_sid;
867 break;
868 }
869
870 /* Need a dentry, since the xattr API requires one.
871 Life would be simpler if we could just pass the inode. */
872 if (opt_dentry) {
873 /* Called from d_instantiate or d_splice_alias. */
874 dentry = dget(opt_dentry);
875 } else {
876 /* Called from selinux_complete_init, try to find a dentry. */
877 dentry = d_find_alias(inode);
878 }
879 if (!dentry) {
880 printk(KERN_WARNING "%s: no dentry for dev=%s "
881 "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
882 inode->i_ino);
883 goto out;
884 }
885
886 len = INITCONTEXTLEN;
887 context = kmalloc(len, GFP_KERNEL);
888 if (!context) {
889 rc = -ENOMEM;
890 dput(dentry);
891 goto out;
892 }
893 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
894 context, len);
895 if (rc == -ERANGE) {
896 /* Need a larger buffer. Query for the right size. */
897 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
898 NULL, 0);
899 if (rc < 0) {
900 dput(dentry);
901 goto out;
902 }
903 kfree(context);
904 len = rc;
905 context = kmalloc(len, GFP_KERNEL);
906 if (!context) {
907 rc = -ENOMEM;
908 dput(dentry);
909 goto out;
910 }
911 rc = inode->i_op->getxattr(dentry,
912 XATTR_NAME_SELINUX,
913 context, len);
914 }
915 dput(dentry);
916 if (rc < 0) {
917 if (rc != -ENODATA) {
918 printk(KERN_WARNING "%s: getxattr returned "
919 "%d for dev=%s ino=%ld\n", __FUNCTION__,
920 -rc, inode->i_sb->s_id, inode->i_ino);
921 kfree(context);
922 goto out;
923 }
924 /* Map ENODATA to the default file SID */
925 sid = sbsec->def_sid;
926 rc = 0;
927 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -0700928 rc = security_context_to_sid_default(context, rc, &sid,
929 sbsec->def_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930 if (rc) {
931 printk(KERN_WARNING "%s: context_to_sid(%s) "
932 "returned %d for dev=%s ino=%ld\n",
933 __FUNCTION__, context, -rc,
934 inode->i_sb->s_id, inode->i_ino);
935 kfree(context);
936 /* Leave with the unlabeled SID */
937 rc = 0;
938 break;
939 }
940 }
941 kfree(context);
942 isec->sid = sid;
943 break;
944 case SECURITY_FS_USE_TASK:
945 isec->sid = isec->task_sid;
946 break;
947 case SECURITY_FS_USE_TRANS:
948 /* Default to the fs SID. */
949 isec->sid = sbsec->sid;
950
951 /* Try to obtain a transition SID. */
952 isec->sclass = inode_mode_to_security_class(inode->i_mode);
953 rc = security_transition_sid(isec->task_sid,
954 sbsec->sid,
955 isec->sclass,
956 &sid);
957 if (rc)
958 goto out;
959 isec->sid = sid;
960 break;
Eric Parisc312feb2006-07-10 04:43:53 -0700961 case SECURITY_FS_USE_MNTPOINT:
962 isec->sid = sbsec->mntpoint_sid;
963 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700964 default:
Eric Parisc312feb2006-07-10 04:43:53 -0700965 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700966 isec->sid = sbsec->sid;
967
968 if (sbsec->proc) {
969 struct proc_inode *proci = PROC_I(inode);
970 if (proci->pde) {
971 isec->sclass = inode_mode_to_security_class(inode->i_mode);
972 rc = selinux_proc_get_sid(proci->pde,
973 isec->sclass,
974 &sid);
975 if (rc)
976 goto out;
977 isec->sid = sid;
978 }
979 }
980 break;
981 }
982
983 isec->initialized = 1;
984
985out:
986 if (isec->sclass == SECCLASS_FILE)
987 isec->sclass = inode_mode_to_security_class(inode->i_mode);
988
989 if (hold_sem)
990 up(&isec->sem);
991 return rc;
992}
993
994/* Convert a Linux signal to an access vector. */
995static inline u32 signal_to_av(int sig)
996{
997 u32 perm = 0;
998
999 switch (sig) {
1000 case SIGCHLD:
1001 /* Commonly granted from child to parent. */
1002 perm = PROCESS__SIGCHLD;
1003 break;
1004 case SIGKILL:
1005 /* Cannot be caught or ignored */
1006 perm = PROCESS__SIGKILL;
1007 break;
1008 case SIGSTOP:
1009 /* Cannot be caught or ignored */
1010 perm = PROCESS__SIGSTOP;
1011 break;
1012 default:
1013 /* All other signals. */
1014 perm = PROCESS__SIGNAL;
1015 break;
1016 }
1017
1018 return perm;
1019}
1020
1021/* Check permission betweeen a pair of tasks, e.g. signal checks,
1022 fork check, ptrace check, etc. */
1023static int task_has_perm(struct task_struct *tsk1,
1024 struct task_struct *tsk2,
1025 u32 perms)
1026{
1027 struct task_security_struct *tsec1, *tsec2;
1028
1029 tsec1 = tsk1->security;
1030 tsec2 = tsk2->security;
1031 return avc_has_perm(tsec1->sid, tsec2->sid,
1032 SECCLASS_PROCESS, perms, NULL);
1033}
1034
1035/* Check whether a task is allowed to use a capability. */
1036static int task_has_capability(struct task_struct *tsk,
1037 int cap)
1038{
1039 struct task_security_struct *tsec;
1040 struct avc_audit_data ad;
1041
1042 tsec = tsk->security;
1043
1044 AVC_AUDIT_DATA_INIT(&ad,CAP);
1045 ad.tsk = tsk;
1046 ad.u.cap = cap;
1047
1048 return avc_has_perm(tsec->sid, tsec->sid,
1049 SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
1050}
1051
1052/* Check whether a task is allowed to use a system operation. */
1053static int task_has_system(struct task_struct *tsk,
1054 u32 perms)
1055{
1056 struct task_security_struct *tsec;
1057
1058 tsec = tsk->security;
1059
1060 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1061 SECCLASS_SYSTEM, perms, NULL);
1062}
1063
1064/* Check whether a task has a particular permission to an inode.
1065 The 'adp' parameter is optional and allows other audit
1066 data to be passed (e.g. the dentry). */
1067static int inode_has_perm(struct task_struct *tsk,
1068 struct inode *inode,
1069 u32 perms,
1070 struct avc_audit_data *adp)
1071{
1072 struct task_security_struct *tsec;
1073 struct inode_security_struct *isec;
1074 struct avc_audit_data ad;
1075
1076 tsec = tsk->security;
1077 isec = inode->i_security;
1078
1079 if (!adp) {
1080 adp = &ad;
1081 AVC_AUDIT_DATA_INIT(&ad, FS);
1082 ad.u.fs.inode = inode;
1083 }
1084
1085 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1086}
1087
1088/* Same as inode_has_perm, but pass explicit audit data containing
1089 the dentry to help the auditing code to more easily generate the
1090 pathname if needed. */
1091static inline int dentry_has_perm(struct task_struct *tsk,
1092 struct vfsmount *mnt,
1093 struct dentry *dentry,
1094 u32 av)
1095{
1096 struct inode *inode = dentry->d_inode;
1097 struct avc_audit_data ad;
1098 AVC_AUDIT_DATA_INIT(&ad,FS);
1099 ad.u.fs.mnt = mnt;
1100 ad.u.fs.dentry = dentry;
1101 return inode_has_perm(tsk, inode, av, &ad);
1102}
1103
1104/* Check whether a task can use an open file descriptor to
1105 access an inode in a given way. Check access to the
1106 descriptor itself, and then use dentry_has_perm to
1107 check a particular permission to the file.
1108 Access to the descriptor is implicitly granted if it
1109 has the same SID as the process. If av is zero, then
1110 access to the file is not checked, e.g. for cases
1111 where only the descriptor is affected like seek. */
Arjan van de Ven858119e2006-01-14 13:20:43 -08001112static int file_has_perm(struct task_struct *tsk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001113 struct file *file,
1114 u32 av)
1115{
1116 struct task_security_struct *tsec = tsk->security;
1117 struct file_security_struct *fsec = file->f_security;
1118 struct vfsmount *mnt = file->f_vfsmnt;
1119 struct dentry *dentry = file->f_dentry;
1120 struct inode *inode = dentry->d_inode;
1121 struct avc_audit_data ad;
1122 int rc;
1123
1124 AVC_AUDIT_DATA_INIT(&ad, FS);
1125 ad.u.fs.mnt = mnt;
1126 ad.u.fs.dentry = dentry;
1127
1128 if (tsec->sid != fsec->sid) {
1129 rc = avc_has_perm(tsec->sid, fsec->sid,
1130 SECCLASS_FD,
1131 FD__USE,
1132 &ad);
1133 if (rc)
1134 return rc;
1135 }
1136
1137 /* av is zero if only checking access to the descriptor. */
1138 if (av)
1139 return inode_has_perm(tsk, inode, av, &ad);
1140
1141 return 0;
1142}
1143
1144/* Check whether a task can create a file. */
1145static int may_create(struct inode *dir,
1146 struct dentry *dentry,
1147 u16 tclass)
1148{
1149 struct task_security_struct *tsec;
1150 struct inode_security_struct *dsec;
1151 struct superblock_security_struct *sbsec;
1152 u32 newsid;
1153 struct avc_audit_data ad;
1154 int rc;
1155
1156 tsec = current->security;
1157 dsec = dir->i_security;
1158 sbsec = dir->i_sb->s_security;
1159
1160 AVC_AUDIT_DATA_INIT(&ad, FS);
1161 ad.u.fs.dentry = dentry;
1162
1163 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1164 DIR__ADD_NAME | DIR__SEARCH,
1165 &ad);
1166 if (rc)
1167 return rc;
1168
1169 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1170 newsid = tsec->create_sid;
1171 } else {
1172 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1173 &newsid);
1174 if (rc)
1175 return rc;
1176 }
1177
1178 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1179 if (rc)
1180 return rc;
1181
1182 return avc_has_perm(newsid, sbsec->sid,
1183 SECCLASS_FILESYSTEM,
1184 FILESYSTEM__ASSOCIATE, &ad);
1185}
1186
Michael LeMay4eb582c2006-06-26 00:24:57 -07001187/* Check whether a task can create a key. */
1188static int may_create_key(u32 ksid,
1189 struct task_struct *ctx)
1190{
1191 struct task_security_struct *tsec;
1192
1193 tsec = ctx->security;
1194
1195 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1196}
1197
Linus Torvalds1da177e2005-04-16 15:20:36 -07001198#define MAY_LINK 0
1199#define MAY_UNLINK 1
1200#define MAY_RMDIR 2
1201
1202/* Check whether a task can link, unlink, or rmdir a file/directory. */
1203static int may_link(struct inode *dir,
1204 struct dentry *dentry,
1205 int kind)
1206
1207{
1208 struct task_security_struct *tsec;
1209 struct inode_security_struct *dsec, *isec;
1210 struct avc_audit_data ad;
1211 u32 av;
1212 int rc;
1213
1214 tsec = current->security;
1215 dsec = dir->i_security;
1216 isec = dentry->d_inode->i_security;
1217
1218 AVC_AUDIT_DATA_INIT(&ad, FS);
1219 ad.u.fs.dentry = dentry;
1220
1221 av = DIR__SEARCH;
1222 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1223 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1224 if (rc)
1225 return rc;
1226
1227 switch (kind) {
1228 case MAY_LINK:
1229 av = FILE__LINK;
1230 break;
1231 case MAY_UNLINK:
1232 av = FILE__UNLINK;
1233 break;
1234 case MAY_RMDIR:
1235 av = DIR__RMDIR;
1236 break;
1237 default:
1238 printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind);
1239 return 0;
1240 }
1241
1242 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1243 return rc;
1244}
1245
1246static inline int may_rename(struct inode *old_dir,
1247 struct dentry *old_dentry,
1248 struct inode *new_dir,
1249 struct dentry *new_dentry)
1250{
1251 struct task_security_struct *tsec;
1252 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1253 struct avc_audit_data ad;
1254 u32 av;
1255 int old_is_dir, new_is_dir;
1256 int rc;
1257
1258 tsec = current->security;
1259 old_dsec = old_dir->i_security;
1260 old_isec = old_dentry->d_inode->i_security;
1261 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1262 new_dsec = new_dir->i_security;
1263
1264 AVC_AUDIT_DATA_INIT(&ad, FS);
1265
1266 ad.u.fs.dentry = old_dentry;
1267 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1268 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1269 if (rc)
1270 return rc;
1271 rc = avc_has_perm(tsec->sid, old_isec->sid,
1272 old_isec->sclass, FILE__RENAME, &ad);
1273 if (rc)
1274 return rc;
1275 if (old_is_dir && new_dir != old_dir) {
1276 rc = avc_has_perm(tsec->sid, old_isec->sid,
1277 old_isec->sclass, DIR__REPARENT, &ad);
1278 if (rc)
1279 return rc;
1280 }
1281
1282 ad.u.fs.dentry = new_dentry;
1283 av = DIR__ADD_NAME | DIR__SEARCH;
1284 if (new_dentry->d_inode)
1285 av |= DIR__REMOVE_NAME;
1286 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1287 if (rc)
1288 return rc;
1289 if (new_dentry->d_inode) {
1290 new_isec = new_dentry->d_inode->i_security;
1291 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1292 rc = avc_has_perm(tsec->sid, new_isec->sid,
1293 new_isec->sclass,
1294 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1295 if (rc)
1296 return rc;
1297 }
1298
1299 return 0;
1300}
1301
1302/* Check whether a task can perform a filesystem operation. */
1303static int superblock_has_perm(struct task_struct *tsk,
1304 struct super_block *sb,
1305 u32 perms,
1306 struct avc_audit_data *ad)
1307{
1308 struct task_security_struct *tsec;
1309 struct superblock_security_struct *sbsec;
1310
1311 tsec = tsk->security;
1312 sbsec = sb->s_security;
1313 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1314 perms, ad);
1315}
1316
1317/* Convert a Linux mode and permission mask to an access vector. */
1318static inline u32 file_mask_to_av(int mode, int mask)
1319{
1320 u32 av = 0;
1321
1322 if ((mode & S_IFMT) != S_IFDIR) {
1323 if (mask & MAY_EXEC)
1324 av |= FILE__EXECUTE;
1325 if (mask & MAY_READ)
1326 av |= FILE__READ;
1327
1328 if (mask & MAY_APPEND)
1329 av |= FILE__APPEND;
1330 else if (mask & MAY_WRITE)
1331 av |= FILE__WRITE;
1332
1333 } else {
1334 if (mask & MAY_EXEC)
1335 av |= DIR__SEARCH;
1336 if (mask & MAY_WRITE)
1337 av |= DIR__WRITE;
1338 if (mask & MAY_READ)
1339 av |= DIR__READ;
1340 }
1341
1342 return av;
1343}
1344
1345/* Convert a Linux file to an access vector. */
1346static inline u32 file_to_av(struct file *file)
1347{
1348 u32 av = 0;
1349
1350 if (file->f_mode & FMODE_READ)
1351 av |= FILE__READ;
1352 if (file->f_mode & FMODE_WRITE) {
1353 if (file->f_flags & O_APPEND)
1354 av |= FILE__APPEND;
1355 else
1356 av |= FILE__WRITE;
1357 }
1358
1359 return av;
1360}
1361
1362/* Set an inode's SID to a specified value. */
1363static int inode_security_set_sid(struct inode *inode, u32 sid)
1364{
1365 struct inode_security_struct *isec = inode->i_security;
1366 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
1367
1368 if (!sbsec->initialized) {
1369 /* Defer initialization to selinux_complete_init. */
1370 return 0;
1371 }
1372
1373 down(&isec->sem);
1374 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1375 isec->sid = sid;
1376 isec->initialized = 1;
1377 up(&isec->sem);
1378 return 0;
1379}
1380
Linus Torvalds1da177e2005-04-16 15:20:36 -07001381/* Hook functions begin here. */
1382
1383static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1384{
1385 struct task_security_struct *psec = parent->security;
1386 struct task_security_struct *csec = child->security;
1387 int rc;
1388
1389 rc = secondary_ops->ptrace(parent,child);
1390 if (rc)
1391 return rc;
1392
1393 rc = task_has_perm(parent, child, PROCESS__PTRACE);
1394 /* Save the SID of the tracing process for later use in apply_creds. */
Stephen Smalley341c2d82006-03-11 03:27:16 -08001395 if (!(child->ptrace & PT_PTRACED) && !rc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396 csec->ptrace_sid = psec->sid;
1397 return rc;
1398}
1399
1400static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1401 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1402{
1403 int error;
1404
1405 error = task_has_perm(current, target, PROCESS__GETCAP);
1406 if (error)
1407 return error;
1408
1409 return secondary_ops->capget(target, effective, inheritable, permitted);
1410}
1411
1412static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1413 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1414{
1415 int error;
1416
1417 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1418 if (error)
1419 return error;
1420
1421 return task_has_perm(current, target, PROCESS__SETCAP);
1422}
1423
1424static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1425 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1426{
1427 secondary_ops->capset_set(target, effective, inheritable, permitted);
1428}
1429
1430static int selinux_capable(struct task_struct *tsk, int cap)
1431{
1432 int rc;
1433
1434 rc = secondary_ops->capable(tsk, cap);
1435 if (rc)
1436 return rc;
1437
1438 return task_has_capability(tsk,cap);
1439}
1440
1441static int selinux_sysctl(ctl_table *table, int op)
1442{
1443 int error = 0;
1444 u32 av;
1445 struct task_security_struct *tsec;
1446 u32 tsid;
1447 int rc;
1448
1449 rc = secondary_ops->sysctl(table, op);
1450 if (rc)
1451 return rc;
1452
1453 tsec = current->security;
1454
1455 rc = selinux_proc_get_sid(table->de, (op == 001) ?
