blob: 221def6a0b1d99e6e80b267fd112dfbca7a9e450 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
Venkat Yekkirala7420ed22006-08-04 23:17:57 -070015 * Copyright (C) 2006 Hewlett-Packard Development Company, L.P.
16 * Paul Moore, <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090017 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
18 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070019 *
20 * This program is free software; you can redistribute it and/or modify
21 * it under the terms of the GNU General Public License version 2,
22 * as published by the Free Software Foundation.
23 */
24
Linus Torvalds1da177e2005-04-16 15:20:36 -070025#include <linux/init.h>
26#include <linux/kernel.h>
27#include <linux/ptrace.h>
28#include <linux/errno.h>
29#include <linux/sched.h>
30#include <linux/security.h>
31#include <linux/xattr.h>
32#include <linux/capability.h>
33#include <linux/unistd.h>
34#include <linux/mm.h>
35#include <linux/mman.h>
36#include <linux/slab.h>
37#include <linux/pagemap.h>
38#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070039#include <linux/spinlock.h>
40#include <linux/syscalls.h>
41#include <linux/file.h>
42#include <linux/namei.h>
43#include <linux/mount.h>
44#include <linux/ext2_fs.h>
45#include <linux/proc_fs.h>
46#include <linux/kd.h>
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53#include <asm/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <asm/ioctls.h>
55#include <linux/bitops.h>
56#include <linux/interrupt.h>
57#include <linux/netdevice.h> /* for network interface checks */
58#include <linux/netlink.h>
59#include <linux/tcp.h>
60#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080061#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070062#include <linux/quota.h>
63#include <linux/un.h> /* for Unix socket types */
64#include <net/af_unix.h> /* for Unix socket types */
65#include <linux/parser.h>
66#include <linux/nfs_mount.h>
67#include <net/ipv6.h>
68#include <linux/hugetlb.h>
69#include <linux/personality.h>
70#include <linux/sysctl.h>
71#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070072#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070073#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070074#include <linux/mutex.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070075
76#include "avc.h"
77#include "objsec.h"
78#include "netif.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080079#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050080#include "netlabel.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070081
82#define XATTR_SELINUX_SUFFIX "selinux"
83#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
84
85extern unsigned int policydb_loaded_version;
86extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070087extern int selinux_compat_net;
James Morris20510f22007-10-16 23:31:32 -070088extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070089
90#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
91int selinux_enforcing = 0;
92
93static int __init enforcing_setup(char *str)
94{
95 selinux_enforcing = simple_strtol(str,NULL,0);
96 return 1;
97}
98__setup("enforcing=", enforcing_setup);
99#endif
100
101#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
102int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
103
104static int __init selinux_enabled_setup(char *str)
105{
106 selinux_enabled = simple_strtol(str, NULL, 0);
107 return 1;
108}
109__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400110#else
111int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700112#endif
113
114/* Original (dummy) security module. */
115static struct security_operations *original_ops = NULL;
116
117/* Minimal support for a secondary security module,
118 just to allow the use of the dummy or capability modules.
119 The owlsm module can alternatively be used as a secondary
120 module as long as CONFIG_OWLSM_FD is not enabled. */
121static struct security_operations *secondary_ops = NULL;
122
123/* Lists of inode and superblock security structures initialized
124 before the policy was loaded. */
125static LIST_HEAD(superblock_security_head);
126static DEFINE_SPINLOCK(sb_security_lock);
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800129
Dustin Kirkland8c8570f2005-11-03 17:15:16 +0000130/* Return security context for a given sid or just the context
131 length if the buffer is null or length is 0 */
132static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
133{
134 char *context;
135 unsigned len;
136 int rc;
137
138 rc = security_sid_to_context(sid, &context, &len);
139 if (rc)
140 return rc;
141
142 if (!buffer || !size)
143 goto getsecurity_exit;
144
145 if (size < len) {
146 len = -ERANGE;
147 goto getsecurity_exit;
148 }
149 memcpy(buffer, context, len);
150
151getsecurity_exit:
152 kfree(context);
153 return len;
154}
155
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156/* Allocate and free functions for each kind of security blob. */
157
158static int task_alloc_security(struct task_struct *task)
159{
160 struct task_security_struct *tsec;
161
James Morris89d155e2005-10-30 14:59:21 -0800162 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700163 if (!tsec)
164 return -ENOMEM;
165
Linus Torvalds1da177e2005-04-16 15:20:36 -0700166 tsec->task = task;
167 tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
168 task->security = tsec;
169
170 return 0;
171}
172
173static void task_free_security(struct task_struct *task)
174{
175 struct task_security_struct *tsec = task->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700176 task->security = NULL;
177 kfree(tsec);
178}
179
180static int inode_alloc_security(struct inode *inode)
181{
182 struct task_security_struct *tsec = current->security;
183 struct inode_security_struct *isec;
184
Robert P. J. Dayc3762222007-02-10 01:45:03 -0800185 isec = kmem_cache_zalloc(sel_inode_cache, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700186 if (!isec)
187 return -ENOMEM;
188
Eric Paris23970742006-09-25 23:32:01 -0700189 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191 isec->inode = inode;
192 isec->sid = SECINITSID_UNLABELED;
193 isec->sclass = SECCLASS_FILE;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800194 isec->task_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195 inode->i_security = isec;
196
197 return 0;
198}
199
200static void inode_free_security(struct inode *inode)
201{
202 struct inode_security_struct *isec = inode->i_security;
203 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
204
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 spin_lock(&sbsec->isec_lock);
206 if (!list_empty(&isec->list))
207 list_del_init(&isec->list);
208 spin_unlock(&sbsec->isec_lock);
209
210 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800211 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212}
213
214static int file_alloc_security(struct file *file)
215{
216 struct task_security_struct *tsec = current->security;
217 struct file_security_struct *fsec;
218
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800219 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 if (!fsec)
221 return -ENOMEM;
222
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223 fsec->file = file;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800224 fsec->sid = tsec->sid;
225 fsec->fown_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 file->f_security = fsec;
227
228 return 0;
229}
230
231static void file_free_security(struct file *file)
232{
233 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 file->f_security = NULL;
235 kfree(fsec);
236}
237
238static int superblock_alloc_security(struct super_block *sb)
239{
240 struct superblock_security_struct *sbsec;
241
James Morris89d155e2005-10-30 14:59:21 -0800242 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243 if (!sbsec)
244 return -ENOMEM;
245
Eric Parisbc7e9822006-09-25 23:32:02 -0700246 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 INIT_LIST_HEAD(&sbsec->list);
248 INIT_LIST_HEAD(&sbsec->isec_head);
249 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 sbsec->sb = sb;
251 sbsec->sid = SECINITSID_UNLABELED;
252 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700253 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254 sb->s_security = sbsec;
255
256 return 0;
257}
258
259static void superblock_free_security(struct super_block *sb)
260{
261 struct superblock_security_struct *sbsec = sb->s_security;
262
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 spin_lock(&sb_security_lock);
264 if (!list_empty(&sbsec->list))
265 list_del_init(&sbsec->list);
266 spin_unlock(&sb_security_lock);
267
268 sb->s_security = NULL;
269 kfree(sbsec);
270}
271
Al Viro7d877f32005-10-21 03:20:43 -0400272static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273{
274 struct sk_security_struct *ssec;
275
James Morris89d155e2005-10-30 14:59:21 -0800276 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 if (!ssec)
278 return -ENOMEM;
279
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 ssec->sk = sk;
281 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700282 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 sk->sk_security = ssec;
284
Paul Moore99f59ed2006-08-29 17:53:48 -0700285 selinux_netlbl_sk_security_init(ssec, family);
286
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 return 0;
288}
289
290static void sk_free_security(struct sock *sk)
291{
292 struct sk_security_struct *ssec = sk->sk_security;
293
Linus Torvalds1da177e2005-04-16 15:20:36 -0700294 sk->sk_security = NULL;
295 kfree(ssec);
296}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700297
298/* The security server must be initialized before
299 any labeling or access decisions can be provided. */
300extern int ss_initialized;
301
302/* The file system's label must be initialized prior to use. */
303
304static char *labeling_behaviors[6] = {
305 "uses xattr",
306 "uses transition SIDs",
307 "uses task SIDs",
308 "uses genfs_contexts",
309 "not configured for labeling",
310 "uses mountpoint labeling",
311};
312
313static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
314
315static inline int inode_doinit(struct inode *inode)
316{
317 return inode_doinit_with_dentry(inode, NULL);
318}
319
320enum {
Eric Paris31e87932007-09-19 17:19:12 -0400321 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322 Opt_context = 1,
323 Opt_fscontext = 2,
324 Opt_defcontext = 4,
Eric Paris08089252006-07-10 04:43:55 -0700325 Opt_rootcontext = 8,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326};
327
328static match_table_t tokens = {
329 {Opt_context, "context=%s"},
330 {Opt_fscontext, "fscontext=%s"},
331 {Opt_defcontext, "defcontext=%s"},
Eric Paris08089252006-07-10 04:43:55 -0700332 {Opt_rootcontext, "rootcontext=%s"},
Eric Paris31e87932007-09-19 17:19:12 -0400333 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700334};
335
336#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
337
Eric Parisc312feb2006-07-10 04:43:53 -0700338static int may_context_mount_sb_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
340 struct task_security_struct *tsec)
341{
342 int rc;
343
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
348
349 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__RELABELTO, NULL);
351 return rc;
352}
353
Eric Paris08089252006-07-10 04:43:55 -0700354static int may_context_mount_inode_relabel(u32 sid,
355 struct superblock_security_struct *sbsec,
356 struct task_security_struct *tsec)
357{
358 int rc;
359 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
360 FILESYSTEM__RELABELFROM, NULL);
361 if (rc)
362 return rc;
363
364 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
365 FILESYSTEM__ASSOCIATE, NULL);
366 return rc;
367}
368
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369static int try_context_mount(struct super_block *sb, void *data)
370{
371 char *context = NULL, *defcontext = NULL;
Eric Paris08089252006-07-10 04:43:55 -0700372 char *fscontext = NULL, *rootcontext = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700373 const char *name;
374 u32 sid;
375 int alloc = 0, rc = 0, seen = 0;
376 struct task_security_struct *tsec = current->security;
377 struct superblock_security_struct *sbsec = sb->s_security;
378
379 if (!data)
380 goto out;
381
382 name = sb->s_type->name;
383
384 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
385
386 /* NFS we understand. */
387 if (!strcmp(name, "nfs")) {
388 struct nfs_mount_data *d = data;
389
390 if (d->version < NFS_MOUNT_VERSION)
391 goto out;
392
393 if (d->context[0]) {
394 context = d->context;
395 seen |= Opt_context;
396 }
397 } else
398 goto out;
399
400 } else {
401 /* Standard string-based options. */
402 char *p, *options = data;
403
Cory Olmo3528a952006-09-29 01:58:44 -0700404 while ((p = strsep(&options, "|")) != NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 int token;
406 substring_t args[MAX_OPT_ARGS];
407
408 if (!*p)
409 continue;
410
411 token = match_token(p, tokens, args);
412
413 switch (token) {
414 case Opt_context:
Eric Parisc312feb2006-07-10 04:43:53 -0700415 if (seen & (Opt_context|Opt_defcontext)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700416 rc = -EINVAL;
417 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
418 goto out_free;
419 }
420 context = match_strdup(&args[0]);
421 if (!context) {
422 rc = -ENOMEM;
423 goto out_free;
424 }
425 if (!alloc)
426 alloc = 1;
427 seen |= Opt_context;
428 break;
429
430 case Opt_fscontext:
Eric Parisc312feb2006-07-10 04:43:53 -0700431 if (seen & Opt_fscontext) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700432 rc = -EINVAL;
433 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
434 goto out_free;
435 }
Eric Parisc312feb2006-07-10 04:43:53 -0700436 fscontext = match_strdup(&args[0]);
437 if (!fscontext) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438 rc = -ENOMEM;
439 goto out_free;
440 }
441 if (!alloc)
442 alloc = 1;
443 seen |= Opt_fscontext;
444 break;
445
Eric Paris08089252006-07-10 04:43:55 -0700446 case Opt_rootcontext:
447 if (seen & Opt_rootcontext) {
448 rc = -EINVAL;
449 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
450 goto out_free;
451 }
452 rootcontext = match_strdup(&args[0]);
453 if (!rootcontext) {
454 rc = -ENOMEM;
455 goto out_free;
456 }
457 if (!alloc)
458 alloc = 1;
459 seen |= Opt_rootcontext;
460 break;
461
Linus Torvalds1da177e2005-04-16 15:20:36 -0700462 case Opt_defcontext:
463 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
464 rc = -EINVAL;
465 printk(KERN_WARNING "SELinux: "
466 "defcontext option is invalid "
467 "for this filesystem type\n");
468 goto out_free;
469 }
470 if (seen & (Opt_context|Opt_defcontext)) {
471 rc = -EINVAL;
472 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
473 goto out_free;
474 }
475 defcontext = match_strdup(&args[0]);
476 if (!defcontext) {
477 rc = -ENOMEM;
478 goto out_free;
479 }
480 if (!alloc)
481 alloc = 1;
482 seen |= Opt_defcontext;
483 break;
484
485 default:
486 rc = -EINVAL;
487 printk(KERN_WARNING "SELinux: unknown mount "
488 "option\n");
489 goto out_free;
490
491 }
492 }
493 }
494
495 if (!seen)
496 goto out;
497
Eric Parisc312feb2006-07-10 04:43:53 -0700498 /* sets the context of the superblock for the fs being mounted. */
499 if (fscontext) {
500 rc = security_context_to_sid(fscontext, strlen(fscontext), &sid);
501 if (rc) {
502 printk(KERN_WARNING "SELinux: security_context_to_sid"
503 "(%s) failed for (dev %s, type %s) errno=%d\n",
504 fscontext, sb->s_id, name, rc);
505 goto out_free;
506 }
507
508 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
509 if (rc)
510 goto out_free;
511
512 sbsec->sid = sid;
513 }
514
515 /*
516 * Switch to using mount point labeling behavior.
517 * sets the label used on all file below the mountpoint, and will set
518 * the superblock context if not already set.
519 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700520 if (context) {
521 rc = security_context_to_sid(context, strlen(context), &sid);
522 if (rc) {
523 printk(KERN_WARNING "SELinux: security_context_to_sid"
524 "(%s) failed for (dev %s, type %s) errno=%d\n",
525 context, sb->s_id, name, rc);
526 goto out_free;
527 }
528
Eric Parisb04ea3c2006-07-14 00:24:33 -0700529 if (!fscontext) {
530 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
531 if (rc)
532 goto out_free;
Eric Parisc312feb2006-07-10 04:43:53 -0700533 sbsec->sid = sid;
Eric Parisb04ea3c2006-07-14 00:24:33 -0700534 } else {
535 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
536 if (rc)
537 goto out_free;
538 }
Eric Parisc312feb2006-07-10 04:43:53 -0700539 sbsec->mntpoint_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540
Eric Parisc312feb2006-07-10 04:43:53 -0700541 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700542 }
543
Eric Paris08089252006-07-10 04:43:55 -0700544 if (rootcontext) {
545 struct inode *inode = sb->s_root->d_inode;
546 struct inode_security_struct *isec = inode->i_security;
547 rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid);
548 if (rc) {
549 printk(KERN_WARNING "SELinux: security_context_to_sid"
550 "(%s) failed for (dev %s, type %s) errno=%d\n",
551 rootcontext, sb->s_id, name, rc);
552 goto out_free;
553 }
554
555 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
556 if (rc)
557 goto out_free;
558
559 isec->sid = sid;
560 isec->initialized = 1;
561 }
562
Linus Torvalds1da177e2005-04-16 15:20:36 -0700563 if (defcontext) {
564 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
565 if (rc) {
566 printk(KERN_WARNING "SELinux: security_context_to_sid"
567 "(%s) failed for (dev %s, type %s) errno=%d\n",
568 defcontext, sb->s_id, name, rc);
569 goto out_free;
570 }
571
572 if (sid == sbsec->def_sid)
573 goto out_free;
574
Eric Paris08089252006-07-10 04:43:55 -0700575 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700576 if (rc)
577 goto out_free;
578
579 sbsec->def_sid = sid;
580 }
581
582out_free:
583 if (alloc) {
584 kfree(context);
585 kfree(defcontext);
Eric Parisc312feb2006-07-10 04:43:53 -0700586 kfree(fscontext);
Eric Paris08089252006-07-10 04:43:55 -0700587 kfree(rootcontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700588 }
589out:
590 return rc;
591}
592
593static int superblock_doinit(struct super_block *sb, void *data)
594{
595 struct superblock_security_struct *sbsec = sb->s_security;
596 struct dentry *root = sb->s_root;
597 struct inode *inode = root->d_inode;
598 int rc = 0;
599
Eric Parisbc7e9822006-09-25 23:32:02 -0700600 mutex_lock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700601 if (sbsec->initialized)
602 goto out;
603
604 if (!ss_initialized) {
605 /* Defer initialization until selinux_complete_init,
606 after the initial policy is loaded and the security
607 server is ready to handle calls. */
608 spin_lock(&sb_security_lock);
609 if (list_empty(&sbsec->list))
610 list_add(&sbsec->list, &superblock_security_head);
611 spin_unlock(&sb_security_lock);
612 goto out;
613 }
614
615 /* Determine the labeling behavior to use for this filesystem type. */
616 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
617 if (rc) {
618 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
619 __FUNCTION__, sb->s_type->name, rc);
620 goto out;
621 }
622
623 rc = try_context_mount(sb, data);
624 if (rc)
625 goto out;
626
627 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
628 /* Make sure that the xattr handler exists and that no
629 error other than -ENODATA is returned by getxattr on
630 the root directory. -ENODATA is ok, as this may be
631 the first boot of the SELinux kernel before we have
632 assigned xattr values to the filesystem. */
633 if (!inode->i_op->getxattr) {
634 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
635 "xattr support\n", sb->s_id, sb->s_type->name);
636 rc = -EOPNOTSUPP;
637 goto out;
638 }
639 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
640 if (rc < 0 && rc != -ENODATA) {
641 if (rc == -EOPNOTSUPP)
642 printk(KERN_WARNING "SELinux: (dev %s, type "
643 "%s) has no security xattr handler\n",
644 sb->s_id, sb->s_type->name);
645 else
646 printk(KERN_WARNING "SELinux: (dev %s, type "
647 "%s) getxattr errno %d\n", sb->s_id,
648 sb->s_type->name, -rc);
649 goto out;
650 }
651 }
652
653 if (strcmp(sb->s_type->name, "proc") == 0)
654 sbsec->proc = 1;
655
656 sbsec->initialized = 1;
657
658 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
Eric Parisfadcdb42007-02-22 18:11:31 -0500659 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700660 sb->s_id, sb->s_type->name);
661 }
662 else {
Eric Parisfadcdb42007-02-22 18:11:31 -0500663 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700664 sb->s_id, sb->s_type->name,
665 labeling_behaviors[sbsec->behavior-1]);
666 }
667
668 /* Initialize the root inode. */
669 rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
670
671 /* Initialize any other inodes associated with the superblock, e.g.
672 inodes created prior to initial policy load or inodes created
673 during get_sb by a pseudo filesystem that directly
674 populates itself. */
675 spin_lock(&sbsec->isec_lock);
676next_inode:
677 if (!list_empty(&sbsec->isec_head)) {
678 struct inode_security_struct *isec =
679 list_entry(sbsec->isec_head.next,
680 struct inode_security_struct, list);
681 struct inode *inode = isec->inode;
682 spin_unlock(&sbsec->isec_lock);
683 inode = igrab(inode);
684 if (inode) {
685 if (!IS_PRIVATE (inode))
686 inode_doinit(inode);
687 iput(inode);
688 }
689 spin_lock(&sbsec->isec_lock);
690 list_del_init(&isec->list);
691 goto next_inode;
692 }
693 spin_unlock(&sbsec->isec_lock);
694out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700695 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696 return rc;
697}
698
699static inline u16 inode_mode_to_security_class(umode_t mode)
700{
701 switch (mode & S_IFMT) {
702 case S_IFSOCK:
703 return SECCLASS_SOCK_FILE;
704 case S_IFLNK:
705 return SECCLASS_LNK_FILE;
706 case S_IFREG:
707 return SECCLASS_FILE;
708 case S_IFBLK:
709 return SECCLASS_BLK_FILE;
710 case S_IFDIR:
711 return SECCLASS_DIR;
712 case S_IFCHR:
713 return SECCLASS_CHR_FILE;
714 case S_IFIFO:
715 return SECCLASS_FIFO_FILE;
716
717 }
718
719 return SECCLASS_FILE;
720}
721
James Morris13402582005-09-30 14:24:34 -0400722static inline int default_protocol_stream(int protocol)
723{
724 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
725}
726
727static inline int default_protocol_dgram(int protocol)
728{
729 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
730}
731
Linus Torvalds1da177e2005-04-16 15:20:36 -0700732static inline u16 socket_type_to_security_class(int family, int type, int protocol)
733{
734 switch (family) {
735 case PF_UNIX:
736 switch (type) {
737 case SOCK_STREAM:
738 case SOCK_SEQPACKET:
739 return SECCLASS_UNIX_STREAM_SOCKET;
740 case SOCK_DGRAM:
741 return SECCLASS_UNIX_DGRAM_SOCKET;
742 }
743 break;
744 case PF_INET:
745 case PF_INET6:
746 switch (type) {
747 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -0400748 if (default_protocol_stream(protocol))
749 return SECCLASS_TCP_SOCKET;
750 else
751 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700752 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -0400753 if (default_protocol_dgram(protocol))
754 return SECCLASS_UDP_SOCKET;
755 else
756 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -0800757 case SOCK_DCCP:
758 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -0400759 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700760 return SECCLASS_RAWIP_SOCKET;
761 }
762 break;
763 case PF_NETLINK:
764 switch (protocol) {
765 case NETLINK_ROUTE:
766 return SECCLASS_NETLINK_ROUTE_SOCKET;
767 case NETLINK_FIREWALL:
768 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -0700769 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700770 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
771 case NETLINK_NFLOG:
772 return SECCLASS_NETLINK_NFLOG_SOCKET;
773 case NETLINK_XFRM:
774 return SECCLASS_NETLINK_XFRM_SOCKET;
775 case NETLINK_SELINUX:
776 return SECCLASS_NETLINK_SELINUX_SOCKET;
777 case NETLINK_AUDIT:
778 return SECCLASS_NETLINK_AUDIT_SOCKET;
779 case NETLINK_IP6_FW:
780 return SECCLASS_NETLINK_IP6FW_SOCKET;
781 case NETLINK_DNRTMSG:
782 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -0700783 case NETLINK_KOBJECT_UEVENT:
784 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700785 default:
786 return SECCLASS_NETLINK_SOCKET;
787 }
788 case PF_PACKET:
789 return SECCLASS_PACKET_SOCKET;
790 case PF_KEY:
791 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -0700792 case PF_APPLETALK:
793 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700794 }
795
796 return SECCLASS_SOCKET;
797}
798
799#ifdef CONFIG_PROC_FS
800static int selinux_proc_get_sid(struct proc_dir_entry *de,
801 u16 tclass,
802 u32 *sid)
803{
804 int buflen, rc;
805 char *buffer, *path, *end;
806
807 buffer = (char*)__get_free_page(GFP_KERNEL);
808 if (!buffer)
809 return -ENOMEM;
810
811 buflen = PAGE_SIZE;
812 end = buffer+buflen;
813 *--end = '\0';
814 buflen--;
815 path = end-1;
816 *path = '/';
817 while (de && de != de->parent) {
818 buflen -= de->namelen + 1;
819 if (buflen < 0)
820 break;
821 end -= de->namelen;
822 memcpy(end, de->name, de->namelen);
823 *--end = '/';
824 path = end;
825 de = de->parent;
826 }
827 rc = security_genfs_sid("proc", path, tclass, sid);
828 free_page((unsigned long)buffer);
829 return rc;
830}
831#else
832static int selinux_proc_get_sid(struct proc_dir_entry *de,
833 u16 tclass,
834 u32 *sid)
835{
836 return -EINVAL;
837}
838#endif
839
840/* The inode's security attributes must be initialized before first use. */
841static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
842{
843 struct superblock_security_struct *sbsec = NULL;
844 struct inode_security_struct *isec = inode->i_security;
845 u32 sid;
846 struct dentry *dentry;
847#define INITCONTEXTLEN 255
848 char *context = NULL;
849 unsigned len = 0;
850 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700851
852 if (isec->initialized)
853 goto out;
854
Eric Paris23970742006-09-25 23:32:01 -0700855 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700856 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -0700857 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700858
859 sbsec = inode->i_sb->s_security;
860 if (!sbsec->initialized) {
861 /* Defer initialization until selinux_complete_init,
862 after the initial policy is loaded and the security
863 server is ready to handle calls. */
864 spin_lock(&sbsec->isec_lock);
865 if (list_empty(&isec->list))
866 list_add(&isec->list, &sbsec->isec_head);
867 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -0700868 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700869 }
870
871 switch (sbsec->behavior) {
872 case SECURITY_FS_USE_XATTR:
873 if (!inode->i_op->getxattr) {
874 isec->sid = sbsec->def_sid;
875 break;
876 }
877
878 /* Need a dentry, since the xattr API requires one.
879 Life would be simpler if we could just pass the inode. */
880 if (opt_dentry) {
881 /* Called from d_instantiate or d_splice_alias. */
882 dentry = dget(opt_dentry);
883 } else {
884 /* Called from selinux_complete_init, try to find a dentry. */
885 dentry = d_find_alias(inode);
886 }
887 if (!dentry) {
888 printk(KERN_WARNING "%s: no dentry for dev=%s "
889 "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
890 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -0700891 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700892 }
893
894 len = INITCONTEXTLEN;
895 context = kmalloc(len, GFP_KERNEL);
896 if (!context) {
897 rc = -ENOMEM;
898 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -0700899 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700900 }
901 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
902 context, len);
903 if (rc == -ERANGE) {
904 /* Need a larger buffer. Query for the right size. */
905 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
906 NULL, 0);
907 if (rc < 0) {
908 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -0700909 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700910 }
911 kfree(context);
912 len = rc;
913 context = kmalloc(len, GFP_KERNEL);
914 if (!context) {
915 rc = -ENOMEM;
916 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -0700917 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700918 }
919 rc = inode->i_op->getxattr(dentry,
920 XATTR_NAME_SELINUX,
921 context, len);
922 }
923 dput(dentry);
924 if (rc < 0) {
925 if (rc != -ENODATA) {
926 printk(KERN_WARNING "%s: getxattr returned "
927 "%d for dev=%s ino=%ld\n", __FUNCTION__,
928 -rc, inode->i_sb->s_id, inode->i_ino);
929 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -0700930 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931 }
932 /* Map ENODATA to the default file SID */
933 sid = sbsec->def_sid;
934 rc = 0;
935 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -0700936 rc = security_context_to_sid_default(context, rc, &sid,
937 sbsec->def_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700938 if (rc) {
939 printk(KERN_WARNING "%s: context_to_sid(%s) "
940 "returned %d for dev=%s ino=%ld\n",
941 __FUNCTION__, context, -rc,
942 inode->i_sb->s_id, inode->i_ino);
943 kfree(context);
944 /* Leave with the unlabeled SID */
945 rc = 0;
946 break;
947 }
948 }
949 kfree(context);
950 isec->sid = sid;
951 break;
952 case SECURITY_FS_USE_TASK:
953 isec->sid = isec->task_sid;
954 break;
955 case SECURITY_FS_USE_TRANS:
956 /* Default to the fs SID. */
957 isec->sid = sbsec->sid;
958
959 /* Try to obtain a transition SID. */
960 isec->sclass = inode_mode_to_security_class(inode->i_mode);
961 rc = security_transition_sid(isec->task_sid,
962 sbsec->sid,
963 isec->sclass,
964 &sid);
965 if (rc)
Eric Paris23970742006-09-25 23:32:01 -0700966 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700967 isec->sid = sid;
968 break;
Eric Parisc312feb2006-07-10 04:43:53 -0700969 case SECURITY_FS_USE_MNTPOINT:
970 isec->sid = sbsec->mntpoint_sid;
971 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700972 default:
Eric Parisc312feb2006-07-10 04:43:53 -0700973 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700974 isec->sid = sbsec->sid;
975
976 if (sbsec->proc) {
977 struct proc_inode *proci = PROC_I(inode);
978 if (proci->pde) {
979 isec->sclass = inode_mode_to_security_class(inode->i_mode);
980 rc = selinux_proc_get_sid(proci->pde,
981 isec->sclass,
982 &sid);
983 if (rc)
Eric Paris23970742006-09-25 23:32:01 -0700984 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700985 isec->sid = sid;
986 }
987 }
988 break;
989 }
990
991 isec->initialized = 1;
992
Eric Paris23970742006-09-25 23:32:01 -0700993out_unlock:
994 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700995out:
996 if (isec->sclass == SECCLASS_FILE)
997 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700998 return rc;
999}
1000
1001/* Convert a Linux signal to an access vector. */
1002static inline u32 signal_to_av(int sig)
1003{
1004 u32 perm = 0;
1005
1006 switch (sig) {
1007 case SIGCHLD:
1008 /* Commonly granted from child to parent. */
1009 perm = PROCESS__SIGCHLD;
1010 break;
1011 case SIGKILL:
1012 /* Cannot be caught or ignored */
1013 perm = PROCESS__SIGKILL;
1014 break;
1015 case SIGSTOP:
1016 /* Cannot be caught or ignored */
1017 perm = PROCESS__SIGSTOP;
1018 break;
1019 default:
1020 /* All other signals. */
1021 perm = PROCESS__SIGNAL;
1022 break;
1023 }
1024
1025 return perm;
1026}
1027
1028/* Check permission betweeen a pair of tasks, e.g. signal checks,
1029 fork check, ptrace check, etc. */
1030static int task_has_perm(struct task_struct *tsk1,
1031 struct task_struct *tsk2,
1032 u32 perms)
1033{
1034 struct task_security_struct *tsec1, *tsec2;
1035
1036 tsec1 = tsk1->security;
1037 tsec2 = tsk2->security;
1038 return avc_has_perm(tsec1->sid, tsec2->sid,
1039 SECCLASS_PROCESS, perms, NULL);
1040}
1041
1042/* Check whether a task is allowed to use a capability. */
1043static int task_has_capability(struct task_struct *tsk,
1044 int cap)
1045{
1046 struct task_security_struct *tsec;
1047 struct avc_audit_data ad;
1048
1049 tsec = tsk->security;
1050
1051 AVC_AUDIT_DATA_INIT(&ad,CAP);
1052 ad.tsk = tsk;
1053 ad.u.cap = cap;
1054
1055 return avc_has_perm(tsec->sid, tsec->sid,
1056 SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
1057}
1058
1059/* Check whether a task is allowed to use a system operation. */
1060static int task_has_system(struct task_struct *tsk,
1061 u32 perms)
1062{
1063 struct task_security_struct *tsec;
1064
1065 tsec = tsk->security;
1066
1067 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1068 SECCLASS_SYSTEM, perms, NULL);
1069}
1070
1071/* Check whether a task has a particular permission to an inode.
1072 The 'adp' parameter is optional and allows other audit
1073 data to be passed (e.g. the dentry). */
1074static int inode_has_perm(struct task_struct *tsk,
1075 struct inode *inode,
1076 u32 perms,
1077 struct avc_audit_data *adp)
1078{
1079 struct task_security_struct *tsec;
1080 struct inode_security_struct *isec;
1081 struct avc_audit_data ad;
1082
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001083 if (unlikely (IS_PRIVATE (inode)))
1084 return 0;
1085
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086 tsec = tsk->security;
1087 isec = inode->i_security;
1088
1089 if (!adp) {
1090 adp = &ad;
1091 AVC_AUDIT_DATA_INIT(&ad, FS);
1092 ad.u.fs.inode = inode;
1093 }
1094
1095 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1096}
1097
1098/* Same as inode_has_perm, but pass explicit audit data containing
1099 the dentry to help the auditing code to more easily generate the
1100 pathname if needed. */
1101static inline int dentry_has_perm(struct task_struct *tsk,
1102 struct vfsmount *mnt,
1103 struct dentry *dentry,
1104 u32 av)
1105{
1106 struct inode *inode = dentry->d_inode;
1107 struct avc_audit_data ad;
1108 AVC_AUDIT_DATA_INIT(&ad,FS);
1109 ad.u.fs.mnt = mnt;
1110 ad.u.fs.dentry = dentry;
1111 return inode_has_perm(tsk, inode, av, &ad);
1112}
1113
1114/* Check whether a task can use an open file descriptor to
1115 access an inode in a given way. Check access to the
1116 descriptor itself, and then use dentry_has_perm to
1117 check a particular permission to the file.