1456 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1457 if (rc) {
1458 /* Default to the well-defined sysctl SID. */
1459 tsid = SECINITSID_SYSCTL;
1460 }
1461
1462 /* The op values are "defined" in sysctl.c, thereby creating
1463 * a bad coupling between this module and sysctl.c */
1464 if(op == 001) {
1465 error = avc_has_perm(tsec->sid, tsid,
1466 SECCLASS_DIR, DIR__SEARCH, NULL);
1467 } else {
1468 av = 0;
1469 if (op & 004)
1470 av |= FILE__READ;
1471 if (op & 002)
1472 av |= FILE__WRITE;
1473 if (av)
1474 error = avc_has_perm(tsec->sid, tsid,
1475 SECCLASS_FILE, av, NULL);
1476 }
1477
1478 return error;
1479}
1480
1481static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1482{
1483 int rc = 0;
1484
1485 if (!sb)
1486 return 0;
1487
1488 switch (cmds) {
1489 case Q_SYNC:
1490 case Q_QUOTAON:
1491 case Q_QUOTAOFF:
1492 case Q_SETINFO:
1493 case Q_SETQUOTA:
1494 rc = superblock_has_perm(current,
1495 sb,
1496 FILESYSTEM__QUOTAMOD, NULL);
1497 break;
1498 case Q_GETFMT:
1499 case Q_GETINFO:
1500 case Q_GETQUOTA:
1501 rc = superblock_has_perm(current,
1502 sb,
1503 FILESYSTEM__QUOTAGET, NULL);
1504 break;
1505 default:
1506 rc = 0; /* let the kernel handle invalid cmds */
1507 break;
1508 }
1509 return rc;
1510}
1511
1512static int selinux_quota_on(struct dentry *dentry)
1513{
1514 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1515}
1516
1517static int selinux_syslog(int type)
1518{
1519 int rc;
1520
1521 rc = secondary_ops->syslog(type);
1522 if (rc)
1523 return rc;
1524
1525 switch (type) {
1526 case 3: /* Read last kernel messages */
1527 case 10: /* Return size of the log buffer */
1528 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1529 break;
1530 case 6: /* Disable logging to console */
1531 case 7: /* Enable logging to console */
1532 case 8: /* Set level of messages printed to console */
1533 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1534 break;
1535 case 0: /* Close log */
1536 case 1: /* Open log */
1537 case 2: /* Read from log */
1538 case 4: /* Read/clear last kernel messages */
1539 case 5: /* Clear ring buffer */
1540 default:
1541 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1542 break;
1543 }
1544 return rc;
1545}
1546
1547/*
1548 * Check that a process has enough memory to allocate a new virtual
1549 * mapping. 0 means there is enough memory for the allocation to
1550 * succeed and -ENOMEM implies there is not.
1551 *
1552 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1553 * if the capability is granted, but __vm_enough_memory requires 1 if
1554 * the capability is granted.
1555 *
1556 * Do not audit the selinux permission check, as this is applied to all
1557 * processes that allocate mappings.
1558 */
1559static int selinux_vm_enough_memory(long pages)
1560{
1561 int rc, cap_sys_admin = 0;
1562 struct task_security_struct *tsec = current->security;
1563
1564 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1565 if (rc == 0)
1566 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1567 SECCLASS_CAPABILITY,
1568 CAP_TO_MASK(CAP_SYS_ADMIN),
1569 NULL);
1570
1571 if (rc == 0)
1572 cap_sys_admin = 1;
1573
1574 return __vm_enough_memory(pages, cap_sys_admin);
1575}
1576
1577/* binprm security operations */
1578
1579static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1580{
1581 struct bprm_security_struct *bsec;
1582
James Morris89d155e2005-10-30 14:59:21 -08001583 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584 if (!bsec)
1585 return -ENOMEM;
1586
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 bsec->bprm = bprm;
1588 bsec->sid = SECINITSID_UNLABELED;
1589 bsec->set = 0;
1590
1591 bprm->security = bsec;
1592 return 0;
1593}
1594
1595static int selinux_bprm_set_security(struct linux_binprm *bprm)
1596{
1597 struct task_security_struct *tsec;
1598 struct inode *inode = bprm->file->f_dentry->d_inode;
1599 struct inode_security_struct *isec;
1600 struct bprm_security_struct *bsec;
1601 u32 newsid;
1602 struct avc_audit_data ad;
1603 int rc;
1604
1605 rc = secondary_ops->bprm_set_security(bprm);
1606 if (rc)
1607 return rc;
1608
1609 bsec = bprm->security;
1610
1611 if (bsec->set)
1612 return 0;
1613
1614 tsec = current->security;
1615 isec = inode->i_security;
1616
1617 /* Default to the current task SID. */
1618 bsec->sid = tsec->sid;
1619
Michael LeMay28eba5b2006-06-27 02:53:42 -07001620 /* Reset fs, key, and sock SIDs on execve. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621 tsec->create_sid = 0;
Michael LeMay28eba5b2006-06-27 02:53:42 -07001622 tsec->keycreate_sid = 0;
Eric Paris42c3e032006-06-26 00:26:03 -07001623 tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624
1625 if (tsec->exec_sid) {
1626 newsid = tsec->exec_sid;
1627 /* Reset exec SID on execve. */
1628 tsec->exec_sid = 0;
1629 } else {
1630 /* Check for a default transition on this program. */
1631 rc = security_transition_sid(tsec->sid, isec->sid,
1632 SECCLASS_PROCESS, &newsid);
1633 if (rc)
1634 return rc;
1635 }
1636
1637 AVC_AUDIT_DATA_INIT(&ad, FS);
1638 ad.u.fs.mnt = bprm->file->f_vfsmnt;
1639 ad.u.fs.dentry = bprm->file->f_dentry;
1640
1641 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
1642 newsid = tsec->sid;
1643
1644 if (tsec->sid == newsid) {
1645 rc = avc_has_perm(tsec->sid, isec->sid,
1646 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1647 if (rc)
1648 return rc;
1649 } else {
1650 /* Check permissions for the transition. */
1651 rc = avc_has_perm(tsec->sid, newsid,
1652 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1653 if (rc)
1654 return rc;
1655
1656 rc = avc_has_perm(newsid, isec->sid,
1657 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1658 if (rc)
1659 return rc;
1660
1661 /* Clear any possibly unsafe personality bits on exec: */
1662 current->personality &= ~PER_CLEAR_ON_SETID;
1663
1664 /* Set the security field to the new SID. */
1665 bsec->sid = newsid;
1666 }
1667
1668 bsec->set = 1;
1669 return 0;
1670}
1671
1672static int selinux_bprm_check_security (struct linux_binprm *bprm)
1673{
1674 return secondary_ops->bprm_check_security(bprm);
1675}
1676
1677
1678static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1679{
1680 struct task_security_struct *tsec = current->security;
1681 int atsecure = 0;
1682
1683 if (tsec->osid != tsec->sid) {
1684 /* Enable secure mode for SIDs transitions unless
1685 the noatsecure permission is granted between
1686 the two SIDs, i.e. ahp returns 0. */
1687 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1688 SECCLASS_PROCESS,
1689 PROCESS__NOATSECURE, NULL);
1690 }
1691
1692 return (atsecure || secondary_ops->bprm_secureexec(bprm));
1693}
1694
1695static void selinux_bprm_free_security(struct linux_binprm *bprm)
1696{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07001697 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699}
1700
1701extern struct vfsmount *selinuxfs_mount;
1702extern struct dentry *selinux_null;
1703
1704/* Derived from fs/exec.c:flush_old_files. */
1705static inline void flush_unauthorized_files(struct files_struct * files)
1706{
1707 struct avc_audit_data ad;
1708 struct file *file, *devnull = NULL;
1709 struct tty_struct *tty = current->signal->tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001710 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711 long j = -1;
1712
1713 if (tty) {
1714 file_list_lock();
Eric Dumazet2f512012005-10-30 15:02:16 -08001715 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 if (file) {
1717 /* Revalidate access to controlling tty.
1718 Use inode_has_perm on the tty inode directly rather
1719 than using file_has_perm, as this particular open
1720 file may belong to another process and we are only
1721 interested in the inode-based check here. */
1722 struct inode *inode = file->f_dentry->d_inode;
1723 if (inode_has_perm(current, inode,
1724 FILE__READ | FILE__WRITE, NULL)) {
1725 /* Reset controlling tty. */
1726 current->signal->tty = NULL;
1727 current->signal->tty_old_pgrp = 0;
1728 }
1729 }
1730 file_list_unlock();
1731 }
1732
1733 /* Revalidate access to inherited open files. */
1734
1735 AVC_AUDIT_DATA_INIT(&ad,FS);
1736
1737 spin_lock(&files->file_lock);
1738 for (;;) {
1739 unsigned long set, i;
1740 int fd;
1741
1742 j++;
1743 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001744 fdt = files_fdtable(files);
1745 if (i >= fdt->max_fds || i >= fdt->max_fdset)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001746 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001747 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07001748 if (!set)
1749 continue;
1750 spin_unlock(&files->file_lock);
1751 for ( ; set ; i++,set >>= 1) {
1752 if (set & 1) {
1753 file = fget(i);
1754 if (!file)
1755 continue;
1756 if (file_has_perm(current,
1757 file,
1758 file_to_av(file))) {
1759 sys_close(i);
1760 fd = get_unused_fd();
1761 if (fd != i) {
1762 if (fd >= 0)
1763 put_unused_fd(fd);
1764 fput(file);
1765 continue;
1766 }
1767 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08001768 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769 } else {
1770 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
1771 if (!devnull) {
1772 put_unused_fd(fd);
1773 fput(file);
1774 continue;
1775 }
1776 }
1777 fd_install(fd, devnull);
1778 }
1779 fput(file);
1780 }
1781 }
1782 spin_lock(&files->file_lock);
1783
1784 }
1785 spin_unlock(&files->file_lock);
1786}
1787
1788static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1789{
1790 struct task_security_struct *tsec;
1791 struct bprm_security_struct *bsec;
1792 u32 sid;
1793 int rc;
1794
1795 secondary_ops->bprm_apply_creds(bprm, unsafe);
1796
1797 tsec = current->security;
1798
1799 bsec = bprm->security;
1800 sid = bsec->sid;
1801
1802 tsec->osid = tsec->sid;
1803 bsec->unsafe = 0;
1804 if (tsec->sid != sid) {
1805 /* Check for shared state. If not ok, leave SID
1806 unchanged and kill. */
1807 if (unsafe & LSM_UNSAFE_SHARE) {
1808 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1809 PROCESS__SHARE, NULL);
1810 if (rc) {
1811 bsec->unsafe = 1;
1812 return;
1813 }
1814 }
1815
1816 /* Check for ptracing, and update the task SID if ok.
1817 Otherwise, leave SID unchanged and kill. */
1818 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1819 rc = avc_has_perm(tsec->ptrace_sid, sid,
1820 SECCLASS_PROCESS, PROCESS__PTRACE,
1821 NULL);
1822 if (rc) {
1823 bsec->unsafe = 1;
1824 return;
1825 }
1826 }
1827 tsec->sid = sid;
1828 }
1829}
1830
1831/*
1832 * called after apply_creds without the task lock held
1833 */
1834static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1835{
1836 struct task_security_struct *tsec;
1837 struct rlimit *rlim, *initrlim;
1838 struct itimerval itimer;
1839 struct bprm_security_struct *bsec;
1840 int rc, i;
1841
1842 tsec = current->security;
1843 bsec = bprm->security;
1844
1845 if (bsec->unsafe) {
1846 force_sig_specific(SIGKILL, current);
1847 return;
1848 }
1849 if (tsec->osid == tsec->sid)
1850 return;
1851
1852 /* Close files for which the new task SID is not authorized. */
1853 flush_unauthorized_files(current->files);
1854
1855 /* Check whether the new SID can inherit signal state
1856 from the old SID. If not, clear itimers to avoid
1857 subsequent signal generation and flush and unblock
1858 signals. This must occur _after_ the task SID has
1859 been updated so that any kill done after the flush
1860 will be checked against the new SID. */
1861 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1862 PROCESS__SIGINH, NULL);
1863 if (rc) {
1864 memset(&itimer, 0, sizeof itimer);
1865 for (i = 0; i < 3; i++)
1866 do_setitimer(i, &itimer, NULL);
1867 flush_signals(current);
1868 spin_lock_irq(&current->sighand->siglock);
1869 flush_signal_handlers(current, 1);
1870 sigemptyset(&current->blocked);
1871 recalc_sigpending();
1872 spin_unlock_irq(&current->sighand->siglock);
1873 }
1874
1875 /* Check whether the new SID can inherit resource limits
1876 from the old SID. If not, reset all soft limits to
1877 the lower of the current task's hard limit and the init
1878 task's soft limit. Note that the setting of hard limits
1879 (even to lower them) can be controlled by the setrlimit
1880 check. The inclusion of the init task's soft limit into
1881 the computation is to avoid resetting soft limits higher
1882 than the default soft limit for cases where the default
1883 is lower than the hard limit, e.g. RLIMIT_CORE or
1884 RLIMIT_STACK.*/
1885 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1886 PROCESS__RLIMITINH, NULL);
1887 if (rc) {
1888 for (i = 0; i < RLIM_NLIMITS; i++) {
1889 rlim = current->signal->rlim + i;
1890 initrlim = init_task.signal->rlim+i;
1891 rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1892 }
1893 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1894 /*
1895 * This will cause RLIMIT_CPU calculations
1896 * to be refigured.
1897 */
1898 current->it_prof_expires = jiffies_to_cputime(1);
1899 }
1900 }
1901
1902 /* Wake up the parent if it is waiting so that it can
1903 recheck wait permission to the new task SID. */
1904 wake_up_interruptible(&current->parent->signal->wait_chldexit);
1905}
1906
1907/* superblock security operations */
1908
1909static int selinux_sb_alloc_security(struct super_block *sb)
1910{
1911 return superblock_alloc_security(sb);
1912}
1913
1914static void selinux_sb_free_security(struct super_block *sb)
1915{
1916 superblock_free_security(sb);
1917}
1918
1919static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1920{
1921 if (plen > olen)
1922 return 0;
1923
1924 return !memcmp(prefix, option, plen);
1925}
1926
1927static inline int selinux_option(char *option, int len)
1928{
1929 return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1930 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
Eric Paris08089252006-07-10 04:43:55 -07001931 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) ||
1932 match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933}
1934
1935static inline void take_option(char **to, char *from, int *first, int len)
1936{
1937 if (!*first) {
1938 **to = ',';
1939 *to += 1;
1940 }
1941 else
1942 *first = 0;
1943 memcpy(*to, from, len);
1944 *to += len;
1945}
1946
1947static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
1948{
1949 int fnosec, fsec, rc = 0;
1950 char *in_save, *in_curr, *in_end;
1951 char *sec_curr, *nosec_save, *nosec;
1952
1953 in_curr = orig;
1954 sec_curr = copy;
1955
1956 /* Binary mount data: just copy */
1957 if (type->fs_flags & FS_BINARY_MOUNTDATA) {
1958 copy_page(sec_curr, in_curr);
1959 goto out;
1960 }
1961
1962 nosec = (char *)get_zeroed_page(GFP_KERNEL);
1963 if (!nosec) {
1964 rc = -ENOMEM;
1965 goto out;
1966 }
1967
1968 nosec_save = nosec;
1969 fnosec = fsec = 1;
1970 in_save = in_end = orig;
1971
1972 do {
1973 if (*in_end == ',' || *in_end == '\0') {
1974 int len = in_end - in_curr;
1975
1976 if (selinux_option(in_curr, len))
1977 take_option(&sec_curr, in_curr, &fsec, len);
1978 else
1979 take_option(&nosec, in_curr, &fnosec, len);
1980
1981 in_curr = in_end + 1;
1982 }
1983 } while (*in_end++);
1984
Eric Paris6931dfc2005-06-30 02:58:51 -07001985 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07001986 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987out:
1988 return rc;
1989}
1990
1991static int selinux_sb_kern_mount(struct super_block *sb, void *data)
1992{
1993 struct avc_audit_data ad;
1994 int rc;
1995
1996 rc = superblock_doinit(sb, data);
1997 if (rc)
1998 return rc;
1999
2000 AVC_AUDIT_DATA_INIT(&ad,FS);
2001 ad.u.fs.dentry = sb->s_root;
2002 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2003}
2004
David Howells726c3342006-06-23 02:02:58 -07002005static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006{
2007 struct avc_audit_data ad;
2008
2009 AVC_AUDIT_DATA_INIT(&ad,FS);
David Howells726c3342006-06-23 02:02:58 -07002010 ad.u.fs.dentry = dentry->d_sb->s_root;
2011 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012}
2013
2014static int selinux_mount(char * dev_name,
2015 struct nameidata *nd,
2016 char * type,
2017 unsigned long flags,
2018 void * data)
2019{
2020 int rc;
2021
2022 rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2023 if (rc)
2024 return rc;
2025
2026 if (flags & MS_REMOUNT)
2027 return superblock_has_perm(current, nd->mnt->mnt_sb,
2028 FILESYSTEM__REMOUNT, NULL);
2029 else
2030 return dentry_has_perm(current, nd->mnt, nd->dentry,
2031 FILE__MOUNTON);
2032}
2033
2034static int selinux_umount(struct vfsmount *mnt, int flags)
2035{
2036 int rc;
2037
2038 rc = secondary_ops->sb_umount(mnt, flags);
2039 if (rc)
2040 return rc;
2041
2042 return superblock_has_perm(current,mnt->mnt_sb,
2043 FILESYSTEM__UNMOUNT,NULL);
2044}
2045
2046/* inode security operations */
2047
2048static int selinux_inode_alloc_security(struct inode *inode)
2049{
2050 return inode_alloc_security(inode);
2051}
2052
2053static void selinux_inode_free_security(struct inode *inode)
2054{
2055 inode_free_security(inode);
2056}
2057
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002058static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2059 char **name, void **value,
2060 size_t *len)
2061{
2062 struct task_security_struct *tsec;
2063 struct inode_security_struct *dsec;
2064 struct superblock_security_struct *sbsec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002065 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002066 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002067 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002068
2069 tsec = current->security;
2070 dsec = dir->i_security;
2071 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002072
2073 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2074 newsid = tsec->create_sid;
2075 } else {
2076 rc = security_transition_sid(tsec->sid, dsec->sid,
2077 inode_mode_to_security_class(inode->i_mode),
2078 &newsid);
2079 if (rc) {
2080 printk(KERN_WARNING "%s: "
2081 "security_transition_sid failed, rc=%d (dev=%s "
2082 "ino=%ld)\n",
2083 __FUNCTION__,
2084 -rc, inode->i_sb->s_id, inode->i_ino);
2085 return rc;
2086 }
2087 }
2088
2089 inode_security_set_sid(inode, newsid);
2090
Stephen Smalley8aad3872006-03-22 00:09:13 -08002091 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
Stephen Smalley25a74f32005-11-08 21:34:33 -08002092 return -EOPNOTSUPP;
2093
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002094 if (name) {
2095 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
2096 if (!namep)
2097 return -ENOMEM;
2098 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002099 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002100
2101 if (value && len) {
2102 rc = security_sid_to_context(newsid, &context, &clen);
2103 if (rc) {
2104 kfree(namep);
2105 return rc;
2106 }
2107 *value = context;
2108 *len = clen;
2109 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002110
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002111 return 0;
2112}
2113
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2115{
2116 return may_create(dir, dentry, SECCLASS_FILE);
2117}
2118
Linus Torvalds1da177e2005-04-16 15:20:36 -07002119static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2120{
2121 int rc;
2122
2123 rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2124 if (rc)
2125 return rc;
2126 return may_link(dir, old_dentry, MAY_LINK);
2127}
2128
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2130{
2131 int rc;
2132
2133 rc = secondary_ops->inode_unlink(dir, dentry);
2134 if (rc)
2135 return rc;
2136 return may_link(dir, dentry, MAY_UNLINK);
2137}
2138
2139static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2140{
2141 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2142}
2143
Linus Torvalds1da177e2005-04-16 15:20:36 -07002144static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2145{
2146 return may_create(dir, dentry, SECCLASS_DIR);
2147}
2148
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2150{
2151 return may_link(dir, dentry, MAY_RMDIR);
2152}
2153
2154static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2155{
2156 int rc;
2157
2158 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2159 if (rc)
2160 return rc;
2161
2162 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2163}
2164
Linus Torvalds1da177e2005-04-16 15:20:36 -07002165static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2166 struct inode *new_inode, struct dentry *new_dentry)
2167{
2168 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2169}
2170
Linus Torvalds1da177e2005-04-16 15:20:36 -07002171static int selinux_inode_readlink(struct dentry *dentry)
2172{
2173 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2174}
2175
2176static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2177{
2178 int rc;
2179
2180 rc = secondary_ops->inode_follow_link(dentry,nameidata);
2181 if (rc)
2182 return rc;
2183 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2184}
2185
2186static int selinux_inode_permission(struct inode *inode, int mask,
2187 struct nameidata *nd)
2188{
2189 int rc;
2190
2191 rc = secondary_ops->inode_permission(inode, mask, nd);
2192 if (rc)
2193 return rc;
2194
2195 if (!mask) {
2196 /* No permission to check. Existence test. */
2197 return 0;
2198 }
2199
2200 return inode_has_perm(current, inode,
2201 file_mask_to_av(inode->i_mode, mask), NULL);
2202}
2203
2204static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2205{
2206 int rc;
2207
2208 rc = secondary_ops->inode_setattr(dentry, iattr);
2209 if (rc)
2210 return rc;
2211
2212 if (iattr->ia_valid & ATTR_FORCE)
2213 return 0;
2214
2215 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2216 ATTR_ATIME_SET | ATTR_MTIME_SET))
2217 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2218
2219 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2220}
2221
2222static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2223{
2224 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2225}
2226
2227static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2228{
2229 struct task_security_struct *tsec = current->security;
2230 struct inode *inode = dentry->d_inode;
2231 struct inode_security_struct *isec = inode->i_security;
2232 struct superblock_security_struct *sbsec;
2233 struct avc_audit_data ad;
2234 u32 newsid;
2235 int rc = 0;
2236
2237 if (strcmp(name, XATTR_NAME_SELINUX)) {
2238 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2239 sizeof XATTR_SECURITY_PREFIX - 1) &&
2240 !capable(CAP_SYS_ADMIN)) {
2241 /* A different attribute in the security namespace.
2242 Restrict to administrator. */
2243 return -EPERM;
2244 }
2245
2246 /* Not an attribute we recognize, so just check the
2247 ordinary setattr permission. */
2248 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2249 }
2250
2251 sbsec = inode->i_sb->s_security;
2252 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2253 return -EOPNOTSUPP;
2254
2255 if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2256 return -EPERM;
2257
2258 AVC_AUDIT_DATA_INIT(&ad,FS);
2259 ad.u.fs.dentry = dentry;
2260
2261 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2262 FILE__RELABELFROM, &ad);
2263 if (rc)
2264 return rc;
2265
2266 rc = security_context_to_sid(value, size, &newsid);
2267 if (rc)
2268 return rc;
2269
2270 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2271 FILE__RELABELTO, &ad);
2272 if (rc)
2273 return rc;
2274
2275 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2276 isec->sclass);
2277 if (rc)
2278 return rc;
2279
2280 return avc_has_perm(newsid,
2281 sbsec->sid,
2282 SECCLASS_FILESYSTEM,
2283 FILESYSTEM__ASSOCIATE,
2284 &ad);
2285}
2286
2287static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2288 void *value, size_t size, int flags)
2289{
2290 struct inode *inode = dentry->d_inode;
2291 struct inode_security_struct *isec = inode->i_security;
2292 u32 newsid;
2293 int rc;
2294
2295 if (strcmp(name, XATTR_NAME_SELINUX)) {
2296 /* Not an attribute we recognize, so nothing to do. */
2297 return;
2298 }
2299
2300 rc = security_context_to_sid(value, size, &newsid);
2301 if (rc) {
2302 printk(KERN_WARNING "%s: unable to obtain SID for context "
2303 "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2304 return;
2305 }
2306
2307 isec->sid = newsid;
2308 return;
2309}
2310
2311static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2312{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002313 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2314}
2315
2316static int selinux_inode_listxattr (struct dentry *dentry)
2317{
2318 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2319}
2320
2321static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2322{
2323 if (strcmp(name, XATTR_NAME_SELINUX)) {
2324 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2325 sizeof XATTR_SECURITY_PREFIX - 1) &&
2326 !capable(CAP_SYS_ADMIN)) {
2327 /* A different attribute in the security namespace.
2328 Restrict to administrator. */
2329 return -EPERM;
2330 }
2331
2332 /* Not an attribute we recognize, so just check the
2333 ordinary setattr permission. Might want a separate
2334 permission for removexattr. */
2335 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2336 }
2337
2338 /* No one is allowed to remove a SELinux security label.
2339 You can change the label, but all data must be labeled. */
2340 return -EACCES;
2341}
2342
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002343static const char *selinux_inode_xattr_getsuffix(void)
2344{
2345 return XATTR_SELINUX_SUFFIX;
2346}
2347
James Morrisd381d8a2005-10-30 14:59:22 -08002348/*
2349 * Copy the in-core inode security context value to the user. If the
2350 * getxattr() prior to this succeeded, check to see if we need to
2351 * canonicalize the value to be finally returned to the user.
2352 *
2353 * Permission check is handled by selinux_inode_getxattr hook.
2354 */
Dustin Kirkland7306a0b2005-11-16 15:53:13 +00002355static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002356{
2357 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002358
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002359 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2360 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002361
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002362 return selinux_getsecurity(isec->sid, buffer, size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002363}
2364
2365static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2366 const void *value, size_t size, int flags)
2367{
2368 struct inode_security_struct *isec = inode->i_security;
2369 u32 newsid;
2370 int rc;
2371
2372 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2373 return -EOPNOTSUPP;
2374
2375 if (!value || !size)
2376 return -EACCES;
2377
2378 rc = security_context_to_sid((void*)value, size, &newsid);
2379 if (rc)
2380 return rc;
2381
2382 isec->sid = newsid;
2383 return 0;
2384}
2385
2386static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2387{
2388 const int len = sizeof(XATTR_NAME_SELINUX);
2389 if (buffer && len <= buffer_size)
2390 memcpy(buffer, XATTR_NAME_SELINUX, len);
2391 return len;
2392}
2393
2394/* file security operations */
2395
2396static int selinux_file_permission(struct file *file, int mask)
2397{
2398 struct inode *inode = file->f_dentry->d_inode;
2399
2400 if (!mask) {
2401 /* No permission to check. Existence test. */
2402 return 0;
2403 }
2404
2405 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2406 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2407 mask |= MAY_APPEND;
2408
2409 return file_has_perm(current, file,
2410 file_mask_to_av(inode->i_mode, mask));
2411}
2412
2413static int selinux_file_alloc_security(struct file *file)
2414{
2415 return file_alloc_security(file);
2416}
2417
2418static void selinux_file_free_security(struct file *file)
2419{
2420 file_free_security(file);
2421}
2422
2423static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2424 unsigned long arg)
2425{
2426 int error = 0;
2427
2428 switch (cmd) {
2429 case FIONREAD:
2430 /* fall through */
2431 case FIBMAP:
2432 /* fall through */
2433 case FIGETBSZ:
2434 /* fall through */
2435 case EXT2_IOC_GETFLAGS:
2436 /* fall through */
2437 case EXT2_IOC_GETVERSION:
2438 error = file_has_perm(current, file, FILE__GETATTR);
2439 break;
2440
2441 case EXT2_IOC_SETFLAGS:
2442 /* fall through */
2443 case EXT2_IOC_SETVERSION:
2444 error = file_has_perm(current, file, FILE__SETATTR);
2445 break;
2446
2447 /* sys_ioctl() checks */
2448 case FIONBIO:
2449 /* fall through */
2450 case FIOASYNC:
2451 error = file_has_perm(current, file, 0);
2452 break;
2453
2454 case KDSKBENT:
2455 case KDSKBSENT:
2456 error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2457 break;
2458
2459 /* default case assumes that the command will go
2460 * to the file's ioctl() function.