1118 Access to the descriptor is implicitly granted if it
1119 has the same SID as the process. If av is zero, then
1120 access to the file is not checked, e.g. for cases
1121 where only the descriptor is affected like seek. */
Arjan van de Ven858119e2006-01-14 13:20:43 -08001122static int file_has_perm(struct task_struct *tsk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001123 struct file *file,
1124 u32 av)
1125{
1126 struct task_security_struct *tsec = tsk->security;
1127 struct file_security_struct *fsec = file->f_security;
Josef Sipek3d5ff522006-12-08 02:37:38 -08001128 struct vfsmount *mnt = file->f_path.mnt;
1129 struct dentry *dentry = file->f_path.dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130 struct inode *inode = dentry->d_inode;
1131 struct avc_audit_data ad;
1132 int rc;
1133
1134 AVC_AUDIT_DATA_INIT(&ad, FS);
1135 ad.u.fs.mnt = mnt;
1136 ad.u.fs.dentry = dentry;
1137
1138 if (tsec->sid != fsec->sid) {
1139 rc = avc_has_perm(tsec->sid, fsec->sid,
1140 SECCLASS_FD,
1141 FD__USE,
1142 &ad);
1143 if (rc)
1144 return rc;
1145 }
1146
1147 /* av is zero if only checking access to the descriptor. */
1148 if (av)
1149 return inode_has_perm(tsk, inode, av, &ad);
1150
1151 return 0;
1152}
1153
1154/* Check whether a task can create a file. */
1155static int may_create(struct inode *dir,
1156 struct dentry *dentry,
1157 u16 tclass)
1158{
1159 struct task_security_struct *tsec;
1160 struct inode_security_struct *dsec;
1161 struct superblock_security_struct *sbsec;
1162 u32 newsid;
1163 struct avc_audit_data ad;
1164 int rc;
1165
1166 tsec = current->security;
1167 dsec = dir->i_security;
1168 sbsec = dir->i_sb->s_security;
1169
1170 AVC_AUDIT_DATA_INIT(&ad, FS);
1171 ad.u.fs.dentry = dentry;
1172
1173 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1174 DIR__ADD_NAME | DIR__SEARCH,
1175 &ad);
1176 if (rc)
1177 return rc;
1178
1179 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1180 newsid = tsec->create_sid;
1181 } else {
1182 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1183 &newsid);
1184 if (rc)
1185 return rc;
1186 }
1187
1188 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1189 if (rc)
1190 return rc;
1191
1192 return avc_has_perm(newsid, sbsec->sid,
1193 SECCLASS_FILESYSTEM,
1194 FILESYSTEM__ASSOCIATE, &ad);
1195}
1196
Michael LeMay4eb582c2006-06-26 00:24:57 -07001197/* Check whether a task can create a key. */
1198static int may_create_key(u32 ksid,
1199 struct task_struct *ctx)
1200{
1201 struct task_security_struct *tsec;
1202
1203 tsec = ctx->security;
1204
1205 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1206}
1207
Linus Torvalds1da177e2005-04-16 15:20:36 -07001208#define MAY_LINK 0
1209#define MAY_UNLINK 1
1210#define MAY_RMDIR 2
1211
1212/* Check whether a task can link, unlink, or rmdir a file/directory. */
1213static int may_link(struct inode *dir,
1214 struct dentry *dentry,
1215 int kind)
1216
1217{
1218 struct task_security_struct *tsec;
1219 struct inode_security_struct *dsec, *isec;
1220 struct avc_audit_data ad;
1221 u32 av;
1222 int rc;
1223
1224 tsec = current->security;
1225 dsec = dir->i_security;
1226 isec = dentry->d_inode->i_security;
1227
1228 AVC_AUDIT_DATA_INIT(&ad, FS);
1229 ad.u.fs.dentry = dentry;
1230
1231 av = DIR__SEARCH;
1232 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1233 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1234 if (rc)
1235 return rc;
1236
1237 switch (kind) {
1238 case MAY_LINK:
1239 av = FILE__LINK;
1240 break;
1241 case MAY_UNLINK:
1242 av = FILE__UNLINK;
1243 break;
1244 case MAY_RMDIR:
1245 av = DIR__RMDIR;
1246 break;
1247 default:
1248 printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind);
1249 return 0;
1250 }
1251
1252 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1253 return rc;
1254}
1255
1256static inline int may_rename(struct inode *old_dir,
1257 struct dentry *old_dentry,
1258 struct inode *new_dir,
1259 struct dentry *new_dentry)
1260{
1261 struct task_security_struct *tsec;
1262 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1263 struct avc_audit_data ad;
1264 u32 av;
1265 int old_is_dir, new_is_dir;
1266 int rc;
1267
1268 tsec = current->security;
1269 old_dsec = old_dir->i_security;
1270 old_isec = old_dentry->d_inode->i_security;
1271 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1272 new_dsec = new_dir->i_security;
1273
1274 AVC_AUDIT_DATA_INIT(&ad, FS);
1275
1276 ad.u.fs.dentry = old_dentry;
1277 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1278 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1279 if (rc)
1280 return rc;
1281 rc = avc_has_perm(tsec->sid, old_isec->sid,
1282 old_isec->sclass, FILE__RENAME, &ad);
1283 if (rc)
1284 return rc;
1285 if (old_is_dir && new_dir != old_dir) {
1286 rc = avc_has_perm(tsec->sid, old_isec->sid,
1287 old_isec->sclass, DIR__REPARENT, &ad);
1288 if (rc)
1289 return rc;
1290 }
1291
1292 ad.u.fs.dentry = new_dentry;
1293 av = DIR__ADD_NAME | DIR__SEARCH;
1294 if (new_dentry->d_inode)
1295 av |= DIR__REMOVE_NAME;
1296 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1297 if (rc)
1298 return rc;
1299 if (new_dentry->d_inode) {
1300 new_isec = new_dentry->d_inode->i_security;
1301 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1302 rc = avc_has_perm(tsec->sid, new_isec->sid,
1303 new_isec->sclass,
1304 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1305 if (rc)
1306 return rc;
1307 }
1308
1309 return 0;
1310}
1311
1312/* Check whether a task can perform a filesystem operation. */
1313static int superblock_has_perm(struct task_struct *tsk,
1314 struct super_block *sb,
1315 u32 perms,
1316 struct avc_audit_data *ad)
1317{
1318 struct task_security_struct *tsec;
1319 struct superblock_security_struct *sbsec;
1320
1321 tsec = tsk->security;
1322 sbsec = sb->s_security;
1323 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1324 perms, ad);
1325}
1326
1327/* Convert a Linux mode and permission mask to an access vector. */
1328static inline u32 file_mask_to_av(int mode, int mask)
1329{
1330 u32 av = 0;
1331
1332 if ((mode & S_IFMT) != S_IFDIR) {
1333 if (mask & MAY_EXEC)
1334 av |= FILE__EXECUTE;
1335 if (mask & MAY_READ)
1336 av |= FILE__READ;
1337
1338 if (mask & MAY_APPEND)
1339 av |= FILE__APPEND;
1340 else if (mask & MAY_WRITE)
1341 av |= FILE__WRITE;
1342
1343 } else {
1344 if (mask & MAY_EXEC)
1345 av |= DIR__SEARCH;
1346 if (mask & MAY_WRITE)
1347 av |= DIR__WRITE;
1348 if (mask & MAY_READ)
1349 av |= DIR__READ;
1350 }
1351
1352 return av;
1353}
1354
1355/* Convert a Linux file to an access vector. */
1356static inline u32 file_to_av(struct file *file)
1357{
1358 u32 av = 0;
1359
1360 if (file->f_mode & FMODE_READ)
1361 av |= FILE__READ;
1362 if (file->f_mode & FMODE_WRITE) {
1363 if (file->f_flags & O_APPEND)
1364 av |= FILE__APPEND;
1365 else
1366 av |= FILE__WRITE;
1367 }
1368
1369 return av;
1370}
1371
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372/* Hook functions begin here. */
1373
1374static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1375{
1376 struct task_security_struct *psec = parent->security;
1377 struct task_security_struct *csec = child->security;
1378 int rc;
1379
1380 rc = secondary_ops->ptrace(parent,child);
1381 if (rc)
1382 return rc;
1383
1384 rc = task_has_perm(parent, child, PROCESS__PTRACE);
1385 /* Save the SID of the tracing process for later use in apply_creds. */
Stephen Smalley341c2d82006-03-11 03:27:16 -08001386 if (!(child->ptrace & PT_PTRACED) && !rc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001387 csec->ptrace_sid = psec->sid;
1388 return rc;
1389}
1390
1391static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1392 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1393{
1394 int error;
1395
1396 error = task_has_perm(current, target, PROCESS__GETCAP);
1397 if (error)
1398 return error;
1399
1400 return secondary_ops->capget(target, effective, inheritable, permitted);
1401}
1402
1403static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1404 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1405{
1406 int error;
1407
1408 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1409 if (error)
1410 return error;
1411
1412 return task_has_perm(current, target, PROCESS__SETCAP);
1413}
1414
1415static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1416 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1417{
1418 secondary_ops->capset_set(target, effective, inheritable, permitted);
1419}
1420
1421static int selinux_capable(struct task_struct *tsk, int cap)
1422{
1423 int rc;
1424
1425 rc = secondary_ops->capable(tsk, cap);
1426 if (rc)
1427 return rc;
1428
1429 return task_has_capability(tsk,cap);
1430}
1431
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001432static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1433{
1434 int buflen, rc;
1435 char *buffer, *path, *end;
1436
1437 rc = -ENOMEM;
1438 buffer = (char*)__get_free_page(GFP_KERNEL);
1439 if (!buffer)
1440 goto out;
1441
1442 buflen = PAGE_SIZE;
1443 end = buffer+buflen;
1444 *--end = '\0';
1445 buflen--;
1446 path = end-1;
1447 *path = '/';
1448 while (table) {
1449 const char *name = table->procname;
1450 size_t namelen = strlen(name);
1451 buflen -= namelen + 1;
1452 if (buflen < 0)
1453 goto out_free;
1454 end -= namelen;
1455 memcpy(end, name, namelen);
1456 *--end = '/';
1457 path = end;
1458 table = table->parent;
1459 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001460 buflen -= 4;
1461 if (buflen < 0)
1462 goto out_free;
1463 end -= 4;
1464 memcpy(end, "/sys", 4);
1465 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001466 rc = security_genfs_sid("proc", path, tclass, sid);
1467out_free:
1468 free_page((unsigned long)buffer);
1469out:
1470 return rc;
1471}
1472
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473static int selinux_sysctl(ctl_table *table, int op)
1474{
1475 int error = 0;
1476 u32 av;
1477 struct task_security_struct *tsec;
1478 u32 tsid;
1479 int rc;
1480
1481 rc = secondary_ops->sysctl(table, op);
1482 if (rc)
1483 return rc;
1484
1485 tsec = current->security;
1486
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001487 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1488 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 if (rc) {
1490 /* Default to the well-defined sysctl SID. */
1491 tsid = SECINITSID_SYSCTL;
1492 }
1493
1494 /* The op values are "defined" in sysctl.c, thereby creating
1495 * a bad coupling between this module and sysctl.c */
1496 if(op == 001) {
1497 error = avc_has_perm(tsec->sid, tsid,
1498 SECCLASS_DIR, DIR__SEARCH, NULL);
1499 } else {
1500 av = 0;
1501 if (op & 004)
1502 av |= FILE__READ;
1503 if (op & 002)
1504 av |= FILE__WRITE;
1505 if (av)
1506 error = avc_has_perm(tsec->sid, tsid,
1507 SECCLASS_FILE, av, NULL);
1508 }
1509
1510 return error;
1511}
1512
1513static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1514{
1515 int rc = 0;
1516
1517 if (!sb)
1518 return 0;
1519
1520 switch (cmds) {
1521 case Q_SYNC:
1522 case Q_QUOTAON:
1523 case Q_QUOTAOFF:
1524 case Q_SETINFO:
1525 case Q_SETQUOTA:
1526 rc = superblock_has_perm(current,
1527 sb,
1528 FILESYSTEM__QUOTAMOD, NULL);
1529 break;
1530 case Q_GETFMT:
1531 case Q_GETINFO:
1532 case Q_GETQUOTA:
1533 rc = superblock_has_perm(current,
1534 sb,
1535 FILESYSTEM__QUOTAGET, NULL);
1536 break;
1537 default:
1538 rc = 0; /* let the kernel handle invalid cmds */
1539 break;
1540 }
1541 return rc;
1542}
1543
1544static int selinux_quota_on(struct dentry *dentry)
1545{
1546 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1547}
1548
1549static int selinux_syslog(int type)
1550{
1551 int rc;
1552
1553 rc = secondary_ops->syslog(type);
1554 if (rc)
1555 return rc;
1556
1557 switch (type) {
1558 case 3: /* Read last kernel messages */
1559 case 10: /* Return size of the log buffer */
1560 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1561 break;
1562 case 6: /* Disable logging to console */
1563 case 7: /* Enable logging to console */
1564 case 8: /* Set level of messages printed to console */
1565 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1566 break;
1567 case 0: /* Close log */
1568 case 1: /* Open log */
1569 case 2: /* Read from log */
1570 case 4: /* Read/clear last kernel messages */
1571 case 5: /* Clear ring buffer */
1572 default:
1573 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1574 break;
1575 }
1576 return rc;
1577}
1578
1579/*
1580 * Check that a process has enough memory to allocate a new virtual
1581 * mapping. 0 means there is enough memory for the allocation to
1582 * succeed and -ENOMEM implies there is not.
1583 *
1584 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1585 * if the capability is granted, but __vm_enough_memory requires 1 if
1586 * the capability is granted.
1587 *
1588 * Do not audit the selinux permission check, as this is applied to all
1589 * processes that allocate mappings.
1590 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001591static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592{
1593 int rc, cap_sys_admin = 0;
1594 struct task_security_struct *tsec = current->security;
1595
1596 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1597 if (rc == 0)
1598 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04001599 SECCLASS_CAPABILITY,
1600 CAP_TO_MASK(CAP_SYS_ADMIN),
1601 0,
1602 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603
1604 if (rc == 0)
1605 cap_sys_admin = 1;
1606
Alan Cox34b4e4a2007-08-22 14:01:28 -07001607 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608}
1609
1610/* binprm security operations */
1611
1612static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1613{
1614 struct bprm_security_struct *bsec;
1615
James Morris89d155e2005-10-30 14:59:21 -08001616 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 if (!bsec)
1618 return -ENOMEM;
1619
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620 bsec->bprm = bprm;
1621 bsec->sid = SECINITSID_UNLABELED;
1622 bsec->set = 0;
1623
1624 bprm->security = bsec;
1625 return 0;
1626}
1627
1628static int selinux_bprm_set_security(struct linux_binprm *bprm)
1629{
1630 struct task_security_struct *tsec;
Josef Sipek3d5ff522006-12-08 02:37:38 -08001631 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632 struct inode_security_struct *isec;
1633 struct bprm_security_struct *bsec;
1634 u32 newsid;
1635 struct avc_audit_data ad;
1636 int rc;
1637
1638 rc = secondary_ops->bprm_set_security(bprm);
1639 if (rc)
1640 return rc;
1641
1642 bsec = bprm->security;
1643
1644 if (bsec->set)
1645 return 0;
1646
1647 tsec = current->security;
1648 isec = inode->i_security;
1649
1650 /* Default to the current task SID. */
1651 bsec->sid = tsec->sid;
1652
Michael LeMay28eba5b2006-06-27 02:53:42 -07001653 /* Reset fs, key, and sock SIDs on execve. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654 tsec->create_sid = 0;
Michael LeMay28eba5b2006-06-27 02:53:42 -07001655 tsec->keycreate_sid = 0;
Eric Paris42c3e032006-06-26 00:26:03 -07001656 tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657
1658 if (tsec->exec_sid) {
1659 newsid = tsec->exec_sid;
1660 /* Reset exec SID on execve. */
1661 tsec->exec_sid = 0;
1662 } else {
1663 /* Check for a default transition on this program. */
1664 rc = security_transition_sid(tsec->sid, isec->sid,
1665 SECCLASS_PROCESS, &newsid);
1666 if (rc)
1667 return rc;
1668 }
1669
1670 AVC_AUDIT_DATA_INIT(&ad, FS);
Josef Sipek3d5ff522006-12-08 02:37:38 -08001671 ad.u.fs.mnt = bprm->file->f_path.mnt;
1672 ad.u.fs.dentry = bprm->file->f_path.dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673
Josef Sipek3d5ff522006-12-08 02:37:38 -08001674 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675 newsid = tsec->sid;
1676
1677 if (tsec->sid == newsid) {
1678 rc = avc_has_perm(tsec->sid, isec->sid,
1679 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1680 if (rc)
1681 return rc;
1682 } else {
1683 /* Check permissions for the transition. */
1684 rc = avc_has_perm(tsec->sid, newsid,
1685 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1686 if (rc)
1687 return rc;
1688
1689 rc = avc_has_perm(newsid, isec->sid,
1690 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1691 if (rc)
1692 return rc;
1693
1694 /* Clear any possibly unsafe personality bits on exec: */
1695 current->personality &= ~PER_CLEAR_ON_SETID;
1696
1697 /* Set the security field to the new SID. */
1698 bsec->sid = newsid;
1699 }
1700
1701 bsec->set = 1;
1702 return 0;
1703}
1704
1705static int selinux_bprm_check_security (struct linux_binprm *bprm)
1706{
1707 return secondary_ops->bprm_check_security(bprm);
1708}
1709
1710
1711static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1712{
1713 struct task_security_struct *tsec = current->security;
1714 int atsecure = 0;
1715
1716 if (tsec->osid != tsec->sid) {
1717 /* Enable secure mode for SIDs transitions unless
1718 the noatsecure permission is granted between
1719 the two SIDs, i.e. ahp returns 0. */
1720 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1721 SECCLASS_PROCESS,
1722 PROCESS__NOATSECURE, NULL);
1723 }
1724
1725 return (atsecure || secondary_ops->bprm_secureexec(bprm));
1726}
1727
1728static void selinux_bprm_free_security(struct linux_binprm *bprm)
1729{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07001730 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732}
1733
1734extern struct vfsmount *selinuxfs_mount;
1735extern struct dentry *selinux_null;
1736
1737/* Derived from fs/exec.c:flush_old_files. */
1738static inline void flush_unauthorized_files(struct files_struct * files)
1739{
1740 struct avc_audit_data ad;
1741 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07001742 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001743 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001744 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001745 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001746
Stephen Smalleyb20c8122006-09-25 23:32:03 -07001747 mutex_lock(&tty_mutex);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001748 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001749 if (tty) {
1750 file_list_lock();
Eric Dumazet2f512012005-10-30 15:02:16 -08001751 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752 if (file) {
1753 /* Revalidate access to controlling tty.
1754 Use inode_has_perm on the tty inode directly rather
1755 than using file_has_perm, as this particular open
1756 file may belong to another process and we are only
1757 interested in the inode-based check here. */
Josef Sipek3d5ff522006-12-08 02:37:38 -08001758 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001759 if (inode_has_perm(current, inode,
1760 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001761 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001762 }
1763 }
1764 file_list_unlock();
1765 }
Stephen Smalleyb20c8122006-09-25 23:32:03 -07001766 mutex_unlock(&tty_mutex);
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07001767 /* Reset controlling tty. */
1768 if (drop_tty)
1769 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001770
1771 /* Revalidate access to inherited open files. */
1772
1773 AVC_AUDIT_DATA_INIT(&ad,FS);
1774
1775 spin_lock(&files->file_lock);
1776 for (;;) {
1777 unsigned long set, i;
1778 int fd;
1779
1780 j++;
1781 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001782 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08001783 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001784 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001785 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786 if (!set)
1787 continue;
1788 spin_unlock(&files->file_lock);
1789 for ( ; set ; i++,set >>= 1) {
1790 if (set & 1) {
1791 file = fget(i);
1792 if (!file)
1793 continue;
1794 if (file_has_perm(current,
1795 file,
1796 file_to_av(file))) {
1797 sys_close(i);
1798 fd = get_unused_fd();
1799 if (fd != i) {
1800 if (fd >= 0)
1801 put_unused_fd(fd);
1802 fput(file);
1803 continue;
1804 }
1805 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08001806 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807 } else {
1808 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09001809 if (IS_ERR(devnull)) {
1810 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811 put_unused_fd(fd);
1812 fput(file);
1813 continue;
1814 }
1815 }
1816 fd_install(fd, devnull);
1817 }
1818 fput(file);
1819 }
1820 }
1821 spin_lock(&files->file_lock);
1822
1823 }
1824 spin_unlock(&files->file_lock);
1825}
1826
1827static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1828{
1829 struct task_security_struct *tsec;
1830 struct bprm_security_struct *bsec;
1831 u32 sid;
1832 int rc;
1833
1834 secondary_ops->bprm_apply_creds(bprm, unsafe);
1835
1836 tsec = current->security;
1837
1838 bsec = bprm->security;
1839 sid = bsec->sid;
1840
1841 tsec->osid = tsec->sid;
1842 bsec->unsafe = 0;
1843 if (tsec->sid != sid) {
1844 /* Check for shared state. If not ok, leave SID
1845 unchanged and kill. */
1846 if (unsafe & LSM_UNSAFE_SHARE) {
1847 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1848 PROCESS__SHARE, NULL);
1849 if (rc) {
1850 bsec->unsafe = 1;
1851 return;
1852 }
1853 }
1854
1855 /* Check for ptracing, and update the task SID if ok.
1856 Otherwise, leave SID unchanged and kill. */
1857 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1858 rc = avc_has_perm(tsec->ptrace_sid, sid,
1859 SECCLASS_PROCESS, PROCESS__PTRACE,
1860 NULL);
1861 if (rc) {
1862 bsec->unsafe = 1;
1863 return;
1864 }
1865 }
1866 tsec->sid = sid;
1867 }
1868}
1869
1870/*
1871 * called after apply_creds without the task lock held
1872 */
1873static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1874{
1875 struct task_security_struct *tsec;
1876 struct rlimit *rlim, *initrlim;
1877 struct itimerval itimer;
1878 struct bprm_security_struct *bsec;
1879 int rc, i;
1880
1881 tsec = current->security;
1882 bsec = bprm->security;
1883
1884 if (bsec->unsafe) {
1885 force_sig_specific(SIGKILL, current);
1886 return;
1887 }
1888 if (tsec->osid == tsec->sid)
1889 return;
1890
1891 /* Close files for which the new task SID is not authorized. */
1892 flush_unauthorized_files(current->files);
1893
1894 /* Check whether the new SID can inherit signal state
1895 from the old SID. If not, clear itimers to avoid
1896 subsequent signal generation and flush and unblock
1897 signals. This must occur _after_ the task SID has
1898 been updated so that any kill done after the flush
1899 will be checked against the new SID. */
1900 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1901 PROCESS__SIGINH, NULL);
1902 if (rc) {
1903 memset(&itimer, 0, sizeof itimer);
1904 for (i = 0; i < 3; i++)
1905 do_setitimer(i, &itimer, NULL);
1906 flush_signals(current);
1907 spin_lock_irq(&current->sighand->siglock);
1908 flush_signal_handlers(current, 1);
1909 sigemptyset(&current->blocked);
1910 recalc_sigpending();
1911 spin_unlock_irq(&current->sighand->siglock);
1912 }
1913
Stephen Smalley4ac212a2007-08-29 08:51:50 -04001914 /* Always clear parent death signal on SID transitions. */
1915 current->pdeath_signal = 0;
1916
Linus Torvalds1da177e2005-04-16 15:20:36 -07001917 /* Check whether the new SID can inherit resource limits
1918 from the old SID. If not, reset all soft limits to
1919 the lower of the current task's hard limit and the init
1920 task's soft limit. Note that the setting of hard limits
1921 (even to lower them) can be controlled by the setrlimit
1922 check. The inclusion of the init task's soft limit into
1923 the computation is to avoid resetting soft limits higher
1924 than the default soft limit for cases where the default
1925 is lower than the hard limit, e.g. RLIMIT_CORE or
1926 RLIMIT_STACK.*/
1927 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1928 PROCESS__RLIMITINH, NULL);
1929 if (rc) {
1930 for (i = 0; i < RLIM_NLIMITS; i++) {
1931 rlim = current->signal->rlim + i;
1932 initrlim = init_task.signal->rlim+i;
1933 rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1934 }
1935 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1936 /*
1937 * This will cause RLIMIT_CPU calculations
1938 * to be refigured.