2461 */
2462 default:
2463 error = file_has_perm(current, file, FILE__IOCTL);
2464
2465 }
2466 return error;
2467}
2468
2469static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2470{
2471#ifndef CONFIG_PPC32
2472 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2473 /*
2474 * We are making executable an anonymous mapping or a
2475 * private file mapping that will also be writable.
2476 * This has an additional check.
2477 */
2478 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2479 if (rc)
2480 return rc;
2481 }
2482#endif
2483
2484 if (file) {
2485 /* read access is always possible with a mapping */
2486 u32 av = FILE__READ;
2487
2488 /* write access only matters if the mapping is shared */
2489 if (shared && (prot & PROT_WRITE))
2490 av |= FILE__WRITE;
2491
2492 if (prot & PROT_EXEC)
2493 av |= FILE__EXECUTE;
2494
2495 return file_has_perm(current, file, av);
2496 }
2497 return 0;
2498}
2499
2500static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2501 unsigned long prot, unsigned long flags)
2502{
2503 int rc;
2504
2505 rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2506 if (rc)
2507 return rc;
2508
2509 if (selinux_checkreqprot)
2510 prot = reqprot;
2511
2512 return file_map_prot_check(file, prot,
2513 (flags & MAP_TYPE) == MAP_SHARED);
2514}
2515
2516static int selinux_file_mprotect(struct vm_area_struct *vma,
2517 unsigned long reqprot,
2518 unsigned long prot)
2519{
2520 int rc;
2521
2522 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2523 if (rc)
2524 return rc;
2525
2526 if (selinux_checkreqprot)
2527 prot = reqprot;
2528
2529#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08002530 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2531 rc = 0;
2532 if (vma->vm_start >= vma->vm_mm->start_brk &&
2533 vma->vm_end <= vma->vm_mm->brk) {
2534 rc = task_has_perm(current, current,
2535 PROCESS__EXECHEAP);
2536 } else if (!vma->vm_file &&
2537 vma->vm_start <= vma->vm_mm->start_stack &&
2538 vma->vm_end >= vma->vm_mm->start_stack) {
2539 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2540 } else if (vma->vm_file && vma->anon_vma) {
2541 /*
2542 * We are making executable a file mapping that has
2543 * had some COW done. Since pages might have been
2544 * written, check ability to execute the possibly
2545 * modified content. This typically should only
2546 * occur for text relocations.
2547 */
2548 rc = file_has_perm(current, vma->vm_file,
2549 FILE__EXECMOD);
2550 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07002551 if (rc)
2552 return rc;
2553 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002554#endif
2555
2556 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2557}
2558
2559static int selinux_file_lock(struct file *file, unsigned int cmd)
2560{
2561 return file_has_perm(current, file, FILE__LOCK);
2562}
2563
2564static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2565 unsigned long arg)
2566{
2567 int err = 0;
2568
2569 switch (cmd) {
2570 case F_SETFL:
2571 if (!file->f_dentry || !file->f_dentry->d_inode) {
2572 err = -EINVAL;
2573 break;
2574 }
2575
2576 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2577 err = file_has_perm(current, file,FILE__WRITE);
2578 break;
2579 }
2580 /* fall through */
2581 case F_SETOWN:
2582 case F_SETSIG:
2583 case F_GETFL:
2584 case F_GETOWN:
2585 case F_GETSIG:
2586 /* Just check FD__USE permission */
2587 err = file_has_perm(current, file, 0);
2588 break;
2589 case F_GETLK:
2590 case F_SETLK:
2591 case F_SETLKW:
2592#if BITS_PER_LONG == 32
2593 case F_GETLK64:
2594 case F_SETLK64:
2595 case F_SETLKW64:
2596#endif
2597 if (!file->f_dentry || !file->f_dentry->d_inode) {
2598 err = -EINVAL;
2599 break;
2600 }
2601 err = file_has_perm(current, file, FILE__LOCK);
2602 break;
2603 }
2604
2605 return err;
2606}
2607
2608static int selinux_file_set_fowner(struct file *file)
2609{
2610 struct task_security_struct *tsec;
2611 struct file_security_struct *fsec;
2612
2613 tsec = current->security;
2614 fsec = file->f_security;
2615 fsec->fown_sid = tsec->sid;
2616
2617 return 0;
2618}
2619
2620static int selinux_file_send_sigiotask(struct task_struct *tsk,
2621 struct fown_struct *fown, int signum)
2622{
2623 struct file *file;
2624 u32 perm;
2625 struct task_security_struct *tsec;
2626 struct file_security_struct *fsec;
2627
2628 /* struct fown_struct is never outside the context of a struct file */
2629 file = (struct file *)((long)fown - offsetof(struct file,f_owner));
2630
2631 tsec = tsk->security;
2632 fsec = file->f_security;
2633
2634 if (!signum)
2635 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2636 else
2637 perm = signal_to_av(signum);
2638
2639 return avc_has_perm(fsec->fown_sid, tsec->sid,
2640 SECCLASS_PROCESS, perm, NULL);
2641}
2642
2643static int selinux_file_receive(struct file *file)
2644{
2645 return file_has_perm(current, file, file_to_av(file));
2646}
2647
2648/* task security operations */
2649
2650static int selinux_task_create(unsigned long clone_flags)
2651{
2652 int rc;
2653
2654 rc = secondary_ops->task_create(clone_flags);
2655 if (rc)
2656 return rc;
2657
2658 return task_has_perm(current, current, PROCESS__FORK);
2659}
2660
2661static int selinux_task_alloc_security(struct task_struct *tsk)
2662{
2663 struct task_security_struct *tsec1, *tsec2;
2664 int rc;
2665
2666 tsec1 = current->security;
2667
2668 rc = task_alloc_security(tsk);
2669 if (rc)
2670 return rc;
2671 tsec2 = tsk->security;
2672
2673 tsec2->osid = tsec1->osid;
2674 tsec2->sid = tsec1->sid;
2675
Michael LeMay28eba5b2006-06-27 02:53:42 -07002676 /* Retain the exec, fs, key, and sock SIDs across fork */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002677 tsec2->exec_sid = tsec1->exec_sid;
2678 tsec2->create_sid = tsec1->create_sid;
Michael LeMay28eba5b2006-06-27 02:53:42 -07002679 tsec2->keycreate_sid = tsec1->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07002680 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002681
2682 /* Retain ptracer SID across fork, if any.
2683 This will be reset by the ptrace hook upon any
2684 subsequent ptrace_attach operations. */
2685 tsec2->ptrace_sid = tsec1->ptrace_sid;
2686
2687 return 0;
2688}
2689
2690static void selinux_task_free_security(struct task_struct *tsk)
2691{
2692 task_free_security(tsk);
2693}
2694
2695static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2696{
2697 /* Since setuid only affects the current process, and
2698 since the SELinux controls are not based on the Linux
2699 identity attributes, SELinux does not need to control
2700 this operation. However, SELinux does control the use
2701 of the CAP_SETUID and CAP_SETGID capabilities using the
2702 capable hook. */
2703 return 0;
2704}
2705
2706static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2707{
2708 return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2709}
2710
2711static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2712{
2713 /* See the comment for setuid above. */
2714 return 0;
2715}
2716
2717static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2718{
2719 return task_has_perm(current, p, PROCESS__SETPGID);
2720}
2721
2722static int selinux_task_getpgid(struct task_struct *p)
2723{
2724 return task_has_perm(current, p, PROCESS__GETPGID);
2725}
2726
2727static int selinux_task_getsid(struct task_struct *p)
2728{
2729 return task_has_perm(current, p, PROCESS__GETSESSION);
2730}
2731
David Quigleyf9008e42006-06-30 01:55:46 -07002732static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
2733{
2734 selinux_get_task_sid(p, secid);
2735}
2736
Linus Torvalds1da177e2005-04-16 15:20:36 -07002737static int selinux_task_setgroups(struct group_info *group_info)
2738{
2739 /* See the comment for setuid above. */
2740 return 0;
2741}
2742
2743static int selinux_task_setnice(struct task_struct *p, int nice)
2744{
2745 int rc;
2746
2747 rc = secondary_ops->task_setnice(p, nice);
2748 if (rc)
2749 return rc;
2750
2751 return task_has_perm(current,p, PROCESS__SETSCHED);
2752}
2753
James Morris03e68062006-06-23 02:03:58 -07002754static int selinux_task_setioprio(struct task_struct *p, int ioprio)
2755{
2756 return task_has_perm(current, p, PROCESS__SETSCHED);
2757}
2758
David Quigleya1836a42006-06-30 01:55:49 -07002759static int selinux_task_getioprio(struct task_struct *p)
2760{
2761 return task_has_perm(current, p, PROCESS__GETSCHED);
2762}
2763
Linus Torvalds1da177e2005-04-16 15:20:36 -07002764static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2765{
2766 struct rlimit *old_rlim = current->signal->rlim + resource;
2767 int rc;
2768
2769 rc = secondary_ops->task_setrlimit(resource, new_rlim);
2770 if (rc)
2771 return rc;
2772
2773 /* Control the ability to change the hard limit (whether
2774 lowering or raising it), so that the hard limit can
2775 later be used as a safe reset point for the soft limit
2776 upon context transitions. See selinux_bprm_apply_creds. */
2777 if (old_rlim->rlim_max != new_rlim->rlim_max)
2778 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2779
2780 return 0;
2781}
2782
2783static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2784{
2785 return task_has_perm(current, p, PROCESS__SETSCHED);
2786}
2787
2788static int selinux_task_getscheduler(struct task_struct *p)
2789{
2790 return task_has_perm(current, p, PROCESS__GETSCHED);
2791}
2792
David Quigley35601542006-06-23 02:04:01 -07002793static int selinux_task_movememory(struct task_struct *p)
2794{
2795 return task_has_perm(current, p, PROCESS__SETSCHED);
2796}
2797
David Quigleyf9008e42006-06-30 01:55:46 -07002798static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
2799 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002800{
2801 u32 perm;
2802 int rc;
David Quigleyf9008e42006-06-30 01:55:46 -07002803 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002804
David Quigleyf9008e42006-06-30 01:55:46 -07002805 rc = secondary_ops->task_kill(p, info, sig, secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002806 if (rc)
2807 return rc;
2808
Oleg Nesterov621d3122005-10-30 15:03:45 -08002809 if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002810 return 0;
2811
2812 if (!sig)
2813 perm = PROCESS__SIGNULL; /* null signal; existence test */
2814 else
2815 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07002816 tsec = p->security;
2817 if (secid)
2818 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
2819 else
2820 rc = task_has_perm(current, p, perm);
2821 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002822}
2823
2824static int selinux_task_prctl(int option,
2825 unsigned long arg2,
2826 unsigned long arg3,
2827 unsigned long arg4,
2828 unsigned long arg5)
2829{
2830 /* The current prctl operations do not appear to require
2831 any SELinux controls since they merely observe or modify
2832 the state of the current process. */
2833 return 0;
2834}
2835
2836static int selinux_task_wait(struct task_struct *p)
2837{
2838 u32 perm;
2839
2840 perm = signal_to_av(p->exit_signal);
2841
2842 return task_has_perm(p, current, perm);
2843}
2844
2845static void selinux_task_reparent_to_init(struct task_struct *p)
2846{
2847 struct task_security_struct *tsec;
2848
2849 secondary_ops->task_reparent_to_init(p);
2850
2851 tsec = p->security;
2852 tsec->osid = tsec->sid;
2853 tsec->sid = SECINITSID_KERNEL;
2854 return;
2855}
2856
2857static void selinux_task_to_inode(struct task_struct *p,
2858 struct inode *inode)
2859{
2860 struct task_security_struct *tsec = p->security;
2861 struct inode_security_struct *isec = inode->i_security;
2862
2863 isec->sid = tsec->sid;
2864 isec->initialized = 1;
2865 return;
2866}
2867
Linus Torvalds1da177e2005-04-16 15:20:36 -07002868/* Returns error only if unable to parse addresses */
2869static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct avc_audit_data *ad)
2870{
2871 int offset, ihlen, ret = -EINVAL;
2872 struct iphdr _iph, *ih;
2873
2874 offset = skb->nh.raw - skb->data;
2875 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
2876 if (ih == NULL)
2877 goto out;
2878
2879 ihlen = ih->ihl * 4;
2880 if (ihlen < sizeof(_iph))
2881 goto out;
2882
2883 ad->u.net.v4info.saddr = ih->saddr;
2884 ad->u.net.v4info.daddr = ih->daddr;
2885 ret = 0;
2886
2887 switch (ih->protocol) {
2888 case IPPROTO_TCP: {
2889 struct tcphdr _tcph, *th;
2890
2891 if (ntohs(ih->frag_off) & IP_OFFSET)
2892 break;
2893
2894 offset += ihlen;
2895 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2896 if (th == NULL)
2897 break;
2898
2899 ad->u.net.sport = th->source;
2900 ad->u.net.dport = th->dest;
2901 break;
2902 }
2903
2904 case IPPROTO_UDP: {
2905 struct udphdr _udph, *uh;
2906
2907 if (ntohs(ih->frag_off) & IP_OFFSET)
2908 break;
2909
2910 offset += ihlen;
2911 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2912 if (uh == NULL)
2913 break;
2914
2915 ad->u.net.sport = uh->source;
2916 ad->u.net.dport = uh->dest;
2917 break;
2918 }
2919
2920 default:
2921 break;
2922 }
2923out:
2924 return ret;
2925}
2926
2927#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2928
2929/* Returns error only if unable to parse addresses */
2930static int selinux_parse_skb_ipv6(struct sk_buff *skb, struct avc_audit_data *ad)
2931{
2932 u8 nexthdr;
2933 int ret = -EINVAL, offset;
2934 struct ipv6hdr _ipv6h, *ip6;
2935
2936 offset = skb->nh.raw - skb->data;
2937 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
2938 if (ip6 == NULL)
2939 goto out;
2940
2941 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
2942 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
2943 ret = 0;
2944
2945 nexthdr = ip6->nexthdr;
2946 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07002947 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948 if (offset < 0)
2949 goto out;
2950
2951 switch (nexthdr) {
2952 case IPPROTO_TCP: {
2953 struct tcphdr _tcph, *th;
2954
2955 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2956 if (th == NULL)
2957 break;
2958
2959 ad->u.net.sport = th->source;
2960 ad->u.net.dport = th->dest;
2961 break;
2962 }
2963
2964 case IPPROTO_UDP: {
2965 struct udphdr _udph, *uh;
2966
2967 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2968 if (uh == NULL)
2969 break;
2970
2971 ad->u.net.sport = uh->source;
2972 ad->u.net.dport = uh->dest;
2973 break;
2974 }
2975
2976 /* includes fragments */
2977 default:
2978 break;
2979 }
2980out:
2981 return ret;
2982}
2983
2984#endif /* IPV6 */
2985
2986static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
2987 char **addrp, int *len, int src)
2988{
2989 int ret = 0;
2990
2991 switch (ad->u.net.family) {
2992 case PF_INET:
2993 ret = selinux_parse_skb_ipv4(skb, ad);
2994 if (ret || !addrp)
2995 break;
2996 *len = 4;
2997 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
2998 &ad->u.net.v4info.daddr);
2999 break;
3000
3001#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3002 case PF_INET6:
3003 ret = selinux_parse_skb_ipv6(skb, ad);
3004 if (ret || !addrp)
3005 break;
3006 *len = 16;
3007 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3008 &ad->u.net.v6info.daddr);
3009 break;
3010#endif /* IPV6 */
3011 default:
3012 break;
3013 }
3014
3015 return ret;
3016}
3017
3018/* socket security operations */
3019static int socket_has_perm(struct task_struct *task, struct socket *sock,
3020 u32 perms)
3021{
3022 struct inode_security_struct *isec;
3023 struct task_security_struct *tsec;
3024 struct avc_audit_data ad;
3025 int err = 0;
3026
3027 tsec = task->security;
3028 isec = SOCK_INODE(sock)->i_security;
3029
3030 if (isec->sid == SECINITSID_KERNEL)
3031 goto out;
3032
3033 AVC_AUDIT_DATA_INIT(&ad,NET);
3034 ad.u.net.sk = sock->sk;
3035 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3036
3037out:
3038 return err;
3039}
3040
3041static int selinux_socket_create(int family, int type,
3042 int protocol, int kern)
3043{
3044 int err = 0;
3045 struct task_security_struct *tsec;
Eric Paris42c3e032006-06-26 00:26:03 -07003046 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003047
3048 if (kern)
3049 goto out;
3050
3051 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003052 newsid = tsec->sockcreate_sid ? : tsec->sid;
3053 err = avc_has_perm(tsec->sid, newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003054 socket_type_to_security_class(family, type,
3055 protocol), SOCKET__CREATE, NULL);
3056
3057out:
3058 return err;
3059}
3060
3061static void selinux_socket_post_create(struct socket *sock, int family,
3062 int type, int protocol, int kern)
3063{
3064 struct inode_security_struct *isec;
3065 struct task_security_struct *tsec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003066 struct sk_security_struct *sksec;
Eric Paris42c3e032006-06-26 00:26:03 -07003067 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003068
3069 isec = SOCK_INODE(sock)->i_security;
3070
3071 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003072 newsid = tsec->sockcreate_sid ? : tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003073 isec->sclass = socket_type_to_security_class(family, type, protocol);
Eric Paris42c3e032006-06-26 00:26:03 -07003074 isec->sid = kern ? SECINITSID_KERNEL : newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003075 isec->initialized = 1;
3076
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003077 if (sock->sk) {
3078 sksec = sock->sk->sk_security;
3079 sksec->sid = isec->sid;
3080 }
3081
Linus Torvalds1da177e2005-04-16 15:20:36 -07003082 return;
3083}
3084
3085/* Range of port numbers used to automatically bind.
3086 Need to determine whether we should perform a name_bind
3087 permission check between the socket and the port number. */
3088#define ip_local_port_range_0 sysctl_local_port_range[0]
3089#define ip_local_port_range_1 sysctl_local_port_range[1]
3090
3091static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3092{
3093 u16 family;
3094 int err;
3095
3096 err = socket_has_perm(current, sock, SOCKET__BIND);
3097 if (err)
3098 goto out;
3099
3100 /*
3101 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003102 * Multiple address binding for SCTP is not supported yet: we just
3103 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003104 */
3105 family = sock->sk->sk_family;
3106 if (family == PF_INET || family == PF_INET6) {
3107 char *addrp;
3108 struct inode_security_struct *isec;
3109 struct task_security_struct *tsec;
3110 struct avc_audit_data ad;
3111 struct sockaddr_in *addr4 = NULL;
3112 struct sockaddr_in6 *addr6 = NULL;
3113 unsigned short snum;
3114 struct sock *sk = sock->sk;
3115 u32 sid, node_perm, addrlen;
3116
3117 tsec = current->security;
3118 isec = SOCK_INODE(sock)->i_security;
3119
3120 if (family == PF_INET) {
3121 addr4 = (struct sockaddr_in *)address;
3122 snum = ntohs(addr4->sin_port);
3123 addrlen = sizeof(addr4->sin_addr.s_addr);
3124 addrp = (char *)&addr4->sin_addr.s_addr;
3125 } else {
3126 addr6 = (struct sockaddr_in6 *)address;
3127 snum = ntohs(addr6->sin6_port);
3128 addrlen = sizeof(addr6->sin6_addr.s6_addr);
3129 addrp = (char *)&addr6->sin6_addr.s6_addr;
3130 }
3131
3132 if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
3133 snum > ip_local_port_range_1)) {
3134 err = security_port_sid(sk->sk_family, sk->sk_type,
3135 sk->sk_protocol, snum, &sid);
3136 if (err)
3137 goto out;
3138 AVC_AUDIT_DATA_INIT(&ad,NET);
3139 ad.u.net.sport = htons(snum);
3140 ad.u.net.family = family;
3141 err = avc_has_perm(isec->sid, sid,
3142 isec->sclass,
3143 SOCKET__NAME_BIND, &ad);
3144 if (err)
3145 goto out;
3146 }
3147
James Morris13402582005-09-30 14:24:34 -04003148 switch(isec->sclass) {
3149 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003150 node_perm = TCP_SOCKET__NODE_BIND;
3151 break;
3152
James Morris13402582005-09-30 14:24:34 -04003153 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154 node_perm = UDP_SOCKET__NODE_BIND;
3155 break;
3156
3157 default:
3158 node_perm = RAWIP_SOCKET__NODE_BIND;
3159 break;
3160 }
3161
3162 err = security_node_sid(family, addrp, addrlen, &sid);
3163 if (err)
3164 goto out;
3165
3166 AVC_AUDIT_DATA_INIT(&ad,NET);
3167 ad.u.net.sport = htons(snum);
3168 ad.u.net.family = family;
3169
3170 if (family == PF_INET)
3171 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3172 else
3173 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3174
3175 err = avc_has_perm(isec->sid, sid,
3176 isec->sclass, node_perm, &ad);
3177 if (err)
3178 goto out;
3179 }
3180out:
3181 return err;
3182}
3183
3184static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3185{
3186 struct inode_security_struct *isec;
3187 int err;
3188
3189 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3190 if (err)
3191 return err;
3192
3193 /*
3194 * If a TCP socket, check name_connect permission for the port.
3195 */
3196 isec = SOCK_INODE(sock)->i_security;
3197 if (isec->sclass == SECCLASS_TCP_SOCKET) {
3198 struct sock *sk = sock->sk;
3199 struct avc_audit_data ad;
3200 struct sockaddr_in *addr4 = NULL;
3201 struct sockaddr_in6 *addr6 = NULL;
3202 unsigned short snum;
3203 u32 sid;
3204
3205 if (sk->sk_family == PF_INET) {
3206 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003207 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003208 return -EINVAL;
3209 snum = ntohs(addr4->sin_port);
3210 } else {
3211 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003212 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003213 return -EINVAL;
3214 snum = ntohs(addr6->sin6_port);
3215 }
3216
3217 err = security_port_sid(sk->sk_family, sk->sk_type,
3218 sk->sk_protocol, snum, &sid);
3219 if (err)
3220 goto out;
3221
3222 AVC_AUDIT_DATA_INIT(&ad,NET);
3223 ad.u.net.dport = htons(snum);
3224 ad.u.net.family = sk->sk_family;
3225 err = avc_has_perm(isec->sid, sid, isec->sclass,
3226 TCP_SOCKET__NAME_CONNECT, &ad);
3227 if (err)
3228 goto out;
3229 }
3230
3231out:
3232 return err;
3233}
3234
3235static int selinux_socket_listen(struct socket *sock, int backlog)
3236{
3237 return socket_has_perm(current, sock, SOCKET__LISTEN);
3238}
3239
3240static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3241{
3242 int err;
3243 struct inode_security_struct *isec;
3244 struct inode_security_struct *newisec;
3245
3246 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3247 if (err)
3248 return err;
3249
3250 newisec = SOCK_INODE(newsock)->i_security;
3251
3252 isec = SOCK_INODE(sock)->i_security;
3253 newisec->sclass = isec->sclass;
3254 newisec->sid = isec->sid;
3255 newisec->initialized = 1;
3256
3257 return 0;
3258}
3259
3260static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3261 int size)
3262{
3263 return socket_has_perm(current, sock, SOCKET__WRITE);
3264}
3265
3266static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3267 int size, int flags)
3268{
3269 return socket_has_perm(current, sock, SOCKET__READ);
3270}
3271
3272static int selinux_socket_getsockname(struct socket *sock)
3273{
3274 return socket_has_perm(current, sock, SOCKET__GETATTR);
3275}
3276
3277static int selinux_socket_getpeername(struct socket *sock)
3278{
3279 return socket_has_perm(current, sock, SOCKET__GETATTR);
3280}
3281
3282static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3283{
3284 return socket_has_perm(current, sock, SOCKET__SETOPT);
3285}
3286
3287static int selinux_socket_getsockopt(struct socket *sock, int level,
3288 int optname)
3289{
3290 return socket_has_perm(current, sock, SOCKET__GETOPT);
3291}
3292
3293static int selinux_socket_shutdown(struct socket *sock, int how)
3294{
3295 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3296}
3297
3298static int selinux_socket_unix_stream_connect(struct socket *sock,
3299 struct socket *other,
3300 struct sock *newsk)
3301{
3302 struct sk_security_struct *ssec;
3303 struct inode_security_struct *isec;
3304 struct inode_security_struct *other_isec;
3305 struct avc_audit_data ad;
3306 int err;
3307
3308 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3309 if (err)
3310 return err;
3311
3312 isec = SOCK_INODE(sock)->i_security;
3313 other_isec = SOCK_INODE(other)->i_security;
3314
3315 AVC_AUDIT_DATA_INIT(&ad,NET);
3316 ad.u.net.sk = other->sk;
3317
3318 err = avc_has_perm(isec->sid, other_isec->sid,
3319 isec->sclass,
3320 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3321 if (err)
3322 return err;
3323
3324 /* connecting socket */
3325 ssec = sock->sk->sk_security;
3326 ssec->peer_sid = other_isec->sid;
3327
3328 /* server child socket */
3329 ssec = newsk->sk_security;
3330 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003331 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3332
3333 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003334}
3335
3336static int selinux_socket_unix_may_send(struct socket *sock,
3337 struct socket *other)
3338{
3339 struct inode_security_struct *isec;
3340 struct inode_security_struct *other_isec;
3341 struct avc_audit_data ad;
3342 int err;
3343
3344 isec = SOCK_INODE(sock)->i_security;
3345 other_isec = SOCK_INODE(other)->i_security;
3346
3347 AVC_AUDIT_DATA_INIT(&ad,NET);
3348 ad.u.net.sk = other->sk;
3349
3350 err = avc_has_perm(isec->sid, other_isec->sid,
3351 isec->sclass, SOCKET__SENDTO, &ad);
3352 if (err)
3353 return err;
3354
3355 return 0;
3356}
3357
James Morris4e5ab4c2006-06-09 00:33:33 -07003358static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003359 struct avc_audit_data *ad, u16 family, char *addrp, int len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003360{
James Morris4e5ab4c2006-06-09 00:33:33 -07003361 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362 u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003363 struct socket *sock;
3364 u16 sock_class = 0;
3365 u32 sock_sid = 0;
3366
3367 read_lock_bh(&sk->sk_callback_lock);
3368 sock = sk->sk_socket;
3369 if (sock) {
3370 struct inode *inode;
3371 inode = SOCK_INODE(sock);
3372 if (inode) {
3373 struct inode_security_struct *isec;
3374 isec = inode->i_security;
3375 sock_sid = isec->sid;
3376 sock_class = isec->sclass;
3377 }
3378 }
3379 read_unlock_bh(&sk->sk_callback_lock);
3380 if (!sock_sid)
3381 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003382
James Morris4e5ab4c2006-06-09 00:33:33 -07003383 if (!skb->dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003384 goto out;
3385
James Morris4e5ab4c2006-06-09 00:33:33 -07003386 err = sel_netif_sids(skb->dev, &if_sid, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003387 if (err)
3388 goto out;
3389
3390 switch (sock_class) {
3391 case SECCLASS_UDP_SOCKET:
3392 netif_perm = NETIF__UDP_RECV;
3393 node_perm = NODE__UDP_RECV;
3394 recv_perm = UDP_SOCKET__RECV_MSG;
3395 break;
3396
3397 case SECCLASS_TCP_SOCKET:
3398 netif_perm = NETIF__TCP_RECV;
3399 node_perm = NODE__TCP_RECV;
3400 recv_perm = TCP_SOCKET__RECV_MSG;
3401 break;
3402
3403 default:
3404 netif_perm = NETIF__RAWIP_RECV;
3405 node_perm = NODE__RAWIP_RECV;
3406 break;
3407 }
3408
James Morris4e5ab4c2006-06-09 00:33:33 -07003409 err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410 if (err)
3411 goto out;
3412
Linus Torvalds1da177e2005-04-16 15:20:36 -07003413 err = security_node_sid(family, addrp, len, &node_sid);
3414 if (err)
3415 goto out;
3416
James Morris4e5ab4c2006-06-09 00:33:33 -07003417 err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003418 if (err)
3419 goto out;
3420
3421 if (recv_perm) {
3422 u32 port_sid;
3423
Linus Torvalds1da177e2005-04-16 15:20:36 -07003424 err = security_port_sid(sk->sk_family, sk->sk_type,
James Morris4e5ab4c2006-06-09 00:33:33 -07003425 sk->sk_protocol, ntohs(ad->u.net.sport),
Linus Torvalds1da177e2005-04-16 15:20:36 -07003426 &port_sid);
3427 if (err)
3428 goto out;
3429
3430 err = avc_has_perm(sock_sid, port_sid,
James Morris4e5ab4c2006-06-09 00:33:33 -07003431 sock_class, recv_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003432 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003433
James Morris4e5ab4c2006-06-09 00:33:33 -07003434out:
3435 return err;
3436}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003437
James Morris4e5ab4c2006-06-09 00:33:33 -07003438static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3439{
3440 u16 family;
James Morris4e5ab4c2006-06-09 00:33:33 -07003441 char *addrp;
3442 int len, err = 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07003443 struct avc_audit_data ad;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003444 struct sk_security_struct *sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07003445
3446 family = sk->sk_family;
3447 if (family != PF_INET && family != PF_INET6)
3448 goto out;
3449
3450 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
3451 if (family == PF_INET6 && skb->protocol == ntohs(ETH_P_IP))
3452 family = PF_INET;
3453
James Morris4e5ab4c2006-06-09 00:33:33 -07003454 AVC_AUDIT_DATA_INIT(&ad, NET);
3455 ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]";
3456 ad.u.net.family = family;
3457
3458 err = selinux_parse_skb(skb, &ad, &addrp, &len, 1);
3459 if (err)
3460 goto out;
3461
3462 if (selinux_compat_net)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003463 err = selinux_sock_rcv_skb_compat(sk, skb, &ad, family,
James Morris4e5ab4c2006-06-09 00:33:33 -07003464 addrp, len);
3465 else
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003466 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
James Morris4e5ab4c2006-06-09 00:33:33 -07003467 PACKET__RECV, &ad);
3468 if (err)
3469 goto out;
3470
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003471 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003472out:
3473 return err;
3474}
3475
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003476static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
3477 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003478{
3479 int err = 0;
3480 char *scontext;
3481 u32 scontext_len;
3482 struct sk_security_struct *ssec;
3483 struct inode_security_struct *isec;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003484 u32 peer_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003485
3486 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003487
3488 /* if UNIX_STREAM check peer_sid, if TCP check dst for labelled sa */
3489 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET) {
3490 ssec = sock->sk->sk_security;
3491 peer_sid = ssec->peer_sid;
3492 }
3493 else if (isec->sclass == SECCLASS_TCP_SOCKET) {
3494 peer_sid = selinux_socket_getpeer_stream(sock->sk);
3495
3496 if (peer_sid == SECSID_NULL) {
3497 err = -ENOPROTOOPT;
3498 goto out;
3499 }
3500 }
3501 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003502 err = -ENOPROTOOPT;
3503 goto out;
3504 }
3505
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003506 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
3507
Linus Torvalds1da177e2005-04-16 15:20:36 -07003508 if (err)
3509 goto out;
3510
3511 if (scontext_len > len) {
3512 err = -ERANGE;
3513 goto out_len;
3514 }
3515
3516 if (copy_to_user(optval, scontext, scontext_len))
3517 err = -EFAULT;
3518
3519out_len:
3520 if (put_user(scontext_len, optlen))
3521 err = -EFAULT;
3522
3523 kfree(scontext);
3524out:
3525 return err;
3526}
3527