1939 */
1940 current->it_prof_expires = jiffies_to_cputime(1);
1941 }
1942 }
1943
1944 /* Wake up the parent if it is waiting so that it can
1945 recheck wait permission to the new task SID. */
1946 wake_up_interruptible(&current->parent->signal->wait_chldexit);
1947}
1948
1949/* superblock security operations */
1950
1951static int selinux_sb_alloc_security(struct super_block *sb)
1952{
1953 return superblock_alloc_security(sb);
1954}
1955
1956static void selinux_sb_free_security(struct super_block *sb)
1957{
1958 superblock_free_security(sb);
1959}
1960
1961static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1962{
1963 if (plen > olen)
1964 return 0;
1965
1966 return !memcmp(prefix, option, plen);
1967}
1968
1969static inline int selinux_option(char *option, int len)
1970{
1971 return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1972 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
Eric Paris08089252006-07-10 04:43:55 -07001973 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) ||
1974 match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975}
1976
1977static inline void take_option(char **to, char *from, int *first, int len)
1978{
1979 if (!*first) {
1980 **to = ',';
1981 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07001982 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983 *first = 0;
1984 memcpy(*to, from, len);
1985 *to += len;
1986}
1987
Cory Olmo3528a952006-09-29 01:58:44 -07001988static inline void take_selinux_option(char **to, char *from, int *first,
1989 int len)
1990{
1991 int current_size = 0;
1992
1993 if (!*first) {
1994 **to = '|';
1995 *to += 1;
1996 }
1997 else
1998 *first = 0;
1999
2000 while (current_size < len) {
2001 if (*from != '"') {
2002 **to = *from;
2003 *to += 1;
2004 }
2005 from += 1;
2006 current_size += 1;
2007 }
2008}
2009
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
2011{
2012 int fnosec, fsec, rc = 0;
2013 char *in_save, *in_curr, *in_end;
2014 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002015 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002016
2017 in_curr = orig;
2018 sec_curr = copy;
2019
2020 /* Binary mount data: just copy */
2021 if (type->fs_flags & FS_BINARY_MOUNTDATA) {
2022 copy_page(sec_curr, in_curr);
2023 goto out;
2024 }
2025
2026 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2027 if (!nosec) {
2028 rc = -ENOMEM;
2029 goto out;
2030 }
2031
2032 nosec_save = nosec;
2033 fnosec = fsec = 1;
2034 in_save = in_end = orig;
2035
2036 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002037 if (*in_end == '"')
2038 open_quote = !open_quote;
2039 if ((*in_end == ',' && open_quote == 0) ||
2040 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002041 int len = in_end - in_curr;
2042
2043 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002044 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002045 else
2046 take_option(&nosec, in_curr, &fnosec, len);
2047
2048 in_curr = in_end + 1;
2049 }
2050 } while (*in_end++);
2051
Eric Paris6931dfc2005-06-30 02:58:51 -07002052 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002053 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054out:
2055 return rc;
2056}
2057
2058static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2059{
2060 struct avc_audit_data ad;
2061 int rc;
2062
2063 rc = superblock_doinit(sb, data);
2064 if (rc)
2065 return rc;
2066
2067 AVC_AUDIT_DATA_INIT(&ad,FS);
2068 ad.u.fs.dentry = sb->s_root;
2069 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2070}
2071
David Howells726c3342006-06-23 02:02:58 -07002072static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073{
2074 struct avc_audit_data ad;
2075
2076 AVC_AUDIT_DATA_INIT(&ad,FS);
David Howells726c3342006-06-23 02:02:58 -07002077 ad.u.fs.dentry = dentry->d_sb->s_root;
2078 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002079}
2080
2081static int selinux_mount(char * dev_name,
2082 struct nameidata *nd,
2083 char * type,
2084 unsigned long flags,
2085 void * data)
2086{
2087 int rc;
2088
2089 rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2090 if (rc)
2091 return rc;
2092
2093 if (flags & MS_REMOUNT)
2094 return superblock_has_perm(current, nd->mnt->mnt_sb,
2095 FILESYSTEM__REMOUNT, NULL);
2096 else
2097 return dentry_has_perm(current, nd->mnt, nd->dentry,
2098 FILE__MOUNTON);
2099}
2100
2101static int selinux_umount(struct vfsmount *mnt, int flags)
2102{
2103 int rc;
2104
2105 rc = secondary_ops->sb_umount(mnt, flags);
2106 if (rc)
2107 return rc;
2108
2109 return superblock_has_perm(current,mnt->mnt_sb,
2110 FILESYSTEM__UNMOUNT,NULL);
2111}
2112
2113/* inode security operations */
2114
2115static int selinux_inode_alloc_security(struct inode *inode)
2116{
2117 return inode_alloc_security(inode);
2118}
2119
2120static void selinux_inode_free_security(struct inode *inode)
2121{
2122 inode_free_security(inode);
2123}
2124
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002125static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2126 char **name, void **value,
2127 size_t *len)
2128{
2129 struct task_security_struct *tsec;
2130 struct inode_security_struct *dsec;
2131 struct superblock_security_struct *sbsec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002132 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002133 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002134 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002135
2136 tsec = current->security;
2137 dsec = dir->i_security;
2138 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002139
2140 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2141 newsid = tsec->create_sid;
2142 } else {
2143 rc = security_transition_sid(tsec->sid, dsec->sid,
2144 inode_mode_to_security_class(inode->i_mode),
2145 &newsid);
2146 if (rc) {
2147 printk(KERN_WARNING "%s: "
2148 "security_transition_sid failed, rc=%d (dev=%s "
2149 "ino=%ld)\n",
2150 __FUNCTION__,
2151 -rc, inode->i_sb->s_id, inode->i_ino);
2152 return rc;
2153 }
2154 }
2155
Eric Paris296fddf2006-09-25 23:32:00 -07002156 /* Possibly defer initialization to selinux_complete_init. */
2157 if (sbsec->initialized) {
2158 struct inode_security_struct *isec = inode->i_security;
2159 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2160 isec->sid = newsid;
2161 isec->initialized = 1;
2162 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002163
Stephen Smalley8aad3872006-03-22 00:09:13 -08002164 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
Stephen Smalley25a74f32005-11-08 21:34:33 -08002165 return -EOPNOTSUPP;
2166
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002167 if (name) {
2168 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
2169 if (!namep)
2170 return -ENOMEM;
2171 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002172 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002173
2174 if (value && len) {
2175 rc = security_sid_to_context(newsid, &context, &clen);
2176 if (rc) {
2177 kfree(namep);
2178 return rc;
2179 }
2180 *value = context;
2181 *len = clen;
2182 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002183
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002184 return 0;
2185}
2186
Linus Torvalds1da177e2005-04-16 15:20:36 -07002187static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2188{
2189 return may_create(dir, dentry, SECCLASS_FILE);
2190}
2191
Linus Torvalds1da177e2005-04-16 15:20:36 -07002192static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2193{
2194 int rc;
2195
2196 rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2197 if (rc)
2198 return rc;
2199 return may_link(dir, old_dentry, MAY_LINK);
2200}
2201
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2203{
2204 int rc;
2205
2206 rc = secondary_ops->inode_unlink(dir, dentry);
2207 if (rc)
2208 return rc;
2209 return may_link(dir, dentry, MAY_UNLINK);
2210}
2211
2212static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2213{
2214 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2215}
2216
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2218{
2219 return may_create(dir, dentry, SECCLASS_DIR);
2220}
2221
Linus Torvalds1da177e2005-04-16 15:20:36 -07002222static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2223{
2224 return may_link(dir, dentry, MAY_RMDIR);
2225}
2226
2227static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2228{
2229 int rc;
2230
2231 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2232 if (rc)
2233 return rc;
2234
2235 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2236}
2237
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2239 struct inode *new_inode, struct dentry *new_dentry)
2240{
2241 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2242}
2243
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244static int selinux_inode_readlink(struct dentry *dentry)
2245{
2246 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2247}
2248
2249static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2250{
2251 int rc;
2252
2253 rc = secondary_ops->inode_follow_link(dentry,nameidata);
2254 if (rc)
2255 return rc;
2256 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2257}
2258
2259static int selinux_inode_permission(struct inode *inode, int mask,
2260 struct nameidata *nd)
2261{
2262 int rc;
2263
2264 rc = secondary_ops->inode_permission(inode, mask, nd);
2265 if (rc)
2266 return rc;
2267
2268 if (!mask) {
2269 /* No permission to check. Existence test. */
2270 return 0;
2271 }
2272
2273 return inode_has_perm(current, inode,
2274 file_mask_to_av(inode->i_mode, mask), NULL);
2275}
2276
2277static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2278{
2279 int rc;
2280
2281 rc = secondary_ops->inode_setattr(dentry, iattr);
2282 if (rc)
2283 return rc;
2284
2285 if (iattr->ia_valid & ATTR_FORCE)
2286 return 0;
2287
2288 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2289 ATTR_ATIME_SET | ATTR_MTIME_SET))
2290 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2291
2292 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2293}
2294
2295static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2296{
2297 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2298}
2299
Serge E. Hallynb5376772007-10-16 23:31:36 -07002300static int selinux_inode_setotherxattr(struct dentry *dentry, char *name)
2301{
2302 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2303 sizeof XATTR_SECURITY_PREFIX - 1)) {
2304 if (!strcmp(name, XATTR_NAME_CAPS)) {
2305 if (!capable(CAP_SETFCAP))
2306 return -EPERM;
2307 } else if (!capable(CAP_SYS_ADMIN)) {
2308 /* A different attribute in the security namespace.
2309 Restrict to administrator. */
2310 return -EPERM;
2311 }
2312 }
2313
2314 /* Not an attribute we recognize, so just check the
2315 ordinary setattr permission. */
2316 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2317}
2318
Linus Torvalds1da177e2005-04-16 15:20:36 -07002319static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2320{
2321 struct task_security_struct *tsec = current->security;
2322 struct inode *inode = dentry->d_inode;
2323 struct inode_security_struct *isec = inode->i_security;
2324 struct superblock_security_struct *sbsec;
2325 struct avc_audit_data ad;
2326 u32 newsid;
2327 int rc = 0;
2328
Serge E. Hallynb5376772007-10-16 23:31:36 -07002329 if (strcmp(name, XATTR_NAME_SELINUX))
2330 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331
2332 sbsec = inode->i_sb->s_security;
2333 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2334 return -EOPNOTSUPP;
2335
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302336 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002337 return -EPERM;
2338
2339 AVC_AUDIT_DATA_INIT(&ad,FS);
2340 ad.u.fs.dentry = dentry;
2341
2342 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2343 FILE__RELABELFROM, &ad);
2344 if (rc)
2345 return rc;
2346
2347 rc = security_context_to_sid(value, size, &newsid);
2348 if (rc)
2349 return rc;
2350
2351 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2352 FILE__RELABELTO, &ad);
2353 if (rc)
2354 return rc;
2355
2356 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2357 isec->sclass);
2358 if (rc)
2359 return rc;
2360
2361 return avc_has_perm(newsid,
2362 sbsec->sid,
2363 SECCLASS_FILESYSTEM,
2364 FILESYSTEM__ASSOCIATE,
2365 &ad);
2366}
2367
2368static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2369 void *value, size_t size, int flags)
2370{
2371 struct inode *inode = dentry->d_inode;
2372 struct inode_security_struct *isec = inode->i_security;
2373 u32 newsid;
2374 int rc;
2375
2376 if (strcmp(name, XATTR_NAME_SELINUX)) {
2377 /* Not an attribute we recognize, so nothing to do. */
2378 return;
2379 }
2380
2381 rc = security_context_to_sid(value, size, &newsid);
2382 if (rc) {
2383 printk(KERN_WARNING "%s: unable to obtain SID for context "
2384 "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2385 return;
2386 }
2387
2388 isec->sid = newsid;
2389 return;
2390}
2391
2392static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2393{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002394 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2395}
2396
2397static int selinux_inode_listxattr (struct dentry *dentry)
2398{
2399 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2400}
2401
2402static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2403{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002404 if (strcmp(name, XATTR_NAME_SELINUX))
2405 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002406
2407 /* No one is allowed to remove a SELinux security label.
2408 You can change the label, but all data must be labeled. */
2409 return -EACCES;
2410}
2411
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002412static const char *selinux_inode_xattr_getsuffix(void)
2413{
2414 return XATTR_SELINUX_SUFFIX;
2415}
2416
James Morrisd381d8a2005-10-30 14:59:22 -08002417/*
2418 * Copy the in-core inode security context value to the user. If the
2419 * getxattr() prior to this succeeded, check to see if we need to
2420 * canonicalize the value to be finally returned to the user.
2421 *
2422 * Permission check is handled by selinux_inode_getxattr hook.
2423 */
Dustin Kirkland7306a0b2005-11-16 15:53:13 +00002424static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002425{
2426 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002427
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002428 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2429 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002430
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002431 return selinux_getsecurity(isec->sid, buffer, size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002432}
2433
2434static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2435 const void *value, size_t size, int flags)
2436{
2437 struct inode_security_struct *isec = inode->i_security;
2438 u32 newsid;
2439 int rc;
2440
2441 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2442 return -EOPNOTSUPP;
2443
2444 if (!value || !size)
2445 return -EACCES;
2446
2447 rc = security_context_to_sid((void*)value, size, &newsid);
2448 if (rc)
2449 return rc;
2450
2451 isec->sid = newsid;
2452 return 0;
2453}
2454
2455static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2456{
2457 const int len = sizeof(XATTR_NAME_SELINUX);
2458 if (buffer && len <= buffer_size)
2459 memcpy(buffer, XATTR_NAME_SELINUX, len);
2460 return len;
2461}
2462
Serge E. Hallynb5376772007-10-16 23:31:36 -07002463static int selinux_inode_need_killpriv(struct dentry *dentry)
2464{
2465 return secondary_ops->inode_need_killpriv(dentry);
2466}
2467
2468static int selinux_inode_killpriv(struct dentry *dentry)
2469{
2470 return secondary_ops->inode_killpriv(dentry);
2471}
2472
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473/* file security operations */
2474
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002475static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002477 int rc;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002478 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479
2480 if (!mask) {
2481 /* No permission to check. Existence test. */
2482 return 0;
2483 }
2484
2485 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2486 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2487 mask |= MAY_APPEND;
2488
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002489 rc = file_has_perm(current, file,
2490 file_mask_to_av(inode->i_mode, mask));
2491 if (rc)
2492 return rc;
2493
2494 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495}
2496
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002497static int selinux_file_permission(struct file *file, int mask)
2498{
2499 struct inode *inode = file->f_path.dentry->d_inode;
2500 struct task_security_struct *tsec = current->security;
2501 struct file_security_struct *fsec = file->f_security;
2502 struct inode_security_struct *isec = inode->i_security;
2503
2504 if (!mask) {
2505 /* No permission to check. Existence test. */
2506 return 0;
2507 }
2508
2509 if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2510 && fsec->pseqno == avc_policy_seqno())
2511 return selinux_netlbl_inode_permission(inode, mask);
2512
2513 return selinux_revalidate_file_permission(file, mask);
2514}
2515
Linus Torvalds1da177e2005-04-16 15:20:36 -07002516static int selinux_file_alloc_security(struct file *file)
2517{
2518 return file_alloc_security(file);
2519}
2520
2521static void selinux_file_free_security(struct file *file)
2522{
2523 file_free_security(file);
2524}
2525
2526static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2527 unsigned long arg)
2528{
2529 int error = 0;
2530
2531 switch (cmd) {
2532 case FIONREAD:
2533 /* fall through */
2534 case FIBMAP:
2535 /* fall through */
2536 case FIGETBSZ:
2537 /* fall through */
2538 case EXT2_IOC_GETFLAGS:
2539 /* fall through */
2540 case EXT2_IOC_GETVERSION:
2541 error = file_has_perm(current, file, FILE__GETATTR);
2542 break;
2543
2544 case EXT2_IOC_SETFLAGS:
2545 /* fall through */
2546 case EXT2_IOC_SETVERSION:
2547 error = file_has_perm(current, file, FILE__SETATTR);
2548 break;
2549
2550 /* sys_ioctl() checks */
2551 case FIONBIO:
2552 /* fall through */
2553 case FIOASYNC:
2554 error = file_has_perm(current, file, 0);
2555 break;
2556
2557 case KDSKBENT:
2558 case KDSKBSENT:
2559 error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2560 break;
2561
2562 /* default case assumes that the command will go
2563 * to the file's ioctl() function.
2564 */
2565 default:
2566 error = file_has_perm(current, file, FILE__IOCTL);
2567
2568 }
2569 return error;
2570}
2571
2572static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2573{
2574#ifndef CONFIG_PPC32
2575 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2576 /*
2577 * We are making executable an anonymous mapping or a
2578 * private file mapping that will also be writable.
2579 * This has an additional check.
2580 */
2581 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2582 if (rc)
2583 return rc;
2584 }
2585#endif
2586
2587 if (file) {
2588 /* read access is always possible with a mapping */
2589 u32 av = FILE__READ;
2590
2591 /* write access only matters if the mapping is shared */
2592 if (shared && (prot & PROT_WRITE))
2593 av |= FILE__WRITE;
2594
2595 if (prot & PROT_EXEC)
2596 av |= FILE__EXECUTE;
2597
2598 return file_has_perm(current, file, av);
2599 }
2600 return 0;
2601}
2602
2603static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04002604 unsigned long prot, unsigned long flags,
2605 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002606{
Eric Parised032182007-06-28 15:55:21 -04002607 int rc = 0;
2608 u32 sid = ((struct task_security_struct*)(current->security))->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002609
Eric Parised032182007-06-28 15:55:21 -04002610 if (addr < mmap_min_addr)
2611 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
2612 MEMPROTECT__MMAP_ZERO, NULL);
2613 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614 return rc;
2615
2616 if (selinux_checkreqprot)
2617 prot = reqprot;
2618
2619 return file_map_prot_check(file, prot,
2620 (flags & MAP_TYPE) == MAP_SHARED);
2621}
2622
2623static int selinux_file_mprotect(struct vm_area_struct *vma,
2624 unsigned long reqprot,
2625 unsigned long prot)
2626{
2627 int rc;
2628
2629 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2630 if (rc)
2631 return rc;
2632
2633 if (selinux_checkreqprot)
2634 prot = reqprot;
2635
2636#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08002637 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2638 rc = 0;
2639 if (vma->vm_start >= vma->vm_mm->start_brk &&
2640 vma->vm_end <= vma->vm_mm->brk) {
2641 rc = task_has_perm(current, current,
2642 PROCESS__EXECHEAP);
2643 } else if (!vma->vm_file &&
2644 vma->vm_start <= vma->vm_mm->start_stack &&
2645 vma->vm_end >= vma->vm_mm->start_stack) {
2646 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2647 } else if (vma->vm_file && vma->anon_vma) {
2648 /*
2649 * We are making executable a file mapping that has
2650 * had some COW done. Since pages might have been
2651 * written, check ability to execute the possibly
2652 * modified content. This typically should only
2653 * occur for text relocations.