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003528static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003529{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003530 u32 peer_secid = SECSID_NULL;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003531 int err = 0;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07003532
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003533 if (sock && (sock->sk->sk_family == PF_UNIX))
3534 selinux_get_inode_sid(SOCK_INODE(sock), &peer_secid);
3535 else if (skb)
3536 peer_secid = selinux_socket_getpeer_dgram(skb);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003537
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003538 if (peer_secid == SECSID_NULL)
3539 err = -EINVAL;
3540 *secid = peer_secid;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003541
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003542 return err;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003543}
3544
Al Viro7d877f32005-10-21 03:20:43 -04003545static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003546{
3547 return sk_alloc_security(sk, family, priority);
3548}
3549
3550static void selinux_sk_free_security(struct sock *sk)
3551{
3552 sk_free_security(sk);
3553}
3554
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003555static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
3556{
3557 struct sk_security_struct *ssec = sk->sk_security;
3558 struct sk_security_struct *newssec = newsk->sk_security;
3559
3560 newssec->sid = ssec->sid;
3561 newssec->peer_sid = ssec->peer_sid;
3562}
3563
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003564static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003565{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003566 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003567 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003568 else {
3569 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003570
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003571 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003572 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003573}
3574
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003575void selinux_sock_graft(struct sock* sk, struct socket *parent)
3576{
3577 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
3578 struct sk_security_struct *sksec = sk->sk_security;
3579
3580 isec->sid = sksec->sid;
3581}
3582
3583int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3584 struct request_sock *req)
3585{
3586 struct sk_security_struct *sksec = sk->sk_security;
3587 int err;
3588 u32 newsid = 0;
3589 u32 peersid;
3590
3591 err = selinux_xfrm_decode_session(skb, &peersid, 0);
3592 BUG_ON(err);
3593
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07003594 if (peersid == SECSID_NULL) {
3595 req->secid = sksec->sid;
3596 return 0;
3597 }
3598
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003599 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
3600 if (err)
3601 return err;
3602
3603 req->secid = newsid;
3604 return 0;
3605}
3606
3607void selinux_inet_csk_clone(struct sock *newsk, const struct request_sock *req)
3608{
3609 struct sk_security_struct *newsksec = newsk->sk_security;
3610
3611 newsksec->sid = req->secid;
3612 /* NOTE: Ideally, we should also get the isec->sid for the
3613 new socket in sync, but we don't have the isec available yet.
3614 So we will wait until sock_graft to do it, by which
3615 time it will have been created and available. */
3616}
3617
3618void selinux_req_classify_flow(const struct request_sock *req, struct flowi *fl)
3619{
3620 fl->secid = req->secid;
3621}
3622
Linus Torvalds1da177e2005-04-16 15:20:36 -07003623static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3624{
3625 int err = 0;
3626 u32 perm;
3627 struct nlmsghdr *nlh;
3628 struct socket *sock = sk->sk_socket;
3629 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3630
3631 if (skb->len < NLMSG_SPACE(0)) {
3632 err = -EINVAL;
3633 goto out;
3634 }
3635 nlh = (struct nlmsghdr *)skb->data;
3636
3637 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3638 if (err) {
3639 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01003640 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003641 "SELinux: unrecognized netlink message"
3642 " type=%hu for sclass=%hu\n",
3643 nlh->nlmsg_type, isec->sclass);
3644 if (!selinux_enforcing)
3645 err = 0;
3646 }
3647
3648 /* Ignore */
3649 if (err == -ENOENT)
3650 err = 0;
3651 goto out;
3652 }
3653
3654 err = socket_has_perm(current, sock, perm);
3655out:
3656 return err;
3657}
3658
3659#ifdef CONFIG_NETFILTER
3660
James Morris4e5ab4c2006-06-09 00:33:33 -07003661static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev,
James Morris4e5ab4c2006-06-09 00:33:33 -07003662 struct avc_audit_data *ad,
3663 u16 family, char *addrp, int len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003664{
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003665 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003666 u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003667 struct socket *sock;
3668 struct inode *inode;
3669 struct inode_security_struct *isec;
3670
3671 sock = sk->sk_socket;
3672 if (!sock)
3673 goto out;
3674
3675 inode = SOCK_INODE(sock);
3676 if (!inode)
3677 goto out;
3678
3679 isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003680
Linus Torvalds1da177e2005-04-16 15:20:36 -07003681 err = sel_netif_sids(dev, &if_sid, NULL);
3682 if (err)
3683 goto out;
3684
Linus Torvalds1da177e2005-04-16 15:20:36 -07003685 switch (isec->sclass) {
3686 case SECCLASS_UDP_SOCKET:
3687 netif_perm = NETIF__UDP_SEND;
3688 node_perm = NODE__UDP_SEND;
3689 send_perm = UDP_SOCKET__SEND_MSG;
3690 break;
3691
3692 case SECCLASS_TCP_SOCKET:
3693 netif_perm = NETIF__TCP_SEND;
3694 node_perm = NODE__TCP_SEND;
3695 send_perm = TCP_SOCKET__SEND_MSG;
3696 break;
3697
3698 default:
3699 netif_perm = NETIF__RAWIP_SEND;
3700 node_perm = NODE__RAWIP_SEND;
3701 break;
3702 }
3703
James Morris4e5ab4c2006-06-09 00:33:33 -07003704 err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3705 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003706 goto out;
3707
James Morris4e5ab4c2006-06-09 00:33:33 -07003708 err = security_node_sid(family, addrp, len, &node_sid);
3709 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003710 goto out;
3711
James Morris4e5ab4c2006-06-09 00:33:33 -07003712 err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad);
3713 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003714 goto out;
3715
3716 if (send_perm) {
3717 u32 port_sid;
3718
Linus Torvalds1da177e2005-04-16 15:20:36 -07003719 err = security_port_sid(sk->sk_family,
3720 sk->sk_type,
3721 sk->sk_protocol,
James Morris4e5ab4c2006-06-09 00:33:33 -07003722 ntohs(ad->u.net.dport),
3723 &port_sid);
3724 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725 goto out;
3726
3727 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
James Morris4e5ab4c2006-06-09 00:33:33 -07003728 send_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003729 }
James Morris4e5ab4c2006-06-09 00:33:33 -07003730out:
3731 return err;
3732}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733
James Morris4e5ab4c2006-06-09 00:33:33 -07003734static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
3735 struct sk_buff **pskb,
3736 const struct net_device *in,
3737 const struct net_device *out,
3738 int (*okfn)(struct sk_buff *),
3739 u16 family)
3740{
3741 char *addrp;
3742 int len, err = 0;
3743 struct sock *sk;
James Morris4e5ab4c2006-06-09 00:33:33 -07003744 struct sk_buff *skb = *pskb;
James Morris4e5ab4c2006-06-09 00:33:33 -07003745 struct avc_audit_data ad;
3746 struct net_device *dev = (struct net_device *)out;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003747 struct sk_security_struct *sksec;
James Morris4e5ab4c2006-06-09 00:33:33 -07003748
3749 sk = skb->sk;
3750 if (!sk)
3751 goto out;
3752
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003753 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07003754
3755 AVC_AUDIT_DATA_INIT(&ad, NET);
3756 ad.u.net.netif = dev->name;
3757 ad.u.net.family = family;
3758
3759 err = selinux_parse_skb(skb, &ad, &addrp, &len, 0);
3760 if (err)
3761 goto out;
3762
3763 if (selinux_compat_net)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003764 err = selinux_ip_postroute_last_compat(sk, dev, &ad,
James Morris4e5ab4c2006-06-09 00:33:33 -07003765 family, addrp, len);
3766 else
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003767 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
James Morris4e5ab4c2006-06-09 00:33:33 -07003768 PACKET__SEND, &ad);
3769
3770 if (err)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003771 goto out;
3772
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003773 err = selinux_xfrm_postroute_last(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003774out:
James Morris4e5ab4c2006-06-09 00:33:33 -07003775 return err ? NF_DROP : NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003776}
3777
3778static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
3779 struct sk_buff **pskb,
3780 const struct net_device *in,
3781 const struct net_device *out,
3782 int (*okfn)(struct sk_buff *))
3783{
3784 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
3785}
3786
3787#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3788
3789static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
3790 struct sk_buff **pskb,
3791 const struct net_device *in,
3792 const struct net_device *out,
3793 int (*okfn)(struct sk_buff *))
3794{
3795 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
3796}
3797
3798#endif /* IPV6 */
3799
3800#endif /* CONFIG_NETFILTER */
3801
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
3803{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003804 int err;
3805
3806 err = secondary_ops->netlink_send(sk, skb);
3807 if (err)
3808 return err;
3809
Linus Torvalds1da177e2005-04-16 15:20:36 -07003810 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
3811 err = selinux_nlmsg_perm(sk, skb);
3812
3813 return err;
3814}
3815
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07003816static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07003818 int err;
3819 struct avc_audit_data ad;
3820
3821 err = secondary_ops->netlink_recv(skb, capability);
3822 if (err)
3823 return err;
3824
3825 AVC_AUDIT_DATA_INIT(&ad, CAP);
3826 ad.u.cap = capability;
3827
3828 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
3829 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003830}
3831
3832static int ipc_alloc_security(struct task_struct *task,
3833 struct kern_ipc_perm *perm,
3834 u16 sclass)
3835{
3836 struct task_security_struct *tsec = task->security;
3837 struct ipc_security_struct *isec;
3838
James Morris89d155e2005-10-30 14:59:21 -08003839 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840 if (!isec)
3841 return -ENOMEM;
3842
Linus Torvalds1da177e2005-04-16 15:20:36 -07003843 isec->sclass = sclass;
3844 isec->ipc_perm = perm;
Stephen Smalley9ac49d22006-02-01 03:05:56 -08003845 isec->sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003846 perm->security = isec;
3847
3848 return 0;
3849}
3850
3851static void ipc_free_security(struct kern_ipc_perm *perm)
3852{
3853 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003854 perm->security = NULL;
3855 kfree(isec);
3856}
3857
3858static int msg_msg_alloc_security(struct msg_msg *msg)
3859{
3860 struct msg_security_struct *msec;
3861
James Morris89d155e2005-10-30 14:59:21 -08003862 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003863 if (!msec)
3864 return -ENOMEM;
3865
Linus Torvalds1da177e2005-04-16 15:20:36 -07003866 msec->msg = msg;
3867 msec->sid = SECINITSID_UNLABELED;
3868 msg->security = msec;
3869
3870 return 0;
3871}
3872
3873static void msg_msg_free_security(struct msg_msg *msg)
3874{
3875 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003876
3877 msg->security = NULL;
3878 kfree(msec);
3879}
3880
3881static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07003882 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003883{
3884 struct task_security_struct *tsec;
3885 struct ipc_security_struct *isec;
3886 struct avc_audit_data ad;
3887
3888 tsec = current->security;
3889 isec = ipc_perms->security;
3890
3891 AVC_AUDIT_DATA_INIT(&ad, IPC);
3892 ad.u.ipc_id = ipc_perms->key;
3893
Stephen Smalley6af963f2005-05-01 08:58:39 -07003894 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003895}
3896
3897static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
3898{
3899 return msg_msg_alloc_security(msg);
3900}
3901
3902static void selinux_msg_msg_free_security(struct msg_msg *msg)
3903{
3904 msg_msg_free_security(msg);
3905}
3906
3907/* message queue security operations */
3908static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
3909{
3910 struct task_security_struct *tsec;
3911 struct ipc_security_struct *isec;
3912 struct avc_audit_data ad;
3913 int rc;
3914
3915 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
3916 if (rc)
3917 return rc;
3918
3919 tsec = current->security;
3920 isec = msq->q_perm.security;
3921
3922 AVC_AUDIT_DATA_INIT(&ad, IPC);
3923 ad.u.ipc_id = msq->q_perm.key;
3924
3925 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3926 MSGQ__CREATE, &ad);
3927 if (rc) {
3928 ipc_free_security(&msq->q_perm);
3929 return rc;
3930 }
3931 return 0;
3932}
3933
3934static void selinux_msg_queue_free_security(struct msg_queue *msq)
3935{
3936 ipc_free_security(&msq->q_perm);
3937}
3938
3939static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
3940{
3941 struct task_security_struct *tsec;
3942 struct ipc_security_struct *isec;