2654 */
2655 rc = file_has_perm(current, vma->vm_file,
2656 FILE__EXECMOD);
2657 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07002658 if (rc)
2659 return rc;
2660 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002661#endif
2662
2663 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2664}
2665
2666static int selinux_file_lock(struct file *file, unsigned int cmd)
2667{
2668 return file_has_perm(current, file, FILE__LOCK);
2669}
2670
2671static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2672 unsigned long arg)
2673{
2674 int err = 0;
2675
2676 switch (cmd) {
2677 case F_SETFL:
Josef Sipek3d5ff522006-12-08 02:37:38 -08002678 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679 err = -EINVAL;
2680 break;
2681 }
2682
2683 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2684 err = file_has_perm(current, file,FILE__WRITE);
2685 break;
2686 }
2687 /* fall through */
2688 case F_SETOWN:
2689 case F_SETSIG:
2690 case F_GETFL:
2691 case F_GETOWN:
2692 case F_GETSIG:
2693 /* Just check FD__USE permission */
2694 err = file_has_perm(current, file, 0);
2695 break;
2696 case F_GETLK:
2697 case F_SETLK:
2698 case F_SETLKW:
2699#if BITS_PER_LONG == 32
2700 case F_GETLK64:
2701 case F_SETLK64:
2702 case F_SETLKW64:
2703#endif
Josef Sipek3d5ff522006-12-08 02:37:38 -08002704 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002705 err = -EINVAL;
2706 break;
2707 }
2708 err = file_has_perm(current, file, FILE__LOCK);
2709 break;
2710 }
2711
2712 return err;
2713}
2714
2715static int selinux_file_set_fowner(struct file *file)
2716{
2717 struct task_security_struct *tsec;
2718 struct file_security_struct *fsec;
2719
2720 tsec = current->security;
2721 fsec = file->f_security;
2722 fsec->fown_sid = tsec->sid;
2723
2724 return 0;
2725}
2726
2727static int selinux_file_send_sigiotask(struct task_struct *tsk,
2728 struct fown_struct *fown, int signum)
2729{
2730 struct file *file;
2731 u32 perm;
2732 struct task_security_struct *tsec;
2733 struct file_security_struct *fsec;
2734
2735 /* struct fown_struct is never outside the context of a struct file */
Robert P. J. Dayb385a142007-02-10 01:46:25 -08002736 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002737
2738 tsec = tsk->security;
2739 fsec = file->f_security;
2740
2741 if (!signum)
2742 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2743 else
2744 perm = signal_to_av(signum);
2745
2746 return avc_has_perm(fsec->fown_sid, tsec->sid,
2747 SECCLASS_PROCESS, perm, NULL);
2748}
2749
2750static int selinux_file_receive(struct file *file)
2751{
2752 return file_has_perm(current, file, file_to_av(file));
2753}
2754
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002755static int selinux_dentry_open(struct file *file)
2756{
2757 struct file_security_struct *fsec;
2758 struct inode *inode;
2759 struct inode_security_struct *isec;
2760 inode = file->f_path.dentry->d_inode;
2761 fsec = file->f_security;
2762 isec = inode->i_security;
2763 /*
2764 * Save inode label and policy sequence number
2765 * at open-time so that selinux_file_permission
2766 * can determine whether revalidation is necessary.
2767 * Task label is already saved in the file security
2768 * struct as its SID.
2769 */
2770 fsec->isid = isec->sid;
2771 fsec->pseqno = avc_policy_seqno();
2772 /*
2773 * Since the inode label or policy seqno may have changed
2774 * between the selinux_inode_permission check and the saving
2775 * of state above, recheck that access is still permitted.
2776 * Otherwise, access might never be revalidated against the
2777 * new inode label or new policy.
2778 * This check is not redundant - do not remove.
2779 */
2780 return inode_has_perm(current, inode, file_to_av(file), NULL);
2781}
2782
Linus Torvalds1da177e2005-04-16 15:20:36 -07002783/* task security operations */
2784
2785static int selinux_task_create(unsigned long clone_flags)
2786{
2787 int rc;
2788
2789 rc = secondary_ops->task_create(clone_flags);
2790 if (rc)
2791 return rc;
2792
2793 return task_has_perm(current, current, PROCESS__FORK);
2794}
2795
2796static int selinux_task_alloc_security(struct task_struct *tsk)
2797{
2798 struct task_security_struct *tsec1, *tsec2;
2799 int rc;
2800
2801 tsec1 = current->security;
2802
2803 rc = task_alloc_security(tsk);
2804 if (rc)
2805 return rc;
2806 tsec2 = tsk->security;
2807
2808 tsec2->osid = tsec1->osid;
2809 tsec2->sid = tsec1->sid;
2810
Michael LeMay28eba5b2006-06-27 02:53:42 -07002811 /* Retain the exec, fs, key, and sock SIDs across fork */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002812 tsec2->exec_sid = tsec1->exec_sid;
2813 tsec2->create_sid = tsec1->create_sid;
Michael LeMay28eba5b2006-06-27 02:53:42 -07002814 tsec2->keycreate_sid = tsec1->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07002815 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002816
2817 /* Retain ptracer SID across fork, if any.
2818 This will be reset by the ptrace hook upon any
2819 subsequent ptrace_attach operations. */
2820 tsec2->ptrace_sid = tsec1->ptrace_sid;
2821
2822 return 0;
2823}
2824
2825static void selinux_task_free_security(struct task_struct *tsk)
2826{
2827 task_free_security(tsk);
2828}
2829
2830static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2831{
2832 /* Since setuid only affects the current process, and
2833 since the SELinux controls are not based on the Linux
2834 identity attributes, SELinux does not need to control
2835 this operation. However, SELinux does control the use
2836 of the CAP_SETUID and CAP_SETGID capabilities using the
2837 capable hook. */
2838 return 0;
2839}
2840
2841static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2842{
2843 return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2844}
2845
2846static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2847{
2848 /* See the comment for setuid above. */
2849 return 0;
2850}
2851
2852static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2853{
2854 return task_has_perm(current, p, PROCESS__SETPGID);
2855}
2856
2857static int selinux_task_getpgid(struct task_struct *p)
2858{
2859 return task_has_perm(current, p, PROCESS__GETPGID);
2860}
2861
2862static int selinux_task_getsid(struct task_struct *p)
2863{
2864 return task_has_perm(current, p, PROCESS__GETSESSION);
2865}
2866
David Quigleyf9008e42006-06-30 01:55:46 -07002867static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
2868{
2869 selinux_get_task_sid(p, secid);
2870}
2871
Linus Torvalds1da177e2005-04-16 15:20:36 -07002872static int selinux_task_setgroups(struct group_info *group_info)
2873{
2874 /* See the comment for setuid above. */
2875 return 0;
2876}
2877
2878static int selinux_task_setnice(struct task_struct *p, int nice)
2879{
2880 int rc;
2881
2882 rc = secondary_ops->task_setnice(p, nice);
2883 if (rc)
2884 return rc;
2885
2886 return task_has_perm(current,p, PROCESS__SETSCHED);
2887}
2888
James Morris03e68062006-06-23 02:03:58 -07002889static int selinux_task_setioprio(struct task_struct *p, int ioprio)
2890{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002891 int rc;
2892
2893 rc = secondary_ops->task_setioprio(p, ioprio);
2894 if (rc)
2895 return rc;
2896
James Morris03e68062006-06-23 02:03:58 -07002897 return task_has_perm(current, p, PROCESS__SETSCHED);
2898}
2899
David Quigleya1836a42006-06-30 01:55:49 -07002900static int selinux_task_getioprio(struct task_struct *p)
2901{
2902 return task_has_perm(current, p, PROCESS__GETSCHED);
2903}
2904
Linus Torvalds1da177e2005-04-16 15:20:36 -07002905static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2906{
2907 struct rlimit *old_rlim = current->signal->rlim + resource;
2908 int rc;
2909
2910 rc = secondary_ops->task_setrlimit(resource, new_rlim);
2911 if (rc)
2912 return rc;
2913
2914 /* Control the ability to change the hard limit (whether
2915 lowering or raising it), so that the hard limit can
2916 later be used as a safe reset point for the soft limit
2917 upon context transitions. See selinux_bprm_apply_creds. */
2918 if (old_rlim->rlim_max != new_rlim->rlim_max)
2919 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2920
2921 return 0;
2922}
2923
2924static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2925{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002926 int rc;
2927
2928 rc = secondary_ops->task_setscheduler(p, policy, lp);
2929 if (rc)
2930 return rc;
2931
Linus Torvalds1da177e2005-04-16 15:20:36 -07002932 return task_has_perm(current, p, PROCESS__SETSCHED);
2933}
2934
2935static int selinux_task_getscheduler(struct task_struct *p)
2936{
2937 return task_has_perm(current, p, PROCESS__GETSCHED);
2938}
2939
David Quigley35601542006-06-23 02:04:01 -07002940static int selinux_task_movememory(struct task_struct *p)
2941{
2942 return task_has_perm(current, p, PROCESS__SETSCHED);
2943}
2944
David Quigleyf9008e42006-06-30 01:55:46 -07002945static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
2946 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002947{
2948 u32 perm;
2949 int rc;
David Quigleyf9008e42006-06-30 01:55:46 -07002950 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002951
David Quigleyf9008e42006-06-30 01:55:46 -07002952 rc = secondary_ops->task_kill(p, info, sig, secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002953 if (rc)
2954 return rc;
2955
Oleg Nesterov621d3122005-10-30 15:03:45 -08002956 if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002957 return 0;
2958
2959 if (!sig)
2960 perm = PROCESS__SIGNULL; /* null signal; existence test */
2961 else
2962 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07002963 tsec = p->security;
2964 if (secid)
2965 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
2966 else
2967 rc = task_has_perm(current, p, perm);
2968 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002969}
2970
2971static int selinux_task_prctl(int option,
2972 unsigned long arg2,
2973 unsigned long arg3,
2974 unsigned long arg4,
2975 unsigned long arg5)
2976{
2977 /* The current prctl operations do not appear to require
2978 any SELinux controls since they merely observe or modify
2979 the state of the current process. */
2980 return 0;
2981}
2982
2983static int selinux_task_wait(struct task_struct *p)
2984{
2985 u32 perm;
2986
2987 perm = signal_to_av(p->exit_signal);
2988
2989 return task_has_perm(p, current, perm);
2990}
2991
2992static void selinux_task_reparent_to_init(struct task_struct *p)
2993{
2994 struct task_security_struct *tsec;
2995
2996 secondary_ops->task_reparent_to_init(p);
2997
2998 tsec = p->security;
2999 tsec->osid = tsec->sid;
3000 tsec->sid = SECINITSID_KERNEL;
3001 return;
3002}
3003
3004static void selinux_task_to_inode(struct task_struct *p,
3005 struct inode *inode)
3006{
3007 struct task_security_struct *tsec = p->security;
3008 struct inode_security_struct *isec = inode->i_security;
3009
3010 isec->sid = tsec->sid;
3011 isec->initialized = 1;
3012 return;
3013}
3014
Linus Torvalds1da177e2005-04-16 15:20:36 -07003015/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003016static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3017 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003018{
3019 int offset, ihlen, ret = -EINVAL;
3020 struct iphdr _iph, *ih;
3021
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003022 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003023 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3024 if (ih == NULL)
3025 goto out;
3026
3027 ihlen = ih->ihl * 4;
3028 if (ihlen < sizeof(_iph))
3029 goto out;
3030
3031 ad->u.net.v4info.saddr = ih->saddr;
3032 ad->u.net.v4info.daddr = ih->daddr;
3033 ret = 0;
3034
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003035 if (proto)
3036 *proto = ih->protocol;
3037
Linus Torvalds1da177e2005-04-16 15:20:36 -07003038 switch (ih->protocol) {
3039 case IPPROTO_TCP: {
3040 struct tcphdr _tcph, *th;
3041
3042 if (ntohs(ih->frag_off) & IP_OFFSET)
3043 break;
3044
3045 offset += ihlen;
3046 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3047 if (th == NULL)
3048 break;
3049
3050 ad->u.net.sport = th->source;
3051 ad->u.net.dport = th->dest;
3052 break;
3053 }
3054
3055 case IPPROTO_UDP: {
3056 struct udphdr _udph, *uh;
3057
3058 if (ntohs(ih->frag_off) & IP_OFFSET)
3059 break;
3060
3061 offset += ihlen;
3062 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3063 if (uh == NULL)
3064 break;
3065
3066 ad->u.net.sport = uh->source;
3067 ad->u.net.dport = uh->dest;
3068 break;
3069 }
3070
James Morris2ee92d42006-11-13 16:09:01 -08003071 case IPPROTO_DCCP: {
3072 struct dccp_hdr _dccph, *dh;
3073
3074 if (ntohs(ih->frag_off) & IP_OFFSET)
3075 break;
3076
3077 offset += ihlen;
3078 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3079 if (dh == NULL)
3080 break;
3081
3082 ad->u.net.sport = dh->dccph_sport;
3083 ad->u.net.dport = dh->dccph_dport;
3084 break;
3085 }
3086
Linus Torvalds1da177e2005-04-16 15:20:36 -07003087 default:
3088 break;
3089 }
3090out:
3091 return ret;
3092}
3093
3094#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3095
3096/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003097static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3098 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003099{
3100 u8 nexthdr;
3101 int ret = -EINVAL, offset;
3102 struct ipv6hdr _ipv6h, *ip6;
3103
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003104 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003105 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3106 if (ip6 == NULL)
3107 goto out;
3108
3109 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3110 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3111 ret = 0;
3112
3113 nexthdr = ip6->nexthdr;
3114 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003115 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003116 if (offset < 0)
3117 goto out;
3118
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003119 if (proto)
3120 *proto = nexthdr;
3121
Linus Torvalds1da177e2005-04-16 15:20:36 -07003122 switch (nexthdr) {
3123 case IPPROTO_TCP: {
3124 struct tcphdr _tcph, *th;
3125
3126 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3127 if (th == NULL)
3128 break;
3129
3130 ad->u.net.sport = th->source;
3131 ad->u.net.dport = th->dest;
3132 break;
3133 }
3134
3135 case IPPROTO_UDP: {
3136 struct udphdr _udph, *uh;
3137
3138 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3139 if (uh == NULL)
3140 break;
3141
3142 ad->u.net.sport = uh->source;
3143 ad->u.net.dport = uh->dest;
3144 break;
3145 }
3146
James Morris2ee92d42006-11-13 16:09:01 -08003147 case IPPROTO_DCCP: {
3148 struct dccp_hdr _dccph, *dh;
3149
3150 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3151 if (dh == NULL)
3152 break;
3153
3154 ad->u.net.sport = dh->dccph_sport;
3155 ad->u.net.dport = dh->dccph_dport;
3156 break;
3157 }
3158
Linus Torvalds1da177e2005-04-16 15:20:36 -07003159 /* includes fragments */
3160 default:
3161 break;
3162 }
3163out:
3164 return ret;
3165}
3166
3167#endif /* IPV6 */
3168
3169static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003170 char **addrp, int *len, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003171{
3172 int ret = 0;
3173
3174 switch (ad->u.net.family) {
3175 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003176 ret = selinux_parse_skb_ipv4(skb, ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003177 if (ret || !addrp)
3178 break;
3179 *len = 4;
3180 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3181 &ad->u.net.v4info.daddr);
3182 break;
3183
3184#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3185 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003186 ret = selinux_parse_skb_ipv6(skb, ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187 if (ret || !addrp)
3188 break;
3189 *len = 16;
3190 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3191 &ad->u.net.v6info.daddr);
3192 break;
3193#endif /* IPV6 */
3194 default:
3195 break;
3196 }
3197
3198 return ret;
3199}
3200
Paul Moore4f6a9932007-03-01 14:35:22 -05003201/**
3202 * selinux_skb_extlbl_sid - Determine the external label of a packet
3203 * @skb: the packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003204 * @sid: the packet's SID
3205 *
3206 * Description:
3207 * Check the various different forms of external packet labeling and determine
Paul Mooref36158c2007-07-18 12:28:46 -04003208 * the external SID for the packet. If only one form of external labeling is
3209 * present then it is used, if both labeled IPsec and NetLabel labels are
3210 * present then the SELinux type information is taken from the labeled IPsec
3211 * SA and the MLS sensitivity label information is taken from the NetLabel
3212 * security attributes. This bit of "magic" is done in the call to
3213 * selinux_netlbl_skbuff_getsid().
Paul Moore4f6a9932007-03-01 14:35:22 -05003214 *
3215 */
Paul Mooref36158c2007-07-18 12:28:46 -04003216static void selinux_skb_extlbl_sid(struct sk_buff *skb, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003217{
3218 u32 xfrm_sid;
3219 u32 nlbl_sid;
3220
3221 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3222 if (selinux_netlbl_skbuff_getsid(skb,
3223 (xfrm_sid == SECSID_NULL ?
Paul Mooref36158c2007-07-18 12:28:46 -04003224 SECINITSID_NETMSG : xfrm_sid),
Paul Moore4f6a9932007-03-01 14:35:22 -05003225 &nlbl_sid) != 0)
3226 nlbl_sid = SECSID_NULL;
Paul Moore4f6a9932007-03-01 14:35:22 -05003227 *sid = (nlbl_sid == SECSID_NULL ? xfrm_sid : nlbl_sid);
3228}
3229
Linus Torvalds1da177e2005-04-16 15:20:36 -07003230/* socket security operations */
3231static int socket_has_perm(struct task_struct *task, struct socket *sock,
3232 u32 perms)
3233{
3234 struct inode_security_struct *isec;
3235 struct task_security_struct *tsec;
3236 struct avc_audit_data ad;
3237 int err = 0;
3238
3239 tsec = task->security;
3240 isec = SOCK_INODE(sock)->i_security;
3241
3242 if (isec->sid == SECINITSID_KERNEL)
3243 goto out;
3244
3245 AVC_AUDIT_DATA_INIT(&ad,NET);
3246 ad.u.net.sk = sock->sk;
3247 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3248
3249out:
3250 return err;
3251}
3252
3253static int selinux_socket_create(int family, int type,
3254 int protocol, int kern)
3255{
3256 int err = 0;
3257 struct task_security_struct *tsec;
Eric Paris42c3e032006-06-26 00:26:03 -07003258 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003259
3260 if (kern)
3261 goto out;
3262
3263 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003264 newsid = tsec->sockcreate_sid ? : tsec->sid;
3265 err = avc_has_perm(tsec->sid, newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003266 socket_type_to_security_class(family, type,
3267 protocol), SOCKET__CREATE, NULL);
3268
3269out:
3270 return err;
3271}
3272
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003273static int selinux_socket_post_create(struct socket *sock, int family,
3274 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003275{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003276 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003277 struct inode_security_struct *isec;
3278 struct task_security_struct *tsec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003279 struct sk_security_struct *sksec;
Eric Paris42c3e032006-06-26 00:26:03 -07003280 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003281
3282 isec = SOCK_INODE(sock)->i_security;
3283
3284 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003285 newsid = tsec->sockcreate_sid ? : tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003286 isec->sclass = socket_type_to_security_class(family, type, protocol);
Eric Paris42c3e032006-06-26 00:26:03 -07003287 isec->sid = kern ? SECINITSID_KERNEL : newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003288 isec->initialized = 1;
3289
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003290 if (sock->sk) {
3291 sksec = sock->sk->sk_security;
3292 sksec->sid = isec->sid;
Paul Moore9f2ad662006-11-17 17:38:53 -05003293 err = selinux_netlbl_socket_post_create(sock);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003294 }
3295
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003296 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003297}
3298
3299/* Range of port numbers used to automatically bind.
3300 Need to determine whether we should perform a name_bind
3301 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003302
3303static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3304{
3305 u16 family;
3306 int err;
3307
3308 err = socket_has_perm(current, sock, SOCKET__BIND);
3309 if (err)
3310 goto out;
3311
3312 /*
3313 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003314 * Multiple address binding for SCTP is not supported yet: we just
3315 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003316 */
3317 family = sock->sk->sk_family;
3318 if (family == PF_INET || family == PF_INET6) {
3319 char *addrp;
3320 struct inode_security_struct *isec;
3321 struct task_security_struct *tsec;
3322 struct avc_audit_data ad;
3323 struct sockaddr_in *addr4 = NULL;
3324 struct sockaddr_in6 *addr6 = NULL;
3325 unsigned short snum;
3326 struct sock *sk = sock->sk;
3327 u32 sid, node_perm, addrlen;
3328
3329 tsec = current->security;
3330 isec = SOCK_INODE(sock)->i_security;
3331
3332 if (family == PF_INET) {
3333 addr4 = (struct sockaddr_in *)address;
3334 snum = ntohs(addr4->sin_port);
3335 addrlen = sizeof(addr4->sin_addr.s_addr);
3336 addrp = (char *)&addr4->sin_addr.s_addr;
3337 } else {
3338 addr6 = (struct sockaddr_in6 *)address;
3339 snum = ntohs(addr6->sin6_port);
3340 addrlen = sizeof(addr6->sin6_addr.s6_addr);
3341 addrp = (char *)&addr6->sin6_addr.s6_addr;
3342 }
3343
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003344 if (snum) {
3345 int low, high;
3346
3347 inet_get_local_port_range(&low, &high);
3348
3349 if (snum < max(PROT_SOCK, low) || snum > high) {
3350 err = security_port_sid(sk->sk_family,
3351 sk->sk_type,
3352 sk->sk_protocol, snum,
3353 &sid);
3354 if (err)
3355 goto out;
3356 AVC_AUDIT_DATA_INIT(&ad,NET);
3357 ad.u.net.sport = htons(snum);
3358 ad.u.net.family = family;
3359 err = avc_has_perm(isec->sid, sid,
3360 isec->sclass,
3361 SOCKET__NAME_BIND, &ad);
3362 if (err)
3363 goto out;
3364 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003365 }
3366
James Morris13402582005-09-30 14:24:34 -04003367 switch(isec->sclass) {
3368 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003369 node_perm = TCP_SOCKET__NODE_BIND;
3370 break;
3371
James Morris13402582005-09-30 14:24:34 -04003372 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003373 node_perm = UDP_SOCKET__NODE_BIND;
3374 break;
James Morris2ee92d42006-11-13 16:09:01 -08003375
3376 case SECCLASS_DCCP_SOCKET:
3377 node_perm = DCCP_SOCKET__NODE_BIND;
3378 break;
3379
Linus Torvalds1da177e2005-04-16 15:20:36 -07003380 default:
3381 node_perm = RAWIP_SOCKET__NODE_BIND;
3382 break;
3383 }
3384
3385 err = security_node_sid(family, addrp, addrlen, &sid);
3386 if (err)
3387 goto out;
3388
3389 AVC_AUDIT_DATA_INIT(&ad,NET);
3390 ad.u.net.sport = htons(snum);
3391 ad.u.net.family = family;
3392
3393 if (family == PF_INET)
3394 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3395 else
3396 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3397
3398 err = avc_has_perm(isec->sid, sid,
3399 isec->sclass, node_perm, &ad);
3400 if (err)
3401 goto out;
3402 }
3403out:
3404 return err;
3405}
3406
3407static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3408{
3409 struct inode_security_struct *isec;
3410 int err;
3411
3412 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3413 if (err)
3414 return err;
3415
3416 /*
James Morris2ee92d42006-11-13 16:09:01 -08003417 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003418 */
3419 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003420 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3421 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003422 struct sock *sk = sock->sk;
3423 struct avc_audit_data ad;
3424 struct sockaddr_in *addr4 = NULL;
3425 struct sockaddr_in6 *addr6 = NULL;
3426 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003427 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003428
3429 if (sk->sk_family == PF_INET) {
3430 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003431 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003432 return -EINVAL;
3433 snum = ntohs(addr4->sin_port);
3434 } else {
3435 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003436 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003437 return -EINVAL;
3438 snum = ntohs(addr6->sin6_port);
3439 }
3440
3441 err = security_port_sid(sk->sk_family, sk->sk_type,
3442 sk->sk_protocol, snum, &sid);
3443 if (err)
3444 goto out;
3445
James Morris2ee92d42006-11-13 16:09:01 -08003446 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3447 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3448
Linus Torvalds1da177e2005-04-16 15:20:36 -07003449 AVC_AUDIT_DATA_INIT(&ad,NET);
3450 ad.u.net.dport = htons(snum);
3451 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003452 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003453 if (err)
3454 goto out;
3455 }
3456
3457out:
3458 return err;
3459}
3460
3461static int selinux_socket_listen(struct socket *sock, int backlog)
3462{
3463 return socket_has_perm(current, sock, SOCKET__LISTEN);
3464}
3465
3466static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3467{
3468 int err;
3469 struct inode_security_struct *isec;
3470 struct inode_security_struct *newisec;
3471
3472 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3473 if (err)
3474 return err;
3475
3476 newisec = SOCK_INODE(newsock)->i_security;
3477
3478 isec = SOCK_INODE(sock)->i_security;
3479 newisec->sclass = isec->sclass;
3480 newisec->sid = isec->sid;
3481 newisec->initialized = 1;
3482
3483 return 0;
3484}
3485
3486static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3487 int size)
3488{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003489 int rc;
3490
3491 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3492 if (rc)
3493 return rc;
3494
3495 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003496}
3497
3498static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3499 int size, int flags)
3500{
3501 return socket_has_perm(current, sock, SOCKET__READ);
3502}
3503
3504static int selinux_socket_getsockname(struct socket *sock)
3505{
3506 return socket_has_perm(current, sock, SOCKET__GETATTR);
3507}
3508
3509static int selinux_socket_getpeername(struct socket *sock)
3510{
3511 return socket_has_perm(current, sock, SOCKET__GETATTR);
3512}
3513
3514static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3515{
Paul Mooref8687af2006-10-30 15:22:15 -08003516 int err;
3517
3518 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3519 if (err)
3520 return err;
3521
3522 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003523}
3524
3525static int selinux_socket_getsockopt(struct socket *sock, int level,
3526 int optname)
3527{
3528 return socket_has_perm(current, sock, SOCKET__GETOPT);
3529}
3530
3531static int selinux_socket_shutdown(struct socket *sock, int how)
3532{
3533 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3534}
3535
3536static int selinux_socket_unix_stream_connect(struct socket *sock,
3537 struct socket *other,
3538 struct sock *newsk)
3539{
3540 struct sk_security_struct *ssec;
3541 struct inode_security_struct *isec;
3542 struct inode_security_struct *other_isec;
3543 struct avc_audit_data ad;
3544 int err;
3545
3546 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3547 if (err)
3548 return err;
3549
3550 isec = SOCK_INODE(sock)->i_security;
3551 other_isec = SOCK_INODE(other)->i_security;
3552
3553 AVC_AUDIT_DATA_INIT(&ad,NET);
3554 ad.u.net.sk = other->sk;
3555
3556 err = avc_has_perm(isec->sid, other_isec->sid,
3557 isec->sclass,
3558 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3559 if (err)
3560 return err;
3561
3562 /* connecting socket */
3563 ssec = sock->sk->sk_security;
3564 ssec->peer_sid = other_isec->sid;
3565
3566 /* server child socket */
3567 ssec = newsk->sk_security;
3568 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003569 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3570
3571 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003572}
3573
3574static int selinux_socket_unix_may_send(struct socket *sock,
3575 struct socket *other)
3576{
3577 struct inode_security_struct *isec;
3578 struct inode_security_struct *other_isec;
3579 struct avc_audit_data ad;
3580 int err;
3581
3582 isec = SOCK_INODE(sock)->i_security;
3583 other_isec = SOCK_INODE(other)->i_security;
3584
3585 AVC_AUDIT_DATA_INIT(&ad,NET);
3586 ad.u.net.sk = other->sk;
3587
3588 err = avc_has_perm(isec->sid, other_isec->sid,
3589 isec->sclass, SOCKET__SENDTO, &ad);
3590 if (err)
3591 return err;
3592
3593 return 0;
3594}
3595
James Morris4e5ab4c2006-06-09 00:33:33 -07003596static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003597 struct avc_audit_data *ad, u16 family, char *addrp, int len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003598{
James Morris4e5ab4c2006-06-09 00:33:33 -07003599 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003600 u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003601 struct socket *sock;
3602 u16 sock_class = 0;
3603 u32 sock_sid = 0;
3604
3605 read_lock_bh(&sk->sk_callback_lock);
3606 sock = sk->sk_socket;
3607 if (sock) {
3608 struct inode *inode;
3609 inode = SOCK_INODE(sock);
3610 if (inode) {
3611 struct inode_security_struct *isec;
3612 isec = inode->i_security;
3613 sock_sid = isec->sid;
3614 sock_class = isec->sclass;
3615 }
3616 }
3617 read_unlock_bh(&sk->sk_callback_lock);
3618 if (!sock_sid)
3619 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003620
James Morris4e5ab4c2006-06-09 00:33:33 -07003621 if (!skb->dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003622 goto out;
3623
James Morris4e5ab4c2006-06-09 00:33:33 -07003624 err = sel_netif_sids(skb->dev, &if_sid, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003625 if (err)
3626 goto out;
3627
3628 switch (sock_class) {
3629 case SECCLASS_UDP_SOCKET:
3630 netif_perm = NETIF__UDP_RECV;
3631 node_perm = NODE__UDP_RECV;
3632 recv_perm = UDP_SOCKET__RECV_MSG;
3633 break;
3634
3635 case SECCLASS_TCP_SOCKET:
3636 netif_perm = NETIF__TCP_RECV;
3637 node_perm = NODE__TCP_RECV;
3638 recv_perm = TCP_SOCKET__RECV_MSG;
3639 break;
James Morris2ee92d42006-11-13 16:09:01 -08003640
3641 case SECCLASS_DCCP_SOCKET:
3642 netif_perm = NETIF__DCCP_RECV;
3643 node_perm = NODE__DCCP_RECV;
3644 recv_perm = DCCP_SOCKET__RECV_MSG;
3645 break;
3646
Linus Torvalds1da177e2005-04-16 15:20:36 -07003647 default:
3648 netif_perm = NETIF__RAWIP_RECV;
3649 node_perm = NODE__RAWIP_RECV;
3650 break;
3651 }
3652
James Morris4e5ab4c2006-06-09 00:33:33 -07003653 err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003654 if (err)
3655 goto out;
3656
Linus Torvalds1da177e2005-04-16 15:20:36 -07003657 err = security_node_sid(family, addrp, len, &node_sid);
3658 if (err)
3659 goto out;
3660
James Morris4e5ab4c2006-06-09 00:33:33 -07003661 err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003662 if (err)
3663 goto out;
3664
3665 if (recv_perm) {
3666 u32 port_sid;
3667
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668 err = security_port_sid(sk->sk_family, sk->sk_type,
James Morris4e5ab4c2006-06-09 00:33:33 -07003669 sk->sk_protocol, ntohs(ad->u.net.sport),
Linus Torvalds1da177e2005-04-16 15:20:36 -07003670 &port_sid);
3671 if (err)
3672 goto out;
3673
3674 err = avc_has_perm(sock_sid, port_sid,
James Morris4e5ab4c2006-06-09 00:33:33 -07003675 sock_class, recv_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003676 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003677
James Morris4e5ab4c2006-06-09 00:33:33 -07003678out:
3679 return err;
3680}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003681
James Morris4e5ab4c2006-06-09 00:33:33 -07003682static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3683{
3684 u16 family;
James Morris4e5ab4c2006-06-09 00:33:33 -07003685 char *addrp;
3686 int len, err = 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07003687 struct avc_audit_data ad;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003688 struct sk_security_struct *sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07003689
3690 family = sk->sk_family;
3691 if (family != PF_INET && family != PF_INET6)
3692 goto out;
3693
3694 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00003695 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07003696 family = PF_INET;
3697
James Morris4e5ab4c2006-06-09 00:33:33 -07003698 AVC_AUDIT_DATA_INIT(&ad, NET);
3699 ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]";
3700 ad.u.net.family = family;
3701
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003702 err = selinux_parse_skb(skb, &ad, &addrp, &len, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07003703 if (err)
3704 goto out;
3705
3706 if (selinux_compat_net)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003707 err = selinux_sock_rcv_skb_compat(sk, skb, &ad, family,
James Morris4e5ab4c2006-06-09 00:33:33 -07003708 addrp, len);
3709 else
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003710 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
James Morris4e5ab4c2006-06-09 00:33:33 -07003711 PACKET__RECV, &ad);
3712 if (err)
3713 goto out;
3714
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003715 err = selinux_netlbl_sock_rcv_skb(sksec, skb, &ad);
3716 if (err)
3717 goto out;
3718
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003719 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003720out:
3721 return err;
3722}
3723
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003724static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
3725 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003726{
3727 int err = 0;
3728 char *scontext;
3729 u32 scontext_len;
3730 struct sk_security_struct *ssec;
3731 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05003732 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733
3734 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003735
Paul Moore3de4bab2006-11-17 17:38:54 -05003736 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
3737 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003738 ssec = sock->sk->sk_security;
3739 peer_sid = ssec->peer_sid;
3740 }
Paul Moore3de4bab2006-11-17 17:38:54 -05003741 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003742 err = -ENOPROTOOPT;
3743 goto out;
3744 }
3745
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003746 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
3747
Linus Torvalds1da177e2005-04-16 15:20:36 -07003748 if (err)
3749 goto out;
3750
3751 if (scontext_len > len) {
3752 err = -ERANGE;
3753 goto out_len;
3754 }
3755
3756 if (copy_to_user(optval, scontext, scontext_len))
3757 err = -EFAULT;
3758
3759out_len:
3760 if (put_user(scontext_len, optlen))
3761 err = -EFAULT;
3762
3763 kfree(scontext);
3764out:
3765 return err;
3766}
3767
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003768static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003769{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003770 u32 peer_secid = SECSID_NULL;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003771 int err = 0;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07003772
Paul Moore3de4bab2006-11-17 17:38:54 -05003773 if (sock && sock->sk->sk_family == PF_UNIX)
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003774 selinux_get_inode_sid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05003775 else if (skb)
Paul Mooref36158c2007-07-18 12:28:46 -04003776 selinux_skb_extlbl_sid(skb, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003777
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003778 if (peer_secid == SECSID_NULL)
3779 err = -EINVAL;
3780 *secid = peer_secid;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003781
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003782 return err;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003783}
3784
Al Viro7d877f32005-10-21 03:20:43 -04003785static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003786{
3787 return sk_alloc_security(sk, family, priority);
3788}
3789
3790static void selinux_sk_free_security(struct sock *sk)
3791{
3792 sk_free_security(sk);
3793}
3794
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003795static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
3796{
3797 struct sk_security_struct *ssec = sk->sk_security;
3798 struct sk_security_struct *newssec = newsk->sk_security;
3799
3800 newssec->sid = ssec->sid;
3801 newssec->peer_sid = ssec->peer_sid;
Paul Moore99f59ed2006-08-29 17:53:48 -07003802
Paul Moore9f2ad662006-11-17 17:38:53 -05003803 selinux_netlbl_sk_security_clone(ssec, newssec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003804}
3805
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003806static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003807{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003808 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003809 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003810 else {
3811 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003812
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003813 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003814 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003815}
3816
Adrian Bunk9a673e52006-08-15 00:03:53 -07003817static void selinux_sock_graft(struct sock* sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003818{
3819 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
3820 struct sk_security_struct *sksec = sk->sk_security;
3821
David Woodhouse2148ccc2006-09-29 15:50:25 -07003822 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
3823 sk->sk_family == PF_UNIX)
3824 isec->sid = sksec->sid;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003825
3826 selinux_netlbl_sock_graft(sk, parent);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003827}
3828
Adrian Bunk9a673e52006-08-15 00:03:53 -07003829static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3830 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003831{
3832 struct sk_security_struct *sksec = sk->sk_security;
3833 int err;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003834 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003835 u32 peersid;
3836
Paul Mooref36158c2007-07-18 12:28:46 -04003837 selinux_skb_extlbl_sid(skb, &peersid);
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07003838 if (peersid == SECSID_NULL) {
3839 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05003840 req->peer_secid = SECSID_NULL;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07003841 return 0;
3842 }
3843
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003844 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
3845 if (err)
3846 return err;
3847
3848 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003849 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003850 return 0;
3851}
3852
Adrian Bunk9a673e52006-08-15 00:03:53 -07003853static void selinux_inet_csk_clone(struct sock *newsk,
3854 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003855{
3856 struct sk_security_struct *newsksec = newsk->sk_security;
3857
3858 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003859 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003860 /* NOTE: Ideally, we should also get the isec->sid for the
3861 new socket in sync, but we don't have the isec available yet.