3943 struct avc_audit_data ad;
3944
3945 tsec = current->security;
3946 isec = msq->q_perm.security;
3947
3948 AVC_AUDIT_DATA_INIT(&ad, IPC);
3949 ad.u.ipc_id = msq->q_perm.key;
3950
3951 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3952 MSGQ__ASSOCIATE, &ad);
3953}
3954
3955static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3956{
3957 int err;
3958 int perms;
3959
3960 switch(cmd) {
3961 case IPC_INFO:
3962 case MSG_INFO:
3963 /* No specific object, just general system-wide information. */
3964 return task_has_system(current, SYSTEM__IPC_INFO);
3965 case IPC_STAT:
3966 case MSG_STAT:
3967 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
3968 break;
3969 case IPC_SET:
3970 perms = MSGQ__SETATTR;
3971 break;
3972 case IPC_RMID:
3973 perms = MSGQ__DESTROY;
3974 break;
3975 default:
3976 return 0;
3977 }
3978
Stephen Smalley6af963f2005-05-01 08:58:39 -07003979 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003980 return err;
3981}
3982
3983static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
3984{
3985 struct task_security_struct *tsec;
3986 struct ipc_security_struct *isec;
3987 struct msg_security_struct *msec;
3988 struct avc_audit_data ad;
3989 int rc;
3990
3991 tsec = current->security;
3992 isec = msq->q_perm.security;
3993 msec = msg->security;
3994
3995 /*
3996 * First time through, need to assign label to the message
3997 */
3998 if (msec->sid == SECINITSID_UNLABELED) {
3999 /*
4000 * Compute new sid based on current process and
4001 * message queue this message will be stored in
4002 */
4003 rc = security_transition_sid(tsec->sid,
4004 isec->sid,
4005 SECCLASS_MSG,
4006 &msec->sid);
4007 if (rc)
4008 return rc;
4009 }
4010
4011 AVC_AUDIT_DATA_INIT(&ad, IPC);
4012 ad.u.ipc_id = msq->q_perm.key;
4013
4014 /* Can this process write to the queue? */
4015 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4016 MSGQ__WRITE, &ad);
4017 if (!rc)
4018 /* Can this process send the message */
4019 rc = avc_has_perm(tsec->sid, msec->sid,
4020 SECCLASS_MSG, MSG__SEND, &ad);
4021 if (!rc)
4022 /* Can the message be put in the queue? */
4023 rc = avc_has_perm(msec->sid, isec->sid,
4024 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4025
4026 return rc;
4027}
4028
4029static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4030 struct task_struct *target,
4031 long type, int mode)
4032{
4033 struct task_security_struct *tsec;
4034 struct ipc_security_struct *isec;
4035 struct msg_security_struct *msec;
4036 struct avc_audit_data ad;
4037 int rc;
4038
4039 tsec = target->security;
4040 isec = msq->q_perm.security;
4041 msec = msg->security;
4042
4043 AVC_AUDIT_DATA_INIT(&ad, IPC);
4044 ad.u.ipc_id = msq->q_perm.key;
4045
4046 rc = avc_has_perm(tsec->sid, isec->sid,
4047 SECCLASS_MSGQ, MSGQ__READ, &ad);
4048 if (!rc)
4049 rc = avc_has_perm(tsec->sid, msec->sid,
4050 SECCLASS_MSG, MSG__RECEIVE, &ad);
4051 return rc;
4052}
4053
4054/* Shared Memory security operations */
4055static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4056{
4057 struct task_security_struct *tsec;
4058 struct ipc_security_struct *isec;
4059 struct avc_audit_data ad;
4060 int rc;
4061
4062 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4063 if (rc)
4064 return rc;
4065
4066 tsec = current->security;
4067 isec = shp->shm_perm.security;
4068
4069 AVC_AUDIT_DATA_INIT(&ad, IPC);
4070 ad.u.ipc_id = shp->shm_perm.key;
4071
4072 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4073 SHM__CREATE, &ad);
4074 if (rc) {
4075 ipc_free_security(&shp->shm_perm);
4076 return rc;
4077 }
4078 return 0;
4079}
4080
4081static void selinux_shm_free_security(struct shmid_kernel *shp)
4082{
4083 ipc_free_security(&shp->shm_perm);
4084}
4085
4086static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4087{
4088 struct task_security_struct *tsec;
4089 struct ipc_security_struct *isec;
4090 struct avc_audit_data ad;
4091
4092 tsec = current->security;
4093 isec = shp->shm_perm.security;
4094
4095 AVC_AUDIT_DATA_INIT(&ad, IPC);
4096 ad.u.ipc_id = shp->shm_perm.key;
4097
4098 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4099 SHM__ASSOCIATE, &ad);
4100}
4101
4102/* Note, at this point, shp is locked down */
4103static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4104{
4105 int perms;
4106 int err;
4107
4108 switch(cmd) {
4109 case IPC_INFO:
4110 case SHM_INFO:
4111 /* No specific object, just general system-wide information. */
4112 return task_has_system(current, SYSTEM__IPC_INFO);
4113 case IPC_STAT:
4114 case SHM_STAT:
4115 perms = SHM__GETATTR | SHM__ASSOCIATE;
4116 break;
4117 case IPC_SET:
4118 perms = SHM__SETATTR;
4119 break;
4120 case SHM_LOCK:
4121 case SHM_UNLOCK:
4122 perms = SHM__LOCK;
4123 break;
4124 case IPC_RMID:
4125 perms = SHM__DESTROY;
4126 break;
4127 default:
4128 return 0;
4129 }
4130
Stephen Smalley6af963f2005-05-01 08:58:39 -07004131 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004132 return err;
4133}
4134
4135static int selinux_shm_shmat(struct shmid_kernel *shp,
4136 char __user *shmaddr, int shmflg)
4137{
4138 u32 perms;
4139 int rc;
4140
4141 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4142 if (rc)
4143 return rc;
4144
4145 if (shmflg & SHM_RDONLY)
4146 perms = SHM__READ;
4147 else
4148 perms = SHM__READ | SHM__WRITE;
4149
Stephen Smalley6af963f2005-05-01 08:58:39 -07004150 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004151}
4152
4153/* Semaphore security operations */
4154static int selinux_sem_alloc_security(struct sem_array *sma)
4155{
4156 struct task_security_struct *tsec;
4157 struct ipc_security_struct *isec;
4158 struct avc_audit_data ad;
4159 int rc;
4160
4161 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4162 if (rc)
4163 return rc;
4164
4165 tsec = current->security;
4166 isec = sma->sem_perm.security;
4167
4168 AVC_AUDIT_DATA_INIT(&ad, IPC);
4169 ad.u.ipc_id = sma->sem_perm.key;
4170
4171 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4172 SEM__CREATE, &ad);
4173 if (rc) {
4174 ipc_free_security(&sma->sem_perm);
4175 return rc;
4176 }
4177 return 0;
4178}
4179
4180static void selinux_sem_free_security(struct sem_array *sma)
4181{
4182 ipc_free_security(&sma->sem_perm);
4183}
4184
4185static int selinux_sem_associate(struct sem_array *sma, int semflg)
4186{
4187 struct task_security_struct *tsec;
4188 struct ipc_security_struct *isec;
4189 struct avc_audit_data ad;
4190
4191 tsec = current->security;
4192 isec = sma->sem_perm.security;
4193
4194 AVC_AUDIT_DATA_INIT(&ad, IPC);
4195 ad.u.ipc_id = sma->sem_perm.key;
4196
4197 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4198 SEM__ASSOCIATE, &ad);
4199}
4200
4201/* Note, at this point, sma is locked down */
4202static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4203{
4204 int err;
4205 u32 perms;
4206
4207 switch(cmd) {
4208 case IPC_INFO:
4209 case SEM_INFO:
4210 /* No specific object, just general system-wide information. */
4211 return task_has_system(current, SYSTEM__IPC_INFO);
4212 case GETPID:
4213 case GETNCNT:
4214 case GETZCNT:
4215 perms = SEM__GETATTR;
4216 break;
4217 case GETVAL:
4218 case GETALL:
4219 perms = SEM__READ;
4220 break;
4221 case SETVAL:
4222 case SETALL:
4223 perms = SEM__WRITE;
4224 break;
4225 case IPC_RMID:
4226 perms = SEM__DESTROY;
4227 break;
4228 case IPC_SET:
4229 perms = SEM__SETATTR;
4230 break;
4231 case IPC_STAT:
4232 case SEM_STAT:
4233 perms = SEM__GETATTR | SEM__ASSOCIATE;
4234 break;
4235 default:
4236 return 0;
4237 }
4238
Stephen Smalley6af963f2005-05-01 08:58:39 -07004239 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004240 return err;
4241}
4242
4243static int selinux_sem_semop(struct sem_array *sma,
4244 struct sembuf *sops, unsigned nsops, int alter)
4245{
4246 u32 perms;
4247
4248 if (alter)
4249 perms = SEM__READ | SEM__WRITE;
4250 else
4251 perms = SEM__READ;
4252
Stephen Smalley6af963f2005-05-01 08:58:39 -07004253 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004254}
4255
4256static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4257{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004258 u32 av = 0;
4259
Linus Torvalds1da177e2005-04-16 15:20:36 -07004260 av = 0;
4261 if (flag & S_IRUGO)
4262 av |= IPC__UNIX_READ;
4263 if (flag & S_IWUGO)
4264 av |= IPC__UNIX_WRITE;
4265
4266 if (av == 0)
4267 return 0;
4268
Stephen Smalley6af963f2005-05-01 08:58:39 -07004269 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004270}
4271
4272/* module stacking operations */
4273static int selinux_register_security (const char *name, struct security_operations *ops)
4274{
4275 if (secondary_ops != original_ops) {
4276 printk(KERN_INFO "%s: There is already a secondary security "
4277 "module registered.\n", __FUNCTION__);
4278 return -EINVAL;
4279 }
4280
4281 secondary_ops = ops;
4282
4283 printk(KERN_INFO "%s: Registering secondary module %s\n",
4284 __FUNCTION__,
4285 name);
4286
4287 return 0;
4288}
4289
4290static int selinux_unregister_security (const char *name, struct security_operations *ops)
4291{
4292 if (ops != secondary_ops) {
4293 printk (KERN_INFO "%s: trying to unregister a security module "
4294 "that is not registered.\n", __FUNCTION__);
4295 return -EINVAL;
4296 }
4297
4298 secondary_ops = original_ops;
4299
4300 return 0;
4301}
4302
4303static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4304{
4305 if (inode)
4306 inode_doinit_with_dentry(inode, dentry);
4307}
4308
4309static int selinux_getprocattr(struct task_struct *p,
4310 char *name, void *value, size_t size)
4311{
4312 struct task_security_struct *tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004313 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004314 int error;
4315
4316 if (current != p) {
4317 error = task_has_perm(current, p, PROCESS__GETATTR);
4318 if (error)
4319 return error;
4320 }
4321
Linus Torvalds1da177e2005-04-16 15:20:36 -07004322 tsec = p->security;
4323
4324 if (!strcmp(name, "current"))
4325 sid = tsec->sid;
4326 else if (!strcmp(name, "prev"))
4327 sid = tsec->osid;
4328 else if (!strcmp(name, "exec"))
4329 sid = tsec->exec_sid;
4330 else if (!strcmp(name, "fscreate"))
4331 sid = tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004332 else if (!strcmp(name, "keycreate"))
4333 sid = tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07004334 else if (!strcmp(name, "sockcreate"))
4335 sid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004336 else
4337 return -EINVAL;
4338
4339 if (!sid)
4340 return 0;
4341
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004342 return selinux_getsecurity(sid, value, size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004343}
4344
4345static int selinux_setprocattr(struct task_struct *p,
4346 char *name, void *value, size_t size)
4347{
4348 struct task_security_struct *tsec;
4349 u32 sid = 0;
4350 int error;
4351 char *str = value;
4352
4353 if (current != p) {
4354 /* SELinux only allows a process to change its own
4355 security attributes. */
4356 return -EACCES;
4357 }
4358
4359 /*
4360 * Basic control over ability to set these attributes at all.
4361 * current == p, but we'll pass them separately in case the
4362 * above restriction is ever removed.
4363 */
4364 if (!strcmp(name, "exec"))
4365 error = task_has_perm(current, p, PROCESS__SETEXEC);
4366 else if (!strcmp(name, "fscreate"))
4367 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07004368 else if (!strcmp(name, "keycreate"))
4369 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07004370 else if (!strcmp(name, "sockcreate"))
4371 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004372 else if (!strcmp(name, "current"))
4373 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4374 else
4375 error = -EINVAL;
4376 if (error)
4377 return error;
4378
4379 /* Obtain a SID for the context, if one was specified. */
4380 if (size && str[1] && str[1] != '\n') {
4381 if (str[size-1] == '\n') {
4382 str[size-1] = 0;
4383 size--;
4384 }
4385 error = security_context_to_sid(value, size, &sid);
4386 if (error)
4387 return error;
4388 }
4389
4390 /* Permission checking based on the specified context is
4391 performed during the actual operation (execve,
4392 open/mkdir/...), when we know the full context of the
4393 operation. See selinux_bprm_set_security for the execve
4394 checks and may_create for the file creation checks. The
4395 operation will then fail if the context is not permitted. */
4396 tsec = p->security;
4397 if (!strcmp(name, "exec"))
4398 tsec->exec_sid = sid;
4399 else if (!strcmp(name, "fscreate"))
4400 tsec->create_sid = sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004401 else if (!strcmp(name, "keycreate")) {
4402 error = may_create_key(sid, p);
4403 if (error)
4404 return error;
4405 tsec->keycreate_sid = sid;
Eric Paris42c3e032006-06-26 00:26:03 -07004406 } else if (!strcmp(name, "sockcreate"))
4407 tsec->sockcreate_sid = sid;
4408 else if (!strcmp(name, "current")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004409 struct av_decision avd;
4410
4411 if (sid == 0)
4412 return -EINVAL;
4413
4414 /* Only allow single threaded processes to change context */
4415 if (atomic_read(&p->mm->mm_users) != 1) {
4416 struct task_struct *g, *t;
4417 struct mm_struct *mm = p->mm;
4418 read_lock(&tasklist_lock);
4419 do_each_thread(g, t)
4420 if (t->mm == mm && t != p) {
4421 read_unlock(&tasklist_lock);
4422 return -EPERM;
4423 }
4424 while_each_thread(g, t);
4425 read_unlock(&tasklist_lock);
4426 }
4427
4428 /* Check permissions for the transition. */
4429 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4430 PROCESS__DYNTRANSITION, NULL);
4431 if (error)
4432 return error;
4433
4434 /* Check for ptracing, and update the task SID if ok.