3862 So we will wait until sock_graft to do it, by which
3863 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07003864
Paul Moore9f2ad662006-11-17 17:38:53 -05003865 /* We don't need to take any sort of lock here as we are the only
3866 * thread with access to newsksec */
3867 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003868}
3869
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003870static void selinux_inet_conn_established(struct sock *sk,
3871 struct sk_buff *skb)
3872{
3873 struct sk_security_struct *sksec = sk->sk_security;
3874
Paul Mooref36158c2007-07-18 12:28:46 -04003875 selinux_skb_extlbl_sid(skb, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003876}
3877
Adrian Bunk9a673e52006-08-15 00:03:53 -07003878static void selinux_req_classify_flow(const struct request_sock *req,
3879 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003880{
3881 fl->secid = req->secid;
3882}
3883
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3885{
3886 int err = 0;
3887 u32 perm;
3888 struct nlmsghdr *nlh;
3889 struct socket *sock = sk->sk_socket;
3890 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3891
3892 if (skb->len < NLMSG_SPACE(0)) {
3893 err = -EINVAL;
3894 goto out;
3895 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07003896 nlh = nlmsg_hdr(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003897
3898 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3899 if (err) {
3900 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01003901 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003902 "SELinux: unrecognized netlink message"
3903 " type=%hu for sclass=%hu\n",
3904 nlh->nlmsg_type, isec->sclass);
3905 if (!selinux_enforcing)
3906 err = 0;
3907 }
3908
3909 /* Ignore */
3910 if (err == -ENOENT)
3911 err = 0;
3912 goto out;
3913 }
3914
3915 err = socket_has_perm(current, sock, perm);
3916out:
3917 return err;
3918}
3919
3920#ifdef CONFIG_NETFILTER
3921
James Morris4e5ab4c2006-06-09 00:33:33 -07003922static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev,
James Morris4e5ab4c2006-06-09 00:33:33 -07003923 struct avc_audit_data *ad,
3924 u16 family, char *addrp, int len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003925{
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003926 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003927 u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003928 struct socket *sock;
3929 struct inode *inode;
3930 struct inode_security_struct *isec;
3931
3932 sock = sk->sk_socket;
3933 if (!sock)
3934 goto out;
3935
3936 inode = SOCK_INODE(sock);
3937 if (!inode)
3938 goto out;
3939
3940 isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003941
Linus Torvalds1da177e2005-04-16 15:20:36 -07003942 err = sel_netif_sids(dev, &if_sid, NULL);
3943 if (err)
3944 goto out;
3945
Linus Torvalds1da177e2005-04-16 15:20:36 -07003946 switch (isec->sclass) {
3947 case SECCLASS_UDP_SOCKET:
3948 netif_perm = NETIF__UDP_SEND;
3949 node_perm = NODE__UDP_SEND;
3950 send_perm = UDP_SOCKET__SEND_MSG;
3951 break;
3952
3953 case SECCLASS_TCP_SOCKET:
3954 netif_perm = NETIF__TCP_SEND;
3955 node_perm = NODE__TCP_SEND;
3956 send_perm = TCP_SOCKET__SEND_MSG;
3957 break;
James Morris2ee92d42006-11-13 16:09:01 -08003958
3959 case SECCLASS_DCCP_SOCKET:
3960 netif_perm = NETIF__DCCP_SEND;
3961 node_perm = NODE__DCCP_SEND;
3962 send_perm = DCCP_SOCKET__SEND_MSG;
3963 break;
3964
Linus Torvalds1da177e2005-04-16 15:20:36 -07003965 default:
3966 netif_perm = NETIF__RAWIP_SEND;
3967 node_perm = NODE__RAWIP_SEND;
3968 break;
3969 }
3970
James Morris4e5ab4c2006-06-09 00:33:33 -07003971 err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3972 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973 goto out;
3974
James Morris4e5ab4c2006-06-09 00:33:33 -07003975 err = security_node_sid(family, addrp, len, &node_sid);
3976 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977 goto out;
3978
James Morris4e5ab4c2006-06-09 00:33:33 -07003979 err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad);
3980 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981 goto out;
3982
3983 if (send_perm) {
3984 u32 port_sid;
3985
Linus Torvalds1da177e2005-04-16 15:20:36 -07003986 err = security_port_sid(sk->sk_family,
3987 sk->sk_type,
3988 sk->sk_protocol,
James Morris4e5ab4c2006-06-09 00:33:33 -07003989 ntohs(ad->u.net.dport),
3990 &port_sid);
3991 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003992 goto out;
3993
3994 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
James Morris4e5ab4c2006-06-09 00:33:33 -07003995 send_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003996 }
James Morris4e5ab4c2006-06-09 00:33:33 -07003997out:
3998 return err;
3999}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004000
James Morris4e5ab4c2006-06-09 00:33:33 -07004001static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
David S. Millera224be72007-10-15 02:58:25 -07004002 struct sk_buff *skb,
James Morris4e5ab4c2006-06-09 00:33:33 -07004003 const struct net_device *in,
4004 const struct net_device *out,
4005 int (*okfn)(struct sk_buff *),
4006 u16 family)
4007{
4008 char *addrp;
4009 int len, err = 0;
4010 struct sock *sk;
James Morris4e5ab4c2006-06-09 00:33:33 -07004011 struct avc_audit_data ad;
4012 struct net_device *dev = (struct net_device *)out;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004013 struct sk_security_struct *sksec;
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004014 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004015
4016 sk = skb->sk;
4017 if (!sk)
4018 goto out;
4019
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004020 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004021
4022 AVC_AUDIT_DATA_INIT(&ad, NET);
4023 ad.u.net.netif = dev->name;
4024 ad.u.net.family = family;
4025
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004026 err = selinux_parse_skb(skb, &ad, &addrp, &len, 0, &proto);
James Morris4e5ab4c2006-06-09 00:33:33 -07004027 if (err)
4028 goto out;
4029
4030 if (selinux_compat_net)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004031 err = selinux_ip_postroute_last_compat(sk, dev, &ad,
James Morris4e5ab4c2006-06-09 00:33:33 -07004032 family, addrp, len);
4033 else
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004034 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
James Morris4e5ab4c2006-06-09 00:33:33 -07004035 PACKET__SEND, &ad);
4036
4037 if (err)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004038 goto out;
4039
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004040 err = selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004041out:
James Morris4e5ab4c2006-06-09 00:33:33 -07004042 return err ? NF_DROP : NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004043}
4044
4045static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
David S. Millera224be72007-10-15 02:58:25 -07004046 struct sk_buff *skb,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004047 const struct net_device *in,
4048 const struct net_device *out,
4049 int (*okfn)(struct sk_buff *))
4050{
David S. Millera224be72007-10-15 02:58:25 -07004051 return selinux_ip_postroute_last(hooknum, skb, in, out, okfn, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004052}
4053
4054#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4055
4056static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
David S. Millera224be72007-10-15 02:58:25 -07004057 struct sk_buff *skb,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004058 const struct net_device *in,
4059 const struct net_device *out,
4060 int (*okfn)(struct sk_buff *))
4061{
David S. Millera224be72007-10-15 02:58:25 -07004062 return selinux_ip_postroute_last(hooknum, skb, in, out, okfn, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004063}
4064
4065#endif /* IPV6 */
4066
4067#endif /* CONFIG_NETFILTER */
4068
Linus Torvalds1da177e2005-04-16 15:20:36 -07004069static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4070{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004071 int err;
4072
4073 err = secondary_ops->netlink_send(sk, skb);
4074 if (err)
4075 return err;
4076
Linus Torvalds1da177e2005-04-16 15:20:36 -07004077 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4078 err = selinux_nlmsg_perm(sk, skb);
4079
4080 return err;
4081}
4082
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004083static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004084{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004085 int err;
4086 struct avc_audit_data ad;
4087
4088 err = secondary_ops->netlink_recv(skb, capability);
4089 if (err)
4090 return err;
4091
4092 AVC_AUDIT_DATA_INIT(&ad, CAP);
4093 ad.u.cap = capability;
4094
4095 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4096 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004097}
4098
4099static int ipc_alloc_security(struct task_struct *task,
4100 struct kern_ipc_perm *perm,
4101 u16 sclass)
4102{
4103 struct task_security_struct *tsec = task->security;
4104 struct ipc_security_struct *isec;
4105
James Morris89d155e2005-10-30 14:59:21 -08004106 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004107 if (!isec)
4108 return -ENOMEM;
4109
Linus Torvalds1da177e2005-04-16 15:20:36 -07004110 isec->sclass = sclass;
4111 isec->ipc_perm = perm;
Stephen Smalley9ac49d22006-02-01 03:05:56 -08004112 isec->sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004113 perm->security = isec;
4114
4115 return 0;
4116}
4117
4118static void ipc_free_security(struct kern_ipc_perm *perm)
4119{
4120 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004121 perm->security = NULL;
4122 kfree(isec);
4123}
4124
4125static int msg_msg_alloc_security(struct msg_msg *msg)
4126{
4127 struct msg_security_struct *msec;
4128
James Morris89d155e2005-10-30 14:59:21 -08004129 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004130 if (!msec)
4131 return -ENOMEM;
4132
Linus Torvalds1da177e2005-04-16 15:20:36 -07004133 msec->msg = msg;
4134 msec->sid = SECINITSID_UNLABELED;
4135 msg->security = msec;
4136
4137 return 0;
4138}
4139
4140static void msg_msg_free_security(struct msg_msg *msg)
4141{
4142 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004143
4144 msg->security = NULL;
4145 kfree(msec);
4146}
4147
4148static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004149 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004150{
4151 struct task_security_struct *tsec;
4152 struct ipc_security_struct *isec;
4153 struct avc_audit_data ad;
4154
4155 tsec = current->security;
4156 isec = ipc_perms->security;
4157
4158 AVC_AUDIT_DATA_INIT(&ad, IPC);
4159 ad.u.ipc_id = ipc_perms->key;
4160
Stephen Smalley6af963f2005-05-01 08:58:39 -07004161 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004162}
4163
4164static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4165{
4166 return msg_msg_alloc_security(msg);
4167}
4168
4169static void selinux_msg_msg_free_security(struct msg_msg *msg)
4170{
4171 msg_msg_free_security(msg);
4172}
4173
4174/* message queue security operations */
4175static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4176{
4177 struct task_security_struct *tsec;
4178 struct ipc_security_struct *isec;
4179 struct avc_audit_data ad;
4180 int rc;
4181
4182 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4183 if (rc)
4184 return rc;
4185
4186 tsec = current->security;
4187 isec = msq->q_perm.security;
4188
4189 AVC_AUDIT_DATA_INIT(&ad, IPC);
4190 ad.u.ipc_id = msq->q_perm.key;
4191
4192 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4193 MSGQ__CREATE, &ad);
4194 if (rc) {
4195 ipc_free_security(&msq->q_perm);
4196 return rc;
4197 }
4198 return 0;
4199}
4200
4201static void selinux_msg_queue_free_security(struct msg_queue *msq)
4202{
4203 ipc_free_security(&msq->q_perm);
4204}
4205
4206static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4207{
4208 struct task_security_struct *tsec;
4209 struct ipc_security_struct *isec;
4210 struct avc_audit_data ad;
4211
4212 tsec = current->security;
4213 isec = msq->q_perm.security;
4214
4215 AVC_AUDIT_DATA_INIT(&ad, IPC);
4216 ad.u.ipc_id = msq->q_perm.key;
4217
4218 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4219 MSGQ__ASSOCIATE, &ad);
4220}
4221
4222static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4223{
4224 int err;
4225 int perms;
4226
4227 switch(cmd) {
4228 case IPC_INFO:
4229 case MSG_INFO:
4230 /* No specific object, just general system-wide information. */
4231 return task_has_system(current, SYSTEM__IPC_INFO);
4232 case IPC_STAT:
4233 case MSG_STAT:
4234 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4235 break;
4236 case IPC_SET:
4237 perms = MSGQ__SETATTR;
4238 break;
4239 case IPC_RMID:
4240 perms = MSGQ__DESTROY;
4241 break;
4242 default:
4243 return 0;
4244 }
4245
Stephen Smalley6af963f2005-05-01 08:58:39 -07004246 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004247 return err;
4248}
4249
4250static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4251{
4252 struct task_security_struct *tsec;
4253 struct ipc_security_struct *isec;
4254 struct msg_security_struct *msec;
4255 struct avc_audit_data ad;
4256 int rc;
4257
4258 tsec = current->security;
4259 isec = msq->q_perm.security;
4260 msec = msg->security;
4261
4262 /*
4263 * First time through, need to assign label to the message
4264 */
4265 if (msec->sid == SECINITSID_UNLABELED) {
4266 /*
4267 * Compute new sid based on current process and
4268 * message queue this message will be stored in
4269 */
4270 rc = security_transition_sid(tsec->sid,
4271 isec->sid,
4272 SECCLASS_MSG,
4273 &msec->sid);
4274 if (rc)
4275 return rc;
4276 }
4277
4278 AVC_AUDIT_DATA_INIT(&ad, IPC);
4279 ad.u.ipc_id = msq->q_perm.key;
4280
4281 /* Can this process write to the queue? */
4282 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4283 MSGQ__WRITE, &ad);
4284 if (!rc)
4285 /* Can this process send the message */
4286 rc = avc_has_perm(tsec->sid, msec->sid,
4287 SECCLASS_MSG, MSG__SEND, &ad);
4288 if (!rc)
4289 /* Can the message be put in the queue? */
4290 rc = avc_has_perm(msec->sid, isec->sid,
4291 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4292
4293 return rc;
4294}
4295
4296static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4297 struct task_struct *target,
4298 long type, int mode)
4299{
4300 struct task_security_struct *tsec;
4301 struct ipc_security_struct *isec;
4302 struct msg_security_struct *msec;
4303 struct avc_audit_data ad;
4304 int rc;
4305
4306 tsec = target->security;
4307 isec = msq->q_perm.security;
4308 msec = msg->security;
4309
4310 AVC_AUDIT_DATA_INIT(&ad, IPC);
4311 ad.u.ipc_id = msq->q_perm.key;
4312
4313 rc = avc_has_perm(tsec->sid, isec->sid,
4314 SECCLASS_MSGQ, MSGQ__READ, &ad);
4315 if (!rc)
4316 rc = avc_has_perm(tsec->sid, msec->sid,
4317 SECCLASS_MSG, MSG__RECEIVE, &ad);
4318 return rc;
4319}
4320
4321/* Shared Memory security operations */
4322static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4323{
4324 struct task_security_struct *tsec;
4325 struct ipc_security_struct *isec;
4326 struct avc_audit_data ad;
4327 int rc;
4328
4329 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4330 if (rc)
4331 return rc;
4332
4333 tsec = current->security;
4334 isec = shp->shm_perm.security;
4335
4336 AVC_AUDIT_DATA_INIT(&ad, IPC);
4337 ad.u.ipc_id = shp->shm_perm.key;
4338
4339 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4340 SHM__CREATE, &ad);
4341 if (rc) {
4342 ipc_free_security(&shp->shm_perm);
4343 return rc;
4344 }
4345 return 0;
4346}
4347
4348static void selinux_shm_free_security(struct shmid_kernel *shp)
4349{
4350 ipc_free_security(&shp->shm_perm);
4351}
4352
4353static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4354{
4355 struct task_security_struct *tsec;
4356 struct ipc_security_struct *isec;
4357 struct avc_audit_data ad;
4358
4359 tsec = current->security;
4360 isec = shp->shm_perm.security;
4361
4362 AVC_AUDIT_DATA_INIT(&ad, IPC);
4363 ad.u.ipc_id = shp->shm_perm.key;
4364
4365 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4366 SHM__ASSOCIATE, &ad);
4367}
4368
4369/* Note, at this point, shp is locked down */
4370static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4371{
4372 int perms;
4373 int err;
4374
4375 switch(cmd) {
4376 case IPC_INFO:
4377 case SHM_INFO:
4378 /* No specific object, just general system-wide information. */
4379 return task_has_system(current, SYSTEM__IPC_INFO);
4380 case IPC_STAT:
4381 case SHM_STAT:
4382 perms = SHM__GETATTR | SHM__ASSOCIATE;
4383 break;
4384 case IPC_SET:
4385 perms = SHM__SETATTR;
4386 break;
4387 case SHM_LOCK:
4388 case SHM_UNLOCK:
4389 perms = SHM__LOCK;
4390 break;
4391 case IPC_RMID:
4392 perms = SHM__DESTROY;
4393 break;
4394 default:
4395 return 0;
4396 }
4397
Stephen Smalley6af963f2005-05-01 08:58:39 -07004398 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004399 return err;
4400}
4401
4402static int selinux_shm_shmat(struct shmid_kernel *shp,
4403 char __user *shmaddr, int shmflg)
4404{
4405 u32 perms;
4406 int rc;
4407
4408 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4409 if (rc)
4410 return rc;
4411
4412 if (shmflg & SHM_RDONLY)
4413 perms = SHM__READ;
4414 else
4415 perms = SHM__READ | SHM__WRITE;
4416
Stephen Smalley6af963f2005-05-01 08:58:39 -07004417 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004418}
4419
4420/* Semaphore security operations */
4421static int selinux_sem_alloc_security(struct sem_array *sma)
4422{
4423 struct task_security_struct *tsec;
4424 struct ipc_security_struct *isec;
4425 struct avc_audit_data ad;
4426 int rc;
4427
4428 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4429 if (rc)
4430 return rc;
4431
4432 tsec = current->security;
4433 isec = sma->sem_perm.security;
4434
4435 AVC_AUDIT_DATA_INIT(&ad, IPC);
4436 ad.u.ipc_id = sma->sem_perm.key;
4437
4438 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4439 SEM__CREATE, &ad);
4440 if (rc) {
4441 ipc_free_security(&sma->sem_perm);
4442 return rc;
4443 }
4444 return 0;
4445}
4446
4447static void selinux_sem_free_security(struct sem_array *sma)
4448{
4449 ipc_free_security(&sma->sem_perm);
4450}
4451
4452static int selinux_sem_associate(struct sem_array *sma, int semflg)
4453{
4454 struct task_security_struct *tsec;
4455 struct ipc_security_struct *isec;
4456 struct avc_audit_data ad;
4457
4458 tsec = current->security;
4459 isec = sma->sem_perm.security;
4460
4461 AVC_AUDIT_DATA_INIT(&ad, IPC);
4462 ad.u.ipc_id = sma->sem_perm.key;
4463
4464 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4465 SEM__ASSOCIATE, &ad);
4466}
4467
4468/* Note, at this point, sma is locked down */
4469static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4470{
4471 int err;
4472 u32 perms;
4473
4474 switch(cmd) {
4475 case IPC_INFO:
4476 case SEM_INFO:
4477 /* No specific object, just general system-wide information. */
4478 return task_has_system(current, SYSTEM__IPC_INFO);
4479 case GETPID:
4480 case GETNCNT:
4481 case GETZCNT:
4482 perms = SEM__GETATTR;
4483 break;
4484 case GETVAL:
4485 case GETALL:
4486 perms = SEM__READ;
4487 break;
4488 case SETVAL:
4489 case SETALL:
4490 perms = SEM__WRITE;
4491 break;
4492 case IPC_RMID:
4493 perms = SEM__DESTROY;
4494 break;
4495 case IPC_SET:
4496 perms = SEM__SETATTR;
4497 break;
4498 case IPC_STAT:
4499 case SEM_STAT:
4500 perms = SEM__GETATTR | SEM__ASSOCIATE;
4501 break;
4502 default:
4503 return 0;
4504 }
4505
Stephen Smalley6af963f2005-05-01 08:58:39 -07004506 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004507 return err;
4508}
4509
4510static int selinux_sem_semop(struct sem_array *sma,
4511 struct sembuf *sops, unsigned nsops, int alter)
4512{
4513 u32 perms;
4514
4515 if (alter)
4516 perms = SEM__READ | SEM__WRITE;
4517 else
4518 perms = SEM__READ;
4519
Stephen Smalley6af963f2005-05-01 08:58:39 -07004520 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004521}
4522
4523static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4524{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004525 u32 av = 0;
4526
Linus Torvalds1da177e2005-04-16 15:20:36 -07004527 av = 0;
4528 if (flag & S_IRUGO)
4529 av |= IPC__UNIX_READ;
4530 if (flag & S_IWUGO)
4531 av |= IPC__UNIX_WRITE;
4532
4533 if (av == 0)
4534 return 0;
4535
Stephen Smalley6af963f2005-05-01 08:58:39 -07004536 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004537}
4538
4539/* module stacking operations */
4540static int selinux_register_security (const char *name, struct security_operations *ops)
4541{
4542 if (secondary_ops != original_ops) {
Eric Parisfadcdb42007-02-22 18:11:31 -05004543 printk(KERN_ERR "%s: There is already a secondary security "
Linus Torvalds1da177e2005-04-16 15:20:36 -07004544 "module registered.\n", __FUNCTION__);
4545 return -EINVAL;
4546 }
4547
4548 secondary_ops = ops;
4549
4550 printk(KERN_INFO "%s: Registering secondary module %s\n",
4551 __FUNCTION__,
4552 name);
4553
4554 return 0;
4555}
4556
4557static int selinux_unregister_security (const char *name, struct security_operations *ops)
4558{
4559 if (ops != secondary_ops) {
Eric Parisfadcdb42007-02-22 18:11:31 -05004560 printk(KERN_ERR "%s: trying to unregister a security module "
Linus Torvalds1da177e2005-04-16 15:20:36 -07004561 "that is not registered.\n", __FUNCTION__);
4562 return -EINVAL;
4563 }
4564
4565 secondary_ops = original_ops;
4566
4567 return 0;
4568}
4569
4570static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4571{
4572 if (inode)
4573 inode_doinit_with_dentry(inode, dentry);
4574}
4575
4576static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00004577 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004578{
4579 struct task_security_struct *tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004580 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004581 int error;
Al Viro04ff9702007-03-12 16:17:58 +00004582 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004583
4584 if (current != p) {
4585 error = task_has_perm(current, p, PROCESS__GETATTR);
4586 if (error)
4587 return error;
4588 }
4589
Linus Torvalds1da177e2005-04-16 15:20:36 -07004590 tsec = p->security;
4591
4592 if (!strcmp(name, "current"))
4593 sid = tsec->sid;
4594 else if (!strcmp(name, "prev"))
4595 sid = tsec->osid;
4596 else if (!strcmp(name, "exec"))
4597 sid = tsec->exec_sid;
4598 else if (!strcmp(name, "fscreate"))
4599 sid = tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004600 else if (!strcmp(name, "keycreate"))
4601 sid = tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07004602 else if (!strcmp(name, "sockcreate"))
4603 sid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004604 else
4605 return -EINVAL;
4606
4607 if (!sid)
4608 return 0;
4609
Al Viro04ff9702007-03-12 16:17:58 +00004610 error = security_sid_to_context(sid, value, &len);
4611 if (error)
4612 return error;
4613 return len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004614}
4615
4616static int selinux_setprocattr(struct task_struct *p,
4617 char *name, void *value, size_t size)
4618{
4619 struct task_security_struct *tsec;
4620 u32 sid = 0;
4621 int error;
4622 char *str = value;
4623
4624 if (current != p) {
4625 /* SELinux only allows a process to change its own
4626 security attributes. */
4627 return -EACCES;
4628 }
4629
4630 /*
4631 * Basic control over ability to set these attributes at all.
4632 * current == p, but we'll pass them separately in case the
4633 * above restriction is ever removed.
4634 */
4635 if (!strcmp(name, "exec"))
4636 error = task_has_perm(current, p, PROCESS__SETEXEC);
4637 else if (!strcmp(name, "fscreate"))
4638 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07004639 else if (!strcmp(name, "keycreate"))
4640 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07004641 else if (!strcmp(name, "sockcreate"))
4642 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004643 else if (!strcmp(name, "current"))
4644 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4645 else
4646 error = -EINVAL;
4647 if (error)
4648 return error;
4649
4650 /* Obtain a SID for the context, if one was specified. */
4651 if (size && str[1] && str[1] != '\n') {
4652 if (str[size-1] == '\n') {
4653 str[size-1] = 0;
4654 size--;
4655 }
4656 error = security_context_to_sid(value, size, &sid);
4657 if (error)
4658 return error;
4659 }
4660
4661 /* Permission checking based on the specified context is
4662 performed during the actual operation (execve,
4663 open/mkdir/...), when we know the full context of the
4664 operation. See selinux_bprm_set_security for the execve
4665 checks and may_create for the file creation checks. The
4666 operation will then fail if the context is not permitted. */
4667 tsec = p->security;
4668 if (!strcmp(name, "exec"))
4669 tsec->exec_sid = sid;
4670 else if (!strcmp(name, "fscreate"))
4671 tsec->create_sid = sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004672 else if (!strcmp(name, "keycreate")) {
4673 error = may_create_key(sid, p);
4674 if (error)
4675 return error;
4676 tsec->keycreate_sid = sid;
Eric Paris42c3e032006-06-26 00:26:03 -07004677 } else if (!strcmp(name, "sockcreate"))
4678 tsec->sockcreate_sid = sid;
4679 else if (!strcmp(name, "current")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004680 struct av_decision avd;
4681
4682 if (sid == 0)
4683 return -EINVAL;
4684
4685 /* Only allow single threaded processes to change context */
4686 if (atomic_read(&p->mm->mm_users) != 1) {
4687 struct task_struct *g, *t;
4688 struct mm_struct *mm = p->mm;
4689 read_lock(&tasklist_lock);
4690 do_each_thread(g, t)
4691 if (t->mm == mm && t != p) {
4692 read_unlock(&tasklist_lock);
4693 return -EPERM;
4694 }
4695 while_each_thread(g, t);
4696 read_unlock(&tasklist_lock);
4697 }
4698
4699 /* Check permissions for the transition. */
4700 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4701 PROCESS__DYNTRANSITION, NULL);
4702 if (error)
4703 return error;
4704
4705 /* Check for ptracing, and update the task SID if ok.
4706 Otherwise, leave SID unchanged and fail. */
4707 task_lock(p);
4708 if (p->ptrace & PT_PTRACED) {
4709 error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4710 SECCLASS_PROCESS,
Stephen Smalley2c3c05d2007-06-07 15:34:10 -04004711 PROCESS__PTRACE, 0, &avd);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004712 if (!error)
4713 tsec->sid = sid;
4714 task_unlock(p);
4715 avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4716 PROCESS__PTRACE, &avd, error, NULL);
4717 if (error)
4718 return error;
4719 } else {
4720 tsec->sid = sid;
4721 task_unlock(p);
4722 }
4723 }
4724 else
4725 return -EINVAL;
4726
4727 return size;
4728}
4729
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004730static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4731{
4732 return security_sid_to_context(secid, secdata, seclen);
4733}
4734
4735static void selinux_release_secctx(char *secdata, u32 seclen)
4736{
Paul Moore088999e2007-08-01 11:12:58 -04004737 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004738}
4739
Michael LeMayd7200242006-06-22 14:47:17 -07004740#ifdef CONFIG_KEYS
4741
David Howells7e047ef2006-06-26 00:24:50 -07004742static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
4743 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07004744{
4745 struct task_security_struct *tsec = tsk->security;
4746 struct key_security_struct *ksec;
4747
4748 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
4749 if (!ksec)
4750 return -ENOMEM;
4751
4752 ksec->obj = k;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004753 if (tsec->keycreate_sid)
4754 ksec->sid = tsec->keycreate_sid;
4755 else
4756 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07004757 k->security = ksec;
4758
4759 return 0;
4760}
4761
4762static void selinux_key_free(struct key *k)
4763{
4764 struct key_security_struct *ksec = k->security;
4765
4766 k->security = NULL;
4767 kfree(ksec);
4768}
4769
4770static int selinux_key_permission(key_ref_t key_ref,
4771 struct task_struct *ctx,
4772 key_perm_t perm)
4773{
4774 struct key *key;
4775 struct task_security_struct *tsec;
4776 struct key_security_struct *ksec;
4777
4778 key = key_ref_to_ptr(key_ref);
4779
4780 tsec = ctx->security;
4781 ksec = key->security;
4782
4783 /* if no specific permissions are requested, we skip the
4784 permission check. No serious, additional covert channels
4785 appear to be created. */
4786 if (perm == 0)
4787 return 0;
4788
4789 return avc_has_perm(tsec->sid, ksec->sid,
4790 SECCLASS_KEY, perm, NULL);
4791}
4792
4793#endif
4794
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795static struct security_operations selinux_ops = {
4796 .ptrace = selinux_ptrace,
4797 .capget = selinux_capget,
4798 .capset_check = selinux_capset_check,
4799 .capset_set = selinux_capset_set,
4800 .sysctl = selinux_sysctl,
4801 .capable = selinux_capable,
4802 .quotactl = selinux_quotactl,
4803 .quota_on = selinux_quota_on,
4804 .syslog = selinux_syslog,
4805 .vm_enough_memory = selinux_vm_enough_memory,
4806
4807 .netlink_send = selinux_netlink_send,
4808 .netlink_recv = selinux_netlink_recv,
4809
4810 .bprm_alloc_security = selinux_bprm_alloc_security,
4811 .bprm_free_security = selinux_bprm_free_security,
4812 .bprm_apply_creds = selinux_bprm_apply_creds,
4813 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
4814 .bprm_set_security = selinux_bprm_set_security,
4815 .bprm_check_security = selinux_bprm_check_security,
4816 .bprm_secureexec = selinux_bprm_secureexec,
4817
4818 .sb_alloc_security = selinux_sb_alloc_security,
4819 .sb_free_security = selinux_sb_free_security,
4820 .sb_copy_data = selinux_sb_copy_data,
4821 .sb_kern_mount = selinux_sb_kern_mount,
4822 .sb_statfs = selinux_sb_statfs,
4823 .sb_mount = selinux_mount,
4824 .sb_umount = selinux_umount,
4825
4826 .inode_alloc_security = selinux_inode_alloc_security,
4827 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07004828 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004830 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004831 .inode_unlink = selinux_inode_unlink,
4832 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004833 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004834 .inode_rmdir = selinux_inode_rmdir,
4835 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004836 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004837 .inode_readlink = selinux_inode_readlink,
4838 .inode_follow_link = selinux_inode_follow_link,
4839 .inode_permission = selinux_inode_permission,
4840 .inode_setattr = selinux_inode_setattr,
4841 .inode_getattr = selinux_inode_getattr,
4842 .inode_setxattr = selinux_inode_setxattr,
4843 .inode_post_setxattr = selinux_inode_post_setxattr,
4844 .inode_getxattr = selinux_inode_getxattr,
4845 .inode_listxattr = selinux_inode_listxattr,
4846 .inode_removexattr = selinux_inode_removexattr,
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004847 .inode_xattr_getsuffix = selinux_inode_xattr_getsuffix,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004848 .inode_getsecurity = selinux_inode_getsecurity,
4849 .inode_setsecurity = selinux_inode_setsecurity,
4850 .inode_listsecurity = selinux_inode_listsecurity,
Serge E. Hallynb5376772007-10-16 23:31:36 -07004851 .inode_need_killpriv = selinux_inode_need_killpriv,
4852 .inode_killpriv = selinux_inode_killpriv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004853
4854 .file_permission = selinux_file_permission,
4855 .file_alloc_security = selinux_file_alloc_security,
4856 .file_free_security = selinux_file_free_security,
4857 .file_ioctl = selinux_file_ioctl,
4858 .file_mmap = selinux_file_mmap,
4859 .file_mprotect = selinux_file_mprotect,
4860 .file_lock = selinux_file_lock,
4861 .file_fcntl = selinux_file_fcntl,
4862 .file_set_fowner = selinux_file_set_fowner,
4863 .file_send_sigiotask = selinux_file_send_sigiotask,
4864 .file_receive = selinux_file_receive,
4865
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09004866 .dentry_open = selinux_dentry_open,
4867
Linus Torvalds1da177e2005-04-16 15:20:36 -07004868 .task_create = selinux_task_create,
4869 .task_alloc_security = selinux_task_alloc_security,
4870 .task_free_security = selinux_task_free_security,
4871 .task_setuid = selinux_task_setuid,
4872 .task_post_setuid = selinux_task_post_setuid,
4873 .task_setgid = selinux_task_setgid,
4874 .task_setpgid = selinux_task_setpgid,
4875 .task_getpgid = selinux_task_getpgid,
4876 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07004877 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004878 .task_setgroups = selinux_task_setgroups,
4879 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07004880 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07004881 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004882 .task_setrlimit = selinux_task_setrlimit,
4883 .task_setscheduler = selinux_task_setscheduler,
4884 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07004885 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004886 .task_kill = selinux_task_kill,
4887 .task_wait = selinux_task_wait,
4888 .task_prctl = selinux_task_prctl,
4889 .task_reparent_to_init = selinux_task_reparent_to_init,
4890 .task_to_inode = selinux_task_to_inode,
4891
4892 .ipc_permission = selinux_ipc_permission,
4893
4894 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
4895 .msg_msg_free_security = selinux_msg_msg_free_security,
4896
4897 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
4898 .msg_queue_free_security = selinux_msg_queue_free_security,
4899 .msg_queue_associate = selinux_msg_queue_associate,
4900 .msg_queue_msgctl = selinux_msg_queue_msgctl,
4901 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
4902 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
4903
4904 .shm_alloc_security = selinux_shm_alloc_security,
4905 .shm_free_security = selinux_shm_free_security,
4906 .shm_associate = selinux_shm_associate,
4907 .shm_shmctl = selinux_shm_shmctl,
4908 .shm_shmat = selinux_shm_shmat,
4909
4910 .sem_alloc_security = selinux_sem_alloc_security,
4911 .sem_free_security = selinux_sem_free_security,
4912 .sem_associate = selinux_sem_associate,
4913 .sem_semctl = selinux_sem_semctl,
4914 .sem_semop = selinux_sem_semop,
4915
4916 .register_security = selinux_register_security,
4917 .unregister_security = selinux_unregister_security,
4918
4919 .d_instantiate = selinux_d_instantiate,
4920
4921 .getprocattr = selinux_getprocattr,
4922 .setprocattr = selinux_setprocattr,
4923
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004924 .secid_to_secctx = selinux_secid_to_secctx,
4925 .release_secctx = selinux_release_secctx,
4926
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927 .unix_stream_connect = selinux_socket_unix_stream_connect,
4928 .unix_may_send = selinux_socket_unix_may_send,
4929
4930 .socket_create = selinux_socket_create,
4931 .socket_post_create = selinux_socket_post_create,
4932 .socket_bind = selinux_socket_bind,
4933 .socket_connect = selinux_socket_connect,
4934 .socket_listen = selinux_socket_listen,
4935 .socket_accept = selinux_socket_accept,
4936 .socket_sendmsg = selinux_socket_sendmsg,
4937 .socket_recvmsg = selinux_socket_recvmsg,
4938 .socket_getsockname = selinux_socket_getsockname,
4939 .socket_getpeername = selinux_socket_getpeername,
4940 .socket_getsockopt = selinux_socket_getsockopt,
4941 .socket_setsockopt = selinux_socket_setsockopt,
4942 .socket_shutdown = selinux_socket_shutdown,
4943 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004944 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
4945 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004946 .sk_alloc_security = selinux_sk_alloc_security,
4947 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004948 .sk_clone_security = selinux_sk_clone_security,
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004949 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004950 .sock_graft = selinux_sock_graft,
4951 .inet_conn_request = selinux_inet_conn_request,
4952 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004953 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004954 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004955
4956#ifdef CONFIG_SECURITY_NETWORK_XFRM
4957 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
4958 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
4959 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07004960 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004961 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
4962 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07004963 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004964 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07004965 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07004966 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004967#endif
Michael LeMayd7200242006-06-22 14:47:17 -07004968
4969#ifdef CONFIG_KEYS
4970 .key_alloc = selinux_key_alloc,
4971 .key_free = selinux_key_free,
4972 .key_permission = selinux_key_permission,
4973#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07004974};
4975
4976static __init int selinux_init(void)
4977{
4978 struct task_security_struct *tsec;
4979
4980 if (!selinux_enabled) {
4981 printk(KERN_INFO "SELinux: Disabled at boot.\n");
4982 return 0;
4983 }
4984
4985 printk(KERN_INFO "SELinux: Initializing.\n");
4986
4987 /* Set the security state for the initial task. */
4988 if (task_alloc_security(current))
4989 panic("SELinux: Failed to initialize initial task.\n");
4990 tsec = current->security;
4991 tsec->osid = tsec->sid = SECINITSID_KERNEL;
4992
James Morris7cae7e22006-03-22 00:09:22 -08004993 sel_inode_cache = kmem_cache_create("selinux_inode_security",
4994 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09004995 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004996 avc_init();
4997
4998 original_ops = secondary_ops = security_ops;
4999 if (!secondary_ops)
5000 panic ("SELinux: No initial security operations\n");
5001 if (register_security (&selinux_ops))
5002 panic("SELinux: Unable to register with kernel.\n");
5003
5004 if (selinux_enforcing) {
Eric Parisfadcdb42007-02-22 18:11:31 -05005005 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005006 } else {
Eric Parisfadcdb42007-02-22 18:11:31 -05005007 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005008 }
Michael LeMayd7200242006-06-22 14:47:17 -07005009
5010#ifdef CONFIG_KEYS
5011 /* Add security information to initial keyrings */
Michael LeMay4eb582c2006-06-26 00:24:57 -07005012 selinux_key_alloc(&root_user_keyring, current,
5013 KEY_ALLOC_NOT_IN_QUOTA);
5014 selinux_key_alloc(&root_session_keyring, current,
5015 KEY_ALLOC_NOT_IN_QUOTA);
Michael LeMayd7200242006-06-22 14:47:17 -07005016#endif
5017
Linus Torvalds1da177e2005-04-16 15:20:36 -07005018 return 0;
5019}
5020
5021void selinux_complete_init(void)
5022{
Eric Parisfadcdb42007-02-22 18:11:31 -05005023 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005024
5025 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005026 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005027 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005028 spin_lock(&sb_security_lock);
5029next_sb:
5030 if (!list_empty(&superblock_security_head)) {
5031 struct superblock_security_struct *sbsec =
5032 list_entry(superblock_security_head.next,
5033 struct superblock_security_struct,
5034 list);
5035 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005036 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005037 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005038 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005039 down_read(&sb->s_umount);
5040 if (sb->s_root)
5041 superblock_doinit(sb, NULL);
5042 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005043 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005044 spin_lock(&sb_security_lock);
5045 list_del_init(&sbsec->list);
5046 goto next_sb;
5047 }
5048 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005049 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005050}
5051
5052/* SELinux requires early initialization in order to label
5053 all processes and objects when they are created. */
5054security_initcall(selinux_init);
5055
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005056#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005057
5058static struct nf_hook_ops selinux_ipv4_op = {
5059 .hook = selinux_ipv4_postroute_last,
5060 .owner = THIS_MODULE,
5061 .pf = PF_INET,
5062 .hooknum = NF_IP_POST_ROUTING,
5063 .priority = NF_IP_PRI_SELINUX_LAST,
5064};
5065
5066#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5067
5068static struct nf_hook_ops selinux_ipv6_op = {
5069 .hook = selinux_ipv6_postroute_last,
5070 .owner = THIS_MODULE,
5071 .pf = PF_INET6,
5072 .hooknum = NF_IP6_POST_ROUTING,
5073 .priority = NF_IP6_PRI_SELINUX_LAST,
5074};
5075
5076#endif /* IPV6 */
5077
5078static int __init selinux_nf_ip_init(void)
5079{
5080 int err = 0;
5081
5082 if (!selinux_enabled)
5083 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005084
5085 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5086
Linus Torvalds1da177e2005-04-16 15:20:36 -07005087 err = nf_register_hook(&selinux_ipv4_op);
5088 if (err)
5089 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
5090
5091#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5092
5093 err = nf_register_hook(&selinux_ipv6_op);
5094 if (err)
5095 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
5096
5097#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005098
Linus Torvalds1da177e2005-04-16 15:20:36 -07005099out:
5100 return err;
5101}
5102
5103__initcall(selinux_nf_ip_init);
5104
5105#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5106static void selinux_nf_ip_exit(void)
5107{
Eric Parisfadcdb42007-02-22 18:11:31 -05005108 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005109
5110 nf_unregister_hook(&selinux_ipv4_op);
5111#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5112 nf_unregister_hook(&selinux_ipv6_op);
5113#endif /* IPV6 */
5114}
5115#endif
5116
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005117#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005118
5119#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5120#define selinux_nf_ip_exit()
5121#endif
5122
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005123#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005124
5125#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5126int selinux_disable(void)
5127{
5128 extern void exit_sel_fs(void);
5129 static int selinux_disabled = 0;
5130
5131 if (ss_initialized) {
5132 /* Not permitted after initial policy load. */
5133 return -EINVAL;
5134 }
5135
5136 if (selinux_disabled) {
5137 /* Only do this once. */
5138 return -EINVAL;
5139 }
5140
5141 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5142
5143 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005144 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005145
5146 /* Reset security_ops to the secondary module, dummy or capability. */
5147 security_ops = secondary_ops;
5148
5149 /* Unregister netfilter hooks. */
5150 selinux_nf_ip_exit();
5151
5152 /* Unregister selinuxfs. */
5153 exit_sel_fs();
5154
5155 return 0;
5156}
5157#endif
5158
5159