4435 Otherwise, leave SID unchanged and fail. */
4436 task_lock(p);
4437 if (p->ptrace & PT_PTRACED) {
4438 error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4439 SECCLASS_PROCESS,
4440 PROCESS__PTRACE, &avd);
4441 if (!error)
4442 tsec->sid = sid;
4443 task_unlock(p);
4444 avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4445 PROCESS__PTRACE, &avd, error, NULL);
4446 if (error)
4447 return error;
4448 } else {
4449 tsec->sid = sid;
4450 task_unlock(p);
4451 }
4452 }
4453 else
4454 return -EINVAL;
4455
4456 return size;
4457}
4458
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004459static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4460{
4461 return security_sid_to_context(secid, secdata, seclen);
4462}
4463
4464static void selinux_release_secctx(char *secdata, u32 seclen)
4465{
4466 if (secdata)
4467 kfree(secdata);
4468}
4469
Michael LeMayd7200242006-06-22 14:47:17 -07004470#ifdef CONFIG_KEYS
4471
David Howells7e047ef2006-06-26 00:24:50 -07004472static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
4473 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07004474{
4475 struct task_security_struct *tsec = tsk->security;
4476 struct key_security_struct *ksec;
4477
4478 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
4479 if (!ksec)
4480 return -ENOMEM;
4481
4482 ksec->obj = k;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004483 if (tsec->keycreate_sid)
4484 ksec->sid = tsec->keycreate_sid;
4485 else
4486 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07004487 k->security = ksec;
4488
4489 return 0;
4490}
4491
4492static void selinux_key_free(struct key *k)
4493{
4494 struct key_security_struct *ksec = k->security;
4495
4496 k->security = NULL;
4497 kfree(ksec);
4498}
4499
4500static int selinux_key_permission(key_ref_t key_ref,
4501 struct task_struct *ctx,
4502 key_perm_t perm)
4503{
4504 struct key *key;
4505 struct task_security_struct *tsec;
4506 struct key_security_struct *ksec;
4507
4508 key = key_ref_to_ptr(key_ref);
4509
4510 tsec = ctx->security;
4511 ksec = key->security;
4512
4513 /* if no specific permissions are requested, we skip the
4514 permission check. No serious, additional covert channels
4515 appear to be created. */
4516 if (perm == 0)
4517 return 0;
4518
4519 return avc_has_perm(tsec->sid, ksec->sid,
4520 SECCLASS_KEY, perm, NULL);
4521}
4522
4523#endif
4524
Linus Torvalds1da177e2005-04-16 15:20:36 -07004525static struct security_operations selinux_ops = {
4526 .ptrace = selinux_ptrace,
4527 .capget = selinux_capget,
4528 .capset_check = selinux_capset_check,
4529 .capset_set = selinux_capset_set,
4530 .sysctl = selinux_sysctl,
4531 .capable = selinux_capable,
4532 .quotactl = selinux_quotactl,
4533 .quota_on = selinux_quota_on,
4534 .syslog = selinux_syslog,
4535 .vm_enough_memory = selinux_vm_enough_memory,
4536
4537 .netlink_send = selinux_netlink_send,
4538 .netlink_recv = selinux_netlink_recv,
4539
4540 .bprm_alloc_security = selinux_bprm_alloc_security,
4541 .bprm_free_security = selinux_bprm_free_security,
4542 .bprm_apply_creds = selinux_bprm_apply_creds,
4543 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
4544 .bprm_set_security = selinux_bprm_set_security,
4545 .bprm_check_security = selinux_bprm_check_security,
4546 .bprm_secureexec = selinux_bprm_secureexec,
4547
4548 .sb_alloc_security = selinux_sb_alloc_security,
4549 .sb_free_security = selinux_sb_free_security,
4550 .sb_copy_data = selinux_sb_copy_data,
4551 .sb_kern_mount = selinux_sb_kern_mount,
4552 .sb_statfs = selinux_sb_statfs,
4553 .sb_mount = selinux_mount,
4554 .sb_umount = selinux_umount,
4555
4556 .inode_alloc_security = selinux_inode_alloc_security,
4557 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07004558 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004559 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004560 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004561 .inode_unlink = selinux_inode_unlink,
4562 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004563 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004564 .inode_rmdir = selinux_inode_rmdir,
4565 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004566 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004567 .inode_readlink = selinux_inode_readlink,
4568 .inode_follow_link = selinux_inode_follow_link,
4569 .inode_permission = selinux_inode_permission,
4570 .inode_setattr = selinux_inode_setattr,
4571 .inode_getattr = selinux_inode_getattr,
4572 .inode_setxattr = selinux_inode_setxattr,
4573 .inode_post_setxattr = selinux_inode_post_setxattr,
4574 .inode_getxattr = selinux_inode_getxattr,
4575 .inode_listxattr = selinux_inode_listxattr,
4576 .inode_removexattr = selinux_inode_removexattr,
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004577 .inode_xattr_getsuffix = selinux_inode_xattr_getsuffix,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004578 .inode_getsecurity = selinux_inode_getsecurity,
4579 .inode_setsecurity = selinux_inode_setsecurity,
4580 .inode_listsecurity = selinux_inode_listsecurity,
4581
4582 .file_permission = selinux_file_permission,
4583 .file_alloc_security = selinux_file_alloc_security,
4584 .file_free_security = selinux_file_free_security,
4585 .file_ioctl = selinux_file_ioctl,
4586 .file_mmap = selinux_file_mmap,
4587 .file_mprotect = selinux_file_mprotect,
4588 .file_lock = selinux_file_lock,
4589 .file_fcntl = selinux_file_fcntl,
4590 .file_set_fowner = selinux_file_set_fowner,
4591 .file_send_sigiotask = selinux_file_send_sigiotask,
4592 .file_receive = selinux_file_receive,
4593
4594 .task_create = selinux_task_create,
4595 .task_alloc_security = selinux_task_alloc_security,
4596 .task_free_security = selinux_task_free_security,
4597 .task_setuid = selinux_task_setuid,
4598 .task_post_setuid = selinux_task_post_setuid,
4599 .task_setgid = selinux_task_setgid,
4600 .task_setpgid = selinux_task_setpgid,
4601 .task_getpgid = selinux_task_getpgid,
4602 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07004603 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004604 .task_setgroups = selinux_task_setgroups,
4605 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07004606 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07004607 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004608 .task_setrlimit = selinux_task_setrlimit,
4609 .task_setscheduler = selinux_task_setscheduler,
4610 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07004611 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004612 .task_kill = selinux_task_kill,
4613 .task_wait = selinux_task_wait,
4614 .task_prctl = selinux_task_prctl,
4615 .task_reparent_to_init = selinux_task_reparent_to_init,
4616 .task_to_inode = selinux_task_to_inode,
4617
4618 .ipc_permission = selinux_ipc_permission,
4619
4620 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
4621 .msg_msg_free_security = selinux_msg_msg_free_security,
4622
4623 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
4624 .msg_queue_free_security = selinux_msg_queue_free_security,
4625 .msg_queue_associate = selinux_msg_queue_associate,
4626 .msg_queue_msgctl = selinux_msg_queue_msgctl,
4627 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
4628 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
4629
4630 .shm_alloc_security = selinux_shm_alloc_security,
4631 .shm_free_security = selinux_shm_free_security,
4632 .shm_associate = selinux_shm_associate,
4633 .shm_shmctl = selinux_shm_shmctl,
4634 .shm_shmat = selinux_shm_shmat,
4635
4636 .sem_alloc_security = selinux_sem_alloc_security,
4637 .sem_free_security = selinux_sem_free_security,
4638 .sem_associate = selinux_sem_associate,
4639 .sem_semctl = selinux_sem_semctl,
4640 .sem_semop = selinux_sem_semop,
4641
4642 .register_security = selinux_register_security,
4643 .unregister_security = selinux_unregister_security,
4644
4645 .d_instantiate = selinux_d_instantiate,
4646
4647 .getprocattr = selinux_getprocattr,
4648 .setprocattr = selinux_setprocattr,
4649
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004650 .secid_to_secctx = selinux_secid_to_secctx,
4651 .release_secctx = selinux_release_secctx,
4652
Linus Torvalds1da177e2005-04-16 15:20:36 -07004653 .unix_stream_connect = selinux_socket_unix_stream_connect,
4654 .unix_may_send = selinux_socket_unix_may_send,
4655
4656 .socket_create = selinux_socket_create,
4657 .socket_post_create = selinux_socket_post_create,
4658 .socket_bind = selinux_socket_bind,
4659 .socket_connect = selinux_socket_connect,
4660 .socket_listen = selinux_socket_listen,
4661 .socket_accept = selinux_socket_accept,
4662 .socket_sendmsg = selinux_socket_sendmsg,
4663 .socket_recvmsg = selinux_socket_recvmsg,
4664 .socket_getsockname = selinux_socket_getsockname,
4665 .socket_getpeername = selinux_socket_getpeername,
4666 .socket_getsockopt = selinux_socket_getsockopt,
4667 .socket_setsockopt = selinux_socket_setsockopt,
4668 .socket_shutdown = selinux_socket_shutdown,
4669 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004670 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
4671 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004672 .sk_alloc_security = selinux_sk_alloc_security,
4673 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004674 .sk_clone_security = selinux_sk_clone_security,
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004675 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004676 .sock_graft = selinux_sock_graft,
4677 .inet_conn_request = selinux_inet_conn_request,
4678 .inet_csk_clone = selinux_inet_csk_clone,
4679 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004680
4681#ifdef CONFIG_SECURITY_NETWORK_XFRM
4682 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
4683 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
4684 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07004685 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004686 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
4687 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07004688 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004689 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07004690 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
4691 .xfrm_flow_state_match = selinux_xfrm_flow_state_match,
4692 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004693#endif
Michael LeMayd7200242006-06-22 14:47:17 -07004694
4695#ifdef CONFIG_KEYS
4696 .key_alloc = selinux_key_alloc,
4697 .key_free = selinux_key_free,
4698 .key_permission = selinux_key_permission,
4699#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07004700};
4701
4702static __init int selinux_init(void)
4703{
4704 struct task_security_struct *tsec;
4705
4706 if (!selinux_enabled) {
4707 printk(KERN_INFO "SELinux: Disabled at boot.\n");
4708 return 0;
4709 }
4710
4711 printk(KERN_INFO "SELinux: Initializing.\n");
4712
4713 /* Set the security state for the initial task. */
4714 if (task_alloc_security(current))
4715 panic("SELinux: Failed to initialize initial task.\n");
4716 tsec = current->security;
4717 tsec->osid = tsec->sid = SECINITSID_KERNEL;
4718
James Morris7cae7e22006-03-22 00:09:22 -08004719 sel_inode_cache = kmem_cache_create("selinux_inode_security",
4720 sizeof(struct inode_security_struct),
4721 0, SLAB_PANIC, NULL, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004722 avc_init();
4723
4724 original_ops = secondary_ops = security_ops;
4725 if (!secondary_ops)
4726 panic ("SELinux: No initial security operations\n");
4727 if (register_security (&selinux_ops))
4728 panic("SELinux: Unable to register with kernel.\n");
4729
4730 if (selinux_enforcing) {
4731 printk(KERN_INFO "SELinux: Starting in enforcing mode\n");
4732 } else {
4733 printk(KERN_INFO "SELinux: Starting in permissive mode\n");
4734 }
Michael LeMayd7200242006-06-22 14:47:17 -07004735
4736#ifdef CONFIG_KEYS
4737 /* Add security information to initial keyrings */
Michael LeMay4eb582c2006-06-26 00:24:57 -07004738 selinux_key_alloc(&root_user_keyring, current,
4739 KEY_ALLOC_NOT_IN_QUOTA);
4740 selinux_key_alloc(&root_session_keyring, current,
4741 KEY_ALLOC_NOT_IN_QUOTA);
Michael LeMayd7200242006-06-22 14:47:17 -07004742#endif
4743
Linus Torvalds1da177e2005-04-16 15:20:36 -07004744 return 0;
4745}
4746
4747void selinux_complete_init(void)
4748{
4749 printk(KERN_INFO "SELinux: Completing initialization.\n");
4750
4751 /* Set up any superblocks initialized prior to the policy load. */
4752 printk(KERN_INFO "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004753 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004754 spin_lock(&sb_security_lock);
4755next_sb:
4756 if (!list_empty(&superblock_security_head)) {
4757 struct superblock_security_struct *sbsec =
4758 list_entry(superblock_security_head.next,
4759 struct superblock_security_struct,
4760 list);
4761 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004763 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004764 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004765 down_read(&sb->s_umount);
4766 if (sb->s_root)
4767 superblock_doinit(sb, NULL);
4768 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004769 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004770 spin_lock(&sb_security_lock);
4771 list_del_init(&sbsec->list);
4772 goto next_sb;
4773 }
4774 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004775 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004776}
4777
4778/* SELinux requires early initialization in order to label
4779 all processes and objects when they are created. */
4780security_initcall(selinux_init);
4781
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004782#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004783
4784static struct nf_hook_ops selinux_ipv4_op = {
4785 .hook = selinux_ipv4_postroute_last,
4786 .owner = THIS_MODULE,
4787 .pf = PF_INET,
4788 .hooknum = NF_IP_POST_ROUTING,
4789 .priority = NF_IP_PRI_SELINUX_LAST,
4790};
4791
4792#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4793
4794static struct nf_hook_ops selinux_ipv6_op = {
4795 .hook = selinux_ipv6_postroute_last,
4796 .owner = THIS_MODULE,
4797 .pf = PF_INET6,
4798 .hooknum = NF_IP6_POST_ROUTING,
4799 .priority = NF_IP6_PRI_SELINUX_LAST,
4800};
4801
4802#endif /* IPV6 */
4803
4804static int __init selinux_nf_ip_init(void)
4805{
4806 int err = 0;
4807
4808 if (!selinux_enabled)
4809 goto out;
4810
4811 printk(KERN_INFO "SELinux: Registering netfilter hooks\n");
4812
4813 err = nf_register_hook(&selinux_ipv4_op);
4814 if (err)
4815 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
4816
4817#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4818
4819 err = nf_register_hook(&selinux_ipv6_op);
4820 if (err)
4821 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
4822
4823#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004824
Linus Torvalds1da177e2005-04-16 15:20:36 -07004825out:
4826 return err;
4827}
4828
4829__initcall(selinux_nf_ip_init);
4830
4831#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4832static void selinux_nf_ip_exit(void)
4833{
4834 printk(KERN_INFO "SELinux: Unregistering netfilter hooks\n");
4835
4836 nf_unregister_hook(&selinux_ipv4_op);
4837#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4838 nf_unregister_hook(&selinux_ipv6_op);
4839#endif /* IPV6 */
4840}
4841#endif
4842
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004843#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004844
4845#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4846#define selinux_nf_ip_exit()
4847#endif
4848
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004849#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004850
4851#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4852int selinux_disable(void)
4853{
4854 extern void exit_sel_fs(void);
4855 static int selinux_disabled = 0;
4856
4857 if (ss_initialized) {
4858 /* Not permitted after initial policy load. */
4859 return -EINVAL;
4860 }
4861
4862 if (selinux_disabled) {
4863 /* Only do this once. */
4864 return -EINVAL;
4865 }
4866
4867 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
4868
4869 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04004870 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004871
4872 /* Reset security_ops to the secondary module, dummy or capability. */
4873 security_ops = secondary_ops;
4874
4875 /* Unregister netfilter hooks. */
4876 selinux_nf_ip_exit();
4877
4878 /* Unregister selinuxfs. */
4879 exit_sel_fs();
4880
4881 return 0;
4882}
4883#endif
4884
4885